summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorV3n3RiX <venerix@koprulu.sector>2022-10-09 07:31:31 +0100
committerV3n3RiX <venerix@koprulu.sector>2022-10-09 07:31:31 +0100
commit7b03fb00a2d749e09f83cb0ac3f351f006244586 (patch)
tree91dbee5032d1e8f9f7b3c2d7d7c198c3502a584f
parentc956c264bdc853972b72016b752683468881af25 (diff)
gentoo auto-resync : 09:10:2022 - 07:31:31
-rw-r--r--Manifest30
-rw-r--r--Manifest.files.gzbin29637 -> 29634 bytes
-rw-r--r--app-arch/Manifest.gzbin16918 -> 16920 bytes
-rw-r--r--app-arch/lz4/Manifest2
-rw-r--r--app-arch/lz4/lz4-1.9.4.ebuild2
-rw-r--r--dev-games/Manifest.gzbin6729 -> 6728 bytes
-rw-r--r--dev-games/godot/Manifest4
-rw-r--r--dev-games/godot/godot-3.5.ebuild218
-rw-r--r--dev-games/godot/godot-4.0_beta1.ebuild256
-rw-r--r--dev-libs/Manifest.gzbin95944 -> 95925 bytes
-rw-r--r--dev-libs/libchdr/Manifest2
-rw-r--r--dev-libs/libchdr/libchdr-0_p20211127.ebuild28
-rw-r--r--dev-libs/libgpg-error/Manifest1
-rw-r--r--dev-libs/libgpg-error/libgpg-error-1.46-r1.ebuild81
-rw-r--r--dev-libs/libwacom/Manifest6
-rw-r--r--dev-libs/libwacom/libwacom-1.12.ebuild66
-rw-r--r--dev-libs/libwacom/libwacom-2.3.0.ebuild71
-rw-r--r--dev-libs/libwacom/libwacom-2.4.0.ebuild6
-rw-r--r--dev-libs/libxml2/Manifest2
-rw-r--r--dev-libs/libxml2/libxml2-2.10.2.ebuild2
-rw-r--r--dev-libs/libxslt/Manifest2
-rw-r--r--dev-libs/libxslt/libxslt-1.1.37.ebuild2
-rw-r--r--dev-python/Manifest.gzbin261454 -> 261452 bytes
-rw-r--r--dev-python/jaraco-text/Manifest2
-rw-r--r--dev-python/jaraco-text/jaraco-text-3.9.1.ebuild2
-rw-r--r--dev-python/meson-python/Manifest2
-rw-r--r--dev-python/meson-python/meson-python-0.10.0.ebuild4
-rw-r--r--dev-python/pathlib2/Manifest2
-rw-r--r--dev-python/pathlib2/pathlib2-2.3.7_p1.ebuild2
-rw-r--r--dev-python/pydantic/Manifest2
-rw-r--r--dev-python/pydantic/pydantic-1.10.2.ebuild2
-rw-r--r--dev-python/pyproject-metadata/Manifest2
-rw-r--r--dev-python/pyproject-metadata/pyproject-metadata-0.6.1.ebuild2
-rw-r--r--dev-python/pythran/Manifest1
-rw-r--r--dev-python/pythran/pythran-0.12.0-r1.ebuild65
-rw-r--r--dev-python/scipy/Manifest6
-rw-r--r--dev-python/scipy/scipy-1.9.2.ebuild (renamed from dev-python/scipy/scipy-1.9.0-r1.ebuild)13
-rw-r--r--dev-python/scipy/scipy-1.9.9999.ebuild20
-rw-r--r--dev-util/Manifest.gzbin69002 -> 69008 bytes
-rw-r--r--dev-util/maturin/Manifest68
-rw-r--r--dev-util/maturin/files/maturin-0.12.8-zig-tests.patch18
-rw-r--r--dev-util/maturin/maturin-0.13.2.ebuild434
-rw-r--r--dev-util/maturin/maturin-0.13.5.ebuild439
-rw-r--r--dev-util/patchelf/Manifest2
-rw-r--r--dev-util/patchelf/patchelf-0.15.0.ebuild2
-rw-r--r--games-emulation/Manifest.gzbin9537 -> 9539 bytes
-rw-r--r--games-emulation/emutos/Manifest6
-rw-r--r--games-emulation/emutos/emutos-1.2.ebuild43
-rw-r--r--media-gfx/Manifest.gzbin38332 -> 38330 bytes
-rw-r--r--media-gfx/aview/Manifest3
-rw-r--r--media-gfx/aview/aview-1.3.0_rc1-r3.ebuild16
-rw-r--r--media-gfx/aview/files/aview-1.3.0_rc1-clang16.patch15
-rw-r--r--media-libs/Manifest.gzbin66311 -> 66309 bytes
-rw-r--r--media-libs/virglrenderer/Manifest2
-rw-r--r--media-libs/virglrenderer/virglrenderer-0.8.2.ebuild46
-rw-r--r--media-sound/Manifest.gzbin57243 -> 57241 bytes
-rw-r--r--media-sound/flac123/Manifest3
-rw-r--r--media-sound/flac123/files/flac123-0.0.12-clang16.patch7
-rw-r--r--media-sound/flac123/flac123-0.0.12-r1.ebuild (renamed from media-sound/flac123/flac123-0.0.12.ebuild)20
-rw-r--r--metadata/Manifest.gzbin3864 -> 3856 bytes
-rw-r--r--metadata/dtd/timestamp.chk2
-rw-r--r--metadata/glsa/Manifest30
-rw-r--r--metadata/glsa/Manifest.files.gzbin529256 -> 529253 bytes
-rw-r--r--metadata/glsa/glsa-202007-17.xml2
-rw-r--r--metadata/glsa/timestamp.chk2
-rw-r--r--metadata/glsa/timestamp.commit2
-rw-r--r--metadata/md5-cache/Manifest.gzbin28262 -> 28280 bytes
-rw-r--r--metadata/md5-cache/app-arch/Manifest.gzbin23312 -> 23321 bytes
-rw-r--r--metadata/md5-cache/app-arch/lz4-1.9.44
-rw-r--r--metadata/md5-cache/dev-games/Manifest.gzbin8662 -> 8340 bytes
-rw-r--r--metadata/md5-cache/dev-games/godot-3.515
-rw-r--r--metadata/md5-cache/dev-games/godot-4.0_beta116
-rw-r--r--metadata/md5-cache/dev-libs/Manifest.gzbin166802 -> 166493 bytes
-rw-r--r--metadata/md5-cache/dev-libs/libchdr-0_p2021112714
-rw-r--r--metadata/md5-cache/dev-libs/libgpg-error-1.46-r116
-rw-r--r--metadata/md5-cache/dev-libs/libwacom-1.1216
-rw-r--r--metadata/md5-cache/dev-libs/libwacom-2.3.016
-rw-r--r--metadata/md5-cache/dev-libs/libwacom-2.4.02
-rw-r--r--metadata/md5-cache/dev-libs/libxml2-2.10.24
-rw-r--r--metadata/md5-cache/dev-libs/libxslt-1.1.374
-rw-r--r--metadata/md5-cache/dev-python/Manifest.gzbin353058 -> 353211 bytes
-rw-r--r--metadata/md5-cache/dev-python/jaraco-text-3.9.14
-rw-r--r--metadata/md5-cache/dev-python/meson-python-0.10.012
-rw-r--r--metadata/md5-cache/dev-python/pathlib2-2.3.7_p14
-rw-r--r--metadata/md5-cache/dev-python/pydantic-1.10.24
-rw-r--r--metadata/md5-cache/dev-python/pyproject-metadata-0.6.14
-rw-r--r--metadata/md5-cache/dev-python/pythran-0.12.0-r116
-rw-r--r--metadata/md5-cache/dev-python/scipy-1.9.0-r117
-rw-r--r--metadata/md5-cache/dev-python/scipy-1.9.217
-rw-r--r--metadata/md5-cache/dev-python/scipy-1.9.999912
-rw-r--r--metadata/md5-cache/dev-util/Manifest.gzbin134654 -> 134336 bytes
-rw-r--r--metadata/md5-cache/dev-util/maturin-0.13.216
-rw-r--r--metadata/md5-cache/dev-util/maturin-0.13.516
-rw-r--r--metadata/md5-cache/dev-util/patchelf-0.15.04
-rw-r--r--metadata/md5-cache/games-emulation/Manifest.gzbin13475 -> 13315 bytes
-rw-r--r--metadata/md5-cache/games-emulation/emutos-1.211
-rw-r--r--metadata/md5-cache/media-gfx/Manifest.gzbin59510 -> 59506 bytes
-rw-r--r--metadata/md5-cache/media-gfx/aview-1.3.0_rc1-r310
-rw-r--r--metadata/md5-cache/media-libs/Manifest.gzbin103559 -> 103394 bytes
-rw-r--r--metadata/md5-cache/media-libs/virglrenderer-0.8.216
-rw-r--r--metadata/md5-cache/media-sound/Manifest.gzbin71385 -> 71382 bytes
-rw-r--r--metadata/md5-cache/media-sound/flac123-0.0.12-r1 (renamed from metadata/md5-cache/media-sound/flac123-0.0.12)14
-rw-r--r--metadata/md5-cache/net-dialup/Manifest.gzbin6793 -> 6792 bytes
-rw-r--r--metadata/md5-cache/net-dialup/rp-l2tp-0.4-r411
-rw-r--r--metadata/md5-cache/net-misc/Manifest.gzbin91954 -> 91953 bytes
-rw-r--r--metadata/md5-cache/net-misc/aggregate-1.611
-rw-r--r--metadata/md5-cache/net-misc/utelnetd-0.1.11-r212
-rw-r--r--metadata/md5-cache/net-misc/utelnetd-0.1.11-r312
-rw-r--r--metadata/md5-cache/sec-policy/Manifest.gzbin198602 -> 120620 bytes
-rw-r--r--metadata/md5-cache/sec-policy/selinux-abrt-2.20220106-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-abrt-2.20220106-r214
-rw-r--r--metadata/md5-cache/sec-policy/selinux-abrt-2.20220520-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-accountsd-2.20220106-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-accountsd-2.20220106-r214
-rw-r--r--metadata/md5-cache/sec-policy/selinux-accountsd-2.20220520-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-acct-2.20220106-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-acct-2.20220106-r214
-rw-r--r--metadata/md5-cache/sec-policy/selinux-acct-2.20220520-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-afs-2.20220106-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-afs-2.20220106-r214
-rw-r--r--metadata/md5-cache/sec-policy/selinux-afs-2.20220520-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-aide-2.20220106-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-aide-2.20220106-r214
-rw-r--r--metadata/md5-cache/sec-policy/selinux-aide-2.20220520-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-alsa-2.20220106-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-alsa-2.20220106-r214
-rw-r--r--metadata/md5-cache/sec-policy/selinux-alsa-2.20220520-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-amanda-2.20220106-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-amanda-2.20220106-r214
-rw-r--r--metadata/md5-cache/sec-policy/selinux-amanda-2.20220520-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-amavis-2.20220106-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-amavis-2.20220106-r214
-rw-r--r--metadata/md5-cache/sec-policy/selinux-amavis-2.20220520-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-android-2.20220106-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-android-2.20220106-r214
-rw-r--r--metadata/md5-cache/sec-policy/selinux-android-2.20220520-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-apache-2.20220106-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-apache-2.20220106-r214
-rw-r--r--metadata/md5-cache/sec-policy/selinux-apache-2.20220520-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-apcupsd-2.20220106-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-apcupsd-2.20220106-r214
-rw-r--r--metadata/md5-cache/sec-policy/selinux-apcupsd-2.20220520-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-apm-2.20220106-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-apm-2.20220106-r214
-rw-r--r--metadata/md5-cache/sec-policy/selinux-apm-2.20220520-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-arpwatch-2.20220106-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-arpwatch-2.20220106-r214
-rw-r--r--metadata/md5-cache/sec-policy/selinux-arpwatch-2.20220520-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-asterisk-2.20220106-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-asterisk-2.20220106-r214
-rw-r--r--metadata/md5-cache/sec-policy/selinux-asterisk-2.20220520-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-at-2.20220106-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-at-2.20220106-r214
-rw-r--r--metadata/md5-cache/sec-policy/selinux-at-2.20220520-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-automount-2.20220106-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-automount-2.20220106-r214
-rw-r--r--metadata/md5-cache/sec-policy/selinux-automount-2.20220520-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-avahi-2.20220106-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-avahi-2.20220106-r214
-rw-r--r--metadata/md5-cache/sec-policy/selinux-avahi-2.20220520-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-awstats-2.20220106-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-awstats-2.20220106-r214
-rw-r--r--metadata/md5-cache/sec-policy/selinux-awstats-2.20220520-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-backup-2.20220106-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-backup-2.20220106-r214
-rw-r--r--metadata/md5-cache/sec-policy/selinux-backup-2.20220520-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-bacula-2.20220106-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-bacula-2.20220106-r214
-rw-r--r--metadata/md5-cache/sec-policy/selinux-bacula-2.20220520-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-base-2.20220106-r115
-rw-r--r--metadata/md5-cache/sec-policy/selinux-base-2.20220106-r215
-rw-r--r--metadata/md5-cache/sec-policy/selinux-base-2.20220520-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-base-policy-2.20220106-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-base-policy-2.20220106-r214
-rw-r--r--metadata/md5-cache/sec-policy/selinux-base-policy-2.20220520-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-bind-2.20220106-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-bind-2.20220106-r214
-rw-r--r--metadata/md5-cache/sec-policy/selinux-bind-2.20220520-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-bitcoin-2.20220106-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-bitcoin-2.20220106-r214
-rw-r--r--metadata/md5-cache/sec-policy/selinux-bitcoin-2.20220520-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-bitlbee-2.20220106-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-bitlbee-2.20220106-r214
-rw-r--r--metadata/md5-cache/sec-policy/selinux-bitlbee-2.20220520-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-bluetooth-2.20220106-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-bluetooth-2.20220106-r214
-rw-r--r--metadata/md5-cache/sec-policy/selinux-bluetooth-2.20220520-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-brctl-2.20220106-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-brctl-2.20220106-r214
-rw-r--r--metadata/md5-cache/sec-policy/selinux-brctl-2.20220520-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-cachefilesd-2.20220106-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-cachefilesd-2.20220106-r214
-rw-r--r--metadata/md5-cache/sec-policy/selinux-cachefilesd-2.20220520-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-calamaris-2.20220106-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-calamaris-2.20220106-r214
-rw-r--r--metadata/md5-cache/sec-policy/selinux-calamaris-2.20220520-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-canna-2.20220106-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-canna-2.20220106-r214
-rw-r--r--metadata/md5-cache/sec-policy/selinux-canna-2.20220520-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-cdrecord-2.20220106-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-cdrecord-2.20220106-r214
-rw-r--r--metadata/md5-cache/sec-policy/selinux-cdrecord-2.20220520-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-ceph-2.20220106-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-ceph-2.20220106-r214
-rw-r--r--metadata/md5-cache/sec-policy/selinux-ceph-2.20220520-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-certbot-2.20220106-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-certbot-2.20220106-r214
-rw-r--r--metadata/md5-cache/sec-policy/selinux-certbot-2.20220520-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-cgmanager-2.20220106-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-cgmanager-2.20220106-r214
-rw-r--r--metadata/md5-cache/sec-policy/selinux-cgmanager-2.20220520-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-cgroup-2.20220106-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-cgroup-2.20220106-r214
-rw-r--r--metadata/md5-cache/sec-policy/selinux-cgroup-2.20220520-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-chromium-2.20220106-r115
-rw-r--r--metadata/md5-cache/sec-policy/selinux-chromium-2.20220106-r215
-rw-r--r--metadata/md5-cache/sec-policy/selinux-chromium-2.20220520-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-chronyd-2.20220106-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-chronyd-2.20220106-r214
-rw-r--r--metadata/md5-cache/sec-policy/selinux-chronyd-2.20220520-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-clamav-2.20220106-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-clamav-2.20220106-r214
-rw-r--r--metadata/md5-cache/sec-policy/selinux-clamav-2.20220520-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-cloudinit-2.20220520-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-collectd-2.20220106-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-collectd-2.20220106-r214
-rw-r--r--metadata/md5-cache/sec-policy/selinux-collectd-2.20220520-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-colord-2.20220106-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-colord-2.20220106-r214
-rw-r--r--metadata/md5-cache/sec-policy/selinux-colord-2.20220520-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-container-2.20220106-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-container-2.20220106-r214
-rw-r--r--metadata/md5-cache/sec-policy/selinux-container-2.20220520-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-corosync-2.20220106-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-corosync-2.20220106-r214
-rw-r--r--metadata/md5-cache/sec-policy/selinux-corosync-2.20220520-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-couchdb-2.20220106-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-couchdb-2.20220106-r214
-rw-r--r--metadata/md5-cache/sec-policy/selinux-couchdb-2.20220520-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-courier-2.20220106-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-courier-2.20220106-r214
-rw-r--r--metadata/md5-cache/sec-policy/selinux-courier-2.20220520-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-cpucontrol-2.20220106-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-cpucontrol-2.20220106-r214
-rw-r--r--metadata/md5-cache/sec-policy/selinux-cpucontrol-2.20220520-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-cpufreqselector-2.20220106-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-cpufreqselector-2.20220106-r214
-rw-r--r--metadata/md5-cache/sec-policy/selinux-cpufreqselector-2.20220520-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-cups-2.20220106-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-cups-2.20220106-r214
-rw-r--r--metadata/md5-cache/sec-policy/selinux-cups-2.20220520-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-cvs-2.20220106-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-cvs-2.20220106-r214
-rw-r--r--metadata/md5-cache/sec-policy/selinux-cvs-2.20220520-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-cyphesis-2.20220106-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-cyphesis-2.20220106-r214
-rw-r--r--metadata/md5-cache/sec-policy/selinux-cyphesis-2.20220520-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-daemontools-2.20220106-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-daemontools-2.20220106-r214
-rw-r--r--metadata/md5-cache/sec-policy/selinux-daemontools-2.20220520-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-dante-2.20220106-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-dante-2.20220106-r214
-rw-r--r--metadata/md5-cache/sec-policy/selinux-dante-2.20220520-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-dbadm-2.20220106-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-dbadm-2.20220106-r214
-rw-r--r--metadata/md5-cache/sec-policy/selinux-dbadm-2.20220520-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-dbskk-2.20220106-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-dbskk-2.20220106-r214
-rw-r--r--metadata/md5-cache/sec-policy/selinux-dbskk-2.20220520-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-dbus-2.20220106-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-dbus-2.20220106-r214
-rw-r--r--metadata/md5-cache/sec-policy/selinux-dbus-2.20220520-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-ddclient-2.20220106-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-ddclient-2.20220106-r214
-rw-r--r--metadata/md5-cache/sec-policy/selinux-ddclient-2.20220520-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-devicekit-2.20220106-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-devicekit-2.20220106-r214
-rw-r--r--metadata/md5-cache/sec-policy/selinux-devicekit-2.20220520-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-dhcp-2.20220106-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-dhcp-2.20220106-r214
-rw-r--r--metadata/md5-cache/sec-policy/selinux-dhcp-2.20220520-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-dictd-2.20220106-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-dictd-2.20220106-r214
-rw-r--r--metadata/md5-cache/sec-policy/selinux-dictd-2.20220520-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-dirmngr-2.20220106-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-dirmngr-2.20220106-r214
-rw-r--r--metadata/md5-cache/sec-policy/selinux-dirmngr-2.20220520-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-dirsrv-2.20220106-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-dirsrv-2.20220106-r214
-rw-r--r--metadata/md5-cache/sec-policy/selinux-dirsrv-2.20220520-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-distcc-2.20220106-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-distcc-2.20220106-r214
-rw-r--r--metadata/md5-cache/sec-policy/selinux-distcc-2.20220520-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-djbdns-2.20220106-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-djbdns-2.20220106-r214
-rw-r--r--metadata/md5-cache/sec-policy/selinux-djbdns-2.20220520-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-dkim-2.20220106-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-dkim-2.20220106-r214
-rw-r--r--metadata/md5-cache/sec-policy/selinux-dkim-2.20220520-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-dmidecode-2.20220106-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-dmidecode-2.20220106-r214
-rw-r--r--metadata/md5-cache/sec-policy/selinux-dmidecode-2.20220520-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-dnsmasq-2.20220106-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-dnsmasq-2.20220106-r214
-rw-r--r--metadata/md5-cache/sec-policy/selinux-dnsmasq-2.20220520-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-docker-2.20220106-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-docker-2.20220106-r214
-rw-r--r--metadata/md5-cache/sec-policy/selinux-docker-2.20220520-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-dovecot-2.20220106-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-dovecot-2.20220106-r214
-rw-r--r--metadata/md5-cache/sec-policy/selinux-dovecot-2.20220520-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-dpkg-2.20220106-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-dpkg-2.20220106-r214
-rw-r--r--metadata/md5-cache/sec-policy/selinux-dpkg-2.20220520-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-dracut-2.20220106-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-dracut-2.20220106-r214
-rw-r--r--metadata/md5-cache/sec-policy/selinux-dracut-2.20220520-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-dropbox-2.20220106-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-dropbox-2.20220106-r214
-rw-r--r--metadata/md5-cache/sec-policy/selinux-dropbox-2.20220520-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-entropyd-2.20220106-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-entropyd-2.20220106-r214
-rw-r--r--metadata/md5-cache/sec-policy/selinux-entropyd-2.20220520-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-evolution-2.20220106-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-evolution-2.20220106-r214
-rw-r--r--metadata/md5-cache/sec-policy/selinux-evolution-2.20220520-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-exim-2.20220106-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-exim-2.20220106-r214
-rw-r--r--metadata/md5-cache/sec-policy/selinux-exim-2.20220520-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-fail2ban-2.20220106-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-fail2ban-2.20220106-r214
-rw-r--r--metadata/md5-cache/sec-policy/selinux-fail2ban-2.20220520-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-fetchmail-2.20220106-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-fetchmail-2.20220106-r214
-rw-r--r--metadata/md5-cache/sec-policy/selinux-fetchmail-2.20220520-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-finger-2.20220106-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-finger-2.20220106-r214
-rw-r--r--metadata/md5-cache/sec-policy/selinux-finger-2.20220520-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-flash-2.20220106-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-flash-2.20220106-r214
-rw-r--r--metadata/md5-cache/sec-policy/selinux-flash-2.20220520-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-fprintd-2.20220106-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-fprintd-2.20220106-r214
-rw-r--r--metadata/md5-cache/sec-policy/selinux-fprintd-2.20220520-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-ftp-2.20220106-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-ftp-2.20220106-r214
-rw-r--r--metadata/md5-cache/sec-policy/selinux-ftp-2.20220520-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-games-2.20220106-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-games-2.20220106-r214
-rw-r--r--metadata/md5-cache/sec-policy/selinux-games-2.20220520-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-gatekeeper-2.20220106-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-gatekeeper-2.20220106-r214
-rw-r--r--metadata/md5-cache/sec-policy/selinux-gatekeeper-2.20220520-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-git-2.20220106-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-git-2.20220106-r214
-rw-r--r--metadata/md5-cache/sec-policy/selinux-git-2.20220520-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-gitosis-2.20220106-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-gitosis-2.20220106-r214
-rw-r--r--metadata/md5-cache/sec-policy/selinux-gitosis-2.20220520-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-gnome-2.20220106-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-gnome-2.20220106-r214
-rw-r--r--metadata/md5-cache/sec-policy/selinux-gnome-2.20220520-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-googletalk-2.20220106-r115
-rw-r--r--metadata/md5-cache/sec-policy/selinux-googletalk-2.20220106-r215
-rw-r--r--metadata/md5-cache/sec-policy/selinux-googletalk-2.20220520-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-gorg-2.20220106-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-gorg-2.20220106-r214
-rw-r--r--metadata/md5-cache/sec-policy/selinux-gorg-2.20220520-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-gpg-2.20220106-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-gpg-2.20220106-r214
-rw-r--r--metadata/md5-cache/sec-policy/selinux-gpg-2.20220520-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-gpm-2.20220106-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-gpm-2.20220106-r214
-rw-r--r--metadata/md5-cache/sec-policy/selinux-gpm-2.20220520-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-gpsd-2.20220106-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-gpsd-2.20220106-r214
-rw-r--r--metadata/md5-cache/sec-policy/selinux-gpsd-2.20220520-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-gssproxy-2.20220106-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-gssproxy-2.20220106-r214
-rw-r--r--metadata/md5-cache/sec-policy/selinux-gssproxy-2.20220520-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-hddtemp-2.20220106-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-hddtemp-2.20220106-r214
-rw-r--r--metadata/md5-cache/sec-policy/selinux-hddtemp-2.20220520-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-hostapd-2.20220520-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-icecast-2.20220106-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-icecast-2.20220106-r214
-rw-r--r--metadata/md5-cache/sec-policy/selinux-icecast-2.20220520-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-ifplugd-2.20220106-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-ifplugd-2.20220106-r214
-rw-r--r--metadata/md5-cache/sec-policy/selinux-ifplugd-2.20220520-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-inetd-2.20220106-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-inetd-2.20220106-r214
-rw-r--r--metadata/md5-cache/sec-policy/selinux-inetd-2.20220520-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-inn-2.20220106-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-inn-2.20220106-r214
-rw-r--r--metadata/md5-cache/sec-policy/selinux-inn-2.20220520-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-ipsec-2.20220106-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-ipsec-2.20220106-r214
-rw-r--r--metadata/md5-cache/sec-policy/selinux-ipsec-2.20220520-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-irc-2.20220106-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-irc-2.20220106-r214
-rw-r--r--metadata/md5-cache/sec-policy/selinux-irc-2.20220520-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-ircd-2.20220106-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-ircd-2.20220106-r214
-rw-r--r--metadata/md5-cache/sec-policy/selinux-ircd-2.20220520-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-irqbalance-2.20220106-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-irqbalance-2.20220106-r214
-rw-r--r--metadata/md5-cache/sec-policy/selinux-irqbalance-2.20220520-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-jabber-2.20220106-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-jabber-2.20220106-r214
-rw-r--r--metadata/md5-cache/sec-policy/selinux-jabber-2.20220520-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-java-2.20220106-r115
-rw-r--r--metadata/md5-cache/sec-policy/selinux-java-2.20220106-r215
-rw-r--r--metadata/md5-cache/sec-policy/selinux-java-2.20220520-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-kdeconnect-2.20220106-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-kdeconnect-2.20220106-r214
-rw-r--r--metadata/md5-cache/sec-policy/selinux-kdeconnect-2.20220520-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-kdump-2.20220106-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-kdump-2.20220106-r214
-rw-r--r--metadata/md5-cache/sec-policy/selinux-kdump-2.20220520-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-kerberos-2.20220106-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-kerberos-2.20220106-r214
-rw-r--r--metadata/md5-cache/sec-policy/selinux-kerberos-2.20220520-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-kerneloops-2.20220106-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-kerneloops-2.20220106-r214
-rw-r--r--metadata/md5-cache/sec-policy/selinux-kerneloops-2.20220520-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-kismet-2.20220106-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-kismet-2.20220106-r214
-rw-r--r--metadata/md5-cache/sec-policy/selinux-kismet-2.20220520-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-ksmtuned-2.20220106-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-ksmtuned-2.20220106-r214
-rw-r--r--metadata/md5-cache/sec-policy/selinux-ksmtuned-2.20220520-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-ldap-2.20220106-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-ldap-2.20220106-r214
-rw-r--r--metadata/md5-cache/sec-policy/selinux-ldap-2.20220520-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-links-2.20220106-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-links-2.20220106-r214
-rw-r--r--metadata/md5-cache/sec-policy/selinux-links-2.20220520-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-lircd-2.20220106-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-lircd-2.20220106-r214
-rw-r--r--metadata/md5-cache/sec-policy/selinux-lircd-2.20220520-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-loadkeys-2.20220106-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-loadkeys-2.20220106-r214
-rw-r--r--metadata/md5-cache/sec-policy/selinux-loadkeys-2.20220520-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-logrotate-2.20220106-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-logrotate-2.20220106-r214
-rw-r--r--metadata/md5-cache/sec-policy/selinux-logrotate-2.20220520-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-logsentry-2.20220106-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-logsentry-2.20220106-r214
-rw-r--r--metadata/md5-cache/sec-policy/selinux-logsentry-2.20220520-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-logwatch-2.20220106-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-logwatch-2.20220106-r214
-rw-r--r--metadata/md5-cache/sec-policy/selinux-logwatch-2.20220520-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-lpd-2.20220106-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-lpd-2.20220106-r214
-rw-r--r--metadata/md5-cache/sec-policy/selinux-lpd-2.20220520-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-mailman-2.20220106-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-mailman-2.20220106-r214
-rw-r--r--metadata/md5-cache/sec-policy/selinux-mailman-2.20220520-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-makewhatis-2.20220106-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-makewhatis-2.20220106-r214
-rw-r--r--metadata/md5-cache/sec-policy/selinux-makewhatis-2.20220520-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-mandb-2.20220106-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-mandb-2.20220106-r214
-rw-r--r--metadata/md5-cache/sec-policy/selinux-mandb-2.20220520-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-matrixd-2.20220520-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-mcelog-2.20220106-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-mcelog-2.20220106-r214
-rw-r--r--metadata/md5-cache/sec-policy/selinux-mcelog-2.20220520-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-memcached-2.20220106-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-memcached-2.20220106-r214
-rw-r--r--metadata/md5-cache/sec-policy/selinux-memcached-2.20220520-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-milter-2.20220106-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-milter-2.20220106-r214
-rw-r--r--metadata/md5-cache/sec-policy/selinux-milter-2.20220520-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-modemmanager-2.20220106-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-modemmanager-2.20220106-r214
-rw-r--r--metadata/md5-cache/sec-policy/selinux-modemmanager-2.20220520-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-mono-2.20220106-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-mono-2.20220106-r214
-rw-r--r--metadata/md5-cache/sec-policy/selinux-mono-2.20220520-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-mozilla-2.20220106-r115
-rw-r--r--metadata/md5-cache/sec-policy/selinux-mozilla-2.20220106-r215
-rw-r--r--metadata/md5-cache/sec-policy/selinux-mozilla-2.20220520-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-mpd-2.20220106-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-mpd-2.20220106-r214
-rw-r--r--metadata/md5-cache/sec-policy/selinux-mpd-2.20220520-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-mplayer-2.20220106-r115
-rw-r--r--metadata/md5-cache/sec-policy/selinux-mplayer-2.20220106-r215
-rw-r--r--metadata/md5-cache/sec-policy/selinux-mplayer-2.20220520-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-mrtg-2.20220106-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-mrtg-2.20220106-r214
-rw-r--r--metadata/md5-cache/sec-policy/selinux-mrtg-2.20220520-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-munin-2.20220106-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-munin-2.20220106-r214
-rw-r--r--metadata/md5-cache/sec-policy/selinux-munin-2.20220520-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-mutt-2.20220106-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-mutt-2.20220106-r214
-rw-r--r--metadata/md5-cache/sec-policy/selinux-mutt-2.20220520-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-mysql-2.20220106-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-mysql-2.20220106-r214
-rw-r--r--metadata/md5-cache/sec-policy/selinux-mysql-2.20220520-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-nagios-2.20220106-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-nagios-2.20220106-r214
-rw-r--r--metadata/md5-cache/sec-policy/selinux-nagios-2.20220520-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-ncftool-2.20220106-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-ncftool-2.20220106-r214
-rw-r--r--metadata/md5-cache/sec-policy/selinux-ncftool-2.20220520-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-networkmanager-2.20220106-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-networkmanager-2.20220106-r214
-rw-r--r--metadata/md5-cache/sec-policy/selinux-networkmanager-2.20220520-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-nginx-2.20220106-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-nginx-2.20220106-r214
-rw-r--r--metadata/md5-cache/sec-policy/selinux-nginx-2.20220520-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-node_exporter-2.20220106-r214
-rw-r--r--metadata/md5-cache/sec-policy/selinux-node_exporter-2.20220520-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-nslcd-2.20220106-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-nslcd-2.20220106-r214
-rw-r--r--metadata/md5-cache/sec-policy/selinux-nslcd-2.20220520-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-ntop-2.20220106-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-ntop-2.20220106-r214
-rw-r--r--metadata/md5-cache/sec-policy/selinux-ntop-2.20220520-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-ntp-2.20220106-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-ntp-2.20220106-r214
-rw-r--r--metadata/md5-cache/sec-policy/selinux-ntp-2.20220520-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-nut-2.20220106-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-nut-2.20220106-r214
-rw-r--r--metadata/md5-cache/sec-policy/selinux-nut-2.20220520-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-nx-2.20220106-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-nx-2.20220106-r214
-rw-r--r--metadata/md5-cache/sec-policy/selinux-nx-2.20220520-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-obfs4proxy-2.20220106-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-obfs4proxy-2.20220106-r214
-rw-r--r--metadata/md5-cache/sec-policy/selinux-obfs4proxy-2.20220520-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-oddjob-2.20220106-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-oddjob-2.20220106-r214
-rw-r--r--metadata/md5-cache/sec-policy/selinux-oddjob-2.20220520-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-oident-2.20220106-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-oident-2.20220106-r214
-rw-r--r--metadata/md5-cache/sec-policy/selinux-oident-2.20220520-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-openct-2.20220106-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-openct-2.20220106-r214
-rw-r--r--metadata/md5-cache/sec-policy/selinux-openct-2.20220520-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-openrc-2.20220106-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-openrc-2.20220106-r214
-rw-r--r--metadata/md5-cache/sec-policy/selinux-openrc-2.20220520-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-openvpn-2.20220106-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-openvpn-2.20220106-r214
-rw-r--r--metadata/md5-cache/sec-policy/selinux-openvpn-2.20220520-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-pan-2.20220106-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-pan-2.20220106-r214
-rw-r--r--metadata/md5-cache/sec-policy/selinux-pan-2.20220520-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-pcscd-2.20220106-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-pcscd-2.20220106-r214
-rw-r--r--metadata/md5-cache/sec-policy/selinux-pcscd-2.20220520-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-phpfpm-2.20220106-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-phpfpm-2.20220106-r214
-rw-r--r--metadata/md5-cache/sec-policy/selinux-phpfpm-2.20220520-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-plymouthd-2.20220106-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-plymouthd-2.20220106-r214
-rw-r--r--metadata/md5-cache/sec-policy/selinux-plymouthd-2.20220520-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-podman-2.20220106-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-podman-2.20220106-r214
-rw-r--r--metadata/md5-cache/sec-policy/selinux-podman-2.20220520-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-policykit-2.20220106-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-policykit-2.20220106-r214
-rw-r--r--metadata/md5-cache/sec-policy/selinux-policykit-2.20220520-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-portmap-2.20220106-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-portmap-2.20220106-r214
-rw-r--r--metadata/md5-cache/sec-policy/selinux-portmap-2.20220520-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-postfix-2.20220106-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-postfix-2.20220106-r214
-rw-r--r--metadata/md5-cache/sec-policy/selinux-postfix-2.20220520-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-postgresql-2.20220106-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-postgresql-2.20220106-r214
-rw-r--r--metadata/md5-cache/sec-policy/selinux-postgresql-2.20220520-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-postgrey-2.20220106-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-postgrey-2.20220106-r214
-rw-r--r--metadata/md5-cache/sec-policy/selinux-postgrey-2.20220520-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-ppp-2.20220106-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-ppp-2.20220106-r214
-rw-r--r--metadata/md5-cache/sec-policy/selinux-ppp-2.20220520-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-prelude-2.20220106-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-prelude-2.20220106-r214
-rw-r--r--metadata/md5-cache/sec-policy/selinux-prelude-2.20220520-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-privoxy-2.20220106-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-privoxy-2.20220106-r214
-rw-r--r--metadata/md5-cache/sec-policy/selinux-privoxy-2.20220520-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-procmail-2.20220106-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-procmail-2.20220106-r214
-rw-r--r--metadata/md5-cache/sec-policy/selinux-procmail-2.20220520-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-psad-2.20220106-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-psad-2.20220106-r214
-rw-r--r--metadata/md5-cache/sec-policy/selinux-psad-2.20220520-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-publicfile-2.20220106-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-publicfile-2.20220106-r214
-rw-r--r--metadata/md5-cache/sec-policy/selinux-publicfile-2.20220520-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-pulseaudio-2.20220106-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-pulseaudio-2.20220106-r214
-rw-r--r--metadata/md5-cache/sec-policy/selinux-pulseaudio-2.20220520-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-puppet-2.20220106-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-puppet-2.20220106-r214
-rw-r--r--metadata/md5-cache/sec-policy/selinux-puppet-2.20220520-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-pyzor-2.20220106-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-pyzor-2.20220106-r214
-rw-r--r--metadata/md5-cache/sec-policy/selinux-pyzor-2.20220520-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-qemu-2.20220106-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-qemu-2.20220106-r214
-rw-r--r--metadata/md5-cache/sec-policy/selinux-qemu-2.20220520-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-qmail-2.20220106-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-qmail-2.20220106-r214
-rw-r--r--metadata/md5-cache/sec-policy/selinux-qmail-2.20220520-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-quota-2.20220106-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-quota-2.20220106-r214
-rw-r--r--metadata/md5-cache/sec-policy/selinux-quota-2.20220520-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-radius-2.20220106-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-radius-2.20220106-r214
-rw-r--r--metadata/md5-cache/sec-policy/selinux-radius-2.20220520-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-radvd-2.20220106-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-radvd-2.20220106-r214
-rw-r--r--metadata/md5-cache/sec-policy/selinux-radvd-2.20220520-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-razor-2.20220106-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-razor-2.20220106-r214
-rw-r--r--metadata/md5-cache/sec-policy/selinux-razor-2.20220520-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-redis-2.20220106-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-redis-2.20220106-r214
-rw-r--r--metadata/md5-cache/sec-policy/selinux-redis-2.20220520-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-remotelogin-2.20220106-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-remotelogin-2.20220106-r214
-rw-r--r--metadata/md5-cache/sec-policy/selinux-remotelogin-2.20220520-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-resolvconf-2.20220106-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-resolvconf-2.20220106-r214
-rw-r--r--metadata/md5-cache/sec-policy/selinux-resolvconf-2.20220520-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-rngd-2.20220106-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-rngd-2.20220106-r214
-rw-r--r--metadata/md5-cache/sec-policy/selinux-rngd-2.20220520-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-rootlesskit-2.20220520-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-rpc-2.20220106-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-rpc-2.20220106-r214
-rw-r--r--metadata/md5-cache/sec-policy/selinux-rpc-2.20220520-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-rpcbind-2.20220106-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-rpcbind-2.20220106-r214
-rw-r--r--metadata/md5-cache/sec-policy/selinux-rpcbind-2.20220520-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-rpm-2.20220106-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-rpm-2.20220106-r214
-rw-r--r--metadata/md5-cache/sec-policy/selinux-rpm-2.20220520-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-rssh-2.20220106-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-rssh-2.20220106-r214
-rw-r--r--metadata/md5-cache/sec-policy/selinux-rssh-2.20220520-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-rtkit-2.20220106-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-rtkit-2.20220106-r214
-rw-r--r--metadata/md5-cache/sec-policy/selinux-rtkit-2.20220520-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-rtorrent-2.20220106-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-rtorrent-2.20220106-r214
-rw-r--r--metadata/md5-cache/sec-policy/selinux-rtorrent-2.20220520-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-salt-2.20220106-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-salt-2.20220106-r214
-rw-r--r--metadata/md5-cache/sec-policy/selinux-salt-2.20220520-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-samba-2.20220106-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-samba-2.20220106-r214
-rw-r--r--metadata/md5-cache/sec-policy/selinux-samba-2.20220520-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-sasl-2.20220106-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-sasl-2.20220106-r214
-rw-r--r--metadata/md5-cache/sec-policy/selinux-sasl-2.20220520-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-screen-2.20220106-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-screen-2.20220106-r214
-rw-r--r--metadata/md5-cache/sec-policy/selinux-screen-2.20220520-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-secadm-2.20220106-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-secadm-2.20220106-r214
-rw-r--r--metadata/md5-cache/sec-policy/selinux-secadm-2.20220520-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-sendmail-2.20220106-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-sendmail-2.20220106-r214
-rw-r--r--metadata/md5-cache/sec-policy/selinux-sendmail-2.20220520-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-sensord-2.20220106-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-sensord-2.20220106-r214
-rw-r--r--metadata/md5-cache/sec-policy/selinux-sensord-2.20220520-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-shorewall-2.20220106-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-shorewall-2.20220106-r214
-rw-r--r--metadata/md5-cache/sec-policy/selinux-shorewall-2.20220520-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-shutdown-2.20220106-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-shutdown-2.20220106-r214
-rw-r--r--metadata/md5-cache/sec-policy/selinux-shutdown-2.20220520-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-skype-2.20220106-r115
-rw-r--r--metadata/md5-cache/sec-policy/selinux-skype-2.20220106-r215
-rw-r--r--metadata/md5-cache/sec-policy/selinux-skype-2.20220520-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-slocate-2.20220106-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-slocate-2.20220106-r214
-rw-r--r--metadata/md5-cache/sec-policy/selinux-slocate-2.20220520-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-slrnpull-2.20220106-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-slrnpull-2.20220106-r214
-rw-r--r--metadata/md5-cache/sec-policy/selinux-slrnpull-2.20220520-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-smartmon-2.20220106-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-smartmon-2.20220106-r214
-rw-r--r--metadata/md5-cache/sec-policy/selinux-smartmon-2.20220520-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-smokeping-2.20220106-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-smokeping-2.20220106-r214
-rw-r--r--metadata/md5-cache/sec-policy/selinux-smokeping-2.20220520-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-snmp-2.20220106-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-snmp-2.20220106-r214
-rw-r--r--metadata/md5-cache/sec-policy/selinux-snmp-2.20220520-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-snort-2.20220106-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-snort-2.20220106-r214
-rw-r--r--metadata/md5-cache/sec-policy/selinux-snort-2.20220520-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-soundserver-2.20220106-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-soundserver-2.20220106-r214
-rw-r--r--metadata/md5-cache/sec-policy/selinux-soundserver-2.20220520-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-spamassassin-2.20220106-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-spamassassin-2.20220106-r214
-rw-r--r--metadata/md5-cache/sec-policy/selinux-spamassassin-2.20220520-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-squid-2.20220106-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-squid-2.20220106-r214
-rw-r--r--metadata/md5-cache/sec-policy/selinux-squid-2.20220520-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-sssd-2.20220106-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-sssd-2.20220106-r214
-rw-r--r--metadata/md5-cache/sec-policy/selinux-sssd-2.20220520-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-stunnel-2.20220106-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-stunnel-2.20220106-r214
-rw-r--r--metadata/md5-cache/sec-policy/selinux-stunnel-2.20220520-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-subsonic-2.20220106-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-subsonic-2.20220106-r214
-rw-r--r--metadata/md5-cache/sec-policy/selinux-subsonic-2.20220520-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-sudo-2.20220106-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-sudo-2.20220106-r214
-rw-r--r--metadata/md5-cache/sec-policy/selinux-sudo-2.20220520-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-sxid-2.20220106-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-sxid-2.20220106-r214
-rw-r--r--metadata/md5-cache/sec-policy/selinux-sxid-2.20220520-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-syncthing-2.20220106-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-syncthing-2.20220106-r214
-rw-r--r--metadata/md5-cache/sec-policy/selinux-syncthing-2.20220520-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-sysstat-2.20220106-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-sysstat-2.20220106-r214
-rw-r--r--metadata/md5-cache/sec-policy/selinux-sysstat-2.20220520-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-tboot-2.20220106-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-tboot-2.20220106-r214
-rw-r--r--metadata/md5-cache/sec-policy/selinux-tboot-2.20220520-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-tcpd-2.20220106-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-tcpd-2.20220106-r214
-rw-r--r--metadata/md5-cache/sec-policy/selinux-tcpd-2.20220520-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-tcsd-2.20220106-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-tcsd-2.20220106-r214
-rw-r--r--metadata/md5-cache/sec-policy/selinux-tcsd-2.20220520-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-telnet-2.20220106-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-telnet-2.20220106-r214
-rw-r--r--metadata/md5-cache/sec-policy/selinux-telnet-2.20220520-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-tftp-2.20220106-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-tftp-2.20220106-r214
-rw-r--r--metadata/md5-cache/sec-policy/selinux-tftp-2.20220520-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-tgtd-2.20220106-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-tgtd-2.20220106-r214
-rw-r--r--metadata/md5-cache/sec-policy/selinux-tgtd-2.20220520-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-thunderbird-2.20220106-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-thunderbird-2.20220106-r214
-rw-r--r--metadata/md5-cache/sec-policy/selinux-thunderbird-2.20220520-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-timidity-2.20220106-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-timidity-2.20220106-r214
-rw-r--r--metadata/md5-cache/sec-policy/selinux-timidity-2.20220520-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-tmpreaper-2.20220106-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-tmpreaper-2.20220106-r214
-rw-r--r--metadata/md5-cache/sec-policy/selinux-tmpreaper-2.20220520-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-tor-2.20220106-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-tor-2.20220106-r214
-rw-r--r--metadata/md5-cache/sec-policy/selinux-tor-2.20220520-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-tripwire-2.20220106-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-tripwire-2.20220106-r214
-rw-r--r--metadata/md5-cache/sec-policy/selinux-tripwire-2.20220520-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-ucspitcp-2.20220106-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-ucspitcp-2.20220106-r214
-rw-r--r--metadata/md5-cache/sec-policy/selinux-ucspitcp-2.20220520-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-ulogd-2.20220106-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-ulogd-2.20220106-r214
-rw-r--r--metadata/md5-cache/sec-policy/selinux-ulogd-2.20220520-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-uml-2.20220106-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-uml-2.20220106-r214
-rw-r--r--metadata/md5-cache/sec-policy/selinux-uml-2.20220520-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-unconfined-2.20220106-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-unconfined-2.20220106-r214
-rw-r--r--metadata/md5-cache/sec-policy/selinux-unconfined-2.20220520-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-uptime-2.20220106-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-uptime-2.20220106-r214
-rw-r--r--metadata/md5-cache/sec-policy/selinux-uptime-2.20220520-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-usbguard-2.20220106-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-usbguard-2.20220106-r214
-rw-r--r--metadata/md5-cache/sec-policy/selinux-usbguard-2.20220520-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-usbmuxd-2.20220106-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-usbmuxd-2.20220106-r214
-rw-r--r--metadata/md5-cache/sec-policy/selinux-usbmuxd-2.20220520-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-uucp-2.20220106-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-uucp-2.20220106-r214
-rw-r--r--metadata/md5-cache/sec-policy/selinux-uucp-2.20220520-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-uwimap-2.20220106-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-uwimap-2.20220106-r214
-rw-r--r--metadata/md5-cache/sec-policy/selinux-uwimap-2.20220520-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-uwsgi-2.20220106-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-uwsgi-2.20220106-r214
-rw-r--r--metadata/md5-cache/sec-policy/selinux-uwsgi-2.20220520-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-varnishd-2.20220106-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-varnishd-2.20220106-r214
-rw-r--r--metadata/md5-cache/sec-policy/selinux-varnishd-2.20220520-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-vbetool-2.20220106-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-vbetool-2.20220106-r214
-rw-r--r--metadata/md5-cache/sec-policy/selinux-vbetool-2.20220520-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-vdagent-2.20220106-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-vdagent-2.20220106-r214
-rw-r--r--metadata/md5-cache/sec-policy/selinux-vdagent-2.20220520-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-vde-2.20220106-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-vde-2.20220106-r214
-rw-r--r--metadata/md5-cache/sec-policy/selinux-vde-2.20220520-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-virt-2.20220106-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-virt-2.20220106-r214
-rw-r--r--metadata/md5-cache/sec-policy/selinux-virt-2.20220520-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-vlock-2.20220106-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-vlock-2.20220106-r214
-rw-r--r--metadata/md5-cache/sec-policy/selinux-vlock-2.20220520-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-vmware-2.20220106-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-vmware-2.20220106-r214
-rw-r--r--metadata/md5-cache/sec-policy/selinux-vmware-2.20220520-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-vnstatd-2.20220106-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-vnstatd-2.20220106-r214
-rw-r--r--metadata/md5-cache/sec-policy/selinux-vnstatd-2.20220520-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-vpn-2.20220106-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-vpn-2.20220106-r214
-rw-r--r--metadata/md5-cache/sec-policy/selinux-vpn-2.20220520-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-watchdog-2.20220106-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-watchdog-2.20220106-r214
-rw-r--r--metadata/md5-cache/sec-policy/selinux-watchdog-2.20220520-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-webalizer-2.20220106-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-webalizer-2.20220106-r214
-rw-r--r--metadata/md5-cache/sec-policy/selinux-webalizer-2.20220520-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-wine-2.20220106-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-wine-2.20220106-r214
-rw-r--r--metadata/md5-cache/sec-policy/selinux-wine-2.20220520-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-wireguard-2.20220106-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-wireguard-2.20220106-r214
-rw-r--r--metadata/md5-cache/sec-policy/selinux-wireguard-2.20220520-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-wireshark-2.20220106-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-wireshark-2.20220106-r214
-rw-r--r--metadata/md5-cache/sec-policy/selinux-wireshark-2.20220520-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-wm-2.20220106-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-wm-2.20220106-r214
-rw-r--r--metadata/md5-cache/sec-policy/selinux-wm-2.20220520-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-xen-2.20220106-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-xen-2.20220106-r214
-rw-r--r--metadata/md5-cache/sec-policy/selinux-xen-2.20220520-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-xfs-2.20220106-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-xfs-2.20220106-r214
-rw-r--r--metadata/md5-cache/sec-policy/selinux-xfs-2.20220520-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-xscreensaver-2.20220106-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-xscreensaver-2.20220106-r214
-rw-r--r--metadata/md5-cache/sec-policy/selinux-xscreensaver-2.20220520-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-xserver-2.20220106-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-xserver-2.20220106-r214
-rw-r--r--metadata/md5-cache/sec-policy/selinux-xserver-2.20220520-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-zabbix-2.20220106-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-zabbix-2.20220106-r214
-rw-r--r--metadata/md5-cache/sec-policy/selinux-zabbix-2.20220520-r14
-rw-r--r--metadata/md5-cache/sys-apps/Manifest.gzbin84279 -> 84284 bytes
-rw-r--r--metadata/md5-cache/sys-apps/hwloc-2.8.0-r14
-rw-r--r--metadata/md5-cache/sys-process/Manifest.gzbin15777 -> 15778 bytes
-rw-r--r--metadata/md5-cache/sys-process/parallel-202208224
-rw-r--r--metadata/md5-cache/x11-drivers/Manifest.gzbin6626 -> 6620 bytes
-rw-r--r--metadata/md5-cache/x11-drivers/xf86-input-vmmouse-13.1.0-r12
-rw-r--r--metadata/md5-cache/x11-drivers/xf86-input-vmmouse-13.2.014
-rw-r--r--metadata/md5-cache/x11-drivers/xf86-input-vmmouse-99996
-rw-r--r--metadata/md5-cache/x11-drivers/xf86-input-wacom-0.40.015
-rw-r--r--metadata/md5-cache/x11-plugins/Manifest.gzbin29921 -> 29919 bytes
-rw-r--r--metadata/md5-cache/x11-plugins/asmem-1.12-r22
-rw-r--r--metadata/md5-cache/x11-terms/Manifest.gzbin8162 -> 7675 bytes
-rw-r--r--metadata/md5-cache/x11-terms/kitty-0.26.218
-rw-r--r--metadata/md5-cache/x11-terms/kitty-shell-integration-0.26.210
-rw-r--r--metadata/md5-cache/x11-terms/kitty-terminfo-0.26.211
-rw-r--r--metadata/news/Manifest28
-rw-r--r--metadata/news/timestamp.chk2
-rw-r--r--metadata/timestamp2
-rw-r--r--metadata/timestamp.chk2
-rw-r--r--metadata/timestamp.commit2
-rw-r--r--metadata/timestamp.x2
-rw-r--r--metadata/xml-schema/timestamp.chk2
-rw-r--r--net-dialup/Manifest.gzbin5216 -> 5211 bytes
-rw-r--r--net-dialup/rp-l2tp/Manifest2
-rw-r--r--net-dialup/rp-l2tp/rp-l2tp-0.4-r4.ebuild25
-rw-r--r--net-misc/Manifest.gzbin55086 -> 55084 bytes
-rw-r--r--net-misc/aggregate/Manifest2
-rw-r--r--net-misc/aggregate/aggregate-1.6.ebuild19
-rw-r--r--net-misc/utelnetd/Manifest2
-rw-r--r--net-misc/utelnetd/utelnetd-0.1.11-r2.ebuild34
-rw-r--r--net-misc/utelnetd/utelnetd-0.1.11-r3.ebuild34
-rw-r--r--profiles/Manifest.gzbin147188 -> 147191 bytes
-rw-r--r--profiles/base/package.use.mask2
-rw-r--r--profiles/package.mask2
-rw-r--r--sec-policy/Manifest.gzbin41437 -> 41470 bytes
-rw-r--r--sec-policy/selinux-abrt/Manifest6
-rw-r--r--sec-policy/selinux-abrt/selinux-abrt-2.20220106-r1.ebuild15
-rw-r--r--sec-policy/selinux-abrt/selinux-abrt-2.20220106-r2.ebuild15
-rw-r--r--sec-policy/selinux-abrt/selinux-abrt-2.20220520-r1.ebuild2
-rw-r--r--sec-policy/selinux-accountsd/Manifest6
-rw-r--r--sec-policy/selinux-accountsd/selinux-accountsd-2.20220106-r1.ebuild22
-rw-r--r--sec-policy/selinux-accountsd/selinux-accountsd-2.20220106-r2.ebuild22
-rw-r--r--sec-policy/selinux-accountsd/selinux-accountsd-2.20220520-r1.ebuild2
-rw-r--r--sec-policy/selinux-acct/Manifest6
-rw-r--r--sec-policy/selinux-acct/selinux-acct-2.20220106-r1.ebuild15
-rw-r--r--sec-policy/selinux-acct/selinux-acct-2.20220106-r2.ebuild15
-rw-r--r--sec-policy/selinux-acct/selinux-acct-2.20220520-r1.ebuild2
-rw-r--r--sec-policy/selinux-afs/Manifest6
-rw-r--r--sec-policy/selinux-afs/selinux-afs-2.20220106-r1.ebuild15
-rw-r--r--sec-policy/selinux-afs/selinux-afs-2.20220106-r2.ebuild15
-rw-r--r--sec-policy/selinux-afs/selinux-afs-2.20220520-r1.ebuild2
-rw-r--r--sec-policy/selinux-aide/Manifest6
-rw-r--r--sec-policy/selinux-aide/selinux-aide-2.20220106-r1.ebuild15
-rw-r--r--sec-policy/selinux-aide/selinux-aide-2.20220106-r2.ebuild15
-rw-r--r--sec-policy/selinux-aide/selinux-aide-2.20220520-r1.ebuild2
-rw-r--r--sec-policy/selinux-alsa/Manifest6
-rw-r--r--sec-policy/selinux-alsa/selinux-alsa-2.20220106-r1.ebuild15
-rw-r--r--sec-policy/selinux-alsa/selinux-alsa-2.20220106-r2.ebuild15
-rw-r--r--sec-policy/selinux-alsa/selinux-alsa-2.20220520-r1.ebuild2
-rw-r--r--sec-policy/selinux-amanda/Manifest6
-rw-r--r--sec-policy/selinux-amanda/selinux-amanda-2.20220106-r1.ebuild21
-rw-r--r--sec-policy/selinux-amanda/selinux-amanda-2.20220106-r2.ebuild21
-rw-r--r--sec-policy/selinux-amanda/selinux-amanda-2.20220520-r1.ebuild2
-rw-r--r--sec-policy/selinux-amavis/Manifest6
-rw-r--r--sec-policy/selinux-amavis/selinux-amavis-2.20220106-r1.ebuild15
-rw-r--r--sec-policy/selinux-amavis/selinux-amavis-2.20220106-r2.ebuild15
-rw-r--r--sec-policy/selinux-amavis/selinux-amavis-2.20220520-r1.ebuild2
-rw-r--r--sec-policy/selinux-android/Manifest6
-rw-r--r--sec-policy/selinux-android/selinux-android-2.20220106-r1.ebuild24
-rw-r--r--sec-policy/selinux-android/selinux-android-2.20220106-r2.ebuild24
-rw-r--r--sec-policy/selinux-android/selinux-android-2.20220520-r1.ebuild2
-rw-r--r--sec-policy/selinux-apache/Manifest6
-rw-r--r--sec-policy/selinux-apache/selinux-apache-2.20220106-r1.ebuild21
-rw-r--r--sec-policy/selinux-apache/selinux-apache-2.20220106-r2.ebuild21
-rw-r--r--sec-policy/selinux-apache/selinux-apache-2.20220520-r1.ebuild2
-rw-r--r--sec-policy/selinux-apcupsd/Manifest6
-rw-r--r--sec-policy/selinux-apcupsd/selinux-apcupsd-2.20220106-r1.ebuild21
-rw-r--r--sec-policy/selinux-apcupsd/selinux-apcupsd-2.20220106-r2.ebuild21
-rw-r--r--sec-policy/selinux-apcupsd/selinux-apcupsd-2.20220520-r1.ebuild2
-rw-r--r--sec-policy/selinux-apm/Manifest6
-rw-r--r--sec-policy/selinux-apm/selinux-apm-2.20220106-r1.ebuild36
-rw-r--r--sec-policy/selinux-apm/selinux-apm-2.20220106-r2.ebuild36
-rw-r--r--sec-policy/selinux-apm/selinux-apm-2.20220520-r1.ebuild2
-rw-r--r--sec-policy/selinux-arpwatch/Manifest6
-rw-r--r--sec-policy/selinux-arpwatch/selinux-arpwatch-2.20220106-r1.ebuild15
-rw-r--r--sec-policy/selinux-arpwatch/selinux-arpwatch-2.20220106-r2.ebuild15
-rw-r--r--sec-policy/selinux-arpwatch/selinux-arpwatch-2.20220520-r1.ebuild2
-rw-r--r--sec-policy/selinux-asterisk/Manifest6
-rw-r--r--sec-policy/selinux-asterisk/selinux-asterisk-2.20220106-r1.ebuild15
-rw-r--r--sec-policy/selinux-asterisk/selinux-asterisk-2.20220106-r2.ebuild15
-rw-r--r--sec-policy/selinux-asterisk/selinux-asterisk-2.20220520-r1.ebuild2
-rw-r--r--sec-policy/selinux-at/Manifest6
-rw-r--r--sec-policy/selinux-at/selinux-at-2.20220106-r1.ebuild15
-rw-r--r--sec-policy/selinux-at/selinux-at-2.20220106-r2.ebuild15
-rw-r--r--sec-policy/selinux-at/selinux-at-2.20220520-r1.ebuild2
-rw-r--r--sec-policy/selinux-automount/Manifest6
-rw-r--r--sec-policy/selinux-automount/selinux-automount-2.20220106-r1.ebuild15
-rw-r--r--sec-policy/selinux-automount/selinux-automount-2.20220106-r2.ebuild15
-rw-r--r--sec-policy/selinux-automount/selinux-automount-2.20220520-r1.ebuild2
-rw-r--r--sec-policy/selinux-avahi/Manifest6
-rw-r--r--sec-policy/selinux-avahi/selinux-avahi-2.20220106-r1.ebuild15
-rw-r--r--sec-policy/selinux-avahi/selinux-avahi-2.20220106-r2.ebuild15
-rw-r--r--sec-policy/selinux-avahi/selinux-avahi-2.20220520-r1.ebuild2
-rw-r--r--sec-policy/selinux-awstats/Manifest6
-rw-r--r--sec-policy/selinux-awstats/selinux-awstats-2.20220106-r1.ebuild21
-rw-r--r--sec-policy/selinux-awstats/selinux-awstats-2.20220106-r2.ebuild21
-rw-r--r--sec-policy/selinux-awstats/selinux-awstats-2.20220520-r1.ebuild2
-rw-r--r--sec-policy/selinux-backup/Manifest6
-rw-r--r--sec-policy/selinux-backup/selinux-backup-2.20220106-r1.ebuild15
-rw-r--r--sec-policy/selinux-backup/selinux-backup-2.20220106-r2.ebuild15
-rw-r--r--sec-policy/selinux-backup/selinux-backup-2.20220520-r1.ebuild2
-rw-r--r--sec-policy/selinux-bacula/Manifest6
-rw-r--r--sec-policy/selinux-bacula/selinux-bacula-2.20220106-r1.ebuild15
-rw-r--r--sec-policy/selinux-bacula/selinux-bacula-2.20220106-r2.ebuild15
-rw-r--r--sec-policy/selinux-bacula/selinux-bacula-2.20220520-r1.ebuild2
-rw-r--r--sec-policy/selinux-base-policy/Manifest6
-rw-r--r--sec-policy/selinux-base-policy/selinux-base-policy-2.20220106-r1.ebuild141
-rw-r--r--sec-policy/selinux-base-policy/selinux-base-policy-2.20220106-r2.ebuild141
-rw-r--r--sec-policy/selinux-base-policy/selinux-base-policy-2.20220520-r1.ebuild2
-rw-r--r--sec-policy/selinux-base/Manifest6
-rw-r--r--sec-policy/selinux-base/selinux-base-2.20220106-r1.ebuild158
-rw-r--r--sec-policy/selinux-base/selinux-base-2.20220106-r2.ebuild158
-rw-r--r--sec-policy/selinux-base/selinux-base-2.20220520-r1.ebuild2
-rw-r--r--sec-policy/selinux-bind/Manifest6
-rw-r--r--sec-policy/selinux-bind/selinux-bind-2.20220106-r1.ebuild15
-rw-r--r--sec-policy/selinux-bind/selinux-bind-2.20220106-r2.ebuild15
-rw-r--r--sec-policy/selinux-bind/selinux-bind-2.20220520-r1.ebuild2
-rw-r--r--sec-policy/selinux-bitcoin/Manifest6
-rw-r--r--sec-policy/selinux-bitcoin/selinux-bitcoin-2.20220106-r1.ebuild15
-rw-r--r--sec-policy/selinux-bitcoin/selinux-bitcoin-2.20220106-r2.ebuild15
-rw-r--r--sec-policy/selinux-bitcoin/selinux-bitcoin-2.20220520-r1.ebuild2
-rw-r--r--sec-policy/selinux-bitlbee/Manifest6
-rw-r--r--sec-policy/selinux-bitlbee/selinux-bitlbee-2.20220106-r1.ebuild22
-rw-r--r--sec-policy/selinux-bitlbee/selinux-bitlbee-2.20220106-r2.ebuild22
-rw-r--r--sec-policy/selinux-bitlbee/selinux-bitlbee-2.20220520-r1.ebuild2
-rw-r--r--sec-policy/selinux-bluetooth/Manifest6
-rw-r--r--sec-policy/selinux-bluetooth/selinux-bluetooth-2.20220106-r1.ebuild15
-rw-r--r--sec-policy/selinux-bluetooth/selinux-bluetooth-2.20220106-r2.ebuild15
-rw-r--r--sec-policy/selinux-bluetooth/selinux-bluetooth-2.20220520-r1.ebuild2
-rw-r--r--sec-policy/selinux-brctl/Manifest6
-rw-r--r--sec-policy/selinux-brctl/selinux-brctl-2.20220106-r1.ebuild15
-rw-r--r--sec-policy/selinux-brctl/selinux-brctl-2.20220106-r2.ebuild15
-rw-r--r--sec-policy/selinux-brctl/selinux-brctl-2.20220520-r1.ebuild2
-rw-r--r--sec-policy/selinux-cachefilesd/Manifest6
-rw-r--r--sec-policy/selinux-cachefilesd/selinux-cachefilesd-2.20220106-r1.ebuild15
-rw-r--r--sec-policy/selinux-cachefilesd/selinux-cachefilesd-2.20220106-r2.ebuild15
-rw-r--r--sec-policy/selinux-cachefilesd/selinux-cachefilesd-2.20220520-r1.ebuild2
-rw-r--r--sec-policy/selinux-calamaris/Manifest6
-rw-r--r--sec-policy/selinux-calamaris/selinux-calamaris-2.20220106-r1.ebuild15
-rw-r--r--sec-policy/selinux-calamaris/selinux-calamaris-2.20220106-r2.ebuild15
-rw-r--r--sec-policy/selinux-calamaris/selinux-calamaris-2.20220520-r1.ebuild2
-rw-r--r--sec-policy/selinux-canna/Manifest6
-rw-r--r--sec-policy/selinux-canna/selinux-canna-2.20220106-r1.ebuild15
-rw-r--r--sec-policy/selinux-canna/selinux-canna-2.20220106-r2.ebuild15
-rw-r--r--sec-policy/selinux-canna/selinux-canna-2.20220520-r1.ebuild2
-rw-r--r--sec-policy/selinux-cdrecord/Manifest6
-rw-r--r--sec-policy/selinux-cdrecord/selinux-cdrecord-2.20220106-r1.ebuild15
-rw-r--r--sec-policy/selinux-cdrecord/selinux-cdrecord-2.20220106-r2.ebuild15
-rw-r--r--sec-policy/selinux-cdrecord/selinux-cdrecord-2.20220520-r1.ebuild2
-rw-r--r--sec-policy/selinux-ceph/Manifest6
-rw-r--r--sec-policy/selinux-ceph/selinux-ceph-2.20220106-r1.ebuild15
-rw-r--r--sec-policy/selinux-ceph/selinux-ceph-2.20220106-r2.ebuild15
-rw-r--r--sec-policy/selinux-ceph/selinux-ceph-2.20220520-r1.ebuild2
-rw-r--r--sec-policy/selinux-certbot/Manifest6
-rw-r--r--sec-policy/selinux-certbot/selinux-certbot-2.20220106-r1.ebuild15
-rw-r--r--sec-policy/selinux-certbot/selinux-certbot-2.20220106-r2.ebuild15
-rw-r--r--sec-policy/selinux-certbot/selinux-certbot-2.20220520-r1.ebuild2
-rw-r--r--sec-policy/selinux-cgmanager/Manifest6
-rw-r--r--sec-policy/selinux-cgmanager/selinux-cgmanager-2.20220106-r1.ebuild15
-rw-r--r--sec-policy/selinux-cgmanager/selinux-cgmanager-2.20220106-r2.ebuild15
-rw-r--r--sec-policy/selinux-cgmanager/selinux-cgmanager-2.20220520-r1.ebuild2
-rw-r--r--sec-policy/selinux-cgroup/Manifest6
-rw-r--r--sec-policy/selinux-cgroup/selinux-cgroup-2.20220106-r1.ebuild15
-rw-r--r--sec-policy/selinux-cgroup/selinux-cgroup-2.20220106-r2.ebuild15
-rw-r--r--sec-policy/selinux-cgroup/selinux-cgroup-2.20220520-r1.ebuild2
-rw-r--r--sec-policy/selinux-chromium/Manifest6
-rw-r--r--sec-policy/selinux-chromium/selinux-chromium-2.20220106-r1.ebuild22
-rw-r--r--sec-policy/selinux-chromium/selinux-chromium-2.20220106-r2.ebuild22
-rw-r--r--sec-policy/selinux-chromium/selinux-chromium-2.20220520-r1.ebuild2
-rw-r--r--sec-policy/selinux-chronyd/Manifest6
-rw-r--r--sec-policy/selinux-chronyd/selinux-chronyd-2.20220106-r1.ebuild15
-rw-r--r--sec-policy/selinux-chronyd/selinux-chronyd-2.20220106-r2.ebuild15
-rw-r--r--sec-policy/selinux-chronyd/selinux-chronyd-2.20220520-r1.ebuild2
-rw-r--r--sec-policy/selinux-clamav/Manifest6
-rw-r--r--sec-policy/selinux-clamav/selinux-clamav-2.20220106-r1.ebuild15
-rw-r--r--sec-policy/selinux-clamav/selinux-clamav-2.20220106-r2.ebuild15
-rw-r--r--sec-policy/selinux-clamav/selinux-clamav-2.20220520-r1.ebuild2
-rw-r--r--sec-policy/selinux-cloudinit/Manifest2
-rw-r--r--sec-policy/selinux-cloudinit/selinux-cloudinit-2.20220520-r1.ebuild2
-rw-r--r--sec-policy/selinux-collectd/Manifest6
-rw-r--r--sec-policy/selinux-collectd/selinux-collectd-2.20220106-r1.ebuild23
-rw-r--r--sec-policy/selinux-collectd/selinux-collectd-2.20220106-r2.ebuild23
-rw-r--r--sec-policy/selinux-collectd/selinux-collectd-2.20220520-r1.ebuild2
-rw-r--r--sec-policy/selinux-colord/Manifest6
-rw-r--r--sec-policy/selinux-colord/selinux-colord-2.20220106-r1.ebuild15
-rw-r--r--sec-policy/selinux-colord/selinux-colord-2.20220106-r2.ebuild15
-rw-r--r--sec-policy/selinux-colord/selinux-colord-2.20220520-r1.ebuild2
-rw-r--r--sec-policy/selinux-container/Manifest6
-rw-r--r--sec-policy/selinux-container/selinux-container-2.20220106-r1.ebuild15
-rw-r--r--sec-policy/selinux-container/selinux-container-2.20220106-r2.ebuild15
-rw-r--r--sec-policy/selinux-container/selinux-container-2.20220520-r1.ebuild2
-rw-r--r--sec-policy/selinux-corosync/Manifest6
-rw-r--r--sec-policy/selinux-corosync/selinux-corosync-2.20220106-r1.ebuild15
-rw-r--r--sec-policy/selinux-corosync/selinux-corosync-2.20220106-r2.ebuild15
-rw-r--r--sec-policy/selinux-corosync/selinux-corosync-2.20220520-r1.ebuild2
-rw-r--r--sec-policy/selinux-couchdb/Manifest6
-rw-r--r--sec-policy/selinux-couchdb/selinux-couchdb-2.20220106-r1.ebuild15
-rw-r--r--sec-policy/selinux-couchdb/selinux-couchdb-2.20220106-r2.ebuild15
-rw-r--r--sec-policy/selinux-couchdb/selinux-couchdb-2.20220520-r1.ebuild2
-rw-r--r--sec-policy/selinux-courier/Manifest6
-rw-r--r--sec-policy/selinux-courier/selinux-courier-2.20220106-r1.ebuild15
-rw-r--r--sec-policy/selinux-courier/selinux-courier-2.20220106-r2.ebuild15
-rw-r--r--sec-policy/selinux-courier/selinux-courier-2.20220520-r1.ebuild2
-rw-r--r--sec-policy/selinux-cpucontrol/Manifest6
-rw-r--r--sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20220106-r1.ebuild15
-rw-r--r--sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20220106-r2.ebuild15
-rw-r--r--sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20220520-r1.ebuild2
-rw-r--r--sec-policy/selinux-cpufreqselector/Manifest6
-rw-r--r--sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20220106-r1.ebuild15
-rw-r--r--sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20220106-r2.ebuild15
-rw-r--r--sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20220520-r1.ebuild2
-rw-r--r--sec-policy/selinux-cups/Manifest6
-rw-r--r--sec-policy/selinux-cups/selinux-cups-2.20220106-r1.ebuild21
-rw-r--r--sec-policy/selinux-cups/selinux-cups-2.20220106-r2.ebuild21
-rw-r--r--sec-policy/selinux-cups/selinux-cups-2.20220520-r1.ebuild2
-rw-r--r--sec-policy/selinux-cvs/Manifest6
-rw-r--r--sec-policy/selinux-cvs/selinux-cvs-2.20220106-r1.ebuild23
-rw-r--r--sec-policy/selinux-cvs/selinux-cvs-2.20220106-r2.ebuild23
-rw-r--r--sec-policy/selinux-cvs/selinux-cvs-2.20220520-r1.ebuild2
-rw-r--r--sec-policy/selinux-cyphesis/Manifest6
-rw-r--r--sec-policy/selinux-cyphesis/selinux-cyphesis-2.20220106-r1.ebuild15
-rw-r--r--sec-policy/selinux-cyphesis/selinux-cyphesis-2.20220106-r2.ebuild15
-rw-r--r--sec-policy/selinux-cyphesis/selinux-cyphesis-2.20220520-r1.ebuild2
-rw-r--r--sec-policy/selinux-daemontools/Manifest6
-rw-r--r--sec-policy/selinux-daemontools/selinux-daemontools-2.20220106-r1.ebuild15
-rw-r--r--sec-policy/selinux-daemontools/selinux-daemontools-2.20220106-r2.ebuild15
-rw-r--r--sec-policy/selinux-daemontools/selinux-daemontools-2.20220520-r1.ebuild2
-rw-r--r--sec-policy/selinux-dante/Manifest6
-rw-r--r--sec-policy/selinux-dante/selinux-dante-2.20220106-r1.ebuild15
-rw-r--r--sec-policy/selinux-dante/selinux-dante-2.20220106-r2.ebuild15
-rw-r--r--sec-policy/selinux-dante/selinux-dante-2.20220520-r1.ebuild2
-rw-r--r--sec-policy/selinux-dbadm/Manifest6
-rw-r--r--sec-policy/selinux-dbadm/selinux-dbadm-2.20220106-r1.ebuild15
-rw-r--r--sec-policy/selinux-dbadm/selinux-dbadm-2.20220106-r2.ebuild15
-rw-r--r--sec-policy/selinux-dbadm/selinux-dbadm-2.20220520-r1.ebuild2
-rw-r--r--sec-policy/selinux-dbskk/Manifest6
-rw-r--r--sec-policy/selinux-dbskk/selinux-dbskk-2.20220106-r1.ebuild21
-rw-r--r--sec-policy/selinux-dbskk/selinux-dbskk-2.20220106-r2.ebuild21
-rw-r--r--sec-policy/selinux-dbskk/selinux-dbskk-2.20220520-r1.ebuild2
-rw-r--r--sec-policy/selinux-dbus/Manifest6
-rw-r--r--sec-policy/selinux-dbus/selinux-dbus-2.20220106-r1.ebuild15
-rw-r--r--sec-policy/selinux-dbus/selinux-dbus-2.20220106-r2.ebuild15
-rw-r--r--sec-policy/selinux-dbus/selinux-dbus-2.20220520-r1.ebuild2
-rw-r--r--sec-policy/selinux-ddclient/Manifest6
-rw-r--r--sec-policy/selinux-ddclient/selinux-ddclient-2.20220106-r1.ebuild15
-rw-r--r--sec-policy/selinux-ddclient/selinux-ddclient-2.20220106-r2.ebuild15
-rw-r--r--sec-policy/selinux-ddclient/selinux-ddclient-2.20220520-r1.ebuild2
-rw-r--r--sec-policy/selinux-devicekit/Manifest6
-rw-r--r--sec-policy/selinux-devicekit/selinux-devicekit-2.20220106-r1.ebuild22
-rw-r--r--sec-policy/selinux-devicekit/selinux-devicekit-2.20220106-r2.ebuild22
-rw-r--r--sec-policy/selinux-devicekit/selinux-devicekit-2.20220520-r1.ebuild2
-rw-r--r--sec-policy/selinux-dhcp/Manifest6
-rw-r--r--sec-policy/selinux-dhcp/selinux-dhcp-2.20220106-r1.ebuild15
-rw-r--r--sec-policy/selinux-dhcp/selinux-dhcp-2.20220106-r2.ebuild15
-rw-r--r--sec-policy/selinux-dhcp/selinux-dhcp-2.20220520-r1.ebuild2
-rw-r--r--sec-policy/selinux-dictd/Manifest6
-rw-r--r--sec-policy/selinux-dictd/selinux-dictd-2.20220106-r1.ebuild15
-rw-r--r--sec-policy/selinux-dictd/selinux-dictd-2.20220106-r2.ebuild15
-rw-r--r--sec-policy/selinux-dictd/selinux-dictd-2.20220520-r1.ebuild2
-rw-r--r--sec-policy/selinux-dirmngr/Manifest6
-rw-r--r--sec-policy/selinux-dirmngr/selinux-dirmngr-2.20220106-r1.ebuild15
-rw-r--r--sec-policy/selinux-dirmngr/selinux-dirmngr-2.20220106-r2.ebuild15
-rw-r--r--sec-policy/selinux-dirmngr/selinux-dirmngr-2.20220520-r1.ebuild2
-rw-r--r--sec-policy/selinux-dirsrv/Manifest6
-rw-r--r--sec-policy/selinux-dirsrv/selinux-dirsrv-2.20220106-r1.ebuild15
-rw-r--r--sec-policy/selinux-dirsrv/selinux-dirsrv-2.20220106-r2.ebuild15
-rw-r--r--sec-policy/selinux-dirsrv/selinux-dirsrv-2.20220520-r1.ebuild2
-rw-r--r--sec-policy/selinux-distcc/Manifest6
-rw-r--r--sec-policy/selinux-distcc/selinux-distcc-2.20220106-r1.ebuild15
-rw-r--r--sec-policy/selinux-distcc/selinux-distcc-2.20220106-r2.ebuild15
-rw-r--r--sec-policy/selinux-distcc/selinux-distcc-2.20220520-r1.ebuild2
-rw-r--r--sec-policy/selinux-djbdns/Manifest6
-rw-r--r--sec-policy/selinux-djbdns/selinux-djbdns-2.20220106-r1.ebuild23
-rw-r--r--sec-policy/selinux-djbdns/selinux-djbdns-2.20220106-r2.ebuild23
-rw-r--r--sec-policy/selinux-djbdns/selinux-djbdns-2.20220520-r1.ebuild2
-rw-r--r--sec-policy/selinux-dkim/Manifest6
-rw-r--r--sec-policy/selinux-dkim/selinux-dkim-2.20220106-r1.ebuild22
-rw-r--r--sec-policy/selinux-dkim/selinux-dkim-2.20220106-r2.ebuild22
-rw-r--r--sec-policy/selinux-dkim/selinux-dkim-2.20220520-r1.ebuild2
-rw-r--r--sec-policy/selinux-dmidecode/Manifest6
-rw-r--r--sec-policy/selinux-dmidecode/selinux-dmidecode-2.20220106-r1.ebuild15
-rw-r--r--sec-policy/selinux-dmidecode/selinux-dmidecode-2.20220106-r2.ebuild15
-rw-r--r--sec-policy/selinux-dmidecode/selinux-dmidecode-2.20220520-r1.ebuild2
-rw-r--r--sec-policy/selinux-dnsmasq/Manifest6
-rw-r--r--sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20220106-r1.ebuild15
-rw-r--r--sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20220106-r2.ebuild15
-rw-r--r--sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20220520-r1.ebuild2
-rw-r--r--sec-policy/selinux-docker/Manifest6
-rw-r--r--sec-policy/selinux-docker/selinux-docker-2.20220106-r1.ebuild22
-rw-r--r--sec-policy/selinux-docker/selinux-docker-2.20220106-r2.ebuild22
-rw-r--r--sec-policy/selinux-docker/selinux-docker-2.20220520-r1.ebuild2
-rw-r--r--sec-policy/selinux-dovecot/Manifest6
-rw-r--r--sec-policy/selinux-dovecot/selinux-dovecot-2.20220106-r1.ebuild15
-rw-r--r--sec-policy/selinux-dovecot/selinux-dovecot-2.20220106-r2.ebuild15
-rw-r--r--sec-policy/selinux-dovecot/selinux-dovecot-2.20220520-r1.ebuild2
-rw-r--r--sec-policy/selinux-dpkg/Manifest6
-rw-r--r--sec-policy/selinux-dpkg/selinux-dpkg-2.20220106-r1.ebuild15
-rw-r--r--sec-policy/selinux-dpkg/selinux-dpkg-2.20220106-r2.ebuild15
-rw-r--r--sec-policy/selinux-dpkg/selinux-dpkg-2.20220520-r1.ebuild2
-rw-r--r--sec-policy/selinux-dracut/Manifest6
-rw-r--r--sec-policy/selinux-dracut/selinux-dracut-2.20220106-r1.ebuild15
-rw-r--r--sec-policy/selinux-dracut/selinux-dracut-2.20220106-r2.ebuild15
-rw-r--r--sec-policy/selinux-dracut/selinux-dracut-2.20220520-r1.ebuild2
-rw-r--r--sec-policy/selinux-dropbox/Manifest6
-rw-r--r--sec-policy/selinux-dropbox/selinux-dropbox-2.20220106-r1.ebuild23
-rw-r--r--sec-policy/selinux-dropbox/selinux-dropbox-2.20220106-r2.ebuild23
-rw-r--r--sec-policy/selinux-dropbox/selinux-dropbox-2.20220520-r1.ebuild2
-rw-r--r--sec-policy/selinux-entropyd/Manifest6
-rw-r--r--sec-policy/selinux-entropyd/selinux-entropyd-2.20220106-r1.ebuild15
-rw-r--r--sec-policy/selinux-entropyd/selinux-entropyd-2.20220106-r2.ebuild15
-rw-r--r--sec-policy/selinux-entropyd/selinux-entropyd-2.20220520-r1.ebuild2
-rw-r--r--sec-policy/selinux-evolution/Manifest6
-rw-r--r--sec-policy/selinux-evolution/selinux-evolution-2.20220106-r1.ebuild21
-rw-r--r--sec-policy/selinux-evolution/selinux-evolution-2.20220106-r2.ebuild21
-rw-r--r--sec-policy/selinux-evolution/selinux-evolution-2.20220520-r1.ebuild2
-rw-r--r--sec-policy/selinux-exim/Manifest6
-rw-r--r--sec-policy/selinux-exim/selinux-exim-2.20220106-r1.ebuild15
-rw-r--r--sec-policy/selinux-exim/selinux-exim-2.20220106-r2.ebuild15
-rw-r--r--sec-policy/selinux-exim/selinux-exim-2.20220520-r1.ebuild2
-rw-r--r--sec-policy/selinux-fail2ban/Manifest6
-rw-r--r--sec-policy/selinux-fail2ban/selinux-fail2ban-2.20220106-r1.ebuild15
-rw-r--r--sec-policy/selinux-fail2ban/selinux-fail2ban-2.20220106-r2.ebuild15
-rw-r--r--sec-policy/selinux-fail2ban/selinux-fail2ban-2.20220520-r1.ebuild2
-rw-r--r--sec-policy/selinux-fetchmail/Manifest6
-rw-r--r--sec-policy/selinux-fetchmail/selinux-fetchmail-2.20220106-r1.ebuild15
-rw-r--r--sec-policy/selinux-fetchmail/selinux-fetchmail-2.20220106-r2.ebuild15
-rw-r--r--sec-policy/selinux-fetchmail/selinux-fetchmail-2.20220520-r1.ebuild2
-rw-r--r--sec-policy/selinux-finger/Manifest6
-rw-r--r--sec-policy/selinux-finger/selinux-finger-2.20220106-r1.ebuild22
-rw-r--r--sec-policy/selinux-finger/selinux-finger-2.20220106-r2.ebuild22
-rw-r--r--sec-policy/selinux-finger/selinux-finger-2.20220520-r1.ebuild2
-rw-r--r--sec-policy/selinux-flash/Manifest6
-rw-r--r--sec-policy/selinux-flash/selinux-flash-2.20220106-r1.ebuild15
-rw-r--r--sec-policy/selinux-flash/selinux-flash-2.20220106-r2.ebuild15
-rw-r--r--sec-policy/selinux-flash/selinux-flash-2.20220520-r1.ebuild2
-rw-r--r--sec-policy/selinux-fprintd/Manifest6
-rw-r--r--sec-policy/selinux-fprintd/selinux-fprintd-2.20220106-r1.ebuild21
-rw-r--r--sec-policy/selinux-fprintd/selinux-fprintd-2.20220106-r2.ebuild21
-rw-r--r--sec-policy/selinux-fprintd/selinux-fprintd-2.20220520-r1.ebuild2
-rw-r--r--sec-policy/selinux-ftp/Manifest6
-rw-r--r--sec-policy/selinux-ftp/selinux-ftp-2.20220106-r1.ebuild15
-rw-r--r--sec-policy/selinux-ftp/selinux-ftp-2.20220106-r2.ebuild15
-rw-r--r--sec-policy/selinux-ftp/selinux-ftp-2.20220520-r1.ebuild2
-rw-r--r--sec-policy/selinux-games/Manifest6
-rw-r--r--sec-policy/selinux-games/selinux-games-2.20220106-r1.ebuild15
-rw-r--r--sec-policy/selinux-games/selinux-games-2.20220106-r2.ebuild15
-rw-r--r--sec-policy/selinux-games/selinux-games-2.20220520-r1.ebuild2
-rw-r--r--sec-policy/selinux-gatekeeper/Manifest6
-rw-r--r--sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20220106-r1.ebuild15
-rw-r--r--sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20220106-r2.ebuild15
-rw-r--r--sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20220520-r1.ebuild2
-rw-r--r--sec-policy/selinux-git/Manifest6
-rw-r--r--sec-policy/selinux-git/selinux-git-2.20220106-r1.ebuild22
-rw-r--r--sec-policy/selinux-git/selinux-git-2.20220106-r2.ebuild22
-rw-r--r--sec-policy/selinux-git/selinux-git-2.20220520-r1.ebuild2
-rw-r--r--sec-policy/selinux-gitosis/Manifest6
-rw-r--r--sec-policy/selinux-gitosis/selinux-gitosis-2.20220106-r1.ebuild15
-rw-r--r--sec-policy/selinux-gitosis/selinux-gitosis-2.20220106-r2.ebuild15
-rw-r--r--sec-policy/selinux-gitosis/selinux-gitosis-2.20220520-r1.ebuild2
-rw-r--r--sec-policy/selinux-gnome/Manifest6
-rw-r--r--sec-policy/selinux-gnome/selinux-gnome-2.20220106-r1.ebuild15
-rw-r--r--sec-policy/selinux-gnome/selinux-gnome-2.20220106-r2.ebuild15
-rw-r--r--sec-policy/selinux-gnome/selinux-gnome-2.20220520-r1.ebuild2
-rw-r--r--sec-policy/selinux-googletalk/Manifest6
-rw-r--r--sec-policy/selinux-googletalk/selinux-googletalk-2.20220106-r1.ebuild15
-rw-r--r--sec-policy/selinux-googletalk/selinux-googletalk-2.20220106-r2.ebuild15
-rw-r--r--sec-policy/selinux-googletalk/selinux-googletalk-2.20220520-r1.ebuild2
-rw-r--r--sec-policy/selinux-gorg/Manifest6
-rw-r--r--sec-policy/selinux-gorg/selinux-gorg-2.20220106-r1.ebuild15
-rw-r--r--sec-policy/selinux-gorg/selinux-gorg-2.20220106-r2.ebuild15
-rw-r--r--sec-policy/selinux-gorg/selinux-gorg-2.20220520-r1.ebuild2
-rw-r--r--sec-policy/selinux-gpg/Manifest6
-rw-r--r--sec-policy/selinux-gpg/selinux-gpg-2.20220106-r1.ebuild22
-rw-r--r--sec-policy/selinux-gpg/selinux-gpg-2.20220106-r2.ebuild22
-rw-r--r--sec-policy/selinux-gpg/selinux-gpg-2.20220520-r1.ebuild2
-rw-r--r--sec-policy/selinux-gpm/Manifest6
-rw-r--r--sec-policy/selinux-gpm/selinux-gpm-2.20220106-r1.ebuild15
-rw-r--r--sec-policy/selinux-gpm/selinux-gpm-2.20220106-r2.ebuild15
-rw-r--r--sec-policy/selinux-gpm/selinux-gpm-2.20220520-r1.ebuild2
-rw-r--r--sec-policy/selinux-gpsd/Manifest6
-rw-r--r--sec-policy/selinux-gpsd/selinux-gpsd-2.20220106-r1.ebuild15
-rw-r--r--sec-policy/selinux-gpsd/selinux-gpsd-2.20220106-r2.ebuild15
-rw-r--r--sec-policy/selinux-gpsd/selinux-gpsd-2.20220520-r1.ebuild2
-rw-r--r--sec-policy/selinux-gssproxy/Manifest6
-rw-r--r--sec-policy/selinux-gssproxy/selinux-gssproxy-2.20220106-r1.ebuild15
-rw-r--r--sec-policy/selinux-gssproxy/selinux-gssproxy-2.20220106-r2.ebuild15
-rw-r--r--sec-policy/selinux-gssproxy/selinux-gssproxy-2.20220520-r1.ebuild2
-rw-r--r--sec-policy/selinux-hddtemp/Manifest6
-rw-r--r--sec-policy/selinux-hddtemp/selinux-hddtemp-2.20220106-r1.ebuild15
-rw-r--r--sec-policy/selinux-hddtemp/selinux-hddtemp-2.20220106-r2.ebuild15
-rw-r--r--sec-policy/selinux-hddtemp/selinux-hddtemp-2.20220520-r1.ebuild2
-rw-r--r--sec-policy/selinux-hostapd/Manifest2
-rw-r--r--sec-policy/selinux-hostapd/selinux-hostapd-2.20220520-r1.ebuild2
-rw-r--r--sec-policy/selinux-icecast/Manifest6
-rw-r--r--sec-policy/selinux-icecast/selinux-icecast-2.20220106-r1.ebuild15
-rw-r--r--sec-policy/selinux-icecast/selinux-icecast-2.20220106-r2.ebuild15
-rw-r--r--sec-policy/selinux-icecast/selinux-icecast-2.20220520-r1.ebuild2
-rw-r--r--sec-policy/selinux-ifplugd/Manifest6
-rw-r--r--sec-policy/selinux-ifplugd/selinux-ifplugd-2.20220106-r1.ebuild15
-rw-r--r--sec-policy/selinux-ifplugd/selinux-ifplugd-2.20220106-r2.ebuild15
-rw-r--r--sec-policy/selinux-ifplugd/selinux-ifplugd-2.20220520-r1.ebuild2
-rw-r--r--sec-policy/selinux-inetd/Manifest6
-rw-r--r--sec-policy/selinux-inetd/selinux-inetd-2.20220106-r1.ebuild15
-rw-r--r--sec-policy/selinux-inetd/selinux-inetd-2.20220106-r2.ebuild15
-rw-r--r--sec-policy/selinux-inetd/selinux-inetd-2.20220520-r1.ebuild2
-rw-r--r--sec-policy/selinux-inn/Manifest6
-rw-r--r--sec-policy/selinux-inn/selinux-inn-2.20220106-r1.ebuild15
-rw-r--r--sec-policy/selinux-inn/selinux-inn-2.20220106-r2.ebuild15
-rw-r--r--sec-policy/selinux-inn/selinux-inn-2.20220520-r1.ebuild2
-rw-r--r--sec-policy/selinux-ipsec/Manifest6
-rw-r--r--sec-policy/selinux-ipsec/selinux-ipsec-2.20220106-r1.ebuild15
-rw-r--r--sec-policy/selinux-ipsec/selinux-ipsec-2.20220106-r2.ebuild15
-rw-r--r--sec-policy/selinux-ipsec/selinux-ipsec-2.20220520-r1.ebuild2
-rw-r--r--sec-policy/selinux-irc/Manifest6
-rw-r--r--sec-policy/selinux-irc/selinux-irc-2.20220106-r1.ebuild15
-rw-r--r--sec-policy/selinux-irc/selinux-irc-2.20220106-r2.ebuild15
-rw-r--r--sec-policy/selinux-irc/selinux-irc-2.20220520-r1.ebuild2
-rw-r--r--sec-policy/selinux-ircd/Manifest6
-rw-r--r--sec-policy/selinux-ircd/selinux-ircd-2.20220106-r1.ebuild15
-rw-r--r--sec-policy/selinux-ircd/selinux-ircd-2.20220106-r2.ebuild15
-rw-r--r--sec-policy/selinux-ircd/selinux-ircd-2.20220520-r1.ebuild2
-rw-r--r--sec-policy/selinux-irqbalance/Manifest6
-rw-r--r--sec-policy/selinux-irqbalance/selinux-irqbalance-2.20220106-r1.ebuild15
-rw-r--r--sec-policy/selinux-irqbalance/selinux-irqbalance-2.20220106-r2.ebuild15
-rw-r--r--sec-policy/selinux-irqbalance/selinux-irqbalance-2.20220520-r1.ebuild2
-rw-r--r--sec-policy/selinux-jabber/Manifest6
-rw-r--r--sec-policy/selinux-jabber/selinux-jabber-2.20220106-r1.ebuild15
-rw-r--r--sec-policy/selinux-jabber/selinux-jabber-2.20220106-r2.ebuild15
-rw-r--r--sec-policy/selinux-jabber/selinux-jabber-2.20220520-r1.ebuild2
-rw-r--r--sec-policy/selinux-java/Manifest6
-rw-r--r--sec-policy/selinux-java/selinux-java-2.20220106-r1.ebuild15
-rw-r--r--sec-policy/selinux-java/selinux-java-2.20220106-r2.ebuild15
-rw-r--r--sec-policy/selinux-java/selinux-java-2.20220520-r1.ebuild2
-rw-r--r--sec-policy/selinux-kdeconnect/Manifest6
-rw-r--r--sec-policy/selinux-kdeconnect/selinux-kdeconnect-2.20220106-r1.ebuild15
-rw-r--r--sec-policy/selinux-kdeconnect/selinux-kdeconnect-2.20220106-r2.ebuild15
-rw-r--r--sec-policy/selinux-kdeconnect/selinux-kdeconnect-2.20220520-r1.ebuild2
-rw-r--r--sec-policy/selinux-kdump/Manifest6
-rw-r--r--sec-policy/selinux-kdump/selinux-kdump-2.20220106-r1.ebuild15
-rw-r--r--sec-policy/selinux-kdump/selinux-kdump-2.20220106-r2.ebuild15
-rw-r--r--sec-policy/selinux-kdump/selinux-kdump-2.20220520-r1.ebuild2
-rw-r--r--sec-policy/selinux-kerberos/Manifest6
-rw-r--r--sec-policy/selinux-kerberos/selinux-kerberos-2.20220106-r1.ebuild15
-rw-r--r--sec-policy/selinux-kerberos/selinux-kerberos-2.20220106-r2.ebuild15
-rw-r--r--sec-policy/selinux-kerberos/selinux-kerberos-2.20220520-r1.ebuild2
-rw-r--r--sec-policy/selinux-kerneloops/Manifest6
-rw-r--r--sec-policy/selinux-kerneloops/selinux-kerneloops-2.20220106-r1.ebuild15
-rw-r--r--sec-policy/selinux-kerneloops/selinux-kerneloops-2.20220106-r2.ebuild15
-rw-r--r--sec-policy/selinux-kerneloops/selinux-kerneloops-2.20220520-r1.ebuild2
-rw-r--r--sec-policy/selinux-kismet/Manifest6
-rw-r--r--sec-policy/selinux-kismet/selinux-kismet-2.20220106-r1.ebuild15
-rw-r--r--sec-policy/selinux-kismet/selinux-kismet-2.20220106-r2.ebuild15
-rw-r--r--sec-policy/selinux-kismet/selinux-kismet-2.20220520-r1.ebuild2
-rw-r--r--sec-policy/selinux-ksmtuned/Manifest6
-rw-r--r--sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20220106-r1.ebuild15
-rw-r--r--sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20220106-r2.ebuild15
-rw-r--r--sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20220520-r1.ebuild2
-rw-r--r--sec-policy/selinux-ldap/Manifest6
-rw-r--r--sec-policy/selinux-ldap/selinux-ldap-2.20220106-r1.ebuild15
-rw-r--r--sec-policy/selinux-ldap/selinux-ldap-2.20220106-r2.ebuild15
-rw-r--r--sec-policy/selinux-ldap/selinux-ldap-2.20220520-r1.ebuild2
-rw-r--r--sec-policy/selinux-links/Manifest6
-rw-r--r--sec-policy/selinux-links/selinux-links-2.20220106-r1.ebuild15
-rw-r--r--sec-policy/selinux-links/selinux-links-2.20220106-r2.ebuild15
-rw-r--r--sec-policy/selinux-links/selinux-links-2.20220520-r1.ebuild2
-rw-r--r--sec-policy/selinux-lircd/Manifest6
-rw-r--r--sec-policy/selinux-lircd/selinux-lircd-2.20220106-r1.ebuild15
-rw-r--r--sec-policy/selinux-lircd/selinux-lircd-2.20220106-r2.ebuild15
-rw-r--r--sec-policy/selinux-lircd/selinux-lircd-2.20220520-r1.ebuild2
-rw-r--r--sec-policy/selinux-loadkeys/Manifest6
-rw-r--r--sec-policy/selinux-loadkeys/selinux-loadkeys-2.20220106-r1.ebuild15
-rw-r--r--sec-policy/selinux-loadkeys/selinux-loadkeys-2.20220106-r2.ebuild15
-rw-r--r--sec-policy/selinux-loadkeys/selinux-loadkeys-2.20220520-r1.ebuild2
-rw-r--r--sec-policy/selinux-logrotate/Manifest6
-rw-r--r--sec-policy/selinux-logrotate/selinux-logrotate-2.20220106-r1.ebuild15
-rw-r--r--sec-policy/selinux-logrotate/selinux-logrotate-2.20220106-r2.ebuild15
-rw-r--r--sec-policy/selinux-logrotate/selinux-logrotate-2.20220520-r1.ebuild2
-rw-r--r--sec-policy/selinux-logsentry/Manifest6
-rw-r--r--sec-policy/selinux-logsentry/selinux-logsentry-2.20220106-r1.ebuild15
-rw-r--r--sec-policy/selinux-logsentry/selinux-logsentry-2.20220106-r2.ebuild15
-rw-r--r--sec-policy/selinux-logsentry/selinux-logsentry-2.20220520-r1.ebuild2
-rw-r--r--sec-policy/selinux-logwatch/Manifest6
-rw-r--r--sec-policy/selinux-logwatch/selinux-logwatch-2.20220106-r1.ebuild15
-rw-r--r--sec-policy/selinux-logwatch/selinux-logwatch-2.20220106-r2.ebuild15
-rw-r--r--sec-policy/selinux-logwatch/selinux-logwatch-2.20220520-r1.ebuild2
-rw-r--r--sec-policy/selinux-lpd/Manifest6
-rw-r--r--sec-policy/selinux-lpd/selinux-lpd-2.20220106-r1.ebuild15
-rw-r--r--sec-policy/selinux-lpd/selinux-lpd-2.20220106-r2.ebuild15
-rw-r--r--sec-policy/selinux-lpd/selinux-lpd-2.20220520-r1.ebuild2
-rw-r--r--sec-policy/selinux-mailman/Manifest6
-rw-r--r--sec-policy/selinux-mailman/selinux-mailman-2.20220106-r1.ebuild15
-rw-r--r--sec-policy/selinux-mailman/selinux-mailman-2.20220106-r2.ebuild15
-rw-r--r--sec-policy/selinux-mailman/selinux-mailman-2.20220520-r1.ebuild2
-rw-r--r--sec-policy/selinux-makewhatis/Manifest6
-rw-r--r--sec-policy/selinux-makewhatis/selinux-makewhatis-2.20220106-r1.ebuild15
-rw-r--r--sec-policy/selinux-makewhatis/selinux-makewhatis-2.20220106-r2.ebuild15
-rw-r--r--sec-policy/selinux-makewhatis/selinux-makewhatis-2.20220520-r1.ebuild2
-rw-r--r--sec-policy/selinux-mandb/Manifest6
-rw-r--r--sec-policy/selinux-mandb/selinux-mandb-2.20220106-r1.ebuild15
-rw-r--r--sec-policy/selinux-mandb/selinux-mandb-2.20220106-r2.ebuild15
-rw-r--r--sec-policy/selinux-mandb/selinux-mandb-2.20220520-r1.ebuild2
-rw-r--r--sec-policy/selinux-matrixd/Manifest2
-rw-r--r--sec-policy/selinux-matrixd/selinux-matrixd-2.20220520-r1.ebuild2
-rw-r--r--sec-policy/selinux-mcelog/Manifest6
-rw-r--r--sec-policy/selinux-mcelog/selinux-mcelog-2.20220106-r1.ebuild15
-rw-r--r--sec-policy/selinux-mcelog/selinux-mcelog-2.20220106-r2.ebuild15
-rw-r--r--sec-policy/selinux-mcelog/selinux-mcelog-2.20220520-r1.ebuild2
-rw-r--r--sec-policy/selinux-memcached/Manifest6
-rw-r--r--sec-policy/selinux-memcached/selinux-memcached-2.20220106-r1.ebuild15
-rw-r--r--sec-policy/selinux-memcached/selinux-memcached-2.20220106-r2.ebuild15
-rw-r--r--sec-policy/selinux-memcached/selinux-memcached-2.20220520-r1.ebuild2
-rw-r--r--sec-policy/selinux-milter/Manifest6
-rw-r--r--sec-policy/selinux-milter/selinux-milter-2.20220106-r1.ebuild15
-rw-r--r--sec-policy/selinux-milter/selinux-milter-2.20220106-r2.ebuild15
-rw-r--r--sec-policy/selinux-milter/selinux-milter-2.20220520-r1.ebuild2
-rw-r--r--sec-policy/selinux-modemmanager/Manifest6
-rw-r--r--sec-policy/selinux-modemmanager/selinux-modemmanager-2.20220106-r1.ebuild21
-rw-r--r--sec-policy/selinux-modemmanager/selinux-modemmanager-2.20220106-r2.ebuild21
-rw-r--r--sec-policy/selinux-modemmanager/selinux-modemmanager-2.20220520-r1.ebuild2
-rw-r--r--sec-policy/selinux-mono/Manifest6
-rw-r--r--sec-policy/selinux-mono/selinux-mono-2.20220106-r1.ebuild15
-rw-r--r--sec-policy/selinux-mono/selinux-mono-2.20220106-r2.ebuild15
-rw-r--r--sec-policy/selinux-mono/selinux-mono-2.20220520-r1.ebuild2
-rw-r--r--sec-policy/selinux-mozilla/Manifest6
-rw-r--r--sec-policy/selinux-mozilla/selinux-mozilla-2.20220106-r1.ebuild21
-rw-r--r--sec-policy/selinux-mozilla/selinux-mozilla-2.20220106-r2.ebuild21
-rw-r--r--sec-policy/selinux-mozilla/selinux-mozilla-2.20220520-r1.ebuild2
-rw-r--r--sec-policy/selinux-mpd/Manifest6
-rw-r--r--sec-policy/selinux-mpd/selinux-mpd-2.20220106-r1.ebuild15
-rw-r--r--sec-policy/selinux-mpd/selinux-mpd-2.20220106-r2.ebuild15
-rw-r--r--sec-policy/selinux-mpd/selinux-mpd-2.20220520-r1.ebuild2
-rw-r--r--sec-policy/selinux-mplayer/Manifest6
-rw-r--r--sec-policy/selinux-mplayer/selinux-mplayer-2.20220106-r1.ebuild15
-rw-r--r--sec-policy/selinux-mplayer/selinux-mplayer-2.20220106-r2.ebuild15
-rw-r--r--sec-policy/selinux-mplayer/selinux-mplayer-2.20220520-r1.ebuild2
-rw-r--r--sec-policy/selinux-mrtg/Manifest6
-rw-r--r--sec-policy/selinux-mrtg/selinux-mrtg-2.20220106-r1.ebuild15
-rw-r--r--sec-policy/selinux-mrtg/selinux-mrtg-2.20220106-r2.ebuild15
-rw-r--r--sec-policy/selinux-mrtg/selinux-mrtg-2.20220520-r1.ebuild2
-rw-r--r--sec-policy/selinux-munin/Manifest6
-rw-r--r--sec-policy/selinux-munin/selinux-munin-2.20220106-r1.ebuild21
-rw-r--r--sec-policy/selinux-munin/selinux-munin-2.20220106-r2.ebuild21
-rw-r--r--sec-policy/selinux-munin/selinux-munin-2.20220520-r1.ebuild2
-rw-r--r--sec-policy/selinux-mutt/Manifest6
-rw-r--r--sec-policy/selinux-mutt/selinux-mutt-2.20220106-r1.ebuild15
-rw-r--r--sec-policy/selinux-mutt/selinux-mutt-2.20220106-r2.ebuild15
-rw-r--r--sec-policy/selinux-mutt/selinux-mutt-2.20220520-r1.ebuild2
-rw-r--r--sec-policy/selinux-mysql/Manifest6
-rw-r--r--sec-policy/selinux-mysql/selinux-mysql-2.20220106-r1.ebuild15
-rw-r--r--sec-policy/selinux-mysql/selinux-mysql-2.20220106-r2.ebuild15
-rw-r--r--sec-policy/selinux-mysql/selinux-mysql-2.20220520-r1.ebuild2
-rw-r--r--sec-policy/selinux-nagios/Manifest6
-rw-r--r--sec-policy/selinux-nagios/selinux-nagios-2.20220106-r1.ebuild21
-rw-r--r--sec-policy/selinux-nagios/selinux-nagios-2.20220106-r2.ebuild21
-rw-r--r--sec-policy/selinux-nagios/selinux-nagios-2.20220520-r1.ebuild2
-rw-r--r--sec-policy/selinux-ncftool/Manifest6
-rw-r--r--sec-policy/selinux-ncftool/selinux-ncftool-2.20220106-r1.ebuild15
-rw-r--r--sec-policy/selinux-ncftool/selinux-ncftool-2.20220106-r2.ebuild15
-rw-r--r--sec-policy/selinux-ncftool/selinux-ncftool-2.20220520-r1.ebuild2
-rw-r--r--sec-policy/selinux-networkmanager/Manifest6
-rw-r--r--sec-policy/selinux-networkmanager/selinux-networkmanager-2.20220106-r1.ebuild15
-rw-r--r--sec-policy/selinux-networkmanager/selinux-networkmanager-2.20220106-r2.ebuild15
-rw-r--r--sec-policy/selinux-networkmanager/selinux-networkmanager-2.20220520-r1.ebuild2
-rw-r--r--sec-policy/selinux-nginx/Manifest6
-rw-r--r--sec-policy/selinux-nginx/selinux-nginx-2.20220106-r1.ebuild21
-rw-r--r--sec-policy/selinux-nginx/selinux-nginx-2.20220106-r2.ebuild21
-rw-r--r--sec-policy/selinux-nginx/selinux-nginx-2.20220520-r1.ebuild2
-rw-r--r--sec-policy/selinux-node_exporter/Manifest4
-rw-r--r--sec-policy/selinux-node_exporter/selinux-node_exporter-2.20220106-r2.ebuild15
-rw-r--r--sec-policy/selinux-node_exporter/selinux-node_exporter-2.20220520-r1.ebuild2
-rw-r--r--sec-policy/selinux-nslcd/Manifest6
-rw-r--r--sec-policy/selinux-nslcd/selinux-nslcd-2.20220106-r1.ebuild15
-rw-r--r--sec-policy/selinux-nslcd/selinux-nslcd-2.20220106-r2.ebuild15
-rw-r--r--sec-policy/selinux-nslcd/selinux-nslcd-2.20220520-r1.ebuild2
-rw-r--r--sec-policy/selinux-ntop/Manifest6
-rw-r--r--sec-policy/selinux-ntop/selinux-ntop-2.20220106-r1.ebuild15
-rw-r--r--sec-policy/selinux-ntop/selinux-ntop-2.20220106-r2.ebuild15
-rw-r--r--sec-policy/selinux-ntop/selinux-ntop-2.20220520-r1.ebuild2
-rw-r--r--sec-policy/selinux-ntp/Manifest6
-rw-r--r--sec-policy/selinux-ntp/selinux-ntp-2.20220106-r1.ebuild15
-rw-r--r--sec-policy/selinux-ntp/selinux-ntp-2.20220106-r2.ebuild15
-rw-r--r--sec-policy/selinux-ntp/selinux-ntp-2.20220520-r1.ebuild2
-rw-r--r--sec-policy/selinux-nut/Manifest6
-rw-r--r--sec-policy/selinux-nut/selinux-nut-2.20220106-r1.ebuild21
-rw-r--r--sec-policy/selinux-nut/selinux-nut-2.20220106-r2.ebuild21
-rw-r--r--sec-policy/selinux-nut/selinux-nut-2.20220520-r1.ebuild2
-rw-r--r--sec-policy/selinux-nx/Manifest6
-rw-r--r--sec-policy/selinux-nx/selinux-nx-2.20220106-r1.ebuild15
-rw-r--r--sec-policy/selinux-nx/selinux-nx-2.20220106-r2.ebuild15
-rw-r--r--sec-policy/selinux-nx/selinux-nx-2.20220520-r1.ebuild2
-rw-r--r--sec-policy/selinux-obfs4proxy/Manifest6
-rw-r--r--sec-policy/selinux-obfs4proxy/selinux-obfs4proxy-2.20220106-r1.ebuild15
-rw-r--r--sec-policy/selinux-obfs4proxy/selinux-obfs4proxy-2.20220106-r2.ebuild15
-rw-r--r--sec-policy/selinux-obfs4proxy/selinux-obfs4proxy-2.20220520-r1.ebuild2
-rw-r--r--sec-policy/selinux-oddjob/Manifest6
-rw-r--r--sec-policy/selinux-oddjob/selinux-oddjob-2.20220106-r1.ebuild15
-rw-r--r--sec-policy/selinux-oddjob/selinux-oddjob-2.20220106-r2.ebuild15
-rw-r--r--sec-policy/selinux-oddjob/selinux-oddjob-2.20220520-r1.ebuild2
-rw-r--r--sec-policy/selinux-oident/Manifest6
-rw-r--r--sec-policy/selinux-oident/selinux-oident-2.20220106-r1.ebuild15
-rw-r--r--sec-policy/selinux-oident/selinux-oident-2.20220106-r2.ebuild15
-rw-r--r--sec-policy/selinux-oident/selinux-oident-2.20220520-r1.ebuild2
-rw-r--r--sec-policy/selinux-openct/Manifest6
-rw-r--r--sec-policy/selinux-openct/selinux-openct-2.20220106-r1.ebuild15
-rw-r--r--sec-policy/selinux-openct/selinux-openct-2.20220106-r2.ebuild15
-rw-r--r--sec-policy/selinux-openct/selinux-openct-2.20220520-r1.ebuild2
-rw-r--r--sec-policy/selinux-openrc/Manifest6
-rw-r--r--sec-policy/selinux-openrc/selinux-openrc-2.20220106-r1.ebuild15
-rw-r--r--sec-policy/selinux-openrc/selinux-openrc-2.20220106-r2.ebuild15
-rw-r--r--sec-policy/selinux-openrc/selinux-openrc-2.20220520-r1.ebuild2
-rw-r--r--sec-policy/selinux-openvpn/Manifest6
-rw-r--r--sec-policy/selinux-openvpn/selinux-openvpn-2.20220106-r1.ebuild15
-rw-r--r--sec-policy/selinux-openvpn/selinux-openvpn-2.20220106-r2.ebuild15
-rw-r--r--sec-policy/selinux-openvpn/selinux-openvpn-2.20220520-r1.ebuild2
-rw-r--r--sec-policy/selinux-pan/Manifest6
-rw-r--r--sec-policy/selinux-pan/selinux-pan-2.20220106-r1.ebuild21
-rw-r--r--sec-policy/selinux-pan/selinux-pan-2.20220106-r2.ebuild21
-rw-r--r--sec-policy/selinux-pan/selinux-pan-2.20220520-r1.ebuild2
-rw-r--r--sec-policy/selinux-pcscd/Manifest6
-rw-r--r--sec-policy/selinux-pcscd/selinux-pcscd-2.20220106-r1.ebuild15
-rw-r--r--sec-policy/selinux-pcscd/selinux-pcscd-2.20220106-r2.ebuild15
-rw-r--r--sec-policy/selinux-pcscd/selinux-pcscd-2.20220520-r1.ebuild2
-rw-r--r--sec-policy/selinux-phpfpm/Manifest6
-rw-r--r--sec-policy/selinux-phpfpm/selinux-phpfpm-2.20220106-r1.ebuild21
-rw-r--r--sec-policy/selinux-phpfpm/selinux-phpfpm-2.20220106-r2.ebuild21
-rw-r--r--sec-policy/selinux-phpfpm/selinux-phpfpm-2.20220520-r1.ebuild2
-rw-r--r--sec-policy/selinux-plymouthd/Manifest6
-rw-r--r--sec-policy/selinux-plymouthd/selinux-plymouthd-2.20220106-r1.ebuild15
-rw-r--r--sec-policy/selinux-plymouthd/selinux-plymouthd-2.20220106-r2.ebuild15
-rw-r--r--sec-policy/selinux-plymouthd/selinux-plymouthd-2.20220520-r1.ebuild2
-rw-r--r--sec-policy/selinux-podman/Manifest6
-rw-r--r--sec-policy/selinux-podman/selinux-podman-2.20220106-r1.ebuild22
-rw-r--r--sec-policy/selinux-podman/selinux-podman-2.20220106-r2.ebuild22
-rw-r--r--sec-policy/selinux-podman/selinux-podman-2.20220520-r1.ebuild2
-rw-r--r--sec-policy/selinux-policykit/Manifest6
-rw-r--r--sec-policy/selinux-policykit/selinux-policykit-2.20220106-r1.ebuild15
-rw-r--r--sec-policy/selinux-policykit/selinux-policykit-2.20220106-r2.ebuild15
-rw-r--r--sec-policy/selinux-policykit/selinux-policykit-2.20220520-r1.ebuild2
-rw-r--r--sec-policy/selinux-portmap/Manifest6
-rw-r--r--sec-policy/selinux-portmap/selinux-portmap-2.20220106-r1.ebuild15
-rw-r--r--sec-policy/selinux-portmap/selinux-portmap-2.20220106-r2.ebuild15
-rw-r--r--sec-policy/selinux-portmap/selinux-portmap-2.20220520-r1.ebuild2
-rw-r--r--sec-policy/selinux-postfix/Manifest6
-rw-r--r--sec-policy/selinux-postfix/selinux-postfix-2.20220106-r1.ebuild15
-rw-r--r--sec-policy/selinux-postfix/selinux-postfix-2.20220106-r2.ebuild15
-rw-r--r--sec-policy/selinux-postfix/selinux-postfix-2.20220520-r1.ebuild2
-rw-r--r--sec-policy/selinux-postgresql/Manifest6
-rw-r--r--sec-policy/selinux-postgresql/selinux-postgresql-2.20220106-r1.ebuild15
-rw-r--r--sec-policy/selinux-postgresql/selinux-postgresql-2.20220106-r2.ebuild15
-rw-r--r--sec-policy/selinux-postgresql/selinux-postgresql-2.20220520-r1.ebuild2
-rw-r--r--sec-policy/selinux-postgrey/Manifest6
-rw-r--r--sec-policy/selinux-postgrey/selinux-postgrey-2.20220106-r1.ebuild15
-rw-r--r--sec-policy/selinux-postgrey/selinux-postgrey-2.20220106-r2.ebuild15
-rw-r--r--sec-policy/selinux-postgrey/selinux-postgrey-2.20220520-r1.ebuild2
-rw-r--r--sec-policy/selinux-ppp/Manifest6
-rw-r--r--sec-policy/selinux-ppp/selinux-ppp-2.20220106-r1.ebuild15
-rw-r--r--sec-policy/selinux-ppp/selinux-ppp-2.20220106-r2.ebuild15
-rw-r--r--sec-policy/selinux-ppp/selinux-ppp-2.20220520-r1.ebuild2
-rw-r--r--sec-policy/selinux-prelude/Manifest6
-rw-r--r--sec-policy/selinux-prelude/selinux-prelude-2.20220106-r1.ebuild21
-rw-r--r--sec-policy/selinux-prelude/selinux-prelude-2.20220106-r2.ebuild21
-rw-r--r--sec-policy/selinux-prelude/selinux-prelude-2.20220520-r1.ebuild2
-rw-r--r--sec-policy/selinux-privoxy/Manifest6
-rw-r--r--sec-policy/selinux-privoxy/selinux-privoxy-2.20220106-r1.ebuild15
-rw-r--r--sec-policy/selinux-privoxy/selinux-privoxy-2.20220106-r2.ebuild15
-rw-r--r--sec-policy/selinux-privoxy/selinux-privoxy-2.20220520-r1.ebuild2
-rw-r--r--sec-policy/selinux-procmail/Manifest6
-rw-r--r--sec-policy/selinux-procmail/selinux-procmail-2.20220106-r1.ebuild15
-rw-r--r--sec-policy/selinux-procmail/selinux-procmail-2.20220106-r2.ebuild15
-rw-r--r--sec-policy/selinux-procmail/selinux-procmail-2.20220520-r1.ebuild2
-rw-r--r--sec-policy/selinux-psad/Manifest6
-rw-r--r--sec-policy/selinux-psad/selinux-psad-2.20220106-r1.ebuild15
-rw-r--r--sec-policy/selinux-psad/selinux-psad-2.20220106-r2.ebuild15
-rw-r--r--sec-policy/selinux-psad/selinux-psad-2.20220520-r1.ebuild2
-rw-r--r--sec-policy/selinux-publicfile/Manifest6
-rw-r--r--sec-policy/selinux-publicfile/selinux-publicfile-2.20220106-r1.ebuild15
-rw-r--r--sec-policy/selinux-publicfile/selinux-publicfile-2.20220106-r2.ebuild15
-rw-r--r--sec-policy/selinux-publicfile/selinux-publicfile-2.20220520-r1.ebuild2
-rw-r--r--sec-policy/selinux-pulseaudio/Manifest6
-rw-r--r--sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20220106-r1.ebuild15
-rw-r--r--sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20220106-r2.ebuild15
-rw-r--r--sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20220520-r1.ebuild2
-rw-r--r--sec-policy/selinux-puppet/Manifest6
-rw-r--r--sec-policy/selinux-puppet/selinux-puppet-2.20220106-r1.ebuild15
-rw-r--r--sec-policy/selinux-puppet/selinux-puppet-2.20220106-r2.ebuild15
-rw-r--r--sec-policy/selinux-puppet/selinux-puppet-2.20220520-r1.ebuild2
-rw-r--r--sec-policy/selinux-pyzor/Manifest6
-rw-r--r--sec-policy/selinux-pyzor/selinux-pyzor-2.20220106-r1.ebuild15
-rw-r--r--sec-policy/selinux-pyzor/selinux-pyzor-2.20220106-r2.ebuild15
-rw-r--r--sec-policy/selinux-pyzor/selinux-pyzor-2.20220520-r1.ebuild2
-rw-r--r--sec-policy/selinux-qemu/Manifest6
-rw-r--r--sec-policy/selinux-qemu/selinux-qemu-2.20220106-r1.ebuild21
-rw-r--r--sec-policy/selinux-qemu/selinux-qemu-2.20220106-r2.ebuild21
-rw-r--r--sec-policy/selinux-qemu/selinux-qemu-2.20220520-r1.ebuild2
-rw-r--r--sec-policy/selinux-qmail/Manifest6
-rw-r--r--sec-policy/selinux-qmail/selinux-qmail-2.20220106-r1.ebuild15
-rw-r--r--sec-policy/selinux-qmail/selinux-qmail-2.20220106-r2.ebuild15
-rw-r--r--sec-policy/selinux-qmail/selinux-qmail-2.20220520-r1.ebuild2
-rw-r--r--sec-policy/selinux-quota/Manifest6
-rw-r--r--sec-policy/selinux-quota/selinux-quota-2.20220106-r1.ebuild15
-rw-r--r--sec-policy/selinux-quota/selinux-quota-2.20220106-r2.ebuild15
-rw-r--r--sec-policy/selinux-quota/selinux-quota-2.20220520-r1.ebuild2
-rw-r--r--sec-policy/selinux-radius/Manifest6
-rw-r--r--sec-policy/selinux-radius/selinux-radius-2.20220106-r1.ebuild15
-rw-r--r--sec-policy/selinux-radius/selinux-radius-2.20220106-r2.ebuild15
-rw-r--r--sec-policy/selinux-radius/selinux-radius-2.20220520-r1.ebuild2
-rw-r--r--sec-policy/selinux-radvd/Manifest6
-rw-r--r--sec-policy/selinux-radvd/selinux-radvd-2.20220106-r1.ebuild15
-rw-r--r--sec-policy/selinux-radvd/selinux-radvd-2.20220106-r2.ebuild15
-rw-r--r--sec-policy/selinux-radvd/selinux-radvd-2.20220520-r1.ebuild2
-rw-r--r--sec-policy/selinux-razor/Manifest6
-rw-r--r--sec-policy/selinux-razor/selinux-razor-2.20220106-r1.ebuild15
-rw-r--r--sec-policy/selinux-razor/selinux-razor-2.20220106-r2.ebuild15
-rw-r--r--sec-policy/selinux-razor/selinux-razor-2.20220520-r1.ebuild2
-rw-r--r--sec-policy/selinux-redis/Manifest6
-rw-r--r--sec-policy/selinux-redis/selinux-redis-2.20220106-r1.ebuild15
-rw-r--r--sec-policy/selinux-redis/selinux-redis-2.20220106-r2.ebuild15
-rw-r--r--sec-policy/selinux-redis/selinux-redis-2.20220520-r1.ebuild2
-rw-r--r--sec-policy/selinux-remotelogin/Manifest6
-rw-r--r--sec-policy/selinux-remotelogin/selinux-remotelogin-2.20220106-r1.ebuild15
-rw-r--r--sec-policy/selinux-remotelogin/selinux-remotelogin-2.20220106-r2.ebuild15
-rw-r--r--sec-policy/selinux-remotelogin/selinux-remotelogin-2.20220520-r1.ebuild2
-rw-r--r--sec-policy/selinux-resolvconf/Manifest6
-rw-r--r--sec-policy/selinux-resolvconf/selinux-resolvconf-2.20220106-r1.ebuild15
-rw-r--r--sec-policy/selinux-resolvconf/selinux-resolvconf-2.20220106-r2.ebuild15
-rw-r--r--sec-policy/selinux-resolvconf/selinux-resolvconf-2.20220520-r1.ebuild2
-rw-r--r--sec-policy/selinux-rngd/Manifest6
-rw-r--r--sec-policy/selinux-rngd/selinux-rngd-2.20220106-r1.ebuild15
-rw-r--r--sec-policy/selinux-rngd/selinux-rngd-2.20220106-r2.ebuild15
-rw-r--r--sec-policy/selinux-rngd/selinux-rngd-2.20220520-r1.ebuild2
-rw-r--r--sec-policy/selinux-rootlesskit/Manifest2
-rw-r--r--sec-policy/selinux-rootlesskit/selinux-rootlesskit-2.20220520-r1.ebuild2
-rw-r--r--sec-policy/selinux-rpc/Manifest6
-rw-r--r--sec-policy/selinux-rpc/selinux-rpc-2.20220106-r1.ebuild15
-rw-r--r--sec-policy/selinux-rpc/selinux-rpc-2.20220106-r2.ebuild15
-rw-r--r--sec-policy/selinux-rpc/selinux-rpc-2.20220520-r1.ebuild2
-rw-r--r--sec-policy/selinux-rpcbind/Manifest6
-rw-r--r--sec-policy/selinux-rpcbind/selinux-rpcbind-2.20220106-r1.ebuild15
-rw-r--r--sec-policy/selinux-rpcbind/selinux-rpcbind-2.20220106-r2.ebuild15
-rw-r--r--sec-policy/selinux-rpcbind/selinux-rpcbind-2.20220520-r1.ebuild2
-rw-r--r--sec-policy/selinux-rpm/Manifest6
-rw-r--r--sec-policy/selinux-rpm/selinux-rpm-2.20220106-r1.ebuild15
-rw-r--r--sec-policy/selinux-rpm/selinux-rpm-2.20220106-r2.ebuild15
-rw-r--r--sec-policy/selinux-rpm/selinux-rpm-2.20220520-r1.ebuild2
-rw-r--r--sec-policy/selinux-rssh/Manifest6
-rw-r--r--sec-policy/selinux-rssh/selinux-rssh-2.20220106-r1.ebuild15
-rw-r--r--sec-policy/selinux-rssh/selinux-rssh-2.20220106-r2.ebuild15
-rw-r--r--sec-policy/selinux-rssh/selinux-rssh-2.20220520-r1.ebuild2
-rw-r--r--sec-policy/selinux-rtkit/Manifest6
-rw-r--r--sec-policy/selinux-rtkit/selinux-rtkit-2.20220106-r1.ebuild21
-rw-r--r--sec-policy/selinux-rtkit/selinux-rtkit-2.20220106-r2.ebuild21
-rw-r--r--sec-policy/selinux-rtkit/selinux-rtkit-2.20220520-r1.ebuild2
-rw-r--r--sec-policy/selinux-rtorrent/Manifest6
-rw-r--r--sec-policy/selinux-rtorrent/selinux-rtorrent-2.20220106-r1.ebuild15
-rw-r--r--sec-policy/selinux-rtorrent/selinux-rtorrent-2.20220106-r2.ebuild15
-rw-r--r--sec-policy/selinux-rtorrent/selinux-rtorrent-2.20220520-r1.ebuild2
-rw-r--r--sec-policy/selinux-salt/Manifest6
-rw-r--r--sec-policy/selinux-salt/selinux-salt-2.20220106-r1.ebuild15
-rw-r--r--sec-policy/selinux-salt/selinux-salt-2.20220106-r2.ebuild15
-rw-r--r--sec-policy/selinux-salt/selinux-salt-2.20220520-r1.ebuild2
-rw-r--r--sec-policy/selinux-samba/Manifest6
-rw-r--r--sec-policy/selinux-samba/selinux-samba-2.20220106-r1.ebuild15
-rw-r--r--sec-policy/selinux-samba/selinux-samba-2.20220106-r2.ebuild15
-rw-r--r--sec-policy/selinux-samba/selinux-samba-2.20220520-r1.ebuild2
-rw-r--r--sec-policy/selinux-sasl/Manifest6
-rw-r--r--sec-policy/selinux-sasl/selinux-sasl-2.20220106-r1.ebuild15
-rw-r--r--sec-policy/selinux-sasl/selinux-sasl-2.20220106-r2.ebuild15
-rw-r--r--sec-policy/selinux-sasl/selinux-sasl-2.20220520-r1.ebuild2
-rw-r--r--sec-policy/selinux-screen/Manifest6
-rw-r--r--sec-policy/selinux-screen/selinux-screen-2.20220106-r1.ebuild15
-rw-r--r--sec-policy/selinux-screen/selinux-screen-2.20220106-r2.ebuild15
-rw-r--r--sec-policy/selinux-screen/selinux-screen-2.20220520-r1.ebuild2
-rw-r--r--sec-policy/selinux-secadm/Manifest6
-rw-r--r--sec-policy/selinux-secadm/selinux-secadm-2.20220106-r1.ebuild15
-rw-r--r--sec-policy/selinux-secadm/selinux-secadm-2.20220106-r2.ebuild15
-rw-r--r--sec-policy/selinux-secadm/selinux-secadm-2.20220520-r1.ebuild2
-rw-r--r--sec-policy/selinux-sendmail/Manifest6
-rw-r--r--sec-policy/selinux-sendmail/selinux-sendmail-2.20220106-r1.ebuild15
-rw-r--r--sec-policy/selinux-sendmail/selinux-sendmail-2.20220106-r2.ebuild15
-rw-r--r--sec-policy/selinux-sendmail/selinux-sendmail-2.20220520-r1.ebuild2
-rw-r--r--sec-policy/selinux-sensord/Manifest6
-rw-r--r--sec-policy/selinux-sensord/selinux-sensord-2.20220106-r1.ebuild15
-rw-r--r--sec-policy/selinux-sensord/selinux-sensord-2.20220106-r2.ebuild15
-rw-r--r--sec-policy/selinux-sensord/selinux-sensord-2.20220520-r1.ebuild2
-rw-r--r--sec-policy/selinux-shorewall/Manifest6
-rw-r--r--sec-policy/selinux-shorewall/selinux-shorewall-2.20220106-r1.ebuild15
-rw-r--r--sec-policy/selinux-shorewall/selinux-shorewall-2.20220106-r2.ebuild15
-rw-r--r--sec-policy/selinux-shorewall/selinux-shorewall-2.20220520-r1.ebuild2
-rw-r--r--sec-policy/selinux-shutdown/Manifest6
-rw-r--r--sec-policy/selinux-shutdown/selinux-shutdown-2.20220106-r1.ebuild15
-rw-r--r--sec-policy/selinux-shutdown/selinux-shutdown-2.20220106-r2.ebuild15
-rw-r--r--sec-policy/selinux-shutdown/selinux-shutdown-2.20220520-r1.ebuild2
-rw-r--r--sec-policy/selinux-skype/Manifest6
-rw-r--r--sec-policy/selinux-skype/selinux-skype-2.20220106-r1.ebuild21
-rw-r--r--sec-policy/selinux-skype/selinux-skype-2.20220106-r2.ebuild21
-rw-r--r--sec-policy/selinux-skype/selinux-skype-2.20220520-r1.ebuild2
-rw-r--r--sec-policy/selinux-slocate/Manifest6
-rw-r--r--sec-policy/selinux-slocate/selinux-slocate-2.20220106-r1.ebuild15
-rw-r--r--sec-policy/selinux-slocate/selinux-slocate-2.20220106-r2.ebuild15
-rw-r--r--sec-policy/selinux-slocate/selinux-slocate-2.20220520-r1.ebuild2
-rw-r--r--sec-policy/selinux-slrnpull/Manifest6
-rw-r--r--sec-policy/selinux-slrnpull/selinux-slrnpull-2.20220106-r1.ebuild15
-rw-r--r--sec-policy/selinux-slrnpull/selinux-slrnpull-2.20220106-r2.ebuild15
-rw-r--r--sec-policy/selinux-slrnpull/selinux-slrnpull-2.20220520-r1.ebuild2
-rw-r--r--sec-policy/selinux-smartmon/Manifest6
-rw-r--r--sec-policy/selinux-smartmon/selinux-smartmon-2.20220106-r1.ebuild15
-rw-r--r--sec-policy/selinux-smartmon/selinux-smartmon-2.20220106-r2.ebuild15
-rw-r--r--sec-policy/selinux-smartmon/selinux-smartmon-2.20220520-r1.ebuild2
-rw-r--r--sec-policy/selinux-smokeping/Manifest6
-rw-r--r--sec-policy/selinux-smokeping/selinux-smokeping-2.20220106-r1.ebuild21
-rw-r--r--sec-policy/selinux-smokeping/selinux-smokeping-2.20220106-r2.ebuild21
-rw-r--r--sec-policy/selinux-smokeping/selinux-smokeping-2.20220520-r1.ebuild2
-rw-r--r--sec-policy/selinux-snmp/Manifest6
-rw-r--r--sec-policy/selinux-snmp/selinux-snmp-2.20220106-r1.ebuild15
-rw-r--r--sec-policy/selinux-snmp/selinux-snmp-2.20220106-r2.ebuild15
-rw-r--r--sec-policy/selinux-snmp/selinux-snmp-2.20220520-r1.ebuild2
-rw-r--r--sec-policy/selinux-snort/Manifest6
-rw-r--r--sec-policy/selinux-snort/selinux-snort-2.20220106-r1.ebuild15
-rw-r--r--sec-policy/selinux-snort/selinux-snort-2.20220106-r2.ebuild15
-rw-r--r--sec-policy/selinux-snort/selinux-snort-2.20220520-r1.ebuild2
-rw-r--r--sec-policy/selinux-soundserver/Manifest6
-rw-r--r--sec-policy/selinux-soundserver/selinux-soundserver-2.20220106-r1.ebuild15
-rw-r--r--sec-policy/selinux-soundserver/selinux-soundserver-2.20220106-r2.ebuild15
-rw-r--r--sec-policy/selinux-soundserver/selinux-soundserver-2.20220520-r1.ebuild2
-rw-r--r--sec-policy/selinux-spamassassin/Manifest6
-rw-r--r--sec-policy/selinux-spamassassin/selinux-spamassassin-2.20220106-r1.ebuild15
-rw-r--r--sec-policy/selinux-spamassassin/selinux-spamassassin-2.20220106-r2.ebuild15
-rw-r--r--sec-policy/selinux-spamassassin/selinux-spamassassin-2.20220520-r1.ebuild2
-rw-r--r--sec-policy/selinux-squid/Manifest6
-rw-r--r--sec-policy/selinux-squid/selinux-squid-2.20220106-r1.ebuild21
-rw-r--r--sec-policy/selinux-squid/selinux-squid-2.20220106-r2.ebuild21
-rw-r--r--sec-policy/selinux-squid/selinux-squid-2.20220520-r1.ebuild2
-rw-r--r--sec-policy/selinux-sssd/Manifest6
-rw-r--r--sec-policy/selinux-sssd/selinux-sssd-2.20220106-r1.ebuild15
-rw-r--r--sec-policy/selinux-sssd/selinux-sssd-2.20220106-r2.ebuild15
-rw-r--r--sec-policy/selinux-sssd/selinux-sssd-2.20220520-r1.ebuild2
-rw-r--r--sec-policy/selinux-stunnel/Manifest6
-rw-r--r--sec-policy/selinux-stunnel/selinux-stunnel-2.20220106-r1.ebuild15
-rw-r--r--sec-policy/selinux-stunnel/selinux-stunnel-2.20220106-r2.ebuild15
-rw-r--r--sec-policy/selinux-stunnel/selinux-stunnel-2.20220520-r1.ebuild2
-rw-r--r--sec-policy/selinux-subsonic/Manifest6
-rw-r--r--sec-policy/selinux-subsonic/selinux-subsonic-2.20220106-r1.ebuild15
-rw-r--r--sec-policy/selinux-subsonic/selinux-subsonic-2.20220106-r2.ebuild15
-rw-r--r--sec-policy/selinux-subsonic/selinux-subsonic-2.20220520-r1.ebuild2
-rw-r--r--sec-policy/selinux-sudo/Manifest6
-rw-r--r--sec-policy/selinux-sudo/selinux-sudo-2.20220106-r1.ebuild15
-rw-r--r--sec-policy/selinux-sudo/selinux-sudo-2.20220106-r2.ebuild15
-rw-r--r--sec-policy/selinux-sudo/selinux-sudo-2.20220520-r1.ebuild2
-rw-r--r--sec-policy/selinux-sxid/Manifest6
-rw-r--r--sec-policy/selinux-sxid/selinux-sxid-2.20220106-r1.ebuild15
-rw-r--r--sec-policy/selinux-sxid/selinux-sxid-2.20220106-r2.ebuild15
-rw-r--r--sec-policy/selinux-sxid/selinux-sxid-2.20220520-r1.ebuild2
-rw-r--r--sec-policy/selinux-syncthing/Manifest6
-rw-r--r--sec-policy/selinux-syncthing/selinux-syncthing-2.20220106-r1.ebuild15
-rw-r--r--sec-policy/selinux-syncthing/selinux-syncthing-2.20220106-r2.ebuild15
-rw-r--r--sec-policy/selinux-syncthing/selinux-syncthing-2.20220520-r1.ebuild2
-rw-r--r--sec-policy/selinux-sysstat/Manifest6
-rw-r--r--sec-policy/selinux-sysstat/selinux-sysstat-2.20220106-r1.ebuild15
-rw-r--r--sec-policy/selinux-sysstat/selinux-sysstat-2.20220106-r2.ebuild15
-rw-r--r--sec-policy/selinux-sysstat/selinux-sysstat-2.20220520-r1.ebuild2
-rw-r--r--sec-policy/selinux-tboot/Manifest6
-rw-r--r--sec-policy/selinux-tboot/selinux-tboot-2.20220106-r1.ebuild15
-rw-r--r--sec-policy/selinux-tboot/selinux-tboot-2.20220106-r2.ebuild15
-rw-r--r--sec-policy/selinux-tboot/selinux-tboot-2.20220520-r1.ebuild2
-rw-r--r--sec-policy/selinux-tcpd/Manifest6
-rw-r--r--sec-policy/selinux-tcpd/selinux-tcpd-2.20220106-r1.ebuild21
-rw-r--r--sec-policy/selinux-tcpd/selinux-tcpd-2.20220106-r2.ebuild21
-rw-r--r--sec-policy/selinux-tcpd/selinux-tcpd-2.20220520-r1.ebuild2
-rw-r--r--sec-policy/selinux-tcsd/Manifest6
-rw-r--r--sec-policy/selinux-tcsd/selinux-tcsd-2.20220106-r1.ebuild15
-rw-r--r--sec-policy/selinux-tcsd/selinux-tcsd-2.20220106-r2.ebuild15
-rw-r--r--sec-policy/selinux-tcsd/selinux-tcsd-2.20220520-r1.ebuild2
-rw-r--r--sec-policy/selinux-telnet/Manifest6
-rw-r--r--sec-policy/selinux-telnet/selinux-telnet-2.20220106-r1.ebuild21
-rw-r--r--sec-policy/selinux-telnet/selinux-telnet-2.20220106-r2.ebuild21
-rw-r--r--sec-policy/selinux-telnet/selinux-telnet-2.20220520-r1.ebuild2
-rw-r--r--sec-policy/selinux-tftp/Manifest6
-rw-r--r--sec-policy/selinux-tftp/selinux-tftp-2.20220106-r1.ebuild15
-rw-r--r--sec-policy/selinux-tftp/selinux-tftp-2.20220106-r2.ebuild15
-rw-r--r--sec-policy/selinux-tftp/selinux-tftp-2.20220520-r1.ebuild2
-rw-r--r--sec-policy/selinux-tgtd/Manifest6
-rw-r--r--sec-policy/selinux-tgtd/selinux-tgtd-2.20220106-r1.ebuild15
-rw-r--r--sec-policy/selinux-tgtd/selinux-tgtd-2.20220106-r2.ebuild15
-rw-r--r--sec-policy/selinux-tgtd/selinux-tgtd-2.20220520-r1.ebuild2
-rw-r--r--sec-policy/selinux-thunderbird/Manifest6
-rw-r--r--sec-policy/selinux-thunderbird/selinux-thunderbird-2.20220106-r1.ebuild21
-rw-r--r--sec-policy/selinux-thunderbird/selinux-thunderbird-2.20220106-r2.ebuild21
-rw-r--r--sec-policy/selinux-thunderbird/selinux-thunderbird-2.20220520-r1.ebuild2
-rw-r--r--sec-policy/selinux-timidity/Manifest6
-rw-r--r--sec-policy/selinux-timidity/selinux-timidity-2.20220106-r1.ebuild15
-rw-r--r--sec-policy/selinux-timidity/selinux-timidity-2.20220106-r2.ebuild15
-rw-r--r--sec-policy/selinux-timidity/selinux-timidity-2.20220520-r1.ebuild2
-rw-r--r--sec-policy/selinux-tmpreaper/Manifest6
-rw-r--r--sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20220106-r1.ebuild15
-rw-r--r--sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20220106-r2.ebuild15
-rw-r--r--sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20220520-r1.ebuild2
-rw-r--r--sec-policy/selinux-tor/Manifest6
-rw-r--r--sec-policy/selinux-tor/selinux-tor-2.20220106-r1.ebuild15
-rw-r--r--sec-policy/selinux-tor/selinux-tor-2.20220106-r2.ebuild15
-rw-r--r--sec-policy/selinux-tor/selinux-tor-2.20220520-r1.ebuild2
-rw-r--r--sec-policy/selinux-tripwire/Manifest6
-rw-r--r--sec-policy/selinux-tripwire/selinux-tripwire-2.20220106-r1.ebuild15
-rw-r--r--sec-policy/selinux-tripwire/selinux-tripwire-2.20220106-r2.ebuild15
-rw-r--r--sec-policy/selinux-tripwire/selinux-tripwire-2.20220520-r1.ebuild2
-rw-r--r--sec-policy/selinux-ucspitcp/Manifest6
-rw-r--r--sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20220106-r1.ebuild15
-rw-r--r--sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20220106-r2.ebuild15
-rw-r--r--sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20220520-r1.ebuild2
-rw-r--r--sec-policy/selinux-ulogd/Manifest6
-rw-r--r--sec-policy/selinux-ulogd/selinux-ulogd-2.20220106-r1.ebuild15
-rw-r--r--sec-policy/selinux-ulogd/selinux-ulogd-2.20220106-r2.ebuild15
-rw-r--r--sec-policy/selinux-ulogd/selinux-ulogd-2.20220520-r1.ebuild2
-rw-r--r--sec-policy/selinux-uml/Manifest6
-rw-r--r--sec-policy/selinux-uml/selinux-uml-2.20220106-r1.ebuild15
-rw-r--r--sec-policy/selinux-uml/selinux-uml-2.20220106-r2.ebuild15
-rw-r--r--sec-policy/selinux-uml/selinux-uml-2.20220520-r1.ebuild2
-rw-r--r--sec-policy/selinux-unconfined/Manifest6
-rw-r--r--sec-policy/selinux-unconfined/selinux-unconfined-2.20220106-r1.ebuild15
-rw-r--r--sec-policy/selinux-unconfined/selinux-unconfined-2.20220106-r2.ebuild15
-rw-r--r--sec-policy/selinux-unconfined/selinux-unconfined-2.20220520-r1.ebuild2
-rw-r--r--sec-policy/selinux-uptime/Manifest6
-rw-r--r--sec-policy/selinux-uptime/selinux-uptime-2.20220106-r1.ebuild15
-rw-r--r--sec-policy/selinux-uptime/selinux-uptime-2.20220106-r2.ebuild15
-rw-r--r--sec-policy/selinux-uptime/selinux-uptime-2.20220520-r1.ebuild2
-rw-r--r--sec-policy/selinux-usbguard/Manifest6
-rw-r--r--sec-policy/selinux-usbguard/selinux-usbguard-2.20220106-r1.ebuild15
-rw-r--r--sec-policy/selinux-usbguard/selinux-usbguard-2.20220106-r2.ebuild15
-rw-r--r--sec-policy/selinux-usbguard/selinux-usbguard-2.20220520-r1.ebuild2
-rw-r--r--sec-policy/selinux-usbmuxd/Manifest6
-rw-r--r--sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20220106-r1.ebuild15
-rw-r--r--sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20220106-r2.ebuild15
-rw-r--r--sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20220520-r1.ebuild2
-rw-r--r--sec-policy/selinux-uucp/Manifest6
-rw-r--r--sec-policy/selinux-uucp/selinux-uucp-2.20220106-r1.ebuild21
-rw-r--r--sec-policy/selinux-uucp/selinux-uucp-2.20220106-r2.ebuild21
-rw-r--r--sec-policy/selinux-uucp/selinux-uucp-2.20220520-r1.ebuild2
-rw-r--r--sec-policy/selinux-uwimap/Manifest6
-rw-r--r--sec-policy/selinux-uwimap/selinux-uwimap-2.20220106-r1.ebuild15
-rw-r--r--sec-policy/selinux-uwimap/selinux-uwimap-2.20220106-r2.ebuild15
-rw-r--r--sec-policy/selinux-uwimap/selinux-uwimap-2.20220520-r1.ebuild2
-rw-r--r--sec-policy/selinux-uwsgi/Manifest6
-rw-r--r--sec-policy/selinux-uwsgi/selinux-uwsgi-2.20220106-r1.ebuild15
-rw-r--r--sec-policy/selinux-uwsgi/selinux-uwsgi-2.20220106-r2.ebuild15
-rw-r--r--sec-policy/selinux-uwsgi/selinux-uwsgi-2.20220520-r1.ebuild2
-rw-r--r--sec-policy/selinux-varnishd/Manifest6
-rw-r--r--sec-policy/selinux-varnishd/selinux-varnishd-2.20220106-r1.ebuild15
-rw-r--r--sec-policy/selinux-varnishd/selinux-varnishd-2.20220106-r2.ebuild15
-rw-r--r--sec-policy/selinux-varnishd/selinux-varnishd-2.20220520-r1.ebuild2
-rw-r--r--sec-policy/selinux-vbetool/Manifest6
-rw-r--r--sec-policy/selinux-vbetool/selinux-vbetool-2.20220106-r1.ebuild15
-rw-r--r--sec-policy/selinux-vbetool/selinux-vbetool-2.20220106-r2.ebuild15
-rw-r--r--sec-policy/selinux-vbetool/selinux-vbetool-2.20220520-r1.ebuild2
-rw-r--r--sec-policy/selinux-vdagent/Manifest6
-rw-r--r--sec-policy/selinux-vdagent/selinux-vdagent-2.20220106-r1.ebuild15
-rw-r--r--sec-policy/selinux-vdagent/selinux-vdagent-2.20220106-r2.ebuild15
-rw-r--r--sec-policy/selinux-vdagent/selinux-vdagent-2.20220520-r1.ebuild2
-rw-r--r--sec-policy/selinux-vde/Manifest6
-rw-r--r--sec-policy/selinux-vde/selinux-vde-2.20220106-r1.ebuild15
-rw-r--r--sec-policy/selinux-vde/selinux-vde-2.20220106-r2.ebuild15
-rw-r--r--sec-policy/selinux-vde/selinux-vde-2.20220520-r1.ebuild2
-rw-r--r--sec-policy/selinux-virt/Manifest6
-rw-r--r--sec-policy/selinux-virt/selinux-virt-2.20220106-r1.ebuild15
-rw-r--r--sec-policy/selinux-virt/selinux-virt-2.20220106-r2.ebuild15
-rw-r--r--sec-policy/selinux-virt/selinux-virt-2.20220520-r1.ebuild2
-rw-r--r--sec-policy/selinux-vlock/Manifest6
-rw-r--r--sec-policy/selinux-vlock/selinux-vlock-2.20220106-r1.ebuild15
-rw-r--r--sec-policy/selinux-vlock/selinux-vlock-2.20220106-r2.ebuild15
-rw-r--r--sec-policy/selinux-vlock/selinux-vlock-2.20220520-r1.ebuild2
-rw-r--r--sec-policy/selinux-vmware/Manifest6
-rw-r--r--sec-policy/selinux-vmware/selinux-vmware-2.20220106-r1.ebuild21
-rw-r--r--sec-policy/selinux-vmware/selinux-vmware-2.20220106-r2.ebuild21
-rw-r--r--sec-policy/selinux-vmware/selinux-vmware-2.20220520-r1.ebuild2
-rw-r--r--sec-policy/selinux-vnstatd/Manifest6
-rw-r--r--sec-policy/selinux-vnstatd/selinux-vnstatd-2.20220106-r1.ebuild15
-rw-r--r--sec-policy/selinux-vnstatd/selinux-vnstatd-2.20220106-r2.ebuild15
-rw-r--r--sec-policy/selinux-vnstatd/selinux-vnstatd-2.20220520-r1.ebuild2
-rw-r--r--sec-policy/selinux-vpn/Manifest6
-rw-r--r--sec-policy/selinux-vpn/selinux-vpn-2.20220106-r1.ebuild15
-rw-r--r--sec-policy/selinux-vpn/selinux-vpn-2.20220106-r2.ebuild15
-rw-r--r--sec-policy/selinux-vpn/selinux-vpn-2.20220520-r1.ebuild2
-rw-r--r--sec-policy/selinux-watchdog/Manifest6
-rw-r--r--sec-policy/selinux-watchdog/selinux-watchdog-2.20220106-r1.ebuild15
-rw-r--r--sec-policy/selinux-watchdog/selinux-watchdog-2.20220106-r2.ebuild15
-rw-r--r--sec-policy/selinux-watchdog/selinux-watchdog-2.20220520-r1.ebuild2
-rw-r--r--sec-policy/selinux-webalizer/Manifest6
-rw-r--r--sec-policy/selinux-webalizer/selinux-webalizer-2.20220106-r1.ebuild22
-rw-r--r--sec-policy/selinux-webalizer/selinux-webalizer-2.20220106-r2.ebuild22
-rw-r--r--sec-policy/selinux-webalizer/selinux-webalizer-2.20220520-r1.ebuild2
-rw-r--r--sec-policy/selinux-wine/Manifest6
-rw-r--r--sec-policy/selinux-wine/selinux-wine-2.20220106-r1.ebuild15
-rw-r--r--sec-policy/selinux-wine/selinux-wine-2.20220106-r2.ebuild15
-rw-r--r--sec-policy/selinux-wine/selinux-wine-2.20220520-r1.ebuild2
-rw-r--r--sec-policy/selinux-wireguard/Manifest6
-rw-r--r--sec-policy/selinux-wireguard/selinux-wireguard-2.20220106-r1.ebuild15
-rw-r--r--sec-policy/selinux-wireguard/selinux-wireguard-2.20220106-r2.ebuild15
-rw-r--r--sec-policy/selinux-wireguard/selinux-wireguard-2.20220520-r1.ebuild2
-rw-r--r--sec-policy/selinux-wireshark/Manifest6
-rw-r--r--sec-policy/selinux-wireshark/selinux-wireshark-2.20220106-r1.ebuild15
-rw-r--r--sec-policy/selinux-wireshark/selinux-wireshark-2.20220106-r2.ebuild15
-rw-r--r--sec-policy/selinux-wireshark/selinux-wireshark-2.20220520-r1.ebuild2
-rw-r--r--sec-policy/selinux-wm/Manifest6
-rw-r--r--sec-policy/selinux-wm/selinux-wm-2.20220106-r1.ebuild15
-rw-r--r--sec-policy/selinux-wm/selinux-wm-2.20220106-r2.ebuild15
-rw-r--r--sec-policy/selinux-wm/selinux-wm-2.20220520-r1.ebuild2
-rw-r--r--sec-policy/selinux-xen/Manifest6
-rw-r--r--sec-policy/selinux-xen/selinux-xen-2.20220106-r1.ebuild15
-rw-r--r--sec-policy/selinux-xen/selinux-xen-2.20220106-r2.ebuild15
-rw-r--r--sec-policy/selinux-xen/selinux-xen-2.20220520-r1.ebuild2
-rw-r--r--sec-policy/selinux-xfs/Manifest6
-rw-r--r--sec-policy/selinux-xfs/selinux-xfs-2.20220106-r1.ebuild15
-rw-r--r--sec-policy/selinux-xfs/selinux-xfs-2.20220106-r2.ebuild15
-rw-r--r--sec-policy/selinux-xfs/selinux-xfs-2.20220520-r1.ebuild2
-rw-r--r--sec-policy/selinux-xscreensaver/Manifest6
-rw-r--r--sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20220106-r1.ebuild21
-rw-r--r--sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20220106-r2.ebuild21
-rw-r--r--sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20220520-r1.ebuild2
-rw-r--r--sec-policy/selinux-xserver/Manifest6
-rw-r--r--sec-policy/selinux-xserver/selinux-xserver-2.20220106-r1.ebuild15
-rw-r--r--sec-policy/selinux-xserver/selinux-xserver-2.20220106-r2.ebuild15
-rw-r--r--sec-policy/selinux-xserver/selinux-xserver-2.20220520-r1.ebuild2
-rw-r--r--sec-policy/selinux-zabbix/Manifest6
-rw-r--r--sec-policy/selinux-zabbix/selinux-zabbix-2.20220106-r1.ebuild15
-rw-r--r--sec-policy/selinux-zabbix/selinux-zabbix-2.20220106-r2.ebuild15
-rw-r--r--sec-policy/selinux-zabbix/selinux-zabbix-2.20220520-r1.ebuild2
-rw-r--r--sys-apps/Manifest.gzbin49382 -> 49388 bytes
-rw-r--r--sys-apps/hwloc/Manifest2
-rw-r--r--sys-apps/hwloc/hwloc-2.8.0-r1.ebuild2
-rw-r--r--sys-process/Manifest.gzbin9981 -> 9988 bytes
-rw-r--r--sys-process/parallel/Manifest2
-rw-r--r--sys-process/parallel/parallel-20220822.ebuild2
-rw-r--r--x11-drivers/Manifest.gzbin4900 -> 4902 bytes
-rw-r--r--x11-drivers/xf86-input-vmmouse/Manifest6
-rw-r--r--x11-drivers/xf86-input-vmmouse/xf86-input-vmmouse-13.1.0-r1.ebuild8
-rw-r--r--x11-drivers/xf86-input-vmmouse/xf86-input-vmmouse-13.2.0.ebuild35
-rw-r--r--x11-drivers/xf86-input-vmmouse/xf86-input-vmmouse-9999.ebuild14
-rw-r--r--x11-drivers/xf86-input-wacom/Manifest2
-rw-r--r--x11-drivers/xf86-input-wacom/xf86-input-wacom-0.40.0.ebuild71
-rw-r--r--x11-plugins/Manifest.gzbin27367 -> 27372 bytes
-rw-r--r--x11-plugins/asmem/Manifest4
-rw-r--r--x11-plugins/asmem/asmem-1.12-r2.ebuild6
-rw-r--r--x11-plugins/asmem/files/configure-implicit-func-decls.patch14
-rw-r--r--x11-plugins/asmem/files/configure-implicits.patch25
-rw-r--r--x11-terms/Manifest.gzbin4545 -> 4539 bytes
-rw-r--r--x11-terms/kitty-shell-integration/Manifest2
-rw-r--r--x11-terms/kitty-shell-integration/kitty-shell-integration-0.26.2.ebuild37
-rw-r--r--x11-terms/kitty-terminfo/Manifest2
-rw-r--r--x11-terms/kitty-terminfo/kitty-terminfo-0.26.2.ebuild23
-rw-r--r--x11-terms/kitty/Manifest3
-rw-r--r--x11-terms/kitty/kitty-0.26.2.ebuild131
1915 files changed, 1594 insertions, 19972 deletions
diff --git a/Manifest b/Manifest
index fd4ec5789f1d..3966279402a0 100644
--- a/Manifest
+++ b/Manifest
@@ -1,23 +1,23 @@
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512
-MANIFEST Manifest.files.gz 29637 BLAKE2B b59a7da89914d08ce1b2d9e40672dada7203a27817df0b46418c6dd6ae2fcf6661e055ada63152ad8ed3ff0ad2b901e49a77d2893c0748c4424b11fdaaf9f9b3 SHA512 f31acee38cef11f4e342acd38c6f405fd880bd20269bc48e34cd55439adee3911b1e8860e5bf27e534dcbd30b60eff8c89f8976c43b817bcf371e6891f908ecf
-TIMESTAMP 2022-10-08T23:39:42Z
+MANIFEST Manifest.files.gz 29634 BLAKE2B 9e472458bf96166963c76ac50db30f2eb387026b21d526ca9e15001eb457e9a48568e4314290a0a873058363ac963eb69db8731e7833ab2c4cd3e43b10f4ce85 SHA512 c75ea38eb8c30d22642eb28f9adca92aa63ba777074f8bae53454e111d11cad961c9af9be2980ebe491c7ef062aa14091f5a204ffa7fedd860a7908755d2918f
+TIMESTAMP 2022-10-09T05:39:41Z
-----BEGIN PGP SIGNATURE-----
-iQKTBAEBCgB9FiEE4dartjv8+0ugL98c7FkO6skYklAFAmNCCj5fFIAAAAAALgAo
+iQKTBAEBCgB9FiEE4dartjv8+0ugL98c7FkO6skYklAFAmNCXp1fFIAAAAAALgAo
aXNzdWVyLWZwckBub3RhdGlvbnMub3BlbnBncC5maWZ0aGhvcnNlbWFuLm5ldEUx
RDZBQkI2M0JGQ0ZCNEJBMDJGREYxQ0VDNTkwRUVBQzkxODkyNTAACgkQ7FkO6skY
-klBMTQ//Yzh2Dpk4k+N8KRXDloSkD6GKK1LsSSNLHo67v4ifFEkZ0O//IhkqZOJO
-pyf8kkWW9HlAX5HE0i8Rb+DBAsy9w+GF/xMxFld6Yn2ipFYl30JzoO/LgDqJo2Qv
-ZjHyNJCVTFEGL4mBJ20w9xwLQLJGXyJG1XNTFXrZxqQziWH2CJ/YxOYMAOq+G9FX
-t+fJknkcCM5zjTD8QErCuLEYJmnuTVWTCKvJps2OlgtdgIYjhnkA47Uyu21ajEaY
-WBhMol3eGtdKDR7q5lhbLfdv81Itustuu1f37enCniI/pBw4qflFVqqX+Zu97TVb
-Jv+D3kH5gU30Gly1udOfP7ixkYZC4o3irJdz3QA4+awZVdHnTpNRFcXWPdGs3t7X
-Fw9iBIybrDA+1aQJ6pBE1i9khQK4Gf0v3kdvwzsiiYhh0BndynzF0TiS7E72h8fR
-Y51EvNDYM0PGvIk74d5VF7epi2DUQ6e+Z1zpXZ4QOm/qHvJ2QzTQOj3nFk775K9Q
-8T8wOsgPg63OPwRjv3P3ZzST8tqZJ+HeDU0ZnL4+uwxlwjvc5Kr0dBJJY7ti98uX
-mJpQCr+H9SbKWsW2jGD4p8haBeFvx9ITDhEiP7HMFJZF0BVFcuAXuZq+g0k19hhT
-yBtEoifqetJgDj20Q6yGucbN5BIGmqYNb1MFDm+uf1+7D/q/gtM=
-=IBXy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+=sVKi
-----END PGP SIGNATURE-----
diff --git a/Manifest.files.gz b/Manifest.files.gz
index c3909032c0c9..fbfc51baabd9 100644
--- a/Manifest.files.gz
+++ b/Manifest.files.gz
Binary files differ
diff --git a/app-arch/Manifest.gz b/app-arch/Manifest.gz
index e98ce88b1127..8c8814997e2b 100644
--- a/app-arch/Manifest.gz
+++ b/app-arch/Manifest.gz
Binary files differ
diff --git a/app-arch/lz4/Manifest b/app-arch/lz4/Manifest
index c87396d4d259..39a18dd99de3 100644
--- a/app-arch/lz4/Manifest
+++ b/app-arch/lz4/Manifest
@@ -2,5 +2,5 @@ AUX lz4-1.9.3-negative-memmove.patch 740 BLAKE2B 8b13944ca6236ae50e4cf6b6bc42035
DIST lz4-1.9.3.tar.gz 320958 BLAKE2B 9a194bd18ff52f780aa03a8a53fe7fab7b58117d768f4ba8e5005830c935d16328d0f7cc54f9413b58faf245017c0ac85fb4e709a9db150cb150a0a2a3c21645 SHA512 c246b0bda881ee9399fa1be490fa39f43b291bb1d9db72dba8a85db1a50aad416a97e9b300eee3d2a4203c2bd88bda2762e81bc229c3aa409ad217eb306a454c
DIST lz4-1.9.4.tar.gz 354063 BLAKE2B 2289cdce36acd35283bf2f02ef4d6d8f4805563be6d5a3492f3d6ea7975fb6bd14e1ac2e505df9747776edf8bcf0da7ba4ae7084b150e3ec08a52a9885f92ad5 SHA512 043a9acb2417624019d73db140d83b80f1d7c43a6fd5be839193d68df8fd0b3f610d7ed4d628c2a9184f7cde9a0fd1ba9d075d8251298e3eb4b3a77f52736684
EBUILD lz4-1.9.3-r1.ebuild 814 BLAKE2B 9ccbf4c923602b0372b9eeb5d47105d85f319de9ec561400d87fa8922dd98fdc931eb7feee56f9b30e8d284e513a221ab386691b92aa45cfd07182ba3f369ea3 SHA512 a005ee692f50d847cd66a9993462e8e56f44feff8ff84bfc06e028021b4698276d32703e87402dbc34a46aa9e5b97107fcd0462a4d0ddda16128b51559e65be3
-EBUILD lz4-1.9.4.ebuild 760 BLAKE2B c087b3591ef52e650377b443825925e051667e31aaec41a929bd20eb504653ec32e8959e457c20b2d75754069fe06c741832d8dbcf1453d9037d2742cc04d871 SHA512 8f97caa0e9623b27d676bd85c3d2a0e51399933bf1048202c839ce0a750a37546e73fb3b8893c1de37e868b3bb37a5bb8aa2aa851371192c4233984fe2801236
+EBUILD lz4-1.9.4.ebuild 759 BLAKE2B ce7a3fc06b8f7a842767ab64f83fe7bf4c54bbec453fad5b8a330ed6bb4b114dddce738b46ced687716ed8845601d39300bb846737962c584f885f5e2340308d SHA512 0a1c66e0cc870ef14309d8ea914c4da58bd9546b85303dc9e1f0e83e83f50b938ee9894b946913fa16b31ebc91644aa909097bf7867a1a44ce250ebfc5090b78
MISC metadata.xml 489 BLAKE2B 4dfd77b68f91836f564b22e46a9a7fddcfd783e7a9668888812e97a460d7dbd88200eff9e3f3e3643c8d92df6642b32eb018bb6d0b8b41aab4e7da61806ec6e2 SHA512 ea1b256a35b7f0597e1fac0457e1e33af4203e65dcf26a1c527228ab1c60dcfa244929efed83bc07e4d8d4db7547efa3a1a0a4c725a04e395423f11a5b47234d
diff --git a/app-arch/lz4/lz4-1.9.4.ebuild b/app-arch/lz4/lz4-1.9.4.ebuild
index 2221f2ed3af6..f8bfcaa3c7a8 100644
--- a/app-arch/lz4/lz4-1.9.4.ebuild
+++ b/app-arch/lz4/lz4-1.9.4.ebuild
@@ -12,7 +12,7 @@ SRC_URI="https://github.com/lz4/lz4/archive/v${PV}.tar.gz -> ${P}.tar.gz"
LICENSE="BSD-2 GPL-2"
# https://abi-laboratory.pro/tracker/timeline/lz4/
SLOT="0/r132"
-KEYWORDS="~alpha amd64 arm ~arm64 hppa ~ia64 ~loong ~m68k ~mips ppc ppc64 ~riscv ~s390 ~sparc x86 ~amd64-linux ~x86-linux ~ppc-macos ~x64-macos ~sparc-solaris ~sparc64-solaris ~x64-solaris ~x86-solaris"
+KEYWORDS="~alpha amd64 arm arm64 hppa ~ia64 ~loong ~m68k ~mips ppc ppc64 ~riscv ~s390 ~sparc x86 ~amd64-linux ~x86-linux ~ppc-macos ~x64-macos ~sparc-solaris ~sparc64-solaris ~x64-solaris ~x86-solaris"
IUSE="static-libs"
CMAKE_USE_DIR=${S}/build/cmake
diff --git a/dev-games/Manifest.gz b/dev-games/Manifest.gz
index 6b8803779a79..ccb2385f4a1f 100644
--- a/dev-games/Manifest.gz
+++ b/dev-games/Manifest.gz
Binary files differ
diff --git a/dev-games/godot/Manifest b/dev-games/godot/Manifest
index 98f91d964ed1..75ebdaa0a2ea 100644
--- a/dev-games/godot/Manifest
+++ b/dev-games/godot/Manifest
@@ -2,12 +2,8 @@ AUX godot-3.5-musl.patch 325 BLAKE2B 6069b159c7844d471ecf79d080cb4b3d5b21cf82093
AUX godot-3.5-scons.patch 2568 BLAKE2B 0da3a29689293a0d9681eaa2877c667fbe484e7d479eb7525f3621640f397dc77bd000780a142418a74e671b6f5b241e27898f5cac71376eb684d3e995a9ac33 SHA512 d7f230da26ebcc40ad0c8c59046a863aeca69c314661ccbcab86c49f545df9662c68bc51d72a146033385ed09812ce2de92aae58a32462402f89542a47069202
AUX godot-4.0-musl.patch 345 BLAKE2B 05057241c1e29ff886a38b815f68fcfe2b8c5e23fce6ae1e754bd9f2837f632887712de52065dd669fd12b0ffc5542859a4da67282ef337fdf9a76bccddbd410 SHA512 267bd42d3381d8af608a117bc423da62c86c04bffcdf46d54a19fc1bb5f690bbb311d088b842719843f9acc0a4db65c048786e39cadd32902bc8a09bde3c33e3
AUX godot-4.0_alpha14-scons.patch 972 BLAKE2B e67f2350fdd18f66e3416320dac4d7fa0b9b44dc7c033f4970e7bb66d195515cf8fabed250225a661f8743d180fd60bf6410bb56a542fe582af277acaeb7461a SHA512 1a34bc6d1bc01de8eac127b71e1796263774b9059532755e990ff4ef6ad9f7ae0785bfeb8c2788e226189362d67354852aeaa33172127367c0a7cb0b2302745c
-DIST godot-3.5-stable.tar.xz 24044340 BLAKE2B 9d77ecdfa6bd90065fff26c2334f13c32bbbc4b26aad111b5aab2563d1e4782457ea6cf2115f1a809e0d8aac3d3ee9a138ad224998068983ad36e54a577d89c3 SHA512 23785e39ccc7e1406c97ee33b5e90f7f397aa907d79d72ed08ea3f4b7e68788030a1bcdd07c9f782a21ee3a84636a2cea47a57dcfc94c24e327fa210ae0515b0
DIST godot-3.5.1-stable.tar.xz 24153448 BLAKE2B 9d61276a2d82ef4f4487ec1046b7fa58f2b3626640b2db25c1f98c3f8e2ff40eddcf943fd9ffaaf6814fbafbbe7ef1d3f642d77af953b87731cff570ac3a5473 SHA512 59e5ca88534f542562971efb83b76561705f9ca8761311f01b4453857e7ae046c17cadd0d5ca6f6f56e262b5031294a8b9ad970fa6ffc95e1a6a1e1bae48d55f
-DIST godot-4.0-beta1.tar.xz 31113892 BLAKE2B b7adc96ea9d19b962833bb3244f464151a08befb1301dbd147f421c8fb649dcb645656e0982aebaec695988c29e763f52456fa7e23a52b64cfddf39866f2c0af SHA512 86babe6bcd960f3e911b309de39145535f8755ffb64ba024315eab253803d78049020a6f7362318b9e29ba27527e479fba95a20db686ec854ba0a377a276d467
DIST godot-4.0-beta2.tar.xz 31175512 BLAKE2B 5fd4c0d3e7a287e861c08b9a4f3b6657576bdc860ea57dc47b9aba06b4858225cf4864d9d115acc4e4079faf9b753af5298dc1e5a9d3f6c0e5f5eec50b785e11 SHA512 ebefc876c1f40e1f7d71a19fd12453c372e8b1c361d8d8e7b6cf4a729df83390514d8410dbb561d1146ecc6b3c92eea81318b801bdd6c44470596cd5994d7d2e
EBUILD godot-3.5.1.ebuild 6747 BLAKE2B b19789b1ea9890973b16c2c6e7bc015f033fc218587e529a715ff2813e21c3fa8c89476c8f16cca707b2b93d35e2bd53ac7e6521af5c0aa088edd4e4a93b4fad SHA512 f6858b117eadca56a3539bf19d6ce1e8e04ade2e3b82a7abd49a30f89184681982d889eb82a5f9832107d8d5ad62326729eb286aaef4602e257391c0924e0e68
-EBUILD godot-3.5.ebuild 6747 BLAKE2B b19789b1ea9890973b16c2c6e7bc015f033fc218587e529a715ff2813e21c3fa8c89476c8f16cca707b2b93d35e2bd53ac7e6521af5c0aa088edd4e4a93b4fad SHA512 f6858b117eadca56a3539bf19d6ce1e8e04ade2e3b82a7abd49a30f89184681982d889eb82a5f9832107d8d5ad62326729eb286aaef4602e257391c0924e0e68
-EBUILD godot-4.0_beta1.ebuild 8154 BLAKE2B 99ab5be4a830fdd9f65a1e6c07f2af5869d23926c6c0bd2dd325c68c6d19f6d722b7b96979a0f490cda67afe61468923bc3c836876f0e697722cc37e012e12ab SHA512 4ce4d73a42bb66b893430fc51fcb0d5af58288d57facbba11683adabd99d446aa1e307dc59a261dba711ab9c69a9db317b5f974a03fdb7f866d390473430e768
EBUILD godot-4.0_beta2.ebuild 8154 BLAKE2B 99ab5be4a830fdd9f65a1e6c07f2af5869d23926c6c0bd2dd325c68c6d19f6d722b7b96979a0f490cda67afe61468923bc3c836876f0e697722cc37e012e12ab SHA512 4ce4d73a42bb66b893430fc51fcb0d5af58288d57facbba11683adabd99d446aa1e307dc59a261dba711ab9c69a9db317b5f974a03fdb7f866d390473430e768
MISC metadata.xml 1551 BLAKE2B 718ca848e6b90fad730ea413ff8d25a9c23836da1ff890d7c93d458a0b46b503a4d1b949742a4a819eb0323eb0626a3541cd35d41f809b600891fa470f565ff6 SHA512 b935ee9256ae07a8f01bc458ee41c46e25be8a38b6921cf353a20332c59b6083bd6f73e2112858827b3b7bccdb256f9122e1d9691d2a3751aba85bbb8c4ab262
diff --git a/dev-games/godot/godot-3.5.ebuild b/dev-games/godot/godot-3.5.ebuild
deleted file mode 100644
index 3d18204a94a1..000000000000
--- a/dev-games/godot/godot-3.5.ebuild
+++ /dev/null
@@ -1,218 +0,0 @@
-# Copyright 2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-PYTHON_COMPAT=( python3_{8..10} )
-inherit bash-completion-r1 desktop python-any-r1 scons-utils toolchain-funcs xdg
-
-DESCRIPTION="Multi-platform 2D and 3D game engine with a feature-rich editor"
-HOMEPAGE="https://godotengine.org/"
-SRC_URI="https://downloads.tuxfamily.org/godotengine/${PV}/${P}-stable.tar.xz"
-S="${WORKDIR}/${P}-stable"
-
-LICENSE="
- MIT
- Apache-2.0 BSD Boost-1.0 CC0-1.0 Unlicense ZLIB
- gui? ( CC-BY-4.0 ) tools? ( BitstreamVera OFL-1.1 )"
-SLOT="3"
-KEYWORDS="~amd64"
-# Enable roughly same as upstream by default so it works as expected,
-# except raycast (tools-only heavy dependency), and deprecated.
-IUSE="
- +bullet debug deprecated +gui pulseaudio raycast +runner +theora
- +tools +udev +upnp +webm +webp"
-
-# dlopen: alsa-lib,pulseaudio,udev
-RDEPEND="
- app-arch/zstd:=
- dev-games/recastnavigation:=
- dev-libs/libpcre2:=[pcre32]
- media-libs/freetype[brotli]
- media-libs/libpng:=
- <net-libs/mbedtls-3:=
- net-libs/wslay
- sys-libs/zlib:=
- bullet? ( sci-physics/bullet:= )
- gui? (
- media-libs/alsa-lib
- media-libs/libglvnd[X]
- x11-libs/libX11
- x11-libs/libXcursor
- x11-libs/libXext
- x11-libs/libXi
- x11-libs/libXinerama
- x11-libs/libXrandr
- x11-libs/libXrender
- pulseaudio? ( media-libs/libpulse )
- tools? ( raycast? ( media-libs/embree:3 ) )
- udev? ( virtual/udev )
- )
- theora? (
- media-libs/libogg
- media-libs/libtheora
- media-libs/libvorbis
- )
- tools? ( app-misc/ca-certificates )
- upnp? ( net-libs/miniupnpc:= )
- webm? (
- media-libs/libvorbis
- media-libs/libvpx:=
- media-libs/opus
- )
- webp? ( media-libs/libwebp:= )"
-DEPEND="
- ${RDEPEND}
- gui? ( x11-base/xorg-proto )"
-BDEPEND="virtual/pkgconfig"
-
-PATCHES=(
- "${FILESDIR}"/${PN}-3.5-musl.patch
- "${FILESDIR}"/${PN}-3.5-scons.patch
-)
-
-src_prepare() {
- default
-
- sed -i "1,5s/ godot/&${SLOT}/i" misc/dist/linux/godot.6 || die
- sed -i "/id/s/Godot/&${SLOT}/" misc/dist/linux/org.godotengine.Godot.appdata.xml || die
- sed -e "s/=godot/&${SLOT}/" -e "/^Name=/s/$/ ${SLOT}/" \
- -i misc/dist/linux/org.godotengine.Godot.desktop || die
-
- sed -i "s|pkg-config |$(tc-getPKG_CONFIG) |" platform/{x11,server}/detect.py || die
-
- # use of builtin_ switches can be messy (see below), delete to be sure
- local unbundle=(
- bullet embree freetype libogg libpng libtheora libvorbis libvpx
- libwebp mbedtls miniupnpc opus pcre2 recastnavigation wslay zlib zstd
- # certs: unused by generated header, but scons panics if not found
- )
- rm -r "${unbundle[@]/#/thirdparty/}" || die
-}
-
-src_compile() {
- local -x BUILD_NAME=gentoo # replaces "custom_build" in version string
-
- local esconsargs=(
- AR="$(tc-getAR)" CC="$(tc-getCC)" CXX="$(tc-getCXX)"
-
- platform=$(usex gui x11 server)
- progress=no
- verbose=yes
-
- deprecated=$(usex deprecated)
- #execinfo=$(usex !elibc_glibc) # libexecinfo is not packaged
- minizip=yes # uses a modified bundled copy
- pulseaudio=$(usex gui $(usex pulseaudio))
- udev=$(usex gui $(usex udev))
-
- system_certs_path="${EPREFIX}"/etc/ssl/certs/ca-certificates.crt
-
- # platform/*/detect.py uses builtin_* switches to check if need
- # to link with system libraries, but ignores whether the dep is
- # actually used, so "enable" deleted builtins on disabled deps
- builtin_bullet=$(usex !bullet)
- builtin_certs=no
- builtin_embree=$(usex !gui yes $(usex !tools yes $(usex !raycast)))
- builtin_enet=yes # bundled copy is patched for IPv6+DTLS support
- builtin_freetype=no
- builtin_libogg=yes # unused
- builtin_libpng=no
- builtin_libtheora=$(usex !theora)
- builtin_libvorbis=$(usex !theora $(usex !webm))
- builtin_libvpx=$(usex !webm)
- builtin_libwebp=$(usex !webp)
- builtin_mbedtls=no
- builtin_miniupnpc=$(usex !upnp)
- builtin_opus=$(usex !webm)
- builtin_pcre2=no
- builtin_recast=no
- builtin_rvo2=yes # bundled copy has godot-specific changes
- builtin_squish=yes # ^ likewise, may not be safe to unbundle
- builtin_wslay=no
- builtin_xatlas=yes # not wired for unbundling nor packaged
- builtin_zlib=no
- builtin_zstd=no
- # also bundled but lacking a builtin_* switch:
- # cvtt, etc2comp, fonts, glad, jpeg-compressor, libsimplewebm,
- # minimp3, minizip (patched to seek in archives), nanosvg, oidn,
- # pvrtccompressor, stb_rect_pack, tinyexr, vhacd, and the misc
- # directory.
-
- # modules with optional dependencies, "possible" to disable more but
- # gets messy and breaks all sorts of features (expected enabled)
- module_bullet_enabled=$(usex bullet)
- module_mono_enabled=no # unhandled
- module_ogg_enabled=no # unused
- module_opus_enabled=no # unused, support is gone and webm uses system's
- # note raycast is disabled on many arches, see raycast/config.py
- module_raycast_enabled=$(usex gui $(usex tools $(usex raycast)))
- module_theora_enabled=$(usex theora)
- module_upnp_enabled=$(usex upnp)
- module_vorbis_enabled=no # unused, non-theora/webm uses stb_vorbis
- module_webm_enabled=$(usex webm)
- module_webp_enabled=$(usex webp)
-
- # let *FLAGS handle these, e.g. can pass -flto as-is
- debug_symbols=no
- optimize=none
- use_lto=no
- use_static_cpp=no
- )
-
- if use runner && use tools; then
- # build alternate faster + ~60% smaller binary for running
- # games or servers without game development debug paths
- escons extra_suffix=runner target=release tools=no "${esconsargs[@]}"
- fi
-
- esconsargs+=(
- # debug: debug for godot itself
- # release_debug: debug for game development
- # release: no debugging paths, only available with tools=no
- target=$(usex debug{,} $(usex tools release_debug release))
- tools=$(usex tools)
- )
-
- escons extra_suffix=main "${esconsargs[@]}"
-}
-
-src_install() {
- local s=godot${SLOT}
-
- newbin bin/godot*.main ${s}
- if use runner && use tools; then
- newbin bin/godot*.runner ${s}-runner
- else
- # always available, revdeps shouldn't depend on [runner]
- dosym ${s} /usr/bin/${s}-runner
- fi
-
- newman misc/dist/linux/godot.6 ${s}.6
- dodoc AUTHORS.md CHANGELOG.md DONORS.md README.md
-
- if use gui; then
- newicon icon.svg ${s}.svg
- newmenu misc/dist/linux/org.godotengine.Godot.desktop \
- org.godotengine.${s^}.desktop
-
- insinto /usr/share/metainfo
- newins misc/dist/linux/org.godotengine.Godot.appdata.xml \
- org.godotengine.${s^}.appdata.xml
-
- insinto /usr/share/mime/application
- newins misc/dist/linux/org.godotengine.Godot.xml \
- org.godotengine.${s^}.xml
- fi
-
- newbashcomp misc/dist/shell/godot.bash-completion ${s}
- bashcomp_alias ${s}{,-runner}
-
- insinto /usr/share/fish/vendor_completions.d
- newins misc/dist/shell/godot.fish ${s}.fish
- dosym ${s}.fish /usr/share/fish/vendor_completions.d/${s}-runner.fish
-
- insinto /usr/share/zsh/site-functions
- newins misc/dist/shell/_godot.zsh-completion _${s}
- dosym _${s} /usr/share/zsh/site-functions/_${s}-runner
-}
diff --git a/dev-games/godot/godot-4.0_beta1.ebuild b/dev-games/godot/godot-4.0_beta1.ebuild
deleted file mode 100644
index 2c88cf57aa9d..000000000000
--- a/dev-games/godot/godot-4.0_beta1.ebuild
+++ /dev/null
@@ -1,256 +0,0 @@
-# Copyright 2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-PYTHON_COMPAT=( python3_{8..10} )
-inherit bash-completion-r1 desktop python-any-r1 scons-utils toolchain-funcs xdg
-
-MY_P="${PN}-$(ver_rs 2 -)"
-
-DESCRIPTION="Multi-platform 2D and 3D game engine with a feature-rich editor"
-HOMEPAGE="https://godotengine.org/"
-SRC_URI="https://downloads.tuxfamily.org/godotengine/$(ver_rs 2 /)/${MY_P}.tar.xz"
-S="${WORKDIR}/${MY_P}"
-
-LICENSE="
- MIT
- Apache-2.0 BSD Boost-1.0 CC0-1.0 Unlicense ZLIB
- gui? ( CC-BY-4.0 ) tools? ( OFL-1.1 )"
-SLOT="4"
-KEYWORDS="~amd64"
-# Enable roughly same as upstream by default so it works as expected,
-# except raycast (tools-only heavy dependency), and deprecated.
-IUSE="
- +dbus debug deprecated +fontconfig +gui pulseaudio raycast
- +runner speech test +theora +tools +udev +upnp +webp"
-RESTRICT="!test? ( test ) !tools? ( test ) !webp? ( test )"
-
-# dlopen: alsa-lib,dbus,fontconfig,pulseaudio,speech-dispatcher,udev
-RDEPEND="
- app-arch/zstd:=
- dev-games/recastnavigation:=
- dev-libs/icu:=
- dev-libs/libpcre2:=[pcre32]
- media-libs/freetype[brotli,harfbuzz]
- media-libs/harfbuzz:=[icu]
- media-libs/libogg
- media-libs/libpng:=
- media-libs/libvorbis
- <net-libs/mbedtls-3:=
- net-libs/wslay
- sys-libs/zlib:=
- fontconfig? ( media-libs/fontconfig )
- gui? (
- dev-util/glslang
- media-libs/alsa-lib
- media-libs/libglvnd[X]
- media-libs/vulkan-loader[X]
- x11-libs/libX11
- x11-libs/libXcursor
- x11-libs/libXext
- x11-libs/libXi
- x11-libs/libXinerama
- x11-libs/libXrandr
- x11-libs/libXrender
- dbus? ( sys-apps/dbus )
- pulseaudio? ( media-libs/libpulse )
- tools? ( raycast? ( media-libs/embree:3 ) )
- udev? ( virtual/udev )
- )
- speech? ( app-accessibility/speech-dispatcher )
- theora? ( media-libs/libtheora )
- tools? ( app-misc/ca-certificates )
- upnp? ( net-libs/miniupnpc:= )
- webp? ( media-libs/libwebp:= )"
-DEPEND="
- ${RDEPEND}
- gui? (
- dev-util/vulkan-headers
- x11-base/xorg-proto
- )
- tools? ( test? ( dev-cpp/doctest ) )"
-BDEPEND="virtual/pkgconfig"
-
-PATCHES=(
- "${FILESDIR}"/${PN}-4.0-musl.patch
- "${FILESDIR}"/${PN}-4.0_alpha14-scons.patch
-)
-
-src_prepare() {
- default
-
- sed -i "1,5s/ godot/&${SLOT}/i" misc/dist/linux/godot.6 || die
- sed -i "/id/s/Godot/&${SLOT}/" misc/dist/linux/org.godotengine.Godot.appdata.xml || die
- sed -e "s/=godot/&${SLOT}/" -e "/^Name=/s/$/ ${SLOT}/" \
- -i misc/dist/linux/org.godotengine.Godot.desktop || die
-
- sed -i "s|pkg-config |$(tc-getPKG_CONFIG) |" platform/linuxbsd/detect.py || die
-
- # use of builtin_ switches can be messy (see below), delete to be sure
- local unbundle=(
- doctest embree freetype glslang graphite harfbuzz icu4c libogg libpng
- libtheora libvorbis libwebp mbedtls miniupnpc pcre2 recastnavigation
- volk vulkan/include wslay zlib zstd
- # certs: unused by generated header, but scons panics if not found
- )
- rm -r "${unbundle[@]/#/thirdparty/}" || die
-
- # do symlinks to avoid too much patching with hardcoded header paths
- mkdir thirdparty/lib{vorbis,ogg} || die
- ln -s "${ESYSROOT}"/usr/include thirdparty/zstd || die
- ln -s "${ESYSROOT}"/usr/include/doctest thirdparty/ || die
- ln -s "${ESYSROOT}"/usr/include/ogg thirdparty/libogg/ || die
- ln -s "${ESYSROOT}"/usr/include/vorbis thirdparty/libvorbis/ || die
-}
-
-src_compile() {
- local -x GODOT_VERSION_STATUS=$(ver_cut 3-4) # for dev versions only
- local -x BUILD_NAME=gentoo # replaces "custom_build" in version string
-
- local esconsargs=(
- AR="$(tc-getAR)" CC="$(tc-getCC)" CXX="$(tc-getCXX)"
-
- progress=no
- verbose=yes
-
- deprecated=$(usex deprecated)
- #execinfo=$(usex !elibc_glibc) # libexecinfo is not packaged
- fontconfig=$(usex fontconfig)
- minizip=yes # uses a modified bundled copy
- opengl3=$(usex gui)
- pulseaudio=$(usex gui $(usex pulseaudio))
- speechd=$(usex speech)
- udev=$(usex gui $(usex udev))
- use_dbus=$(usex gui $(usex dbus))
- use_volk=no # unnecessary when linking directly to libvulkan
- vulkan=$(usex gui) # hard-required and favored by upstream over gles3
- x11=$(usex gui)
-
- system_certs_path="${EPREFIX}"/etc/ssl/certs/ca-certificates.crt
-
- # platform/*/detect.py uses builtin_* switches to check if need
- # to link with system libraries, but ignores whether the dep is
- # actually used, so "enable" deleted builtins on disabled deps
- builtin_certs=no
- builtin_embree=$(usex !gui yes $(usex !tools yes $(usex !raycast)))
- builtin_enet=yes # bundled copy is patched for IPv6+DTLS support
- builtin_freetype=no
- builtin_glslang=$(usex !gui)
- builtin_graphite=no
- builtin_harfbuzz=no
- builtin_icu=no
- builtin_libogg=no
- builtin_libpng=no
- builtin_libtheora=$(usex !theora)
- builtin_libvorbis=no
- builtin_libwebp=$(usex !webp)
- builtin_mbedtls=no
- builtin_miniupnpc=$(usex !upnp)
- builtin_msdfgen=yes # not wired for unbundling nor packaged
- builtin_pcre2=no
- builtin_recast=no
- builtin_rvo2=yes # bundled copy has godot-specific changes
- builtin_squish=yes # ^ likewise, may not be safe to unbundle
- builtin_wslay=no
- builtin_xatlas=yes # not wired for unbundling nor packaged
- builtin_zlib=no
- builtin_zstd=no
- # also bundled but lacking a builtin_* switch:
- # amd-fsr, basis_universal, cvtt, etcpak, fonts, glad,
- # jpeg-compressor, meshoptimizer, minimp3, minizip (patched to
- # seek in archives), noise, oidn, openxr, spirv-reflect, thorvg,
- # tinyexr, vhacd, vulkan (minus include/) and the misc directory.
-
- # modules with optional dependencies, "possible" to disable more but
- # gets messy and breaks all sorts of features (expected enabled)
- module_glslang_enabled=$(usex gui)
- module_gridmap_enabled=$(usex deprecated) # fails without deprecated
- module_mono_enabled=no # unhandled
- # note raycast is only enabled on amd64+arm64, see raycast/config.py
- module_raycast_enabled=$(usex gui $(usex tools $(usex raycast)))
- module_theora_enabled=$(usex theora)
- module_upnp_enabled=$(usex upnp)
- module_webp_enabled=$(usex webp)
-
- # let *FLAGS handle these, e.g. can pass -flto as-is
- debug_symbols=no
- lto=none
- optimize=none
- use_static_cpp=no
- )
-
- if use runner && use tools; then
- # build alternate faster + ~60% smaller binary for running
- # games or servers without game development debug paths
- escons extra_suffix=runner target=release tools=no "${esconsargs[@]}"
- fi
-
- esconsargs+=(
- # debug: debug for godot itself
- # release_debug: debug for game development
- # release: no debugging paths, only available with tools=no
- target=$(usex debug{,} $(usex tools release_debug release))
- tools=$(usex tools)
-
- # harmless but note this bakes in --test in the final binary
- tests=$(usex tools $(usex test))
- )
-
- escons extra_suffix=main "${esconsargs[@]}"
-}
-
-src_test() {
- xdg_environment_reset
- bin/godot*.main --headless --test || die
-}
-
-src_install() {
- local s=godot${SLOT}
-
- newbin bin/godot*.main ${s}
- if use runner && use tools; then
- newbin bin/godot*.runner ${s}-runner
- else
- # always available, revdeps shouldn't depend on [runner]
- dosym ${s} /usr/bin/${s}-runner
- fi
-
- newman misc/dist/linux/godot.6 ${s}.6
- dodoc AUTHORS.md CHANGELOG.md DONORS.md README.md
-
- if use gui; then
- newicon icon.svg ${s}.svg
- newmenu misc/dist/linux/org.godotengine.Godot.desktop \
- org.godotengine.${s^}.desktop
-
- insinto /usr/share/metainfo
- newins misc/dist/linux/org.godotengine.Godot.appdata.xml \
- org.godotengine.${s^}.appdata.xml
-
- insinto /usr/share/mime/application
- newins misc/dist/linux/org.godotengine.Godot.xml \
- org.godotengine.${s^}.xml
- fi
-
- newbashcomp misc/dist/shell/godot.bash-completion ${s}
- bashcomp_alias ${s}{,-runner}
-
- insinto /usr/share/fish/vendor_completions.d
- newins misc/dist/shell/godot.fish ${s}.fish
- dosym ${s}.fish /usr/share/fish/vendor_completions.d/${s}-runner.fish
-
- insinto /usr/share/zsh/site-functions
- newins misc/dist/shell/_godot.zsh-completion _${s}
- dosym _${s} /usr/share/zsh/site-functions/_${s}-runner
-}
-
-pkg_postinst() {
- xdg_pkg_postinst
-
- if [[ ! ${REPLACING_VERSIONS} ]] && has_version ${CATEGORY}/${PN}:3; then
- elog
- elog "Remember to make backups before opening any Godot <=3.x projects in Godot 4."
- elog "Automated migration is only partial, and it would be difficult to revert."
- fi
-}
diff --git a/dev-libs/Manifest.gz b/dev-libs/Manifest.gz
index c07022508b1c..11be40c302f2 100644
--- a/dev-libs/Manifest.gz
+++ b/dev-libs/Manifest.gz
Binary files differ
diff --git a/dev-libs/libchdr/Manifest b/dev-libs/libchdr/Manifest
index c24ba416d5cf..eb97894fcda2 100644
--- a/dev-libs/libchdr/Manifest
+++ b/dev-libs/libchdr/Manifest
@@ -1,5 +1,3 @@
-DIST libchdr-0_p20211127.tar.gz 414443 BLAKE2B a728a4ba0fa74883c7cfd43b5ee5147cc54a98370cc663237b5f12742a7859d36fc6c1572a8ec2af6e6bdf602eba4b0028d6fdf8f128320a2fbe60f0868d9f1b SHA512 534f949c8aaab9e307a9a2c1789ca2398dd59c3228a4b9bed62b413e8cc9e2ad11896580c55531dc13f9cd875f142499b52bf793b569a6df740e6d945fb3e17d
DIST libchdr-0_p20220917.tar.gz 1748223 BLAKE2B edb42f85d402955a82b79d62e3d47e614b01719ae641c7ed993ba479fb9762a7c66267212bb52d41a5fb175d11482ea7814dc120b0100e5c9210012274184d7f SHA512 acde5dd87b9e61862fa6da81cee715a14c2f350ce5167f85ccdeecc259aaa93ae500e403962b60a332f6a4dee3dc71031d23e2778650ac2702e02c8cc24f1431
-EBUILD libchdr-0_p20211127.ebuild 609 BLAKE2B eebeda069e618631e33be060eb7e9416cdb781fcdd32c94be79131a571f35c4e299173863f91e5383cfbc3bb44c4d43690dc6ec401c78afa361d6052691a5dd9 SHA512 755f0632159c878897d1af0f9cf210da397769579787843a0d4120967e0ea68f31e38cddcbdf06d3a7f14063a7215688da882c97e175dceebb36488b5df71032
EBUILD libchdr-0_p20220917.ebuild 601 BLAKE2B fd00f055d1a29a818e85dfdea86e180d26efdb8bf58da719ba1a18d9bdf51d93027041175673a3b7bb1691d1785a2df2056d54ac0d6935348bf3511ad43ce530 SHA512 6bd6b97b311a6e1231ca4e863128fabc0dd20f0ac54fcc500d3e05dd0433188780e161de2ad509e300b37e006ac2c41df1a9b4dccf8f80a6556b4ef3818470a4
MISC metadata.xml 327 BLAKE2B 20c6d3bc61e288afbfd5b0d7d6bb641dc2214d9221b1c2b69a69de676042994bca2878c855b92fea7b5aca60e6dc687c55f0e79f4db13d579332a3d15991e211 SHA512 31e8175f36df91d1bc81a2351a99deba53cb57cb08e6e0e5ad65e17c53cd1cb1b1565b943f2c881bd3e11df45c6ea518f3eaf86335e10d816078161bb23d284b
diff --git a/dev-libs/libchdr/libchdr-0_p20211127.ebuild b/dev-libs/libchdr/libchdr-0_p20211127.ebuild
deleted file mode 100644
index fb1c7631271e..000000000000
--- a/dev-libs/libchdr/libchdr-0_p20211127.ebuild
+++ /dev/null
@@ -1,28 +0,0 @@
-# Copyright 2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=8
-
-inherit cmake
-
-CHDR_COMMIT="929a8d6523a7d21ea9e035f43211cd759e072053"
-
-DESCRIPTION="Standalone library for reading MAME's CHDv1-v5 formats"
-HOMEPAGE="https://github.com/rtissera/libchdr/"
-SRC_URI="https://github.com/rtissera/libchdr/archive/${CHDR_COMMIT}.tar.gz -> ${P}.tar.gz"
-S="${WORKDIR}/${PN}-${CHDR_COMMIT}"
-
-LICENSE="BSD"
-SLOT="0"
-KEYWORDS="~amd64 ~x86"
-
-RDEPEND="sys-libs/zlib:="
-DEPEND="${RDEPEND}"
-
-src_configure() {
- local mycmakeargs=(
- -DWITH_SYSTEM_ZLIB=yes
- )
-
- cmake_src_configure
-}
diff --git a/dev-libs/libgpg-error/Manifest b/dev-libs/libgpg-error/Manifest
index 48e848ee5b4a..17df8b9659e6 100644
--- a/dev-libs/libgpg-error/Manifest
+++ b/dev-libs/libgpg-error/Manifest
@@ -5,5 +5,6 @@ DIST libgpg-error-1.46.tar.bz2 1014291 BLAKE2B 6748c463256b7d0a05fe89a63c5f3abda
DIST libgpg-error-1.46.tar.bz2.sig 119 BLAKE2B 5c4ce6111d2872a19d7fa818c67cabc584eef93e47c0e0e42b7e5a54cced137910861bba730f2c8f41fcaf8d9311e21f725d284b4c1948e653741e84fc06ef3d SHA512 2c2957fbf6220d60846cade760985486c9a287b04f4361b22352352ef68963f0ae6add00a8925b76bdb924223383a1029565063e4a925865be1802fa821a7bca
EBUILD libgpg-error-1.45-r1.ebuild 1984 BLAKE2B fb622e43f183e520c376009b177e1d55c7c6c50d6eb147ab8d58dfaa11f0b208c76216b61574e1413b648d05860d389af940349b98d76885f3f42344170ae0da SHA512 3911ee0d4b74853adc1dbf19c7e7d717639bbf6b5033cf9f54314923167ecd30f258f57082b430e05fab6cc4785b8b359fc46211fa7b3a71240b740379727cc3
EBUILD libgpg-error-1.45.ebuild 1924 BLAKE2B a082e0038c6372f379492fbbd381fff2c1ede5eb56077b14eeba019fdde88cd3978c35d4f08bcf31e3f814c25cd95b1db91511f57d1c3be691d7b61a23803354 SHA512 a0f50c1e76f2ecf9c1550e2b95dd27d888ffa96bf3cf13abe5a0f4514ef973534ff75fe6e3449c7624ac23dff32dfd1d925ffe0e40c69dae02fef57d39df43ce
+EBUILD libgpg-error-1.46-r1.ebuild 2465 BLAKE2B 5f69a1101d7dfd50121fbdd4ab4d77dca2108ab6ea0f485d5d7be7de8b9511ce1d233ebe99020a4c6bc09f46fe2888ef0b0d6366f586d13dc3c3c4fdd7edd9a3 SHA512 d71c3e63ecd8123d2eef077805b713d1e754258253e8e4998fbc2aff9afa4ccd8849cc44bcead73a3ed23e268176a1d6ec8e9e4597d1cf67ee9b50e838dbf9ad
EBUILD libgpg-error-1.46.ebuild 2353 BLAKE2B c2dc6ff38ef7409ecb175bd5d34aeed4360b1edb2fc2f18c28a67f800cc268d961060cf1ae4292c65f48484be9c503e64e45abb70903d99d8f0580fb0c778fd1 SHA512 4abc616854ca2e408eeeea9261a36f983d1d9d71bd964075ade931c9ad5e7fb41772a67218dc3eb72fdbc1c40d3725bac0d555fcf13f7ba07c73a11cb0e47698
MISC metadata.xml 420 BLAKE2B 0b469c533336497584faf0c8a5531c54dd242817d46fb78f1369997b77ec3ea49da3a0ae869488c17639fdee26bc4dee94fb20605db6fa8f6f3dbaeab77d3072 SHA512 22259311b2c83f7b63e859a7196a3fd586c85afbd777327d9a6172a359500160807866b74051836717c42145ed0e289152fb0a374a05bcc7e982d4df3e94b305
diff --git a/dev-libs/libgpg-error/libgpg-error-1.46-r1.ebuild b/dev-libs/libgpg-error/libgpg-error-1.46-r1.ebuild
new file mode 100644
index 000000000000..0e230fcc57db
--- /dev/null
+++ b/dev-libs/libgpg-error/libgpg-error-1.46-r1.ebuild
@@ -0,0 +1,81 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+# Maintainers should:
+# 1. Join the "Gentoo" project at https://dev.gnupg.org/project/view/27/
+# 2. Subscribe to release tasks like https://dev.gnupg.org/T6159
+# (find the one for the current release then subscribe to it +
+# any subsequent ones linked within so you're covered for a while.)
+
+VERIFY_SIG_OPENPGP_KEY_PATH="${BROOT}"/usr/share/openpgp-keys/gnupg.asc
+inherit autotools multilib-minimal toolchain-funcs prefix verify-sig
+
+DESCRIPTION="Contains error handling functions used by GnuPG software"
+HOMEPAGE="https://www.gnupg.org/related_software/libgpg-error"
+SRC_URI="mirror://gnupg/${PN}/${P}.tar.bz2"
+SRC_URI+=" mirror://gnupg/${PN}/${P}.tar.bz2.sig"
+
+LICENSE="GPL-2 LGPL-2.1"
+SLOT="0"
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86 ~x64-cygwin ~amd64-linux ~x86-linux ~ppc-macos ~x64-macos ~sparc-solaris ~sparc64-solaris ~x64-solaris ~x86-solaris"
+IUSE="common-lisp nls static-libs test"
+RESTRICT="!test? ( test )"
+
+RDEPEND="nls? ( >=virtual/libintl-0-r1[${MULTILIB_USEDEP}] )"
+DEPEND="${RDEPEND}"
+BDEPEND="
+ nls? ( sys-devel/gettext )
+ verify-sig? ( sec-keys/openpgp-keys-gnupg )
+"
+
+MULTILIB_WRAPPED_HEADERS=(
+ /usr/include/gpg-error.h
+ /usr/include/gpgrt.h
+)
+
+MULTILIB_CHOST_TOOLS=(
+ /usr/bin/gpg-error-config
+ /usr/bin/gpgrt-config
+)
+
+PATCHES=(
+ "${FILESDIR}/${PN}-1.44-remove_broken_check.patch"
+)
+
+src_prepare() {
+ default
+
+ if use prefix ; then
+ # don't hardcode /usr/xpg4/bin/sh as shell on Solaris
+ sed -i -e 's/solaris\*/disabled/' configure.ac || die
+ fi
+
+ # only necessary for as long as we run eautoreconf, configure.ac
+ # uses ./autogen.sh to generate PACKAGE_VERSION, but autogen.sh is
+ # not a pure /bin/sh script, so it fails on some hosts
+ hprefixify -w 1 autogen.sh
+ eautoreconf
+}
+
+multilib_src_configure() {
+ local myeconfargs=(
+ $(multilib_is_native_abi || echo --disable-languages)
+ $(use_enable common-lisp languages)
+ $(use_enable nls)
+ # required for sys-power/suspend[crypt], bug 751568
+ $(use_enable static-libs static)
+ $(use_enable test tests)
+ --enable-install-gpg-error-config
+ --enable-threads
+ CC_FOR_BUILD="$(tc-getBUILD_CC)"
+ $("${S}/configure" --help | grep -o -- '--without-.*-prefix')
+ )
+ ECONF_SOURCE="${S}" econf "${myeconfargs[@]}"
+}
+
+multilib_src_install_all() {
+ einstalldocs
+ find "${ED}" -type f -name '*.la' -delete || die
+}
diff --git a/dev-libs/libwacom/Manifest b/dev-libs/libwacom/Manifest
index e3f29e52b328..e301ebaeef81 100644
--- a/dev-libs/libwacom/Manifest
+++ b/dev-libs/libwacom/Manifest
@@ -1,7 +1,3 @@
-DIST libwacom-1.12.tar.bz2 543819 BLAKE2B fdbfba23d7b1e047757b0c0ff698a484cadc91c199459e1da49bfd5a5406aeb62d2ca43856f7d8363c3f36c7c05f4d3160e8fb576c3d18f085144dec259d49c5 SHA512 4e0084eda01e78f52336f3f1f1ea3ea86cb9c5fdd6d6c0316662405ebe2a328d6837f8db855e58f5fa95a640a5d456a081a7de339a372bf851bc0d5c69530379
-DIST libwacom-2.3.0.tar.xz 107872 BLAKE2B 5589067eabb0b0d5384015a0200950146d1c028ce8cd870b845de8ec22ca1710645755253952e49f9c1db585a945c6ea8da37318b900f16602a1a7081512ecd9 SHA512 ccbeddc55cc67d8102aa4536616f3c379877ba9154a72d7ad92941854c79b727a21efacf4282b9a8730ff181d094749bf84a9fe5850de6246d91a17e5029d888
DIST libwacom-2.4.0.tar.xz 108812 BLAKE2B 18f41cd052b18c652c61062948355b4738afe57db344749055492cc6853bcbe3048c582a72318891727ec0fb01a7799f4c80c544b37b51c9246f98e5ae3fef1b SHA512 c67b8a81e9f4285a4e6f422b29e9b8b3677e3fc45e5190fd2b95ad361e5ef35e124b7d78bcf2bb9d7b7183525a6be9916b3038714c42c9ef405a1075750465f3
-EBUILD libwacom-1.12.ebuild 1425 BLAKE2B 06b18ad7c2f14ebb25e8115e4f7064f32b313176a05bbeb8aae16dca236d9fb8e16d229be20331bfee6aaed8804ac34fad608de033778a48313a22233daeb608 SHA512 47f61ed5b05b710385ba9c187fcfc600d1ad06d017cebbe8c6630f2f4771b9904173a6bfc1933a4026b8a3e838a971d08863591162ad28b8aedf79595d0ad1f9
-EBUILD libwacom-2.3.0.ebuild 1501 BLAKE2B 5c575736f3559516261d5dde4d4134a1ce07c383dc1c271733a806507e5b7222d0b19f99bf72c5c87f8a15649149e3a8e1a8f905acb4640f398dfe83b9c7fb9d SHA512 ac6ff77254301395a4c3c75b8a74c99cb9a0bdb39c63a61c02a113e957a6e7e67f003ba185421412fa7d5d0a5b7285f312fb9a515764be754ad97ecb8ff3f07f
-EBUILD libwacom-2.4.0.ebuild 1495 BLAKE2B 524c21f6a85ad1206397e6e10f15bc5c716e5024754565ff9240d590e2204c878ed341ad2509526dbcdb4ecee9906705d183bc0bcaa783327c8ce973b7c87aed SHA512 6693027ace5f31f274e0e000ce75d504fefe69d1a4ec32e268de75b5b44d9d35155f67744d2c5e52a0056a43771d336a1295b1a4c3b7692b91de539e2870c957
+EBUILD libwacom-2.4.0.ebuild 1507 BLAKE2B a8dc6326da4816e4839d61ce5ec89fb96722da29e2a919e6746fed0be433dfb5eea4aed6c5b878c6c7ee2b1620a33abcea829d4e9dc1b38ad59131a59d0a96f1 SHA512 a30ff6646d101d182e0d493db36880af9db89eed5b6482f424c48873e57e1db6a9bc45ee881ded69444863f996d6b2a9970eabb54f9b54d556d9b4cfa67be8a5
MISC metadata.xml 309 BLAKE2B 707d30ff0df4fef9c458c658c8d8ae763cc48ded42b7acba94098236fb56bfa486e8be61974113c6234c1831d08939c0c94d65d17abd2bc7a5e092fdcdef2888 SHA512 49b894496ae441153607ef14034c0df9ce6c9582e788cd55afd414a2f8189f1828da1b056142d258f7edb38e8a6ec023994b1d00734010b65ad7b50c2a108837
diff --git a/dev-libs/libwacom/libwacom-1.12.ebuild b/dev-libs/libwacom/libwacom-1.12.ebuild
deleted file mode 100644
index 9fddffb29e27..000000000000
--- a/dev-libs/libwacom/libwacom-1.12.ebuild
+++ /dev/null
@@ -1,66 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=8
-
-PYTHON_COMPAT=( python3_{8..10} )
-inherit meson python-any-r1 toolchain-funcs udev
-
-DESCRIPTION="Library for identifying Wacom tablets and their model-specific features"
-HOMEPAGE="https://github.com/linuxwacom/libwacom"
-SRC_URI="https://github.com/linuxwacom/${PN}/releases/download/${P}/${P}.tar.bz2"
-
-LICENSE="MIT"
-SLOT="0"
-KEYWORDS="~alpha amd64 arm ~arm64 ~ia64 ppc ppc64 sparc x86"
-IUSE="doc test"
-RESTRICT="!test? ( test )"
-
-RDEPEND="
- dev-libs/glib:2
- dev-libs/libgudev:=
-"
-DEPEND="${RDEPEND}"
-BDEPEND="
- virtual/pkgconfig
- doc? ( app-doc/doxygen )
- test? (
- ${PYTHON_DEPS}
- $(python_gen_any_dep '
- dev-python/python-libevdev[${PYTHON_USEDEP}]
- dev-python/pyudev[${PYTHON_USEDEP}]
- dev-python/pytest[${PYTHON_USEDEP}]
- ')
- )
-"
-
-python_check_deps() {
- has_version -b "dev-python/python-libevdev[${PYTHON_USEDEP}]" &&
- has_version -b "dev-python/pyudev[${PYTHON_USEDEP}]" &&
- has_version -b "dev-python/pytest[${PYTHON_USEDEP}]"
-}
-
-pkg_setup() {
- tc-ld-disable-gold # bug https://github.com/linuxwacom/libwacom/issues/170
-
- if use test; then
- python-any-r1_pkg_setup
- fi
-}
-
-src_configure() {
- local emesonargs=(
- $(meson_feature doc documentation)
- $(meson_feature test tests)
- -Dudev-dir=$(get_udevdir)
- )
- meson_src_configure
-}
-
-pkg_postinst() {
- udev_reload
-}
-
-pkg_postrm() {
- udev_reload
-}
diff --git a/dev-libs/libwacom/libwacom-2.3.0.ebuild b/dev-libs/libwacom/libwacom-2.3.0.ebuild
deleted file mode 100644
index 450f5ceeff32..000000000000
--- a/dev-libs/libwacom/libwacom-2.3.0.ebuild
+++ /dev/null
@@ -1,71 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=8
-
-PYTHON_COMPAT=( python3_{8..11} )
-inherit meson python-any-r1 udev
-
-DESCRIPTION="Library for identifying Wacom tablets and their model-specific features"
-HOMEPAGE="https://github.com/linuxwacom/libwacom"
-SRC_URI="https://github.com/linuxwacom/${PN}/releases/download/${P}/${P}.tar.xz"
-
-LICENSE="MIT"
-SLOT="0/9" # libwacom SONAME
-KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~ia64 ~ppc ~ppc64 ~sparc ~x86"
-IUSE="doc test"
-RESTRICT="!test? ( test )"
-
-RDEPEND="
- dev-libs/glib:2
- dev-libs/libgudev:=
-"
-DEPEND="${RDEPEND}"
-BDEPEND="
- virtual/pkgconfig
- doc? ( app-doc/doxygen )
- test? (
- ${PYTHON_DEPS}
- $(python_gen_any_dep '
- dev-python/python-libevdev[${PYTHON_USEDEP}]
- dev-python/pyudev[${PYTHON_USEDEP}]
- dev-python/pytest[${PYTHON_USEDEP}]
- ')
- )
-"
-
-python_check_deps() {
- has_version -b "dev-python/python-libevdev[${PYTHON_USEDEP}]" &&
- has_version -b "dev-python/pyudev[${PYTHON_USEDEP}]" &&
- has_version -b "dev-python/pytest[${PYTHON_USEDEP}]"
-}
-
-pkg_setup() {
- if use test; then
- python-any-r1_pkg_setup
- fi
-}
-
-src_prepare() {
- default
-
- # Don't call systemd daemon-reload in the test suite
- sed -i -e '/daemon-reload/d' test/test_udev_rules.py || die
-}
-
-src_configure() {
- local emesonargs=(
- $(meson_feature doc documentation)
- $(meson_feature test tests)
- -Dudev-dir=$(get_udevdir)
- )
- meson_src_configure
-}
-
-pkg_postinst() {
- udev_reload
-}
-
-pkg_postrm() {
- udev_reload
-}
diff --git a/dev-libs/libwacom/libwacom-2.4.0.ebuild b/dev-libs/libwacom/libwacom-2.4.0.ebuild
index 919b3dae4e25..a957edf76d71 100644
--- a/dev-libs/libwacom/libwacom-2.4.0.ebuild
+++ b/dev-libs/libwacom/libwacom-2.4.0.ebuild
@@ -35,9 +35,9 @@ BDEPEND="
"
python_check_deps() {
- has_version -b "dev-python/python-libevdev[${PYTHON_USEDEP}]" &&
- has_version -b "dev-python/pyudev[${PYTHON_USEDEP}]" &&
- has_version -b "dev-python/pytest[${PYTHON_USEDEP}]"
+ python_has_version "dev-python/python-libevdev[${PYTHON_USEDEP}]" &&
+ python_has_version "dev-python/pyudev[${PYTHON_USEDEP}]" &&
+ python_has_version "dev-python/pytest[${PYTHON_USEDEP}]"
}
pkg_setup() {
diff --git a/dev-libs/libxml2/Manifest b/dev-libs/libxml2/Manifest
index 621839604533..beb16cb935d8 100644
--- a/dev-libs/libxml2/Manifest
+++ b/dev-libs/libxml2/Manifest
@@ -4,7 +4,7 @@ DIST libxml2-2.9.14.tar.xz 3129968 BLAKE2B ab584503d5209e4aaf41ae6f44aed5e94c0ae
DIST xmlts20130923.tar.gz 641522 BLAKE2B 63a47bc69278ef510cd0b3779aed729e1b309e30efa0015d28ed051cc03f9dfddb447ab57b07b3393e8f47393d15473b0e199c34cb1f5f746b15ddfaa55670be SHA512 d5c4d26b324ed21f4e0641cd7f8b76dbf9de80df8b519982e44d41c960df29fd03618e02e9693b2d11ad06d19c4a965274c95a048ec3b9653eacb919a7f8b733
DIST xsts-2002-01-16.tar.gz 6894439 BLAKE2B 1e9ec63d2c104655e64249e07440a04d862fcbcd4d4e19745d81b34994319b510a531c9d6df1491fae1e90b5d0764f0f1a827251ca8df5d613178b0eab01ef25 SHA512 43300af6d39c1e2221b0ed7318fe14c7464eeb6eb030ed1e22eb29b4ab17f014e2a4c8887c3a46ae5d243e3072da27f00f4e285498ae6f1288177d38d1108288
DIST xsts-2004-01-14.tar.gz 2761085 BLAKE2B 41545995fb3a65d053257c376c07d45ffd1041a433bfbdb46d4dd87a5afb60c18c8629a3d988323f9e7a1d709775b5a7e5930276a7121c0725a22705c0976e36 SHA512 32854388d7e720ad67156baf50bf2bae7bd878ca3e35fd7e44e57cad3f434f69d56bbbedd61509f8a1faf01c9eae74a078df8fe130780b182c05c05cb1c39ebe
-EBUILD libxml2-2.10.2.ebuild 5341 BLAKE2B 59a155d4a270f399e15cbf1739191ca5334c94af9237c97f64cbff830cc5289c263d3c5c89fbd2ba7e1705e868134a9e3fa195e9fce1f3cc485bee150fd123d7 SHA512 d59b6d605e89ec643ba9b834fe60cd713f5298ae8a84192fdd8d91452f76ca1f5e05415baa9adaa2099501f5d01e6c3393c8d22252791a510be02edd6659768c
+EBUILD libxml2-2.10.2.ebuild 5339 BLAKE2B 59a2964dc8c0e783a0c0dc9894a3a665cb28b0cae64f7a3c48633e9de5206c0597b60dec933b9998524e2c40b1f1efe4049ad0ca1ebdabf653ee8d7a3d90fcad SHA512 69ab0b6a774c1030ee094e1fc82fe21599ff90dda7ca85e3e6534f6ad6d2b2d7274e7354daa999b8e0a88d030374327ce38290a9e467b375c93a869cd1bf6732
EBUILD libxml2-2.9.14-r1.ebuild 5029 BLAKE2B 74875e62eede1a5dcacecbd383cc33cf95ef21f49998b88ee88166ddf659f1241840a44412118a3a2a59af6d1438c74e10beadf709ee8da8b826ca1d60e553f1 SHA512 61eac30dfcafe2daf7aa36c85d2c6803e9f44514138d087954ccd626a390056e8018c578880506f171bd4d6865ae22bcf492d5f01acd87ab77d992636cbd9827
EBUILD libxml2-9999.ebuild 5343 BLAKE2B 64d792ad51b340afdba62613c4e565ac6c8b2557dc16a0843df4bef23573d28c4ea41e212c72dbaebac82ed2b3bc494689f98800c6e56e949b5f436c51924193 SHA512 b4ea90b16cdd78a46ba4f1591416c7ddd100cd97d2e4f2a0296812581a38db33de922c7a9793bfb81ad286830b416dcb071dc216826fa1b375e102cbe0fa6760
MISC metadata.xml 458 BLAKE2B 318644d7202e85490c0b2f7a6fd36744cce5e4fa8929534149823d679a7fd01d118b9653ea5039c9e82b7cdcd423bf4541313cf550027ccfab8393f0b9b8ceca SHA512 b173246c3ec8351343bbe16f5572728ce6c6740056a0cf96e9eb4d975c181d54213d06c41ada9c38ac11727359d14d453cd1e824b29a52f7291a7ee50bfa5ed0
diff --git a/dev-libs/libxml2/libxml2-2.10.2.ebuild b/dev-libs/libxml2/libxml2-2.10.2.ebuild
index 6573ea6558eb..2e26506c071e 100644
--- a/dev-libs/libxml2/libxml2-2.10.2.ebuild
+++ b/dev-libs/libxml2/libxml2-2.10.2.ebuild
@@ -23,7 +23,7 @@ if [[ ${PV} == 9999 ]] ; then
inherit autotools git-r3
else
inherit gnome.org libtool
- KEYWORDS="~alpha amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc x86 ~x64-cygwin ~amd64-linux ~x86-linux ~ppc-macos ~x64-macos ~sparc-solaris ~sparc64-solaris ~x64-solaris ~x86-solaris"
+ KEYWORDS="~alpha amd64 ~arm ~arm64 hppa ~ia64 ~loong ~m68k ~mips ppc ~ppc64 ~riscv ~s390 ~sparc x86 ~x64-cygwin ~amd64-linux ~x86-linux ~ppc-macos ~x64-macos ~sparc-solaris ~sparc64-solaris ~x64-solaris ~x86-solaris"
fi
SRC_URI+="
diff --git a/dev-libs/libxslt/Manifest b/dev-libs/libxslt/Manifest
index 7593959cf56e..c235f00d2c16 100644
--- a/dev-libs/libxslt/Manifest
+++ b/dev-libs/libxslt/Manifest
@@ -1,6 +1,6 @@
DIST libxslt-1.1.35.tar.xz 1827548 BLAKE2B 9667a93e61f50098a512c1351bce2ee937fc5d29488d010b525122d28ffedc73e0930402f3df2d378161a031dc016a15f0f03bdc343f0c4aa5d0b5c454f8002d SHA512 9dd4a699235f50ae9b75b25137e387471635b4b2da0a4e4380879cd49f1513470fcfbfd775269b066eac513a1ffa6860c77ec42747168e2348248f09f60c8c96
DIST libxslt-1.1.37.tar.xz 1588572 BLAKE2B 096d93dd7178bf4483207514b1435f5bf426eea4952ffab7cc00c3e85aa736534c4acb5377af9647aa77a0cd793205194509d997a7bb5cae692f65e326566cd8 SHA512 a4e477d2bb918b7d01945e2c7491c3a4aae799dc1602bbd13de55c8a5052e210a20bc45115347eae44473c8b1d03dbc5e4a2aa18c2218f1fdfd376d87cd501ca
EBUILD libxslt-1.1.35.ebuild 1913 BLAKE2B 6c68990defa39e6d04fc70b4a2f4f3d1e1e27a109f04fefa85c0973aa8f9bd4680311fb25c8878cd65b29afc51bb7f4c7cc8a294b17f8a0f7a1cb77307ccc184 SHA512 9975052b66a9d23e5e0ce4c5df5647a4a43ebf9509dfae2cb90968fead499b2e7f83e0e74eb7ef51b969c0c0b7c89d97a1d1e62aa32b2b1eab6c724806498d01
-EBUILD libxslt-1.1.37.ebuild 2975 BLAKE2B 8b01b671c51f3a1b1da57fdd7757c80f1b0a9f4e32e4d2c9bba16b4d9f8b882e83ad8756ee13aa56cb12e2c00f9b0ab1da20b97e71b286c18ccdf1ead59cb9aa SHA512 a2c2a3c31fa28963173b3f9960e1e5e65a9fd199338b8b98b526d390bd075c37aec7f666cd22e9f7a943809b4ee7192763d6d38e3d3a427cfddc8f8bf53f50ff
+EBUILD libxslt-1.1.37.ebuild 2973 BLAKE2B f7e8992a216e952f92e42e138d7d21fbf49d8a5b7e4cb6c426c2d752b43850422846440dec92ef3fd5b47b58b291234308e2f8e1f488c4a949676996b2356257 SHA512 9bec1232df55a98751245878ead87c062cdc25f399a6a363348b61195b3848eb2de0bdc90a8bd64e591e65cba9bd0828d731b4cf04272770a547f78f6873d287
EBUILD libxslt-9999.ebuild 2977 BLAKE2B 137a6782d1b9349c024444b9bdb8ab5e5d0e83347873766dbe783045b3c1e28992947f4506fbb46b02b72512a9fe4e9cd07d0dae0ad284ea256194dcda76d954 SHA512 f4764e3307ca818419faa3457c4bb7a274eaf3fce27ba780638016f7d3b60a453d61a59a778813493954adef6d0cbff5c68d503abcc0d9cb4ed9549d9f0ffe64
MISC metadata.xml 458 BLAKE2B 75fd3316bf24367ed9748bf7fefd6ebc36811d1cef9606b9fd68155ef7412d192ebc3cc883a79f15210decb7ef7707ff82155ec2f04974c2dca84496660519a8 SHA512 9baf1253900f23539a78ef57cc03cca552eadeb92721517e2f3f54c3df72be8d364b30449ad433793c38a2c1872273231f0b3fe865b2ace2e605a1ae290c4f6b
diff --git a/dev-libs/libxslt/libxslt-1.1.37.ebuild b/dev-libs/libxslt/libxslt-1.1.37.ebuild
index 3a49a240a8ad..dda83ffd7ac2 100644
--- a/dev-libs/libxslt/libxslt-1.1.37.ebuild
+++ b/dev-libs/libxslt/libxslt-1.1.37.ebuild
@@ -15,7 +15,7 @@ if [[ ${PV} == 9999 ]] ; then
inherit autotools git-r3
else
inherit libtool gnome.org
- KEYWORDS="~alpha amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc x86 ~x64-cygwin ~amd64-linux ~x86-linux ~ppc-macos ~x64-macos ~sparc-solaris ~sparc64-solaris ~x64-solaris ~x86-solaris"
+ KEYWORDS="~alpha amd64 ~arm ~arm64 hppa ~ia64 ~loong ~m68k ~mips ppc ~ppc64 ~riscv ~s390 ~sparc x86 ~x64-cygwin ~amd64-linux ~x86-linux ~ppc-macos ~x64-macos ~sparc-solaris ~sparc64-solaris ~x64-solaris ~x86-solaris"
fi
LICENSE="MIT"
diff --git a/dev-python/Manifest.gz b/dev-python/Manifest.gz
index e66fb7c03986..8f21a2590c7b 100644
--- a/dev-python/Manifest.gz
+++ b/dev-python/Manifest.gz
Binary files differ
diff --git a/dev-python/jaraco-text/Manifest b/dev-python/jaraco-text/Manifest
index d16749ac914f..26725f2dc290 100644
--- a/dev-python/jaraco-text/Manifest
+++ b/dev-python/jaraco-text/Manifest
@@ -1,5 +1,5 @@
DIST jaraco.text-3.8.1.tar.gz 14160 BLAKE2B 3f8af8881665a8eb9876ae3c76ccaa68f3c58f402e1761956235bda2089e6c5e72f7968ce7fd9dd7b8dc31a08228a715c8c715dc5a93e4453af1b94c2253bce6 SHA512 2dfdd2b3bfef7c0a38a633b810a63a4337ce79b0c871f08beb369bea04585ef1b9e53afa7cef0b54c172ca25eed068af92215526d2f5cee232ccf7e72c914cfa
DIST jaraco.text-3.9.1.tar.gz 14859 BLAKE2B 39fad64b85c8c1ea7b5bdac963b972b93ddb632940fe873fd0a646ca02d1e3a177742db9099cbbcd07dace1450c23a2e994c36f304a819e98e1c78907af975bd SHA512 f850125c7612342772d5a4a68076ea53a8cad6015c8bbe7e2923b034f8f601c8ff974eec0069b1bacba115d0aa43a948aea3b79f61d773464c823aac1880bbf1
EBUILD jaraco-text-3.8.1.ebuild 1625 BLAKE2B 324b0cb2b2eb18fd7d7e06151ac72a38e5cc3eb48d87e6993f1af67761dcdb047c11565a5cb494e89805d7319133f74751bf452f001eb864a76a1ea5c2bb2694 SHA512 5c6b1d37e875abd5beeeb4f562df96b68b432ab3216fa850494e00ec0f2d043cdecf0bb7f86dbace343e069a13be825f6097030d79cffd1932a1ee0fbd8dd8a6
-EBUILD jaraco-text-3.9.1.ebuild 1863 BLAKE2B e662cef68a2e69a137f98136e807d575d807325fcf2d5730f4da9264378c74f391e2480bc1677480bada54a159c25bcc25bc794b0a05bb72710753d940e2bdd2 SHA512 3a05520529c4272526a639b7c50937caec766b1df0a471b1dae97f78787176cd1e8af6ac032dfcb08f142fc0d9dc6fe771088fb439ef06bfe50fb588134b88c7
+EBUILD jaraco-text-3.9.1.ebuild 1860 BLAKE2B 5e90d080ce2ae213022d4f32b77a9447b9ba38b900934b621a8d2cbdbf951980d6f733efce854425af1751fd7527706a9cb5e42ba790cc214143341798494b85 SHA512 0358f92c9e361e6dc4a95018d5f0bb3f06afa2128a9c1eeadc2a9e96c4d2eedbaced7d26a88d92c426830184478647f726df691c3b341c85d3549927db53e03d
MISC metadata.xml 656 BLAKE2B 0a887f3b936ada76caabedd24bcfc8d1d53047705761370fdf5c2cbe204b4d7c8449813268e9a45b48409f713e038f5742db12029bb3974b703317e7c3eaa28c SHA512 c8dc08d4347fec9076d6c23899ccb6fadbeee43d64875d8ea727ce20c2c5429a2683d162d602b763ef740c8eeb213762b17b2c964132923a647b769e2372763c
diff --git a/dev-python/jaraco-text/jaraco-text-3.9.1.ebuild b/dev-python/jaraco-text/jaraco-text-3.9.1.ebuild
index 97666db18db1..28301b772c04 100644
--- a/dev-python/jaraco-text/jaraco-text-3.9.1.ebuild
+++ b/dev-python/jaraco-text/jaraco-text-3.9.1.ebuild
@@ -20,7 +20,7 @@ S=${WORKDIR}/${MY_P}
LICENSE="MIT"
SLOT="0"
-KEYWORDS="~alpha amd64 arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~mips ppc ppc64 ~riscv ~s390 ~sparc x86"
+KEYWORDS="~alpha amd64 arm arm64 hppa ~ia64 ~loong ~m68k ~mips ppc ppc64 ~riscv ~s390 sparc x86"
RDEPEND="
>=dev-python/jaraco-context-4.1.1-r1[${PYTHON_USEDEP}]
diff --git a/dev-python/meson-python/Manifest b/dev-python/meson-python/Manifest
index 42f7e5bea5a2..905866a9616e 100644
--- a/dev-python/meson-python/Manifest
+++ b/dev-python/meson-python/Manifest
@@ -1,6 +1,6 @@
AUX meson-python-0.7.0-defaults.patch 506 BLAKE2B 404c8d4803f4e6ca5244dc27c84f2c0440999e3fff87febeb12d1d304c7ed9f9358f6b958b5975d171995960bbf7681003180765d2bdb88e694e52c518a8381d SHA512 43b9825b9facdcf72f0b4b80a72aac8544ec1cedb14a79c53dbe37b190af170584acbb0d281d89ddeb199ea5ba720eb0de04c5294a3e7197019c58d7ee14d786
DIST meson-python-0.10.0.gh.tar.gz 37739 BLAKE2B 028cbb191076b49946576b02d26a84079f412a178d9829bf85d579b8d3624e192e9394ade31524faf972ef4d105b7bf703e750529a7fafcbadf9a52d3c4876c6 SHA512 50d4d0bbf810948b4f218f25815058778b2a3ac8ff811d4d7cc699d1cfbcb75612d28789080b4e5ec3a47be03636389b7bf313366273abb733f77644758747cb
DIST meson-python-0.9.0.gh.tar.gz 37253 BLAKE2B 29aa875dfc1c275ee4edab48bd2d46c783969fc0ab58f108be1a6443d5519028a2d36f666dc57c45d68ba77334cca2d11a0d4bfb8abb3822b537252c71b77286 SHA512 ae0927876533af65c5b1d8278ff6db3726f0551c160bfedcc602189fcad44c9412faa589738718aac2f10cf9497db8c632d89ccf1fb8519e6e7f4add78d8e52d
-EBUILD meson-python-0.10.0.ebuild 988 BLAKE2B 6e2465b93b4de894ced85af09ff9e227c0a466a99551f51ef5c8f8f72475c6c9fe28c4a707c2f3ce8a3a393de2ec3ac80d26d477bab9584a91b533dd13206953 SHA512 9b5affd60de454a84150808d87c13b85ceb778558f5dd4c1a6fe74d37868aaccca355e4d6a4991420bf6444a1afed476791012745a85a4fa2fe5f657c7670b58
+EBUILD meson-python-0.10.0.ebuild 998 BLAKE2B 0ed9aa091c7866d5a2c9993339d7b1a93eb38bdc39e30416d5277d84a59568df269379d183c963250fba4c01eef8e2bc51c8d2b0a2e56f570007b445da63f3a0 SHA512 58d430ffc983e491ebbb5068d7e636a82afa29bedf35f2901aa3e9ae6e7b89fa50184e143ef0c9ff6d97c3d2f6d8f1bde3a0db2a546e0625255202ac6d576db1
EBUILD meson-python-0.9.0.ebuild 988 BLAKE2B 6e2465b93b4de894ced85af09ff9e227c0a466a99551f51ef5c8f8f72475c6c9fe28c4a707c2f3ce8a3a393de2ec3ac80d26d477bab9584a91b533dd13206953 SHA512 9b5affd60de454a84150808d87c13b85ceb778558f5dd4c1a6fe74d37868aaccca355e4d6a4991420bf6444a1afed476791012745a85a4fa2fe5f657c7670b58
MISC metadata.xml 352 BLAKE2B 581fd656bf2da3af0cb7a9f50ef99effc9c2fc54c5012a363a3aaf4cb5cb1715c8626aed86ea176ebbbc22ece33e8b0f76d5c818b4533f99b3bac5b92f75fff1 SHA512 7e57debaea115565ade7e8ab87af065c4580506225df1a203c92fea877a9b918ebfce6fd172412bf318be07a8a4548be492318e5626b31688ed2714f00594d54
diff --git a/dev-python/meson-python/meson-python-0.10.0.ebuild b/dev-python/meson-python/meson-python-0.10.0.ebuild
index 5ca1c9027a37..8e619a0187a7 100644
--- a/dev-python/meson-python/meson-python-0.10.0.ebuild
+++ b/dev-python/meson-python/meson-python-0.10.0.ebuild
@@ -4,7 +4,7 @@
EAPI=8
DISTUTILS_USE_PEP517=standalone
-PYTHON_COMPAT=( python3_{8..10} )
+PYTHON_COMPAT=( python3_{8..11} )
inherit distutils-r1
@@ -20,7 +20,7 @@ SRC_URI="
LICENSE="MIT"
SLOT="0"
-KEYWORDS="~amd64 ~arm64 ~ppc64 ~riscv"
+KEYWORDS="~amd64 ~arm ~arm64 ~ppc64 ~riscv ~x86"
RDEPEND="
>=dev-python/pyproject-metadata-0.6.1[${PYTHON_USEDEP}]
diff --git a/dev-python/pathlib2/Manifest b/dev-python/pathlib2/Manifest
index 0e165f41bca7..05290b03792c 100644
--- a/dev-python/pathlib2/Manifest
+++ b/dev-python/pathlib2/Manifest
@@ -1,3 +1,3 @@
DIST pathlib2-2.3.7-post1.gh.tar.gz 39281 BLAKE2B 71448eeb24cc149eb540b5b2f5f39cb1c7273ecbe9491eb049e8e1a721db4bde478bcd6cfadc7bc954c924eb26f1c5950fd4a8c5503a87dc3faec7866a23d0a8 SHA512 8eef6dcbd4b264365499ad0b53321fb1dce3b56377e91288a9d2b769775f9d697736e1136fe43d17147b8539fdad666e9b1f5fc22ecc63a601ce87434ba6aab1
-EBUILD pathlib2-2.3.7_p1.ebuild 736 BLAKE2B 50b9bddbe3026048592c1e375db804baf1307639227bb63c76aa643273928fe86a2569912b41803e6b68920a23ac12a88e644cd807b6c822fdf796743925b134 SHA512 94a10a78762f277147bb37045f29653f1ee89a34f3d3ec39fad49b2cbf29b35e35547cad0c3f6a497f5966a7d71b62e4620bad6440f3b7252f6d4fa5fd0960f2
+EBUILD pathlib2-2.3.7_p1.ebuild 733 BLAKE2B 8d2ec71e62721fdb012baa30377fe0ea38542756ca162a0a04eaa8d06d2ecb795ecc6304f27da98098e4ea6bd74054fb420a1fbe4c312e207f9adab0bdee2b59 SHA512 3c4b8c4fc47a0f6e9de37f2d3839dba2329a083e36a657a9c43e8d0e3c636b1b31f24f02049eeded032257f1db5654ed8d8f225d060b7e74e3c0832afead2a55
MISC metadata.xml 393 BLAKE2B df9eb719122443ad17e77076dc47c256a9d583137657cdfb6b20d09c19546425443b63b6ab3bfd94dadaa4273f444ffdb265c053c81793b2b56bac75a4e15e23 SHA512 08504588b43aa37e764a2c48817a8ac7a65ca19965bc8b00d616300560e794423dd931c29160d50ffaf30d19bf6f41a125287e9a3c013ffaa97e300a1e0b6725
diff --git a/dev-python/pathlib2/pathlib2-2.3.7_p1.ebuild b/dev-python/pathlib2/pathlib2-2.3.7_p1.ebuild
index f03c278fd8a3..9fccf39b017c 100644
--- a/dev-python/pathlib2/pathlib2-2.3.7_p1.ebuild
+++ b/dev-python/pathlib2/pathlib2-2.3.7_p1.ebuild
@@ -23,6 +23,6 @@ S=${WORKDIR}/${MY_P}
LICENSE="MIT"
SLOT="0"
-KEYWORDS="~alpha amd64 arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~mips ppc ppc64 ~riscv ~s390 ~sparc x86"
+KEYWORDS="~alpha amd64 arm arm64 hppa ~ia64 ~loong ~m68k ~mips ppc ppc64 ~riscv ~s390 sparc x86"
distutils_enable_tests pytest
diff --git a/dev-python/pydantic/Manifest b/dev-python/pydantic/Manifest
index ff7b61c09bf9..d298aa5b41fe 100644
--- a/dev-python/pydantic/Manifest
+++ b/dev-python/pydantic/Manifest
@@ -1,5 +1,5 @@
DIST pydantic-1.10.1.gh.tar.gz 887019 BLAKE2B 5ca8d11528c7a7666136224c97dd0b078cf6f936a23227aa9dcd62af3c6a0af8f07c4c92751bd2c203497a626d4f93a78fd594bfc71dd0c43886c2dacc257af4 SHA512 2be3f10a82d655a94b3f250ed4c78439b4195dde3f7f6aa66028105b5c9b0e56aa8176701d563e5372533ae34e0b6d0fe2254df9429b04815607bcfc94e40370
DIST pydantic-1.10.2.gh.tar.gz 888288 BLAKE2B 9aac69ace185ccc56255cf36f9af472caf4c6bcbdcbb81eec66353f755673e9a240e7713c0a2ecff00a02e07b0069e4b3f1edda41f345698a979b79dd54b354a SHA512 dc2acfb271cd62b6de08bbaa48dbc76ec8d3a3f3142778ffa2cb9a2a1cad62dbdb3c7470a50e9a2825837b65a48c6aefb8736411f32c398aa9ca779841b53ac5
EBUILD pydantic-1.10.1.ebuild 1959 BLAKE2B f957ef7d480fdba7d36231729c8a6f602d727d5a8235dfe94ac532bd06d52e2fdd847673cac8940f7abeddc0437d7f9f4a953d7ac811a3d8d841007982528bb3 SHA512 3f743aa1c63777531859f591d200d0fe5027a5da89bb175403d7effcfcff029d280a9b5927c35fd0c455fd565509cd375b2a1df804db6338259af6547fd25d5b
-EBUILD pydantic-1.10.2.ebuild 1968 BLAKE2B 2e1c403e26d8079e12697d289a1f3f02ebd8a9dd01f35ceeaf37a155161037f6d121f2c56dd35f18a0f751bbc1f73254a46ad032efd36c499fe2b8b4ef831679 SHA512 e1ab37c53f29bc62d701e900fbfeb812a1852381ddb7e2ef296ec041a9172369577b6f6ef940c9f14ad90b5fff52b19b21c056a2f96f2fb3b7f902aed73fc5bb
+EBUILD pydantic-1.10.2.ebuild 1967 BLAKE2B fc0b7bba6e86627bcd0984bd53f12ab4722f9ca6f0e599c60b9457e2b452dbc12cfa30f944c76d9c5d9118636af2e68f274fe5f2b3783f962f87830cba8c5bee SHA512 b1dd0236f56b34b6979aca3fab76babc5a2f723d868632125230144b8b9188e9436043f348faf397353f44d803899bd90412d26e49e385def214a89f76c94245
MISC metadata.xml 484 BLAKE2B 5537370a640fd44c6fa0ac0827695c276824909c084343b2f679ebcf1d775846e05e8a657ea4c279737ea808f59ede0b1bb80f163c87da4451aad2c74d8b0a56 SHA512 2af95840f5898f61813d1ada5b4338398ff212a7896904095aa007f95458a4f8bb174e288e8629b2ab29a5b372aba1f068a4faa64d43d8a739518ad740cc4f77
diff --git a/dev-python/pydantic/pydantic-1.10.2.ebuild b/dev-python/pydantic/pydantic-1.10.2.ebuild
index a2d3fd71be87..62d9adf8531c 100644
--- a/dev-python/pydantic/pydantic-1.10.2.ebuild
+++ b/dev-python/pydantic/pydantic-1.10.2.ebuild
@@ -22,7 +22,7 @@ S=${WORKDIR}/${MY_P}
LICENSE="MIT"
SLOT="0"
-KEYWORDS="~alpha amd64 arm arm64 ~hppa ~ia64 ~loong ~mips ppc ppc64 ~riscv ~s390 ~sparc x86"
+KEYWORDS="~alpha amd64 arm arm64 hppa ~ia64 ~loong ~mips ppc ppc64 ~riscv ~s390 ~sparc x86"
RDEPEND="
>=dev-python/typing-extensions-4.1.0[${PYTHON_USEDEP}]
diff --git a/dev-python/pyproject-metadata/Manifest b/dev-python/pyproject-metadata/Manifest
index aa1df4454c5b..61f7f4d8c455 100644
--- a/dev-python/pyproject-metadata/Manifest
+++ b/dev-python/pyproject-metadata/Manifest
@@ -2,5 +2,5 @@ AUX pyproject-metadata-0.5.0-no-install-tests.patch 279 BLAKE2B 51598be4b5d055e8
DIST pyproject-metadata-0.5.0.gh.tar.gz 13816 BLAKE2B 8f5613c1279539116e99b6f319b687a08160360109e1ed71d5bc6c0434ee316ef7c0b7109d6769a03452a41c1b258765c849fe416b4632b4ba25990b6b3702aa SHA512 66cd447a01d0d01ab37611415bd620517600af667d7179a2696f763ae031c013393c8145ebd33f27b43629659333effa58596a02dfc5c217935c90475250b822
DIST pyproject-metadata-0.6.1.gh.tar.gz 14047 BLAKE2B d97be3532450541f4f464eca8d3e241259463bbd9d8277df380e3bf38908b9fd4e279d4ec88051e974a51091da9afef0691c7d723213e244c9fb5a6b6fa1e7ac SHA512 4af84f9534a5c71e192e1355e1e99f99e82b97d01411c011ed2f1dff579a7420a0f5d982eea5a032de8549c14191b64334c8e2aeea22fe767837e662e8d8b588
EBUILD pyproject-metadata-0.5.0.ebuild 664 BLAKE2B 0ad4c61e0a704bbaf6d7d7c5dc178691908223b8329c34fbd4df1693ce4271cc6cd981cdbb862ef09f024639235f0d09a52df09947c75b21068f69607ac2b1da SHA512 666b3d87777b5b4307fc5dc5bc1743b4aa39294a454fea51eaef1d4e3f042d40b4cf1368259a09dff6cbcf189859ed09a208d131c60755d2df50e559fe319de9
-EBUILD pyproject-metadata-0.6.1.ebuild 632 BLAKE2B 44aad2d3f4e49f4aa6bf91bd3725bed0adf4ce9dc21b1e63b2fa3ad3a8dc3fd66640b00197839521b13dfaa411891ac44e175af71bed85e6963822317bba33ac SHA512 29bd5341da8775ad3b2fcfde8da1f3c035aebe2a75aa99615ad12cdb6dfb529fb807b6c9a54bf095f5c5f7e64ce017db2581c8086c5b3d22bed27d33b3b21247
+EBUILD pyproject-metadata-0.6.1.ebuild 642 BLAKE2B 1fcf97a138a7d9b743c855e0cc628595b4b6d800f29d5c15550d0c5ac0e95ce5645d05b386c12616d56f5e734dbc9aa5a251121512d90d2d4234f64da7255493 SHA512 b73743021727f1c3e1159ae9ddd3be21425b220984e6a3bf54bb58e18eefb50f5daabe799ac3f1f7d27918585b96092c521e6ce3866f6c6eda1b4f165aebf2a8
MISC metadata.xml 371 BLAKE2B 9495774fe62ac433fa655bb324c38b18242dfda38e0e331739b6c35b9a64563aa03b95395930ff8c2d20ff16aaaa1513673c27db973e88293fd6c8e09d2ef0e4 SHA512 5c8dec2e04b6f2e7ca0bead64c4987d3226e985085262870c9502b26f76270ffec818cc76271ccfca8c719e991884bc40e5da18d092cad801dffc8ccc5207b59
diff --git a/dev-python/pyproject-metadata/pyproject-metadata-0.6.1.ebuild b/dev-python/pyproject-metadata/pyproject-metadata-0.6.1.ebuild
index 0a4c1f96ba54..7131dccb6b2f 100644
--- a/dev-python/pyproject-metadata/pyproject-metadata-0.6.1.ebuild
+++ b/dev-python/pyproject-metadata/pyproject-metadata-0.6.1.ebuild
@@ -21,7 +21,7 @@ S=${WORKDIR}/python-${P}
LICENSE="MIT"
SLOT="0"
-KEYWORDS="~amd64 ~arm64 ~ppc64 ~riscv"
+KEYWORDS="~amd64 ~arm ~arm64 ~ppc64 ~riscv ~x86"
RDEPEND="
dev-python/packaging[${PYTHON_USEDEP}]
diff --git a/dev-python/pythran/Manifest b/dev-python/pythran/Manifest
index aabf70bd8455..2e8e053332ac 100644
--- a/dev-python/pythran/Manifest
+++ b/dev-python/pythran/Manifest
@@ -2,5 +2,6 @@ AUX pythran-0.10.0-tests-werror.patch 480 BLAKE2B ac7b6fe2cd4b4aeed3be4baf2a433f
DIST pythran-0.11.0.gh.tar.gz 3582011 BLAKE2B 532afe9edd84d2699254bcad330dc03fcda4defce73997ec9feecf1a9e0c8f4fd407a5c4ebae7e10f96463a43453137953dc3e4df010ae7fb63d540d41b79f53 SHA512 bd703148f26a0511f5a21e691e62f4e9b7bf5a92548f8ac837b2d24135917b71b052941180c9801f29c457018eb57e5f5107a509d6815d8dd8ddab1b8626b1a1
DIST pythran-0.12.0.gh.tar.gz 3589256 BLAKE2B 5eeba4b7d73e56cc2b696098edb085e11d406485960614b50426e3df7c425ad22537ae72a2931a9ec318ab23153660da543ec1890f03379981eee10a34b82cea SHA512 8f698cb2efc8e53005a6a18b81b9119796d56e638c4634d3a9268bc8d4ac340c7ff1a26212f17210ad7200eb8a3e0f9dd20702d9d9c51f24a76dadc7d0877693
EBUILD pythran-0.11.0.ebuild 1216 BLAKE2B 3bbdd186dec832ba93efc8681b36738f28779b6b30068b27309ce7a3701a15a95387e56878bf77aa7f7ecbd316328dc9d815178a2c471e0441bf12ca5deb86bd SHA512 78fdf9b66ddf94d3513a2a07203ac1274e9d1dc928afabea0a573e47716006606a5ae38c372a98c7e601195080bd876a3bb816e74c3aaaa49b9f3f56f106ea87
+EBUILD pythran-0.12.0-r1.ebuild 1427 BLAKE2B 7c94016973bcb98413b9a3952f8c02c86bf0b6101d10d3b428abba7b3da0c56b3023d3fbd541f2bbab3429858b3d9ca601cbf3cd8b3b93c7c0c311dd520e8d3a SHA512 9d21b2fd56ebf29578a14c5d92769e41de4d59693ac32ad289bb089ba97369f9a396a65d9f418655cf1567674756a5eaab8caf1a413625d76b9d99e2829c75e7
EBUILD pythran-0.12.0.ebuild 1190 BLAKE2B ef04054cb343d9a3c3e0bdc5fe2f6c41aef90bef6cb2eaf2d3fbadf35430677072a45e0888fc05a8874bfe6b61bb799b0cf9b86a93fc493e95a5e1c6e95dcce1 SHA512 794a5d327f8c9aeea34cdccd596726c7084a14e8a9a9af7ec604afad6f602409b814eac6fb042a7a8a8626a38a5e1e3aadcaa531d0233bcefccffe3647312dfd
MISC metadata.xml 354 BLAKE2B e7ec71fae294f6f697b0fd99b0ccef24049af7999866344e8da2ebc40bc2988a21f2cb0374b52b781a5f8b55f26ebca364dc93f4e69d957a3ff6bd3c32cd988d SHA512 9008d270ea6757557482edb55c5848aea9a29abfbbad65d93000660a1e51ad2456a2b7ccfcacb80da23b3dd38cee2c4da9645aed48a35edb4a497bbe3a80dd7f
diff --git a/dev-python/pythran/pythran-0.12.0-r1.ebuild b/dev-python/pythran/pythran-0.12.0-r1.ebuild
new file mode 100644
index 000000000000..cc45846cc8ff
--- /dev/null
+++ b/dev-python/pythran/pythran-0.12.0-r1.ebuild
@@ -0,0 +1,65 @@
+# Copyright 2021-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+DISTUTILS_USE_PEP517=setuptools
+PYTHON_TESTED=( python3_{8..10} )
+PYTHON_COMPAT=( "${PYTHON_TESTED[@]}" python3_11 )
+
+inherit distutils-r1 multiprocessing
+
+MY_P=${P/_p/.post}
+DESCRIPTION="Ahead of Time compiler for numeric kernels"
+HOMEPAGE="
+ https://pypi.org/project/pythran/
+ https://github.com/serge-sans-paille/pythran/
+"
+SRC_URI="
+ https://github.com/serge-sans-paille/pythran/archive/${PV/_p/.post}.tar.gz
+ -> ${MY_P}.gh.tar.gz
+"
+S=${WORKDIR}/${MY_P}
+
+LICENSE="BSD"
+SLOT="0"
+KEYWORDS="~amd64 ~arm ~arm64 ~ppc64 ~riscv ~x86"
+
+RDEPEND="
+ dev-libs/boost
+ =dev-python/beniget-0.4*[${PYTHON_USEDEP}]
+ =dev-python/gast-0.5*[${PYTHON_USEDEP}]
+ dev-python/numpy[${PYTHON_USEDEP}]
+ >=dev-python/ply-3.4[${PYTHON_USEDEP}]
+"
+BDEPEND="
+ test? (
+ $(python_gen_cond_dep '
+ dev-python/ipython[${PYTHON_USEDEP}]
+ ' "${PYTHON_TESTED[@]}")
+ dev-python/pytest-xdist[${PYTHON_USEDEP}]
+ dev-python/scipy[${PYTHON_USEDEP}]
+ dev-python/wheel[${PYTHON_USEDEP}]
+ virtual/cblas
+ !!dev-python/setuptools-declarative-requirements
+ )
+"
+
+distutils_enable_tests pytest
+
+PATCHES=(
+ "${FILESDIR}"/${PN}-0.10.0-tests-werror.patch
+)
+
+src_configure() {
+ # TODO: package xsimd then set no_xsimd = True
+ cat >> setup.cfg <<-EOF
+ [build_py]
+ no_boost = True
+ EOF
+}
+
+python_test() {
+ local -x COLUMNS=80
+ epytest -n "$(makeopts_jobs)"
+}
diff --git a/dev-python/scipy/Manifest b/dev-python/scipy/Manifest
index 9249ee1a5c1f..59ccc23f4d76 100644
--- a/dev-python/scipy/Manifest
+++ b/dev-python/scipy/Manifest
@@ -1,11 +1,11 @@
AUX scipy-1.9.9999-meson-options-lapack.patch 1013 BLAKE2B 04cb7b3bc281ef06fe4360f31ea6befe91134bc68ce2a981df704f52814487503d35100bf7fd429d854d0716eaac20f5d55aadad02a4d48eeed8ad55955232b6 SHA512 6d8f6e4c6399f5e8a641a87168b1e2abd31b69a23f90582cba5d8d22d46de0c89d7b0719a25f3cf4e6cd9f81c9ebe0c94d1ba8b6c6b0209020491603b1f548aa
DIST scipy-1.8.1.tar.gz 38196215 BLAKE2B 180ae646adba2031a4bf99cd4feefe652b8e340110b3b2872e61aa1083054aadf369c7e3b3e3fd8fb71fcd831c95841d2dadd1c71e35e5f7d95800e5551173f0 SHA512 f6fc71c209991fe82baa4b10d8ade0deb1057f6f5942a91dfb7ae45f3eb78a4535efa2861badf5e2d37239fa99dbd99de760aa7e4854b95991ade0263004e7ea
-DIST scipy-1.9.0.tar.gz 42016757 BLAKE2B ca25b3ad44091230c5ecdfa832b382a1f5449565aa460b169a886505e7583399d316fe48f420d45b9993e6522d46fbbd6405e08fcfb8dc02ed5febb2e09749e7 SHA512 03d38f3298e2ca2dcc376acb09593f47a007f2b166508b91cd6f3e3cc417fa3579084aaa806365afee8679b473340b0eba86b36def957da45be404c4b6607675
DIST scipy-1.9.1.tar.gz 42019478 BLAKE2B aa7f9e8f354d2c73cfeb0e349562279ec323e6c16641c82c47080108d21f385acb1431c1f072e454a043f56e8fd708778fc34c0eddaceedca979f40b6b11e358 SHA512 1378a24c59b66e2818929acd015fe5408cdd57926d96b7b909d5eb7e2bb6bae942e8fe802f107c8b0901af9873b8e24461624ca0917867e24bb50c7d28e09e71
+DIST scipy-1.9.2.tar.gz 42068300 BLAKE2B 0962115990a12339d8b87eabbee02d52a52e57259fbe2e74884fa2f08d66d8b7505f84561f643b539603bc8bf4ef3bf73c3d908453fbb0c99f732c3a81f8a328 SHA512 5f8667aa66aa0b5fad689d960f742874ce09f830bfd5aa241917526f153fbc09c7f709bc84113f83283fcbb8a47113eb215478d9c3473f76d8f7dbf0989429a2
DIST scipy-html-1.8.1.zip 37060661 BLAKE2B 2fa617c58eb47463f8a61f9798b32c6da255d26b8e86c1558e427a715093f5a29ced3847ab6ecfe88ce1017664f36ac3e9fa9bbf72ede7e0fd3812b5f41fe933 SHA512 95153dc1f404aa64898a700c94c0deea3ca842c3152167d0987edabcf4a8eba16b6c8e6bc38a6775a849dc621e6a21434baf53d1669b1865fa5049cffa4387ac
DIST scipy-ref-1.8.1.pdf 35025868 BLAKE2B 9221755d2dc69b8623271f75ff3078a0a4410fe9ff69ee317b40bf145af7da21a7f5f4b6b67820d8bb2878f83b7014f1ea7c2f0e026afb716da0479d394505e2 SHA512 8f27dcb9dd1030e15266389af21a1475ecfec5ea777fb2dbcf8db8d3398ac6e45c7040b8d6dbaffd29be3920925427be7c55efdc8094d670c857edfdab7f7728
EBUILD scipy-1.8.1.ebuild 5275 BLAKE2B 0b2f1bb8c37c253aae87941aa9cb15352d82ff5bc34089ae7cf93cad7d264b0ceaecd7f8f0ff02670d24282a61032eaa52bf16de03e1d25d8a18fbfe7d63c981 SHA512 d7ed5f3bc61e27f898937387f88cd934147149ba40ccc01b160571db97074ccba2eb68510899bb4ee70083e47cf3e2c5c6e53435f56933cc5652e9b21a231763
-EBUILD scipy-1.9.0-r1.ebuild 2287 BLAKE2B 01f8dbe3bc789af389da8f7eb4853f3f1c84329368f7baa8542ec3da0ea8f13abcb7ea9b7048ade6c8978ed877abe7b305711123046000c6bead9eec9d2774a4 SHA512 9a328fa90b73836e297f975e9a67faf359a581ba5021c91fedc99d1054704fe8f63e1bb199e15749fd54f2f3f5641ca7f13ecf3b0955b2870ee32edbe99f0fb9
EBUILD scipy-1.9.1.ebuild 2287 BLAKE2B 01f8dbe3bc789af389da8f7eb4853f3f1c84329368f7baa8542ec3da0ea8f13abcb7ea9b7048ade6c8978ed877abe7b305711123046000c6bead9eec9d2774a4 SHA512 9a328fa90b73836e297f975e9a67faf359a581ba5021c91fedc99d1054704fe8f63e1bb199e15749fd54f2f3f5641ca7f13ecf3b0955b2870ee32edbe99f0fb9
-EBUILD scipy-1.9.9999.ebuild 2334 BLAKE2B 78ba760091ee32ce1f3f8f35d7703a8a45b85a7600debfd27beae7f26e8ec598ad850ff790de7057dca3ac6b6a70a55aa1d05a26fe83af3d2a9ea4a7736177a3 SHA512 49051b56bb343a880cc18fd3d813ce3fb266355ad10fbc8f41b30958d2413c55bb2caade2cd1ebadd8c374d0d4bf1196790bf1f07dc603d07da0a33cca7570e2
+EBUILD scipy-1.9.2.ebuild 2349 BLAKE2B 37a3e76f0b2b3d43b6d3d88a8a6061aa8dbd28901d88b51c4b3b851dfb4e4930608ec57072af77e1d430f9a0c8ddbb76a60cbfc7240a5c637a729e9210adf529 SHA512 2d7fd770c079a35a73933caba60a807b4ca4fb586453232205c80cb2a4624751621900f602518ef1ee7f96971ddd9703f7e774985f8911348c229504613d82da
+EBUILD scipy-1.9.9999.ebuild 2339 BLAKE2B 8b34952534298e156de44cffe5552c1895c343095bf4ec0e9d199fc915dcff549ac9b44cae9255634b244f207396b31428f817b8a4920dcf8c8bafc6c89ac7d2 SHA512 fbdfaabc2de08aa51f6d27ca230c69c812590de18adaca11fb956ebac77d56e98c88a710f9916b88f1ae9e783ed4a89b4ed763fa5fd4b109829cddacbaa76da1
MISC metadata.xml 1148 BLAKE2B bd532eb47b00da1ff18e9bb5be287ef32136412fd7542e92a522c9d3d9d9663d2312b74fd2fc6d4239e4fc581c8e881ac6e682fcfd14b0debb08210237878398 SHA512 a913d7013caece759f2fd36f8814589a512e7650afca19edf444694b1fceeeda02f0bffb4ced81a46a376b2d6d54b292257a236549418aecf20d99e70715babb
diff --git a/dev-python/scipy/scipy-1.9.0-r1.ebuild b/dev-python/scipy/scipy-1.9.2.ebuild
index 3968a54a22ab..081b5f7652d5 100644
--- a/dev-python/scipy/scipy-1.9.0-r1.ebuild
+++ b/dev-python/scipy/scipy-1.9.2.ebuild
@@ -4,7 +4,7 @@
EAPI=8
DISTUTILS_USE_PEP517=meson-python
-PYTHON_COMPAT=( python3_{8..10} )
+PYTHON_COMPAT=( python3_{8..11} )
PYTHON_REQ_USE="threads(+)"
inherit fortran-2 distutils-r1 multiprocessing
@@ -38,13 +38,13 @@ else
S="${WORKDIR}"/${MY_P}
if [[ ${PV} != *rc* ]] ; then
- KEYWORDS="~amd64 ~arm64 -hppa ~ppc64 ~riscv"
+ KEYWORDS="~amd64 ~arm ~arm64 -hppa ~ppc64 ~riscv ~x86"
fi
fi
LICENSE="BSD LGPL-2"
SLOT="0"
-IUSE="doc"
+IUSE="doc +pythran"
# umfpack is technically optional but it's preferred to have it available.
DEPEND="
@@ -58,16 +58,15 @@ RDEPEND="
${DEPEND}
dev-python/pillow[${PYTHON_USEDEP}]
"
-# TODO: restore pythran optionality?
BDEPEND="
dev-lang/swig
>=dev-python/cython-0.29.18[${PYTHON_USEDEP}]
dev-python/pybind11[${PYTHON_USEDEP}]
- dev-python/pythran[${PYTHON_USEDEP}]
>=dev-util/meson-0.62.2
dev-util/patchelf
virtual/pkgconfig
doc? ( app-arch/unzip )
+ pythran? ( dev-python/pythran[${PYTHON_USEDEP}] )
test? ( dev-python/pytest-xdist[${PYTHON_USEDEP}] )"
PATCHES=(
@@ -89,6 +88,10 @@ src_unpack() {
fi
}
+src_configure() {
+ export SCIPY_USE_PYTHRAN=$(usex pythran 1 0)
+}
+
python_test() {
cd "${T}" || die
diff --git a/dev-python/scipy/scipy-1.9.9999.ebuild b/dev-python/scipy/scipy-1.9.9999.ebuild
index e2718fe21ca6..06820b113911 100644
--- a/dev-python/scipy/scipy-1.9.9999.ebuild
+++ b/dev-python/scipy/scipy-1.9.9999.ebuild
@@ -4,7 +4,7 @@
EAPI=8
DISTUTILS_USE_PEP517=meson-python
-PYTHON_COMPAT=( python3_{8..10} )
+PYTHON_COMPAT=( python3_{8..11} )
PYTHON_REQ_USE="threads(+)"
inherit fortran-2 distutils-r1 multiprocessing
@@ -38,13 +38,13 @@ else
S="${WORKDIR}"/${MY_P}
if [[ ${PV} != *rc* ]] ; then
- KEYWORDS="~amd64 -hppa ~ppc64 ~riscv"
+ KEYWORDS="~amd64 ~arm64 -hppa ~ppc64 ~riscv"
fi
fi
LICENSE="BSD LGPL-2"
SLOT="0"
-IUSE="doc"
+IUSE="doc +pythran"
# umfpack is technically optional but it's preferred to have it available.
DEPEND="
@@ -58,16 +58,15 @@ RDEPEND="
${DEPEND}
dev-python/pillow[${PYTHON_USEDEP}]
"
-# TODO: restore pythran optionality?
BDEPEND="
dev-lang/swig
>=dev-python/cython-0.29.18[${PYTHON_USEDEP}]
dev-python/pybind11[${PYTHON_USEDEP}]
- dev-python/pythran[${PYTHON_USEDEP}]
>=dev-util/meson-0.62.2
dev-util/patchelf
virtual/pkgconfig
doc? ( app-arch/unzip )
+ pythran? ( dev-python/pythran[${PYTHON_USEDEP}] )
test? ( dev-python/pytest-xdist[${PYTHON_USEDEP}] )"
PATCHES=(
@@ -84,11 +83,15 @@ distutils_enable_tests pytest
src_unpack() {
default
- if [[ ${PV} != *9999 ]] && use doc; then
+ if use doc; then
unzip -qo "${DISTDIR}"/${PN}-html-${DOC_PV}.zip -d html || die
fi
}
+src_configure() {
+ export SCIPY_USE_PYTHRAN=$(usex pythran 1 0)
+}
+
python_test() {
cd "${T}" || die
@@ -96,10 +99,9 @@ python_test() {
}
python_install_all() {
- if [[ ${PV} != *9999 ]] && use doc; then
- local DOCS=( "${DISTDIR}"/${PN}-ref-${DOC_PV}.pdf )
+ use doc && \
+ local DOCS=( "${DISTDIR}"/${PN}-ref-${DOC_PV}.pdf ) \
local HTML_DOCS=( "${WORKDIR}"/html/. )
- fi
distutils-r1_python_install_all
}
diff --git a/dev-util/Manifest.gz b/dev-util/Manifest.gz
index deb107391600..a97fcf8c7894 100644
--- a/dev-util/Manifest.gz
+++ b/dev-util/Manifest.gz
Binary files differ
diff --git a/dev-util/maturin/Manifest b/dev-util/maturin/Manifest
index af0124bfdde6..c7155c4cf8e8 100644
--- a/dev-util/maturin/Manifest
+++ b/dev-util/maturin/Manifest
@@ -1,26 +1,20 @@
-AUX maturin-0.12.8-zig-tests.patch 528 BLAKE2B f72e8c3708d8427dc5ef283f72f7e90c09c17a58282039640b367fb8e4cef7d9e3656deeb5bcf1848a374909096b1c96c3580f08e9c91b1ad9fc8184c084e58e SHA512 3e246f9229b9e891d5267d98cf442f2d317aa8ade295ce32c2fa27c1e48a7b7ffe2da9479214c9807660f129b6d360e6fa81457c14748495326150f92a5d95f8
DIST addr2line-0.17.0.crate 32260 BLAKE2B 23c3715820a04260460a41695d535da3565f76519b7313d0ed684352b339de2ea668c44fe8ca58fc1a5b9f84cc5e9d04d889440abb5985bdc04b267dbdad9d9c SHA512 ef3bbd7c6d1dfdd0b47e3be1fb4c8b15ed61a769bed7e80dce80461a1ee13ef21c75e62e9a66328504f862341f1e808abec5790ac79784e18655afcc16206b95
DIST adler-1.0.2.crate 12778 BLAKE2B a1dc17786adae945ac09d3525e609ed944e6465690787bbb831a1b9d53793cba1989793d0a5606d5d23ee20d36457923d451b1b3530c9ec7072a487aa3e55bbd SHA512 7ab190d31890fc05b0b55d8e2c6527a505e06793d5496be0b3831e0513412f9ba97f8148f6f68ed0770fa9cd980a5092d885e058becf1d5506b7c74b82674aa1
DIST aes-0.7.5.crate 128544 BLAKE2B 7381fe4963324b1f9b5cd1e81b2f2e3010ebb435b049b20fd1a9b37e472fed0062c63fe0a1629a59680f3c99154836a147db9561ee01dddbdeeefe6efdca5b6a SHA512 1e1e6714af9131af6a7e9546339d729979719c9c6751e4e2274e9cc243803920a7317c01a6dc20e31d730ccd43fc65cc2e9a3a29a6bc4d0c9bc0a6a3b65fe5c7
DIST ahash-0.7.6.crate 38030 BLAKE2B aca3661477fcd7822d6d10970151e05c28e1615f8cd7ddaac064b15102027e404b19b0f3f16dd76145048594ea1c22ae27dd08cc05c411efbae9ec7a1ef55ce9 SHA512 61354688b6fb096359faefb6f34be958cd2215d56b88c22c737d24183eaad433f811bc9e64f927e4852c87d2799c22fda82b55cfbef2ed6357ff74f0c4ffec68
-DIST aho-corasick-0.7.18.crate 112923 BLAKE2B 4f6947d1aacf89ccfab0592cdc55fa61ef09cea38231d3f758765dbce328a810c0b588be4ba96e81d64955379ee005722d22a7aec39caea6e72342245d7ca34f SHA512 7a23b16231a90d23ee60ad4c81bc225410599a4560d33d3a203138fc540c39cf1000100fed3aed40dcc371c3635656a3792545dca5dd1aefbde00d8774eebd00
DIST aho-corasick-0.7.19.crate 113070 BLAKE2B 5ddaa0d415d19cf9922b5723bf3480750634ea68cb66fd05bfa2bf57607eb6383ba86d8c55f70adb87b71b98caa73d8f6ebd075c006493530c81979032899b60 SHA512 0d63d29079650bde4e8a9f8529716b9d8c42db076a1d74715116240c2628173f1e86fb29c08a25ad07a0148e48789ab20de0c186a8b3dfb193cbfeb0d76ae78c
-DIST anyhow-1.0.61.crate 43202 BLAKE2B cd13e3b187a87c1ada6fea8c3c289627893e782a9bdad0c7a32d2b4acf5182abeff3fd649664b645b14f46a25a59a5b13d0a072296146acb9954af781e972ba9 SHA512 06a7e077efb1e1cb3fd5b210a9fdfa2142141d57188660fc2e301501ba38f49291126cb1dccd0f01facbc1d0302132e41b42e5ebb14e44e152cf10b18d3e5e6d
DIST anyhow-1.0.65.crate 43585 BLAKE2B 4a808e60ffed900ef37d8fbf7ae97caec6fb81d23a8a5411c5c0143636652c41a9579b156ead5eab66d57c53be2bbc336cbd5f7b60c6c20cad389d45861d82f8 SHA512 86b83c88fbc343f4ff1bfba5bf91f3c5133fbed8276e78f4222b28e38ada79c4245e2780934897525b41cbd4b8a9d0bc9cbd8b6c2dd32544ba124d458f5a490c
-DIST async-io-1.7.0.crate 30669 BLAKE2B 1efc8a576b44b7853de5bcb2e4de7e031fab805cdd5d9c19a6716b9cac629992f59edb0f340cf247edbb62ce028767e2ca0dc5b2d4414aa86d6048a58e4268fa SHA512 aacb634f225b674cd79ea1e152ef0539f789b698768804ee7f4fd261321cf73ce55cd9028b062acc5ec82d29a072d15da408e14071f78ecc27f2ebe746e08074
DIST async-io-1.9.0.crate 36394 BLAKE2B 521496ae3e9dd4cc8e2da47fe3bf51b440d3aab49d371abe23aecb972d89aad7c9139ef68538752ea3a62679f540ead647c43f52c0815fb545be3a24988dddcf SHA512 57eaa62b5cff44efcec1160097f6f47b0235b861560dbf1d19f965e2a3a083870dd96aa3a34b9a48cab60cc2ecd64ac09b20fc3ae8042386ade26b9422a17da9
DIST atty-0.2.14.crate 5470 BLAKE2B 2db856a9e898a430258f059aeaf7c844a153293e8856d90ac81f7d91a888c89198768ad5cb09303c23241fe85c560a55148fa56a303651a82b0edb895616bfab SHA512 d7b6c4b9a0f898d91ddbc41a5ee45bbf45d1d269508c8cc87ee3e3990500e41e0ec387afb1f3bc7db55bedac396dd86c6509f4bf9e5148d809c3802edcc5e1d9
DIST autocfg-1.1.0.crate 13272 BLAKE2B 7724055c337d562103f191f4e36cab469e578f0c51cc24d33624dea155d108a07578703766341fd6a4cc1ef52acda406e7dba1650d59115f18261281e5b40203 SHA512 df972c09abbdc0b6cb6bb55b1e29c7fed706ece38a62613d9e275bac46a19574a7f96f0152cccb0239efea04ee90083a146b58b15307696c4c81878cd12de28f
DIST backtrace-0.3.66.crate 74397 BLAKE2B d5c2e941d118a13e1335ceb5c129fc022281592b19a03f7c07914c607e14d0f415956a6076755e33263cb44a5e60827345db1490abe36c74aabd2594ef9661ca SHA512 7370ce52d0b949a6faa05f91225f60928e42e52c00ed2ba4054ef7efd41cd65c77b0e67c8afb9d5bf834eb4b1451b642720521e17d1954be810e3c5fc70bf646
DIST base64-0.13.0.crate 62070 BLAKE2B b957f65cdb1e28baeca0cefc92fa98be797409b7dabd15e0e88db6cdfb89779b662cba9f2270fbf3b7b66948fdc46c118b8040a78ab72049c48a928fa802bee0 SHA512 991a72999839daa232f508c5b24e7d3225e8a26db8d1d0e747881b115af9e408b92374e163b31e0b0d324c1c2e57e8e38d66861b61eb0a1dba87bb5871940151
DIST bitflags-1.3.2.crate 23021 BLAKE2B eb990bb27b2bdeb66fd7212ce582cb36e1c616debbac85df642d0c82b25439e6bf9b1e811fac76b59e58ea3c1bbea6170d03a61e8f9a395e4334a0e2e2987eda SHA512 3c698f757b5cc62f815f9a1cce365c3d2dd88e4db71f331dff8bba86c2865f755b81cb4c9bfc59bd86b7643b0943f9e09a7c4f8ad75eb2ab0e714803d0129f62
-DIST block-buffer-0.10.2.crate 10258 BLAKE2B d3ad2f9f0379e04320e954e1a2226949d83cc1acdda806b98329a5ddcfdbbafdf511907d99ad7daae271a2981ad0c39de218968c22c3487e21a32817d41c23fa SHA512 8f1d99af7c08bf3b54ba7383cf0272eb5a8137f6244bc2d7e6d6761016614514ad7d27c5c51946c5cd7becd84b320f62fc2770e7aa07038d370505c29e032078
DIST block-buffer-0.10.3.crate 10465 BLAKE2B 32f0089971bb759244b73a75bdbbeb2d24f0422e92ceb0ae0afe3c698e3fabb371112a2eba3dab16a3859420d492c0ac984bfbb25e59e0c31951501cc652aab7 SHA512 e29faab70f8f2965a58089728274ec34bc97d681526687868c9cb1a2c145db00717f97e77b79a04fa52bd76817d796e104b509cd2a3163085b214f8eb68ac04f
DIST block-buffer-0.9.0.crate 7108 BLAKE2B 42e99ec46c6e43d5f85e8d6d0a8fcef7175c97828758c93e55505c0e18e2646ae77bf264076041bf682532e28268a4978dd9c822c0475347ee3d29c5df2601fb SHA512 2d0f8908f59d4b1cccd1fbca0c1fa3cc4b224f09549669b28a16af5acfd4369b66851e9be8d65e1df71be998fbc42fc130ad32b71e035d6055724e8fa31fbf98
DIST block-modes-0.8.1.crate 16961 BLAKE2B 53073a8ab47411703349117d52f728a9e1d1eb58265c2769f23954ac9a11432f01f1ec3fcc0ea27f077844050f6770a530ef4a4631b9fb81b878ee77fd78ebf8 SHA512 5ab24f0d0ea18a1c0948641b06ba14ee47ad4ae9a86fc5138cea361fbb25fab93dd957701815c929c90ca6e07eb9a80773b9ff4f225a034419a8f91afb985b34
DIST block-padding-0.2.1.crate 7672 BLAKE2B 26f682717c908886fc54606950697a01e999c8d725e39cd5ca9148b089d5b32981daf717db21128b551287d5e818363db4c34123a8d8dfa3405f940eb284c01a SHA512 d0bad6ca76cd491446f17c00986aa8caab36a78b4ee4f881a14b316074a96940566ed90460aade765f2e7ce04b359cfe21f6c323200637f50e8b5adf567017af
DIST bstr-0.2.17.crate 330350 BLAKE2B 90c3a48d78b73d7e36a3da9fda0beae6e91ce534d17198ea8ceee0b613d03297f9dd8bca30e1ec5da01d1da359a1da72b2c2771b77c82bebab5006cafd665192 SHA512 883eac8210d14f89517b4dd5e25d02c97cf31602ec74498b5e186112ba0f154d47de8d1c41a8f4e5503f3b53c064e2c976b60bbfd63fc28b186bc006e00f20c2
-DIST bumpalo-3.10.0.crate 78915 BLAKE2B 94515190837765b47feaf94946c7e4da5b84e6faf7975bd5452bd9388d34e51c84315b80bc15b37c7f4ea8b4aaa0112707cdfc82d0651eeb8b63d2e7bd247660 SHA512 60c686534588524250ea7cb43510dba69d24999769b719127ee07f6015530ac2c5778d9b93477ab075bfc15c13e3ef9adc29ac24059067ac32e109347cd509f8
DIST bumpalo-3.11.0.crate 80945 BLAKE2B a740a674d0922794cc71b87a8bd686f677f8d0b38d88cc43467b7f8f6d1368ef5cff99bf10867d3c8af9b79b71deca7e5bfe78670b7890b04e468359780d8c76 SHA512 f747b5743bd2825c62c363ec49f1eccc492d7cf8cca8101aa9733f32489685c1777344dc6183f83c772f1067f9648b953d3ae1034976a14295f252f1ee7788fa
DIST byteorder-1.4.3.crate 22512 BLAKE2B d39c546ba7346df315297fc53da4bfc77ecb1f38567ddb788549ee31cae2719a8bc0b7d1f1705abb3cff033aa57af004987d90748f5a31765273b3223a011c0d SHA512 8c8000eb8ecf40351c9ce36a3a8acd7a02f81786d1b11aab85adfeffa0f2267ed74df29b2ca5d1d38128484d1d3cad2b673aa0d0441dcd0620dfd3934bb888fa
DIST bytes-1.2.1.crate 54857 BLAKE2B fae7e7b0e8023e4b5a9b7d5a390035dc5ee2b19f1fca03d885ad27611d45bd276c837bb63e9498e3f6d2f00d5573fd01f20115da21ccdf8606ce8d8bf5bd1b7f SHA512 39c19594f52af24b04eab319ab329e8ecb5732e4531184eb376677f57c8a6402c15bd171282498e69a4a472d82e308d0dc8140df0b7d923dca588aec90c4fd31
@@ -34,7 +28,6 @@ DIST cargo-options-0.3.1.crate 6294 BLAKE2B c5d0c10450bee5bcb1ce40b998150572a27e
DIST cargo-platform-0.1.2.crate 11645 BLAKE2B 7770acb90e299f71c60bbadceaf894a3100916b7f7458f9c949b683b39157d3e1ec17d850f16dfb04017b01d7734d41872d48cf9f4e1ea7414439cd7031c2330 SHA512 c716bf3a4e0942160dbf7be114d1621e1fccc23511e7b0a2b99852b99a851910bfcf8640c2d0d0a03d5a324e1a59fb5d4264ca81bca24e3f1a1ca653bdf2956f
DIST cargo-xwin-0.10.2.crate 24964 BLAKE2B b499bfd7c269f96b72c63d6b809df2bfab1df5375f36274b6d82a0b74e2e85fe7272ae208cba23f6d668cbf74ca5f5ba2670e421f37b58f5dc9c8afea0e1dd85 SHA512 f8e3c9aab75f96e63460710165bc8c7f4c01c7efa13288967a54057c940937f62715e709222d39823530944f785e9fb7291e3a060d591c6635d7bfdd6c2ba164
DIST cargo-xwin-0.10.4.crate 25079 BLAKE2B 3265f3de465775abdfda124a1677956b1db4f94f1c7fd082d2e0d470d3621e41f79647788cf2a9fea6c12bc08e95759c2f889d4bece38c86c0771a238c0d58b9 SHA512 838aafdf4bd40d37d8e6f55a9fc8c737ee3c6e5be12d9d1320d8e0fedb5acbe762bd9eea16e854ed6d1b1dccc1de2f2be339f7ff683ffc2db37ee347c0e1f5af
-DIST cargo-zigbuild-0.12.0.crate 25148 BLAKE2B 1a4953b63ce5903cb181a6ff61f16eb3e65ea7ef2b5286c0dd370a5274a1d7ccdad3e1d69f14a52b848243e5cd927300a98630bb9b30729052d469f267dd2d6b SHA512 ac5bea289b0cc14e2bf34cc30ac6cf3fe10093fb27f0b8916323ae2fb4800e5ff6d366c5d1e48837f2910ede0a99f4bdc01c786a207a8ca83ef952b62d85256b
DIST cargo-zigbuild-0.12.3.crate 25984 BLAKE2B 4b73ada9094cb7facdd28fb7a5cb54ce17b74090c984e410be6b0a8120397049049a62818c9fa94d3d38057ac70ee65052b3edcb5b4e0cd76b0c2e9fde1f0972 SHA512 8ac0d21017024133ba53dd839471cf15de671215c5eb5bdc99863dbf6ee08c0a6c49cb843e57fcd392e84da3a854ac4953136d360fa2e0b3eb4ff47a2c25dd57
DIST cargo_metadata-0.15.0.crate 17634 BLAKE2B cb6dceaaaf4f4a4bd339b429c4e45730ee018f947a560a468682bd4e9a09949a625b96f713d5b2270a6609622c1992def8145850a7d82619cc5120c3be304f5d SHA512 cbeddbccc8f7578b34976ead3076c8db66d20d5681affa81ed583ad8c84ebb5d6a3b8a40e3c42fd1667aacc9d0829f928e210f3f451e636a2b5732cae17cae1b
DIST cbindgen-0.24.3.crate 195698 BLAKE2B f5c65e9c77a7c2f98a44382a6e4b852071b70bd832a3da3220bb8a7c4729a44b5964e651cd63577f555c5bf4e6594b1148a5afd96dc1d3f599b2fd1d523b54d4 SHA512 3a39be67a87aa7a4dd9baaf6b803215f4587bd7925c4315c5ec93954e021471919fa977ad2084f099c606daa392350de3557bba56cef77806def99c40318ef05
@@ -44,25 +37,20 @@ DIST cfg-if-1.0.0.crate 7934 BLAKE2B e99a5589c11d79d77a4537b34ce0a45d37b981c123b
DIST charset-0.1.3.crate 14330 BLAKE2B 928771e37cc4f86f49cf09b671cc016cb662275799f34159dff9c22ca61a71d722f199ed36b2fadebde30b5763cc01d87bd6f27e70ff8ad357df10d6ddb652a8 SHA512 61166acd4fba3330c4c71e101e1993717baa448d91dd9773f7d58ac504fa4025322560ce82bd7de1b5935443f96ba84691658e5c982192196b325f52dc48f4b1
DIST chunked_transfer-1.4.0.crate 9238 BLAKE2B b29737023c78041fa1166d56bb5fb7be2e502b06c56b0fe127c1ec2eaaf3ebdbf9bfdc8645d7234dc17703706529406072b90fb06a15df482b1065044d3dd4c4 SHA512 b3891bc1b101677c2ae6bbac19e74f5ad0aee7b499b0a339b78fa0af7150b2ae0b2151d640bd2a7c4d052a12cf935d16e04db3d37d0048ec1d79a9ff01f13389
DIST cipher-0.3.0.crate 12756 BLAKE2B a572b0140512b7512d496f2706cdfaedb680d47a283e3db8b4be97418585ed988929a3beed44012e8a9d9728cbc21f00b78bcbe376bbf57614d54ea07e4daf4c SHA512 8f0094c7786160730825cff21ca838f52801783f1f4f66755b0771595963b8b99fc926265ff502c66b94a2e6703d592d42bbed96ebf8d3a690bd5e731f0f5c4f
-DIST clap-3.2.17.crate 213699 BLAKE2B d18204da5583f67b29646ee40f2784eb51e216eb750e24dbb4cf52421668a42e655443cf3e02cb18030422718aca73c6c0d577ca05a2c8ff1693bf5dfe85affc SHA512 e1b19b1c5f862883e2e1cdab14d7ed74c2d0a6b91aafa5b227426a004ef91a8b6c4749e023554ef64c0636f02cff1530d321f934b708168ecf5e7dbad68d08c5
DIST clap-3.2.21.crate 218792 BLAKE2B 73ba5a9581329fee3fc8d68ccde39d64cf2f7da99a03cfdcb7b66e4350c819632deb7773dd383318749d7e5d18de408fef915a866d8ed1ef37b61dac8d92e51a SHA512 425bfd4bb4893f1d6ec031acb53edb9da5884742262e368d88fc536bad7d315b780c71565fae31f0b96b90366836d64eb1f89a20f763d6b400a7b7cb4d7d8e80
DIST clap-3.2.22.crate 219438 BLAKE2B 32e256ba1a4257f5b49681ed5b71f0c79b6fe0c5f6eed72497050368a010a91b4d618ab529cafad54b0e78a6628c6dc5bb61d0baf59c4508557e5d8395f0032e SHA512 fe067057753c351ae5c2fbe78ca83588642faf2eea8d30c08f9d7b5bdc4f3c732349f1b6e1b0de88932049d1c8644771a09d9e592827b297c75de8061268a241
-DIST clap_complete-3.2.4.crate 31618 BLAKE2B f494ee6d1610b7ced42c5d3f5895c17a061522777573f43be525f362bc0398adf95b124130301972b0c4f366f55a9e07c41073405ae654862597a2ec63f07c08 SHA512 97382739fbf801193ec80762ed712d4642f2f6484ab3d8c6f773865d0914f9e43da4312693fa269c0fe055c2a4ec6f40ebd91e9f6f899859dfda30a13d02f31a
DIST clap_complete-3.2.5.crate 31625 BLAKE2B c76baef63d773b81eb4d8d953da4a94769b618da45fb0f13fb9d6c6738b67ccdbd58ad2b5361bae99705fd2b7aadb520d6e7f4d258d872971e0e308a36900965 SHA512 c26d6c15a0ab44720cd7a5979dd4c66a9171082b99c04cda10fe4f6dd9a1405f8ca9022c344d03d7d2af7788bc28be033c9e2311f6879993901773176783f61e
DIST clap_complete_fig-3.2.4.crate 10205 BLAKE2B 372d1a26d4535efbe7e1d7e39f43938a742f2d88213c01e73098eaf5a35a91e58748b491b4a566bca76f2dbbd983f489f774f67961496932c50c26570ca6651a SHA512 ca5e00895e334e447a12c66108b284fe835eab101ca7c3b014d827247c7ab1d56ca06de3bf82a3cf9213b3011786dd97fbea31ef23772041d2d53ad3ab2375aa
-DIST clap_derive-3.2.17.crate 28217 BLAKE2B dd98874a39aeda5bef134043547295e370478511539ada89830077f3457a853305f48c75a9eaec24e81f5bbc4e5f9f9881beb355508f961673cb1cfced7cfb4b SHA512 c51682d2b5837502211388efb3e45cad67400314d43e0492b4d52f72acae5ed0b86bce870aafef52e97c0c84c6174318d759cb21ab32caecdeac6c1dd0c2a356
DIST clap_derive-3.2.18.crate 28208 BLAKE2B 05a23083a8e792858819d7eebf057257b1d49b0e8246d3f24c6f812456cbabfc75d9271c295a0d44539bd531ea6808ca7490e787c1fcae63bce045422d33d280 SHA512 d5349b3d5711bd4900173aa5210d7c4aebb0bf70128e11f26b362f5acb43687f6ce5ef73e4d614ce9c1d649d34b68ff15ab8b65fdf1898fd295ee4b4a7523497
DIST clap_lex-0.2.4.crate 9652 BLAKE2B 5120b508dedf52507068c0c369a45ddfbe0369e5c05b65bc5a78c422b2a4bf488f9ef1e0bed4e335450f2c08b80148eb5f7efed678039b5a94b5bd666385939f SHA512 6c05e5fd850befd45be9005af7252385f2304aa28a107413bbe329d97aea835f7acfd0bd169c99f69f466ab93d6e1c35d73a4e48343457a06fe2d6be5bedde0f
DIST cli-table-0.4.7.crate 13195 BLAKE2B 498e7434639a4bf21f4b793def59e2f045f8353eb2e12ccbf8778a0a92196ed589ddd94e696a000fa7a2bd50470624f2972eb613cba538956e50c6ecaebc1b53 SHA512 2696d3204107f2bf104312fa1e13a92638fe9ea1894263cf707cfe3891ec083499b1b0594d8571169ca242abd6a41396a88ca41dae8a3ce7f04365292158a87b
DIST combine-4.6.6.crate 132428 BLAKE2B fb52e724a52f1a551255591fedc134178080ea5efc0c488efbc369e6272f7f2b87dd7d0ce63361754d8ff0cf1b0a59bbc7b0396c50c53210f3e2c28ac965e0e6 SHA512 ff9ef9329de2cfc103271a25ad1fcb7e478f3328843bd8a65653e80b74112728ad4a33326a58ed7ef8cf39eec7c3b797fc287295ba149ee0dccb1de9721b5819
DIST concurrent-queue-1.2.4.crate 15375 BLAKE2B d65f379ab2cf8e75bdcedc0a8def45624c8eec73e92f8b559481695ffefbb715fb608985f204ecb964e547cbebb62a024cee210a03ebbb216e018a5ad951870e SHA512 4c0c81f02bc10b1ac25880f7a9647d787742f694a8cbc6aa921cb76c5416bae7ad94eab857e48d56a42243a96cc86bb0b7e18651021d281cca90d77a644d941a
-DIST configparser-3.0.0.crate 21163 BLAKE2B ba44fd6c6bd3541a15dc77f1e9435236a7b3ade77a5d2edb993e07975da39b3444347b424acadf1dd85b6465a01db7be0e9f1c55fad435eb6dd6835da1aaf28e SHA512 3d4c1061cb58f7d388c611409e835001bc0c817e5e6969c5af5960d11872f76d8145300b03dd104338bccea15a558784f9e6a5a879d6df70531cb9ace9e2ddc7
DIST configparser-3.0.2.crate 22545 BLAKE2B f03f85d109c6d7781340f4514667740c664feb38fb597262d2531f978a04c53f284de7c5671243c77c9db8d7202429f56030a67d76382406ee07e44fbf15b5e3 SHA512 ffa9055a736a93dd062b92ab1345a29565804021268787ab6dd314c00ccec4d2dd94562b1576ac356692011ae67ddc86ae8965e217b1607b680f0669eb4ea9ec
DIST console-0.15.1.crate 31674 BLAKE2B 4dedaa4c2bf5b533e4f1fb007d7fd1a2b7e37e901f09e1d8d43d0ca79c95eaecb1d238597b338a8da9a1de78efc4ed830a0e55e7e59f4066ff7494ecbb0d6eb6 SHA512 af00a4c8c7ffdd4e6f6c638b52dd4e829b90235b63256215ce04ffc9e3fec8384a032ca664fc4f00a912ce6b5db04990cdf7f60873fe657bf99e811525acc8c2
DIST console-0.15.2.crate 31576 BLAKE2B 279bb6cfbcc172bb672688422bc669768cf8085acf3c80b283270a12f8e53393ae5133d8b8025e16176fa030a8c4e42afd73cf952385a96392f6519f3cc99894 SHA512 0eb0ffe95cdc2e6f43d116f346241755dbfc8d451c9e69dc950a5c6c94b10b1be4218fa14bd0da32f5cd9779e38e79dcd9b584a6448c7f0b30316948e7ee9ebe
DIST core-foundation-0.9.3.crate 27059 BLAKE2B d94fec51b1b1055c285609f4bba45c5169a8cc775e251eac7fbf0da7ef894e1be9ca9f4236b82b67be0610bdf811366e0c6fd3cdb671a1e83c49717e2c5b2d03 SHA512 de07967c4f5e2d2e730b6f21984c228dad2cb2f55187f13074a2200f4ce9f906763ee818267a9c67ea560229db7363473b230670a6dbd224fc335f32ba03d072
DIST core-foundation-sys-0.8.3.crate 17519 BLAKE2B 4ac3d9ab16753dd995abe82f158d460d0d22184ab55d260e73b20305cffe4e03427dabfe0c8be968b6c3ecd348be2e17154ded7c9bbd5a95334ff266fe83bbf7 SHA512 a3ba3184cef65dafe8318c4db7e59eb2749dcde7b2370ad20272b0735ded0032daf2de3fd0cf55eb48448a335f5b81e8e745f2a647f9a43bb85946ce714bfd82
-DIST cpufeatures-0.2.2.crate 10655 BLAKE2B 7e068032f818af691ce1bbeacc1e79af17284cf6d1b9896fd146b2b87ebab7b12e7a9ec93b28f77106856c1d11a565e4a64f8dc60c30b401c08836097f587530 SHA512 a771a86e2fa26033b27d22fe250968cd80cc64031838d1c111ad5c69951d5f29de0cad375965c7c2cbceda2a005dedaf6df15c699041c9d0cf65a1c2033f69c5
DIST cpufeatures-0.2.5.crate 11251 BLAKE2B 2724be40d3bc0e2fda957f645e1cd6472450dee68db3592ab607bdac444283f571f3c904e47981a3fdaa06cab4032734a54470e3dd6e1b67fd856daf010e1277 SHA512 d02327a27ca9fc3c587dcbd10da6b1370671cd7b1df8dfc9078b47180744d0572ef41a7ec205ae9f1c571e5b7f4bc81278ab4c6b076c6ccac0167100e346e74e
DIST crc32fast-1.3.2.crate 38661 BLAKE2B ce3762b03d24d5367d89738991c060f4b3af7840e0a7ac7fc17d01ed438caf964bbaefad0fc4d0c438dafa5a578429ddd353c71197f8b54b1ec441395f2f7ee0 SHA512 a683943e252afdb1b9d626a07533ed11cf7a63af603c19640056c5d2b9c884ad9aff33ac54c0853ffca2f6cf94b0730eae6c05abf3e53e55e709d180c8152357
DIST crossbeam-channel-0.5.6.crate 90292 BLAKE2B 7da87ab15c384754d2493dd1a30e83550cd4b2b749b7f0c24de131f054e3a2e521e1bb4ba10094378c8f4c7bdf19218e35b10562c50b4ad1d2871bf6f821e488 SHA512 de6a42ffede95750a13e3b9af6ab26cbc498125860cd8e4d227c7361bd831e558254a48bdef5cf901585a915003071b0efa321f2011f282218c364780f62f44a
@@ -85,7 +73,6 @@ DIST dirs-4.0.0.crate 12503 BLAKE2B 02c0b9b68d09ca713e365410c72d761de5adb87a0fc5
DIST dirs-sys-0.3.7.crate 10597 BLAKE2B bbeadbfe15d9b92e4057cb600f1957e066e295e0208e1645ee49fa76c55c45e273ae5b87337eeb398dd3ef3adf0a5584087b8fc0fb780aa23c6d9392029d6581 SHA512 e630964e4c452950a475c10a490b49b2979dd7dfda48172b905cc789153ae4a0ba2d7d91f690705cbfff23737c4b4a339eb0c49e922efd7d68a92fe6368a929f
DIST dunce-1.0.2.crate 7953 BLAKE2B 5572521dd8b85419561ad0af2abc47f3b60b1142c1966b89f678bcce500a38b88b3986523bb6c29b38205440ed110ad5dda3ec7170c476c5614054b36b691acf SHA512 9d1a5d449985913d1cecf2249f3c14001361faf98a0ffa2cb682b4ee4dbde906302355632033484640373587c78c0345c1c7e267c354018cb070cbc46517ba86
DIST dunce-1.0.3.crate 8035 BLAKE2B 77e560f0b9d28dd51865b8a49fea832e0b530724c6f6fce9ac981240ab247c8fc564d951cfc236ae68b04daa966e59f23208fc1c768d5c42afbc5cec0bf4dbd6 SHA512 3d775fd99d74462d5bd7dbec65c196868c20befb52f04c37ea93f3f67d33cee6062534342abe20c01577a517ad4b16bf15b08a09bbb2d310fdb731db5b1511dd
-DIST either-1.7.0.crate 15492 BLAKE2B 3ed1c5c27e7bd9453f83b82d3f57a4a73f965b1943a7a17d3de45ee35f62db53976ba9f2055ba28c555500cda528ff3a2d7ad6cd957540c91f512bd3adf9c5e6 SHA512 894bf3980def07848a2911734c02eb0c5c5d2ff3ab7656413d2acfd164d120a7c075e0a5f3fb95243b8bda0257a5f457117d5c6eafc146f3f6aaf6c6fbc4cf33
DIST either-1.8.0.crate 15992 BLAKE2B 5b9254d54ced1f23447cc78fca74f12085c37e3c2da441b30521819025ebb808e8cbd9cbcec811f8b3951030914c1736b8bda61744d1323af8c5b8b0a3ef3ee9 SHA512 5089b218af067b51ee39c085568a1a6f542e8f68b362207bd7126cbcd2b76783cd21cc1517a1d088ce4dad1714be03a3660f50e9498a0bb43a8676cd7ec490d2
DIST encode_unicode-0.3.6.crate 45741 BLAKE2B e1e3792bc2bf9db7df33a516d0d755eef5eff1249aa9b2fd7f0dfcb155786c566fb619c9b2d73425a8625c8593988b117e9676c341f65e8795ddc838bf9881c4 SHA512 64193d6ac75f66d58ed864169b5d6228ede36dcf100614395e086bc8e847a3ddd287734d88e8ed50f38c679a99c80ec68449175a67d8ee03b02ec1cfa9d55e77
DIST encoding-0.2.33.crate 88798 BLAKE2B 4163e26e6f38f7fc1d7424f1135fec1dddd2af3d6dd5f5bc6a5edc3eb3fd56af56858cc0fa5ed6a241b55882807f72f2e5d2940c9a7e5c4c6700ef905727044a SHA512 10c186e0f6ffcffeacb11a66fa39960454955b4827dba03e13d9ab5294bf14e77faa8e64956d5c3756fbb7e930081b7b301db8ad6873a6e8d44a7f9d98566e4e
@@ -108,35 +95,23 @@ DIST flate2-1.0.24.crate 70191 BLAKE2B f5ff04557dd0a57151b4c704cce60622157be4c84
DIST fnv-1.0.7.crate 11266 BLAKE2B 81da85889c91b6567e0f555e37dd915f1bd919719d1ca10c31a6861d7aec29a49ae9c1e8bc500791bf9d6b8dbb318c096d04872c5872a4b1f7d45fbd8e12842d SHA512 2195a4b34a78e2dd9838caf0ee556bf87cbb4a8ef5505aac663b614eb59dcfc0c40f432463ede41ecca57bfe7711f72673d39a85fe03d426f1324097d5628334
DIST foreign-types-0.3.2.crate 7504 BLAKE2B 520818b702d990d296ecd31a8646850202509ccfa18edd0e1b260289619a6c351e758f317ec0824bd76eccb209b6f087057c25f1bd01a47897715013dd834867 SHA512 bf27b8243ed482c202d120383374f19ff09422535e24b9c1aebccc66529bf300ca17b8bbc76d67f98ac092e614497afe3add9dc68aa69c93074df05762f91232
DIST foreign-types-shared-0.1.1.crate 5672 BLAKE2B d2e42e04b6657e7a69fe0bd20c672176629c743e49a55fd007bb30e289710b70045d445ae9cae0eeaa747ee708c90e8abd9b5fc39bad8ec0666befe1b696d4f1 SHA512 bafdb2143e136fb0818e2ffd90b5c862b7181647d6568947d4e4531012bbf7a57b597221ec7056c1b562dfc0c3b5dead26d1a4111ebc15e7863737a873518a4a
-DIST form_urlencoded-1.0.1.crate 8773 BLAKE2B e2d2224dbd85d053343aea29ef1bd540fb8be12fd600289e9c048e3b74bfb009d0770f8296556309ef756086f22feec4713dfed1006e1101075c8897be5471cc SHA512 3ab371c223561a27ffbd35cf648ef4a9145d47bba9d71900a7c54cfc2f089175e9361f6352331a9a7fa018923b15e7a3553c8f9ff9fae80e1626e641a5faff68
DIST form_urlencoded-1.1.0.crate 8734 BLAKE2B eaca73d73d16242f3fa3e38e23531c67c01404697bc7b7eb7c64fa04167dcb403a41818487fc46c5d9118842818472d549a2f5fcef5e4d962461e1c103d895d1 SHA512 9e245495dbf235b147e4216b313f2e6a96357d2782a66d71c08c2902c6a065701ca8ecdbb6b2035983a83c44cf36c921b5c71d63af0e02dd39bf5f8347117e11
-DIST fs-err-2.7.0.crate 13981 BLAKE2B a86fcfb126bf1a48f81ec98f544510f46e329c0c62b697f8ede62afcbb41115fe71fb5b46e785b5304884219d81fe03d74f0735ec72eeba0a7f0b8108f1ce1cf SHA512 19477563b4a316b8ce528c637c1ab9e17e6d06d15230e83468019cefeb5e66bc4d86a24738f6e10063b1c27ed65ddba6992195be4467ae7f14aa53a0ad6632c0
DIST fs-err-2.8.1.crate 14302 BLAKE2B 011a2245e977f3bc95a310c5d4ada1b77f7e01c9860ef984c79a3b20e7c3b80db2767cbbf04749368bad9a9fcd75544a1cb76cc0a57e13a63550a278d36293ed SHA512 e29f3a9f0ae9f46a7272e77d88a09e2451705416ef98acc4f84f0e7f0a0d26f56efd026ca9c7e643e814c449079f27a712968b91de75c33e7826488a2e5286de
-DIST futures-0.3.21.crate 49935 BLAKE2B 290dee4f7662a473d82350092c0b12a8270f6d6f5eae9e4f7e06a6abf59e2d9f2d33e5e62e2682fcf6e109d62f651cb37cc467cff2b20f909c72b5fee2cb7683 SHA512 723fc190e4480fd812a852656fa6509a188f0d06adaa1c22ef24ec4afa7688a1c5d3961e5747f0812d073fc672b0e084af6ad5e5c3fac3ea5829466f993ad865
DIST futures-0.3.24.crate 51399 BLAKE2B 03eb55cdcadb6646d01a485efc9ca0c679d8a71186d1dd97b078772ca298939e147537692216e2601b7d42cebe0c961b3a6693d7059c7ca735efa28fac8be07f SHA512 91f3f1b121923c239b1e3042048fd420a35506b4c1ed6527bcff0fffa8153049a384c4e0b21d59944327552c094db8de8977036c61127b27948979e0da6df949
-DIST futures-channel-0.3.21.crate 31961 BLAKE2B e99f37cdeac080c8bad2203fd24b48eb62918166104ad6cc531c8f69d3e0c3a5898ca27f19693e2c143c9049a7d244f9af49c16fecba12233f9ff3f1d01e35b0 SHA512 1c10398657949b53b6df196cc44d8e4b3acf53b4d216be6f5f631d8d4b500f5c344e2cc7d5a5642ced6c5480511884611be6d429f56a0ede4a716b9c5770cb76
DIST futures-channel-0.3.24.crate 31963 BLAKE2B 2abaeb5249ce94271588cce9c6af9c96ba52d5a8900c69b5232e0e144e5e218bcd57788a3592e5b95aea84d73714552db131524d82de3655886f136789529c36 SHA512 2145a54fa7b89763c7c6352818b3e3b581190e131a3d3e7bf7b745a8e04ae6ecd9f5f1cc78ee65f7aabf1f786a25cae6b37d358cbbef34c494c34e217b84d7ac
-DIST futures-core-0.3.21.crate 14601 BLAKE2B 73cf4c422202a34cc9916509939fab35c79093a6c1aeb99e35763727ebf7d3a06ae203684d75cc74183126f0cd95dec1530f136ffa2a0e69354c554883e3af1f SHA512 b60e7892436ae28fd2240f17816f934f6caeac663d67b8efc7d519ebb4b0bd921f0b732b6176bd4b472d2fbe346d39a37ba394401e15afa93af8294ceea90976
DIST futures-core-0.3.24.crate 14618 BLAKE2B 381b5f9dd5249550a859ef83987121c1574c91a2498e0e96ccdc5657cdcadc770319a4b50200cf3138bd504fe537ab2d5c701bd97d3e0e39f4a9e75d4a7459db SHA512 d39b19f0c2109d7937d8dd7f6ee45144ca3662746189a5856e0f9a29bb255bc915214c008e97475046703fa90ea28343984575fba394a93dd782b95f09963e67
-DIST futures-executor-0.3.21.crate 17306 BLAKE2B fd20c7f0b4996cc10e3b3d30c33630a42eb363ac7893af4ae5c476775f8e4f3724ac110648252b6cfb3d652d352fbb5833f2647d262a4c9ae999de1fa69340a3 SHA512 597732f96b45ce21f7a0b149f62cbdc54a80010bfa5421ab0ef7345c501c197e1c8fe109fa2d1c813d5c2e872b4670e0fbd96e2572cc3e9d2646b68f41c78147
DIST futures-executor-0.3.24.crate 17745 BLAKE2B 835a8f835c319e513443c0c947bae83c4a4d1656acf17af333063e33f96eafc76105d45798ccfff3ac2fc362bd54b785bcd2bd406a4830962e75ecb63d710c82 SHA512 fa6385534511ddfe73e4bc80081879b0a425041557d83b1d59f3e44f86ec279327532d732ed4daa4b13e74a11460fa7a99713b00563cdad153ea13c0dade234c
-DIST futures-io-0.3.21.crate 8902 BLAKE2B e673342d3fae38e5a6a20c426cb1127353b4f15459b4c27965566f7f2f13f0773ac6ec850b0d679bea37d68219edf6cdf9d1d0eed37665f4ff51c6060b81466c SHA512 dde0b79c4ba208b4c92c699457efbd515d331ab612e7b7df735b3b8f2ab79c012b1ba329ddaf488d68c69dbd119aa231b833b81cbcc0cc2f55c656f68dc22bd8
DIST futures-io-0.3.24.crate 8910 BLAKE2B 67de3c0fbb671897b7ed64967e057b03a9b018b5dcb3d78af4945d4415cceb6a866bc04de2910d124452cc3175a6cc5651af979f8fbe6343f9b96e174cb31279 SHA512 63257cf13e99b8968a797dcce9d572722858c7c91c212a52d05badcf10440824ce9c450bfe5eaeef5528369339a14144a8e94d7e8b2fc717de26fa21a16f2848
DIST futures-lite-1.12.0.crate 36032 BLAKE2B 16cd92362ddb217fd3c316f1104635b086abbf3b482b3381d62e3b5ddbd20122d1dadb48c83d3022db080d05352ee5a40f33978529bac3eb182b875f45cd132d SHA512 3d26148ed1c87926de51412a8d08e0619c64b85b610a74d6f61fcc1972dc0cbedb04c5824fcb4ef0a920c557ac81a0b2b4403ddb1c01e11648694ae56c28d72a
-DIST futures-macro-0.3.21.crate 11250 BLAKE2B c981e6d56971871102591b6f14b13f0ed75499627036a90cb71a3e11336db408d11ea0feced484d9ea454f47db74951cdfc61377af267359f46cb6462cc3fc0c SHA512 a79d4d3e487d05554e05e04f3a631fc9f0b5c525126eed550ee30eed16d4c457dc39274efac53558a3e33a119b8ff9d3552ce367359eec9d05105b278f7677c0
DIST futures-macro-0.3.24.crate 11252 BLAKE2B 397a7675d735c9be21bdbb1f540445197f6cdf8c595c952483268cc19a9a06e673338f5713cc378b66f4a93bf5a8ba0d2edcce01390ffb9f0ec9337fd3b527d6 SHA512 05cdf441404a7656a092a0b9a9a2800412a8671e2d28b8b68b26e4b9121256acdf911851ea566847462e981ab4a2bbed3bba5500cf9560f3f61e6ce536afec81
-DIST futures-sink-0.3.21.crate 7843 BLAKE2B e4b2ac98e89063b23f5e278cad1df6b1b8f96d4f0df0cb035ce964b91e97f88c7a1a4942ec4010cb4da5f4a3552487eac048a6bfcef637bf1f83398d7f38758e SHA512 9bc0198495b5a1b3ed25fcf7b053a235bba0a43a4226bf085d9027537a57add1686ef61179bf2a2d4189945cb5a05a8d64ba6e6e647c56245666d51e138d113f
DIST futures-sink-0.3.24.crate 7854 BLAKE2B c0cac5188d84de0ebdbe13419c30dcc38594b8edf9952468eb1e04dacbb2d7f754f5b555a1aed5fba9704978a294974c25cceee27a9e4ec6d90b031f324a3ac3 SHA512 4da560975ea2ce2d6cf01042f9a3a16401d769a34e2d8bfe2b0fffc818ac0c729464efa0c2d45ecd280aa7b74d7bab1d17a5670db3d2f4904e4b0a5f4cc463eb
-DIST futures-task-0.3.21.crate 11815 BLAKE2B ec3f2e2c025e9a482d86912099e68722099c22c0024669906036504d0e70998cb9cb5fd4074928d21847334611ccfcbe6d3e2f686c4d4d7d4436f1e7f501b8fb SHA512 8f3b27865d8c7a290471903297e3c0b52caebfaa55550a4738d7915008b893fce67c7d9ae5c5bd03f2a42ee72a96aa0245c4bee70fc06977b3493eb81bca2033
DIST futures-task-0.3.24.crate 11836 BLAKE2B 1f697816b721f4a51150dc38909974c6c765231c451e0884ae41e1ca16df9b93a8890e1df3a5083330de73ffccc3cfeeb976644504e45306ac5ee99ef4cd87ad SHA512 a78a739176c20afac835ed7b1fec04772aee1f2127bf4a4d0e54bf1e78079e854794fb3cff5858108168d8d1bfef7da99221599c9c533bc3c3059ef07286d54c
-DIST futures-util-0.3.21.crate 153768 BLAKE2B b3bc5632bbc7616d33f74361d68f83e0cb051125475101c84212ea2bd03307e927cd125e2f93eeb0f84946cc45d3964a590dcbfcfff88d3ce1970f127e71aed3 SHA512 ff952fb74a54e793de943e3aee2ac771357bf9f1aa5de89af128868c46a6b44e414fc4ea97f2d9b201ff7ff41023e119f1adf90d314343ff53ab987c3e07f5d4
DIST futures-util-0.3.24.crate 155823 BLAKE2B 6fd86340f0fb96240e28f3e3885be9e555675b879e844643352241de81b55cc67023746b4c3fd941b2b38cddebcef41efbf72581d41cd30e7aba8f0330ad503e SHA512 30cfa53bc58101948ca6e828839186575cd8b092a629bf59a7e4df205309f82d0cd4ec70340f5e98c76fecf604934e553562f7c79ef382ac8451c640bd95c5be
DIST generic-array-0.14.6.crate 15889 BLAKE2B 7beac5446f5da4d077598af43c238eb7e71a12b0b91e6be5dbfc1ca33dc21d128fc93c9c8b18caac4b88830c8c8a643f2033acaca1d9a9f3d95329d042276156 SHA512 254e6fb6658f083f26e022916795c9ebfac241b9df2d811aac8316b17e1375e1c5aa54d72f1bf6c2627a88484a7df4b14eca231c90578e9aa3d9997047fa0f20
DIST getrandom-0.2.7.crate 28854 BLAKE2B 30c054361c9b1d9f95bc505e27e98d8cbb685f37c91437948d9d26f22028e0797a7c704d88912c1648b3704bfe10623a8c5e130e81746c8f85848b831771db80 SHA512 01803e609848662ad8650cf451dfc2c37580da0b7b5e0d4cc764da6ded253cf49ae42a433b1c53e89773bde00c1ccc136394e58ed4548e7b5c0ca7e202e857e1
DIST gimli-0.26.2.crate 717340 BLAKE2B 6460346625fad7ed202f387d45900867e785026e08efbf6542bb5c7b6ec2bc8ddfdaf825e872d2c339c3b72f8ddaba546efa94243a602bd8c9470c6e808a8f30 SHA512 10baa5fb5fe13eeab2ed9ac8e02ae7607b42df80b9f39b14027d052ac7f6f11e4dec451bd73c3640ff8ef174e280c1640110720b2bc4220229d27bbb31079029
DIST glob-0.3.0.crate 18724 BLAKE2B 1f1dd380e7d668a0c2cff9134279ebda958b4bccdd4a65ff01f9665b45ec4cce8ffbd47eb46e52cf516c5fd5803561e6bcb60cdee21ddfbb8601a95d45500620 SHA512 87098ffdbc518442995c422120cef71f83069c8f88a1970ecec5105b0f284ddd92bcee929f5c230d5b90ae1ead7e1214c3eea26f4a8b26715a00c1ab8b09bc46
DIST globset-0.4.9.crate 22929 BLAKE2B 91dfaeb99a3f6f40a5a025ad8527c91770545487324e191801eedb6f916739b5efe687d84a43eb8b712cd181d98d3ab17b839f30c19e0da041b4c34d9286089f SHA512 66841495098b028b8d294c0832276b8864760df3a16b93b57222037c351591ac7773a99a65b85a20c438fbfc04c56ea4901188cb18ed470d3481eeef29eab708
-DIST goblin-0.5.3.crate 158162 BLAKE2B 5138b382e5cbf2a56d6725e00a7e2dd8b34675a6766923775267348c4a2bd6edbaece964b19e69335417f16e16eeca5b438da2854e1b6c723d4e6add3852d972 SHA512 07ddd9344c2d521a05068b2d1af85b79c6d47f86f71306c3e31dcbf2f72592f8a70ff29b423910ed5211bdc54fabfd9a751582ef594a6dc794d7a3b4e3720c50
DIST goblin-0.5.4.crate 158387 BLAKE2B 192d0a3e0542439c07c78a598e2c865757e2182b4fb3a8d505f7a361430e451380e2b91dc55742b85f9be234d6a9c623da1079255ba7ab909541424342ab4560 SHA512 627df59babd5291aa6e37bdd529c3b837001c45d1f22f435bf50ba386e49a6bee93a428bc22d69efbd7182ba1b343985b6d2d8bf405e3c57e524206847d429fa
DIST hashbrown-0.12.3.crate 102968 BLAKE2B 492072f27eaec45abd2c5d7405c614c0c6a8221425e901bb6174bfa1688ee524408a618650126d6c683b7285b9bf0a21dcdbff7347e4d8f97bf7111defa1b7e5 SHA512 b3700fcd659a21a6b9b3777c18b37a83bf25542b4e8f2b963779a122f5d22e1742c064cfc03e649583e7dd5c6e90ca8407f8c51a0e8755f6a108682853022f76
DIST heck-0.4.0.crate 11161 BLAKE2B 13b8bc39cf3ab90e71433e3c7b3e5f1c19404bec58dc4298dca05d94d5c14c2fc97350de737cb78aa45196b1241aa8f1ccf3a11ca309da5fe0f6a657673412b3 SHA512 33bdbf4ff9ecc4f4d74cf06590e056f4d96bf0d990d5381b9da5b65682b2495ed74e27b45419c2afa986c1f6200909d5175b137ae73ced5cc8ac869e4e1bce8f
@@ -145,7 +120,6 @@ DIST hkdf-0.11.0.crate 171707 BLAKE2B f9494dc22784324952e79f65fe697b313820bb982a
DIST hmac-0.11.0.crate 11385 BLAKE2B 850527040c0fef278175f35a0c8bf77bc005708539af8ec5a85111f83e9c94a912741a2b24965c026fd75db6c58fc82a46a9c5de9454540400c9f19341561b4c SHA512 82d83071d1cea14603b1f1a85d564c78e28d982025a029779d8d83522fd5c56583303dd3a902d8023b5e9df2ddb5c5d9a5fc88000d41dba45dc026239ec81d0d
DIST human-panic-1.0.3.crate 18064 BLAKE2B 5dbf7c696da12f912a86ff886dbbd6801320520450a8c735da9f99166a4e534aa79e51f6a498626d40ec4309c1676b20b1e7881f341070522c3dc37cb7ead030 SHA512 3de653521aa3ba9180768e04dee8be4f0f52849f1051e8bfd21c80361836603bcf7a5292fe325e2f556446cb176a5bf0eaed1e7bb218cc1fe6c7258cb3f92497
DIST humantime-1.3.0.crate 17020 BLAKE2B 37efaacedac293197ff7acc8b0446a73243a2d90ed8dbdcecd9cb0af6e901f135e1d92aa1a642460f531a6811a5f08075f8aabaa9941e96eddef301e205fdbe1 SHA512 2589bfdac96108951882b7ee497528b9084ddd344a67914810ea9961a1e319167d5cab959c66cbb26e398e75ca50d488a251694fff35f3c2f69a88b6f22844da
-DIST idna-0.2.3.crate 271023 BLAKE2B 157ece18825fd3f8055581ccbd14191a6923da4c806ce51b3d6376682878db000a1b873f744c8e9e1966e4c1f8393643bcb603deae299ed0bd87847b0bd2c591 SHA512 1278bd561ce329e1dc7a6f24a10f83d9a068af5d15a088414f3921c6728b0d54f4d60d6f4d0d5a786596ad226263e1e50c3842f192d5758aa4665ba4ed5c269f
DIST idna-0.3.0.crate 271128 BLAKE2B cf8a2c43760f03e94953c6692423a12f28fe763aabea8785b93cd247b3aedd2aeef2cd99978a027186290016ed924db39d19fe7d397da1ab570be9646bbb630a SHA512 9b7cee27811ee52ed9bb39fe82f724742eef2e5370642b6c756bd134c8cbc20bb6faa9f296053672dba8a66f7356a08b2ca99f176407b173e2d566d85d066441
DIST ignore-0.4.18.crate 53174 BLAKE2B 41a209a310515af9fa066c88c92751e19e0859f411baf9946933203883098f52901f8c03250cab7f716abbd0da9c03c5e6fb270a5f9e26aafab4bf1d5f5bc045 SHA512 5d11a2415f015cce6ce72aa3d08a7cfb645ee7f1845b3445a924a92144438f209c992cc15d4ede3099d1eebe3fa28bde4e0eef1a3fbcb9dbced19a42051d21be
DIST indexmap-1.9.1.crate 54114 BLAKE2B 71e4968c85d5b3fac550590658f9fed72c754a9443221fc804efb97bd39b5fca7f894ee67f8d2c330bf212eb8a6b5c85879cd813ed56e3fc43a54f0bb689af5a SHA512 7eac99056123332ad38ef32eb65235c810e8b4d051d9b0ddd5582348c9cd3b162d36defe8e46a532e2066562f224e37fae94b52b4649ee9cfac7673b76a2513e
@@ -155,23 +129,18 @@ DIST indoc-1.0.6.crate 14312 BLAKE2B e4757497450f9c5e854f472e576c0df49f1aecb10e3
DIST indoc-1.0.7.crate 13716 BLAKE2B fe515fcf534a552feba188aea5d5da0febc123db24485eb887a3431592780fd468f6409167457c68a7ef6368fcad71c14fcd7922bf2de29794a341d7d4cbbf0b SHA512 b60e534953d600bc2de3d6951f9da67ca3ab3c78fdce3e9c5f91e544ca848aef0c22c35a26fe7a39c07bd916a79fdf496269fecfa5491a58e178f37b2965b348
DIST instant-0.1.12.crate 6128 BLAKE2B 728923f757c1ee4e4a7afb90e460eed81392068961240a538e5c6468e15a0b6491f590fb5f6cc46e6d78901ca232351f65abb9f2f230d8f4983c5e58c4011902 SHA512 fae494c00111c51c840f9dd6a10febe403e27ebb933dd16633a213e9c20f2bc11adeb431c71f8a6713bf88f270a010941e15d83df294e658791934f83a5d2407
DIST io-lifetimes-0.7.3.crate 35680 BLAKE2B 03e209f6b5f991f5b629fd76e275cc2d4e5370b14d754ae981a6259a003a53c2c401cf11c42705ec5eace19f79b46311a6e7c0899af208335a1f537f48b05e5d SHA512 b4bf1d74fb3a6fe579c5e68fc44d3f24b749ad381d992f232d2ba6a380643226a0d9d8a48d777224974bf48c8cfa053c9e7c698b28d8297b0eff20717b7487ab
-DIST itertools-0.10.3.crate 118661 BLAKE2B 0095d6e7f14ddda69605d09f74e8cc881eec1a1d234f705e667d7f9e738ef157b7ddee066855cbcad7f134bf79b99a4a4c77bff3371397a567cd34d98b68bf97 SHA512 9d17357eb68159edf4f4ccd2eb9895672c7fb633803166d5e24ee12350639eaf66f1c822910518185cd1f1ca5d9c3e228dd37525e6c337ba3fc7ce967f9bfc85
DIST itertools-0.10.4.crate 120812 BLAKE2B 3526710312764aeb38ffde45758476895e765cc15a2c956628638d396fab9271ef07e3b432f5225899ed170dbe54ebde5fdf7d061f38f49942017e0ec315c5f4 SHA512 e5ba8c5a9087296f417f9eafab5b85c2d55f751ae8e789ee23621ea42ed123827138a9c5cd3fabde0365b8fd00b2f01d4d248d3f7f7b537f3499c8e8b32f6901
DIST itertools-0.10.5.crate 115354 BLAKE2B f24734bdfedf1dba48554e39b43669efcd4a43656eeb2c511096060daeaf049e1ad3eab232e757057750ce94aabad9fc8a0cf29a997edc6c4b167301c3443391 SHA512 d03c3cfba9841776913bbb6daad0c8945830c155f32ae4b48872e0f937c75a443f0ac9a0355f43b359ff75232f38b15f4f6d446b4be30b00b4209cf66ef770c3
DIST itoa-1.0.3.crate 10481 BLAKE2B aa516e8b2fdea4e4e1260a0783fb7aa2672c1bccdf519c45c608fe3f3fd4fe652d7f56f0cd6eeb6a56bc324c68ff241f601660a0dc3c5ffdf7fa239f470078ec SHA512 1290c027ec8a13d2d15ace2b58a1d1a3a18730cd5fb55bc995826b8f4d04ede650b8315a8905f6737c4c4988690ae03bf32c86ab3a31ae068a67d5be04cd618b
DIST itoa-1.0.4.crate 10601 BLAKE2B 95545252eaabc3114323a44c8b8ea12a91568d9fc8d26ccb3bdd798ac0e04d9a6a9307927c17558f1284fa5491464cfceba2f0b880d00673449b94c0fb783150 SHA512 a70bb6fbdbcab27fbb5a84041bcbad8e0c8fda58d55ca7ac757f7be5cd373101be40df99e9acd6ae49e637e40de037c6bc59560f96c9adeccb2b2e0bf6531e42
-DIST js-sys-0.3.59.crate 78849 BLAKE2B 2dd42294717ddf922f4d329b3da1acefe1e34c5d9c735132752bab183ea186a879a8218d201238146c20374e724f9219d2c28dca8c530105a18eca81ba86fe39 SHA512 317a0cbce8ccad741dfac48a09e326460bda68a58225bd8d2eb50ff50a7355016c399660e996b328bdbb77d12bc5107d4c2908b11441183f3b3d2f45eedbfd00
DIST js-sys-0.3.60.crate 79257 BLAKE2B 714facdab00d567d074de4a25b69487400c23194d0f58ca784159483f9e02289acadce084b1514d8816cc9e0597800de82a5298b071b7df19a24df93541f23c1 SHA512 543dfd444539fad27bafcbbf112366f53d4ccf4bc63f8bb17820d818c3e1804656697ed6268a793f383ddf6b6227f7e9b3a11fb6fbb24e10732fdbd971801665
DIST keyring-1.2.0.crate 31708 BLAKE2B 428f1913b8e7c6a5d823ee5151061eb2667e973a03de0e6ee451ef5311d22c916512de822db2c7bb8caa85f5e8497eb73f53c74429ceef42d7021cbd3e4c1531 SHA512 7e60985ec62959d74cee0a0d7f4b641d73145fa51353d11bcf577a25cad96b4dfa07c6f3f0466e2fd6a5445037a1b805a3062e78cf1d165be93478c697776e2b
DIST lazy_static-1.4.0.crate 10443 BLAKE2B 25b2e61bbac48f0dcbc79c81d7bf01f2403d8269ecb6be3ea6147bd00f7a588df15a91f44dfc18ada19b21faa71de4637c7d493a8628cbecd0e547d74e616a23 SHA512 e124c0521ec7c950f3c4a066821918da7a9c6e711115d98009ae7c351928fdddead852e7596fea5937a9c30e4e4ce8eee7099b20248b5d6e3b2494b6a6d88cb8
-DIST lddtree-0.2.9.crate 11163 BLAKE2B 19994b60d263e80408917110cd932f99298e149c000de599194c46b4a186cff271e34ea70a3e4ce13241500a63fbd29c60436504e1763cd5f55a32b5ea489d8e SHA512 812f9febd86c4e5d8182a47d37630485030c3feac7a27d904db43fcdc685217abd7e8e5a94e26d863d8fd6cedaba3e767687fee368bd9597c37e00e1ea8ba612
DIST lddtree-0.3.1.crate 11349 BLAKE2B bd51c2cf6eac43bbd44f11c9c21f8e17033c4ce1c966d8e4700ec82d0582b643d6c22a6bab8dc5d3682c38cf7acc87772e353801932760cb4a8f7be0c8405812 SHA512 11dc47fbed29128293ef1af8eb2a13edb2e4c68fef2dd9efc25cbd30e427767ecb8c48bc66b7d8327d27ecd70e8521b3bf55ec33070eca36f3ca91d45bd31ae2
DIST libc-0.2.119.crate 575749 BLAKE2B 5fa2bf66a4d642e1380335fde0fd190d5168dca58376379caeb52171a3382e5342c727eb4d92f1e27adde58a24d00352896a73c45309d947f56787a99f2753f8 SHA512 a43f8d1cac7a0d8c1bf6f2125695c03d91243498d2dea19a3a674ccb2c64fd00bac4040c42130a1a096b2148451f62e1292c5c71f424f51f888d6a37c7db0bcd
DIST libc-0.2.125.crate 589236 BLAKE2B 57ca3aa19687b5c5702b66ad690a86ec7639dca41c5846c7cc3500f2d0fffcfee95a2def7695652174862fb6b8d211e7564fef6bef6d1197c481b5b8f18a9c74 SHA512 64ea5bb20120b9893bf5a3648f28da07384972e3cbad13da40c3ecc501efe1bff0bd6b71f52d5f253f00d7a97c2f69d86fba490955e8d70ca1360b8db1e431cf
DIST libc-0.2.126.crate 590481 BLAKE2B 1000de6b9fa2b3ff025b961e504d6d20b401f37cdeda6710187d18ad2dfe8ec89142bba65486d7853f1796897b58f343c5a34dd6381a0d0794b615635ac31175 SHA512 9bbb17f64a7503819616a71076ebe8ee317daf07b17b9fff783a4459da0439aecee535c09e7185bf148b1993e6fc958d182a490fc9c9a7b9fb635429c491ca44
-DIST libc-0.2.131.crate 595288 BLAKE2B d6377d0c4248068825d9cb78858e8204fe16fdfc9de81600a0312edd7479c73f61fdadeed214c11a67c4eebf242056ec1394b0d9e5226f63324228843e913837 SHA512 8f73e01e3f6d2283917e5fc01bf7b3fd69035e533fd6320b55e46fa7961ba36cd8e0613d6cb652ee9fe6a535b8d7f3b065844eea376c060cbc192af237398aef
DIST libc-0.2.132.crate 595317 BLAKE2B 1b1ae80e034d94468befcafd4bae4c41f29424cbf3770b827dd1d7099cd2364db62cf2e7343da5010e230a47fbd91d320b162f7b54fa3955fd195b6976c3fb45 SHA512 48340dd173ed4d487f6504f4c32cb3c13dac8ad4da95469c8dd79386a7564d258a9ca42ccf1b174154717bafc1d3551b87c8fe35f7e4e062c8e33da9259fec50
-DIST libc-0.2.133.crate 603256 BLAKE2B 00139eb8ec3921b961c20e9334e7b2fefe87d03df22c77b213491c07d93be193d991a814efa20c91cd5eab93fe392ef511ae4cec497bd5c41372d5aad1c31dde SHA512 526561652d77d5f61fa52dd9fe02a46a5f66289ec0aff5b2464311c3a90972c3ced0a84dbc901fa99a0fe35ef36af890bb7de40b9c6b7b7dce7fe8a1a738ed7b
DIST libc-0.2.134.crate 603330 BLAKE2B afca337bf7120e933c56745a51261156f4af7cc58427f623b9cdf1b2d5fc67fb2bc7c078ccab3cf232024e5013e8edcbbb0baab6a8a3762f9b20d975ed92411d SHA512 fcc142061df7b363b2dacec5fb3c9a19e63addd8210678117f681b8e1b62e5784cb78067639df464f32e22c9ab4d0932bbe1c01cc992348cc0fad4a46cc7b1c3
DIST linux-raw-sys-0.0.46.crate 807633 BLAKE2B 58a63a6ee202e53892d78f2142d6ef98f8bb21109962273689b284cb4d6756e6399010983da813f6f58664d6191b392b70ecd161518e8ca0fb46992bc3d23adf SHA512 b821ab53d9a885b9dfef6eb3d36a422525cf35d797fe32fee3abf9bb5463712af57febf684c9ab41b5de40c9b0e73d9e369599497f7a7f1314ff455795d32b39
DIST lock_api-0.4.7.crate 25371 BLAKE2B 9ed08433ffa70af60193dcf307287991a3154f0ef16b485f32a6c83e64962661a6e08ef83a6b217d6cbf5bd964c0638d8ed86b290087677c1fb3218321c4bbf8 SHA512 b1a5227fd131edaa70e017f7ddb43af8b4efa58488007b898ca1dfc818a3a441b732b7adbf1270e72a68ee5d2a99a5d48f33b2bca8e2cf78694953d20d27636d
@@ -181,18 +150,13 @@ DIST log-0.4.17.crate 38028 BLAKE2B b46be3719fc0a53e50b1f342762e188587e9f1ceb692
DIST lzxd-0.1.4.crate 21891 BLAKE2B 8271b79bdf6c65a17b5fe77a4d8b7d3a96ccf1752d211770dcccbd0912b0113740f5175b6d587ef5f5768b7ecd073488fca4f49e5c4bb3ec4cc9e5055e471b99 SHA512 f4fc473056dc793ee938943646416c3a93c748104093b8932c0a603a5f25820b49632f703ea4bc248b8bd612ef51dce4f5798f1f46782466c38aa69d016c2c57
DIST mailparse-0.13.8.crate 36008 BLAKE2B 8112658b4ceb5b3528375f4f8a178a26c18b5494ba582c333e09de6263769869b5a4903ec2d62cab7a032635fa5d28f00f3f80337b968221e386e252f842cf36 SHA512 c7557f741c170c421d5ccef8cb771fce544b3f3da0475b170f82116c00cdd7522fe29fc8bb4dfa20735345b2c72e12af0bcc4317d9ada412b59f9ff4266e14ac
DIST matchers-0.1.0.crate 6948 BLAKE2B ec3a5d01d2fedbb4dbf5bb185afbb9401410463a61f51674e0df6a571db352b2bbabfb99cdbdcfb4e511ae783165bf0258f5163f240a229b9087f9edbd0df41a SHA512 84214c1a84952d85631aa1ab5115df7cda223ac64e2acf055b6129ba1aa26ddc87615a8b51ca890ce3fee0419053fa7fe1599ae128f1d211b58c07b0c4af3b19
-DIST matches-0.1.9.crate 2246 BLAKE2B de155202636c6a03ed68cdb21e8ef96e19b45be040a82943d2d7e5192c0ab5c253ab6d65f0b30b2689e21da79cba684af5be6e63c48266681aceba356f6eea41 SHA512 6a2809687d30ff04ea97bf9d1610d746e097699a4c3625ffd1b7b1e4a9673ece9d559058c9f760b99d6ab509024f7b338e7cfa6fe767499c983efa98bfb98305
-DIST maturin-0.13.2.gh.tar.gz 322691 BLAKE2B b39319f1764987ad0420a0c686934e03c17a22a28272af118c2d3c18c84c1a6f7f527f59a15fa49dcd9668839a81f94c07608d0ac3bc2cc6f9d265eadfadc235 SHA512 0530a46eefa37612d208c7a81273027bd15c1d3ec0eaedf557cc1bf155c3cc99afaefeaf3be2bbab8baad5c7ff22fc21902f90fdb0434e3e2e321b3df655b068
DIST maturin-0.13.3.gh.tar.gz 326485 BLAKE2B 6e6ac88a59b66698a28d01cf485e761e39499abd93f7456b5dce41f444c50eeec9f154268b1e9c092077833259b0141aed7a70829200e7e4390a69675bb805a2 SHA512 8a187c126f80137e23e5950dcfde981ce4ab961f838f505b9f038e18bd841324ccdf557a377f39ceed1df7e5934751cc4de3cf36148534fceeee917496a4fb71
-DIST maturin-0.13.5.gh.tar.gz 329667 BLAKE2B f7bc600f6df7aea56cd6d243bc3e8912e6d11c7f374df035281350570492a4d8429f368b5af21469c6637280ae5d67bfb64a705beea829592e5c9098b6e1dc0a SHA512 5985270087f4b8fe94e9412bcce1626cf1eabf7f3d6e5c0422b71ea0582c6fc6874e4bbec0653bc991aea7d4ce773da027a8650c33298f53dd8f3b25a80ddb04
DIST maturin-0.13.6.gh.tar.gz 335471 BLAKE2B d761632cf761e688d4807e38de1879023c113701add7ca3474a7791d7c1194b52c4a8163d32961602f42505c94de64ec8633c400ce1e5350f151f14a07a90977 SHA512 bf5d2b9de8671d540ef02ab63bb76ade143a5b75fd93f492cdf21aa7f4e9ac53c3e027f74c75f674d35dd8fe3a21d3f1cd6ff857227664d30a9ad3b336b10761
DIST memchr-2.5.0.crate 65812 BLAKE2B 57966413a1f933dcb2d2d4ccb29c247070f65a83299b2a9f5aa83f5a48a5c5f1c4c7c632fa63bd19f9508e9291e7258db2f16e2813a56fd84e0856f70f1e67ab SHA512 444a163b484c233e78c0e2e4d51f01ce2da93d7d29f516a95e4b0866b20bdfd3f34137653abed53eb70387991ee3e2b5937d8d4360a85bbcb50a93005a75defa
DIST memoffset-0.6.5.crate 7686 BLAKE2B 9a797388702389076c426052c3d54dc62802d5db8bc5c9c83990429f2ffaec4fab4c7dd3f09cd0704d1ea555e87976563bb43408ba54b5e66ce7e406d4604009 SHA512 11bdd9185b99dfee8e659e051b09ee301c7142a372a8117864745a5085c015436d2efbb1478192886f09cbc562529e209d2e3325d94938a64bc75b1d91d2bf3f
DIST mime-0.3.16.crate 15206 BLAKE2B 9a599ca82fd0dd6d3d2dea68a47b8441b1024d016ee1fb23cc6431b39ead20c9b3fe1ff3397af79c2c1b2cd277c440d4fff69f6b28c550ddbe15f680923c834b SHA512 cb1d691610cb82720e553247336fc5eab63407ad37febf2eb50aaa4e329cca70959ecd8bb8c7af5753acec2c8e86fc9a0f8ad9ad2de93fe9295ce84033d6054c
DIST mime_guess-2.0.4.crate 26399 BLAKE2B 667f9b8009bac2e1d8b835ae8825afaaa2ea6eddd4cebbf18de8f8fcde9318eacaeeb08066bdd611883bef5f8a53fa2506b57dffff543c3a57316e07b525f7f5 SHA512 acfbbfdc5bd725edde43e4915858b8d016e90a5b483664f0bcd5e8d2b0b3684bf0f6020aea147b5bf429f218a7af8080761cea4c5c04b68fa66fd6a676376908
-DIST minijinja-0.17.0.crate 94613 BLAKE2B 98b0a3a9f7d31f641f57148979c41131b22f84f87d0457e9d596c5feb18f44d97d34d41eb0a08a420b2ef73be20e0f6a716ae8636f48b2ff198ba3da234bfc3a SHA512 67fc5553afb6db8a76c48622d4cf925905a2d0523f22341837092dbaa660de798de5cf193470b71481ae33b1120d5e10df3bb87ae065f35e0c25655071b4875c
DIST minijinja-0.20.0.crate 80064 BLAKE2B ec3114b92d6ed737b2f35cb71e4ecdd030a9e0ffb27d78739b22876374fca7d35537842a056da5a824bbe9d288cf54890a067f4d0247b1e48f2f691ae44ebd2a SHA512 5a6683e3af1df4b73e70491ce76b15638a61b11709a89aa3c3ab1c9ee76a12adce682921c01fc99589a2b90e875eaf2bcb9ab9ab8c63511195ad9da4b3e46363
-DIST miniz_oxide-0.5.3.crate 53452 BLAKE2B ae99baa01c493b5eb779595be0d77a064c4624397676d3a023cc2a54941b0b3e7c80492ac47c8a28d78ec36e2f04aebe5af79f0e714380061c5e0139b9dfd9fb SHA512 cc2971ee2a2e891cdb05c1942f533b11a557199421910266ec2e4848a16dfe6882f1c08843035443935d695882720402356b4df4a50ed131a8f5fcc0591a72c5
DIST miniz_oxide-0.5.4.crate 53485 BLAKE2B 8836697bdc3707f89fa869e6b09a36ee4d83ce2ae0a53bc7b06bbad70ed7ac25f8f67d841f3f611f6756d891f0eddb0abf7fcaf87570f8ab32220f113583ea6d SHA512 589dac16ca9c2f94e6fa92b68bcf51d140f46562cbb3a1b791b75c59feae51da5ec16042604bbd6bcb7d7f0c7f75e98ea1af8cf42d177133a5eaa86429cf3114
DIST msi-0.5.0.crate 58953 BLAKE2B 642d76410455e08f3b9200bc572631d3e3180bb917f786e88756b7239f351f0650da92a6490aad244d5b278feeeb561aa28abc8fc7fac6bd65fa3b3c34479b3f SHA512 70c7829f9f92d9d8c38b92cb8d7ebf8fd12e21ede253b94258a57741f5c062aef866f3b99acede26c586b33e255f14a6d628e56494851849ec26c71891300514
DIST multipart-0.18.0.crate 62797 BLAKE2B 438abdd6041c3a52e836b7627bb0a490494b6a0c4ab47d27905480fcdde27e7c18497ef4cae550c14b8c4c34e661176ee640806cc427e3b2e570c38be31d868e SHA512 a34036e1c05c241f130ed30eb7a2d96c2590ea8c0cb7e6cf98c160ca0fc6e0f1227192b45d8166abd7221633c36c57718fdb0ccfa8ff4254d4eeb3abb5210704
@@ -214,7 +178,6 @@ DIST object-0.29.0.crate 237723 BLAKE2B fd579be961df0d3185682348f1d9cc0fb4dde3da
DIST once_cell-1.10.0.crate 30414 BLAKE2B 4161622dc9dab4748a1b96777da263523f23329808506faea7938160f0d5ca07b5edd31f385b14b88dd2fc34c58063df4d40a34a479573750a369512dc956992 SHA512 f6b5ce5e68923296d2041f83ac037f10ad7b9e94fc607c71332e8ee942a02c29534c2073cecdb132c7e1d91428e9d9687fbf05393ca0abbf7e15db50bb3b74ab
DIST once_cell-1.11.0.crate 31121 BLAKE2B 02ff93cd8845bbc3f7741d0e05fee11df5e1c35961b505b2717e697b9c503891a89e15b2c71b76a66f5f239c5ee650f2ed6105b445a4f977578a4243b4dac96e SHA512 3769223beed1a7c8c5625e18dc000b3ab296c7c3af21bb6cb563ad9d130bbbcd447d420d0ec591e6366652727de11dc76dc8f7720110de50be7cbf177587cb15
DIST once_cell-1.12.0.crate 31549 BLAKE2B 72a6c2efe279abce207096dfc47d207adae34764642f742bcbddcd8ebab9f78f6c2ea7750bd670844de5f6989e4951904b5f624281c28346cb6c41c585137e91 SHA512 02da0e6eccee2d5246fff5e6323bd7eff0f4641801be5e5910763929a5e9d8b62c07f81001c405cc6aff03f68a14ed5bfebd9900bbdd09568bd1ab9ca9b73093
-DIST once_cell-1.13.0.crate 31726 BLAKE2B 76519b97e04fbfd555c2ae034bd8a95525bbfdecffb7a3fc0fa7081a721b8243faa1269bd409d01a16a62186bddcba341ba13c167e8165b7b011f57aa393c715 SHA512 20a72f8741e6edc2b7f54eee822fdbea1b1c0120d3621059f61eca2d5adbcf044a474b5142871d37a3c0f90495224ec8fbb3b90e62660b66fde3a4d3a5add303
DIST once_cell-1.14.0.crate 31614 BLAKE2B b9ac8f889c86d4160ee026fca20b5135aa7bd60e8bfaf23946d003bcf0b666929a4da5859d874449d15b6ba0ec4c26e98273d020be50184b9d44ae90b8608175 SHA512 81531f06f32854e1794555e10ccd6ee2b6913bfefdd9eed52dd44a02e799fa6371cdf102cc67bc70d581a0cc4abb7dd16c9c12ede6df4ff38b20dc5908bad186
DIST once_cell-1.15.0.crate 31460 BLAKE2B ae4481883865abe6a684d63520fb2e91b64d6ccdd0374464200015640122bd68b8a769309773226c8a31d0119f450ee821a2bd35c346fd86adb4474ea7c28fcf SHA512 934a7c3631e9ca4fa78d9577b6672ca0b2f926a8d6c3be9542b906c5968033446f98f76ae6f368a1a5b92ab9064c31a57d74ab6d2097108029a7ea951541ff7e
DIST once_cell-1.9.0.crate 30702 BLAKE2B 3d492e64db120d8a23c08490a34d376a006e46b28bb5f0f44c3a955896e6e597c67ced35daeb4ccc7f7748f142d3bf2cb1d81ee61a99dc6526c48730c86a2fdc SHA512 cfdb6aa4bcc0f50d4c37eb69867d2deefa70323a7b607e55180b7d417b7188c4f2889417fd04fc51671c65eac75c7d9e7eda06a87dedb846056def66d14eaa46
@@ -237,15 +200,12 @@ DIST parking_lot-0.12.1.crate 40967 BLAKE2B 940a112a066e3cbd15e2f6df89bfff37e4ec
DIST parking_lot_core-0.9.3.crate 32256 BLAKE2B 79a1924a983b948a5c2b0c074452a7b2b61abda973d3bc8040d9153d34b378f0ee330e36aa813f49544319c479665d6328be71481f2e1e41bc94abb9bfbd12a0 SHA512 fa30db0fc73b268ab8395adb8bda35d12dc15363b247a95b7c4bb848ff9b8dbfb971a20f320b4feff3317d5b533c59b62152e4c652c1809a422c5671310b30df
DIST path-slash-0.2.1.crate 8821 BLAKE2B b3564d0f689ad1b943d132fd95adf2ff654b61f182082bd22f7b8f11dc9024cae8e1b9f3551c4424509db17aef899efd3df96a67e1cd588ffe0fe385c957b361 SHA512 c046707586f25f13d2f9fa452ea340198f6d2e6333ca3af806b9d2d1a61d46b033fffad60d1632ec16062fa79a3710d695b923b831a7db52602b728ed31fc3ab
DIST pep440-0.2.0.crate 44300 BLAKE2B 6e69413c1dfa671ed826ddd5ff98c2decd5f1189cab46ff9fe2f21b1f0726d5dce5481b3d809c079559aa4b87c4c998861d82e423d1393cb54698acb50ef92d3 SHA512 b825bca870e804f28a7d890074550d1c6c9f7a7e57d00eade89e10b89cafc137a36c189b6fea1d57f1387254c9d18c955ba302bb0f7c37b8c2d3ee6a53126662
-DIST percent-encoding-2.1.0.crate 9748 BLAKE2B f3ff35ac683724b15e40c85e0fb8ececb07b61beeea82b7020f02d27df05a8a3535f157b3cd688533e414d6541de7de8640ef4756706d8061af0fec94ba04ab3 SHA512 98af4dfa7c6a3cf0d5aa929c436f9eb1ba1b576a944513f1284e6df2ad06be7cab9eba145d888d50af88f8c970bacc702b323041bec6d4fa1dc34095186c628a
DIST percent-encoding-2.2.0.crate 10075 BLAKE2B 397e59acc3953868c709244b89a2e0db3304c0b574ecba761026b570a485f2cb5b0b2a0159586d1f342ec395ef02ace536da3bc1c72093e1cf93f8b37b26b0ec SHA512 890a5256d2b4290e12e04a02c3529f3a017faa2b6016a4dd0f08b36509f0b1107eacfcb4702024d6a21ff8852a11f263c1adc096b16ef8d12c45a734c087fe68
DIST pin-project-lite-0.2.9.crate 27713 BLAKE2B d6985b5add432fb6287d1b0c9fb0cc91a195f82c5a748a9ea430e4ba884717ec7b16d730b5ea62de5b2bfead1771da2d115b3776e12e605f70f2538f374a28fa SHA512 cef0b77233adca712db1183f780732ea577cf1b27c2643de221d54c837c75ce749f907e24a967be7474812c7682cba613a3fc5d553a9578a1b80569da0e562e4
DIST pin-utils-0.1.0.crate 7580 BLAKE2B 457e1287202f16d1873b24bf4f1de1828300128c4ba3131758e64f9784d36d47365f22d85493c3a85d854f0d8dbb4c6cef3a0f5b064014dc03943e58b7ba9178 SHA512 828422b8440cc82ac6b0743e0112fa7540d437aed457564999092b1462cd7672cd6b1f0201b67075431aeedd3d9c5127468a3dd028744109944f7f023c82fd70
DIST pkg-config-0.3.25.crate 16838 BLAKE2B b6ebbcacdc0f440e24ce5730edd4b371387cf7f44e438216893f29c0f303ac7920791630d4a9bf13581da840c8888e18bdd78dc61458d3331e967b3dfa6d0597 SHA512 46658794f0a7446354041c1cc08cf637970f7651c0c506e2b90c9d4e284347cb82f05ce282cc55c8087bed58a5b961424a56574f4500de9f3ba9cb9e71667aa8
DIST plain-0.2.3.crate 10664 BLAKE2B b0ea38fcf6d4f4e3ff91d572b5639f01eac4f19b2c451d27bca49d994a07c6f46118cd58a1b86b3d2a61b7ac9e17e8236f1cc98414738d8c86086d37e0fe4d35 SHA512 6909e4b4b4a0a49e6a226d7393b121ec04beb8a13b1652c23337eb09b3c2e5f202b53a7663dfe7828dcb32c3d18135b514e9a982967c188e127a63b6cbeda252
-DIST platform-info-0.2.0.crate 11571 BLAKE2B 4cb4f50d878175e080144f6d96b3ee3f53a49c1c889e96a9fc45595518db45c46e4f24d491dec20ea27b336942023118ed0a8bf01a17e1d2d6cb5218825c86db SHA512 9420f1fdde9e3b47720c312eea5056970c38422829a5768cb280dcb876f12c631e5a64b73a0f4120732a823fa75abcb3a45c117777e453b48b2e47659d378f62
DIST platform-info-1.0.0.crate 10585 BLAKE2B b5fd7bf80179a4196d1db5a08a7b0a1f9083ccfd76efae3e99e4abeeb595eb6d00e55df285e9cb44983730c6257111cd9fa1468a5272001dbded4f767390b9eb SHA512 976951e978a68c53a21c0ce989369b43e6ecf0dae3e7b7544f46f8d214b022f6f6c15a30c69c0a36038a7551e627d404cb730f9c37f30f7c51cc1e495c7c90e0
-DIST polling-2.2.0.crate 21616 BLAKE2B b431e4d31a677ee3d0d36710b27fe98b5df11bd37ac1dfdc464b8a0864dee56985125be388afe9f4c5f8e8c556f668578b2566a6de85f0797d6ecce285d42953 SHA512 6592682d6abf61341e18e5b7e6aedccc31de36016c323ee4e01ca4247d5a40be14f9f60e0602f828ce6ed55e29daa3e601e62a1d472a7ab3a75d760fb1fbd99b
DIST polling-2.3.0.crate 21678 BLAKE2B c30866c2f50c7be9343854ae266f948c10dc2a799182c2b19474ce104d49a5f777e948557647668cf6397711a4f73d19dfaec2b2513c7d992f41ebc7dcc9a319 SHA512 2f3352c0cddd06fb85b2cb5967ced2f3e18ab9dc6b66d08155038b7398443c797bc74a88983bb999a9c87a7c47a1170e34b920b18dc0485901def84c2ac1db35
DIST ppv-lite86-0.2.16.crate 22245 BLAKE2B 03cba61af42dc3a78ab8f6b03d833c028b7ed737e101b1952467a1e19706bdce6c758eca4ec7d575b2f61daa47cb25fa1d74039b2adb0dbf949b66b7aff3f10a SHA512 264b916f7d1bb6f1c0c0d3cc45f40b72b638abc7174416b49241c3663fe500409509ef6c8241a24515a21a20288c2ba508035b6b37972e4ae7ad02ad19118b74
DIST pretty_assertions-1.3.0.crate 79441 BLAKE2B e9d29267ee77532de9432f075daab704e8d80a3d5fd5515a7d3c1c9a58dd98ef0190a592e7fe4d8c22a149beec15fc346a68620a3835c1269f72e563d2a5fb89 SHA512 40a56ae7287552cb66e1066cfb89b26af621f894036b9a0cd49889ec5b25831d52cc07f9e117d905766701fa71786a45955186849d36e00cbdb5f884763efcd3
@@ -257,7 +217,6 @@ DIST proc-macro-error-attr-1.0.4.crate 7971 BLAKE2B 98e2925881c2be186e22c2c43969
DIST proc-macro2-1.0.38.crate 41687 BLAKE2B 226f76a1c264d6e74b72fe1f1a10fa8ab1405b618d0412863cc7e04509f682435dcc2703bf196e4fb1628219630d882d2be64926da19903b36d052113dfa60d8 SHA512 f360b00b4b1e05df52ca1714df34c719778f7bb6ed54fab04a84811acd0a29f7c4d4871fad7d988f0c042fe0fc326d7b1fedc731c55fd32c7257dd1895203080
DIST proc-macro2-1.0.39.crate 41663 BLAKE2B f7d83709efa289ccf12500389c7a4f4f0e32aa686f2d9c47f0da2a5381981e70e45f1b689023891c2543ce633c593a68a629c6414fbb3c2266e4cd99b8660048 SHA512 cd1572831493f83eb51985eed06d8ef5c0ea96ce4231d5ce3be5af9db97e7dd24400332d3b80e0e9c808091fc11889340dd86d8783ff3d9681dc53b876f49a0e
DIST proc-macro2-1.0.43.crate 41512 BLAKE2B da0577094cb0b8b419f3160bab6342f97865b01337be4cd7a344d4dea98fc2f8905dd05a56427792379f59565a25f8e16cfe4a37edb3bf77bf2e703f27953fdb SHA512 3139c668dbf593afeb77b970c77edc70f7b46b42d80f1d0e30773dedb14ab98c9eeca0dc953bc940610954860fbce663174ea6c270b8711db45aef4d57f3b910
-DIST proc-macro2-1.0.44.crate 41745 BLAKE2B 8f0a5ca5140487ad6437a6d3bbc66ea3772f75d2847e90d3d859a6107c79467f5daaab2433462cc2e91df0aa1bd7f058cc94a5038cb57f8c69d39d9f37ac619c SHA512 b3d9842edafedd4531474ce3cd36861fd9317b16f7800c5255b393f5b2b1a94f6f854bccdb52aa2d3cb0622512b5f11725fcad416d42542f3e96d84ad34cc526
DIST proc-macro2-1.0.46.crate 41954 BLAKE2B 3bdc274c8ada8bf1a84d4480b25e0348f4ec5bfacebb74da144a36d4dc0efeb341fa24525e7e8408c3589013a048563a46f1e094944afc1726e594534e2455fa SHA512 1c2ae8dc4bebeeaa4af02f8edce18b3d159109a1639d8e9f26be2b7023ade9d09824ee0f2a60ae034967d982158196826fdb989d23a4b3bc81188a9a63e18cb9
DIST pyo3-0.16.5.crate 363266 BLAKE2B 3162d9a3da37b5579a91dbd42d3e200c480b5e3fb3a2ec208735045cb78a8418f6810a72ec24452f24d00961c72a58ccac4f5ca9a567c92c0a82ca37173de442 SHA512 068019c76b1fc3de2e100c6cdf084df24587094aac3479cb1d906f7fc95ab6296cfe4d0d211a1c5696261be5e0e0e96776f5bc5535faf8243432f93e4d2537f9
DIST pyo3-build-config-0.16.0.crate 23471 BLAKE2B 4c5cfc692ec3851d74e6d25ff3e18248f96c03731cbdfc1d7661a56dc9394802c16a3a16a2142b91758c91d1bd66550765061f7994accd73835a1703a8105c2c SHA512 b60fcc760d5ee5468b4d308106ac6be105c34b23612b2db5e95f0da50fdbae253cee2dfe185e0bfe8c25c2469e9ec6bd31823731ddd67004423652585c5b25ac
@@ -289,7 +248,6 @@ DIST remove_dir_all-0.5.3.crate 9184 BLAKE2B ab7ef94e0230ddc9b363f038254a180881b
DIST rfc2047-decoder-0.1.2.crate 6023 BLAKE2B 75d98aadeaed734cca80e21fe8d94e8a4a87f6eabc7cfee63052c51d257058f5589d87c757d2e40f223ef8c4bdd6f5c8335160f67e8f5367b80807ca8c7486c3 SHA512 302893aba05b32dc8262fa9b034fee2f760a09f7af860f99e2e5463bb7f3ee8f9b984d8f9b41b0acbd0703b38373ed7722923b85dee766d7c5f25571b2d842e6
DIST ring-0.16.20.crate 5082615 BLAKE2B 6011eb7148c2d2ab410e564a06604f4350e07ea030e4d7dcb30574b977f0b0c7e53e09f6e6dbb2d068cdf110262876c48dfaeeef1b691932a056fe149916d934 SHA512 d97d1b08eb796d4c107426ff2c015ab1f221612500c8a57fca8e3f064e8c0f5ae2a5e6071d013313cd9f4be8fed4ba03beae84bd446f56b2b2ca5d483c328191
DIST rpassword-6.0.1.crate 11505 BLAKE2B e637ad3199e65e8ea44eec0ab7115073a68acdadd4c39e2f583c52989912487145c43cf91f7066b1aacbcb52f74e244139cb81a0525281d2059eacfb92c47a2d SHA512 280487f364bd0ab28abe0264e7698fe188e763cc9bb4a67f904d534f8f60c8b7e1baf22854492d67385d37e87051caabed7b5a219103be950eb04cb595352c1c
-DIST rpassword-7.0.0.crate 11645 BLAKE2B 5d9a92d6f64495e1d8e2161480971bb490e457642e58b14466db9bea86c6074d52fca5f02a4c595cd2c870903921cbb42d333f97779aa2f0eb8d7b5f30eb64c4 SHA512 45ca3c34b95cf2fdc7052b6a2bbca61f95933f46502b6728d608fd6a7e4c03a7c8e89c5278b6bf0df658fa2864af4c735550544828e3b4b38790347ee9c9085d
DIST rustc-demangle-0.1.21.crate 27920 BLAKE2B 73ada923b9b293c5a9893f86fda0586139afbb7d56894cabbd70612d1fb0330a9e491d5143fe3498a0c8d3e1a3f8e63c14b20865926e4c831915592486ae32d0 SHA512 4031b26863a726cc6d3398b48682e0f0f9e5665abf20a5d35343a904ebd7c0d3752dcdd3a049b2bfa3e2a303214dc39a2980700bcc64464f7029be3c7f34727c
DIST rustc_version-0.4.0.crate 12175 BLAKE2B 6fda2ce03eab45d7193fa0d70175cc7ffb56b7be85fb1314092bdcfd3948ea145420569ace3a47218a4a2a6e44a818862cea6dd8cfb945475496f63b591c29da SHA512 f66da7c6efe431db06cd01180d84ba67fcd38f8cd6ef693762957c00ccc2211f23c08079d7f184776e08f28d2d6ca3bdb5f5016f7de245c6193d4722891ba1db
DIST rustix-0.35.11.crate 270080 BLAKE2B 25e56dfff1ad29ca1bef01e3cf9f264e1f33aa53824cf3dd5e132ccb6f4d4d029e7133d7c823e460d4ec12a15020e8c5743623c87e6b41d4e332492f4a0fd329 SHA512 7ee256350f4092021736a9b5debe0fac8c9fa7d37a0b2f9ae430c86511ea8a953a4d220bbacb12d4e6cf7acf822638523622a331237716f5387658fee13ada6d
@@ -304,21 +262,15 @@ DIST scroll-0.11.0.crate 27354 BLAKE2B 21c885468642a77d6871ccf2bb748972f33c8abd5
DIST scroll_derive-0.11.0.crate 5615 BLAKE2B 83b8b5d68b7496cf49f16b7a1450ff5927b9b9afa887fca80d2763e88f1be3fc4650e18a74944521867f4d920ec040bd91e7133132d97692cee4b93b9900fb1c SHA512 71cea55a78cceaea15147eb71f463c4a3cc6137a499a7712b61e1c3a340e72f5dd438e49433ba9e73e5a3e9d23515a0e81b2abd2ce1f426aabf1930f7d251ff4
DIST sct-0.7.0.crate 27502 BLAKE2B 93912044e47473d72d7415e01cbe2545f84d7d087e7a7fb210be7524d44f69daaa58edf487ea6f8e5f06cbe25ec02062b1b55978e7cb4761b8bfd79a32d4fcc7 SHA512 175d2a912e3f35dcb110991a066d7d9b0d47a0febe4e92ab7d92a27c886a7eb9abf203c9080b3e2cbda9bedbc816bd138476363c2a0c7367d3abc7e6bce83046
DIST secret-service-2.0.2.crate 26687 BLAKE2B d813dd84ed60ca57f6fc8193756cebe8a4b45bb02e1ac2cf623673589dc7e6ffc376662d1f1863c3bffc27a131b2dd7c700008fa22a8de47e50fcfa14fdb6db9 SHA512 8c64d20f0206f54f3749e516e0b0090c83d84d9c5d73d9e36afb69ae91096c97b019754f39f14844e95e73de7a14a0a30712543379e54be9ae353cd5f2788676
-DIST security-framework-2.6.1.crate 71688 BLAKE2B 45236a76721bde18400aa286263b5dc389db66a02a5b8feb38fc6ca576fca305cdc5f7e7d6984ebef1379209740ebef3180c4598d5117b04394562de5ceb52d8 SHA512 e4690acf5609f52c89cbe0b577c68a22caf0763d8dc781817010e695824dae44dc27f58c9ffec4254a8461e88040892b89f9628d6a71102d06ab5441b84800a4
DIST security-framework-2.7.0.crate 72601 BLAKE2B 593b08ee9c393d49e7ba9264705d91f969f006a944a855995761c7e00d0c97b3653350f9165649b774bc3c9f9f564307298951cc1b03ff47aa4d0fae501eb513 SHA512 7bbc52a951b328ac25a65dd5d69d173b566f18ee62158a98e2d2d4fb8c51c8dc9930bd78f9cc2ad4eb2fffa1bbb4eda3941a37ef1b545b78f3a39bc480056307
DIST security-framework-sys-2.6.1.crate 17717 BLAKE2B 5951228dab98af742825a30584e38aafb096d1580375c960feb1ccce7163c6e42802fba4212f556ea8b8b09b1b40bdeec0bcf4af1d7eb4b05fbd271aa3a4cd01 SHA512 7315c0d67d2e792932cd6634cbb9da5021c8d9a1a1e96b9d92c6718d73be3aafbc5613cb355fa1a3d1860f13c62e829bc220b43ad18d739ea1b5aece0cab470a
-DIST semver-1.0.13.crate 29653 BLAKE2B 382a1fd00b20e55d5c5f8bf536ee012f8bc4c21633f47fc7f39efa46a547b720a349f0c6ff22dcb9faa3acd82022a5f82f182824fa262d96687866da0125aa73 SHA512 c4c1e5c5118f99de10fa2800a057e1eeb4cb5267752ed2093f57dc1d03e9817a42d6a34ea6165132e0bc84bcc573b93d608668d3681216e28da9fa8da49860b3
DIST semver-1.0.14.crate 29813 BLAKE2B a080f0a65127142a90bf033452241ffebfc7098b56a6a6b8bd818528df3b88fb48b3982125b405c1601e1bd55f3a0fdb4ffd9653e398295d8156651a04b2e903 SHA512 04db4c0a30141c2767d24d6d715b66ecd6355c1c88e572d4c473e0fa8c1fdd7197092b8286c973f25d201c5fcdc9105ba3e28c11ba1546a666167afc1fdf6728
-DIST serde-1.0.143.crate 76400 BLAKE2B 119b6150d650306fad5e6b18ddce2d5dc0f3c1c0b7f2c602827b22243573fb1d606dc6d465f334a94640bb3c7a1b763d28c5c050f70067297c4d5e9eb2ac6792 SHA512 934f74aad56f3bd4f39be2e15a0f7afa718647df640166752b7417399354ba3e2584cbaeb54ef4accc9214fa936e584de657aa056dae0fd7cfe7676f1dd37df1
DIST serde-1.0.144.crate 76387 BLAKE2B 7e66355c24e1116eec4a3ba4f9164570b6d4ab57196d39d19a0bca912c9d2acfb33d8e17e09bc07903984dad154034187d0ffcc8f9073b36336ac2b38ea012cf SHA512 d7388a40e4a5e0a65ec7b49193f2d53d758adcf26b98ca3bc6270351c7553add2f38a8434223a95826994c6d039dd91fc4f4020ce191410fe57bebd29e4938de
DIST serde-1.0.145.crate 76568 BLAKE2B 2d38e4ced18d204d8c36122ad09fc00f0378c7e9014d3bc67fb7c3e5ab0f923aeabb6a5fefc8699e80e220b12601d01dbe3ae5267a124164bee2e4d9897aa0fd SHA512 8146c39249ad54028717bcfd916fa5abd8b1ddaec54c4d0de485bf10cb6a85676a53068a07b9563e1717fedb4746ef672ae0c285a8998543cf92d7a157f2d442
-DIST serde_derive-1.0.143.crate 54877 BLAKE2B 50b51622da22f8c9dec26803ee12cc590b00e266344dd1610aa5ea5c3f5442f5256cc31efb15ef4f633a7d9d6996bcaa2a679c210b00b9379457d10c15fd2f8f SHA512 ddbd58ebaf94dd2f534195dbb738bd88da5d10bba7c3a88e73207ec2b6dd78765649edf0a2632cfd43b7237929d3a93fab7838fe73dedd0c74310d4330776959
DIST serde_derive-1.0.144.crate 54867 BLAKE2B d1eabf53f4efdf95c3c12a907090617e0aa02661fa0e3cc51bf0ef8dcdbf45f0382a57588565ce26ef7baca330c19ad216a8a0975247bc02af37c4440bdd6859 SHA512 d41208452b36b8d3f0644e58164c9c4e75f8cab2d8be09cfd1b38bdfc690e880a062e0eafe46dd4400d01f541b34c9acd3574504c4aa856afb00cfc2e9617a0a
DIST serde_derive-1.0.145.crate 54860 BLAKE2B 0c80f1b8844e044bce28c3fd8e46ac732de21736622fd7b2235c41d9a909d7ad224e8e7ba5fa3e5de2cfba5e48a4116f97e9b7eb31b0201c01bc98d40a78d16d SHA512 267389f8cd6d3a7b7d4a4d3226346999294e2fbef7446ff1cd1183dfb4fd17409f5891f6c2cae113b79cffdaca07f2037fd2f4108f93723e6baa5153bb9a61c6
-DIST serde_json-1.0.83.crate 144566 BLAKE2B bb6f33e663dcfabc6d2bcf3341b4fe01e32d3bdcd9aa53abb21735b16955c927e0b0f5efc75351c72a364dbdd0dd22a7f0dd62170be85713b32130b62ed0e047 SHA512 e2694df141fe840eeba839de404c8a8f6becaa819012754d89a83653e19650c11e92d396a647d8a704dce8580d206cd2697dc2c12ce91de68627a576d9e0352f
DIST serde_json-1.0.85.crate 144635 BLAKE2B 03d2de5563c8b8e9150b656b62329a87a5dc42c1fe389e40291a3b2a7232e2342b6e52f6625ecfaa8cde4420017a0db82b2ef332f82f2fc1caa50b98e544031b SHA512 b9ba5c8f5e5c977d31c720995317c99486897a064993784e8abd4e35e0c9ccf20d421552b4436cd88420b5e6fe1d7ebc411bbc2e803cf1732e133c29365834bc
DIST serde_repr-0.1.9.crate 9695 BLAKE2B ae28d645e12998ce971bface40e7bac688d0f6347149e7be7e7ea40e46b1bee5b6f28b592f981138ac1ddef02c6c62856b98f9aa2f126848307b57e5a2ae8977 SHA512 987d197c4e8326853281f4f8e3f1831c4591d0687429fc08191a1d39edf88261668047100156fe08b2beddc3b01fdcaba5a2a4e45eddffd19fe5cf3e6052f2bc
-DIST sha2-0.10.2.crate 20213 BLAKE2B 9e8942b4f4a4a86f5fdb0e1c237d6bfac8f3f29622c98f7203e36f736ef7e6574ce067c5ede96a3773874a8b06ff45b587dc7acd80bc1fde02344ae9f70a5e80 SHA512 20b8217ce9b56fb5f2c1d71d3555889bcfcf5e40fb7fe0eec23479d384dfcd504f1046d6a12dcbb5072813792992b45261e664e9e8e14eb90a641e94336eb4d2
DIST sha2-0.10.5.crate 20325 BLAKE2B 5f64e296c52c7ff793674a97562d178bce84bc0a154a596a62a63229da5473d5d04e646529ebdbe1695c38081aae5d2d7c6f9e5db91831b0b895c42c05336ad4 SHA512 d7d4d645912a884b502cb46cf19e2cd9e8484a96d3405744ec794997ac147d60ace5e0130599aee208fbd182828791bf0c42a0673cdbcccce408f935b6e3c192
DIST sha2-0.10.6.crate 20558 BLAKE2B ceae6f1e28606371f93f5e4fd617b2cb057ed9aa4aa2d81bf4c6af4ca47d639a51f50d0fe4fa77667022c770056d6d711beb4835b2341ae0a8d667f11a4a51a3 SHA512 38dea4c300ea8dee22587ab0af6d66dbde824e1cb071e02e7790bf978efff6bdb6d4076d61c5acb38e86e69261a65811a7bd0182299d53ef053202ee54d2b05c
DIST sha2-0.9.9.crate 22247 BLAKE2B 4ac2c92325ad92881f41e777010516870fd001617c2dc1d20495318219167e2622309831ecb9509d7a4b87f936c9e5b2d335bfc1842876a8b2aecedada367421 SHA512 bc267467089ed546edc1caaa7a00f3f769fd1d5deeb655c1968985d284bd32e4fcee4e721cf89c30e8c3cadd2f88ac557b91f90183cab112702c587f753e5877
@@ -328,14 +280,12 @@ DIST smallvec-1.10.0.crate 31564 BLAKE2B e3e46a0781d3a7892a739b001592d462d0704f0
DIST smallvec-1.8.0.crate 27992 BLAKE2B d02897eb4d3901805be86cafd5d3dc6768b31c2ee4d0a9d7eb455e2a21be2864ea83589f4ffde102dbbafb66e3c197707af770b5ef184b8e244d992189644b84 SHA512 17687cfa6aaf95a1df063adc3a412a7c41918a0d003eaac90f7d9e859fb8fa1d652eedee17a4cb3aaae9b33a2043f89e796519e3a7a3992b292f04049bf80b0c
DIST smallvec-1.9.0.crate 28396 BLAKE2B b04100f0a8db9e7c34a425e665242772c9857c5a4c5f34468a3f1b14f669d5cd21de2d54dc5295a22f52032370e8e989fc61cea3f4e6574ccca5be639c645e74 SHA512 e7158393d4257564eeb8fa53a630fdfc13edb33f3c555e41606edcfdbe9189e5c59c25d255dd21d02d4abad1ab2931e21744ec6c2f91ad4db66f87e748a45e56
DIST smawk-0.3.1.crate 12840 BLAKE2B 937471e3ec3431f174264ce41e7a9c8ac781f5ce3638afe6219173730f5a0d0cec2b482ca72eeee34d5765c75db1707433b2c5b5004cd6d6fa4809f606b26813 SHA512 d6a050e873da5c90de3ff9fd02166de3be4c03931de9cac5307e6c16a71b8db1db6e8309eaa38ad408b20e0cc98eb4133595ad7aea96f62ebdcea579a643b65f
-DIST socket2-0.4.4.crate 44048 BLAKE2B b2b1aad2995e44944b98ff3291479fb74e8cc965f866e692821427e488c68282290773dcd77da0542c45daf231a5e676d20e59a1d4568b8dde2da2f16425feb2 SHA512 6624fb9b933763c22e6114a8f72c6af0969912717017dd5b13f1b5df19faa1b160376c12e8c8023c435281f6a7864e802f3c4c535de8a345fe206652104f2cd5
DIST socket2-0.4.7.crate 44619 BLAKE2B 9bf2560812db2c91498d12274e02d17c279efe5817d882faabc465de71b1cb8045f6eab3c8e6031f6fd18e0e77913f42daab07f01e8d83bfa5ea44cc6966466f SHA512 44487f2de30cd327cad1af31ad36aaaa0bf10c33b5c23b024ada8d7e41d064fb2adbc9edb14aa8aa1eba679d8530c373c7187fc68d9709ae736a5c1a2cf37088
DIST socks-0.3.4.crate 13172 BLAKE2B 02fa5e950aae0ae6fadb11f27c455da2ca3ce5db3b63f27ea720bb748e03652038a599c036941240edba0286b61a35699bef8db07716ada851c1077b0592b7dc SHA512 531ab43f277e2dfc6aaefcb584c5fdf910cba51cc5fee73256ef00dae714ace844251cb53ca090fd3e8258115cebbcf65843476913fadba8535cb44166294eb8
DIST spin-0.5.2.crate 12004 BLAKE2B d67d9156ca6dbcf4022711cce797cd423a4977115abac4cafaa507aa2e1071b637275637a20934d4d0d6d2bf82c98c74a4506720326d1804952aa0fd5fc4895c SHA512 fc57f7906da2b7a298c5f89215e881e8827b4d9f934dbf138338e0ee30122d8459483be566268fa374b41d63d8dbf65d42e0b322535ba35c827d7edb2176f267
DIST static_assertions-1.1.0.crate 18480 BLAKE2B 358dd5ac413d06f62da0388e2016c5fcb8ec68fd7dceb0dbbcb97665c032b7509b7e083c20701648b6a9174485f117c02682ae4bde7ef037e80a85cdf6a0c86e SHA512 46d0e35f77941dee6f60f574c130472248063dc38494c1c4f84f7c048244cc2a58a86fe17c0990e3f0f01406b75ed385a13d00058612b27cf0e867c8d31c92ee
DIST strsim-0.10.0.crate 11355 BLAKE2B bcb25ad0a7284e24e4f17ebe0ccb621bdc4118e499b50b094d98aa7e8fcc0b96716c9953c3516ce7ea78309d41d424892ded595259696a5bbffdcb07802b5c2f SHA512 78b318532addfcf5c1ccc1e14539e258aab9d3cd893cc45d82342549bde838c177d90f13c560671f8f32929af47d0b467db35e6876bd7697d8b3f9e055aeeac1
DIST subtle-2.4.1.crate 12630 BLAKE2B 05a90232bfdc2cf67522e2972bddcd8dc9a165b1d1cf775d0b1c8358fc7c4d0559b2b899126b6688b8ef77b8b7580b3b300f74a599a7ee77f99c064a3917693b SHA512 7fd8234b7ffa3ca7e473539cad958df0842186e1dd735905e0d4977564f40a5f2e18b58180fcbe52614a00964dc150bd9f6964500847ea658f22bffe030f5c6a
-DIST syn-1.0.101.crate 236599 BLAKE2B c77e0f3a2e83c8c8c4b09606f5af4dd99554ea912b5647cf80e361f0c33ea78768fdb9fb08c9af4445ff873915bc7b159ba8074c6c57814ec2083f1e3e78f3e5 SHA512 906981426acc97df92b93c9b6b70fd1aa66fd739b3865c618092826475a030e26943403cf91bdd99462f463eeb53c755b979bf834c56e30ffe1d53ade7e0fa35
DIST syn-1.0.102.crate 235699 BLAKE2B b29d1b0ab878eda45c486bce03e1b341eb2c69718201e662d81c131ead2bb5c5abffad848d9cd8d2e45a995dbb4d6a185173b5680973971e0c33bdd9fe43dfe8 SHA512 c9a2b2cf216c3d821decd488ebb49743f2f43940a879856e3a15d2352843c405e6f164c11225e904d18b32a5cd2bd7fcdfa74df40ec5567faeedffe5f523989c
DIST syn-1.0.94.crate 236697 BLAKE2B e3e37de7ed5fe8ec78e3e65de9e64e7328769c5352e4db9c92d00095607fbdfec0a662deba507afeeee5a173c3c1b99d101268c4692752100198cfaffdda1a64 SHA512 2bdde4584b9d95f93f629083fbedc4a7148aab702775513a602ba2d122ae57a84e6d42c38da820b15ff66743dc49624287daa0c9b6d1fcaeee102b2879ac7a1b
DIST syn-1.0.95.crate 236676 BLAKE2B a42463accafeda7b69ce1b69b3be5e8131f612e2e0eb1522d85623cc210b8640aa4489b8450e388e87c78a832eafea3b7074af01901df429a4dd8c37a6ee28de SHA512 a03283c628e85debf93a08bf906cfa7764c157176673cc32ed7c74d9dc8a087d83579fb2671bce5ba30f6fc13f504ebf9abe0ea5440194b13f81ff0e5e753aca
@@ -349,16 +299,11 @@ DIST terminal_size-0.1.17.crate 9141 BLAKE2B 048d8e8e9dad08aecde12323681d428b918
DIST terminal_size-0.2.1.crate 9694 BLAKE2B 5020da319ef89a0e5bf4cad1b4e7b4a8f096b578f393a8e65b3415e5ec6d456941d0f1c2c433c15c4339fbd3007ab2bc53274f04bf6826c44f694d82e829e1dc SHA512 8e50a43609ca10b95ce49b36eac17e25043325988c17a39d892aa57ecabaff988b9e24a4b7a105f9e45c3ca18f5e79485252a38d3bb9eb3c33c668a69d119501
DIST textwrap-0.15.0.crate 52998 BLAKE2B f6c3057ea6ffde88dd9824cd3159d398316d9d21f327d2af59239ff84d79f893a9d0e96dfbd883aab6c64b631dc99457018e38baf14d40789f02d633425ded86 SHA512 f44271c542c22f17a4e3a459255f95e6c02d999f7d6bc8414d3973fd4ac9353aa4ef436932a45340738126905463d776902715feaa9329371f8a14f14b5a7bfd
DIST textwrap-0.15.1.crate 55940 BLAKE2B 5db6b617e3d2546a74c240cc405568226dea66947fd8c79e9b8655e4292b39d3a7964688e97b1bd82e924a125b1271a7e4ee5cef9d01b6f6e659f6865ceb9c96 SHA512 dd710f1c36354243d09d1c5e4d217cf66c5a86df7e87d6dfe86cc26b3055cb456041f057cad78063a2ac17d4439f5abe7effb42cfad580aa82398d3fbbd09b12
-DIST thiserror-1.0.32.crate 17241 BLAKE2B 70a1fa10c54078a49cc167c2792fd54bbff17543966c221d1648a80f08da2fb880ae64f0d08984b7e0ffd6a79cac4c31c04a1c0bdea5b26d18e4a8c7d83dfe1f SHA512 cb1839b2687e228ea43838a8a2d55a04f5f3bd8c2972df0ff6a703560454abf9b838558c16095cc9b030b6b13e9d715e2b4741de6af9d5decdfeaaa508481138
DIST thiserror-1.0.35.crate 18451 BLAKE2B 5ffe5fba8734291cd5304285ef327e4af2f2e2d9c7272d878ac2d3235761deeb789cfe55752b5876bb7949b02f2483ddc8749ce85f2241385249b5a4c479cf79 SHA512 2a55a0cb831cbec2529132a4d230360ba8f89f55b46d1116bb7a3461e92141d58935ff83b6d6e3c8eb99b690752f9aad2281c99dc9b3a242b3cf349d32d61912
-DIST thiserror-1.0.36.crate 18712 BLAKE2B b10f0ea359289cfe3f268bd9585663daf750a73ff811c9b998d5ca5501ebd545e7b307fcdb557f41c44a1b65991c9094a5de23ac3eee57a8a6c7ce99ea397195 SHA512 b1bf4b29e770b7222513f8b6d5d560cbfec5cd046213ef8a21da491896dd6b07ff3a85238426c53c967c7a57a04893b8019677af910c501fe81594d435885de7
DIST thiserror-1.0.37.crate 18752 BLAKE2B b8d792715cfdffccba72af132e414a6ef28f8e4dfc0608bea49bda1bde5b6acb13da24feaabf4467b8aeace9b6d90a97e2202f7d24bfb753cc4019c2243bda25 SHA512 07f0cf9da1bf1029d70c1b6f0c54bc41ed759214683f35cf6b321ec2d69173e3da0abf80a692115a1e4630400b1fbf462878053853fdc6026edb40f7e13be72e
-DIST thiserror-impl-1.0.32.crate 15347 BLAKE2B 174ea820965b3de4d35b394e875e0dab51559bed098d5a3037fc09c80326c5fe87c4e79358d6f49524a5f246ac5c51995ab47e6c967947d48d2194057c8a6e66 SHA512 7dc5e842880f4ee6b3c85264048975c027e9b80834618f6abab618fa653b9ed34b887a1d72112fffaa0560b7e90fa456e241ac08e6fdcd4b3be6e39946e92d2b
DIST thiserror-impl-1.0.35.crate 15433 BLAKE2B af40ee4a29ae92c02bd7681ff9c3f434462056a7386b3b8d7b370d1fff2235f0b674ed9c282daf48cab760cd6232962593ddd1afdb6de2f40092a42e0fd9ff0f SHA512 8669781bc8165126274813653ec9ccbce2df18f6549415571e5db28f64b7715e11ac3f87128769e14b6b49535aaf6964db6a382e0ac482c35fe983b88f9fb1cc
-DIST thiserror-impl-1.0.36.crate 15433 BLAKE2B 3dc813e31bcd12611a68018e16fe1f0ffd98018a8ee6c326b457f150a93ceed2225308a2eaded19d6e092ea8c4f96373049a84a07b67d79203e13668cffeb480 SHA512 83e06ba8fcf62c408747df19f84aa4af817197976ebb40a9423553303ac89b9ed9fa919103378c8aecb4cee1bd817a5782e878c18ff924e40cb01546585cd479
DIST thiserror-impl-1.0.37.crate 15428 BLAKE2B d91e9f058e1a2b722f604d9a399c0f291c5309299c4bc103427f8927ba41c9937c7e7cd4c0f394dfb9d96799be8a3d5b33f8e869045f58228a43354dead5117b SHA512 37d90875118fe45b51afa89dd0acfbe4d9852b899ad391b419b5181a92bda115cf5569ffef57caf6020964d5d847c2b1f191c99e2c0caf7d4166f531bd19f952
DIST thread_local-1.1.4.crate 13106 BLAKE2B 64c19368f8cec46f23b3052759c4c4ef0de50748432790e6ea11b12477239b177d54e60b9046fdcb2f495b8e0b37ad82809d03602edab9fc85cf814e3bd94fe2 SHA512 db7ff3eb88a73d9313dd58d72397614c5aae6be1d64ead7f16535cae2857be3b27d189e7955308591ec64a0d67777fd2a62a2b124ca73facb9a2d8e0458bdbb5
-DIST time-0.3.13.crate 92610 BLAKE2B b9a860cd53140265c536e1750a26ac22fba59e2737a7945cf3dace23fea46b9b09c09698cc230ecfd1ae24326d9374bcd4700254a7f02d8f8edf0c29aae7fbe1 SHA512 a6b667a6ea904b830d325b2d67fb129e27de965ba85f797547799efee1a0acb47a7273366bdd03911efcd0af2934f87e952f9a199f156e4f15b12b7bd0853b6b
DIST time-0.3.14.crate 93111 BLAKE2B cfa2943bb23c191ffc65cf9ceadc0bbc7af7b6f5e1bbe78fd1c0f65e7787e4ee2a9166d32d5632e13facb65bffd87cbf746dd50198768de9104502f9b1ef4f88 SHA512 7655bad4d95f3533dde6017aa2e41b7760406d38b2ef66e84195133fa33d74b78f27d943ae5054e032e45d6f03cfcb4a14601db381b13129b6c1a1a0298c8a3d
DIST time-0.3.15.crate 93589 BLAKE2B d83c9be58d950631b35ddecf44a28c2708978a922010baa54157b950f1c03c41327258e78701c9bcb93937ffda67303fb1ee0c647afae6597a23a67dc4992623 SHA512 8783fe9cd6aa94cf6588ca1a734d0fa11c9e20e0d99b46b218db95bc185aee8a4324b2ece1a535b4378e87151f9837cd41f663c542f561019be99e3ed5f55325
DIST time-macros-0.2.4.crate 18421 BLAKE2B 6806e235cc7258a76877f705a8637c39bc30316603c7eedd4795a3a597d8d1e78a79c213af84cc184fe3b67c5c3f6f9efeb95c70f6f4239af1882916afdca834 SHA512 f3887ce839db40d13c143a9f11bea804fe4760ab2655df68cbba9029cfff7d0476135608fbfdba6cdec1f9b0753b2de0e3ce0161b40c5d2b9596980d9deaae59
@@ -381,20 +326,16 @@ DIST typenum-1.15.0.crate 40741 BLAKE2B 5752d80396d0a37b0069b98ace9efe96d94ccaf4
DIST unicase-2.6.0.crate 23478 BLAKE2B 6e580108ac81b1cbee70e5bd331f43b12f266dae4f4f758bb8f5f073bd1af61943ee0de34cc27769525b19da8c24f8dea4941d0f5454594ab0cc8b78071ff053 SHA512 7e76a5f344e32c56cf87223585d87a56c79627b52bba0b29eb6de82de874b2964accededa8e9b5741f57944b6750fba5c61e679a50d4fd5a5646f431e2f4f188
DIST unicode-bidi-0.3.8.crate 36575 BLAKE2B c0442dd47a8ee81f575b28e34c9781ccf507b53ea96d1d4df2e8117231e8e67579031e4244a2dacfd6f4c24ec01fbbd4da7c9ab72ad50af51ef56d7d813b6444 SHA512 810b5be48159ecbca542c715496f279518285c3b09f7c39451986f94e6c259fab1057512a2148bf99ba9abf76e861a24456b547cc2273f0b45ed5d3ce9dfe3d5
DIST unicode-ident-1.0.0.crate 34224 BLAKE2B 62100357db87b74e44166a70a1d0f911281fc7410571554e9e89c94f3529920d1d43a8cdf3a3bf163c8acb8e9f575e83a024cb94217b84ecddc582751486954e SHA512 ccdad29fc63f71c507cdf276b02a5bb7fad44dffa123bf04d5b1495eb9c26bd7ec42ad6e11717eb10dc6499693047952c6b766c40d7b0696bd011779649d5fc9
-DIST unicode-ident-1.0.3.crate 35031 BLAKE2B d8d20829b97e7f1b9710feb6773cc5c4d25de6509772491e6f508a489285e32ec3a14ae689a1f1cd01ff5e2d4301b98579155535e03e240c8605b5737c9c5de5 SHA512 7ebdcfd7131a0e7a834f7e973b9cf813495259e0a0606539623d3f9bb51f9c6414908e71281d6a77397021e48d41c400a704c65990aaa8ca8d0a6095d9b3ed47
DIST unicode-ident-1.0.4.crate 35491 BLAKE2B b92d4f09ec86fe1e0b403b8cb0787989c313f29e6b24961fc2ca046ee5e3b50f43f49469a290880412dd37fc1b46cbeb9123e9636e1f39e425f722a5aa44ad08 SHA512 db41d5c3f72cfaf654b4c250e18ac0ac077a816fd582f1548ed384653f467c15f85fcfbbb4ed2f9e8182587181abf1db14059d50f3e43b60434ddf38c8f65d89
DIST unicode-linebreak-0.1.2.crate 69293 BLAKE2B 825dc2a29d86314cff3492cac71add2cd48948284d9e9b684580186f4c021c8ce1e288d21cc47493eb19a158385ec602f0cd5608a7618e38667c1cc7445a302d SHA512 170db67d6d74df913dffc921986b92df8a2ba68776ddb17c8ffca51d0d4bee597a5460591e7ba593c1eaec8b6227956f4e0f9b11d217aed4ee85cf46f1be5277
-DIST unicode-linebreak-0.1.3.crate 74972 BLAKE2B ddff69474d4541edf13f3397a84d86e8f214236f150d03455a77af2ee20dcd694333e6c74bcdcaf4461c16737d6cf9dc9f1614c327f4ede9b3c8b029e9f42002 SHA512 4aefd701f528f9750fbf4067ac6efac99edd506fa5206da663b2caec5c70b5554ee1449a15758c2e31eca0d94c81ee17c6c4ede91e9d83906f8b4f955dc13210
DIST unicode-linebreak-0.1.4.crate 74962 BLAKE2B 2b6b1f262da1100a06552ae24588a6a1f6d34cd9cf398ff182da48116644807cdfbd703770659d70a375102f9526c77ea3e7fc80e7fe5405ccf93bd8153af518 SHA512 4c4a1cb4d8d9563740a6a5bc8ea5db8bab88b1cfbd751fdf33dbdb3923478a4bb716e3ce7441aca0d84426894834959cbc845f3cc2bc1379c5935019dc3f703d
DIST unicode-normalization-0.1.21.crate 121745 BLAKE2B e67a472d39b72be66f5f8e5b924157232dcd73edb2ecc1bf4f1aa078ea3b9860838afcb1710297367fd8c95f3c1331c91a520ac46c39b94f58a633919f124c95 SHA512 2994104d3393a117cf3eafc147ec9599c870b3bd4fbd096980534c8aeb48c6ba05bcf3f9804e3f2a0148940186dfb27871b23a991360bf8253a5a644f3cdcb12
DIST unicode-normalization-0.1.22.crate 122604 BLAKE2B 3f3430b279cc0ce1595392c869442ce676ab097154c688779ebcf726e10c497df59be2cd7bb2f84f99499a9df0654760a10ac92224c17d74775aeebe291241e1 SHA512 a5810d5e9cd93dbb80e013997aa9d38e60834619483a6623eb2859ec5d59a5aec3fc4db123dc7f4e2fe9f2b8799cf6af48bdff22d69a00a23707240e8bf3bb3c
DIST unicode-width-0.1.10.crate 18968 BLAKE2B 6174e307fd3ee290d0a5d1d31233baaa5315cdb73f19b8580718e9f9eb04cfd3aeaeb474af1e50c4b9fecc6fc777937dedc527c9dc9ed14ccf42af099e591f31 SHA512 9836a8d489d18ea1ecfe1957ed6d5da7dce825e138cd1848aef093fa8d2eb83fcf01eabb1a2446df4f5ede4e67316e9e81b5d58b59d4e8c5d67870e8fa5dca3b
-DIST unicode-width-0.1.9.crate 16745 BLAKE2B 38d4b92e47a284d6881a8073089be59a73d82b91efe5522f55be977f95f479890b6c02cd519544729f1b1e62eb21bcfff8c5f5382917f953603b760e39cf1ea7 SHA512 0f5ec46c57e3b5e50cb8430c89db8d9c129e80ca11a9c398b5312bfe95001e19ca3efbfeb01c3ac09c4ce7e26c6ee1f352f7e114ecef78cefd68c54d2d50f5f4
DIST unicode-xid-0.2.3.crate 15174 BLAKE2B 5cfb2a094047106a45eaeb77ebc1ae2e17ca51ece71082c127d3e2bf36773959f52df1c6df0d0d5cbc40ec4ee7f81820a094fd7ee99f01a2f99a1f7f68317223 SHA512 2adea0c8447c9450be34859f2b2e2b87a61b5e313685da994d21bc24a96dd94088f3320bcdb8d20466a3fdafb0bc0375823f0c28ec0077c9c42a9818f66ac1f5
DIST unindent-0.1.9.crate 8392 BLAKE2B 601f1779806037f48448ce03483779b731bafb003859f489b806b1b4fd5ca136d7a77b62f49926c0b4315e89830fc6382381aeb56da85b4acb4754ad4924b90f SHA512 bcf5a74ee92c034e975dabc83cbb1859100b3ac04439a360a109651d95eb4f29e4a0c113fbd67b9fef2a3b27d10f29dc84bfb648ea4c3dec64b7dab8d14e57ea
DIST untrusted-0.7.1.crate 7924 BLAKE2B e0152791e781a4805120e3437b7e0219db3aa0282af4faaf2cfb15718421ff26abc56021c546f6aebb411f5abd27020273ba0f785e012a4b0089e96c2db4faa6 SHA512 5ebe3266912e4e78fdfdd13f9fcc07e9cf489d19d5e9ff346486f47aa58a0aca35278d561612c49eb3cab5a6759ac974d3b92bfabc399e1bc0808428dc347be0
DIST ureq-2.5.0.crate 98026 BLAKE2B 040f787676193282122a937543cf494099506dbf8be15d9cb8bc8052f1cd3369f50c25263f3e67ee9174d610f01bf2fc48c34f771161d433ffb18f7ae83745cb SHA512 dafeb7118eea167f525dc217d270cb39b2bead5e4bc73f244272fe7aa72d8a7fd0dcf800494765dd368d5e00fcbc8dd1efa08de359aebd1f09b948889b9f87b7
-DIST url-2.2.2.crate 68555 BLAKE2B f8e59f784b6c2e16bacfba36ad68670a6af17c16ea3b0866b5aa98e5bf4686cf1b1aac9b1f0a0ea3b89a01e044a2ca37830416f42d147158ea8e88f23fd28ac2 SHA512 f9b6ad99d69ff303283b3fd9e98945fbd6cb411a3d141badcbb3a0566723a451375e6dd5d5357e3eb7a1b5b1ee5756a2347c43817db2de6fe35b9004b090e077
DIST url-2.3.1.crate 72777 BLAKE2B 6ca0e537baf373b92269b2531945c1cdf360f1566cae4734dfb96f05a605e5c6c82e3192a1b9dde0ff22b92b87aba2d56e32a1bf17882b4de15efd7cdf52bc76 SHA512 8224010bef067574481e5d84100d944782d52b49db7c396ae2b4dfc145ed58769c15440d97a0fed4d2f9857592a8601417cc5b1bdea959c47a3e7a1f7182ed0d
DIST uuid-0.8.2.crate 37909 BLAKE2B e6ede5f8ae05572d4c55909eb3fe6946de6f10ad9bf71bd357739bc01201bf93f59ccbb3dabcbfd7b3e54b0c98c3b52d21f1bf1877b7283c6df623e9b2b3f33f SHA512 5a1f5ead9a920b9bbc120c02049c24b62ec215765e486d3a15c5015ef49fa506206efb737e6f6555cf6e2eddddfe55f0ca1d7dcfa9aa8bcf3e0ef570a54fa2d8
DIST uuid-1.1.2.crate 49511 BLAKE2B ea25eeae5181b977fcf9a462cbfd4fc5175b0dd16dc19aaf0d6c250a7eec312a6c617aa320c4ec9f452c200ca3aa803146a45cbb91053f500b100eeb14d8c7bc SHA512 de1d1019d224c248e19cbf8a8539dc55937b23f74c5a8b11a445f8b7c155d35caa2001d6c710f4a4a8c034446162ef32c0e3be9f3d43631477c6f3d350acf7d0
@@ -405,23 +346,16 @@ DIST version_check-0.9.4.crate 14895 BLAKE2B fa1fa4008af165bfc1fdbe560488afd9d23
DIST waker-fn-1.1.0.crate 7114 BLAKE2B e510eec0490f0caca3930000cecccde209ad387d1657c380f95122c68ccc15fcbe0684315d0aea28f094f2c65f7b7b08ae62f6ec95e0d67fc47e6af0ba4589e9 SHA512 80f612597534d9f8bdcd5e6bdff740805efe28242822bc6db360e114a23cb47ff88c74b8ab855bc764f0a73545e85a69d76bce1441e5899a36e41ca270695dc5
DIST walkdir-2.3.2.crate 23516 BLAKE2B 473f2b51aafd6ac17e5c3da8d545d179b31486b3a65ab39fbd8bd7fbb2ebcc24bebf01781200a26a68f0b1cb464f5763a919aead3b03eba5a7e1be6efec5500b SHA512 6c44071354faf37720ec4117ded34c8d530489542ee107ac26a7a56ef4a882b9003e22e84f1d61f6078643521343e35aa1f7b57c838779e78e5937a667bf82da
DIST wasi-0.11.0+wasi-snapshot-preview1.crate 28131 BLAKE2B fe501889f25d65e2d032f885cc50c4f8bf7dd70fd5cbc438de349838370d8699e9627b0a4fc76030ea9fe6d508f41d0c9928a875fdbc47e73bfb17241cf7b155 SHA512 043500ab28cd9cb779475255da5d109ebab7fccca72b64873dc28d77bc5a157ba8d96b9e8f05223b5b36c7089bb7b4ba87657fc69bac16b78972f897294a865f
-DIST wasm-bindgen-0.2.82.crate 166376 BLAKE2B d42f24970c6d24331633230bb6d09338531b501c449b2297c9bfa52344c97cf9b965d70ebe81267e95105712d51e03b16c33de4d2ca43b57036845edd28bb983 SHA512 406b8c0388d6e6c5bc45158819fb57ee05d30a48c776c3e40490512f5f14c04f4da59d2a74d4ae00cbcc16146b0c921f554aebdc79ca9159c24c5dfd7e514b99
DIST wasm-bindgen-0.2.83.crate 169618 BLAKE2B f6158596c80a0385bee0a05bd9cf0b3beee83a7958efb40244956b4fec2c83baa1a1b4605eb604f313db3508a7911c78f645acbb19f6fc93eef27e9f7f0ac109 SHA512 ec93d1334417d0329e113d5f2da7f16c0f1209d71e5cbd21a2dc9278d877e70ca2327ff7863b40505504883ed51d6bf20dda98c22ef44011a47c604a7b44e82d
-DIST wasm-bindgen-backend-0.2.82.crate 25764 BLAKE2B 29b7e2c49c9912bb84cdad7b803b9929a9e9a0d4fb65a04170a43241ebc49e40324bc1d59d6b71c2744632f245ade26518511f95a06b2969c75f476e721fef5e SHA512 07b3b45959c768b4aa9b12c287774036650e067998c18132a6ac56df735e0e647e998ee00cad8c27bff43efdb6d7d7a1778356dffc4c138af3b32e602b62e179
DIST wasm-bindgen-backend-0.2.83.crate 25620 BLAKE2B 3cbba20a2f5344c0ed2791de7b04ee294746606289ba83a9c139b53b56edf31eab8d3b3802cec309d5395e2404bbd75b7fab5d748a9961b36906fabeb0e66493 SHA512 dd1b65733e4d0a198d61a5287bb75db3e03ef738d2c2dcd3ce3e873c27d41c90cfcbb775ad40b2a546190db8d7213e5866f8e3f9913c28fe4b43a49054bfea44
-DIST wasm-bindgen-macro-0.2.82.crate 11808 BLAKE2B 47b0ec5347e7baea0c417178372f5c9099808be917068f33d0129aaa5d1ce33b6b12e99c09a3248c28d2c355b21dea321f8857020cf0e9a3bdf2f7315663be1c SHA512 718f37425ab7c1e5e98149142f2dab98f1810d0af1c3047272421fa9f4081e1735c3a30b6a45f934d7d622d6f86fdd0cd4e1b7ac57803e20257da5fc28ee1ac9
DIST wasm-bindgen-macro-0.2.83.crate 12075 BLAKE2B 3b358ba7c2a3563840f54f11170cde78044a8f087659daa7c784fa252f5dd4b7f6200eba425d95b568e50fd43c04c32a509994ddaf5248120feaa67586402150 SHA512 eb83e06f998e858cf25494c1d171984269e72db798147d4d1d8aeeb25ea7a35c5986b882011e131968621742ceecff976430856b4e8b7d7fd7f1237767cf01b4
-DIST wasm-bindgen-macro-support-0.2.82.crate 18529 BLAKE2B 677a339688f1df3da57dc57cda094d9e25fe2049d6a3734fb6ee340356289aa4df469b20944e3db1958a05af0ada4a1adae16d3713654b497491ff34dfe60daf SHA512 18c72aa0e5e324e646d8d6ab5da29f068d9c3b0e0c8f54eace2ff0b36b85625d017bcb69e0e958845171b2a7fff3122b22b9815a08ec93bf32c7b44b62d9f94a
DIST wasm-bindgen-macro-support-0.2.83.crate 18530 BLAKE2B f305c9fc1f7bba5bee65a1c76fc2216c98aa306a072286e1ced048ab191f49e7e4436bf2f67d4c1fff558f59b2cef5e9b40e9e940268128ab1ebeb3c64696107 SHA512 804014c75ae5f8c1c7f0fad3f3209887fa346d74029e5f6e1830e44f7318719e65c4a643c71d87cf388f131fd370af40d536bbc15fc11c25b91cb785f56a908b
-DIST wasm-bindgen-shared-0.2.82.crate 7197 BLAKE2B a53647d302dc781ee4bb58dfde00d167800b62bc836903192edeae576c403c3bd9bd03021121572ab06970e3707cdb64a420e9f095564a84aa6415f708b8435c SHA512 58ef55f039f1e47047886d7ef617f20db616dd7790c74bca625a87b9e32600d82a9322730b9acf29a8cd22a82930c6ea6eb7e76b54cc653c9ce8cf2b43ca646a
DIST wasm-bindgen-shared-0.2.83.crate 7194 BLAKE2B 4dd1cffea1edc98dcd4993bf6fdde8100fe00d1e97322ce8bc0bdefd0c659047c8c726e5da27b59fd7a6621c1e5385c18204e834c6c6fd1fb9de52f95b40e40d SHA512 2bfc1a068fa41a9ecacce7bda494fc0485c57ccb102c1d76c87a42e00ad30b944b0cb788642e8339d050a0e831ce8306844a77292ab9f79ed765b65cdb4765e7
-DIST web-sys-0.3.59.crate 697461 BLAKE2B 07d404e9e6bd8a825b700e55282fa78de97f61de63cdf3b9b82b1c5cb8043acd1722b5e2887c6bda7bcd20c92be54f3041a036000d0915a1c423092a3ff9d48f SHA512 795810c407722771732a2237a02ade8685b6257cc9843515fcf621c3f79fcedc7c64c30dd74e611d5b218fa785f904e596d8d6beb90de9097ea49e18273633df
DIST web-sys-0.3.60.crate 700485 BLAKE2B 13942a583dd8462b0591a19759a41f41fb17d2356b3bcd78402e420fdf5726782e5b4ed211c3716a81c1cdf64ce9b8adecaa3fa22756a3ec84eb7c3e12e3018c SHA512 d883363f99300e2d50bc5bf198f0fb8d6c53e5a778217e340573560ac07db26a71c98419fa2ced32820472126d6f97ad5773ad082521be0a1c9a374af9d61df9
DIST webpki-0.22.0.crate 58663 BLAKE2B 4fff91a8ce3d46a9daa9e39c50755f79574c91faddead2f6c879f6e9bc2189b76c4951cbc36e607e099ab8a870b422e1afcd4bcbecc14e96555c26c8cbefeb84 SHA512 7c2916d47f2232587e3ccaa8fefc8b576addaf84b55166011032e471f91ce54a79d2fca7fcc1144552c254f5baead708fba2b0ce76a1c34286838a8744b0f570
DIST webpki-roots-0.22.4.crate 250591 BLAKE2B 2fa664941519531df1f5fc1f51fa8224085d3a6f8e11b551bb66088a7e82445914aff1bbc9924f7abc9da87619349620c0189353296ca2012c1c0ccefd6ba086 SHA512 d6a07d073f21284e6fa42e164f41edca352acfb2ef93a1c663d8b18c8b80e1d013d7ef524755bb02e6d3d5177ce6e22a8bfb76be306fe70c7c4875e82ac46e00
DIST webpki-roots-0.22.5.crate 251914 BLAKE2B 7d13f89fae84be067dd7c324276366282628ba72af560a201b0f5b2d2da1b22b2c4346af7b0650f6f0f4d3c7c23edfee34cd37ac296f91204f1f9bee3d7fc189 SHA512 08be83e80bb1014d091b5c51e9133a5e8f40dae91acd675a5c84cdb99438cc8e54d4861fb4d1b9e5c369479d81dc5ee6f714b63d96c981f09c3d1c2244f23dc3
DIST wepoll-ffi-0.1.2.crate 31309 BLAKE2B cd1b01c9fdb6482baff3ab12a9926c1a5a9b6e430e4609890a94b13480f8223de166558724b4d6926d6e9dd7f466926c783df54f9beabc75d646edf4f3429a73 SHA512 f0f5c379d08642aee9c6ef36175b9d858ee1cb7d444b832d6e7ad194167a4db2de5aaee3b2356ca42ef9f48a9872928c61b456305c05dd40cc53e5204686b8a7
-DIST which-4.2.5.crate 9326 BLAKE2B 8aea79157007f2326d21083e1eba387611233a19f39368904cf2b0e9b6f09b4fdf6dc469cff83373912bec6e2aeec191d217b0b1e720ee0db1848b6f64d37054 SHA512 2b2b44773b568946799035e5b90c1f0c304b399f4d330c1e063323f631f56ddc6c5d8a9d026d987cb39c801ccbfb614450064030fc19e1de34ab6a495f053395
DIST which-4.3.0.crate 9635 BLAKE2B 36556a9eca6d8702c0e3634abc458f7ff831aec28a7117f21f812c6f46cccd8db0e6ce7cc76f8033ba89d51858411251e5fecb0883542669269cade9c1a5aadb SHA512 cad05bd43dfcf9e50fd6e3b9dcd5d9a987175a0f44adbf204079117b70d0b42e6483e635287924698c51d0452f168e48e041453f18ff5720c0e2ec4c734d2578
DIST winapi-0.3.9.crate 1200382 BLAKE2B cb5799749ccd935ea2d7068d953cecf19f543d9db7dc16ad4584bb7005373ada34937a3ced7225544d8bc765da599911c7a3190efefb3a25b7c1bb7123b4f673 SHA512 ff8b7b78065f3d8999ec03c725a0460ebc059771bf071c7a3df3f0ecd733edf3b0a2450024d4e24e1aedddaecd9038ce1376c0d8bbf45132068cf45cf4a53a97
DIST winapi-i686-pc-windows-gnu-0.4.0.crate 2918815 BLAKE2B 4d357e4d30f9552972170d65b9a5358b69c46a3e772fe05efc22f3d4ffc1caeeaad7aacdc7abd503a7ad0545f8bd7d22bf351dcb6df76f812fa4d45c34d65df0 SHA512 a672ccefd0730a8166fef1d4e39f9034d9ae426a3f5e28d1f4169fa5c5790767693f281d890e7804773b34acdb0ae1febac33cde8c50c0044a5a6152c7209ec2
@@ -442,8 +376,6 @@ DIST zbus_macros-1.9.3.crate 14794 BLAKE2B 7ae5cc45f8d7c9eae4d282f3c4884abfedf91
DIST zip-0.6.2.crate 60077 BLAKE2B 3353cb0b8557ad1f16f3a3964a5c6d992bd044eebe3857e42ee235bd479875811619001ad54378fa7bcacce8acbe7dca30199eaf88ddc47a91e47f15e0396e22 SHA512 a044090643e22d792a83600631d2828b3fffdc25260bfd7de703d20871c23deb6cfb121dbee9cdd5540125c96d113a9516f26b9f07cbf6f260725627166f130f
DIST zvariant-2.10.0.crate 64374 BLAKE2B 65f5ec09b812217b2d96f57fcaca7fba97545dc715b1395cafe6386553a52e9a72d08c3a599bc08d5f563ea71324f1e7d60db2797c3ad1ad23a9c322a3939346 SHA512 48227afe709c1cc54cb70b4d9ae26e7f836559b4b11a68136d7720d01bacf757c1f5f40cad9de634fa27e196e4942df69c33a7de1334bb23ca995ea34690c5ba
DIST zvariant_derive-2.10.0.crate 8746 BLAKE2B 8408e6689f6f849d37d0ade5549dbac25a01a8ef6de5692290f24462e0984128fb5b1d72e87e94e4c422896d68f9acaa382ca6af57f47f470448894a85071b1a SHA512 ba06d0761de8e20839246517d89494e5728fd654cf95eec193a4ca4cdb90090542bbfd7ed0ffbc9fc44edda38c5270139f54e63cb88d09f6c26b39199ea1deec
-EBUILD maturin-0.13.2.ebuild 8880 BLAKE2B df64ee531566233eaea28eccf34782ab598005041e1c5619050685798405d01243535a9d463b6e98ac3289bafa1b4a682a4f166504d6ad8f570ff3f20c437415 SHA512 3c63ffa0fc1bb93529e23ce51dde2697b91c95dcdadd784879b5ebcd45d3c570d2979fa2dbc186cac81fd8f8c79838a228c0281a9a1ba0880c31f1b11d26d236
EBUILD maturin-0.13.3.ebuild 9006 BLAKE2B bf70fa8e65ae0c883e14fc703942197df86aa0a5a422e0d3dc4baec7011dd74228aa79d19ca8d2bc99c8ec175a264d1ff26cb973d03d7c94062b1ffa634ffc74 SHA512 1a0c24877b38599dfbb3bbb42c937a73b7a095af6b8c36a38bb4a172384cdc34eaa7c3fd4597ed2af6b0168f0547fc57038ff0dde97b2a7bd82b0f74d77d3c41
-EBUILD maturin-0.13.5.ebuild 9008 BLAKE2B 6877cac54aeedfd4c03390007231a374a61dcc42fa3734dbe41ece798f9702569fede9e94a5a349bd7422de36cf2fb65f39f5a94903c3e529cd3cd2ea2fcc66a SHA512 aa418f33ecee94735dc4e1dd511feb4276145ba81d22e65a4b35425ece35c6d952bca57fa1d55a2d0aeb6367132984bbe556a1c45d0c9a46b76fe1e1c6ad3920
EBUILD maturin-0.13.6.ebuild 9116 BLAKE2B 1a7d423d888bee31a70a4605f85b7c3e98a9c085e07ad91d2c9ea8472fc3ea13cd56f75d89e1be1acb495d15d1da74fdaa12075dfb67aa1447fe5168c7a55317 SHA512 4c53e44c498ce28c01914a68e85ad25b53dcd8906a4d443d90245ef07aa4dd6e99a650612d21d2dbb61daaf9b259ee753db83a987beb77da328e632b392afcff
MISC metadata.xml 581 BLAKE2B 9fd4c9b9ef68199ef36af2d3799e3c16f819e89a2858bbfefbedb35575f5018c44ccf6b851f1bd367adefec1e8e6dc4a817bd431037b2ee8d1c01e3638d81541 SHA512 93e477343b707475d8b5bd043575a047e7247998e62daaed232216a9a3bfaa9dcae0ac02ec8489e847018495b31f9ef1811d528498e0e129dde99b06712ef7f7
diff --git a/dev-util/maturin/files/maturin-0.12.8-zig-tests.patch b/dev-util/maturin/files/maturin-0.12.8-zig-tests.patch
deleted file mode 100644
index 9ccecd5af387..000000000000
--- a/dev-util/maturin/files/maturin-0.12.8-zig-tests.patch
+++ /dev/null
@@ -1,18 +0,0 @@
-Prevent the manylinux wheel assert from expecting
-results from --zig when it wasn't used.
---- a/tests/common/integration.rs
-+++ b/tests/common/integration.rs
-@@ -44,11 +44,13 @@
- cli.push(bindings);
- }
-
-+ let mut zig = zig;
- if zig && (env::var("GITHUB_ACTIONS").is_ok() || Zig::find_zig().is_ok()) {
- cli.push("--zig")
- } else {
- cli.push("--compatibility");
- cli.push("linux");
-+ zig = false;
- }
-
- let options: BuildOptions = BuildOptions::try_parse_from(cli)?;
diff --git a/dev-util/maturin/maturin-0.13.2.ebuild b/dev-util/maturin/maturin-0.13.2.ebuild
deleted file mode 100644
index 92c369ecd490..000000000000
--- a/dev-util/maturin/maturin-0.13.2.ebuild
+++ /dev/null
@@ -1,434 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=8
-
-CRATES="
- addr2line-0.17.0
- adler-1.0.2
- aes-0.7.5
- aho-corasick-0.7.18
- anyhow-1.0.61
- async-io-1.7.0
- atty-0.2.14
- autocfg-1.1.0
- backtrace-0.3.66
- base64-0.13.0
- bitflags-1.3.2
- block-buffer-0.10.2
- block-buffer-0.9.0
- block-modes-0.8.1
- block-padding-0.2.1
- bstr-0.2.17
- bumpalo-3.10.0
- byteorder-1.4.3
- bytes-1.2.1
- bytesize-1.1.0
- bzip2-0.4.3
- bzip2-sys-0.1.11+1.0.8
- cab-0.4.1
- cache-padded-1.2.0
- camino-1.1.1
- cargo-options-0.3.1
- cargo-platform-0.1.2
- cargo-xwin-0.10.2
- cargo-zigbuild-0.12.0
- cargo_metadata-0.15.0
- cbindgen-0.24.3
- cc-1.0.73
- cfb-0.7.3
- cfg-if-1.0.0
- charset-0.1.3
- chunked_transfer-1.4.0
- cipher-0.3.0
- clap-3.2.17
- clap_complete-3.2.4
- clap_complete_fig-3.2.4
- clap_derive-3.2.17
- clap_lex-0.2.4
- cli-table-0.4.7
- combine-4.6.6
- concurrent-queue-1.2.4
- configparser-3.0.0
- console-0.15.1
- core-foundation-0.9.3
- core-foundation-sys-0.8.3
- cpufeatures-0.2.2
- crc32fast-1.3.2
- crossbeam-channel-0.5.6
- crossbeam-deque-0.8.2
- crossbeam-epoch-0.9.10
- crossbeam-utils-0.8.11
- crypto-common-0.1.6
- crypto-mac-0.11.1
- data-encoding-2.3.2
- derivative-2.2.0
- dialoguer-0.10.2
- digest-0.10.3
- digest-0.9.0
- dirs-4.0.0
- dirs-sys-0.3.7
- dunce-1.0.2
- either-1.7.0
- encode_unicode-0.3.6
- encoding-0.2.33
- encoding-index-japanese-1.20141219.5
- encoding-index-korean-1.20141219.5
- encoding-index-simpchinese-1.20141219.5
- encoding-index-singlebyte-1.20141219.5
- encoding-index-tradchinese-1.20141219.5
- encoding_index_tests-0.1.4
- encoding_rs-0.8.31
- enumflags2-0.6.4
- enumflags2_derive-0.6.4
- env_logger-0.7.1
- fastrand-1.8.0
- fat-macho-0.4.5
- filetime-0.2.17
- flate2-1.0.24
- fnv-1.0.7
- foreign-types-0.3.2
- foreign-types-shared-0.1.1
- form_urlencoded-1.0.1
- fs-err-2.7.0
- futures-0.3.21
- futures-channel-0.3.21
- futures-core-0.3.21
- futures-executor-0.3.21
- futures-io-0.3.21
- futures-lite-1.12.0
- futures-macro-0.3.21
- futures-sink-0.3.21
- futures-task-0.3.21
- futures-util-0.3.21
- generic-array-0.14.6
- getrandom-0.2.7
- gimli-0.26.2
- glob-0.3.0
- globset-0.4.9
- goblin-0.5.3
- hashbrown-0.12.3
- heck-0.4.0
- hermit-abi-0.1.19
- hkdf-0.11.0
- hmac-0.11.0
- human-panic-1.0.3
- humantime-1.3.0
- idna-0.2.3
- ignore-0.4.18
- indexmap-1.9.1
- indicatif-0.17.0-rc.6
- indoc-1.0.7
- instant-0.1.12
- itertools-0.10.3
- itoa-1.0.3
- js-sys-0.3.59
- keyring-1.2.0
- lazy_static-1.4.0
- lddtree-0.2.9
- libc-0.2.131
- lock_api-0.4.7
- log-0.4.17
- lzxd-0.1.4
- mailparse-0.13.8
- matchers-0.1.0
- matches-0.1.9
- memchr-2.5.0
- memoffset-0.6.5
- mime-0.3.16
- mime_guess-2.0.4
- minijinja-0.17.0
- miniz_oxide-0.5.3
- msi-0.5.0
- multipart-0.18.0
- native-tls-0.2.10
- nb-connect-1.2.0
- nix-0.22.3
- num-0.4.0
- num-bigint-0.4.3
- num-complex-0.4.2
- num-integer-0.1.45
- num-iter-0.1.43
- num-rational-0.4.1
- num-traits-0.2.15
- num_cpus-1.13.1
- num_threads-0.1.6
- number_prefix-0.4.0
- object-0.29.0
- once_cell-1.13.0
- opaque-debug-0.3.0
- openssl-0.10.41
- openssl-macros-0.1.0
- openssl-probe-0.1.5
- openssl-src-111.22.0+1.1.1q
- openssl-sys-0.9.75
- os_str_bytes-6.3.0
- os_type-2.4.0
- parking-2.0.0
- parking_lot-0.12.1
- parking_lot_core-0.9.3
- path-slash-0.2.1
- pep440-0.2.0
- percent-encoding-2.1.0
- pin-project-lite-0.2.9
- pin-utils-0.1.0
- pkg-config-0.3.25
- plain-0.2.3
- platform-info-0.2.0
- polling-2.2.0
- ppv-lite86-0.2.16
- pretty_env_logger-0.4.0
- proc-macro-crate-0.1.5
- proc-macro-crate-1.2.1
- proc-macro-error-1.0.4
- proc-macro-error-attr-1.0.4
- proc-macro2-1.0.43
- pyproject-toml-0.3.1
- python-pkginfo-0.5.4
- quick-error-1.2.3
- quote-1.0.21
- quoted_printable-0.4.5
- rand-0.8.5
- rand_chacha-0.3.1
- rand_core-0.6.3
- rayon-1.5.3
- rayon-core-1.9.3
- redox_syscall-0.2.16
- redox_users-0.4.3
- regex-1.6.0
- regex-automata-0.1.10
- regex-syntax-0.6.27
- remove_dir_all-0.5.3
- rfc2047-decoder-0.1.2
- ring-0.16.20
- rpassword-7.0.0
- rustc-demangle-0.1.21
- rustc_version-0.4.0
- rustls-0.20.6
- ryu-1.0.11
- same-file-1.0.6
- schannel-0.1.20
- scoped-tls-1.0.0
- scopeguard-1.1.0
- scroll-0.11.0
- scroll_derive-0.11.0
- sct-0.7.0
- secret-service-2.0.2
- security-framework-2.6.1
- security-framework-sys-2.6.1
- semver-1.0.13
- serde-1.0.143
- serde_derive-1.0.143
- serde_json-1.0.83
- serde_repr-0.1.9
- sha2-0.10.2
- sha2-0.9.9
- sharded-slab-0.1.4
- slab-0.4.7
- smallvec-1.9.0
- smawk-0.3.1
- socket2-0.4.4
- socks-0.3.4
- spin-0.5.2
- static_assertions-1.1.0
- strsim-0.10.0
- subtle-2.4.1
- syn-1.0.99
- tar-0.4.38
- target-lexicon-0.12.4
- tempfile-3.3.0
- termcolor-1.1.3
- terminal_size-0.1.17
- textwrap-0.15.0
- thiserror-1.0.32
- thiserror-impl-1.0.32
- thread_local-1.1.4
- time-0.3.13
- time-macros-0.2.4
- tinyvec-1.6.0
- tinyvec_macros-0.1.0
- toml-0.5.9
- toml_edit-0.14.4
- tracing-0.1.36
- tracing-attributes-0.1.22
- tracing-core-0.1.29
- tracing-serde-0.1.3
- tracing-subscriber-0.3.15
- twox-hash-1.6.3
- typenum-1.15.0
- unicase-2.6.0
- unicode-bidi-0.3.8
- unicode-ident-1.0.3
- unicode-linebreak-0.1.2
- unicode-normalization-0.1.21
- unicode-width-0.1.9
- untrusted-0.7.1
- ureq-2.5.0
- url-2.2.2
- uuid-0.8.2
- uuid-1.1.2
- valuable-0.1.0
- vcpkg-0.2.15
- version_check-0.9.4
- waker-fn-1.1.0
- walkdir-2.3.2
- wasi-0.11.0+wasi-snapshot-preview1
- wasm-bindgen-0.2.82
- wasm-bindgen-backend-0.2.82
- wasm-bindgen-macro-0.2.82
- wasm-bindgen-macro-support-0.2.82
- wasm-bindgen-shared-0.2.82
- web-sys-0.3.59
- webpki-0.22.0
- webpki-roots-0.22.4
- wepoll-ffi-0.1.2
- which-4.2.5
- winapi-0.3.9
- winapi-i686-pc-windows-gnu-0.4.0
- winapi-util-0.1.5
- winapi-x86_64-pc-windows-gnu-0.4.0
- windows-sys-0.36.1
- windows_aarch64_msvc-0.36.1
- windows_i686_gnu-0.36.1
- windows_i686_msvc-0.36.1
- windows_x86_64_gnu-0.36.1
- windows_x86_64_msvc-0.36.1
- xattr-0.2.3
- xwin-0.2.5
- zbus-1.9.3
- zbus_macros-1.9.3
- zip-0.6.2
- zvariant-2.10.0
- zvariant_derive-2.10.0"
-CRATES_TEST="
- indoc-1.0.6
- libc-0.2.119
- libc-0.2.125
- libc-0.2.126
- once_cell-1.10.0
- once_cell-1.11.0
- once_cell-1.12.0
- once_cell-1.9.0
- parking_lot-0.12.0
- proc-macro2-1.0.38
- proc-macro2-1.0.39
- pyo3-0.16.5
- pyo3-build-config-0.16.0
- pyo3-build-config-0.16.5
- pyo3-ffi-0.16.0
- pyo3-ffi-0.16.5
- pyo3-macros-0.16.5
- pyo3-macros-backend-0.16.5
- python3-dll-a-0.2.3
- quote-1.0.18
- redox_syscall-0.2.13
- smallvec-1.8.0
- syn-1.0.94
- syn-1.0.95
- target-lexicon-0.12.3
- unicode-ident-1.0.0
- unicode-xid-0.2.3
- unindent-0.1.9"
-DISTUTILS_USE_PEP517=setuptools
-PYTHON_COMPAT=( pypy3 python3_{8..11} )
-inherit cargo distutils-r1 flag-o-matic
-
-DESCRIPTION="Build and publish crates with pyo3, rust-cpython and cffi bindings"
-HOMEPAGE="https://maturin.rs/"
-SRC_URI="
- https://github.com/PyO3/maturin/archive/refs/tags/v${PV}.tar.gz -> ${P}.gh.tar.gz
- $(cargo_crate_uris)
- test? ( $(cargo_crate_uris ${CRATES_TEST}) )"
-
-LICENSE="
- 0BSD Apache-2.0 Apache-2.0-with-LLVM-exceptions
- BSD CC0-1.0 ISC MIT MPL-2.0 openssl unicode
- doc? ( CC-BY-4.0 OFL-1.1 )"
-SLOT="0"
-KEYWORDS="amd64 ~arm ~arm64 ~ppc ~riscv ~s390 ~sparc ~x86"
-IUSE="doc test"
-RESTRICT="!test? ( test )"
-
-RDEPEND="
- $(python_gen_cond_dep '
- dev-python/tomli[${PYTHON_USEDEP}]
- ' 3.{8..10} pypy3)"
-BDEPEND="
- >=dev-python/setuptools-rust-1.4[${PYTHON_USEDEP}]
- doc? ( app-text/mdbook )
- test? (
- ${RDEPEND}
- $(python_gen_cond_dep '
- dev-python/cffi[${PYTHON_USEDEP}]
- ' 'python*')
- dev-python/boltons[${PYTHON_USEDEP}]
- dev-python/virtualenv[${PYTHON_USEDEP}]
- )"
-
-QA_FLAGS_IGNORED="usr/bin/${PN}"
-
-PATCHES=(
- "${FILESDIR}"/${PN}-0.12.8-zig-tests.patch
-)
-
-src_prepare() {
- distutils-r1_src_prepare
-
- # used to prevent use of network during tests
- cat > "${T}"/pip.conf <<-EOF || die
- [install]
- no-index = yes
- no-dependencies = yes
- EOF
-
- # TODO: package-agnostic way to handle IUSE=debug with setuptools-rust?
- use !debug || sed -i "s/^cargo_args = \[/&'--profile','dev',/" setup.py || die
-
- # setup.py handles most for non-tests, but ensure disabled rustls on arches
- # where ring crate is problematic -- keep in sync below (bug #859577)
- if use mips || use ppc || use ppc64 || use riscv || use s390 || use sparc; then
- sed -i '/^if platform.machine/s/^if/if True or/' setup.py || die
- fi
-}
-
-src_configure() {
- filter-lto # undefined references with ring crate
-
- if use mips || use ppc || use ppc64 || use riscv || use s390 || use sparc; then
- local myfeatures=( upload log human-panic )
- cargo_src_configure --no-default-features
- fi
-}
-
-python_compile_all() {
- use !doc || mdbook build -d html guide || die
-}
-
-src_test() {
- mv test-crates{,.orig} || die
- distutils-r1_src_test
-}
-
-python_test() {
- local -x PIP_CONFIG_FILE=${T}/pip.conf
- local -x VIRTUALENV_SYSTEM_SITE_PACKAGES=1
-
- local skip=(
- --skip locked_doesnt_build_without_cargo_lock
- )
- [[ ${EPYTHON} == pypy3 ]] && skip+=(
- # test enables pyo3's auto-initialize that is incompatible with pypy
- --skip integration_pyo3_bin
- # wants the missing libpypy*-c.so
- --skip pyo3_no_extension_module
- )
-
- cp -r test-crates{.orig,} || die
- cargo_src_test -- "${skip[@]}"
- rm -r test-crates || die
-}
-
-python_install_all() {
- dodoc Changelog.md Readme.md
- use doc && dodoc -r guide/html
-}
diff --git a/dev-util/maturin/maturin-0.13.5.ebuild b/dev-util/maturin/maturin-0.13.5.ebuild
deleted file mode 100644
index 63e75bddb2cf..000000000000
--- a/dev-util/maturin/maturin-0.13.5.ebuild
+++ /dev/null
@@ -1,439 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=8
-
-CRATES="
- addr2line-0.17.0
- adler-1.0.2
- aes-0.7.5
- ahash-0.7.6
- aho-corasick-0.7.19
- anyhow-1.0.65
- async-io-1.9.0
- atty-0.2.14
- autocfg-1.1.0
- backtrace-0.3.66
- base64-0.13.0
- bitflags-1.3.2
- block-buffer-0.10.3
- block-buffer-0.9.0
- block-modes-0.8.1
- block-padding-0.2.1
- bstr-0.2.17
- bumpalo-3.11.0
- byteorder-1.4.3
- bytes-1.2.1
- bytesize-1.1.0
- bzip2-0.4.3
- bzip2-sys-0.1.11+1.0.8
- cab-0.4.1
- cache-padded-1.2.0
- camino-1.1.1
- cargo-options-0.3.1
- cargo-platform-0.1.2
- cargo-xwin-0.10.4
- cargo-zigbuild-0.12.3
- cargo_metadata-0.15.0
- cbindgen-0.24.3
- cc-1.0.73
- cfb-0.7.3
- cfg-if-1.0.0
- charset-0.1.3
- chunked_transfer-1.4.0
- cipher-0.3.0
- clap-3.2.21
- clap_complete-3.2.5
- clap_complete_fig-3.2.4
- clap_derive-3.2.18
- clap_lex-0.2.4
- cli-table-0.4.7
- combine-4.6.6
- concurrent-queue-1.2.4
- configparser-3.0.2
- console-0.15.1
- core-foundation-0.9.3
- core-foundation-sys-0.8.3
- cpufeatures-0.2.5
- crc32fast-1.3.2
- crossbeam-channel-0.5.6
- crossbeam-deque-0.8.2
- crossbeam-epoch-0.9.10
- crossbeam-utils-0.8.11
- crypto-common-0.1.6
- crypto-mac-0.11.1
- ctor-0.1.23
- data-encoding-2.3.2
- derivative-2.2.0
- dialoguer-0.10.2
- diff-0.1.13
- digest-0.10.5
- digest-0.9.0
- dirs-4.0.0
- dirs-sys-0.3.7
- dunce-1.0.2
- either-1.8.0
- encode_unicode-0.3.6
- encoding-0.2.33
- encoding-index-japanese-1.20141219.5
- encoding-index-korean-1.20141219.5
- encoding-index-simpchinese-1.20141219.5
- encoding-index-singlebyte-1.20141219.5
- encoding-index-tradchinese-1.20141219.5
- encoding_index_tests-0.1.4
- encoding_rs-0.8.31
- enumflags2-0.6.4
- enumflags2_derive-0.6.4
- env_logger-0.7.1
- fastrand-1.8.0
- fat-macho-0.4.5
- filetime-0.2.17
- flate2-1.0.24
- fnv-1.0.7
- foreign-types-0.3.2
- foreign-types-shared-0.1.1
- form_urlencoded-1.1.0
- fs-err-2.8.1
- futures-0.3.24
- futures-channel-0.3.24
- futures-core-0.3.24
- futures-executor-0.3.24
- futures-io-0.3.24
- futures-lite-1.12.0
- futures-macro-0.3.24
- futures-sink-0.3.24
- futures-task-0.3.24
- futures-util-0.3.24
- generic-array-0.14.6
- getrandom-0.2.7
- gimli-0.26.2
- glob-0.3.0
- globset-0.4.9
- goblin-0.5.4
- hashbrown-0.12.3
- heck-0.4.0
- hermit-abi-0.1.19
- hkdf-0.11.0
- hmac-0.11.0
- human-panic-1.0.3
- humantime-1.3.0
- idna-0.3.0
- ignore-0.4.18
- indexmap-1.9.1
- indicatif-0.17.1
- indoc-1.0.7
- instant-0.1.12
- itertools-0.10.5
- itoa-1.0.3
- js-sys-0.3.60
- keyring-1.2.0
- lazy_static-1.4.0
- lddtree-0.3.1
- libc-0.2.133
- lock_api-0.4.9
- log-0.4.17
- lzxd-0.1.4
- mailparse-0.13.8
- matchers-0.1.0
- memchr-2.5.0
- memoffset-0.6.5
- mime-0.3.16
- mime_guess-2.0.4
- minijinja-0.20.0
- miniz_oxide-0.5.4
- msi-0.5.0
- multipart-0.18.0
- native-tls-0.2.10
- nb-connect-1.2.0
- nix-0.22.3
- num-0.4.0
- num-bigint-0.4.3
- num-complex-0.4.2
- num-integer-0.1.45
- num-iter-0.1.43
- num-rational-0.4.1
- num-traits-0.2.15
- num_cpus-1.13.1
- num_threads-0.1.6
- number_prefix-0.4.0
- object-0.29.0
- once_cell-1.15.0
- opaque-debug-0.3.0
- openssl-0.10.42
- openssl-macros-0.1.0
- openssl-probe-0.1.5
- openssl-src-111.22.0+1.1.1q
- openssl-sys-0.9.76
- os_str_bytes-6.3.0
- os_type-2.4.0
- output_vt100-0.1.3
- parking-2.0.0
- parking_lot-0.12.1
- parking_lot_core-0.9.3
- path-slash-0.2.1
- pep440-0.2.0
- percent-encoding-2.2.0
- pin-project-lite-0.2.9
- pin-utils-0.1.0
- pkg-config-0.3.25
- plain-0.2.3
- platform-info-1.0.0
- polling-2.3.0
- ppv-lite86-0.2.16
- pretty_assertions-1.3.0
- pretty_env_logger-0.4.0
- proc-macro-crate-0.1.5
- proc-macro-crate-1.2.1
- proc-macro-error-1.0.4
- proc-macro-error-attr-1.0.4
- proc-macro2-1.0.44
- pyproject-toml-0.3.1
- python-pkginfo-0.5.4
- quick-error-1.2.3
- quote-1.0.21
- quoted_printable-0.4.5
- rand-0.8.5
- rand_chacha-0.3.1
- rand_core-0.6.4
- rayon-1.5.3
- rayon-core-1.9.3
- redox_syscall-0.2.16
- redox_users-0.4.3
- regex-1.6.0
- regex-automata-0.1.10
- regex-syntax-0.6.27
- remove_dir_all-0.5.3
- rfc2047-decoder-0.1.2
- ring-0.16.20
- rpassword-6.0.1
- rustc-demangle-0.1.21
- rustc_version-0.4.0
- rustls-0.20.6
- rustversion-1.0.9
- ryu-1.0.11
- same-file-1.0.6
- schannel-0.1.20
- scoped-tls-1.0.0
- scopeguard-1.1.0
- scroll-0.11.0
- scroll_derive-0.11.0
- sct-0.7.0
- secret-service-2.0.2
- security-framework-2.7.0
- security-framework-sys-2.6.1
- semver-1.0.14
- serde-1.0.145
- serde_derive-1.0.145
- serde_json-1.0.85
- serde_repr-0.1.9
- sha2-0.10.6
- sha2-0.9.9
- sharded-slab-0.1.4
- slab-0.4.7
- smallvec-1.9.0
- smawk-0.3.1
- socket2-0.4.7
- socks-0.3.4
- spin-0.5.2
- static_assertions-1.1.0
- strsim-0.10.0
- subtle-2.4.1
- syn-1.0.101
- tar-0.4.38
- target-lexicon-0.12.4
- tempfile-3.3.0
- termcolor-1.1.3
- terminal_size-0.1.17
- textwrap-0.15.0
- thiserror-1.0.36
- thiserror-impl-1.0.36
- thread_local-1.1.4
- time-0.3.14
- time-macros-0.2.4
- tinyvec-1.6.0
- tinyvec_macros-0.1.0
- toml-0.5.9
- toml_edit-0.14.4
- tracing-0.1.36
- tracing-attributes-0.1.22
- tracing-core-0.1.29
- tracing-serde-0.1.3
- tracing-subscriber-0.3.15
- twox-hash-1.6.3
- typenum-1.15.0
- unicase-2.6.0
- unicode-bidi-0.3.8
- unicode-ident-1.0.4
- unicode-linebreak-0.1.3
- unicode-normalization-0.1.22
- unicode-width-0.1.10
- untrusted-0.7.1
- ureq-2.5.0
- url-2.3.1
- uuid-0.8.2
- uuid-1.1.2
- valuable-0.1.0
- vcpkg-0.2.15
- version_check-0.9.4
- waker-fn-1.1.0
- walkdir-2.3.2
- wasi-0.11.0+wasi-snapshot-preview1
- wasm-bindgen-0.2.83
- wasm-bindgen-backend-0.2.83
- wasm-bindgen-macro-0.2.83
- wasm-bindgen-macro-support-0.2.83
- wasm-bindgen-shared-0.2.83
- web-sys-0.3.60
- webpki-0.22.0
- webpki-roots-0.22.5
- wepoll-ffi-0.1.2
- which-4.3.0
- winapi-0.3.9
- winapi-i686-pc-windows-gnu-0.4.0
- winapi-util-0.1.5
- winapi-x86_64-pc-windows-gnu-0.4.0
- windows-sys-0.36.1
- windows_aarch64_msvc-0.36.1
- windows_i686_gnu-0.36.1
- windows_i686_msvc-0.36.1
- windows_x86_64_gnu-0.36.1
- windows_x86_64_msvc-0.36.1
- xattr-0.2.3
- xwin-0.2.8
- yansi-0.5.1
- zbus-1.9.3
- zbus_macros-1.9.3
- zip-0.6.2
- zvariant-2.10.0
- zvariant_derive-2.10.0"
-CRATES_TEST="
- indoc-1.0.6
- libc-0.2.119
- libc-0.2.125
- libc-0.2.126
- lock_api-0.4.7
- once_cell-1.10.0
- once_cell-1.11.0
- once_cell-1.12.0
- once_cell-1.9.0
- parking_lot-0.12.0
- proc-macro2-1.0.38
- proc-macro2-1.0.39
- pyo3-0.16.5
- pyo3-build-config-0.16.0
- pyo3-build-config-0.16.5
- pyo3-ffi-0.16.0
- pyo3-ffi-0.16.5
- pyo3-macros-0.16.5
- pyo3-macros-backend-0.16.5
- python3-dll-a-0.2.3
- quote-1.0.18
- redox_syscall-0.2.13
- smallvec-1.8.0
- syn-1.0.94
- syn-1.0.95
- target-lexicon-0.12.3
- unicode-ident-1.0.0
- unicode-xid-0.2.3
- unindent-0.1.9"
-DISTUTILS_USE_PEP517=setuptools
-PYTHON_COMPAT=( pypy3 python3_{8..11} )
-inherit cargo distutils-r1 flag-o-matic
-
-DESCRIPTION="Build and publish crates with pyo3, rust-cpython and cffi bindings"
-HOMEPAGE="https://maturin.rs/"
-SRC_URI="
- https://github.com/PyO3/maturin/archive/refs/tags/v${PV}.tar.gz -> ${P}.gh.tar.gz
- $(cargo_crate_uris)
- test? ( $(cargo_crate_uris ${CRATES_TEST}) )"
-
-LICENSE="
- 0BSD Apache-2.0 Apache-2.0-with-LLVM-exceptions BSD
- CC0-1.0 ISC MIT MPL-2.0 Unicode-DFS-2016 openssl
- doc? ( CC-BY-4.0 OFL-1.1 )"
-SLOT="0"
-KEYWORDS="~amd64 ~arm64 ~ppc64 ~riscv ~s390 ~sparc ~x86"
-IUSE="doc test"
-RESTRICT="!test? ( test )"
-
-RDEPEND="
- $(python_gen_cond_dep '
- dev-python/tomli[${PYTHON_USEDEP}]
- ' 3.{8..10} pypy3)"
-BDEPEND="
- >=dev-python/setuptools-rust-1.4[${PYTHON_USEDEP}]
- doc? ( app-text/mdbook )
- test? (
- ${RDEPEND}
- $(python_gen_cond_dep '
- dev-python/cffi[${PYTHON_USEDEP}]
- ' 'python*')
- dev-python/boltons[${PYTHON_USEDEP}]
- dev-python/virtualenv[${PYTHON_USEDEP}]
- )"
-
-QA_FLAGS_IGNORED="usr/bin/${PN}"
-
-src_prepare() {
- distutils-r1_src_prepare
-
- # used to prevent use of network during tests
- cat > "${T}"/pip.conf <<-EOF || die
- [install]
- no-index = yes
- no-dependencies = yes
- EOF
-
- # TODO: package-agnostic way to handle IUSE=debug with setuptools-rust?
- use !debug || sed -i "s/^cargo_args = \[/&'--profile','dev',/" setup.py || die
-
- # setup.py handles most for non-tests, but ensure rustls is disabled except
- # on arches where ring crate should work (keep in sync below, bug #859577)
- if use !amd64 && use !x86 && use !arm64 && use !arm; then
- sed -i '/^if platform.machine/s/^if/if True or/' setup.py || die
- fi
-}
-
-src_configure() {
- filter-lto # undefined references with ring crate
-
- if use !amd64 && use !x86 && use !arm64 && use !arm; then
- local myfeatures=( upload log human-panic )
- cargo_src_configure --no-default-features
- fi
-}
-
-python_compile_all() {
- use !doc || mdbook build -d html guide || die
-}
-
-src_test() {
- mv test-crates{,.orig} || die
- distutils-r1_src_test
-}
-
-python_test() {
- local -x PIP_CONFIG_FILE=${T}/pip.conf
- local -x VIRTUALENV_SYSTEM_SITE_PACKAGES=1
-
- local skip=(
- --skip locked_doesnt_build_without_cargo_lock
- # fragile depending on rust version, also wants libpypy*-c.so for pypy
- --skip pyo3_no_extension_module
- )
- [[ ${EPYTHON} == pypy3 ]] && skip+=(
- # test enables pyo3's auto-initialize that is incompatible with pypy
- --skip integration_pyo3_bin
- --skip integration_pyo3_ffi_pure
- --skip integration_pyo3_pure
- )
-
- cp -r test-crates{.orig,} || die
- cargo_src_test -- "${skip[@]}"
- rm -r test-crates || die
-}
-
-python_install_all() {
- dodoc Changelog.md Readme.md
- use doc && dodoc -r guide/html
-}
diff --git a/dev-util/patchelf/Manifest b/dev-util/patchelf/Manifest
index 976ddc2ec8e8..466b453ee480 100644
--- a/dev-util/patchelf/Manifest
+++ b/dev-util/patchelf/Manifest
@@ -1,5 +1,5 @@
DIST patchelf-0.14.5.tar.gz 124767 BLAKE2B f2e02fb468db7c8c0c4270c7f95ea6c8dc6ffab7ddb0a6479bd5d1dd0481cbc55982af21a13f42076504417264a11e74d50a9f15d3d5735e47019001abf33e41 SHA512 1b7eca84f6fe2d6f6d4469ca1ccdf35dc920d2052ba94b7daeba6c8cb41fdaff20b1e5bac7c8a7650ff12bf4156da87f84d32e75b09958636dc992a1b7b1a59d
DIST patchelf-0.15.0.tar.gz 125803 BLAKE2B 08fc2cffd7d9e835c01c828c16762fb0b3c3e422990f2d0028a65a3e0ec849d01bdef699b6f68afa6bf307e34f5e76121fc94460793c95c055552e1d8a68d772 SHA512 3b2d3d6458be5b2d43cd2878dfb1a185a95cc13cd4c94abd0ee79979afb36f46e347acc292b8d9c2954a342b7291774e6a1b63930e9f90a1cf4179ec075ab046
EBUILD patchelf-0.14.5.ebuild 551 BLAKE2B acd9c8b3dfef45e8449dd812861edf4441a6e54e529b8fab13048d64504ca2c9cf5058159a8b47ff06e552c4e4d74c6aa7da9afeb99d1aab70a264f3253ff8be SHA512 ce28a15e8d82eb2909d4ad3f3b111883988a37dd5495c05a6ac92b64819eae108488a1edad659d72ed94a174912dddc57495b42e4136de8cec23a4905da9bc57
-EBUILD patchelf-0.15.0.ebuild 576 BLAKE2B ebf6d2f9c660419487018f1aa40b077d2fd26f3da381e09f420af038d73605a706e5243fb2443511e914da757e3a260c03363c423b5dc69d180d60ed7865aebb SHA512 56943f64be78ddb3e861dbec76ce6cd583626d406f0c8dd2fd803f8d1fe615aac6c1b37fafd1d9516f68a62074684ac0341e0d3e7a554f9de464fdd51e74840e
+EBUILD patchelf-0.15.0.ebuild 581 BLAKE2B f7843d5dbb54638a59f1ccec05003fede894852480255404001181db0fe7725a0345f4c7975525f3edb4efb3fac0602747b38828c7c63dbe577f853d12187e87 SHA512 0bf1dae82de8c1ad08fd9c665f1aba8d466d8828a31a8fa46460f492e6a79446fd312bd730db41f215c5f018f6ac65ba9b66be372e8f6839ca7c1b995a97b8ae
MISC metadata.xml 221 BLAKE2B 89c194836288a2092e342c7932283845027e33ed24c07238828996c457bbe637c44e0d39236fcf5f50db27dd3c66545a0239c4336f74e7f3b463bc2e7374a1a4 SHA512 3fb0d91be78f12317cfcafccc851b13b7e6a1fd588a5762e0dba27add0a9c6b5f8b22d3c27f2fcf6665cb8f8a5e36175d74eb4a97b42bd176afe6a8128254c10
diff --git a/dev-util/patchelf/patchelf-0.15.0.ebuild b/dev-util/patchelf/patchelf-0.15.0.ebuild
index da2daad848f7..d969300883cb 100644
--- a/dev-util/patchelf/patchelf-0.15.0.ebuild
+++ b/dev-util/patchelf/patchelf-0.15.0.ebuild
@@ -9,7 +9,7 @@ DESCRIPTION="Small utility to modify the dynamic linker and RPATH of ELF executa
HOMEPAGE="https://github.com/NixOS/patchelf"
SRC_URI="https://github.com/NixOS/${PN}/archive/${PV}.tar.gz -> ${P}.tar.gz"
SLOT="0"
-KEYWORDS="~amd64 ~arm64 ~ppc ~ppc64 ~riscv ~sparc ~x86 ~amd64-linux ~riscv-linux ~x86-linux"
+KEYWORDS="~amd64 ~arm ~arm64 ~ppc ~ppc64 ~riscv ~sparc ~x86 ~amd64-linux ~riscv-linux ~x86-linux"
LICENSE="GPL-3"
src_prepare() {
diff --git a/games-emulation/Manifest.gz b/games-emulation/Manifest.gz
index 954b20c10f18..6d82594dcc55 100644
--- a/games-emulation/Manifest.gz
+++ b/games-emulation/Manifest.gz
Binary files differ
diff --git a/games-emulation/emutos/Manifest b/games-emulation/emutos/Manifest
index a5547cad94a5..50e91c269906 100644
--- a/games-emulation/emutos/Manifest
+++ b/games-emulation/emutos/Manifest
@@ -1,13 +1,7 @@
DIST emutos-1024k-1.2.1.zip 349553 BLAKE2B 616f1e509c7652dc88798155db6d1f69b0ea170b19d5736a42d9ad17762d6de6827c7415e6763e00deef17b1f0641574d1bec384055aff21434bfe1d6c95ee14 SHA512 22af7fee6e1f84c5c337dedd369259a51f4ef27dce7a1468e06d04311a3f7f37e5be588b0ff4fa57f454844ada2e6693e795b2dfa819df6907eb277d041e76bd
-DIST emutos-1024k-1.2.zip 349307 BLAKE2B cc856a44eeea347b578ae0b2a05a0dfd0ac27c65c434ee87d3688d4f5a9ef999fd75d765b9ab224c7e386ab10ce78e40cac717159a4fffab3ebfb7df9e3590ff SHA512 656ef5abd9e0ef867045151c3178f4ccfe8e5ab49657ccd62072651485a81c5b384c826a254832d4be71eb81b14ddd55b24922428aaf6f6b3aef3e87582fb23a
DIST emutos-192k-1.2.1.zip 2021873 BLAKE2B 3c584d3af3108eaa7748948c35c56e636d4c305f6ef43f1f75f587dbb88ea1d1f73875df0b8d78b90d6e15a4e3ba4cb24b2628e6a1c555de5c6c3f577a96ba0f SHA512 ac8793ed854d2edca9dffa79324916796cac2274f7c996522fcb761964e2f028053cc5595a61d7c4d468db0ae85477c5f00e457dfe79cd6dd1d95d02e287c347
-DIST emutos-192k-1.2.zip 2021484 BLAKE2B f1ba0cde2000e0a0e0d48127a805c10396d2cc68f0209b4fc7fc34e3f5289f1dee451588cfde225c124386f961f17893c06ddfe7fc494169a4e17fab1d61d02f SHA512 2da55d3855e955e18ba00c0684907a0827a8928f1bddcb09d412b40e2baa560a0701880538007601deaec061bc221693f961bfa2992adb7112cc12104cb4be31
DIST emutos-256k-1.2.1.zip 2573604 BLAKE2B c383cc286d29be178a6d02db4fe75638c9bd50eb6cf9fb81c5cc8a8c2e3baf134ef0d277d2b76e801ea817482cc52a6b5148a271b144cbb5ade81a77ffc79b9c SHA512 1f1168f9900c30afa1f26d3a8cd5e552623e34c5eaef6108f5150c63dbd03f1314151e161bba5dea73d3d564ad44f684ab4db83e3dcd35f60e83e791fcc7e022
-DIST emutos-256k-1.2.zip 2573209 BLAKE2B a26a9099b0afd07ff200982f63fdc4c8a6a8559b850392618886b30be9c84ed985edce789eca76d6e3c66cc5919c754aef8784e30bb600a9b24b4948ca71dc44 SHA512 d476f8cf125accd0a3cde9761d3bf08af26ff88e6f1b7631e903dc777c59d74786fb2e74441db3373d9d01a7573a892d68b243f23774ae156d6598ada55c948c
DIST emutos-512k-1.2.1.zip 3193965 BLAKE2B f6bd145923eb433e5d142d6a178809b65b4313b538d4d7de2e6a463bc042e66eda8aa1e75d78a8ab59c380ec34d0ff8c8ec05d4ceae88b5c98fc7f90571ddcce SHA512 d12c5da314ba60818874b6637f10e205deae29f93ef38796a7ed94c8ebc28e41fe821b47825c0dc083b8e8ea90ed5a8c8517205e6bf5d5826dd8aac20eeaa4c1
-DIST emutos-512k-1.2.zip 3193629 BLAKE2B 77fdbf13e039f170b7bb1fe017ec8d4eb3216a6e9b6d528f4680c63e08e596700adbc7c0d9e78e0edcbf9cfbf7d6eefb1387198752871d0c9eb9005d09e09264 SHA512 76dbd9b9805f2ef747efee44b87755c4a519b890e211c6ca26df169ae3fa4562aa1c5dc53d9938ad72e632f33e516826c09b1101b7cf35255ed89b902e1c7cf1
DIST emutos-aranym-1.2.1.zip 301411 BLAKE2B 588058ab9af8afffd4e4cbff1f0bc72e013c46808dd00b0de27c60632156392e599424806501554e33ac41387fa0a10866ffc6729a7de73f2e1cddfbfe81f18b SHA512 aa5ebf15cd593b179a1f9f2b169c10cdf68dc9a47c0e4f0328316d96aff5946c89b7ec59e8c7f2587a44ddf868772710a90dc7cd0cb1bbb6f13fad3b91fd6895
-DIST emutos-aranym-1.2.zip 301209 BLAKE2B caecd86ea97a6e79d036dd4aabe6adc4749c3f339b7b888086547d658deb94fe2ef1702664a36f3c0fa4a405bedb4a6ec5a019a8f79c3896bc99abc26a06010d SHA512 2bebf3a54f1e874edd473fb97694a16784b04fcc8a707e0540362597d31acf2d6558560968d83ea2691426f44bf1e8fab9920770715bb5d4399d480947676304
EBUILD emutos-1.2.1.ebuild 1327 BLAKE2B bba205b21cc546f83f8aae676dd72dfdade656bc30d2422c10b6e11f8714774e53a6878a6bfbd10f20ced54ce027df57b504dd4f5fd5e5328f59322d9b83ef61 SHA512 1c537e38fb75a243f30074e9094b6eaa20c3743c60d0acc422fe0b05f2dffb01af15be3664a7df0fccf89af2ac75e3c46877181acfcf003ca6bd5828b4f1e68d
-EBUILD emutos-1.2.ebuild 1327 BLAKE2B bba205b21cc546f83f8aae676dd72dfdade656bc30d2422c10b6e11f8714774e53a6878a6bfbd10f20ced54ce027df57b504dd4f5fd5e5328f59322d9b83ef61 SHA512 1c537e38fb75a243f30074e9094b6eaa20c3743c60d0acc422fe0b05f2dffb01af15be3664a7df0fccf89af2ac75e3c46877181acfcf003ca6bd5828b4f1e68d
MISC metadata.xml 354 BLAKE2B 7d7fb28750a0b529ff40ee9ea32b4f09f2767df55b00d2c0580ad4703deadbbd0b6d735dabb7925739aa20e76b063bff99c8eb41cc4fe78c4232d2c51bf07c4a SHA512 7789f7a0c78aa0215ccea79fc13f136e40eb4ff9857ccd13c328afdc52ac7fee224fabf74dad91cfde336edcb58456182c159893ce8c53c3f1b160fe3db1395b
diff --git a/games-emulation/emutos/emutos-1.2.ebuild b/games-emulation/emutos/emutos-1.2.ebuild
deleted file mode 100644
index d351e0bdc49a..000000000000
--- a/games-emulation/emutos/emutos-1.2.ebuild
+++ /dev/null
@@ -1,43 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=8
-
-MY_L10N=( cs:cz de es fi fr el:gr hu it nl no pl ru sv:se de-CH:sg tr en-GB:uk en:us )
-MY_VERS=( 192k 256k 512k 1024k:etos aranym:emutos- )
-
-DESCRIPTION="Single-user single-tasking operating system for 32-bit Atari computer emulators"
-HOMEPAGE="http://emutos.sourceforge.net"
-SRC_URI="$(printf "mirror://sourceforge/emutos/${PN}-%s-${PV}.zip " "${MY_VERS[@]%:*}")"
-S="${WORKDIR}"
-
-LICENSE="GPL-2"
-SLOT="0"
-KEYWORDS="~amd64 ~x86"
-IUSE="$(printf 'l10n_%s ' "${MY_L10N[@]%:*}")"
-
-BDEPEND="app-arch/unzip"
-
-src_install() {
- local e list=()
- for e in "${MY_L10N[@]}"; do
- use l10n_${e%:*} && list+=( ${e#*:}.img )
- done
- (( ${#list[@]} )) || list=( us.img )
-
- insinto /usr/share/${PN}
- for e in "${MY_VERS[@]}"; do
- if [[ ${e} =~ : ]]; then
- doins ${PN}-${e%:*}-${PV}/${e#*:}${e%:*}.img # multilanguage
- else
- doins "${list[@]/#/${PN}-${e}-${PV}/etos${e%k}}" # single
- fi
- newdoc ${PN}-${e%:*}-${PV}/readme.txt readme-${e%:*}.txt
- done
-
- # These are identical for each, only need once.
- dodoc ${PN}-1024k-${PV}/doc/{announce,authors,bugs,changelog,emudesk,incompatible,status,todo,xhdi}.txt
-
- # Debug symbols usable by games-emulation/hatari (only provided with 1024k)
- doins ${PN}-1024k-${PV}/etos1024k.sym
-}
diff --git a/media-gfx/Manifest.gz b/media-gfx/Manifest.gz
index dd7b464aa591..6ac16c18e204 100644
--- a/media-gfx/Manifest.gz
+++ b/media-gfx/Manifest.gz
Binary files differ
diff --git a/media-gfx/aview/Manifest b/media-gfx/aview/Manifest
index 2b3073bc8592..2eae7b2ea2e8 100644
--- a/media-gfx/aview/Manifest
+++ b/media-gfx/aview/Manifest
@@ -1,5 +1,6 @@
AUX aview-1.3.0_rc1-asciiview.patch 1940 BLAKE2B 595c179934b0978246ed520434cc1454ff9aa36ced73c162080676114a0706c09acf3d05fab12bf5c57580cf1e96c7aea74b8bc65265276dc5e88fd359b9cddb SHA512 5b3afbba50a6338834798d9b380c2246011f3c465a2515ef0a5701c5eade5fdb0b09518e64906b10fb6b4a2bf8e9a419463c337a4672bcf79cae35cce2d0143a
+AUX aview-1.3.0_rc1-clang16.patch 290 BLAKE2B c0a6821f4873fb4265667b6cf879f0818f3662855ff9938ea3728d0cefcc4048d3bff510ad0cab8b56ca9f84b987abffc9ba50ab445d7b1209096af6d0c06333 SHA512 3b4393c4b21ab553782f532bb9d577e558a1d2845f97eeca0a8938a4f7464e4728b5e5784892515c0ea7d1ab258060a751c3c62df14b3b5afdff88fe1e1649fe
AUX aview-1.3.0_rc1-includes.patch 690 BLAKE2B 7d081353c4e245440820765710e25e769d8482fd7c8ad9160bf59776268240804f8e365a28c2a569324c8ca3bdb11f7cb7d0dce1225cc2779ff0c74122767ad0 SHA512 42104612c07740269f311bc264b20775035a1f11dabf1c662b3cf800f9a6e623081d7fba9731ee3d06b0f14030c848166409a6801fd035f03f8ba8479abb118a
DIST aview-1.3.0rc1.tar.gz 54317 BLAKE2B 3a47dab51763f7c5cd9d4d5950437f3e0b86b46a9bf498c93e88258daefb511c82789b1d4bb1288844dbc70aae033fd0ffd9ffab4b28eb553effa7a2c777ef69 SHA512 941f2a92aaf3852b403daf688cda4ca2eb82ec32ee6566cd2aef3d121f259f1bb0214f872c4d5020c658bd81adba0577313acc5972d2f44b295f21905e107144
-EBUILD aview-1.3.0_rc1-r3.ebuild 622 BLAKE2B 3356e52232cd0b5820ae25c07abcb2c227edeb205833e55fac8413ad71f0d1e5e6ab0b1669761ac7ab901af171a0b6c0d3a8f9f4cb6abd2cd8e07ef6d7cdb9ab SHA512 22a4c563a5f4be3b6687e739b0067e60ade9822fe51f81dca6cd9019395f1a29924f6b7c115e0d009996bd3c106b982c821e0bad4172b6b6d60a16417fc20ce5
+EBUILD aview-1.3.0_rc1-r3.ebuild 623 BLAKE2B 1eea64e344cc2e27855ad835be503d0cb4b60f30362bfb0b16db0e6f452f92e4cf5db123cd7c10cdf731b88b00df4cbc7477a0236a0041692490e875ec451e4f SHA512 52ca858bd935bb364c6d76d0c3f32d72a94e4dcd532b6d921bf14172233b1735ce3811057f8a6ead18191699a539a94a090380d992f00f7325254abd0927f5bb
MISC metadata.xml 253 BLAKE2B 7841cdc719dc9b176b5020e3c32f701df34ea863e0b7afb639400abf37f2143785936f1059ee8ef5dfa1abd3ce4f4783f36ff33871c04bc8c71cd794137daaf8 SHA512 db0c2d1e8158ce77a1a409860fa3f5c7057e90f96593e7d8c0a502304aa6c6c23bf4b68b020ff112f854f3307222a81e5e1f6d9c173989713c3514eb56d5a690
diff --git a/media-gfx/aview/aview-1.3.0_rc1-r3.ebuild b/media-gfx/aview/aview-1.3.0_rc1-r3.ebuild
index 728a22350066..0f64724a6032 100644
--- a/media-gfx/aview/aview-1.3.0_rc1-r3.ebuild
+++ b/media-gfx/aview/aview-1.3.0_rc1-r3.ebuild
@@ -1,32 +1,32 @@
-# Copyright 1999-2019 Gentoo Authors
+# Copyright 1999-2022 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI=7
+EAPI=8
inherit autotools
MY_P=${P/_/}
-DESCRIPTION="An ASCII Image Viewer"
+DESCRIPTION="ASCII Image Viewer"
HOMEPAGE="http://aa-project.sourceforge.net/aview/"
SRC_URI="mirror://sourceforge/aa-project/${MY_P}.tar.gz"
+S="${WORKDIR}/${MY_P/rc*/}"
LICENSE="GPL-2"
SLOT="0"
KEYWORDS="amd64 ppc x86 ~amd64-linux ~x86-linux ~ppc-macos ~x64-solaris"
-DEPEND="media-libs/aalib:="
-RDEPEND="${DEPEND}"
-
-S="${WORKDIR}/${MY_P/rc*/}"
+RDEPEND="media-libs/aalib"
+DEPEND="${RDEPEND}"
PATCHES=(
"${FILESDIR}"/${P}-asciiview.patch
"${FILESDIR}"/${P}-includes.patch
+ "${FILESDIR}"/${P}-clang16.patch
)
src_prepare() {
default
- mv configure.{in,ac} || die
+
eautoreconf
}
diff --git a/media-gfx/aview/files/aview-1.3.0_rc1-clang16.patch b/media-gfx/aview/files/aview-1.3.0_rc1-clang16.patch
new file mode 100644
index 000000000000..6ae962bbb06b
--- /dev/null
+++ b/media-gfx/aview/files/aview-1.3.0_rc1-clang16.patch
@@ -0,0 +1,15 @@
+https://bugs.gentoo.org/871249
+--- a/flip.c
++++ b/flip.c
+@@ -10,4 +10,5 @@
+ #include <string.h>
+ #include <sys/time.h>
++#include <ctype.h>
+ #include <unistd.h>
+ #include <aalib.h>
+@@ -59,4 +60,5 @@
+ static char *graph_mem;
+
++int f_getkey(void);
+
+ static void dcd_color_64( char *data ) {
diff --git a/media-libs/Manifest.gz b/media-libs/Manifest.gz
index 28e2ca7ac2df..f5e78f0f3204 100644
--- a/media-libs/Manifest.gz
+++ b/media-libs/Manifest.gz
Binary files differ
diff --git a/media-libs/virglrenderer/Manifest b/media-libs/virglrenderer/Manifest
index 0677eae50329..cc3a19fab0a0 100644
--- a/media-libs/virglrenderer/Manifest
+++ b/media-libs/virglrenderer/Manifest
@@ -1,6 +1,4 @@
DIST virglrenderer-0.10.1.tar.gz 3814616 BLAKE2B f292bf49f772624d8bbc2dc48faa5c5cc3e2eeb46aef3e04abb7141743b763055e944beb6f119e1a99396d5b607510c1be7f9de0a319e63cf52d31d30216d273 SHA512 d832a1c19f7776fffcdabd848d8e3d43125613e3d4590704a98e63274d12573f0ab4501182076c28e026495e3690e79940695216da13eeabdddbe0e542eb077a
-DIST virglrenderer-0.8.2.tar.gz 2697672 BLAKE2B 2c5b14fcca8ed778a674c35f3a88213d017f0cb30afcd5c28a13f8ea8d9d2fcb052150451cf0c9e7b48f0619fa93c9cc9036b59677fdae09ec97517984af43c1 SHA512 a64069bf6a28e5b77da53b5226a447decc3fe07a5c28bc49c2c15413b7651605170c5644a24f6a0ce9216a0f55afcee0246c3e4d9bc8f32dad771be3115e0f2a
EBUILD virglrenderer-0.10.1.ebuild 979 BLAKE2B 008f55340879687a07a994236c106a648ccd08dc7c01697a5b1cdcf6ab47ea62e7d34acd5707fc65e8c0e28587edfa070bdf0dd9577b040c7391e5a706f96ff2 SHA512 b691f7ce5ecdacdd8045b35bd97dc9a9e4347068b03bd8f606511b141eb54b742868978af1a4c97db0bdd8bcfb2073e49a3e177004801c29e057c398043aab87
-EBUILD virglrenderer-0.8.2.ebuild 958 BLAKE2B 484797bb4627881793ca08f6c8c37196b22ba98241d27d053b958c0af07d482a93850b6e880b44dc02d55d6ca5130155691a53f67796dcaf55e99c69b1795ca2 SHA512 b1234a8bafdbeeb9ff435a0555a115c439f9045be17e4afc7f015dc5b13d242536a2033100f431c1b1afd9e86563ef3e7baf8c8f28efc797917088c0266049b0
EBUILD virglrenderer-9999.ebuild 981 BLAKE2B d798abe9def761f42aa79ef96db6110741c9a5aba7befbf5bb7f3883a91e3453140ebf0091e875b7da4db503aa81bb13e91f413e53a778f167cc7aedc3f7584c SHA512 510793d1db746994b53a6b45f8c5419b7b65793e4c466237c28e718df508b07e8a6008b55b2c2a53137b1472f2500cc087688a184144347af81218fa960d6d72
MISC metadata.xml 372 BLAKE2B 7e2ddba025cf632ef33943c764b5537909f3620b85aa7b8c2ccc555bc46b51009831b69bfcf0da365b5b67495eaa25e562688beda797abc5ce01450c6c381e7d SHA512 ed657a14c44f3ae9e6ce95200a5ef48bafb2625143d50f5156f5d92daebd6a26d23e9481a7d3aebe20ccfacfaca0b0c0520f20ece47331c8b6f50a71a4880aed
diff --git a/media-libs/virglrenderer/virglrenderer-0.8.2.ebuild b/media-libs/virglrenderer/virglrenderer-0.8.2.ebuild
deleted file mode 100644
index d2345f631038..000000000000
--- a/media-libs/virglrenderer/virglrenderer-0.8.2.ebuild
+++ /dev/null
@@ -1,46 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-inherit meson
-
-if [[ ${PV} == "9999" ]] ; then
- EGIT_REPO_URI="https://anongit.freedesktop.org/git/virglrenderer.git"
- inherit git-r3
-else
- SRC_URI="https://gitlab.freedesktop.org/virgl/${PN}/-/archive/${P}/${PN}-${P}.tar.gz -> ${P}.tar.gz"
- KEYWORDS="amd64 ~arm64 x86"
-fi
-
-DESCRIPTION="library used implement a virtual 3D GPU used by qemu"
-HOMEPAGE="https://virgil3d.github.io/"
-
-LICENSE="MIT"
-SLOT="0"
-IUSE="static-libs"
-
-RDEPEND="
- >=x11-libs/libdrm-2.4.50
- media-libs/libepoxy"
-
-DEPEND="${RDEPEND}"
-
-# Most of the testuiste cannot run in our sandboxed environment, just don't
-# deal with it for now.
-RESTRICT="test"
-
-S=${WORKDIR}/${PN}-${P}
-
-src_configure() {
- local emesonargs=(
- -Ddefault_library=$(usex static-libs both shared)
- )
-
- meson_src_configure
-}
-
-src_install() {
- meson_src_install
- find "${ED}"/usr -name 'lib*.la' -delete
-}
diff --git a/media-sound/Manifest.gz b/media-sound/Manifest.gz
index 7c2de458429e..2e177291d9f1 100644
--- a/media-sound/Manifest.gz
+++ b/media-sound/Manifest.gz
Binary files differ
diff --git a/media-sound/flac123/Manifest b/media-sound/flac123/Manifest
index 2a5cd6a1d958..180d2513d0b6 100644
--- a/media-sound/flac123/Manifest
+++ b/media-sound/flac123/Manifest
@@ -1,3 +1,4 @@
+AUX flac123-0.0.12-clang16.patch 124 BLAKE2B 956bd8bccea2685a3cd2eeedf6006d5d96014143092e7079efc87709611ce96dd5f473f3b467a0a59b9c91c9406856643a2e1b4dc84bd6903427bd685edb0669 SHA512 a2ff2001059c15c67478fb0e8403a8d096e8c55e0e476c8f0ba3d20ca43a342268a5cd7168cf8540285d6597e46ff4f538836ecd76f9806a783b4dcc59cb402c
DIST flac123-0.0.12-release.tar.gz 129795 BLAKE2B 6c73cdcb350de6431d15af846af4aefc8beafdf9137a31144a7869acca0f5383aeae110ef81165c98a188af7580fff5ad27836955cd9729deca14a4465aa8b0e SHA512 4bfabecae86cf11a13bd45025d7fbdee189918e0cd4eee0128856897710b44afd19df5675cae9426d30e9d8cd09b358333438cd05701fa0a7a00a8493a77e1f7
-EBUILD flac123-0.0.12.ebuild 524 BLAKE2B 8a073d8d1f77b6656f951e8d9f7c9608cd7f080144a3bfddf0156c108cf92b326cafbe42b82dd80445eef5a1032a401dd916731f94e99a31f8b323a0a08744bf SHA512 81ae1c85c01515ba15a8f15ac8d5c0da8c42f1178dcf4a2fba4db78878048758d78372d5f2cb631fd2ee7e74f6ade167815d0ab93341ecc9fbad94ea29be0fe8
+EBUILD flac123-0.0.12-r1.ebuild 563 BLAKE2B 54d1f4735fa612787f86e7287dd9ce4580b696314e49180abc682815d3588786a8edbcc317074ee95c6a46066cf98329c031d79754cce28421263d2a2a8823bb SHA512 cea216346334f3b0b09a7c9841db127ff30084cc08cbb4d2051ad166ae5b75495092fc4b759502bf39e35433d194f1f88bb073ae5c1637f0ecf52f7579b3010c
MISC metadata.xml 334 BLAKE2B 352e96a4322104e7978f08770954eb0b2948cc8b3e3156d3bcf14ae99052f43fef402fc46bef334814782ec55b19455cc91a92d64703040a19268824b15cb0c0 SHA512 8f0ff9ddd4454e450d0e9794a63ac73e71e9cc961584d1c08927433d6e4e03914d78787f3f96e70b3da7a3664f0c1a2bf5102bee7e84d433df96624300d61f08
diff --git a/media-sound/flac123/files/flac123-0.0.12-clang16.patch b/media-sound/flac123/files/flac123-0.0.12-clang16.patch
new file mode 100644
index 000000000000..fc27eca8c179
--- /dev/null
+++ b/media-sound/flac123/files/flac123-0.0.12-clang16.patch
@@ -0,0 +1,7 @@
+https://bugs.gentoo.org/871204
+--- a/remote.c
++++ b/remote.c
+@@ -22,2 +22,3 @@
+
++#include <ctype.h>
+ #include <sys/time.h>
diff --git a/media-sound/flac123/flac123-0.0.12.ebuild b/media-sound/flac123/flac123-0.0.12-r1.ebuild
index 93b3c7f825e8..397eb0a1ddb2 100644
--- a/media-sound/flac123/flac123-0.0.12.ebuild
+++ b/media-sound/flac123/flac123-0.0.12-r1.ebuild
@@ -1,27 +1,31 @@
-# Copyright 1999-2020 Gentoo Authors
+# Copyright 1999-2022 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI=7
+EAPI=8
inherit autotools
-DESCRIPTION="console app for playing FLAC audio files"
-HOMEPAGE="http://flac-tools.sourceforge.net"
+DESCRIPTION="Console app for playing FLAC audio files"
+HOMEPAGE="https://flac-tools.sourceforge.net/"
SRC_URI="mirror://sourceforge/flac-tools/${P}-release.tar.gz"
-LICENSE="GPL-2"
+LICENSE="GPL-2+"
SLOT="0"
KEYWORDS="~alpha amd64 arm ppc ppc64 sparc x86"
-IUSE=""
RDEPEND="
- dev-libs/popt:=
+ dev-libs/popt
media-libs/flac:=
- media-libs/libao:=
+ media-libs/libao
media-libs/libogg"
DEPEND="${RDEPEND}"
+PATCHES=(
+ "${FILESDIR}"/${P}-clang16.patch
+)
+
src_prepare() {
default
+
eautoreconf
}
diff --git a/metadata/Manifest.gz b/metadata/Manifest.gz
index 109c7d01bc07..781301c47403 100644
--- a/metadata/Manifest.gz
+++ b/metadata/Manifest.gz
Binary files differ
diff --git a/metadata/dtd/timestamp.chk b/metadata/dtd/timestamp.chk
index 09a1266dbf48..840574534f4e 100644
--- a/metadata/dtd/timestamp.chk
+++ b/metadata/dtd/timestamp.chk
@@ -1 +1 @@
-Sat, 08 Oct 2022 23:39:38 +0000
+Sun, 09 Oct 2022 05:39:36 +0000
diff --git a/metadata/glsa/Manifest b/metadata/glsa/Manifest
index f4c13b8b9cb4..165bc5067455 100644
--- a/metadata/glsa/Manifest
+++ b/metadata/glsa/Manifest
@@ -1,23 +1,23 @@
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512
-MANIFEST Manifest.files.gz 529256 BLAKE2B a8ad285bac1cf4317c62825ad52e916f3d77cdd05175694abbde87461cf015178a8cf1dd6c3af6013668089990ee96f6cb9be7de7409b13ba538d09d94cde515 SHA512 3502c0b489efa2b78e07af6e3b1c1c817c21c7435c1db2224f9b91f9d0ce815b1514a1e3062680326c8a33813260f974b3b492221b06b61e7499b2dcad6eaeb1
-TIMESTAMP 2022-10-08T23:39:41Z
+MANIFEST Manifest.files.gz 529253 BLAKE2B 4870d0ebed8f73802444d2a3e204d4fe556355a8b2b4d4ffdd695d17206e94777c458bc34f39aee9fe92a996aea872cf895c73e601729b57032c40785dea2d65 SHA512 ca03ae189444f830ef68a97bf0be8dd0ed5045d9010eaead8695ce26c0591587965b16cbf215850d4c87fa27139a325c616d08f336a7213ad4483bb7e1f46baa
+TIMESTAMP 2022-10-09T05:39:40Z
-----BEGIN PGP SIGNATURE-----
-iQKTBAEBCgB9FiEE4dartjv8+0ugL98c7FkO6skYklAFAmNCCj1fFIAAAAAALgAo
+iQKTBAEBCgB9FiEE4dartjv8+0ugL98c7FkO6skYklAFAmNCXpxfFIAAAAAALgAo
aXNzdWVyLWZwckBub3RhdGlvbnMub3BlbnBncC5maWZ0aGhvcnNlbWFuLm5ldEUx
RDZBQkI2M0JGQ0ZCNEJBMDJGREYxQ0VDNTkwRUVBQzkxODkyNTAACgkQ7FkO6skY
-klDIZQ/+MmudIMGVm/FlLedgu10Qn6SjGEka/w5m9pnmYABKdzeW41o7pVziRTs2
-43qfmIRSUVX3Bg6+NFVyVfxAjj3kiI59KwzPQ8ZLXNaLOWtZm9ADkVBusqRPNaMG
-vlRGFoqPIP7HAiG3TTYIGocPYbm0VWczHtXjHpfO789ZQ4mw6Hj+4vhh6g5vHEcO
-EvHz98JZJtN3Fw10dbIzhxOqydbWWReOAoF5TtST4DTDAU6gHF0ndBuCJO3HKvtM
-c0iDz+g6WbAmVi3odS9j+pxDpWmr5fk13M2dUUL+WPlC6j40TsUdFLgygUB31+tF
-1Ew/skQIu07PW6KTGAAZIxHEB0MJG8+uHpO1i93RR+BoafK3nWzEnlzWJn/zRw3r
-ELy4V9Q7PZRC7Qkzn6mEo43+zyhNX5rZeF7Ve5dqiylM3h/bnRE1omplxNSWDTyX
-EQoUvDP9aqb4AKpZxdZCDR2gmzdhmOoaXaUzhzy0+dwBSN5A3uU5mOgut03Buxw8
-6o5pWkIdtWnJdp4yZsaF7kPK/h4+W2EGLLcpFKACZJ5w+P7O6Lo/Ez9NDKczFyjl
-cXKTjtWlu6uDKoxEHQ2CxtkWvAT2LY9EMD2V9iyuHKXbLAVssgX+xvSscxPqw3Ro
-QCx8vZwDYWJFdSV8lchCNGs/8BGB2BdalcwBwMaOrZC+zcQgc7g=
-=LP7r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+=24LG
-----END PGP SIGNATURE-----
diff --git a/metadata/glsa/Manifest.files.gz b/metadata/glsa/Manifest.files.gz
index 8230cd2e186c..9e732764b3d4 100644
--- a/metadata/glsa/Manifest.files.gz
+++ b/metadata/glsa/Manifest.files.gz
Binary files differ
diff --git a/metadata/glsa/glsa-202007-17.xml b/metadata/glsa/glsa-202007-17.xml
index 1234ccc4b9f0..1260a6ea54fa 100644
--- a/metadata/glsa/glsa-202007-17.xml
+++ b/metadata/glsa/glsa-202007-17.xml
@@ -47,8 +47,6 @@
CVE-2019-1010302
</uri>
<uri link="https://nvd.nist.gov/vuln/detail/CVE-2019-19035">CVE-2019-19035</uri>
- <uri link="https://nvd.nist.gov/vuln/detail/CVE-2020-6624">CVE-2020-6624</uri>
- <uri link="https://nvd.nist.gov/vuln/detail/CVE-2020-6625">CVE-2020-6625</uri>
</references>
<metadata tag="requester" timestamp="2020-07-26T15:53:15Z">sam_c</metadata>
<metadata tag="submitter" timestamp="2020-07-27T12:29:49Z">sam_c</metadata>
diff --git a/metadata/glsa/timestamp.chk b/metadata/glsa/timestamp.chk
index 09a1266dbf48..f18f314bcdcf 100644
--- a/metadata/glsa/timestamp.chk
+++ b/metadata/glsa/timestamp.chk
@@ -1 +1 @@
-Sat, 08 Oct 2022 23:39:38 +0000
+Sun, 09 Oct 2022 05:39:37 +0000
diff --git a/metadata/glsa/timestamp.commit b/metadata/glsa/timestamp.commit
index 82d38176045a..b1a12b3d73c6 100644
--- a/metadata/glsa/timestamp.commit
+++ b/metadata/glsa/timestamp.commit
@@ -1 +1 @@
-423ddf8af24c3cf1486229480c2c24ed81d77ba6 1664462883 2022-09-29T14:48:03+00:00
+8e52f9f318ef7a9ff9934af98577da9ceadf5360 1665286750 2022-10-09T03:39:10+00:00
diff --git a/metadata/md5-cache/Manifest.gz b/metadata/md5-cache/Manifest.gz
index 6a3d3d9c2247..521716cd836f 100644
--- a/metadata/md5-cache/Manifest.gz
+++ b/metadata/md5-cache/Manifest.gz
Binary files differ
diff --git a/metadata/md5-cache/app-arch/Manifest.gz b/metadata/md5-cache/app-arch/Manifest.gz
index 809f7f5b81ea..e25f8b55ea28 100644
--- a/metadata/md5-cache/app-arch/Manifest.gz
+++ b/metadata/md5-cache/app-arch/Manifest.gz
Binary files differ
diff --git a/metadata/md5-cache/app-arch/lz4-1.9.4 b/metadata/md5-cache/app-arch/lz4-1.9.4
index 889beb85f091..04927dc0d48d 100644
--- a/metadata/md5-cache/app-arch/lz4-1.9.4
+++ b/metadata/md5-cache/app-arch/lz4-1.9.4
@@ -5,9 +5,9 @@ EAPI=8
HOMEPAGE=https://github.com/lz4/lz4
INHERIT=cmake-multilib
IUSE=static-libs abi_x86_32 abi_x86_64 abi_x86_x32 abi_mips_n32 abi_mips_n64 abi_mips_o32 abi_s390_32 abi_s390_64
-KEYWORDS=~alpha amd64 arm ~arm64 hppa ~ia64 ~loong ~m68k ~mips ppc ppc64 ~riscv ~s390 ~sparc x86 ~amd64-linux ~x86-linux ~ppc-macos ~x64-macos ~sparc-solaris ~sparc64-solaris ~x64-solaris ~x86-solaris
+KEYWORDS=~alpha amd64 arm arm64 hppa ~ia64 ~loong ~m68k ~mips ppc ppc64 ~riscv ~s390 ~sparc x86 ~amd64-linux ~x86-linux ~ppc-macos ~x64-macos ~sparc-solaris ~sparc64-solaris ~x64-solaris ~x86-solaris
LICENSE=BSD-2 GPL-2
SLOT=0/r132
SRC_URI=https://github.com/lz4/lz4/archive/v1.9.4.tar.gz -> lz4-1.9.4.tar.gz
_eclasses_=cmake 44afbf15c35884f7c840470f1cf05d0d cmake-multilib 57da9a64d1575fc2b54c50c26d033561 flag-o-matic 29a755b1291d64133634d80b0328f153 multibuild d26d81f242cb193d899a72bca423d0bd multilib 5ca4e49abed8e3a2f7b56920eadee157 multilib-build 87f1b83e21a473787b821ef3d0437bf3 multilib-minimal 4b0f1857965db8869a729948d5277e0b multiprocessing b4e253ab22cef7b1085e9b67c7a3b730 ninja-utils 58ec4e54962bf45d065fb95030701514 toolchain-funcs 1542e649be915f43f6908a9e93909961 xdg-utils ac0e315a3688929e34ac75b139e7349a
-_md5_=25da723a48cfaf773062d78f107c794d
+_md5_=6d1068c6e922b315775c253ecb1e6df9
diff --git a/metadata/md5-cache/dev-games/Manifest.gz b/metadata/md5-cache/dev-games/Manifest.gz
index 476e629fdbf7..59fd5a066f94 100644
--- a/metadata/md5-cache/dev-games/Manifest.gz
+++ b/metadata/md5-cache/dev-games/Manifest.gz
Binary files differ
diff --git a/metadata/md5-cache/dev-games/godot-3.5 b/metadata/md5-cache/dev-games/godot-3.5
deleted file mode 100644
index aa3222a679ed..000000000000
--- a/metadata/md5-cache/dev-games/godot-3.5
+++ /dev/null
@@ -1,15 +0,0 @@
-BDEPEND=virtual/pkgconfig || ( ( >=dev-lang/python-3.10.4:3.10 dev-util/scons[python_targets_python3_10(-)] ) ( >=dev-lang/python-3.9.12:3.9 dev-util/scons[python_targets_python3_9(-)] ) ( >=dev-lang/python-3.8.13:3.8 dev-util/scons[python_targets_python3_8(-)] ) )
-DEFINED_PHASES=compile install postinst postrm preinst prepare setup
-DEPEND=app-arch/zstd:= dev-games/recastnavigation:= dev-libs/libpcre2:=[pcre32] media-libs/freetype[brotli] media-libs/libpng:= <net-libs/mbedtls-3:= net-libs/wslay sys-libs/zlib:= bullet? ( sci-physics/bullet:= ) gui? ( media-libs/alsa-lib media-libs/libglvnd[X] x11-libs/libX11 x11-libs/libXcursor x11-libs/libXext x11-libs/libXi x11-libs/libXinerama x11-libs/libXrandr x11-libs/libXrender pulseaudio? ( media-libs/libpulse ) tools? ( raycast? ( media-libs/embree:3 ) ) udev? ( virtual/udev ) ) theora? ( media-libs/libogg media-libs/libtheora media-libs/libvorbis ) tools? ( app-misc/ca-certificates ) upnp? ( net-libs/miniupnpc:= ) webm? ( media-libs/libvorbis media-libs/libvpx:= media-libs/opus ) webp? ( media-libs/libwebp:= ) gui? ( x11-base/xorg-proto ) dev-util/desktop-file-utils x11-misc/shared-mime-info
-DESCRIPTION=Multi-platform 2D and 3D game engine with a feature-rich editor
-EAPI=7
-HOMEPAGE=https://godotengine.org/
-INHERIT=bash-completion-r1 desktop python-any-r1 scons-utils toolchain-funcs xdg
-IUSE=+bullet debug deprecated +gui pulseaudio raycast +runner +theora +tools +udev +upnp +webm +webp
-KEYWORDS=~amd64
-LICENSE=MIT Apache-2.0 BSD Boost-1.0 CC0-1.0 Unlicense ZLIB gui? ( CC-BY-4.0 ) tools? ( BitstreamVera OFL-1.1 )
-RDEPEND=app-arch/zstd:= dev-games/recastnavigation:= dev-libs/libpcre2:=[pcre32] media-libs/freetype[brotli] media-libs/libpng:= <net-libs/mbedtls-3:= net-libs/wslay sys-libs/zlib:= bullet? ( sci-physics/bullet:= ) gui? ( media-libs/alsa-lib media-libs/libglvnd[X] x11-libs/libX11 x11-libs/libXcursor x11-libs/libXext x11-libs/libXi x11-libs/libXinerama x11-libs/libXrandr x11-libs/libXrender pulseaudio? ( media-libs/libpulse ) tools? ( raycast? ( media-libs/embree:3 ) ) udev? ( virtual/udev ) ) theora? ( media-libs/libogg media-libs/libtheora media-libs/libvorbis ) tools? ( app-misc/ca-certificates ) upnp? ( net-libs/miniupnpc:= ) webm? ( media-libs/libvorbis media-libs/libvpx:= media-libs/opus ) webp? ( media-libs/libwebp:= )
-SLOT=3
-SRC_URI=https://downloads.tuxfamily.org/godotengine/3.5/godot-3.5-stable.tar.xz
-_eclasses_=bash-completion-r1 f5e7a020fd9c741740756aac61bf75ff desktop 22952d8f27cac191d75529d4c38e6bfa eapi8-dosym cd7d420bb5be5ee079f27239ce76b8f5 multilib 5ca4e49abed8e3a2f7b56920eadee157 multiprocessing b4e253ab22cef7b1085e9b67c7a3b730 python-any-r1 f2f00fb79b5e888b5011d4c51240ae97 python-utils-r1 b9fc5e97e886514e5132f50465185401 scons-utils c30e32d0d48c308fe47706846020fdfa toolchain-funcs 1542e649be915f43f6908a9e93909961 xdg 6024fbc93167fad782e2032933654857 xdg-utils ac0e315a3688929e34ac75b139e7349a
-_md5_=8cd4611b90e2acd7c0d69030d07115ba
diff --git a/metadata/md5-cache/dev-games/godot-4.0_beta1 b/metadata/md5-cache/dev-games/godot-4.0_beta1
deleted file mode 100644
index ec5df34c4f5e..000000000000
--- a/metadata/md5-cache/dev-games/godot-4.0_beta1
+++ /dev/null
@@ -1,16 +0,0 @@
-BDEPEND=virtual/pkgconfig || ( ( >=dev-lang/python-3.10.4:3.10 dev-util/scons[python_targets_python3_10(-)] ) ( >=dev-lang/python-3.9.12:3.9 dev-util/scons[python_targets_python3_9(-)] ) ( >=dev-lang/python-3.8.13:3.8 dev-util/scons[python_targets_python3_8(-)] ) )
-DEFINED_PHASES=compile install postinst postrm preinst prepare setup test
-DEPEND=app-arch/zstd:= dev-games/recastnavigation:= dev-libs/icu:= dev-libs/libpcre2:=[pcre32] media-libs/freetype[brotli,harfbuzz] media-libs/harfbuzz:=[icu] media-libs/libogg media-libs/libpng:= media-libs/libvorbis <net-libs/mbedtls-3:= net-libs/wslay sys-libs/zlib:= fontconfig? ( media-libs/fontconfig ) gui? ( dev-util/glslang media-libs/alsa-lib media-libs/libglvnd[X] media-libs/vulkan-loader[X] x11-libs/libX11 x11-libs/libXcursor x11-libs/libXext x11-libs/libXi x11-libs/libXinerama x11-libs/libXrandr x11-libs/libXrender dbus? ( sys-apps/dbus ) pulseaudio? ( media-libs/libpulse ) tools? ( raycast? ( media-libs/embree:3 ) ) udev? ( virtual/udev ) ) speech? ( app-accessibility/speech-dispatcher ) theora? ( media-libs/libtheora ) tools? ( app-misc/ca-certificates ) upnp? ( net-libs/miniupnpc:= ) webp? ( media-libs/libwebp:= ) gui? ( dev-util/vulkan-headers x11-base/xorg-proto ) tools? ( test? ( dev-cpp/doctest ) ) dev-util/desktop-file-utils x11-misc/shared-mime-info
-DESCRIPTION=Multi-platform 2D and 3D game engine with a feature-rich editor
-EAPI=7
-HOMEPAGE=https://godotengine.org/
-INHERIT=bash-completion-r1 desktop python-any-r1 scons-utils toolchain-funcs xdg
-IUSE=+dbus debug deprecated +fontconfig +gui pulseaudio raycast +runner speech test +theora +tools +udev +upnp +webp
-KEYWORDS=~amd64
-LICENSE=MIT Apache-2.0 BSD Boost-1.0 CC0-1.0 Unlicense ZLIB gui? ( CC-BY-4.0 ) tools? ( OFL-1.1 )
-RDEPEND=app-arch/zstd:= dev-games/recastnavigation:= dev-libs/icu:= dev-libs/libpcre2:=[pcre32] media-libs/freetype[brotli,harfbuzz] media-libs/harfbuzz:=[icu] media-libs/libogg media-libs/libpng:= media-libs/libvorbis <net-libs/mbedtls-3:= net-libs/wslay sys-libs/zlib:= fontconfig? ( media-libs/fontconfig ) gui? ( dev-util/glslang media-libs/alsa-lib media-libs/libglvnd[X] media-libs/vulkan-loader[X] x11-libs/libX11 x11-libs/libXcursor x11-libs/libXext x11-libs/libXi x11-libs/libXinerama x11-libs/libXrandr x11-libs/libXrender dbus? ( sys-apps/dbus ) pulseaudio? ( media-libs/libpulse ) tools? ( raycast? ( media-libs/embree:3 ) ) udev? ( virtual/udev ) ) speech? ( app-accessibility/speech-dispatcher ) theora? ( media-libs/libtheora ) tools? ( app-misc/ca-certificates ) upnp? ( net-libs/miniupnpc:= ) webp? ( media-libs/libwebp:= )
-RESTRICT=!test? ( test ) !tools? ( test ) !webp? ( test )
-SLOT=4
-SRC_URI=https://downloads.tuxfamily.org/godotengine/4.0/beta1/godot-4.0-beta1.tar.xz
-_eclasses_=bash-completion-r1 f5e7a020fd9c741740756aac61bf75ff desktop 22952d8f27cac191d75529d4c38e6bfa eapi8-dosym cd7d420bb5be5ee079f27239ce76b8f5 multilib 5ca4e49abed8e3a2f7b56920eadee157 multiprocessing b4e253ab22cef7b1085e9b67c7a3b730 python-any-r1 f2f00fb79b5e888b5011d4c51240ae97 python-utils-r1 b9fc5e97e886514e5132f50465185401 scons-utils c30e32d0d48c308fe47706846020fdfa toolchain-funcs 1542e649be915f43f6908a9e93909961 xdg 6024fbc93167fad782e2032933654857 xdg-utils ac0e315a3688929e34ac75b139e7349a
-_md5_=48fcea1526e36fb126c0012bcf8b4155
diff --git a/metadata/md5-cache/dev-libs/Manifest.gz b/metadata/md5-cache/dev-libs/Manifest.gz
index 34327dfe8900..603e5ecc6840 100644
--- a/metadata/md5-cache/dev-libs/Manifest.gz
+++ b/metadata/md5-cache/dev-libs/Manifest.gz
Binary files differ
diff --git a/metadata/md5-cache/dev-libs/libchdr-0_p20211127 b/metadata/md5-cache/dev-libs/libchdr-0_p20211127
deleted file mode 100644
index 57f0fa0d34a6..000000000000
--- a/metadata/md5-cache/dev-libs/libchdr-0_p20211127
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=>=dev-util/ninja-1.8.2 >=dev-util/cmake-3.20.5
-DEFINED_PHASES=compile configure install prepare test
-DEPEND=sys-libs/zlib:=
-DESCRIPTION=Standalone library for reading MAME's CHDv1-v5 formats
-EAPI=8
-HOMEPAGE=https://github.com/rtissera/libchdr/
-INHERIT=cmake
-KEYWORDS=~amd64 ~x86
-LICENSE=BSD
-RDEPEND=sys-libs/zlib:=
-SLOT=0
-SRC_URI=https://github.com/rtissera/libchdr/archive/929a8d6523a7d21ea9e035f43211cd759e072053.tar.gz -> libchdr-0_p20211127.tar.gz
-_eclasses_=cmake 44afbf15c35884f7c840470f1cf05d0d flag-o-matic 29a755b1291d64133634d80b0328f153 multilib 5ca4e49abed8e3a2f7b56920eadee157 multiprocessing b4e253ab22cef7b1085e9b67c7a3b730 ninja-utils 58ec4e54962bf45d065fb95030701514 toolchain-funcs 1542e649be915f43f6908a9e93909961 xdg-utils ac0e315a3688929e34ac75b139e7349a
-_md5_=af039e5fb15d3cb3633e113eae13d251
diff --git a/metadata/md5-cache/dev-libs/libgpg-error-1.46-r1 b/metadata/md5-cache/dev-libs/libgpg-error-1.46-r1
new file mode 100644
index 000000000000..5238d580f8a2
--- /dev/null
+++ b/metadata/md5-cache/dev-libs/libgpg-error-1.46-r1
@@ -0,0 +1,16 @@
+BDEPEND=nls? ( sys-devel/gettext ) verify-sig? ( sec-keys/openpgp-keys-gnupg ) sys-devel/gnuconfig >=app-portage/elt-patches-20170815 || ( >=sys-devel/automake-1.16.5:1.16 ) >=sys-devel/autoconf-2.71 >=sys-devel/libtool-2.4 verify-sig? ( app-crypt/gnupg >=app-portage/gemato-16 )
+DEFINED_PHASES=compile configure install prepare test unpack
+DEPEND=nls? ( >=virtual/libintl-0-r1[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] )
+DESCRIPTION=Contains error handling functions used by GnuPG software
+EAPI=8
+HOMEPAGE=https://www.gnupg.org/related_software/libgpg-error
+INHERIT=autotools multilib-minimal toolchain-funcs prefix verify-sig
+IUSE=common-lisp nls static-libs test abi_x86_32 abi_x86_64 abi_x86_x32 abi_mips_n32 abi_mips_n64 abi_mips_o32 abi_s390_32 abi_s390_64 verify-sig
+KEYWORDS=~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86 ~x64-cygwin ~amd64-linux ~x86-linux ~ppc-macos ~x64-macos ~sparc-solaris ~sparc64-solaris ~x64-solaris ~x86-solaris
+LICENSE=GPL-2 LGPL-2.1
+RDEPEND=nls? ( >=virtual/libintl-0-r1[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] )
+RESTRICT=!test? ( test )
+SLOT=0
+SRC_URI=mirror://gnupg/libgpg-error/libgpg-error-1.46.tar.bz2 mirror://gnupg/libgpg-error/libgpg-error-1.46.tar.bz2.sig
+_eclasses_=autotools 9e6965bfaa00f52cc61e0d4bc44c87b3 gnuconfig b6b3e92f8b8c996400074b5f61a59256 libtool 241a8f577b9781a42a7421e53448a44e multibuild d26d81f242cb193d899a72bca423d0bd multilib 5ca4e49abed8e3a2f7b56920eadee157 multilib-build 87f1b83e21a473787b821ef3d0437bf3 multilib-minimal 4b0f1857965db8869a729948d5277e0b prefix eab3c99d77fe00506c109c8a736186f7 toolchain-funcs 1542e649be915f43f6908a9e93909961 verify-sig 0748d665fa664a87add00152ed046e16
+_md5_=69c05fe9ec24e2bb130a070d2aff4455
diff --git a/metadata/md5-cache/dev-libs/libwacom-1.12 b/metadata/md5-cache/dev-libs/libwacom-1.12
deleted file mode 100644
index 13526ef5c013..000000000000
--- a/metadata/md5-cache/dev-libs/libwacom-1.12
+++ /dev/null
@@ -1,16 +0,0 @@
-BDEPEND=virtual/pkgconfig doc? ( app-doc/doxygen ) test? ( || ( >=dev-lang/python-3.10.4:3.10 >=dev-lang/python-3.9.12:3.9 >=dev-lang/python-3.8.13:3.8 ) || ( ( >=dev-lang/python-3.10.4:3.10 dev-python/python-libevdev[python_targets_python3_10(-)] dev-python/pyudev[python_targets_python3_10(-)] dev-python/pytest[python_targets_python3_10(-)] ) ( >=dev-lang/python-3.9.12:3.9 dev-python/python-libevdev[python_targets_python3_9(-)] dev-python/pyudev[python_targets_python3_9(-)] dev-python/pytest[python_targets_python3_9(-)] ) ( >=dev-lang/python-3.8.13:3.8 dev-python/python-libevdev[python_targets_python3_8(-)] dev-python/pyudev[python_targets_python3_8(-)] dev-python/pytest[python_targets_python3_8(-)] ) ) ) >=dev-util/meson-0.62.2 >=dev-util/ninja-1.8.2 dev-util/meson-format-array virtual/pkgconfig
-DEFINED_PHASES=compile configure install postinst postrm setup test
-DEPEND=dev-libs/glib:2 dev-libs/libgudev:=
-DESCRIPTION=Library for identifying Wacom tablets and their model-specific features
-EAPI=8
-HOMEPAGE=https://github.com/linuxwacom/libwacom
-INHERIT=meson python-any-r1 toolchain-funcs udev
-IUSE=doc test
-KEYWORDS=~alpha amd64 arm ~arm64 ~ia64 ppc ppc64 sparc x86
-LICENSE=MIT
-RDEPEND=dev-libs/glib:2 dev-libs/libgudev:=
-RESTRICT=!test? ( test )
-SLOT=0
-SRC_URI=https://github.com/linuxwacom/libwacom/releases/download/libwacom-1.12/libwacom-1.12.tar.bz2
-_eclasses_=meson 1994a5aef5d4f5798b92f64d6f9a6003 multilib 5ca4e49abed8e3a2f7b56920eadee157 multiprocessing b4e253ab22cef7b1085e9b67c7a3b730 ninja-utils 58ec4e54962bf45d065fb95030701514 python-any-r1 f2f00fb79b5e888b5011d4c51240ae97 python-utils-r1 b9fc5e97e886514e5132f50465185401 toolchain-funcs 1542e649be915f43f6908a9e93909961 udev eec0bbab06977f1cfc5597269c1fa152
-_md5_=1272d1f7ecc9f7403a4a8f49c255c9b2
diff --git a/metadata/md5-cache/dev-libs/libwacom-2.3.0 b/metadata/md5-cache/dev-libs/libwacom-2.3.0
deleted file mode 100644
index 6803f8fb518e..000000000000
--- a/metadata/md5-cache/dev-libs/libwacom-2.3.0
+++ /dev/null
@@ -1,16 +0,0 @@
-BDEPEND=virtual/pkgconfig doc? ( app-doc/doxygen ) test? ( || ( >=dev-lang/python-3.11.0_beta4:3.11 >=dev-lang/python-3.10.4:3.10 >=dev-lang/python-3.9.12:3.9 >=dev-lang/python-3.8.13:3.8 ) || ( ( >=dev-lang/python-3.11.0_beta4:3.11 dev-python/python-libevdev[python_targets_python3_11(-)] dev-python/pyudev[python_targets_python3_11(-)] dev-python/pytest[python_targets_python3_11(-)] ) ( >=dev-lang/python-3.10.4:3.10 dev-python/python-libevdev[python_targets_python3_10(-)] dev-python/pyudev[python_targets_python3_10(-)] dev-python/pytest[python_targets_python3_10(-)] ) ( >=dev-lang/python-3.9.12:3.9 dev-python/python-libevdev[python_targets_python3_9(-)] dev-python/pyudev[python_targets_python3_9(-)] dev-python/pytest[python_targets_python3_9(-)] ) ( >=dev-lang/python-3.8.13:3.8 dev-python/python-libevdev[python_targets_python3_8(-)] dev-python/pyudev[python_targets_python3_8(-)] dev-python/pytest[python_targets_python3_8(-)] ) ) ) >=dev-util/meson-0.62.2 >=dev-util/ninja-1.8.2 dev-util/meson-format-array virtual/pkgconfig
-DEFINED_PHASES=compile configure install postinst postrm prepare setup test
-DEPEND=dev-libs/glib:2 dev-libs/libgudev:=
-DESCRIPTION=Library for identifying Wacom tablets and their model-specific features
-EAPI=8
-HOMEPAGE=https://github.com/linuxwacom/libwacom
-INHERIT=meson python-any-r1 udev
-IUSE=doc test
-KEYWORDS=~alpha ~amd64 ~arm ~arm64 ~ia64 ~ppc ~ppc64 ~sparc ~x86
-LICENSE=MIT
-RDEPEND=dev-libs/glib:2 dev-libs/libgudev:=
-RESTRICT=!test? ( test )
-SLOT=0/9
-SRC_URI=https://github.com/linuxwacom/libwacom/releases/download/libwacom-2.3.0/libwacom-2.3.0.tar.xz
-_eclasses_=meson 1994a5aef5d4f5798b92f64d6f9a6003 multilib 5ca4e49abed8e3a2f7b56920eadee157 multiprocessing b4e253ab22cef7b1085e9b67c7a3b730 ninja-utils 58ec4e54962bf45d065fb95030701514 python-any-r1 f2f00fb79b5e888b5011d4c51240ae97 python-utils-r1 b9fc5e97e886514e5132f50465185401 toolchain-funcs 1542e649be915f43f6908a9e93909961 udev eec0bbab06977f1cfc5597269c1fa152
-_md5_=927a234ffcc96f656383d3361cc0cb6b
diff --git a/metadata/md5-cache/dev-libs/libwacom-2.4.0 b/metadata/md5-cache/dev-libs/libwacom-2.4.0
index 72254a69dcff..2cc8afd017df 100644
--- a/metadata/md5-cache/dev-libs/libwacom-2.4.0
+++ b/metadata/md5-cache/dev-libs/libwacom-2.4.0
@@ -13,4 +13,4 @@ RESTRICT=!test? ( test )
SLOT=0/9
SRC_URI=https://github.com/linuxwacom/libwacom/releases/download/libwacom-2.4.0/libwacom-2.4.0.tar.xz
_eclasses_=meson 1994a5aef5d4f5798b92f64d6f9a6003 multilib 5ca4e49abed8e3a2f7b56920eadee157 multiprocessing b4e253ab22cef7b1085e9b67c7a3b730 ninja-utils 58ec4e54962bf45d065fb95030701514 python-any-r1 f2f00fb79b5e888b5011d4c51240ae97 python-utils-r1 b9fc5e97e886514e5132f50465185401 toolchain-funcs 1542e649be915f43f6908a9e93909961 udev eec0bbab06977f1cfc5597269c1fa152
-_md5_=50ffa075d3a65f438a09d604246211c2
+_md5_=99af73ee86cefa725d331ec5240d9869
diff --git a/metadata/md5-cache/dev-libs/libxml2-2.10.2 b/metadata/md5-cache/dev-libs/libxml2-2.10.2
index 9beb90e9d1e3..f621f17e945f 100644
--- a/metadata/md5-cache/dev-libs/libxml2-2.10.2
+++ b/metadata/md5-cache/dev-libs/libxml2-2.10.2
@@ -6,7 +6,7 @@ EAPI=8
HOMEPAGE=http://www.xmlsoft.org/ https://gitlab.gnome.org/GNOME/libxml2
INHERIT=flag-o-matic python-r1 multilib-minimal gnome.org libtool
IUSE=debug examples +ftp icu lzma +python readline static-libs test python_targets_python3_8 python_targets_python3_9 python_targets_python3_10 python_targets_python3_11 abi_x86_32 abi_x86_64 abi_x86_x32 abi_mips_n32 abi_mips_n64 abi_mips_o32 abi_s390_32 abi_s390_64
-KEYWORDS=~alpha amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc x86 ~x64-cygwin ~amd64-linux ~x86-linux ~ppc-macos ~x64-macos ~sparc-solaris ~sparc64-solaris ~x64-solaris ~x86-solaris
+KEYWORDS=~alpha amd64 ~arm ~arm64 hppa ~ia64 ~loong ~m68k ~mips ppc ~ppc64 ~riscv ~s390 ~sparc x86 ~x64-cygwin ~amd64-linux ~x86-linux ~ppc-macos ~x64-macos ~sparc-solaris ~sparc64-solaris ~x64-solaris ~x86-solaris
LICENSE=MIT
RDEPEND=>=sys-libs/zlib-1.2.8-r1:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] icu? ( >=dev-libs/icu-51.2-r1:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) lzma? ( >=app-arch/xz-utils-5.0.5-r1:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) python? ( python_targets_python3_8? ( >=dev-lang/python-3.8.13:3.8[xml(+)] ) python_targets_python3_9? ( >=dev-lang/python-3.9.12:3.9[xml(+)] ) python_targets_python3_10? ( >=dev-lang/python-3.10.4:3.10[xml(+)] ) python_targets_python3_11? ( >=dev-lang/python-3.11.0_beta4:3.11[xml(+)] ) ) readline? ( sys-libs/readline:= )
REQUIRED_USE=python? ( || ( python_targets_python3_8 python_targets_python3_9 python_targets_python3_10 python_targets_python3_11 ) )
@@ -14,4 +14,4 @@ RESTRICT=!test? ( test )
SLOT=2
SRC_URI=mirror://gnome/sources/libxml2/2.10/libxml2-2.10.2.tar.xz test? ( http://www.w3.org/XML/2004/xml-schema-test-suite/xmlschema2002-01-16/xsts-2002-01-16.tar.gz http://www.w3.org/XML/2004/xml-schema-test-suite/xmlschema2004-01-14/xsts-2004-01-14.tar.gz https://www.w3.org/XML/Test/xmlts20130923.tar.gz )
_eclasses_=flag-o-matic 29a755b1291d64133634d80b0328f153 gnome.org 429073e99d7067d3462e875bf5c6e14a libtool 241a8f577b9781a42a7421e53448a44e multibuild d26d81f242cb193d899a72bca423d0bd multilib 5ca4e49abed8e3a2f7b56920eadee157 multilib-build 87f1b83e21a473787b821ef3d0437bf3 multilib-minimal 4b0f1857965db8869a729948d5277e0b multiprocessing b4e253ab22cef7b1085e9b67c7a3b730 python-r1 2d51fd03931e743811ce30d198e4dcfd python-utils-r1 b9fc5e97e886514e5132f50465185401 toolchain-funcs 1542e649be915f43f6908a9e93909961
-_md5_=51ae371d2cb9cc2bc91066aa8a5ecd79
+_md5_=f07cf8dd46bb96f82b6c5d7f8d1fb354
diff --git a/metadata/md5-cache/dev-libs/libxslt-1.1.37 b/metadata/md5-cache/dev-libs/libxslt-1.1.37
index 9eb06b93bc06..64aa4f09b7fb 100644
--- a/metadata/md5-cache/dev-libs/libxslt-1.1.37
+++ b/metadata/md5-cache/dev-libs/libxslt-1.1.37
@@ -6,11 +6,11 @@ EAPI=8
HOMEPAGE=https://gitlab.gnome.org/GNOME/libxslt
INHERIT=python-r1 multilib-minimal libtool gnome.org
IUSE=crypt debug examples python static-libs python_targets_python3_8 python_targets_python3_9 python_targets_python3_10 python_targets_python3_11 abi_x86_32 abi_x86_64 abi_x86_x32 abi_mips_n32 abi_mips_n64 abi_mips_o32 abi_s390_32 abi_s390_64
-KEYWORDS=~alpha amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc x86 ~x64-cygwin ~amd64-linux ~x86-linux ~ppc-macos ~x64-macos ~sparc-solaris ~sparc64-solaris ~x64-solaris ~x86-solaris
+KEYWORDS=~alpha amd64 ~arm ~arm64 hppa ~ia64 ~loong ~m68k ~mips ppc ~ppc64 ~riscv ~s390 ~sparc x86 ~x64-cygwin ~amd64-linux ~x86-linux ~ppc-macos ~x64-macos ~sparc-solaris ~sparc64-solaris ~x64-solaris ~x86-solaris
LICENSE=MIT
RDEPEND=>=dev-libs/libxml2-2.9.11:2[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] crypt? ( >=dev-libs/libgcrypt-1.5.3:0=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) python? ( python_targets_python3_8? ( >=dev-lang/python-3.8.13:3.8 ) python_targets_python3_9? ( >=dev-lang/python-3.9.12:3.9 ) python_targets_python3_10? ( >=dev-lang/python-3.10.4:3.10 ) python_targets_python3_11? ( >=dev-lang/python-3.11.0_beta4:3.11 ) )
REQUIRED_USE=python? ( || ( python_targets_python3_8 python_targets_python3_9 python_targets_python3_10 python_targets_python3_11 ) )
SLOT=0
SRC_URI=mirror://gnome/sources/libxslt/1.1/libxslt-1.1.37.tar.xz
_eclasses_=gnome.org 429073e99d7067d3462e875bf5c6e14a libtool 241a8f577b9781a42a7421e53448a44e multibuild d26d81f242cb193d899a72bca423d0bd multilib 5ca4e49abed8e3a2f7b56920eadee157 multilib-build 87f1b83e21a473787b821ef3d0437bf3 multilib-minimal 4b0f1857965db8869a729948d5277e0b multiprocessing b4e253ab22cef7b1085e9b67c7a3b730 python-r1 2d51fd03931e743811ce30d198e4dcfd python-utils-r1 b9fc5e97e886514e5132f50465185401 toolchain-funcs 1542e649be915f43f6908a9e93909961
-_md5_=572ce9758a57a8bee79d2e04d26af90e
+_md5_=d1b5d2c1c64ec06e079cc707ee31f379
diff --git a/metadata/md5-cache/dev-python/Manifest.gz b/metadata/md5-cache/dev-python/Manifest.gz
index 5d42b24c5978..a6071162c85e 100644
--- a/metadata/md5-cache/dev-python/Manifest.gz
+++ b/metadata/md5-cache/dev-python/Manifest.gz
Binary files differ
diff --git a/metadata/md5-cache/dev-python/jaraco-text-3.9.1 b/metadata/md5-cache/dev-python/jaraco-text-3.9.1
index f89ab4194a42..d0e7ab77c70b 100644
--- a/metadata/md5-cache/dev-python/jaraco-text-3.9.1
+++ b/metadata/md5-cache/dev-python/jaraco-text-3.9.1
@@ -5,7 +5,7 @@ EAPI=7
HOMEPAGE=https://github.com/jaraco/jaraco.text/ https://pypi.org/project/jaraco.text/
INHERIT=distutils-r1
IUSE=test python_targets_pypy3 python_targets_python3_8 python_targets_python3_9 python_targets_python3_10 python_targets_python3_11
-KEYWORDS=~alpha amd64 arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~mips ppc ppc64 ~riscv ~s390 ~sparc x86
+KEYWORDS=~alpha amd64 arm arm64 hppa ~ia64 ~loong ~m68k ~mips ppc ppc64 ~riscv ~s390 sparc x86
LICENSE=MIT
PDEPEND=dev-python/autocommand[python_targets_pypy3(-)?,python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?] dev-python/inflect[python_targets_pypy3(-)?,python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?] dev-python/more-itertools[python_targets_pypy3(-)?,python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?]
RDEPEND=>=dev-python/jaraco-context-4.1.1-r1[python_targets_pypy3(-)?,python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?] >=dev-python/jaraco-functools-3.5.0-r1[python_targets_pypy3(-)?,python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?] python_targets_python3_8? ( >=dev-python/importlib_resources-5.4.0-r3[python_targets_python3_8(-)?] ) python_targets_pypy3? ( >=dev-python/pypy3-7.3.9_p1:0= ) python_targets_python3_8? ( >=dev-lang/python-3.8.13:3.8 ) python_targets_python3_9? ( >=dev-lang/python-3.9.12:3.9 ) python_targets_python3_10? ( >=dev-lang/python-3.10.4:3.10 ) python_targets_python3_11? ( >=dev-lang/python-3.11.0_beta4:3.11 )
@@ -14,4 +14,4 @@ RESTRICT=!test? ( test )
SLOT=0
SRC_URI=mirror://pypi/j/jaraco.text/jaraco.text-3.9.1.tar.gz
_eclasses_=distutils-r1 8c1ceb6b71a65547b0ea7bc901d906cb eapi8-dosym cd7d420bb5be5ee079f27239ce76b8f5 multibuild d26d81f242cb193d899a72bca423d0bd multilib 5ca4e49abed8e3a2f7b56920eadee157 multiprocessing b4e253ab22cef7b1085e9b67c7a3b730 python-r1 2d51fd03931e743811ce30d198e4dcfd python-utils-r1 b9fc5e97e886514e5132f50465185401 toolchain-funcs 1542e649be915f43f6908a9e93909961
-_md5_=5a147c746f9072bb6b1d9c9beae8cd2b
+_md5_=1ca9e08ef4b7e2df7dc03aea7fd1d169
diff --git a/metadata/md5-cache/dev-python/meson-python-0.10.0 b/metadata/md5-cache/dev-python/meson-python-0.10.0
index 4c8f26260af0..e3894716464b 100644
--- a/metadata/md5-cache/dev-python/meson-python-0.10.0
+++ b/metadata/md5-cache/dev-python/meson-python-0.10.0
@@ -1,16 +1,16 @@
-BDEPEND=dev-python/cython[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] test? ( dev-python/GitPython[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] dev-python/pytest-mock[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] ) doc? ( || ( ( >=dev-lang/python-3.10.4:3.10 >=dev-python/sphinx-4.5.0-r1[python_targets_python3_10(-)] dev-python/furo[python_targets_python3_10(-)] dev-python/sphinx-autodoc-typehints[python_targets_python3_10(-)] ) ( >=dev-lang/python-3.9.12:3.9 >=dev-python/sphinx-4.5.0-r1[python_targets_python3_9(-)] dev-python/furo[python_targets_python3_9(-)] dev-python/sphinx-autodoc-typehints[python_targets_python3_9(-)] ) ( >=dev-lang/python-3.8.13:3.8 >=dev-python/sphinx-4.5.0-r1[python_targets_python3_8(-)] dev-python/furo[python_targets_python3_8(-)] dev-python/sphinx-autodoc-typehints[python_targets_python3_8(-)] ) ) ) test? ( >=dev-python/pyproject-metadata-0.6.1[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] >=dev-python/tomli-1.0.0[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] >=dev-util/meson-0.63.0[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] dev-util/patchelf >=dev-python/pytest-7.1.3[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] ) python_targets_python3_8? ( >=dev-lang/python-3.8.13:3.8 ) python_targets_python3_9? ( >=dev-lang/python-3.9.12:3.9 ) python_targets_python3_10? ( >=dev-lang/python-3.10.4:3.10 ) >=dev-python/gpep517-9[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?]
+BDEPEND=dev-python/cython[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?] test? ( dev-python/GitPython[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?] dev-python/pytest-mock[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?] ) doc? ( || ( ( >=dev-lang/python-3.11.0_beta4:3.11 >=dev-python/sphinx-4.5.0-r1[python_targets_python3_11(-)] dev-python/furo[python_targets_python3_11(-)] dev-python/sphinx-autodoc-typehints[python_targets_python3_11(-)] ) ( >=dev-lang/python-3.10.4:3.10 >=dev-python/sphinx-4.5.0-r1[python_targets_python3_10(-)] dev-python/furo[python_targets_python3_10(-)] dev-python/sphinx-autodoc-typehints[python_targets_python3_10(-)] ) ( >=dev-lang/python-3.9.12:3.9 >=dev-python/sphinx-4.5.0-r1[python_targets_python3_9(-)] dev-python/furo[python_targets_python3_9(-)] dev-python/sphinx-autodoc-typehints[python_targets_python3_9(-)] ) ( >=dev-lang/python-3.8.13:3.8 >=dev-python/sphinx-4.5.0-r1[python_targets_python3_8(-)] dev-python/furo[python_targets_python3_8(-)] dev-python/sphinx-autodoc-typehints[python_targets_python3_8(-)] ) ) ) test? ( >=dev-python/pyproject-metadata-0.6.1[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?] >=dev-python/tomli-1.0.0[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?] >=dev-util/meson-0.63.0[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?] dev-util/patchelf >=dev-python/pytest-7.1.3[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?] ) python_targets_python3_8? ( >=dev-lang/python-3.8.13:3.8 ) python_targets_python3_9? ( >=dev-lang/python-3.9.12:3.9 ) python_targets_python3_10? ( >=dev-lang/python-3.10.4:3.10 ) python_targets_python3_11? ( >=dev-lang/python-3.11.0_beta4:3.11 ) >=dev-python/gpep517-9[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?]
DEFINED_PHASES=compile configure install prepare test
DESCRIPTION=Meson PEP 517 Python build backend
EAPI=8
HOMEPAGE=https://pypi.org/project/meson-python/ https://github.com/FFY00/meson-python/
INHERIT=distutils-r1
-IUSE=doc test python_targets_python3_8 python_targets_python3_9 python_targets_python3_10
-KEYWORDS=~amd64 ~arm64 ~ppc64 ~riscv
+IUSE=doc test python_targets_python3_8 python_targets_python3_9 python_targets_python3_10 python_targets_python3_11
+KEYWORDS=~amd64 ~arm ~arm64 ~ppc64 ~riscv ~x86
LICENSE=MIT
-RDEPEND=>=dev-python/pyproject-metadata-0.6.1[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] >=dev-python/tomli-1.0.0[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] >=dev-util/meson-0.63.0[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] dev-util/patchelf python_targets_python3_8? ( >=dev-lang/python-3.8.13:3.8 ) python_targets_python3_9? ( >=dev-lang/python-3.9.12:3.9 ) python_targets_python3_10? ( >=dev-lang/python-3.10.4:3.10 )
-REQUIRED_USE=|| ( python_targets_python3_8 python_targets_python3_9 python_targets_python3_10 )
+RDEPEND=>=dev-python/pyproject-metadata-0.6.1[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?] >=dev-python/tomli-1.0.0[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?] >=dev-util/meson-0.63.0[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?] dev-util/patchelf python_targets_python3_8? ( >=dev-lang/python-3.8.13:3.8 ) python_targets_python3_9? ( >=dev-lang/python-3.9.12:3.9 ) python_targets_python3_10? ( >=dev-lang/python-3.10.4:3.10 ) python_targets_python3_11? ( >=dev-lang/python-3.11.0_beta4:3.11 )
+REQUIRED_USE=|| ( python_targets_python3_8 python_targets_python3_9 python_targets_python3_10 python_targets_python3_11 )
RESTRICT=!test? ( test )
SLOT=0
SRC_URI=https://github.com/FFY00/meson-python/archive/0.10.0.tar.gz -> meson-python-0.10.0.gh.tar.gz
_eclasses_=distutils-r1 8c1ceb6b71a65547b0ea7bc901d906cb multibuild d26d81f242cb193d899a72bca423d0bd multilib 5ca4e49abed8e3a2f7b56920eadee157 multiprocessing b4e253ab22cef7b1085e9b67c7a3b730 python-r1 2d51fd03931e743811ce30d198e4dcfd python-utils-r1 b9fc5e97e886514e5132f50465185401 toolchain-funcs 1542e649be915f43f6908a9e93909961
-_md5_=9a871313018d321a97601f9f192e857e
+_md5_=0936527048cf28c1e1b69ce61e39d4ae
diff --git a/metadata/md5-cache/dev-python/pathlib2-2.3.7_p1 b/metadata/md5-cache/dev-python/pathlib2-2.3.7_p1
index f835c4e0aee7..56367e0441f1 100644
--- a/metadata/md5-cache/dev-python/pathlib2-2.3.7_p1
+++ b/metadata/md5-cache/dev-python/pathlib2-2.3.7_p1
@@ -5,7 +5,7 @@ EAPI=8
HOMEPAGE=https://pypi.org/project/pathlib2/ https://github.com/jazzband/pathlib2/
INHERIT=distutils-r1
IUSE=test python_targets_pypy3 python_targets_python3_8 python_targets_python3_9
-KEYWORDS=~alpha amd64 arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~mips ppc ppc64 ~riscv ~s390 ~sparc x86
+KEYWORDS=~alpha amd64 arm arm64 hppa ~ia64 ~loong ~m68k ~mips ppc ppc64 ~riscv ~s390 sparc x86
LICENSE=MIT
RDEPEND=python_targets_pypy3? ( >=dev-python/pypy3-7.3.9_p1:0= ) python_targets_python3_8? ( >=dev-lang/python-3.8.13:3.8 ) python_targets_python3_9? ( >=dev-lang/python-3.9.12:3.9 )
REQUIRED_USE=|| ( python_targets_pypy3 python_targets_python3_8 python_targets_python3_9 )
@@ -13,4 +13,4 @@ RESTRICT=!test? ( test )
SLOT=0
SRC_URI=https://github.com/jazzband/pathlib2/archive/2.3.7-post1.tar.gz -> pathlib2-2.3.7-post1.gh.tar.gz
_eclasses_=distutils-r1 8c1ceb6b71a65547b0ea7bc901d906cb multibuild d26d81f242cb193d899a72bca423d0bd multilib 5ca4e49abed8e3a2f7b56920eadee157 multiprocessing b4e253ab22cef7b1085e9b67c7a3b730 python-r1 2d51fd03931e743811ce30d198e4dcfd python-utils-r1 b9fc5e97e886514e5132f50465185401 toolchain-funcs 1542e649be915f43f6908a9e93909961
-_md5_=e6bd57b2368f8636f0523ab80fb1aca0
+_md5_=b463107ead75bc8d5d3fce19d0bffd49
diff --git a/metadata/md5-cache/dev-python/pydantic-1.10.2 b/metadata/md5-cache/dev-python/pydantic-1.10.2
index 922b98e2a311..2506bbc3c4d3 100644
--- a/metadata/md5-cache/dev-python/pydantic-1.10.2
+++ b/metadata/md5-cache/dev-python/pydantic-1.10.2
@@ -5,7 +5,7 @@ EAPI=8
HOMEPAGE=https://github.com/pydantic/pydantic/ https://pypi.org/project/pydantic/
INHERIT=distutils-r1
IUSE=test python_targets_pypy3 python_targets_python3_8 python_targets_python3_9 python_targets_python3_10 python_targets_python3_11
-KEYWORDS=~alpha amd64 arm arm64 ~hppa ~ia64 ~loong ~mips ppc ppc64 ~riscv ~s390 ~sparc x86
+KEYWORDS=~alpha amd64 arm arm64 hppa ~ia64 ~loong ~mips ppc ppc64 ~riscv ~s390 ~sparc x86
LICENSE=MIT
RDEPEND=>=dev-python/typing-extensions-4.1.0[python_targets_pypy3(-)?,python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?] python_targets_pypy3? ( >=dev-python/pypy3-7.3.9_p1:0= ) python_targets_python3_8? ( >=dev-lang/python-3.8.13:3.8 ) python_targets_python3_9? ( >=dev-lang/python-3.9.12:3.9 ) python_targets_python3_10? ( >=dev-lang/python-3.10.4:3.10 ) python_targets_python3_11? ( >=dev-lang/python-3.11.0_beta4:3.11 )
REQUIRED_USE=|| ( python_targets_pypy3 python_targets_python3_8 python_targets_python3_9 python_targets_python3_10 python_targets_python3_11 )
@@ -13,4 +13,4 @@ RESTRICT=!test? ( test )
SLOT=0
SRC_URI=https://github.com/pydantic/pydantic/archive/v1.10.2.tar.gz -> pydantic-1.10.2.gh.tar.gz
_eclasses_=distutils-r1 8c1ceb6b71a65547b0ea7bc901d906cb multibuild d26d81f242cb193d899a72bca423d0bd multilib 5ca4e49abed8e3a2f7b56920eadee157 multiprocessing b4e253ab22cef7b1085e9b67c7a3b730 python-r1 2d51fd03931e743811ce30d198e4dcfd python-utils-r1 b9fc5e97e886514e5132f50465185401 toolchain-funcs 1542e649be915f43f6908a9e93909961
-_md5_=09d81b2cc7b3e2b3cb1ee410578d0136
+_md5_=fff194e8d21dc1285606a869864a1442
diff --git a/metadata/md5-cache/dev-python/pyproject-metadata-0.6.1 b/metadata/md5-cache/dev-python/pyproject-metadata-0.6.1
index 00151f2a77ca..daf7c85e4697 100644
--- a/metadata/md5-cache/dev-python/pyproject-metadata-0.6.1
+++ b/metadata/md5-cache/dev-python/pyproject-metadata-0.6.1
@@ -5,7 +5,7 @@ EAPI=8
HOMEPAGE=https://github.com/FFY00/python-pyproject-metadata/ https://pypi.org/project/pyproject-metadata/
INHERIT=distutils-r1
IUSE=test python_targets_pypy3 python_targets_python3_8 python_targets_python3_9 python_targets_python3_10 python_targets_python3_11
-KEYWORDS=~amd64 ~arm64 ~ppc64 ~riscv
+KEYWORDS=~amd64 ~arm ~arm64 ~ppc64 ~riscv ~x86
LICENSE=MIT
RDEPEND=dev-python/packaging[python_targets_pypy3(-)?,python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?] python_targets_pypy3? ( >=dev-python/pypy3-7.3.9_p1:0= ) python_targets_python3_8? ( >=dev-lang/python-3.8.13:3.8 ) python_targets_python3_9? ( >=dev-lang/python-3.9.12:3.9 ) python_targets_python3_10? ( >=dev-lang/python-3.10.4:3.10 ) python_targets_python3_11? ( >=dev-lang/python-3.11.0_beta4:3.11 )
REQUIRED_USE=|| ( python_targets_pypy3 python_targets_python3_8 python_targets_python3_9 python_targets_python3_10 python_targets_python3_11 )
@@ -13,4 +13,4 @@ RESTRICT=!test? ( test )
SLOT=0
SRC_URI=https://github.com//FFY00/python-pyproject-metadata/archive/0.6.1.tar.gz -> pyproject-metadata-0.6.1.gh.tar.gz
_eclasses_=distutils-r1 8c1ceb6b71a65547b0ea7bc901d906cb multibuild d26d81f242cb193d899a72bca423d0bd multilib 5ca4e49abed8e3a2f7b56920eadee157 multiprocessing b4e253ab22cef7b1085e9b67c7a3b730 python-r1 2d51fd03931e743811ce30d198e4dcfd python-utils-r1 b9fc5e97e886514e5132f50465185401 toolchain-funcs 1542e649be915f43f6908a9e93909961
-_md5_=9205cf28774d49c26f26c2aa9022133c
+_md5_=2300bdc5bf1d114bdaaf0218a54bb5c2
diff --git a/metadata/md5-cache/dev-python/pythran-0.12.0-r1 b/metadata/md5-cache/dev-python/pythran-0.12.0-r1
new file mode 100644
index 000000000000..a4dd7f37cafb
--- /dev/null
+++ b/metadata/md5-cache/dev-python/pythran-0.12.0-r1
@@ -0,0 +1,16 @@
+BDEPEND=test? ( python_targets_python3_8? ( dev-python/ipython[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] ) python_targets_python3_9? ( dev-python/ipython[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] ) python_targets_python3_10? ( dev-python/ipython[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] ) dev-python/pytest-xdist[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?] dev-python/scipy[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?] dev-python/wheel[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?] virtual/cblas !!dev-python/setuptools-declarative-requirements ) test? ( dev-libs/boost =dev-python/beniget-0.4*[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?] =dev-python/gast-0.5*[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?] dev-python/numpy[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?] >=dev-python/ply-3.4[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?] >=dev-python/pytest-7.1.3[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?] ) python_targets_python3_8? ( >=dev-lang/python-3.8.13:3.8 ) python_targets_python3_9? ( >=dev-lang/python-3.9.12:3.9 ) python_targets_python3_10? ( >=dev-lang/python-3.10.4:3.10 ) python_targets_python3_11? ( >=dev-lang/python-3.11.0_beta4:3.11 ) >=dev-python/gpep517-9[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?] >=dev-python/setuptools-65.3.0[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?] dev-python/wheel[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?]
+DEFINED_PHASES=compile configure install prepare test
+DESCRIPTION=Ahead of Time compiler for numeric kernels
+EAPI=8
+HOMEPAGE=https://pypi.org/project/pythran/ https://github.com/serge-sans-paille/pythran/
+INHERIT=distutils-r1 multiprocessing
+IUSE=test python_targets_python3_8 python_targets_python3_9 python_targets_python3_10 python_targets_python3_11
+KEYWORDS=~amd64 ~arm ~arm64 ~ppc64 ~riscv ~x86
+LICENSE=BSD
+RDEPEND=dev-libs/boost =dev-python/beniget-0.4*[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?] =dev-python/gast-0.5*[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?] dev-python/numpy[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?] >=dev-python/ply-3.4[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?] python_targets_python3_8? ( >=dev-lang/python-3.8.13:3.8 ) python_targets_python3_9? ( >=dev-lang/python-3.9.12:3.9 ) python_targets_python3_10? ( >=dev-lang/python-3.10.4:3.10 ) python_targets_python3_11? ( >=dev-lang/python-3.11.0_beta4:3.11 )
+REQUIRED_USE=|| ( python_targets_python3_8 python_targets_python3_9 python_targets_python3_10 python_targets_python3_11 )
+RESTRICT=!test? ( test )
+SLOT=0
+SRC_URI=https://github.com/serge-sans-paille/pythran/archive/0.12.0.tar.gz -> pythran-0.12.0.gh.tar.gz
+_eclasses_=distutils-r1 8c1ceb6b71a65547b0ea7bc901d906cb multibuild d26d81f242cb193d899a72bca423d0bd multilib 5ca4e49abed8e3a2f7b56920eadee157 multiprocessing b4e253ab22cef7b1085e9b67c7a3b730 python-r1 2d51fd03931e743811ce30d198e4dcfd python-utils-r1 b9fc5e97e886514e5132f50465185401 toolchain-funcs 1542e649be915f43f6908a9e93909961
+_md5_=20c0690778fd7b20573d91e8b8132093
diff --git a/metadata/md5-cache/dev-python/scipy-1.9.0-r1 b/metadata/md5-cache/dev-python/scipy-1.9.0-r1
deleted file mode 100644
index 6e1f024dad04..000000000000
--- a/metadata/md5-cache/dev-python/scipy-1.9.0-r1
+++ /dev/null
@@ -1,17 +0,0 @@
-BDEPEND=dev-lang/swig >=dev-python/cython-0.29.18[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] dev-python/pybind11[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] dev-python/pythran[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] >=dev-util/meson-0.62.2 dev-util/patchelf virtual/pkgconfig doc? ( app-arch/unzip ) test? ( dev-python/pytest-xdist[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] ) test? ( >=dev-python/numpy-1.18.5[lapack,python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] sci-libs/arpack:= sci-libs/umfpack virtual/cblas >=virtual/lapack-3.8 dev-python/pillow[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] >=dev-python/pytest-7.1.3[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] ) virtual/fortran python_targets_python3_8? ( >=dev-lang/python-3.8.13:3.8[threads(+)] ) python_targets_python3_9? ( >=dev-lang/python-3.9.12:3.9[threads(+)] ) python_targets_python3_10? ( >=dev-lang/python-3.10.4:3.10[threads(+)] ) >=dev-python/gpep517-9[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] >=dev-python/meson-python-0.9.0[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?]
-DEFINED_PHASES=compile configure install prepare setup test unpack
-DEPEND=>=dev-python/numpy-1.18.5[lapack,python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] sci-libs/arpack:= sci-libs/umfpack virtual/cblas >=virtual/lapack-3.8 virtual/fortran
-DESCRIPTION=Scientific algorithms library for Python
-EAPI=8
-HOMEPAGE=https://scipy.org/ https://github.com/scipy/scipy/ https://pypi.org/project/scipy/
-INHERIT=fortran-2 distutils-r1 multiprocessing
-IUSE=doc test python_targets_python3_8 python_targets_python3_9 python_targets_python3_10
-KEYWORDS=~amd64 ~arm64 -hppa ~ppc64 ~riscv
-LICENSE=BSD LGPL-2
-RDEPEND=>=dev-python/numpy-1.18.5[lapack,python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] sci-libs/arpack:= sci-libs/umfpack virtual/cblas >=virtual/lapack-3.8 dev-python/pillow[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] virtual/fortran python_targets_python3_8? ( >=dev-lang/python-3.8.13:3.8[threads(+)] ) python_targets_python3_9? ( >=dev-lang/python-3.9.12:3.9[threads(+)] ) python_targets_python3_10? ( >=dev-lang/python-3.10.4:3.10[threads(+)] )
-REQUIRED_USE=|| ( python_targets_python3_8 python_targets_python3_9 python_targets_python3_10 )
-RESTRICT=!test? ( test )
-SLOT=0
-SRC_URI=mirror://pypi/s/scipy/scipy-1.9.0.tar.gz doc? ( https://docs.scipy.org/doc/scipy-1.8.1/scipy-html-1.8.1.zip https://docs.scipy.org/doc/scipy-1.8.1/scipy-ref-1.8.1.pdf )
-_eclasses_=distutils-r1 8c1ceb6b71a65547b0ea7bc901d906cb fortran-2 72d28c6872beb1e7cb99684b0ae4715d multibuild d26d81f242cb193d899a72bca423d0bd multilib 5ca4e49abed8e3a2f7b56920eadee157 multiprocessing b4e253ab22cef7b1085e9b67c7a3b730 python-r1 2d51fd03931e743811ce30d198e4dcfd python-utils-r1 b9fc5e97e886514e5132f50465185401 toolchain-funcs 1542e649be915f43f6908a9e93909961
-_md5_=1f42db1b513418c40919d7e08a021964
diff --git a/metadata/md5-cache/dev-python/scipy-1.9.2 b/metadata/md5-cache/dev-python/scipy-1.9.2
new file mode 100644
index 000000000000..cae1bff7fcbd
--- /dev/null
+++ b/metadata/md5-cache/dev-python/scipy-1.9.2
@@ -0,0 +1,17 @@
+BDEPEND=dev-lang/swig >=dev-python/cython-0.29.18[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?] dev-python/pybind11[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?] >=dev-util/meson-0.62.2 dev-util/patchelf virtual/pkgconfig doc? ( app-arch/unzip ) pythran? ( dev-python/pythran[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?] ) test? ( dev-python/pytest-xdist[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?] ) test? ( >=dev-python/numpy-1.18.5[lapack,python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?] sci-libs/arpack:= sci-libs/umfpack virtual/cblas >=virtual/lapack-3.8 dev-python/pillow[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?] >=dev-python/pytest-7.1.3[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?] ) virtual/fortran python_targets_python3_8? ( >=dev-lang/python-3.8.13:3.8[threads(+)] ) python_targets_python3_9? ( >=dev-lang/python-3.9.12:3.9[threads(+)] ) python_targets_python3_10? ( >=dev-lang/python-3.10.4:3.10[threads(+)] ) python_targets_python3_11? ( >=dev-lang/python-3.11.0_beta4:3.11[threads(+)] ) >=dev-python/gpep517-9[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?] >=dev-python/meson-python-0.9.0[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?]
+DEFINED_PHASES=compile configure install prepare setup test unpack
+DEPEND=>=dev-python/numpy-1.18.5[lapack,python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?] sci-libs/arpack:= sci-libs/umfpack virtual/cblas >=virtual/lapack-3.8 virtual/fortran
+DESCRIPTION=Scientific algorithms library for Python
+EAPI=8
+HOMEPAGE=https://scipy.org/ https://github.com/scipy/scipy/ https://pypi.org/project/scipy/
+INHERIT=fortran-2 distutils-r1 multiprocessing
+IUSE=doc +pythran test python_targets_python3_8 python_targets_python3_9 python_targets_python3_10 python_targets_python3_11
+KEYWORDS=~amd64 ~arm ~arm64 -hppa ~ppc64 ~riscv ~x86
+LICENSE=BSD LGPL-2
+RDEPEND=>=dev-python/numpy-1.18.5[lapack,python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?] sci-libs/arpack:= sci-libs/umfpack virtual/cblas >=virtual/lapack-3.8 dev-python/pillow[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?] virtual/fortran python_targets_python3_8? ( >=dev-lang/python-3.8.13:3.8[threads(+)] ) python_targets_python3_9? ( >=dev-lang/python-3.9.12:3.9[threads(+)] ) python_targets_python3_10? ( >=dev-lang/python-3.10.4:3.10[threads(+)] ) python_targets_python3_11? ( >=dev-lang/python-3.11.0_beta4:3.11[threads(+)] )
+REQUIRED_USE=|| ( python_targets_python3_8 python_targets_python3_9 python_targets_python3_10 python_targets_python3_11 )
+RESTRICT=!test? ( test )
+SLOT=0
+SRC_URI=mirror://pypi/s/scipy/scipy-1.9.2.tar.gz doc? ( https://docs.scipy.org/doc/scipy-1.8.1/scipy-html-1.8.1.zip https://docs.scipy.org/doc/scipy-1.8.1/scipy-ref-1.8.1.pdf )
+_eclasses_=distutils-r1 8c1ceb6b71a65547b0ea7bc901d906cb fortran-2 72d28c6872beb1e7cb99684b0ae4715d multibuild d26d81f242cb193d899a72bca423d0bd multilib 5ca4e49abed8e3a2f7b56920eadee157 multiprocessing b4e253ab22cef7b1085e9b67c7a3b730 python-r1 2d51fd03931e743811ce30d198e4dcfd python-utils-r1 b9fc5e97e886514e5132f50465185401 toolchain-funcs 1542e649be915f43f6908a9e93909961
+_md5_=3135d4b1cfd1dd2abedcd1ba96d3df41
diff --git a/metadata/md5-cache/dev-python/scipy-1.9.9999 b/metadata/md5-cache/dev-python/scipy-1.9.9999
index 5833b06ccbe5..5a018a64b571 100644
--- a/metadata/md5-cache/dev-python/scipy-1.9.9999
+++ b/metadata/md5-cache/dev-python/scipy-1.9.9999
@@ -1,16 +1,16 @@
-BDEPEND=dev-lang/swig >=dev-python/cython-0.29.18[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] dev-python/pybind11[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] dev-python/pythran[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] >=dev-util/meson-0.62.2 dev-util/patchelf virtual/pkgconfig doc? ( app-arch/unzip ) test? ( dev-python/pytest-xdist[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] ) test? ( >=dev-python/numpy-1.18.5[lapack,python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] sci-libs/arpack:= sci-libs/umfpack virtual/cblas >=virtual/lapack-3.8 dev-python/pillow[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] >=dev-python/pytest-7.1.3[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] ) virtual/fortran python_targets_python3_8? ( >=dev-lang/python-3.8.13:3.8[threads(+)] ) python_targets_python3_9? ( >=dev-lang/python-3.9.12:3.9[threads(+)] ) python_targets_python3_10? ( >=dev-lang/python-3.10.4:3.10[threads(+)] ) >=dev-python/gpep517-9[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] >=dev-python/meson-python-0.9.0[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] >=dev-vcs/git-1.8.2.1[curl]
+BDEPEND=dev-lang/swig >=dev-python/cython-0.29.18[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?] dev-python/pybind11[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?] >=dev-util/meson-0.62.2 dev-util/patchelf virtual/pkgconfig doc? ( app-arch/unzip ) pythran? ( dev-python/pythran[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?] ) test? ( dev-python/pytest-xdist[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?] ) test? ( >=dev-python/numpy-1.18.5[lapack,python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?] sci-libs/arpack:= sci-libs/umfpack virtual/cblas >=virtual/lapack-3.8 dev-python/pillow[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?] >=dev-python/pytest-7.1.3[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?] ) virtual/fortran python_targets_python3_8? ( >=dev-lang/python-3.8.13:3.8[threads(+)] ) python_targets_python3_9? ( >=dev-lang/python-3.9.12:3.9[threads(+)] ) python_targets_python3_10? ( >=dev-lang/python-3.10.4:3.10[threads(+)] ) python_targets_python3_11? ( >=dev-lang/python-3.11.0_beta4:3.11[threads(+)] ) >=dev-python/gpep517-9[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?] >=dev-python/meson-python-0.9.0[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?] >=dev-vcs/git-1.8.2.1[curl]
DEFINED_PHASES=compile configure install prepare setup test unpack
-DEPEND=>=dev-python/numpy-1.18.5[lapack,python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] sci-libs/arpack:= sci-libs/umfpack virtual/cblas >=virtual/lapack-3.8 virtual/fortran
+DEPEND=>=dev-python/numpy-1.18.5[lapack,python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?] sci-libs/arpack:= sci-libs/umfpack virtual/cblas >=virtual/lapack-3.8 virtual/fortran
DESCRIPTION=Scientific algorithms library for Python
EAPI=8
HOMEPAGE=https://scipy.org/ https://github.com/scipy/scipy/ https://pypi.org/project/scipy/
INHERIT=fortran-2 distutils-r1 multiprocessing git-r3
-IUSE=doc test python_targets_python3_8 python_targets_python3_9 python_targets_python3_10
+IUSE=doc +pythran test python_targets_python3_8 python_targets_python3_9 python_targets_python3_10 python_targets_python3_11
LICENSE=BSD LGPL-2
PROPERTIES=live
-RDEPEND=>=dev-python/numpy-1.18.5[lapack,python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] sci-libs/arpack:= sci-libs/umfpack virtual/cblas >=virtual/lapack-3.8 dev-python/pillow[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] virtual/fortran python_targets_python3_8? ( >=dev-lang/python-3.8.13:3.8[threads(+)] ) python_targets_python3_9? ( >=dev-lang/python-3.9.12:3.9[threads(+)] ) python_targets_python3_10? ( >=dev-lang/python-3.10.4:3.10[threads(+)] )
-REQUIRED_USE=|| ( python_targets_python3_8 python_targets_python3_9 python_targets_python3_10 )
+RDEPEND=>=dev-python/numpy-1.18.5[lapack,python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?] sci-libs/arpack:= sci-libs/umfpack virtual/cblas >=virtual/lapack-3.8 dev-python/pillow[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?] virtual/fortran python_targets_python3_8? ( >=dev-lang/python-3.8.13:3.8[threads(+)] ) python_targets_python3_9? ( >=dev-lang/python-3.9.12:3.9[threads(+)] ) python_targets_python3_10? ( >=dev-lang/python-3.10.4:3.10[threads(+)] ) python_targets_python3_11? ( >=dev-lang/python-3.11.0_beta4:3.11[threads(+)] )
+REQUIRED_USE=|| ( python_targets_python3_8 python_targets_python3_9 python_targets_python3_10 python_targets_python3_11 )
RESTRICT=!test? ( test )
SLOT=0
_eclasses_=distutils-r1 8c1ceb6b71a65547b0ea7bc901d906cb fortran-2 72d28c6872beb1e7cb99684b0ae4715d git-r3 b9ac6f96d2a88edb5b351df634dc5e53 multibuild d26d81f242cb193d899a72bca423d0bd multilib 5ca4e49abed8e3a2f7b56920eadee157 multiprocessing b4e253ab22cef7b1085e9b67c7a3b730 python-r1 2d51fd03931e743811ce30d198e4dcfd python-utils-r1 b9fc5e97e886514e5132f50465185401 toolchain-funcs 1542e649be915f43f6908a9e93909961
-_md5_=f32996a9a86569ebea1d786a1e8118dc
+_md5_=e68e54ac5ffcb90b2f5d324c67151bd5
diff --git a/metadata/md5-cache/dev-util/Manifest.gz b/metadata/md5-cache/dev-util/Manifest.gz
index ab7989d9cbbc..1e7b6bcf7977 100644
--- a/metadata/md5-cache/dev-util/Manifest.gz
+++ b/metadata/md5-cache/dev-util/Manifest.gz
Binary files differ
diff --git a/metadata/md5-cache/dev-util/maturin-0.13.2 b/metadata/md5-cache/dev-util/maturin-0.13.2
deleted file mode 100644
index a342caa512cb..000000000000
--- a/metadata/md5-cache/dev-util/maturin-0.13.2
+++ /dev/null
@@ -1,16 +0,0 @@
-BDEPEND=>=dev-python/setuptools-rust-1.4[python_targets_pypy3(-)?,python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?] doc? ( app-text/mdbook ) test? ( python_targets_pypy3? ( dev-python/tomli[python_targets_pypy3(-)?,python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] ) python_targets_python3_8? ( dev-python/tomli[python_targets_pypy3(-)?,python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] ) python_targets_python3_9? ( dev-python/tomli[python_targets_pypy3(-)?,python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] ) python_targets_python3_10? ( dev-python/tomli[python_targets_pypy3(-)?,python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] ) python_targets_python3_8? ( dev-python/cffi[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?] ) python_targets_python3_9? ( dev-python/cffi[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?] ) python_targets_python3_10? ( dev-python/cffi[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?] ) python_targets_python3_11? ( dev-python/cffi[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?] ) dev-python/boltons[python_targets_pypy3(-)?,python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?] dev-python/virtualenv[python_targets_pypy3(-)?,python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?] ) >=virtual/rust-1.53 python_targets_pypy3? ( >=dev-python/pypy3-7.3.9_p1:0= ) python_targets_python3_8? ( >=dev-lang/python-3.8.13:3.8 ) python_targets_python3_9? ( >=dev-lang/python-3.9.12:3.9 ) python_targets_python3_10? ( >=dev-lang/python-3.10.4:3.10 ) python_targets_python3_11? ( >=dev-lang/python-3.11.0_beta4:3.11 ) >=dev-python/gpep517-9[python_targets_pypy3(-)?,python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?] >=dev-python/setuptools-65.3.0[python_targets_pypy3(-)?,python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?] dev-python/wheel[python_targets_pypy3(-)?,python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?]
-DEFINED_PHASES=compile configure install prepare test unpack
-DESCRIPTION=Build and publish crates with pyo3, rust-cpython and cffi bindings
-EAPI=8
-HOMEPAGE=https://maturin.rs/
-INHERIT=cargo distutils-r1 flag-o-matic
-IUSE=doc test debug python_targets_pypy3 python_targets_python3_8 python_targets_python3_9 python_targets_python3_10 python_targets_python3_11
-KEYWORDS=amd64 ~arm ~arm64 ~ppc ~riscv ~s390 ~sparc ~x86
-LICENSE=0BSD Apache-2.0 Apache-2.0-with-LLVM-exceptions BSD CC0-1.0 ISC MIT MPL-2.0 openssl unicode doc? ( CC-BY-4.0 OFL-1.1 )
-RDEPEND=python_targets_pypy3? ( dev-python/tomli[python_targets_pypy3(-)?,python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] ) python_targets_python3_8? ( dev-python/tomli[python_targets_pypy3(-)?,python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] ) python_targets_python3_9? ( dev-python/tomli[python_targets_pypy3(-)?,python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] ) python_targets_python3_10? ( dev-python/tomli[python_targets_pypy3(-)?,python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] ) python_targets_pypy3? ( >=dev-python/pypy3-7.3.9_p1:0= ) python_targets_python3_8? ( >=dev-lang/python-3.8.13:3.8 ) python_targets_python3_9? ( >=dev-lang/python-3.9.12:3.9 ) python_targets_python3_10? ( >=dev-lang/python-3.10.4:3.10 ) python_targets_python3_11? ( >=dev-lang/python-3.11.0_beta4:3.11 )
-REQUIRED_USE=|| ( python_targets_pypy3 python_targets_python3_8 python_targets_python3_9 python_targets_python3_10 python_targets_python3_11 )
-RESTRICT=!test? ( test )
-SLOT=0
-SRC_URI=https://github.com/PyO3/maturin/archive/refs/tags/v0.13.2.tar.gz -> maturin-0.13.2.gh.tar.gz https://crates.io/api/v1/crates/addr2line/0.17.0/download -> addr2line-0.17.0.crate https://crates.io/api/v1/crates/adler/1.0.2/download -> adler-1.0.2.crate https://crates.io/api/v1/crates/aes/0.7.5/download -> aes-0.7.5.crate https://crates.io/api/v1/crates/aho-corasick/0.7.18/download -> aho-corasick-0.7.18.crate https://crates.io/api/v1/crates/anyhow/1.0.61/download -> anyhow-1.0.61.crate https://crates.io/api/v1/crates/async-io/1.7.0/download -> async-io-1.7.0.crate https://crates.io/api/v1/crates/atty/0.2.14/download -> atty-0.2.14.crate https://crates.io/api/v1/crates/autocfg/1.1.0/download -> autocfg-1.1.0.crate https://crates.io/api/v1/crates/backtrace/0.3.66/download -> backtrace-0.3.66.crate https://crates.io/api/v1/crates/base64/0.13.0/download -> base64-0.13.0.crate https://crates.io/api/v1/crates/bitflags/1.3.2/download -> bitflags-1.3.2.crate https://crates.io/api/v1/crates/block-buffer/0.10.2/download -> block-buffer-0.10.2.crate https://crates.io/api/v1/crates/block-buffer/0.9.0/download -> block-buffer-0.9.0.crate https://crates.io/api/v1/crates/block-modes/0.8.1/download -> block-modes-0.8.1.crate https://crates.io/api/v1/crates/block-padding/0.2.1/download -> block-padding-0.2.1.crate https://crates.io/api/v1/crates/bstr/0.2.17/download -> bstr-0.2.17.crate https://crates.io/api/v1/crates/bumpalo/3.10.0/download -> bumpalo-3.10.0.crate https://crates.io/api/v1/crates/byteorder/1.4.3/download -> byteorder-1.4.3.crate https://crates.io/api/v1/crates/bytes/1.2.1/download -> bytes-1.2.1.crate https://crates.io/api/v1/crates/bytesize/1.1.0/download -> bytesize-1.1.0.crate https://crates.io/api/v1/crates/bzip2/0.4.3/download -> bzip2-0.4.3.crate https://crates.io/api/v1/crates/bzip2-sys/0.1.11+1.0.8/download -> bzip2-sys-0.1.11+1.0.8.crate https://crates.io/api/v1/crates/cab/0.4.1/download -> cab-0.4.1.crate https://crates.io/api/v1/crates/cache-padded/1.2.0/download -> cache-padded-1.2.0.crate https://crates.io/api/v1/crates/camino/1.1.1/download -> camino-1.1.1.crate https://crates.io/api/v1/crates/cargo-options/0.3.1/download -> cargo-options-0.3.1.crate https://crates.io/api/v1/crates/cargo-platform/0.1.2/download -> cargo-platform-0.1.2.crate https://crates.io/api/v1/crates/cargo-xwin/0.10.2/download -> cargo-xwin-0.10.2.crate https://crates.io/api/v1/crates/cargo-zigbuild/0.12.0/download -> cargo-zigbuild-0.12.0.crate https://crates.io/api/v1/crates/cargo_metadata/0.15.0/download -> cargo_metadata-0.15.0.crate https://crates.io/api/v1/crates/cbindgen/0.24.3/download -> cbindgen-0.24.3.crate https://crates.io/api/v1/crates/cc/1.0.73/download -> cc-1.0.73.crate https://crates.io/api/v1/crates/cfb/0.7.3/download -> cfb-0.7.3.crate https://crates.io/api/v1/crates/cfg-if/1.0.0/download -> cfg-if-1.0.0.crate https://crates.io/api/v1/crates/charset/0.1.3/download -> charset-0.1.3.crate https://crates.io/api/v1/crates/chunked_transfer/1.4.0/download -> chunked_transfer-1.4.0.crate https://crates.io/api/v1/crates/cipher/0.3.0/download -> cipher-0.3.0.crate https://crates.io/api/v1/crates/clap/3.2.17/download -> clap-3.2.17.crate https://crates.io/api/v1/crates/clap_complete/3.2.4/download -> clap_complete-3.2.4.crate https://crates.io/api/v1/crates/clap_complete_fig/3.2.4/download -> clap_complete_fig-3.2.4.crate https://crates.io/api/v1/crates/clap_derive/3.2.17/download -> clap_derive-3.2.17.crate https://crates.io/api/v1/crates/clap_lex/0.2.4/download -> clap_lex-0.2.4.crate https://crates.io/api/v1/crates/cli-table/0.4.7/download -> cli-table-0.4.7.crate https://crates.io/api/v1/crates/combine/4.6.6/download -> combine-4.6.6.crate https://crates.io/api/v1/crates/concurrent-queue/1.2.4/download -> concurrent-queue-1.2.4.crate https://crates.io/api/v1/crates/configparser/3.0.0/download -> configparser-3.0.0.crate https://crates.io/api/v1/crates/console/0.15.1/download -> console-0.15.1.crate https://crates.io/api/v1/crates/core-foundation/0.9.3/download -> core-foundation-0.9.3.crate https://crates.io/api/v1/crates/core-foundation-sys/0.8.3/download -> core-foundation-sys-0.8.3.crate https://crates.io/api/v1/crates/cpufeatures/0.2.2/download -> cpufeatures-0.2.2.crate https://crates.io/api/v1/crates/crc32fast/1.3.2/download -> crc32fast-1.3.2.crate https://crates.io/api/v1/crates/crossbeam-channel/0.5.6/download -> crossbeam-channel-0.5.6.crate https://crates.io/api/v1/crates/crossbeam-deque/0.8.2/download -> crossbeam-deque-0.8.2.crate https://crates.io/api/v1/crates/crossbeam-epoch/0.9.10/download -> crossbeam-epoch-0.9.10.crate https://crates.io/api/v1/crates/crossbeam-utils/0.8.11/download -> crossbeam-utils-0.8.11.crate https://crates.io/api/v1/crates/crypto-common/0.1.6/download -> crypto-common-0.1.6.crate https://crates.io/api/v1/crates/crypto-mac/0.11.1/download -> crypto-mac-0.11.1.crate https://crates.io/api/v1/crates/data-encoding/2.3.2/download -> data-encoding-2.3.2.crate https://crates.io/api/v1/crates/derivative/2.2.0/download -> derivative-2.2.0.crate https://crates.io/api/v1/crates/dialoguer/0.10.2/download -> dialoguer-0.10.2.crate https://crates.io/api/v1/crates/digest/0.10.3/download -> digest-0.10.3.crate https://crates.io/api/v1/crates/digest/0.9.0/download -> digest-0.9.0.crate https://crates.io/api/v1/crates/dirs/4.0.0/download -> dirs-4.0.0.crate https://crates.io/api/v1/crates/dirs-sys/0.3.7/download -> dirs-sys-0.3.7.crate https://crates.io/api/v1/crates/dunce/1.0.2/download -> dunce-1.0.2.crate https://crates.io/api/v1/crates/either/1.7.0/download -> either-1.7.0.crate https://crates.io/api/v1/crates/encode_unicode/0.3.6/download -> encode_unicode-0.3.6.crate https://crates.io/api/v1/crates/encoding/0.2.33/download -> encoding-0.2.33.crate https://crates.io/api/v1/crates/encoding-index-japanese/1.20141219.5/download -> encoding-index-japanese-1.20141219.5.crate https://crates.io/api/v1/crates/encoding-index-korean/1.20141219.5/download -> encoding-index-korean-1.20141219.5.crate https://crates.io/api/v1/crates/encoding-index-simpchinese/1.20141219.5/download -> encoding-index-simpchinese-1.20141219.5.crate https://crates.io/api/v1/crates/encoding-index-singlebyte/1.20141219.5/download -> encoding-index-singlebyte-1.20141219.5.crate https://crates.io/api/v1/crates/encoding-index-tradchinese/1.20141219.5/download -> encoding-index-tradchinese-1.20141219.5.crate https://crates.io/api/v1/crates/encoding_index_tests/0.1.4/download -> encoding_index_tests-0.1.4.crate https://crates.io/api/v1/crates/encoding_rs/0.8.31/download -> encoding_rs-0.8.31.crate https://crates.io/api/v1/crates/enumflags2/0.6.4/download -> enumflags2-0.6.4.crate https://crates.io/api/v1/crates/enumflags2_derive/0.6.4/download -> enumflags2_derive-0.6.4.crate https://crates.io/api/v1/crates/env_logger/0.7.1/download -> env_logger-0.7.1.crate https://crates.io/api/v1/crates/fastrand/1.8.0/download -> fastrand-1.8.0.crate https://crates.io/api/v1/crates/fat-macho/0.4.5/download -> fat-macho-0.4.5.crate https://crates.io/api/v1/crates/filetime/0.2.17/download -> filetime-0.2.17.crate https://crates.io/api/v1/crates/flate2/1.0.24/download -> flate2-1.0.24.crate https://crates.io/api/v1/crates/fnv/1.0.7/download -> fnv-1.0.7.crate https://crates.io/api/v1/crates/foreign-types/0.3.2/download -> foreign-types-0.3.2.crate https://crates.io/api/v1/crates/foreign-types-shared/0.1.1/download -> foreign-types-shared-0.1.1.crate https://crates.io/api/v1/crates/form_urlencoded/1.0.1/download -> form_urlencoded-1.0.1.crate https://crates.io/api/v1/crates/fs-err/2.7.0/download -> fs-err-2.7.0.crate https://crates.io/api/v1/crates/futures/0.3.21/download -> futures-0.3.21.crate https://crates.io/api/v1/crates/futures-channel/0.3.21/download -> futures-channel-0.3.21.crate https://crates.io/api/v1/crates/futures-core/0.3.21/download -> futures-core-0.3.21.crate https://crates.io/api/v1/crates/futures-executor/0.3.21/download -> futures-executor-0.3.21.crate https://crates.io/api/v1/crates/futures-io/0.3.21/download -> futures-io-0.3.21.crate https://crates.io/api/v1/crates/futures-lite/1.12.0/download -> futures-lite-1.12.0.crate https://crates.io/api/v1/crates/futures-macro/0.3.21/download -> futures-macro-0.3.21.crate https://crates.io/api/v1/crates/futures-sink/0.3.21/download -> futures-sink-0.3.21.crate https://crates.io/api/v1/crates/futures-task/0.3.21/download -> futures-task-0.3.21.crate https://crates.io/api/v1/crates/futures-util/0.3.21/download -> futures-util-0.3.21.crate https://crates.io/api/v1/crates/generic-array/0.14.6/download -> generic-array-0.14.6.crate https://crates.io/api/v1/crates/getrandom/0.2.7/download -> getrandom-0.2.7.crate https://crates.io/api/v1/crates/gimli/0.26.2/download -> gimli-0.26.2.crate https://crates.io/api/v1/crates/glob/0.3.0/download -> glob-0.3.0.crate https://crates.io/api/v1/crates/globset/0.4.9/download -> globset-0.4.9.crate https://crates.io/api/v1/crates/goblin/0.5.3/download -> goblin-0.5.3.crate https://crates.io/api/v1/crates/hashbrown/0.12.3/download -> hashbrown-0.12.3.crate https://crates.io/api/v1/crates/heck/0.4.0/download -> heck-0.4.0.crate https://crates.io/api/v1/crates/hermit-abi/0.1.19/download -> hermit-abi-0.1.19.crate https://crates.io/api/v1/crates/hkdf/0.11.0/download -> hkdf-0.11.0.crate https://crates.io/api/v1/crates/hmac/0.11.0/download -> hmac-0.11.0.crate https://crates.io/api/v1/crates/human-panic/1.0.3/download -> human-panic-1.0.3.crate https://crates.io/api/v1/crates/humantime/1.3.0/download -> humantime-1.3.0.crate https://crates.io/api/v1/crates/idna/0.2.3/download -> idna-0.2.3.crate https://crates.io/api/v1/crates/ignore/0.4.18/download -> ignore-0.4.18.crate https://crates.io/api/v1/crates/indexmap/1.9.1/download -> indexmap-1.9.1.crate https://crates.io/api/v1/crates/indicatif/0.17.0-rc.6/download -> indicatif-0.17.0-rc.6.crate https://crates.io/api/v1/crates/indoc/1.0.7/download -> indoc-1.0.7.crate https://crates.io/api/v1/crates/instant/0.1.12/download -> instant-0.1.12.crate https://crates.io/api/v1/crates/itertools/0.10.3/download -> itertools-0.10.3.crate https://crates.io/api/v1/crates/itoa/1.0.3/download -> itoa-1.0.3.crate https://crates.io/api/v1/crates/js-sys/0.3.59/download -> js-sys-0.3.59.crate https://crates.io/api/v1/crates/keyring/1.2.0/download -> keyring-1.2.0.crate https://crates.io/api/v1/crates/lazy_static/1.4.0/download -> lazy_static-1.4.0.crate https://crates.io/api/v1/crates/lddtree/0.2.9/download -> lddtree-0.2.9.crate https://crates.io/api/v1/crates/libc/0.2.131/download -> libc-0.2.131.crate https://crates.io/api/v1/crates/lock_api/0.4.7/download -> lock_api-0.4.7.crate https://crates.io/api/v1/crates/log/0.4.17/download -> log-0.4.17.crate https://crates.io/api/v1/crates/lzxd/0.1.4/download -> lzxd-0.1.4.crate https://crates.io/api/v1/crates/mailparse/0.13.8/download -> mailparse-0.13.8.crate https://crates.io/api/v1/crates/matchers/0.1.0/download -> matchers-0.1.0.crate https://crates.io/api/v1/crates/matches/0.1.9/download -> matches-0.1.9.crate https://crates.io/api/v1/crates/memchr/2.5.0/download -> memchr-2.5.0.crate https://crates.io/api/v1/crates/memoffset/0.6.5/download -> memoffset-0.6.5.crate https://crates.io/api/v1/crates/mime/0.3.16/download -> mime-0.3.16.crate https://crates.io/api/v1/crates/mime_guess/2.0.4/download -> mime_guess-2.0.4.crate https://crates.io/api/v1/crates/minijinja/0.17.0/download -> minijinja-0.17.0.crate https://crates.io/api/v1/crates/miniz_oxide/0.5.3/download -> miniz_oxide-0.5.3.crate https://crates.io/api/v1/crates/msi/0.5.0/download -> msi-0.5.0.crate https://crates.io/api/v1/crates/multipart/0.18.0/download -> multipart-0.18.0.crate https://crates.io/api/v1/crates/native-tls/0.2.10/download -> native-tls-0.2.10.crate https://crates.io/api/v1/crates/nb-connect/1.2.0/download -> nb-connect-1.2.0.crate https://crates.io/api/v1/crates/nix/0.22.3/download -> nix-0.22.3.crate https://crates.io/api/v1/crates/num/0.4.0/download -> num-0.4.0.crate https://crates.io/api/v1/crates/num-bigint/0.4.3/download -> num-bigint-0.4.3.crate https://crates.io/api/v1/crates/num-complex/0.4.2/download -> num-complex-0.4.2.crate https://crates.io/api/v1/crates/num-integer/0.1.45/download -> num-integer-0.1.45.crate https://crates.io/api/v1/crates/num-iter/0.1.43/download -> num-iter-0.1.43.crate https://crates.io/api/v1/crates/num-rational/0.4.1/download -> num-rational-0.4.1.crate https://crates.io/api/v1/crates/num-traits/0.2.15/download -> num-traits-0.2.15.crate https://crates.io/api/v1/crates/num_cpus/1.13.1/download -> num_cpus-1.13.1.crate https://crates.io/api/v1/crates/num_threads/0.1.6/download -> num_threads-0.1.6.crate https://crates.io/api/v1/crates/number_prefix/0.4.0/download -> number_prefix-0.4.0.crate https://crates.io/api/v1/crates/object/0.29.0/download -> object-0.29.0.crate https://crates.io/api/v1/crates/once_cell/1.13.0/download -> once_cell-1.13.0.crate https://crates.io/api/v1/crates/opaque-debug/0.3.0/download -> opaque-debug-0.3.0.crate https://crates.io/api/v1/crates/openssl/0.10.41/download -> openssl-0.10.41.crate https://crates.io/api/v1/crates/openssl-macros/0.1.0/download -> openssl-macros-0.1.0.crate https://crates.io/api/v1/crates/openssl-probe/0.1.5/download -> openssl-probe-0.1.5.crate https://crates.io/api/v1/crates/openssl-src/111.22.0+1.1.1q/download -> openssl-src-111.22.0+1.1.1q.crate https://crates.io/api/v1/crates/openssl-sys/0.9.75/download -> openssl-sys-0.9.75.crate https://crates.io/api/v1/crates/os_str_bytes/6.3.0/download -> os_str_bytes-6.3.0.crate https://crates.io/api/v1/crates/os_type/2.4.0/download -> os_type-2.4.0.crate https://crates.io/api/v1/crates/parking/2.0.0/download -> parking-2.0.0.crate https://crates.io/api/v1/crates/parking_lot/0.12.1/download -> parking_lot-0.12.1.crate https://crates.io/api/v1/crates/parking_lot_core/0.9.3/download -> parking_lot_core-0.9.3.crate https://crates.io/api/v1/crates/path-slash/0.2.1/download -> path-slash-0.2.1.crate https://crates.io/api/v1/crates/pep440/0.2.0/download -> pep440-0.2.0.crate https://crates.io/api/v1/crates/percent-encoding/2.1.0/download -> percent-encoding-2.1.0.crate https://crates.io/api/v1/crates/pin-project-lite/0.2.9/download -> pin-project-lite-0.2.9.crate https://crates.io/api/v1/crates/pin-utils/0.1.0/download -> pin-utils-0.1.0.crate https://crates.io/api/v1/crates/pkg-config/0.3.25/download -> pkg-config-0.3.25.crate https://crates.io/api/v1/crates/plain/0.2.3/download -> plain-0.2.3.crate https://crates.io/api/v1/crates/platform-info/0.2.0/download -> platform-info-0.2.0.crate https://crates.io/api/v1/crates/polling/2.2.0/download -> polling-2.2.0.crate https://crates.io/api/v1/crates/ppv-lite86/0.2.16/download -> ppv-lite86-0.2.16.crate https://crates.io/api/v1/crates/pretty_env_logger/0.4.0/download -> pretty_env_logger-0.4.0.crate https://crates.io/api/v1/crates/proc-macro-crate/0.1.5/download -> proc-macro-crate-0.1.5.crate https://crates.io/api/v1/crates/proc-macro-crate/1.2.1/download -> proc-macro-crate-1.2.1.crate https://crates.io/api/v1/crates/proc-macro-error/1.0.4/download -> proc-macro-error-1.0.4.crate https://crates.io/api/v1/crates/proc-macro-error-attr/1.0.4/download -> proc-macro-error-attr-1.0.4.crate https://crates.io/api/v1/crates/proc-macro2/1.0.43/download -> proc-macro2-1.0.43.crate https://crates.io/api/v1/crates/pyproject-toml/0.3.1/download -> pyproject-toml-0.3.1.crate https://crates.io/api/v1/crates/python-pkginfo/0.5.4/download -> python-pkginfo-0.5.4.crate https://crates.io/api/v1/crates/quick-error/1.2.3/download -> quick-error-1.2.3.crate https://crates.io/api/v1/crates/quote/1.0.21/download -> quote-1.0.21.crate https://crates.io/api/v1/crates/quoted_printable/0.4.5/download -> quoted_printable-0.4.5.crate https://crates.io/api/v1/crates/rand/0.8.5/download -> rand-0.8.5.crate https://crates.io/api/v1/crates/rand_chacha/0.3.1/download -> rand_chacha-0.3.1.crate https://crates.io/api/v1/crates/rand_core/0.6.3/download -> rand_core-0.6.3.crate https://crates.io/api/v1/crates/rayon/1.5.3/download -> rayon-1.5.3.crate https://crates.io/api/v1/crates/rayon-core/1.9.3/download -> rayon-core-1.9.3.crate https://crates.io/api/v1/crates/redox_syscall/0.2.16/download -> redox_syscall-0.2.16.crate https://crates.io/api/v1/crates/redox_users/0.4.3/download -> redox_users-0.4.3.crate https://crates.io/api/v1/crates/regex/1.6.0/download -> regex-1.6.0.crate https://crates.io/api/v1/crates/regex-automata/0.1.10/download -> regex-automata-0.1.10.crate https://crates.io/api/v1/crates/regex-syntax/0.6.27/download -> regex-syntax-0.6.27.crate https://crates.io/api/v1/crates/remove_dir_all/0.5.3/download -> remove_dir_all-0.5.3.crate https://crates.io/api/v1/crates/rfc2047-decoder/0.1.2/download -> rfc2047-decoder-0.1.2.crate https://crates.io/api/v1/crates/ring/0.16.20/download -> ring-0.16.20.crate https://crates.io/api/v1/crates/rpassword/7.0.0/download -> rpassword-7.0.0.crate https://crates.io/api/v1/crates/rustc-demangle/0.1.21/download -> rustc-demangle-0.1.21.crate https://crates.io/api/v1/crates/rustc_version/0.4.0/download -> rustc_version-0.4.0.crate https://crates.io/api/v1/crates/rustls/0.20.6/download -> rustls-0.20.6.crate https://crates.io/api/v1/crates/ryu/1.0.11/download -> ryu-1.0.11.crate https://crates.io/api/v1/crates/same-file/1.0.6/download -> same-file-1.0.6.crate https://crates.io/api/v1/crates/schannel/0.1.20/download -> schannel-0.1.20.crate https://crates.io/api/v1/crates/scoped-tls/1.0.0/download -> scoped-tls-1.0.0.crate https://crates.io/api/v1/crates/scopeguard/1.1.0/download -> scopeguard-1.1.0.crate https://crates.io/api/v1/crates/scroll/0.11.0/download -> scroll-0.11.0.crate https://crates.io/api/v1/crates/scroll_derive/0.11.0/download -> scroll_derive-0.11.0.crate https://crates.io/api/v1/crates/sct/0.7.0/download -> sct-0.7.0.crate https://crates.io/api/v1/crates/secret-service/2.0.2/download -> secret-service-2.0.2.crate https://crates.io/api/v1/crates/security-framework/2.6.1/download -> security-framework-2.6.1.crate https://crates.io/api/v1/crates/security-framework-sys/2.6.1/download -> security-framework-sys-2.6.1.crate https://crates.io/api/v1/crates/semver/1.0.13/download -> semver-1.0.13.crate https://crates.io/api/v1/crates/serde/1.0.143/download -> serde-1.0.143.crate https://crates.io/api/v1/crates/serde_derive/1.0.143/download -> serde_derive-1.0.143.crate https://crates.io/api/v1/crates/serde_json/1.0.83/download -> serde_json-1.0.83.crate https://crates.io/api/v1/crates/serde_repr/0.1.9/download -> serde_repr-0.1.9.crate https://crates.io/api/v1/crates/sha2/0.10.2/download -> sha2-0.10.2.crate https://crates.io/api/v1/crates/sha2/0.9.9/download -> sha2-0.9.9.crate https://crates.io/api/v1/crates/sharded-slab/0.1.4/download -> sharded-slab-0.1.4.crate https://crates.io/api/v1/crates/slab/0.4.7/download -> slab-0.4.7.crate https://crates.io/api/v1/crates/smallvec/1.9.0/download -> smallvec-1.9.0.crate https://crates.io/api/v1/crates/smawk/0.3.1/download -> smawk-0.3.1.crate https://crates.io/api/v1/crates/socket2/0.4.4/download -> socket2-0.4.4.crate https://crates.io/api/v1/crates/socks/0.3.4/download -> socks-0.3.4.crate https://crates.io/api/v1/crates/spin/0.5.2/download -> spin-0.5.2.crate https://crates.io/api/v1/crates/static_assertions/1.1.0/download -> static_assertions-1.1.0.crate https://crates.io/api/v1/crates/strsim/0.10.0/download -> strsim-0.10.0.crate https://crates.io/api/v1/crates/subtle/2.4.1/download -> subtle-2.4.1.crate https://crates.io/api/v1/crates/syn/1.0.99/download -> syn-1.0.99.crate https://crates.io/api/v1/crates/tar/0.4.38/download -> tar-0.4.38.crate https://crates.io/api/v1/crates/target-lexicon/0.12.4/download -> target-lexicon-0.12.4.crate https://crates.io/api/v1/crates/tempfile/3.3.0/download -> tempfile-3.3.0.crate https://crates.io/api/v1/crates/termcolor/1.1.3/download -> termcolor-1.1.3.crate https://crates.io/api/v1/crates/terminal_size/0.1.17/download -> terminal_size-0.1.17.crate https://crates.io/api/v1/crates/textwrap/0.15.0/download -> textwrap-0.15.0.crate https://crates.io/api/v1/crates/thiserror/1.0.32/download -> thiserror-1.0.32.crate https://crates.io/api/v1/crates/thiserror-impl/1.0.32/download -> thiserror-impl-1.0.32.crate https://crates.io/api/v1/crates/thread_local/1.1.4/download -> thread_local-1.1.4.crate https://crates.io/api/v1/crates/time/0.3.13/download -> time-0.3.13.crate https://crates.io/api/v1/crates/time-macros/0.2.4/download -> time-macros-0.2.4.crate https://crates.io/api/v1/crates/tinyvec/1.6.0/download -> tinyvec-1.6.0.crate https://crates.io/api/v1/crates/tinyvec_macros/0.1.0/download -> tinyvec_macros-0.1.0.crate https://crates.io/api/v1/crates/toml/0.5.9/download -> toml-0.5.9.crate https://crates.io/api/v1/crates/toml_edit/0.14.4/download -> toml_edit-0.14.4.crate https://crates.io/api/v1/crates/tracing/0.1.36/download -> tracing-0.1.36.crate https://crates.io/api/v1/crates/tracing-attributes/0.1.22/download -> tracing-attributes-0.1.22.crate https://crates.io/api/v1/crates/tracing-core/0.1.29/download -> tracing-core-0.1.29.crate https://crates.io/api/v1/crates/tracing-serde/0.1.3/download -> tracing-serde-0.1.3.crate https://crates.io/api/v1/crates/tracing-subscriber/0.3.15/download -> tracing-subscriber-0.3.15.crate https://crates.io/api/v1/crates/twox-hash/1.6.3/download -> twox-hash-1.6.3.crate https://crates.io/api/v1/crates/typenum/1.15.0/download -> typenum-1.15.0.crate https://crates.io/api/v1/crates/unicase/2.6.0/download -> unicase-2.6.0.crate https://crates.io/api/v1/crates/unicode-bidi/0.3.8/download -> unicode-bidi-0.3.8.crate https://crates.io/api/v1/crates/unicode-ident/1.0.3/download -> unicode-ident-1.0.3.crate https://crates.io/api/v1/crates/unicode-linebreak/0.1.2/download -> unicode-linebreak-0.1.2.crate https://crates.io/api/v1/crates/unicode-normalization/0.1.21/download -> unicode-normalization-0.1.21.crate https://crates.io/api/v1/crates/unicode-width/0.1.9/download -> unicode-width-0.1.9.crate https://crates.io/api/v1/crates/untrusted/0.7.1/download -> untrusted-0.7.1.crate https://crates.io/api/v1/crates/ureq/2.5.0/download -> ureq-2.5.0.crate https://crates.io/api/v1/crates/url/2.2.2/download -> url-2.2.2.crate https://crates.io/api/v1/crates/uuid/0.8.2/download -> uuid-0.8.2.crate https://crates.io/api/v1/crates/uuid/1.1.2/download -> uuid-1.1.2.crate https://crates.io/api/v1/crates/valuable/0.1.0/download -> valuable-0.1.0.crate https://crates.io/api/v1/crates/vcpkg/0.2.15/download -> vcpkg-0.2.15.crate https://crates.io/api/v1/crates/version_check/0.9.4/download -> version_check-0.9.4.crate https://crates.io/api/v1/crates/waker-fn/1.1.0/download -> waker-fn-1.1.0.crate https://crates.io/api/v1/crates/walkdir/2.3.2/download -> walkdir-2.3.2.crate https://crates.io/api/v1/crates/wasi/0.11.0+wasi-snapshot-preview1/download -> wasi-0.11.0+wasi-snapshot-preview1.crate https://crates.io/api/v1/crates/wasm-bindgen/0.2.82/download -> wasm-bindgen-0.2.82.crate https://crates.io/api/v1/crates/wasm-bindgen-backend/0.2.82/download -> wasm-bindgen-backend-0.2.82.crate https://crates.io/api/v1/crates/wasm-bindgen-macro/0.2.82/download -> wasm-bindgen-macro-0.2.82.crate https://crates.io/api/v1/crates/wasm-bindgen-macro-support/0.2.82/download -> wasm-bindgen-macro-support-0.2.82.crate https://crates.io/api/v1/crates/wasm-bindgen-shared/0.2.82/download -> wasm-bindgen-shared-0.2.82.crate https://crates.io/api/v1/crates/web-sys/0.3.59/download -> web-sys-0.3.59.crate https://crates.io/api/v1/crates/webpki/0.22.0/download -> webpki-0.22.0.crate https://crates.io/api/v1/crates/webpki-roots/0.22.4/download -> webpki-roots-0.22.4.crate https://crates.io/api/v1/crates/wepoll-ffi/0.1.2/download -> wepoll-ffi-0.1.2.crate https://crates.io/api/v1/crates/which/4.2.5/download -> which-4.2.5.crate https://crates.io/api/v1/crates/winapi/0.3.9/download -> winapi-0.3.9.crate https://crates.io/api/v1/crates/winapi-i686-pc-windows-gnu/0.4.0/download -> winapi-i686-pc-windows-gnu-0.4.0.crate https://crates.io/api/v1/crates/winapi-util/0.1.5/download -> winapi-util-0.1.5.crate https://crates.io/api/v1/crates/winapi-x86_64-pc-windows-gnu/0.4.0/download -> winapi-x86_64-pc-windows-gnu-0.4.0.crate https://crates.io/api/v1/crates/windows-sys/0.36.1/download -> windows-sys-0.36.1.crate https://crates.io/api/v1/crates/windows_aarch64_msvc/0.36.1/download -> windows_aarch64_msvc-0.36.1.crate https://crates.io/api/v1/crates/windows_i686_gnu/0.36.1/download -> windows_i686_gnu-0.36.1.crate https://crates.io/api/v1/crates/windows_i686_msvc/0.36.1/download -> windows_i686_msvc-0.36.1.crate https://crates.io/api/v1/crates/windows_x86_64_gnu/0.36.1/download -> windows_x86_64_gnu-0.36.1.crate https://crates.io/api/v1/crates/windows_x86_64_msvc/0.36.1/download -> windows_x86_64_msvc-0.36.1.crate https://crates.io/api/v1/crates/xattr/0.2.3/download -> xattr-0.2.3.crate https://crates.io/api/v1/crates/xwin/0.2.5/download -> xwin-0.2.5.crate https://crates.io/api/v1/crates/zbus/1.9.3/download -> zbus-1.9.3.crate https://crates.io/api/v1/crates/zbus_macros/1.9.3/download -> zbus_macros-1.9.3.crate https://crates.io/api/v1/crates/zip/0.6.2/download -> zip-0.6.2.crate https://crates.io/api/v1/crates/zvariant/2.10.0/download -> zvariant-2.10.0.crate https://crates.io/api/v1/crates/zvariant_derive/2.10.0/download -> zvariant_derive-2.10.0.crate test? ( https://crates.io/api/v1/crates/indoc/1.0.6/download -> indoc-1.0.6.crate https://crates.io/api/v1/crates/libc/0.2.119/download -> libc-0.2.119.crate https://crates.io/api/v1/crates/libc/0.2.125/download -> libc-0.2.125.crate https://crates.io/api/v1/crates/libc/0.2.126/download -> libc-0.2.126.crate https://crates.io/api/v1/crates/once_cell/1.10.0/download -> once_cell-1.10.0.crate https://crates.io/api/v1/crates/once_cell/1.11.0/download -> once_cell-1.11.0.crate https://crates.io/api/v1/crates/once_cell/1.12.0/download -> once_cell-1.12.0.crate https://crates.io/api/v1/crates/once_cell/1.9.0/download -> once_cell-1.9.0.crate https://crates.io/api/v1/crates/parking_lot/0.12.0/download -> parking_lot-0.12.0.crate https://crates.io/api/v1/crates/proc-macro2/1.0.38/download -> proc-macro2-1.0.38.crate https://crates.io/api/v1/crates/proc-macro2/1.0.39/download -> proc-macro2-1.0.39.crate https://crates.io/api/v1/crates/pyo3/0.16.5/download -> pyo3-0.16.5.crate https://crates.io/api/v1/crates/pyo3-build-config/0.16.0/download -> pyo3-build-config-0.16.0.crate https://crates.io/api/v1/crates/pyo3-build-config/0.16.5/download -> pyo3-build-config-0.16.5.crate https://crates.io/api/v1/crates/pyo3-ffi/0.16.0/download -> pyo3-ffi-0.16.0.crate https://crates.io/api/v1/crates/pyo3-ffi/0.16.5/download -> pyo3-ffi-0.16.5.crate https://crates.io/api/v1/crates/pyo3-macros/0.16.5/download -> pyo3-macros-0.16.5.crate https://crates.io/api/v1/crates/pyo3-macros-backend/0.16.5/download -> pyo3-macros-backend-0.16.5.crate https://crates.io/api/v1/crates/python3-dll-a/0.2.3/download -> python3-dll-a-0.2.3.crate https://crates.io/api/v1/crates/quote/1.0.18/download -> quote-1.0.18.crate https://crates.io/api/v1/crates/redox_syscall/0.2.13/download -> redox_syscall-0.2.13.crate https://crates.io/api/v1/crates/smallvec/1.8.0/download -> smallvec-1.8.0.crate https://crates.io/api/v1/crates/syn/1.0.94/download -> syn-1.0.94.crate https://crates.io/api/v1/crates/syn/1.0.95/download -> syn-1.0.95.crate https://crates.io/api/v1/crates/target-lexicon/0.12.3/download -> target-lexicon-0.12.3.crate https://crates.io/api/v1/crates/unicode-ident/1.0.0/download -> unicode-ident-1.0.0.crate https://crates.io/api/v1/crates/unicode-xid/0.2.3/download -> unicode-xid-0.2.3.crate https://crates.io/api/v1/crates/unindent/0.1.9/download -> unindent-0.1.9.crate )
-_eclasses_=cargo 52a92ed3815080c5f2caac1905687b1c distutils-r1 8c1ceb6b71a65547b0ea7bc901d906cb flag-o-matic 29a755b1291d64133634d80b0328f153 multibuild d26d81f242cb193d899a72bca423d0bd multilib 5ca4e49abed8e3a2f7b56920eadee157 multiprocessing b4e253ab22cef7b1085e9b67c7a3b730 python-r1 2d51fd03931e743811ce30d198e4dcfd python-utils-r1 b9fc5e97e886514e5132f50465185401 toolchain-funcs 1542e649be915f43f6908a9e93909961
-_md5_=31f36d112c4575c04eb31f21a567741f
diff --git a/metadata/md5-cache/dev-util/maturin-0.13.5 b/metadata/md5-cache/dev-util/maturin-0.13.5
deleted file mode 100644
index ce1e72fcad28..000000000000
--- a/metadata/md5-cache/dev-util/maturin-0.13.5
+++ /dev/null
@@ -1,16 +0,0 @@
-BDEPEND=>=dev-python/setuptools-rust-1.4[python_targets_pypy3(-)?,python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?] doc? ( app-text/mdbook ) test? ( python_targets_pypy3? ( dev-python/tomli[python_targets_pypy3(-)?,python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] ) python_targets_python3_8? ( dev-python/tomli[python_targets_pypy3(-)?,python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] ) python_targets_python3_9? ( dev-python/tomli[python_targets_pypy3(-)?,python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] ) python_targets_python3_10? ( dev-python/tomli[python_targets_pypy3(-)?,python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] ) python_targets_python3_8? ( dev-python/cffi[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?] ) python_targets_python3_9? ( dev-python/cffi[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?] ) python_targets_python3_10? ( dev-python/cffi[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?] ) python_targets_python3_11? ( dev-python/cffi[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?] ) dev-python/boltons[python_targets_pypy3(-)?,python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?] dev-python/virtualenv[python_targets_pypy3(-)?,python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?] ) >=virtual/rust-1.53 python_targets_pypy3? ( >=dev-python/pypy3-7.3.9_p1:0= ) python_targets_python3_8? ( >=dev-lang/python-3.8.13:3.8 ) python_targets_python3_9? ( >=dev-lang/python-3.9.12:3.9 ) python_targets_python3_10? ( >=dev-lang/python-3.10.4:3.10 ) python_targets_python3_11? ( >=dev-lang/python-3.11.0_beta4:3.11 ) >=dev-python/gpep517-9[python_targets_pypy3(-)?,python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?] >=dev-python/setuptools-65.3.0[python_targets_pypy3(-)?,python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?] dev-python/wheel[python_targets_pypy3(-)?,python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?]
-DEFINED_PHASES=compile configure install prepare test unpack
-DESCRIPTION=Build and publish crates with pyo3, rust-cpython and cffi bindings
-EAPI=8
-HOMEPAGE=https://maturin.rs/
-INHERIT=cargo distutils-r1 flag-o-matic
-IUSE=doc test debug python_targets_pypy3 python_targets_python3_8 python_targets_python3_9 python_targets_python3_10 python_targets_python3_11
-KEYWORDS=~amd64 ~arm64 ~ppc64 ~riscv ~s390 ~sparc ~x86
-LICENSE=0BSD Apache-2.0 Apache-2.0-with-LLVM-exceptions BSD CC0-1.0 ISC MIT MPL-2.0 Unicode-DFS-2016 openssl doc? ( CC-BY-4.0 OFL-1.1 )
-RDEPEND=python_targets_pypy3? ( dev-python/tomli[python_targets_pypy3(-)?,python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] ) python_targets_python3_8? ( dev-python/tomli[python_targets_pypy3(-)?,python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] ) python_targets_python3_9? ( dev-python/tomli[python_targets_pypy3(-)?,python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] ) python_targets_python3_10? ( dev-python/tomli[python_targets_pypy3(-)?,python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] ) python_targets_pypy3? ( >=dev-python/pypy3-7.3.9_p1:0= ) python_targets_python3_8? ( >=dev-lang/python-3.8.13:3.8 ) python_targets_python3_9? ( >=dev-lang/python-3.9.12:3.9 ) python_targets_python3_10? ( >=dev-lang/python-3.10.4:3.10 ) python_targets_python3_11? ( >=dev-lang/python-3.11.0_beta4:3.11 )
-REQUIRED_USE=|| ( python_targets_pypy3 python_targets_python3_8 python_targets_python3_9 python_targets_python3_10 python_targets_python3_11 )
-RESTRICT=!test? ( test )
-SLOT=0
-SRC_URI=https://github.com/PyO3/maturin/archive/refs/tags/v0.13.5.tar.gz -> maturin-0.13.5.gh.tar.gz https://crates.io/api/v1/crates/addr2line/0.17.0/download -> addr2line-0.17.0.crate https://crates.io/api/v1/crates/adler/1.0.2/download -> adler-1.0.2.crate https://crates.io/api/v1/crates/aes/0.7.5/download -> aes-0.7.5.crate https://crates.io/api/v1/crates/ahash/0.7.6/download -> ahash-0.7.6.crate https://crates.io/api/v1/crates/aho-corasick/0.7.19/download -> aho-corasick-0.7.19.crate https://crates.io/api/v1/crates/anyhow/1.0.65/download -> anyhow-1.0.65.crate https://crates.io/api/v1/crates/async-io/1.9.0/download -> async-io-1.9.0.crate https://crates.io/api/v1/crates/atty/0.2.14/download -> atty-0.2.14.crate https://crates.io/api/v1/crates/autocfg/1.1.0/download -> autocfg-1.1.0.crate https://crates.io/api/v1/crates/backtrace/0.3.66/download -> backtrace-0.3.66.crate https://crates.io/api/v1/crates/base64/0.13.0/download -> base64-0.13.0.crate https://crates.io/api/v1/crates/bitflags/1.3.2/download -> bitflags-1.3.2.crate https://crates.io/api/v1/crates/block-buffer/0.10.3/download -> block-buffer-0.10.3.crate https://crates.io/api/v1/crates/block-buffer/0.9.0/download -> block-buffer-0.9.0.crate https://crates.io/api/v1/crates/block-modes/0.8.1/download -> block-modes-0.8.1.crate https://crates.io/api/v1/crates/block-padding/0.2.1/download -> block-padding-0.2.1.crate https://crates.io/api/v1/crates/bstr/0.2.17/download -> bstr-0.2.17.crate https://crates.io/api/v1/crates/bumpalo/3.11.0/download -> bumpalo-3.11.0.crate https://crates.io/api/v1/crates/byteorder/1.4.3/download -> byteorder-1.4.3.crate https://crates.io/api/v1/crates/bytes/1.2.1/download -> bytes-1.2.1.crate https://crates.io/api/v1/crates/bytesize/1.1.0/download -> bytesize-1.1.0.crate https://crates.io/api/v1/crates/bzip2/0.4.3/download -> bzip2-0.4.3.crate https://crates.io/api/v1/crates/bzip2-sys/0.1.11+1.0.8/download -> bzip2-sys-0.1.11+1.0.8.crate https://crates.io/api/v1/crates/cab/0.4.1/download -> cab-0.4.1.crate https://crates.io/api/v1/crates/cache-padded/1.2.0/download -> cache-padded-1.2.0.crate https://crates.io/api/v1/crates/camino/1.1.1/download -> camino-1.1.1.crate https://crates.io/api/v1/crates/cargo-options/0.3.1/download -> cargo-options-0.3.1.crate https://crates.io/api/v1/crates/cargo-platform/0.1.2/download -> cargo-platform-0.1.2.crate https://crates.io/api/v1/crates/cargo-xwin/0.10.4/download -> cargo-xwin-0.10.4.crate https://crates.io/api/v1/crates/cargo-zigbuild/0.12.3/download -> cargo-zigbuild-0.12.3.crate https://crates.io/api/v1/crates/cargo_metadata/0.15.0/download -> cargo_metadata-0.15.0.crate https://crates.io/api/v1/crates/cbindgen/0.24.3/download -> cbindgen-0.24.3.crate https://crates.io/api/v1/crates/cc/1.0.73/download -> cc-1.0.73.crate https://crates.io/api/v1/crates/cfb/0.7.3/download -> cfb-0.7.3.crate https://crates.io/api/v1/crates/cfg-if/1.0.0/download -> cfg-if-1.0.0.crate https://crates.io/api/v1/crates/charset/0.1.3/download -> charset-0.1.3.crate https://crates.io/api/v1/crates/chunked_transfer/1.4.0/download -> chunked_transfer-1.4.0.crate https://crates.io/api/v1/crates/cipher/0.3.0/download -> cipher-0.3.0.crate https://crates.io/api/v1/crates/clap/3.2.21/download -> clap-3.2.21.crate https://crates.io/api/v1/crates/clap_complete/3.2.5/download -> clap_complete-3.2.5.crate https://crates.io/api/v1/crates/clap_complete_fig/3.2.4/download -> clap_complete_fig-3.2.4.crate https://crates.io/api/v1/crates/clap_derive/3.2.18/download -> clap_derive-3.2.18.crate https://crates.io/api/v1/crates/clap_lex/0.2.4/download -> clap_lex-0.2.4.crate https://crates.io/api/v1/crates/cli-table/0.4.7/download -> cli-table-0.4.7.crate https://crates.io/api/v1/crates/combine/4.6.6/download -> combine-4.6.6.crate https://crates.io/api/v1/crates/concurrent-queue/1.2.4/download -> concurrent-queue-1.2.4.crate https://crates.io/api/v1/crates/configparser/3.0.2/download -> configparser-3.0.2.crate https://crates.io/api/v1/crates/console/0.15.1/download -> console-0.15.1.crate https://crates.io/api/v1/crates/core-foundation/0.9.3/download -> core-foundation-0.9.3.crate https://crates.io/api/v1/crates/core-foundation-sys/0.8.3/download -> core-foundation-sys-0.8.3.crate https://crates.io/api/v1/crates/cpufeatures/0.2.5/download -> cpufeatures-0.2.5.crate https://crates.io/api/v1/crates/crc32fast/1.3.2/download -> crc32fast-1.3.2.crate https://crates.io/api/v1/crates/crossbeam-channel/0.5.6/download -> crossbeam-channel-0.5.6.crate https://crates.io/api/v1/crates/crossbeam-deque/0.8.2/download -> crossbeam-deque-0.8.2.crate https://crates.io/api/v1/crates/crossbeam-epoch/0.9.10/download -> crossbeam-epoch-0.9.10.crate https://crates.io/api/v1/crates/crossbeam-utils/0.8.11/download -> crossbeam-utils-0.8.11.crate https://crates.io/api/v1/crates/crypto-common/0.1.6/download -> crypto-common-0.1.6.crate https://crates.io/api/v1/crates/crypto-mac/0.11.1/download -> crypto-mac-0.11.1.crate https://crates.io/api/v1/crates/ctor/0.1.23/download -> ctor-0.1.23.crate https://crates.io/api/v1/crates/data-encoding/2.3.2/download -> data-encoding-2.3.2.crate https://crates.io/api/v1/crates/derivative/2.2.0/download -> derivative-2.2.0.crate https://crates.io/api/v1/crates/dialoguer/0.10.2/download -> dialoguer-0.10.2.crate https://crates.io/api/v1/crates/diff/0.1.13/download -> diff-0.1.13.crate https://crates.io/api/v1/crates/digest/0.10.5/download -> digest-0.10.5.crate https://crates.io/api/v1/crates/digest/0.9.0/download -> digest-0.9.0.crate https://crates.io/api/v1/crates/dirs/4.0.0/download -> dirs-4.0.0.crate https://crates.io/api/v1/crates/dirs-sys/0.3.7/download -> dirs-sys-0.3.7.crate https://crates.io/api/v1/crates/dunce/1.0.2/download -> dunce-1.0.2.crate https://crates.io/api/v1/crates/either/1.8.0/download -> either-1.8.0.crate https://crates.io/api/v1/crates/encode_unicode/0.3.6/download -> encode_unicode-0.3.6.crate https://crates.io/api/v1/crates/encoding/0.2.33/download -> encoding-0.2.33.crate https://crates.io/api/v1/crates/encoding-index-japanese/1.20141219.5/download -> encoding-index-japanese-1.20141219.5.crate https://crates.io/api/v1/crates/encoding-index-korean/1.20141219.5/download -> encoding-index-korean-1.20141219.5.crate https://crates.io/api/v1/crates/encoding-index-simpchinese/1.20141219.5/download -> encoding-index-simpchinese-1.20141219.5.crate https://crates.io/api/v1/crates/encoding-index-singlebyte/1.20141219.5/download -> encoding-index-singlebyte-1.20141219.5.crate https://crates.io/api/v1/crates/encoding-index-tradchinese/1.20141219.5/download -> encoding-index-tradchinese-1.20141219.5.crate https://crates.io/api/v1/crates/encoding_index_tests/0.1.4/download -> encoding_index_tests-0.1.4.crate https://crates.io/api/v1/crates/encoding_rs/0.8.31/download -> encoding_rs-0.8.31.crate https://crates.io/api/v1/crates/enumflags2/0.6.4/download -> enumflags2-0.6.4.crate https://crates.io/api/v1/crates/enumflags2_derive/0.6.4/download -> enumflags2_derive-0.6.4.crate https://crates.io/api/v1/crates/env_logger/0.7.1/download -> env_logger-0.7.1.crate https://crates.io/api/v1/crates/fastrand/1.8.0/download -> fastrand-1.8.0.crate https://crates.io/api/v1/crates/fat-macho/0.4.5/download -> fat-macho-0.4.5.crate https://crates.io/api/v1/crates/filetime/0.2.17/download -> filetime-0.2.17.crate https://crates.io/api/v1/crates/flate2/1.0.24/download -> flate2-1.0.24.crate https://crates.io/api/v1/crates/fnv/1.0.7/download -> fnv-1.0.7.crate https://crates.io/api/v1/crates/foreign-types/0.3.2/download -> foreign-types-0.3.2.crate https://crates.io/api/v1/crates/foreign-types-shared/0.1.1/download -> foreign-types-shared-0.1.1.crate https://crates.io/api/v1/crates/form_urlencoded/1.1.0/download -> form_urlencoded-1.1.0.crate https://crates.io/api/v1/crates/fs-err/2.8.1/download -> fs-err-2.8.1.crate https://crates.io/api/v1/crates/futures/0.3.24/download -> futures-0.3.24.crate https://crates.io/api/v1/crates/futures-channel/0.3.24/download -> futures-channel-0.3.24.crate https://crates.io/api/v1/crates/futures-core/0.3.24/download -> futures-core-0.3.24.crate https://crates.io/api/v1/crates/futures-executor/0.3.24/download -> futures-executor-0.3.24.crate https://crates.io/api/v1/crates/futures-io/0.3.24/download -> futures-io-0.3.24.crate https://crates.io/api/v1/crates/futures-lite/1.12.0/download -> futures-lite-1.12.0.crate https://crates.io/api/v1/crates/futures-macro/0.3.24/download -> futures-macro-0.3.24.crate https://crates.io/api/v1/crates/futures-sink/0.3.24/download -> futures-sink-0.3.24.crate https://crates.io/api/v1/crates/futures-task/0.3.24/download -> futures-task-0.3.24.crate https://crates.io/api/v1/crates/futures-util/0.3.24/download -> futures-util-0.3.24.crate https://crates.io/api/v1/crates/generic-array/0.14.6/download -> generic-array-0.14.6.crate https://crates.io/api/v1/crates/getrandom/0.2.7/download -> getrandom-0.2.7.crate https://crates.io/api/v1/crates/gimli/0.26.2/download -> gimli-0.26.2.crate https://crates.io/api/v1/crates/glob/0.3.0/download -> glob-0.3.0.crate https://crates.io/api/v1/crates/globset/0.4.9/download -> globset-0.4.9.crate https://crates.io/api/v1/crates/goblin/0.5.4/download -> goblin-0.5.4.crate https://crates.io/api/v1/crates/hashbrown/0.12.3/download -> hashbrown-0.12.3.crate https://crates.io/api/v1/crates/heck/0.4.0/download -> heck-0.4.0.crate https://crates.io/api/v1/crates/hermit-abi/0.1.19/download -> hermit-abi-0.1.19.crate https://crates.io/api/v1/crates/hkdf/0.11.0/download -> hkdf-0.11.0.crate https://crates.io/api/v1/crates/hmac/0.11.0/download -> hmac-0.11.0.crate https://crates.io/api/v1/crates/human-panic/1.0.3/download -> human-panic-1.0.3.crate https://crates.io/api/v1/crates/humantime/1.3.0/download -> humantime-1.3.0.crate https://crates.io/api/v1/crates/idna/0.3.0/download -> idna-0.3.0.crate https://crates.io/api/v1/crates/ignore/0.4.18/download -> ignore-0.4.18.crate https://crates.io/api/v1/crates/indexmap/1.9.1/download -> indexmap-1.9.1.crate https://crates.io/api/v1/crates/indicatif/0.17.1/download -> indicatif-0.17.1.crate https://crates.io/api/v1/crates/indoc/1.0.7/download -> indoc-1.0.7.crate https://crates.io/api/v1/crates/instant/0.1.12/download -> instant-0.1.12.crate https://crates.io/api/v1/crates/itertools/0.10.5/download -> itertools-0.10.5.crate https://crates.io/api/v1/crates/itoa/1.0.3/download -> itoa-1.0.3.crate https://crates.io/api/v1/crates/js-sys/0.3.60/download -> js-sys-0.3.60.crate https://crates.io/api/v1/crates/keyring/1.2.0/download -> keyring-1.2.0.crate https://crates.io/api/v1/crates/lazy_static/1.4.0/download -> lazy_static-1.4.0.crate https://crates.io/api/v1/crates/lddtree/0.3.1/download -> lddtree-0.3.1.crate https://crates.io/api/v1/crates/libc/0.2.133/download -> libc-0.2.133.crate https://crates.io/api/v1/crates/lock_api/0.4.9/download -> lock_api-0.4.9.crate https://crates.io/api/v1/crates/log/0.4.17/download -> log-0.4.17.crate https://crates.io/api/v1/crates/lzxd/0.1.4/download -> lzxd-0.1.4.crate https://crates.io/api/v1/crates/mailparse/0.13.8/download -> mailparse-0.13.8.crate https://crates.io/api/v1/crates/matchers/0.1.0/download -> matchers-0.1.0.crate https://crates.io/api/v1/crates/memchr/2.5.0/download -> memchr-2.5.0.crate https://crates.io/api/v1/crates/memoffset/0.6.5/download -> memoffset-0.6.5.crate https://crates.io/api/v1/crates/mime/0.3.16/download -> mime-0.3.16.crate https://crates.io/api/v1/crates/mime_guess/2.0.4/download -> mime_guess-2.0.4.crate https://crates.io/api/v1/crates/minijinja/0.20.0/download -> minijinja-0.20.0.crate https://crates.io/api/v1/crates/miniz_oxide/0.5.4/download -> miniz_oxide-0.5.4.crate https://crates.io/api/v1/crates/msi/0.5.0/download -> msi-0.5.0.crate https://crates.io/api/v1/crates/multipart/0.18.0/download -> multipart-0.18.0.crate https://crates.io/api/v1/crates/native-tls/0.2.10/download -> native-tls-0.2.10.crate https://crates.io/api/v1/crates/nb-connect/1.2.0/download -> nb-connect-1.2.0.crate https://crates.io/api/v1/crates/nix/0.22.3/download -> nix-0.22.3.crate https://crates.io/api/v1/crates/num/0.4.0/download -> num-0.4.0.crate https://crates.io/api/v1/crates/num-bigint/0.4.3/download -> num-bigint-0.4.3.crate https://crates.io/api/v1/crates/num-complex/0.4.2/download -> num-complex-0.4.2.crate https://crates.io/api/v1/crates/num-integer/0.1.45/download -> num-integer-0.1.45.crate https://crates.io/api/v1/crates/num-iter/0.1.43/download -> num-iter-0.1.43.crate https://crates.io/api/v1/crates/num-rational/0.4.1/download -> num-rational-0.4.1.crate https://crates.io/api/v1/crates/num-traits/0.2.15/download -> num-traits-0.2.15.crate https://crates.io/api/v1/crates/num_cpus/1.13.1/download -> num_cpus-1.13.1.crate https://crates.io/api/v1/crates/num_threads/0.1.6/download -> num_threads-0.1.6.crate https://crates.io/api/v1/crates/number_prefix/0.4.0/download -> number_prefix-0.4.0.crate https://crates.io/api/v1/crates/object/0.29.0/download -> object-0.29.0.crate https://crates.io/api/v1/crates/once_cell/1.15.0/download -> once_cell-1.15.0.crate https://crates.io/api/v1/crates/opaque-debug/0.3.0/download -> opaque-debug-0.3.0.crate https://crates.io/api/v1/crates/openssl/0.10.42/download -> openssl-0.10.42.crate https://crates.io/api/v1/crates/openssl-macros/0.1.0/download -> openssl-macros-0.1.0.crate https://crates.io/api/v1/crates/openssl-probe/0.1.5/download -> openssl-probe-0.1.5.crate https://crates.io/api/v1/crates/openssl-src/111.22.0+1.1.1q/download -> openssl-src-111.22.0+1.1.1q.crate https://crates.io/api/v1/crates/openssl-sys/0.9.76/download -> openssl-sys-0.9.76.crate https://crates.io/api/v1/crates/os_str_bytes/6.3.0/download -> os_str_bytes-6.3.0.crate https://crates.io/api/v1/crates/os_type/2.4.0/download -> os_type-2.4.0.crate https://crates.io/api/v1/crates/output_vt100/0.1.3/download -> output_vt100-0.1.3.crate https://crates.io/api/v1/crates/parking/2.0.0/download -> parking-2.0.0.crate https://crates.io/api/v1/crates/parking_lot/0.12.1/download -> parking_lot-0.12.1.crate https://crates.io/api/v1/crates/parking_lot_core/0.9.3/download -> parking_lot_core-0.9.3.crate https://crates.io/api/v1/crates/path-slash/0.2.1/download -> path-slash-0.2.1.crate https://crates.io/api/v1/crates/pep440/0.2.0/download -> pep440-0.2.0.crate https://crates.io/api/v1/crates/percent-encoding/2.2.0/download -> percent-encoding-2.2.0.crate https://crates.io/api/v1/crates/pin-project-lite/0.2.9/download -> pin-project-lite-0.2.9.crate https://crates.io/api/v1/crates/pin-utils/0.1.0/download -> pin-utils-0.1.0.crate https://crates.io/api/v1/crates/pkg-config/0.3.25/download -> pkg-config-0.3.25.crate https://crates.io/api/v1/crates/plain/0.2.3/download -> plain-0.2.3.crate https://crates.io/api/v1/crates/platform-info/1.0.0/download -> platform-info-1.0.0.crate https://crates.io/api/v1/crates/polling/2.3.0/download -> polling-2.3.0.crate https://crates.io/api/v1/crates/ppv-lite86/0.2.16/download -> ppv-lite86-0.2.16.crate https://crates.io/api/v1/crates/pretty_assertions/1.3.0/download -> pretty_assertions-1.3.0.crate https://crates.io/api/v1/crates/pretty_env_logger/0.4.0/download -> pretty_env_logger-0.4.0.crate https://crates.io/api/v1/crates/proc-macro-crate/0.1.5/download -> proc-macro-crate-0.1.5.crate https://crates.io/api/v1/crates/proc-macro-crate/1.2.1/download -> proc-macro-crate-1.2.1.crate https://crates.io/api/v1/crates/proc-macro-error/1.0.4/download -> proc-macro-error-1.0.4.crate https://crates.io/api/v1/crates/proc-macro-error-attr/1.0.4/download -> proc-macro-error-attr-1.0.4.crate https://crates.io/api/v1/crates/proc-macro2/1.0.44/download -> proc-macro2-1.0.44.crate https://crates.io/api/v1/crates/pyproject-toml/0.3.1/download -> pyproject-toml-0.3.1.crate https://crates.io/api/v1/crates/python-pkginfo/0.5.4/download -> python-pkginfo-0.5.4.crate https://crates.io/api/v1/crates/quick-error/1.2.3/download -> quick-error-1.2.3.crate https://crates.io/api/v1/crates/quote/1.0.21/download -> quote-1.0.21.crate https://crates.io/api/v1/crates/quoted_printable/0.4.5/download -> quoted_printable-0.4.5.crate https://crates.io/api/v1/crates/rand/0.8.5/download -> rand-0.8.5.crate https://crates.io/api/v1/crates/rand_chacha/0.3.1/download -> rand_chacha-0.3.1.crate https://crates.io/api/v1/crates/rand_core/0.6.4/download -> rand_core-0.6.4.crate https://crates.io/api/v1/crates/rayon/1.5.3/download -> rayon-1.5.3.crate https://crates.io/api/v1/crates/rayon-core/1.9.3/download -> rayon-core-1.9.3.crate https://crates.io/api/v1/crates/redox_syscall/0.2.16/download -> redox_syscall-0.2.16.crate https://crates.io/api/v1/crates/redox_users/0.4.3/download -> redox_users-0.4.3.crate https://crates.io/api/v1/crates/regex/1.6.0/download -> regex-1.6.0.crate https://crates.io/api/v1/crates/regex-automata/0.1.10/download -> regex-automata-0.1.10.crate https://crates.io/api/v1/crates/regex-syntax/0.6.27/download -> regex-syntax-0.6.27.crate https://crates.io/api/v1/crates/remove_dir_all/0.5.3/download -> remove_dir_all-0.5.3.crate https://crates.io/api/v1/crates/rfc2047-decoder/0.1.2/download -> rfc2047-decoder-0.1.2.crate https://crates.io/api/v1/crates/ring/0.16.20/download -> ring-0.16.20.crate https://crates.io/api/v1/crates/rpassword/6.0.1/download -> rpassword-6.0.1.crate https://crates.io/api/v1/crates/rustc-demangle/0.1.21/download -> rustc-demangle-0.1.21.crate https://crates.io/api/v1/crates/rustc_version/0.4.0/download -> rustc_version-0.4.0.crate https://crates.io/api/v1/crates/rustls/0.20.6/download -> rustls-0.20.6.crate https://crates.io/api/v1/crates/rustversion/1.0.9/download -> rustversion-1.0.9.crate https://crates.io/api/v1/crates/ryu/1.0.11/download -> ryu-1.0.11.crate https://crates.io/api/v1/crates/same-file/1.0.6/download -> same-file-1.0.6.crate https://crates.io/api/v1/crates/schannel/0.1.20/download -> schannel-0.1.20.crate https://crates.io/api/v1/crates/scoped-tls/1.0.0/download -> scoped-tls-1.0.0.crate https://crates.io/api/v1/crates/scopeguard/1.1.0/download -> scopeguard-1.1.0.crate https://crates.io/api/v1/crates/scroll/0.11.0/download -> scroll-0.11.0.crate https://crates.io/api/v1/crates/scroll_derive/0.11.0/download -> scroll_derive-0.11.0.crate https://crates.io/api/v1/crates/sct/0.7.0/download -> sct-0.7.0.crate https://crates.io/api/v1/crates/secret-service/2.0.2/download -> secret-service-2.0.2.crate https://crates.io/api/v1/crates/security-framework/2.7.0/download -> security-framework-2.7.0.crate https://crates.io/api/v1/crates/security-framework-sys/2.6.1/download -> security-framework-sys-2.6.1.crate https://crates.io/api/v1/crates/semver/1.0.14/download -> semver-1.0.14.crate https://crates.io/api/v1/crates/serde/1.0.145/download -> serde-1.0.145.crate https://crates.io/api/v1/crates/serde_derive/1.0.145/download -> serde_derive-1.0.145.crate https://crates.io/api/v1/crates/serde_json/1.0.85/download -> serde_json-1.0.85.crate https://crates.io/api/v1/crates/serde_repr/0.1.9/download -> serde_repr-0.1.9.crate https://crates.io/api/v1/crates/sha2/0.10.6/download -> sha2-0.10.6.crate https://crates.io/api/v1/crates/sha2/0.9.9/download -> sha2-0.9.9.crate https://crates.io/api/v1/crates/sharded-slab/0.1.4/download -> sharded-slab-0.1.4.crate https://crates.io/api/v1/crates/slab/0.4.7/download -> slab-0.4.7.crate https://crates.io/api/v1/crates/smallvec/1.9.0/download -> smallvec-1.9.0.crate https://crates.io/api/v1/crates/smawk/0.3.1/download -> smawk-0.3.1.crate https://crates.io/api/v1/crates/socket2/0.4.7/download -> socket2-0.4.7.crate https://crates.io/api/v1/crates/socks/0.3.4/download -> socks-0.3.4.crate https://crates.io/api/v1/crates/spin/0.5.2/download -> spin-0.5.2.crate https://crates.io/api/v1/crates/static_assertions/1.1.0/download -> static_assertions-1.1.0.crate https://crates.io/api/v1/crates/strsim/0.10.0/download -> strsim-0.10.0.crate https://crates.io/api/v1/crates/subtle/2.4.1/download -> subtle-2.4.1.crate https://crates.io/api/v1/crates/syn/1.0.101/download -> syn-1.0.101.crate https://crates.io/api/v1/crates/tar/0.4.38/download -> tar-0.4.38.crate https://crates.io/api/v1/crates/target-lexicon/0.12.4/download -> target-lexicon-0.12.4.crate https://crates.io/api/v1/crates/tempfile/3.3.0/download -> tempfile-3.3.0.crate https://crates.io/api/v1/crates/termcolor/1.1.3/download -> termcolor-1.1.3.crate https://crates.io/api/v1/crates/terminal_size/0.1.17/download -> terminal_size-0.1.17.crate https://crates.io/api/v1/crates/textwrap/0.15.0/download -> textwrap-0.15.0.crate https://crates.io/api/v1/crates/thiserror/1.0.36/download -> thiserror-1.0.36.crate https://crates.io/api/v1/crates/thiserror-impl/1.0.36/download -> thiserror-impl-1.0.36.crate https://crates.io/api/v1/crates/thread_local/1.1.4/download -> thread_local-1.1.4.crate https://crates.io/api/v1/crates/time/0.3.14/download -> time-0.3.14.crate https://crates.io/api/v1/crates/time-macros/0.2.4/download -> time-macros-0.2.4.crate https://crates.io/api/v1/crates/tinyvec/1.6.0/download -> tinyvec-1.6.0.crate https://crates.io/api/v1/crates/tinyvec_macros/0.1.0/download -> tinyvec_macros-0.1.0.crate https://crates.io/api/v1/crates/toml/0.5.9/download -> toml-0.5.9.crate https://crates.io/api/v1/crates/toml_edit/0.14.4/download -> toml_edit-0.14.4.crate https://crates.io/api/v1/crates/tracing/0.1.36/download -> tracing-0.1.36.crate https://crates.io/api/v1/crates/tracing-attributes/0.1.22/download -> tracing-attributes-0.1.22.crate https://crates.io/api/v1/crates/tracing-core/0.1.29/download -> tracing-core-0.1.29.crate https://crates.io/api/v1/crates/tracing-serde/0.1.3/download -> tracing-serde-0.1.3.crate https://crates.io/api/v1/crates/tracing-subscriber/0.3.15/download -> tracing-subscriber-0.3.15.crate https://crates.io/api/v1/crates/twox-hash/1.6.3/download -> twox-hash-1.6.3.crate https://crates.io/api/v1/crates/typenum/1.15.0/download -> typenum-1.15.0.crate https://crates.io/api/v1/crates/unicase/2.6.0/download -> unicase-2.6.0.crate https://crates.io/api/v1/crates/unicode-bidi/0.3.8/download -> unicode-bidi-0.3.8.crate https://crates.io/api/v1/crates/unicode-ident/1.0.4/download -> unicode-ident-1.0.4.crate https://crates.io/api/v1/crates/unicode-linebreak/0.1.3/download -> unicode-linebreak-0.1.3.crate https://crates.io/api/v1/crates/unicode-normalization/0.1.22/download -> unicode-normalization-0.1.22.crate https://crates.io/api/v1/crates/unicode-width/0.1.10/download -> unicode-width-0.1.10.crate https://crates.io/api/v1/crates/untrusted/0.7.1/download -> untrusted-0.7.1.crate https://crates.io/api/v1/crates/ureq/2.5.0/download -> ureq-2.5.0.crate https://crates.io/api/v1/crates/url/2.3.1/download -> url-2.3.1.crate https://crates.io/api/v1/crates/uuid/0.8.2/download -> uuid-0.8.2.crate https://crates.io/api/v1/crates/uuid/1.1.2/download -> uuid-1.1.2.crate https://crates.io/api/v1/crates/valuable/0.1.0/download -> valuable-0.1.0.crate https://crates.io/api/v1/crates/vcpkg/0.2.15/download -> vcpkg-0.2.15.crate https://crates.io/api/v1/crates/version_check/0.9.4/download -> version_check-0.9.4.crate https://crates.io/api/v1/crates/waker-fn/1.1.0/download -> waker-fn-1.1.0.crate https://crates.io/api/v1/crates/walkdir/2.3.2/download -> walkdir-2.3.2.crate https://crates.io/api/v1/crates/wasi/0.11.0+wasi-snapshot-preview1/download -> wasi-0.11.0+wasi-snapshot-preview1.crate https://crates.io/api/v1/crates/wasm-bindgen/0.2.83/download -> wasm-bindgen-0.2.83.crate https://crates.io/api/v1/crates/wasm-bindgen-backend/0.2.83/download -> wasm-bindgen-backend-0.2.83.crate https://crates.io/api/v1/crates/wasm-bindgen-macro/0.2.83/download -> wasm-bindgen-macro-0.2.83.crate https://crates.io/api/v1/crates/wasm-bindgen-macro-support/0.2.83/download -> wasm-bindgen-macro-support-0.2.83.crate https://crates.io/api/v1/crates/wasm-bindgen-shared/0.2.83/download -> wasm-bindgen-shared-0.2.83.crate https://crates.io/api/v1/crates/web-sys/0.3.60/download -> web-sys-0.3.60.crate https://crates.io/api/v1/crates/webpki/0.22.0/download -> webpki-0.22.0.crate https://crates.io/api/v1/crates/webpki-roots/0.22.5/download -> webpki-roots-0.22.5.crate https://crates.io/api/v1/crates/wepoll-ffi/0.1.2/download -> wepoll-ffi-0.1.2.crate https://crates.io/api/v1/crates/which/4.3.0/download -> which-4.3.0.crate https://crates.io/api/v1/crates/winapi/0.3.9/download -> winapi-0.3.9.crate https://crates.io/api/v1/crates/winapi-i686-pc-windows-gnu/0.4.0/download -> winapi-i686-pc-windows-gnu-0.4.0.crate https://crates.io/api/v1/crates/winapi-util/0.1.5/download -> winapi-util-0.1.5.crate https://crates.io/api/v1/crates/winapi-x86_64-pc-windows-gnu/0.4.0/download -> winapi-x86_64-pc-windows-gnu-0.4.0.crate https://crates.io/api/v1/crates/windows-sys/0.36.1/download -> windows-sys-0.36.1.crate https://crates.io/api/v1/crates/windows_aarch64_msvc/0.36.1/download -> windows_aarch64_msvc-0.36.1.crate https://crates.io/api/v1/crates/windows_i686_gnu/0.36.1/download -> windows_i686_gnu-0.36.1.crate https://crates.io/api/v1/crates/windows_i686_msvc/0.36.1/download -> windows_i686_msvc-0.36.1.crate https://crates.io/api/v1/crates/windows_x86_64_gnu/0.36.1/download -> windows_x86_64_gnu-0.36.1.crate https://crates.io/api/v1/crates/windows_x86_64_msvc/0.36.1/download -> windows_x86_64_msvc-0.36.1.crate https://crates.io/api/v1/crates/xattr/0.2.3/download -> xattr-0.2.3.crate https://crates.io/api/v1/crates/xwin/0.2.8/download -> xwin-0.2.8.crate https://crates.io/api/v1/crates/yansi/0.5.1/download -> yansi-0.5.1.crate https://crates.io/api/v1/crates/zbus/1.9.3/download -> zbus-1.9.3.crate https://crates.io/api/v1/crates/zbus_macros/1.9.3/download -> zbus_macros-1.9.3.crate https://crates.io/api/v1/crates/zip/0.6.2/download -> zip-0.6.2.crate https://crates.io/api/v1/crates/zvariant/2.10.0/download -> zvariant-2.10.0.crate https://crates.io/api/v1/crates/zvariant_derive/2.10.0/download -> zvariant_derive-2.10.0.crate test? ( https://crates.io/api/v1/crates/indoc/1.0.6/download -> indoc-1.0.6.crate https://crates.io/api/v1/crates/libc/0.2.119/download -> libc-0.2.119.crate https://crates.io/api/v1/crates/libc/0.2.125/download -> libc-0.2.125.crate https://crates.io/api/v1/crates/libc/0.2.126/download -> libc-0.2.126.crate https://crates.io/api/v1/crates/lock_api/0.4.7/download -> lock_api-0.4.7.crate https://crates.io/api/v1/crates/once_cell/1.10.0/download -> once_cell-1.10.0.crate https://crates.io/api/v1/crates/once_cell/1.11.0/download -> once_cell-1.11.0.crate https://crates.io/api/v1/crates/once_cell/1.12.0/download -> once_cell-1.12.0.crate https://crates.io/api/v1/crates/once_cell/1.9.0/download -> once_cell-1.9.0.crate https://crates.io/api/v1/crates/parking_lot/0.12.0/download -> parking_lot-0.12.0.crate https://crates.io/api/v1/crates/proc-macro2/1.0.38/download -> proc-macro2-1.0.38.crate https://crates.io/api/v1/crates/proc-macro2/1.0.39/download -> proc-macro2-1.0.39.crate https://crates.io/api/v1/crates/pyo3/0.16.5/download -> pyo3-0.16.5.crate https://crates.io/api/v1/crates/pyo3-build-config/0.16.0/download -> pyo3-build-config-0.16.0.crate https://crates.io/api/v1/crates/pyo3-build-config/0.16.5/download -> pyo3-build-config-0.16.5.crate https://crates.io/api/v1/crates/pyo3-ffi/0.16.0/download -> pyo3-ffi-0.16.0.crate https://crates.io/api/v1/crates/pyo3-ffi/0.16.5/download -> pyo3-ffi-0.16.5.crate https://crates.io/api/v1/crates/pyo3-macros/0.16.5/download -> pyo3-macros-0.16.5.crate https://crates.io/api/v1/crates/pyo3-macros-backend/0.16.5/download -> pyo3-macros-backend-0.16.5.crate https://crates.io/api/v1/crates/python3-dll-a/0.2.3/download -> python3-dll-a-0.2.3.crate https://crates.io/api/v1/crates/quote/1.0.18/download -> quote-1.0.18.crate https://crates.io/api/v1/crates/redox_syscall/0.2.13/download -> redox_syscall-0.2.13.crate https://crates.io/api/v1/crates/smallvec/1.8.0/download -> smallvec-1.8.0.crate https://crates.io/api/v1/crates/syn/1.0.94/download -> syn-1.0.94.crate https://crates.io/api/v1/crates/syn/1.0.95/download -> syn-1.0.95.crate https://crates.io/api/v1/crates/target-lexicon/0.12.3/download -> target-lexicon-0.12.3.crate https://crates.io/api/v1/crates/unicode-ident/1.0.0/download -> unicode-ident-1.0.0.crate https://crates.io/api/v1/crates/unicode-xid/0.2.3/download -> unicode-xid-0.2.3.crate https://crates.io/api/v1/crates/unindent/0.1.9/download -> unindent-0.1.9.crate )
-_eclasses_=cargo 52a92ed3815080c5f2caac1905687b1c distutils-r1 8c1ceb6b71a65547b0ea7bc901d906cb flag-o-matic 29a755b1291d64133634d80b0328f153 multibuild d26d81f242cb193d899a72bca423d0bd multilib 5ca4e49abed8e3a2f7b56920eadee157 multiprocessing b4e253ab22cef7b1085e9b67c7a3b730 python-r1 2d51fd03931e743811ce30d198e4dcfd python-utils-r1 b9fc5e97e886514e5132f50465185401 toolchain-funcs 1542e649be915f43f6908a9e93909961
-_md5_=382e8c49adcbdfdf9a7b941a85124fe3
diff --git a/metadata/md5-cache/dev-util/patchelf-0.15.0 b/metadata/md5-cache/dev-util/patchelf-0.15.0
index 4b58542ffd40..ffcf13a93715 100644
--- a/metadata/md5-cache/dev-util/patchelf-0.15.0
+++ b/metadata/md5-cache/dev-util/patchelf-0.15.0
@@ -4,9 +4,9 @@ DESCRIPTION=Small utility to modify the dynamic linker and RPATH of ELF executab
EAPI=8
HOMEPAGE=https://github.com/NixOS/patchelf
INHERIT=autotools
-KEYWORDS=~amd64 ~arm64 ~ppc ~ppc64 ~riscv ~sparc ~x86 ~amd64-linux ~riscv-linux ~x86-linux
+KEYWORDS=~amd64 ~arm ~arm64 ~ppc ~ppc64 ~riscv ~sparc ~x86 ~amd64-linux ~riscv-linux ~x86-linux
LICENSE=GPL-3
SLOT=0
SRC_URI=https://github.com/NixOS/patchelf/archive/0.15.0.tar.gz -> patchelf-0.15.0.tar.gz
_eclasses_=autotools 9e6965bfaa00f52cc61e0d4bc44c87b3 gnuconfig b6b3e92f8b8c996400074b5f61a59256 libtool 241a8f577b9781a42a7421e53448a44e multilib 5ca4e49abed8e3a2f7b56920eadee157 toolchain-funcs 1542e649be915f43f6908a9e93909961
-_md5_=5ecb855dd616a9572928e0207105a02f
+_md5_=36dc71542aa790cab6cd4070f0413660
diff --git a/metadata/md5-cache/games-emulation/Manifest.gz b/metadata/md5-cache/games-emulation/Manifest.gz
index 89d3e0d2e2d8..912d335a8a56 100644
--- a/metadata/md5-cache/games-emulation/Manifest.gz
+++ b/metadata/md5-cache/games-emulation/Manifest.gz
Binary files differ
diff --git a/metadata/md5-cache/games-emulation/emutos-1.2 b/metadata/md5-cache/games-emulation/emutos-1.2
deleted file mode 100644
index 027a3f1ec795..000000000000
--- a/metadata/md5-cache/games-emulation/emutos-1.2
+++ /dev/null
@@ -1,11 +0,0 @@
-BDEPEND=app-arch/unzip
-DEFINED_PHASES=install
-DESCRIPTION=Single-user single-tasking operating system for 32-bit Atari computer emulators
-EAPI=8
-HOMEPAGE=http://emutos.sourceforge.net
-IUSE=l10n_cs l10n_de l10n_es l10n_fi l10n_fr l10n_el l10n_hu l10n_it l10n_nl l10n_no l10n_pl l10n_ru l10n_sv l10n_de-CH l10n_tr l10n_en-GB l10n_en
-KEYWORDS=~amd64 ~x86
-LICENSE=GPL-2
-SLOT=0
-SRC_URI=mirror://sourceforge/emutos/emutos-192k-1.2.zip mirror://sourceforge/emutos/emutos-256k-1.2.zip mirror://sourceforge/emutos/emutos-512k-1.2.zip mirror://sourceforge/emutos/emutos-1024k-1.2.zip mirror://sourceforge/emutos/emutos-aranym-1.2.zip
-_md5_=31a3911c15b1f17a5cc29c1b98c6f00a
diff --git a/metadata/md5-cache/media-gfx/Manifest.gz b/metadata/md5-cache/media-gfx/Manifest.gz
index be93fe1472f0..cce5149361db 100644
--- a/metadata/md5-cache/media-gfx/Manifest.gz
+++ b/metadata/md5-cache/media-gfx/Manifest.gz
Binary files differ
diff --git a/metadata/md5-cache/media-gfx/aview-1.3.0_rc1-r3 b/metadata/md5-cache/media-gfx/aview-1.3.0_rc1-r3
index bb2cc979cb24..119cd9de294c 100644
--- a/metadata/md5-cache/media-gfx/aview-1.3.0_rc1-r3
+++ b/metadata/md5-cache/media-gfx/aview-1.3.0_rc1-r3
@@ -1,14 +1,14 @@
BDEPEND=sys-devel/gnuconfig >=app-portage/elt-patches-20170815 || ( >=sys-devel/automake-1.16.5:1.16 ) >=sys-devel/autoconf-2.71 >=sys-devel/libtool-2.4
DEFINED_PHASES=prepare
-DEPEND=media-libs/aalib:=
-DESCRIPTION=An ASCII Image Viewer
-EAPI=7
+DEPEND=media-libs/aalib
+DESCRIPTION=ASCII Image Viewer
+EAPI=8
HOMEPAGE=http://aa-project.sourceforge.net/aview/
INHERIT=autotools
KEYWORDS=amd64 ppc x86 ~amd64-linux ~x86-linux ~ppc-macos ~x64-solaris
LICENSE=GPL-2
-RDEPEND=media-libs/aalib:=
+RDEPEND=media-libs/aalib
SLOT=0
SRC_URI=mirror://sourceforge/aa-project/aview-1.3.0rc1.tar.gz
_eclasses_=autotools 9e6965bfaa00f52cc61e0d4bc44c87b3 gnuconfig b6b3e92f8b8c996400074b5f61a59256 libtool 241a8f577b9781a42a7421e53448a44e multilib 5ca4e49abed8e3a2f7b56920eadee157 toolchain-funcs 1542e649be915f43f6908a9e93909961
-_md5_=fd66e502e4b7c4ca56530c59c9750c2c
+_md5_=d878ba68c2681832775825e446479454
diff --git a/metadata/md5-cache/media-libs/Manifest.gz b/metadata/md5-cache/media-libs/Manifest.gz
index 7204631001cb..e8334b787386 100644
--- a/metadata/md5-cache/media-libs/Manifest.gz
+++ b/metadata/md5-cache/media-libs/Manifest.gz
Binary files differ
diff --git a/metadata/md5-cache/media-libs/virglrenderer-0.8.2 b/metadata/md5-cache/media-libs/virglrenderer-0.8.2
deleted file mode 100644
index 505629112364..000000000000
--- a/metadata/md5-cache/media-libs/virglrenderer-0.8.2
+++ /dev/null
@@ -1,16 +0,0 @@
-BDEPEND=>=dev-util/meson-0.62.2 >=dev-util/ninja-1.8.2 dev-util/meson-format-array
-DEFINED_PHASES=compile configure install test
-DEPEND=>=x11-libs/libdrm-2.4.50 media-libs/libepoxy
-DESCRIPTION=library used implement a virtual 3D GPU used by qemu
-EAPI=7
-HOMEPAGE=https://virgil3d.github.io/
-INHERIT=meson
-IUSE=static-libs
-KEYWORDS=amd64 ~arm64 x86
-LICENSE=MIT
-RDEPEND=>=x11-libs/libdrm-2.4.50 media-libs/libepoxy
-RESTRICT=test
-SLOT=0
-SRC_URI=https://gitlab.freedesktop.org/virgl/virglrenderer/-/archive/virglrenderer-0.8.2/virglrenderer-virglrenderer-0.8.2.tar.gz -> virglrenderer-0.8.2.tar.gz
-_eclasses_=eapi8-dosym cd7d420bb5be5ee079f27239ce76b8f5 meson 1994a5aef5d4f5798b92f64d6f9a6003 multilib 5ca4e49abed8e3a2f7b56920eadee157 multiprocessing b4e253ab22cef7b1085e9b67c7a3b730 ninja-utils 58ec4e54962bf45d065fb95030701514 python-utils-r1 b9fc5e97e886514e5132f50465185401 toolchain-funcs 1542e649be915f43f6908a9e93909961
-_md5_=23c656406379ba39a30b57da516e62ec
diff --git a/metadata/md5-cache/media-sound/Manifest.gz b/metadata/md5-cache/media-sound/Manifest.gz
index 7bcd8456d59e..97a3736a7c77 100644
--- a/metadata/md5-cache/media-sound/Manifest.gz
+++ b/metadata/md5-cache/media-sound/Manifest.gz
Binary files differ
diff --git a/metadata/md5-cache/media-sound/flac123-0.0.12 b/metadata/md5-cache/media-sound/flac123-0.0.12-r1
index 48ac76892a74..7bfd92911c22 100644
--- a/metadata/md5-cache/media-sound/flac123-0.0.12
+++ b/metadata/md5-cache/media-sound/flac123-0.0.12-r1
@@ -1,14 +1,14 @@
BDEPEND=sys-devel/gnuconfig >=app-portage/elt-patches-20170815 || ( >=sys-devel/automake-1.16.5:1.16 ) >=sys-devel/autoconf-2.71 >=sys-devel/libtool-2.4
DEFINED_PHASES=prepare
-DEPEND=dev-libs/popt:= media-libs/flac:= media-libs/libao:= media-libs/libogg
-DESCRIPTION=console app for playing FLAC audio files
-EAPI=7
-HOMEPAGE=http://flac-tools.sourceforge.net
+DEPEND=dev-libs/popt media-libs/flac:= media-libs/libao media-libs/libogg
+DESCRIPTION=Console app for playing FLAC audio files
+EAPI=8
+HOMEPAGE=https://flac-tools.sourceforge.net/
INHERIT=autotools
KEYWORDS=~alpha amd64 arm ppc ppc64 sparc x86
-LICENSE=GPL-2
-RDEPEND=dev-libs/popt:= media-libs/flac:= media-libs/libao:= media-libs/libogg
+LICENSE=GPL-2+
+RDEPEND=dev-libs/popt media-libs/flac:= media-libs/libao media-libs/libogg
SLOT=0
SRC_URI=mirror://sourceforge/flac-tools/flac123-0.0.12-release.tar.gz
_eclasses_=autotools 9e6965bfaa00f52cc61e0d4bc44c87b3 gnuconfig b6b3e92f8b8c996400074b5f61a59256 libtool 241a8f577b9781a42a7421e53448a44e multilib 5ca4e49abed8e3a2f7b56920eadee157 toolchain-funcs 1542e649be915f43f6908a9e93909961
-_md5_=883a7fb6effc686ae42b63800e0da14e
+_md5_=b112913f40214f8dda451226805336fc
diff --git a/metadata/md5-cache/net-dialup/Manifest.gz b/metadata/md5-cache/net-dialup/Manifest.gz
index b6450d7276d1..3d4e776c57da 100644
--- a/metadata/md5-cache/net-dialup/Manifest.gz
+++ b/metadata/md5-cache/net-dialup/Manifest.gz
Binary files differ
diff --git a/metadata/md5-cache/net-dialup/rp-l2tp-0.4-r4 b/metadata/md5-cache/net-dialup/rp-l2tp-0.4-r4
index 7d97b497f5f6..0982db9252b6 100644
--- a/metadata/md5-cache/net-dialup/rp-l2tp-0.4-r4
+++ b/metadata/md5-cache/net-dialup/rp-l2tp-0.4-r4
@@ -1,11 +1,12 @@
+BDEPEND=sys-devel/gnuconfig >=app-portage/elt-patches-20170815 || ( >=sys-devel/automake-1.16.5:1.16 ) >=sys-devel/autoconf-2.71 >=sys-devel/libtool-2.4
DEFINED_PHASES=install prepare
DESCRIPTION=User-space implementation of L2TP for Linux and other UNIX systems
-EAPI=6
+EAPI=8
HOMEPAGE=https://sourceforge.net/projects/rp-l2tp/
-INHERIT=toolchain-funcs
+INHERIT=autotools toolchain-funcs
KEYWORDS=amd64 ~ppc x86
-LICENSE=GPL-2
+LICENSE=GPL-2+ GPL-2
SLOT=0
SRC_URI=mirror://sourceforge/rp-l2tp/rp-l2tp-0.4.tar.gz
-_eclasses_=multilib 5ca4e49abed8e3a2f7b56920eadee157 toolchain-funcs 1542e649be915f43f6908a9e93909961
-_md5_=26a904ad0a740f187b74e45c5957ffe4
+_eclasses_=autotools 9e6965bfaa00f52cc61e0d4bc44c87b3 gnuconfig b6b3e92f8b8c996400074b5f61a59256 libtool 241a8f577b9781a42a7421e53448a44e multilib 5ca4e49abed8e3a2f7b56920eadee157 toolchain-funcs 1542e649be915f43f6908a9e93909961
+_md5_=48ef416dcd234df36b61072292211bb8
diff --git a/metadata/md5-cache/net-misc/Manifest.gz b/metadata/md5-cache/net-misc/Manifest.gz
index 2b72010c41a0..dd00a7ae90a6 100644
--- a/metadata/md5-cache/net-misc/Manifest.gz
+++ b/metadata/md5-cache/net-misc/Manifest.gz
Binary files differ
diff --git a/metadata/md5-cache/net-misc/aggregate-1.6 b/metadata/md5-cache/net-misc/aggregate-1.6
index 6f135c57f783..551e13b978be 100644
--- a/metadata/md5-cache/net-misc/aggregate-1.6
+++ b/metadata/md5-cache/net-misc/aggregate-1.6
@@ -1,12 +1,13 @@
-DEFINED_PHASES=configure install
+BDEPEND=sys-devel/gnuconfig >=app-portage/elt-patches-20170815 || ( >=sys-devel/automake-1.16.5:1.16 ) >=sys-devel/autoconf-2.71 >=sys-devel/libtool-2.4
+DEFINED_PHASES=install prepare
DESCRIPTION=Perform two optimisations on a list of prefixes to reduce the length of the list
-EAPI=6
+EAPI=8
HOMEPAGE=https://ftp.isc.org/isc/aggregate
-INHERIT=toolchain-funcs
+INHERIT=autotools
KEYWORDS=~alpha amd64 ~hppa ~ia64 ~mips ppc sparc x86
LICENSE=ISC
RDEPEND=dev-lang/perl
SLOT=0
SRC_URI=https://ftp.isc.org/isc/aggregate/aggregate-1.6.tar.gz
-_eclasses_=multilib 5ca4e49abed8e3a2f7b56920eadee157 toolchain-funcs 1542e649be915f43f6908a9e93909961
-_md5_=bdd1094f07daa5db542ee2982a14a9e1
+_eclasses_=autotools 9e6965bfaa00f52cc61e0d4bc44c87b3 gnuconfig b6b3e92f8b8c996400074b5f61a59256 libtool 241a8f577b9781a42a7421e53448a44e multilib 5ca4e49abed8e3a2f7b56920eadee157 toolchain-funcs 1542e649be915f43f6908a9e93909961
+_md5_=e03366449b0732a1fe9e610d51495598
diff --git a/metadata/md5-cache/net-misc/utelnetd-0.1.11-r2 b/metadata/md5-cache/net-misc/utelnetd-0.1.11-r2
deleted file mode 100644
index 8a0b21f38510..000000000000
--- a/metadata/md5-cache/net-misc/utelnetd-0.1.11-r2
+++ /dev/null
@@ -1,12 +0,0 @@
-DEFINED_PHASES=install prepare
-DEPEND=sys-apps/shadow
-DESCRIPTION=A small Telnet daemon, derived from the Axis tools
-EAPI=6
-HOMEPAGE=http://www.pengutronix.de/software/utelnetd/index_en.html
-INHERIT=toolchain-funcs
-KEYWORDS=~amd64 ~ppc ~s390 ~sparc ~x86
-LICENSE=GPL-2
-SLOT=0
-SRC_URI=http://www.pengutronix.de/software/utelnetd/utelnetd-0.1.11.tar.gz
-_eclasses_=multilib 5ca4e49abed8e3a2f7b56920eadee157 toolchain-funcs 1542e649be915f43f6908a9e93909961
-_md5_=39274dc80806889b73c5387422489cbd
diff --git a/metadata/md5-cache/net-misc/utelnetd-0.1.11-r3 b/metadata/md5-cache/net-misc/utelnetd-0.1.11-r3
new file mode 100644
index 000000000000..dd72051848a1
--- /dev/null
+++ b/metadata/md5-cache/net-misc/utelnetd-0.1.11-r3
@@ -0,0 +1,12 @@
+DEFINED_PHASES=install prepare
+DESCRIPTION=Small telnet daemon derived from the Axis tools
+EAPI=8
+HOMEPAGE=https://wiki.gentoo.org/wiki/No_homepage
+INHERIT=flag-o-matic toolchain-funcs
+KEYWORDS=~amd64 ~ppc ~s390 ~sparc ~x86
+LICENSE=GPL-2
+RDEPEND=sys-apps/shadow
+SLOT=0
+SRC_URI=mirror://gentoo/utelnetd-0.1.11.tar.gz
+_eclasses_=flag-o-matic 29a755b1291d64133634d80b0328f153 multilib 5ca4e49abed8e3a2f7b56920eadee157 toolchain-funcs 1542e649be915f43f6908a9e93909961
+_md5_=4d69b857157ee715d7b2ebae1cfcf209
diff --git a/metadata/md5-cache/sec-policy/Manifest.gz b/metadata/md5-cache/sec-policy/Manifest.gz
index b6164020042b..e00bd9008f83 100644
--- a/metadata/md5-cache/sec-policy/Manifest.gz
+++ b/metadata/md5-cache/sec-policy/Manifest.gz
Binary files differ
diff --git a/metadata/md5-cache/sec-policy/selinux-abrt-2.20220106-r1 b/metadata/md5-cache/sec-policy/selinux-abrt-2.20220106-r1
deleted file mode 100644
index b51fc30a8bbb..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-abrt-2.20220106-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-DESCRIPTION=SELinux policy for abrt
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=a4d07f168168d2ee307a56048c28a120
diff --git a/metadata/md5-cache/sec-policy/selinux-abrt-2.20220106-r2 b/metadata/md5-cache/sec-policy/selinux-abrt-2.20220106-r2
deleted file mode 100644
index 36364e872855..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-abrt-2.20220106-r2
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-DESCRIPTION=SELinux policy for abrt
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=a4d07f168168d2ee307a56048c28a120
diff --git a/metadata/md5-cache/sec-policy/selinux-abrt-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-abrt-2.20220520-r1
index a75f43a5a042..889b14a81467 100644
--- a/metadata/md5-cache/sec-policy/selinux-abrt-2.20220520-r1
+++ b/metadata/md5-cache/sec-policy/selinux-abrt-2.20220520-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for abrt
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=a1a3f312d025676db9f9faff30b13e91
+_md5_=a4d07f168168d2ee307a56048c28a120
diff --git a/metadata/md5-cache/sec-policy/selinux-accountsd-2.20220106-r1 b/metadata/md5-cache/sec-policy/selinux-accountsd-2.20220106-r1
deleted file mode 100644
index 872a8b2fca53..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-accountsd-2.20220106-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-DESCRIPTION=SELinux policy for accountsd
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=e44c827aa802bc35c36a2f98a5aaed2d
diff --git a/metadata/md5-cache/sec-policy/selinux-accountsd-2.20220106-r2 b/metadata/md5-cache/sec-policy/selinux-accountsd-2.20220106-r2
deleted file mode 100644
index a8abe2fb2161..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-accountsd-2.20220106-r2
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-DESCRIPTION=SELinux policy for accountsd
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=e44c827aa802bc35c36a2f98a5aaed2d
diff --git a/metadata/md5-cache/sec-policy/selinux-accountsd-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-accountsd-2.20220520-r1
index 214c1649873a..81dfb8a8be17 100644
--- a/metadata/md5-cache/sec-policy/selinux-accountsd-2.20220520-r1
+++ b/metadata/md5-cache/sec-policy/selinux-accountsd-2.20220520-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for accountsd
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=29e09b09927afeb879644d06027035f5
+_md5_=e44c827aa802bc35c36a2f98a5aaed2d
diff --git a/metadata/md5-cache/sec-policy/selinux-acct-2.20220106-r1 b/metadata/md5-cache/sec-policy/selinux-acct-2.20220106-r1
deleted file mode 100644
index 9df0d73d5dd1..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-acct-2.20220106-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-DESCRIPTION=SELinux policy for acct
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=3bfdbabc38322cb4a88590f3665c295d
diff --git a/metadata/md5-cache/sec-policy/selinux-acct-2.20220106-r2 b/metadata/md5-cache/sec-policy/selinux-acct-2.20220106-r2
deleted file mode 100644
index 4480f1f9a9b5..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-acct-2.20220106-r2
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-DESCRIPTION=SELinux policy for acct
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=3bfdbabc38322cb4a88590f3665c295d
diff --git a/metadata/md5-cache/sec-policy/selinux-acct-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-acct-2.20220520-r1
index ce9ae26183e0..542fea8eadd4 100644
--- a/metadata/md5-cache/sec-policy/selinux-acct-2.20220520-r1
+++ b/metadata/md5-cache/sec-policy/selinux-acct-2.20220520-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for acct
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=14f7e4555db36127e35e69c59f1ac20e
+_md5_=3bfdbabc38322cb4a88590f3665c295d
diff --git a/metadata/md5-cache/sec-policy/selinux-afs-2.20220106-r1 b/metadata/md5-cache/sec-policy/selinux-afs-2.20220106-r1
deleted file mode 100644
index 55fdf5d3f630..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-afs-2.20220106-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-DESCRIPTION=SELinux policy for afs
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=d62645df1c2dfb99d4121c49af19c363
diff --git a/metadata/md5-cache/sec-policy/selinux-afs-2.20220106-r2 b/metadata/md5-cache/sec-policy/selinux-afs-2.20220106-r2
deleted file mode 100644
index 71f2aee6500e..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-afs-2.20220106-r2
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-DESCRIPTION=SELinux policy for afs
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=d62645df1c2dfb99d4121c49af19c363
diff --git a/metadata/md5-cache/sec-policy/selinux-afs-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-afs-2.20220520-r1
index 2330aa277854..7afc4c591b7c 100644
--- a/metadata/md5-cache/sec-policy/selinux-afs-2.20220520-r1
+++ b/metadata/md5-cache/sec-policy/selinux-afs-2.20220520-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for afs
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=425806c9f6904b743001098fed859501
+_md5_=d62645df1c2dfb99d4121c49af19c363
diff --git a/metadata/md5-cache/sec-policy/selinux-aide-2.20220106-r1 b/metadata/md5-cache/sec-policy/selinux-aide-2.20220106-r1
deleted file mode 100644
index f820e4bb161a..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-aide-2.20220106-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-DESCRIPTION=SELinux policy for aide
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=65548261ed56a0f072778a525f4894b3
diff --git a/metadata/md5-cache/sec-policy/selinux-aide-2.20220106-r2 b/metadata/md5-cache/sec-policy/selinux-aide-2.20220106-r2
deleted file mode 100644
index fae1d12e9f5c..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-aide-2.20220106-r2
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-DESCRIPTION=SELinux policy for aide
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=65548261ed56a0f072778a525f4894b3
diff --git a/metadata/md5-cache/sec-policy/selinux-aide-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-aide-2.20220520-r1
index 3aab769a55d1..e5223d38ad07 100644
--- a/metadata/md5-cache/sec-policy/selinux-aide-2.20220520-r1
+++ b/metadata/md5-cache/sec-policy/selinux-aide-2.20220520-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for aide
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=144054e3bd9c97fc99b73302c26354a5
+_md5_=65548261ed56a0f072778a525f4894b3
diff --git a/metadata/md5-cache/sec-policy/selinux-alsa-2.20220106-r1 b/metadata/md5-cache/sec-policy/selinux-alsa-2.20220106-r1
deleted file mode 100644
index 3b16ddb1a436..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-alsa-2.20220106-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-DESCRIPTION=SELinux policy for alsa
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=58addacf58aa9f3d0d9fbd7f683830ae
diff --git a/metadata/md5-cache/sec-policy/selinux-alsa-2.20220106-r2 b/metadata/md5-cache/sec-policy/selinux-alsa-2.20220106-r2
deleted file mode 100644
index 77c290d7f731..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-alsa-2.20220106-r2
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-DESCRIPTION=SELinux policy for alsa
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=58addacf58aa9f3d0d9fbd7f683830ae
diff --git a/metadata/md5-cache/sec-policy/selinux-alsa-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-alsa-2.20220520-r1
index 3776cdb0a6da..8bdaa9ed5157 100644
--- a/metadata/md5-cache/sec-policy/selinux-alsa-2.20220520-r1
+++ b/metadata/md5-cache/sec-policy/selinux-alsa-2.20220520-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for alsa
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=619c1738832cc74b12bf1e2dda021993
+_md5_=58addacf58aa9f3d0d9fbd7f683830ae
diff --git a/metadata/md5-cache/sec-policy/selinux-amanda-2.20220106-r1 b/metadata/md5-cache/sec-policy/selinux-amanda-2.20220106-r1
deleted file mode 100644
index b18556b445b4..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-amanda-2.20220106-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-DESCRIPTION=SELinux policy for amanda
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=df01905a590960520d273206ff824ddd
diff --git a/metadata/md5-cache/sec-policy/selinux-amanda-2.20220106-r2 b/metadata/md5-cache/sec-policy/selinux-amanda-2.20220106-r2
deleted file mode 100644
index a998d3f79e57..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-amanda-2.20220106-r2
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-DESCRIPTION=SELinux policy for amanda
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=df01905a590960520d273206ff824ddd
diff --git a/metadata/md5-cache/sec-policy/selinux-amanda-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-amanda-2.20220520-r1
index d995f338d3ff..b0541348835e 100644
--- a/metadata/md5-cache/sec-policy/selinux-amanda-2.20220520-r1
+++ b/metadata/md5-cache/sec-policy/selinux-amanda-2.20220520-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for amanda
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=94686ae97fd377b5c3fc6c778059f78b
+_md5_=df01905a590960520d273206ff824ddd
diff --git a/metadata/md5-cache/sec-policy/selinux-amavis-2.20220106-r1 b/metadata/md5-cache/sec-policy/selinux-amavis-2.20220106-r1
deleted file mode 100644
index 94ed9f3c04ac..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-amavis-2.20220106-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-DESCRIPTION=SELinux policy for amavis
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=cbf28451370803d87cd94fd78774ce54
diff --git a/metadata/md5-cache/sec-policy/selinux-amavis-2.20220106-r2 b/metadata/md5-cache/sec-policy/selinux-amavis-2.20220106-r2
deleted file mode 100644
index aacf98de0d8b..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-amavis-2.20220106-r2
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-DESCRIPTION=SELinux policy for amavis
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=cbf28451370803d87cd94fd78774ce54
diff --git a/metadata/md5-cache/sec-policy/selinux-amavis-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-amavis-2.20220520-r1
index 7ebb189ec67e..f18cd784680e 100644
--- a/metadata/md5-cache/sec-policy/selinux-amavis-2.20220520-r1
+++ b/metadata/md5-cache/sec-policy/selinux-amavis-2.20220520-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for amavis
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=c71dbb14d7ccb41c9ff6b7280de64902
+_md5_=cbf28451370803d87cd94fd78774ce54
diff --git a/metadata/md5-cache/sec-policy/selinux-android-2.20220106-r1 b/metadata/md5-cache/sec-policy/selinux-android-2.20220106-r1
deleted file mode 100644
index b178f9e035f3..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-android-2.20220106-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=sec-policy/selinux-java sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-DESCRIPTION=SELinux policy for android
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=sec-policy/selinux-java sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=9cff0569c4af63927f221c97ae676856
diff --git a/metadata/md5-cache/sec-policy/selinux-android-2.20220106-r2 b/metadata/md5-cache/sec-policy/selinux-android-2.20220106-r2
deleted file mode 100644
index d924359c08c4..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-android-2.20220106-r2
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=sec-policy/selinux-java sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-DESCRIPTION=SELinux policy for android
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=sec-policy/selinux-java sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=9cff0569c4af63927f221c97ae676856
diff --git a/metadata/md5-cache/sec-policy/selinux-android-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-android-2.20220520-r1
index 9e3d83192004..d65e2795525d 100644
--- a/metadata/md5-cache/sec-policy/selinux-android-2.20220520-r1
+++ b/metadata/md5-cache/sec-policy/selinux-android-2.20220520-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for android
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=sec-policy/selinux-java sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=b1abbf82b1cb27cd5cc0c677d76bfe87
+_md5_=9cff0569c4af63927f221c97ae676856
diff --git a/metadata/md5-cache/sec-policy/selinux-apache-2.20220106-r1 b/metadata/md5-cache/sec-policy/selinux-apache-2.20220106-r1
deleted file mode 100644
index a13dd9ea5a24..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-apache-2.20220106-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=sec-policy/selinux-kerberos >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-DESCRIPTION=SELinux policy for apache
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=sec-policy/selinux-kerberos >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=ced5df80caff767d8bb725d47d3d62e1
diff --git a/metadata/md5-cache/sec-policy/selinux-apache-2.20220106-r2 b/metadata/md5-cache/sec-policy/selinux-apache-2.20220106-r2
deleted file mode 100644
index d1d7902210dc..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-apache-2.20220106-r2
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=sec-policy/selinux-kerberos >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-DESCRIPTION=SELinux policy for apache
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=sec-policy/selinux-kerberos >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=ced5df80caff767d8bb725d47d3d62e1
diff --git a/metadata/md5-cache/sec-policy/selinux-apache-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-apache-2.20220520-r1
index 05ac44afc105..3c9d312e2f2a 100644
--- a/metadata/md5-cache/sec-policy/selinux-apache-2.20220520-r1
+++ b/metadata/md5-cache/sec-policy/selinux-apache-2.20220520-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for apache
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=sec-policy/selinux-kerberos >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=74472048ec9f80dd868fce50e446b76b
+_md5_=ced5df80caff767d8bb725d47d3d62e1
diff --git a/metadata/md5-cache/sec-policy/selinux-apcupsd-2.20220106-r1 b/metadata/md5-cache/sec-policy/selinux-apcupsd-2.20220106-r1
deleted file mode 100644
index 716b4a35285d..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-apcupsd-2.20220106-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-DESCRIPTION=SELinux policy for apcupsd
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=86fd4a1134591144834a4d870d103c61
diff --git a/metadata/md5-cache/sec-policy/selinux-apcupsd-2.20220106-r2 b/metadata/md5-cache/sec-policy/selinux-apcupsd-2.20220106-r2
deleted file mode 100644
index 28825da947d4..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-apcupsd-2.20220106-r2
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-DESCRIPTION=SELinux policy for apcupsd
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=86fd4a1134591144834a4d870d103c61
diff --git a/metadata/md5-cache/sec-policy/selinux-apcupsd-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-apcupsd-2.20220520-r1
index 5cf8102a3519..13f746a6c1d1 100644
--- a/metadata/md5-cache/sec-policy/selinux-apcupsd-2.20220520-r1
+++ b/metadata/md5-cache/sec-policy/selinux-apcupsd-2.20220520-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for apcupsd
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=5cd775492a818d6c05f6ca2f166532e8
+_md5_=86fd4a1134591144834a4d870d103c61
diff --git a/metadata/md5-cache/sec-policy/selinux-apm-2.20220106-r1 b/metadata/md5-cache/sec-policy/selinux-apm-2.20220106-r1
deleted file mode 100644
index 505f6cdcb8bd..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-apm-2.20220106-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-DESCRIPTION=SELinux policy for acpi
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=506b52e33fdd2520b03705b69f0239d7
diff --git a/metadata/md5-cache/sec-policy/selinux-apm-2.20220106-r2 b/metadata/md5-cache/sec-policy/selinux-apm-2.20220106-r2
deleted file mode 100644
index c0b6de436bd6..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-apm-2.20220106-r2
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-DESCRIPTION=SELinux policy for acpi
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=506b52e33fdd2520b03705b69f0239d7
diff --git a/metadata/md5-cache/sec-policy/selinux-apm-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-apm-2.20220520-r1
index 1e786df8f718..1977da07657c 100644
--- a/metadata/md5-cache/sec-policy/selinux-apm-2.20220520-r1
+++ b/metadata/md5-cache/sec-policy/selinux-apm-2.20220520-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for acpi
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=84a373520e7cbca71aa55679d40e834f
+_md5_=506b52e33fdd2520b03705b69f0239d7
diff --git a/metadata/md5-cache/sec-policy/selinux-arpwatch-2.20220106-r1 b/metadata/md5-cache/sec-policy/selinux-arpwatch-2.20220106-r1
deleted file mode 100644
index 101de7ae8d63..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-arpwatch-2.20220106-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-DESCRIPTION=SELinux policy for arpwatch
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=1bb0c6ba3bf89e278dbeed2b50f65f5e
diff --git a/metadata/md5-cache/sec-policy/selinux-arpwatch-2.20220106-r2 b/metadata/md5-cache/sec-policy/selinux-arpwatch-2.20220106-r2
deleted file mode 100644
index 5e9d5f70b751..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-arpwatch-2.20220106-r2
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-DESCRIPTION=SELinux policy for arpwatch
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=1bb0c6ba3bf89e278dbeed2b50f65f5e
diff --git a/metadata/md5-cache/sec-policy/selinux-arpwatch-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-arpwatch-2.20220520-r1
index 4cbcb9930cf4..c9f3ed772f7e 100644
--- a/metadata/md5-cache/sec-policy/selinux-arpwatch-2.20220520-r1
+++ b/metadata/md5-cache/sec-policy/selinux-arpwatch-2.20220520-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for arpwatch
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=06b5c04cd31413e743ab35158cd06a34
+_md5_=1bb0c6ba3bf89e278dbeed2b50f65f5e
diff --git a/metadata/md5-cache/sec-policy/selinux-asterisk-2.20220106-r1 b/metadata/md5-cache/sec-policy/selinux-asterisk-2.20220106-r1
deleted file mode 100644
index e90271d186fe..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-asterisk-2.20220106-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-DESCRIPTION=SELinux policy for asterisk
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=c6e87b6de2907dbdcbb65f500c725bd4
diff --git a/metadata/md5-cache/sec-policy/selinux-asterisk-2.20220106-r2 b/metadata/md5-cache/sec-policy/selinux-asterisk-2.20220106-r2
deleted file mode 100644
index 1608b3c1f4cb..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-asterisk-2.20220106-r2
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-DESCRIPTION=SELinux policy for asterisk
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=c6e87b6de2907dbdcbb65f500c725bd4
diff --git a/metadata/md5-cache/sec-policy/selinux-asterisk-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-asterisk-2.20220520-r1
index 302e59ecd039..dae4ab6e8080 100644
--- a/metadata/md5-cache/sec-policy/selinux-asterisk-2.20220520-r1
+++ b/metadata/md5-cache/sec-policy/selinux-asterisk-2.20220520-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for asterisk
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=f8656f479d30d6f241e161a4aed9aa62
+_md5_=c6e87b6de2907dbdcbb65f500c725bd4
diff --git a/metadata/md5-cache/sec-policy/selinux-at-2.20220106-r1 b/metadata/md5-cache/sec-policy/selinux-at-2.20220106-r1
deleted file mode 100644
index b12816f8ef00..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-at-2.20220106-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-DESCRIPTION=SELinux policy for at
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=c71255725939806aa906237b006e04d2
diff --git a/metadata/md5-cache/sec-policy/selinux-at-2.20220106-r2 b/metadata/md5-cache/sec-policy/selinux-at-2.20220106-r2
deleted file mode 100644
index 974ec0e910f8..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-at-2.20220106-r2
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-DESCRIPTION=SELinux policy for at
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=c71255725939806aa906237b006e04d2
diff --git a/metadata/md5-cache/sec-policy/selinux-at-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-at-2.20220520-r1
index 937b729dbd90..b94715a2f0a8 100644
--- a/metadata/md5-cache/sec-policy/selinux-at-2.20220520-r1
+++ b/metadata/md5-cache/sec-policy/selinux-at-2.20220520-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for at
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=ffc5f4a3abbd3f517280cf6519b94487
+_md5_=c71255725939806aa906237b006e04d2
diff --git a/metadata/md5-cache/sec-policy/selinux-automount-2.20220106-r1 b/metadata/md5-cache/sec-policy/selinux-automount-2.20220106-r1
deleted file mode 100644
index 2b32b2b0f55b..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-automount-2.20220106-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-DESCRIPTION=SELinux policy for automount
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=91c69213c25d5455f6af378dab1ed7be
diff --git a/metadata/md5-cache/sec-policy/selinux-automount-2.20220106-r2 b/metadata/md5-cache/sec-policy/selinux-automount-2.20220106-r2
deleted file mode 100644
index 5cf9731f0066..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-automount-2.20220106-r2
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-DESCRIPTION=SELinux policy for automount
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=91c69213c25d5455f6af378dab1ed7be
diff --git a/metadata/md5-cache/sec-policy/selinux-automount-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-automount-2.20220520-r1
index 18d64972d7fd..98b64e2f7b33 100644
--- a/metadata/md5-cache/sec-policy/selinux-automount-2.20220520-r1
+++ b/metadata/md5-cache/sec-policy/selinux-automount-2.20220520-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for automount
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=2cc7f6198dec31eaa06a2e9269870083
+_md5_=91c69213c25d5455f6af378dab1ed7be
diff --git a/metadata/md5-cache/sec-policy/selinux-avahi-2.20220106-r1 b/metadata/md5-cache/sec-policy/selinux-avahi-2.20220106-r1
deleted file mode 100644
index 5434e305fb9a..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-avahi-2.20220106-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-DESCRIPTION=SELinux policy for avahi
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=a781b135fb038ad57123c765b1861e79
diff --git a/metadata/md5-cache/sec-policy/selinux-avahi-2.20220106-r2 b/metadata/md5-cache/sec-policy/selinux-avahi-2.20220106-r2
deleted file mode 100644
index 63a814559818..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-avahi-2.20220106-r2
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-DESCRIPTION=SELinux policy for avahi
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=a781b135fb038ad57123c765b1861e79
diff --git a/metadata/md5-cache/sec-policy/selinux-avahi-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-avahi-2.20220520-r1
index 136c62296514..d99ece10d96b 100644
--- a/metadata/md5-cache/sec-policy/selinux-avahi-2.20220520-r1
+++ b/metadata/md5-cache/sec-policy/selinux-avahi-2.20220520-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for avahi
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=e8ac71b840311d68c19d3f431b0f3364
+_md5_=a781b135fb038ad57123c765b1861e79
diff --git a/metadata/md5-cache/sec-policy/selinux-awstats-2.20220106-r1 b/metadata/md5-cache/sec-policy/selinux-awstats-2.20220106-r1
deleted file mode 100644
index d8020a50b177..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-awstats-2.20220106-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-DESCRIPTION=SELinux policy for awstats
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=95afd89164e5347aa008286e9ca52246
diff --git a/metadata/md5-cache/sec-policy/selinux-awstats-2.20220106-r2 b/metadata/md5-cache/sec-policy/selinux-awstats-2.20220106-r2
deleted file mode 100644
index 915ebcf101c6..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-awstats-2.20220106-r2
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-DESCRIPTION=SELinux policy for awstats
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=95afd89164e5347aa008286e9ca52246
diff --git a/metadata/md5-cache/sec-policy/selinux-awstats-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-awstats-2.20220520-r1
index a1ebbe6734c4..7a1685eb18d9 100644
--- a/metadata/md5-cache/sec-policy/selinux-awstats-2.20220520-r1
+++ b/metadata/md5-cache/sec-policy/selinux-awstats-2.20220520-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for awstats
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=66b0f0646d46f11d15718c71076e0591
+_md5_=95afd89164e5347aa008286e9ca52246
diff --git a/metadata/md5-cache/sec-policy/selinux-backup-2.20220106-r1 b/metadata/md5-cache/sec-policy/selinux-backup-2.20220106-r1
deleted file mode 100644
index b6c2858b0f58..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-backup-2.20220106-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-DESCRIPTION=SELinux policy for generic backup apps
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=c0078b5a86ec1f6fdc6fcc949d85ca6b
diff --git a/metadata/md5-cache/sec-policy/selinux-backup-2.20220106-r2 b/metadata/md5-cache/sec-policy/selinux-backup-2.20220106-r2
deleted file mode 100644
index 7c0f2e87936a..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-backup-2.20220106-r2
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-DESCRIPTION=SELinux policy for generic backup apps
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=c0078b5a86ec1f6fdc6fcc949d85ca6b
diff --git a/metadata/md5-cache/sec-policy/selinux-backup-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-backup-2.20220520-r1
index a6aaa466f4c3..e9abbe424faf 100644
--- a/metadata/md5-cache/sec-policy/selinux-backup-2.20220520-r1
+++ b/metadata/md5-cache/sec-policy/selinux-backup-2.20220520-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for generic backup apps
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=a9d9914f4003ccdceda25feba40c0fea
+_md5_=c0078b5a86ec1f6fdc6fcc949d85ca6b
diff --git a/metadata/md5-cache/sec-policy/selinux-bacula-2.20220106-r1 b/metadata/md5-cache/sec-policy/selinux-bacula-2.20220106-r1
deleted file mode 100644
index 7dd7fbb8eeae..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-bacula-2.20220106-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-DESCRIPTION=SELinux policy for bacula
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=91ad13aa978e9794214fb212d6de12a6
diff --git a/metadata/md5-cache/sec-policy/selinux-bacula-2.20220106-r2 b/metadata/md5-cache/sec-policy/selinux-bacula-2.20220106-r2
deleted file mode 100644
index 0d33c71c0b6f..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-bacula-2.20220106-r2
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-DESCRIPTION=SELinux policy for bacula
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=91ad13aa978e9794214fb212d6de12a6
diff --git a/metadata/md5-cache/sec-policy/selinux-bacula-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-bacula-2.20220520-r1
index 1f4eab79fdd3..19604bf0d0eb 100644
--- a/metadata/md5-cache/sec-policy/selinux-bacula-2.20220520-r1
+++ b/metadata/md5-cache/sec-policy/selinux-bacula-2.20220520-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for bacula
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=6b35e794a0eec37faeb2829db25626cb
+_md5_=91ad13aa978e9794214fb212d6de12a6
diff --git a/metadata/md5-cache/sec-policy/selinux-base-2.20220106-r1 b/metadata/md5-cache/sec-policy/selinux-base-2.20220106-r1
deleted file mode 100644
index ab19c9579fdd..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-base-2.20220106-r1
+++ /dev/null
@@ -1,15 +0,0 @@
-BDEPEND=|| ( >=dev-lang/python-3.10.4:3.10[xml(+)] >=dev-lang/python-3.9.12:3.9[xml(+)] >=dev-lang/python-3.8.13:3.8[xml(+)] ) >=sys-apps/checkpolicy-2.8 sys-devel/m4
-DEFINED_PHASES=compile configure install prepare setup
-DEPEND=>=sys-apps/policycoreutils-2.8
-DESCRIPTION=Gentoo base policy for SELinux
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=python-any-r1
-IUSE=doc +unknown-perms systemd +ubac +unconfined
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.8
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2
-_eclasses_=eapi8-dosym cd7d420bb5be5ee079f27239ce76b8f5 multilib 5ca4e49abed8e3a2f7b56920eadee157 multiprocessing b4e253ab22cef7b1085e9b67c7a3b730 python-any-r1 f2f00fb79b5e888b5011d4c51240ae97 python-utils-r1 b9fc5e97e886514e5132f50465185401 toolchain-funcs 1542e649be915f43f6908a9e93909961
-_md5_=742374f05c60320ea798be0da8226c2d
diff --git a/metadata/md5-cache/sec-policy/selinux-base-2.20220106-r2 b/metadata/md5-cache/sec-policy/selinux-base-2.20220106-r2
deleted file mode 100644
index 2e54ffc868ed..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-base-2.20220106-r2
+++ /dev/null
@@ -1,15 +0,0 @@
-BDEPEND=|| ( >=dev-lang/python-3.10.4:3.10[xml(+)] >=dev-lang/python-3.9.12:3.9[xml(+)] >=dev-lang/python-3.8.13:3.8[xml(+)] ) >=sys-apps/checkpolicy-2.8 sys-devel/m4
-DEFINED_PHASES=compile configure install prepare setup
-DEPEND=>=sys-apps/policycoreutils-2.8
-DESCRIPTION=Gentoo base policy for SELinux
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=python-any-r1
-IUSE=doc +unknown-perms systemd +ubac +unconfined
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.8
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2
-_eclasses_=eapi8-dosym cd7d420bb5be5ee079f27239ce76b8f5 multilib 5ca4e49abed8e3a2f7b56920eadee157 multiprocessing b4e253ab22cef7b1085e9b67c7a3b730 python-any-r1 f2f00fb79b5e888b5011d4c51240ae97 python-utils-r1 b9fc5e97e886514e5132f50465185401 toolchain-funcs 1542e649be915f43f6908a9e93909961
-_md5_=742374f05c60320ea798be0da8226c2d
diff --git a/metadata/md5-cache/sec-policy/selinux-base-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-base-2.20220520-r1
index 1001b0b811ae..149e175377e8 100644
--- a/metadata/md5-cache/sec-policy/selinux-base-2.20220520-r1
+++ b/metadata/md5-cache/sec-policy/selinux-base-2.20220520-r1
@@ -6,10 +6,10 @@ EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=python-any-r1
IUSE=doc +unknown-perms systemd +ubac +unconfined
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.8
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
_eclasses_=eapi8-dosym cd7d420bb5be5ee079f27239ce76b8f5 multilib 5ca4e49abed8e3a2f7b56920eadee157 multiprocessing b4e253ab22cef7b1085e9b67c7a3b730 python-any-r1 f2f00fb79b5e888b5011d4c51240ae97 python-utils-r1 b9fc5e97e886514e5132f50465185401 toolchain-funcs 1542e649be915f43f6908a9e93909961
-_md5_=326a992bedc6853aca47d6abf6a9d32c
+_md5_=742374f05c60320ea798be0da8226c2d
diff --git a/metadata/md5-cache/sec-policy/selinux-base-policy-2.20220106-r1 b/metadata/md5-cache/sec-policy/selinux-base-policy-2.20220106-r1
deleted file mode 100644
index e627f35074fa..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-base-policy-2.20220106-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-apps/checkpolicy sys-devel/m4
-DEFINED_PHASES=compile install postinst prepare pretend
-DEPEND==sec-policy/selinux-base-2.20220106-r1[systemd?]
-DESCRIPTION=SELinux policy for core modules
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-IUSE=systemd +unconfined
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-PDEPEND=unconfined? ( sec-policy/selinux-unconfined )
-RDEPEND==sec-policy/selinux-base-2.20220106-r1[systemd?]
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2
-_md5_=428672636d8f9b7e14470ff5f93f12bd
diff --git a/metadata/md5-cache/sec-policy/selinux-base-policy-2.20220106-r2 b/metadata/md5-cache/sec-policy/selinux-base-policy-2.20220106-r2
deleted file mode 100644
index 000cb7d8dd5c..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-base-policy-2.20220106-r2
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-apps/checkpolicy sys-devel/m4
-DEFINED_PHASES=compile install postinst prepare pretend
-DEPEND==sec-policy/selinux-base-2.20220106-r2[systemd?]
-DESCRIPTION=SELinux policy for core modules
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-IUSE=systemd +unconfined
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-PDEPEND=unconfined? ( sec-policy/selinux-unconfined )
-RDEPEND==sec-policy/selinux-base-2.20220106-r2[systemd?]
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2
-_md5_=428672636d8f9b7e14470ff5f93f12bd
diff --git a/metadata/md5-cache/sec-policy/selinux-base-policy-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-base-policy-2.20220520-r1
index db80a70f0e27..fbacb49bf22b 100644
--- a/metadata/md5-cache/sec-policy/selinux-base-policy-2.20220520-r1
+++ b/metadata/md5-cache/sec-policy/selinux-base-policy-2.20220520-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for core modules
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
IUSE=systemd +unconfined
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
PDEPEND=unconfined? ( sec-policy/selinux-unconfined )
RDEPEND==sec-policy/selinux-base-2.20220520-r1[systemd?]
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
-_md5_=4566a343a8acd3482bab4af3e420a8ca
+_md5_=428672636d8f9b7e14470ff5f93f12bd
diff --git a/metadata/md5-cache/sec-policy/selinux-bind-2.20220106-r1 b/metadata/md5-cache/sec-policy/selinux-bind-2.20220106-r1
deleted file mode 100644
index e8ece9a9bd34..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-bind-2.20220106-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-DESCRIPTION=SELinux policy for bind
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=8ea795fa5d8db80858182569db1f5916
diff --git a/metadata/md5-cache/sec-policy/selinux-bind-2.20220106-r2 b/metadata/md5-cache/sec-policy/selinux-bind-2.20220106-r2
deleted file mode 100644
index 34e1b2245dd8..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-bind-2.20220106-r2
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-DESCRIPTION=SELinux policy for bind
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=8ea795fa5d8db80858182569db1f5916
diff --git a/metadata/md5-cache/sec-policy/selinux-bind-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-bind-2.20220520-r1
index 723ad6cc96b6..1fc3f56eb267 100644
--- a/metadata/md5-cache/sec-policy/selinux-bind-2.20220520-r1
+++ b/metadata/md5-cache/sec-policy/selinux-bind-2.20220520-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for bind
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=ab7f1e189a04a5f6756a49828a8fa5ad
+_md5_=8ea795fa5d8db80858182569db1f5916
diff --git a/metadata/md5-cache/sec-policy/selinux-bitcoin-2.20220106-r1 b/metadata/md5-cache/sec-policy/selinux-bitcoin-2.20220106-r1
deleted file mode 100644
index 7327a0ca6f77..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-bitcoin-2.20220106-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-DESCRIPTION=SELinux policy for bitcoin
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=e8c039e3d73fc3cf51d73d02d1267965
diff --git a/metadata/md5-cache/sec-policy/selinux-bitcoin-2.20220106-r2 b/metadata/md5-cache/sec-policy/selinux-bitcoin-2.20220106-r2
deleted file mode 100644
index 4bede03ea0dd..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-bitcoin-2.20220106-r2
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-DESCRIPTION=SELinux policy for bitcoin
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=e8c039e3d73fc3cf51d73d02d1267965
diff --git a/metadata/md5-cache/sec-policy/selinux-bitcoin-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-bitcoin-2.20220520-r1
index c20b2b811a0f..bf8e0f9f4761 100644
--- a/metadata/md5-cache/sec-policy/selinux-bitcoin-2.20220520-r1
+++ b/metadata/md5-cache/sec-policy/selinux-bitcoin-2.20220520-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for bitcoin
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=6180b14439208af73bba7f95fe74ed0d
+_md5_=e8c039e3d73fc3cf51d73d02d1267965
diff --git a/metadata/md5-cache/sec-policy/selinux-bitlbee-2.20220106-r1 b/metadata/md5-cache/sec-policy/selinux-bitlbee-2.20220106-r1
deleted file mode 100644
index 64dbac364315..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-bitlbee-2.20220106-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-DESCRIPTION=SELinux policy for bitlbee
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=eeb3a8e313f11ac0a4f0a87a1de88961
diff --git a/metadata/md5-cache/sec-policy/selinux-bitlbee-2.20220106-r2 b/metadata/md5-cache/sec-policy/selinux-bitlbee-2.20220106-r2
deleted file mode 100644
index 6a9d342376fd..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-bitlbee-2.20220106-r2
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-DESCRIPTION=SELinux policy for bitlbee
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=eeb3a8e313f11ac0a4f0a87a1de88961
diff --git a/metadata/md5-cache/sec-policy/selinux-bitlbee-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-bitlbee-2.20220520-r1
index 74a6beef50e9..a087314620db 100644
--- a/metadata/md5-cache/sec-policy/selinux-bitlbee-2.20220520-r1
+++ b/metadata/md5-cache/sec-policy/selinux-bitlbee-2.20220520-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for bitlbee
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=41db58ead395be737a5d21d0a3ca0909
+_md5_=eeb3a8e313f11ac0a4f0a87a1de88961
diff --git a/metadata/md5-cache/sec-policy/selinux-bluetooth-2.20220106-r1 b/metadata/md5-cache/sec-policy/selinux-bluetooth-2.20220106-r1
deleted file mode 100644
index 217fc3e30bcd..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-bluetooth-2.20220106-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-DESCRIPTION=SELinux policy for bluetooth
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=05ca48b366f22cc5c452c345f46dd372
diff --git a/metadata/md5-cache/sec-policy/selinux-bluetooth-2.20220106-r2 b/metadata/md5-cache/sec-policy/selinux-bluetooth-2.20220106-r2
deleted file mode 100644
index 4f63cdd8cd9c..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-bluetooth-2.20220106-r2
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-DESCRIPTION=SELinux policy for bluetooth
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=05ca48b366f22cc5c452c345f46dd372
diff --git a/metadata/md5-cache/sec-policy/selinux-bluetooth-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-bluetooth-2.20220520-r1
index bad5e3d6176a..00bba6221b87 100644
--- a/metadata/md5-cache/sec-policy/selinux-bluetooth-2.20220520-r1
+++ b/metadata/md5-cache/sec-policy/selinux-bluetooth-2.20220520-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for bluetooth
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=edf2441b550738338d88cb663c720e26
+_md5_=05ca48b366f22cc5c452c345f46dd372
diff --git a/metadata/md5-cache/sec-policy/selinux-brctl-2.20220106-r1 b/metadata/md5-cache/sec-policy/selinux-brctl-2.20220106-r1
deleted file mode 100644
index 0c59442e0d09..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-brctl-2.20220106-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-DESCRIPTION=SELinux policy for brctl
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=8b3c23c3a6836b68f829cc206dc4ed2b
diff --git a/metadata/md5-cache/sec-policy/selinux-brctl-2.20220106-r2 b/metadata/md5-cache/sec-policy/selinux-brctl-2.20220106-r2
deleted file mode 100644
index e7103bba8fd8..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-brctl-2.20220106-r2
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-DESCRIPTION=SELinux policy for brctl
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=8b3c23c3a6836b68f829cc206dc4ed2b
diff --git a/metadata/md5-cache/sec-policy/selinux-brctl-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-brctl-2.20220520-r1
index 7cf3876bcab9..a7e2530e492c 100644
--- a/metadata/md5-cache/sec-policy/selinux-brctl-2.20220520-r1
+++ b/metadata/md5-cache/sec-policy/selinux-brctl-2.20220520-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for brctl
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=74232503d2f4100f7180787f4d8bd490
+_md5_=8b3c23c3a6836b68f829cc206dc4ed2b
diff --git a/metadata/md5-cache/sec-policy/selinux-cachefilesd-2.20220106-r1 b/metadata/md5-cache/sec-policy/selinux-cachefilesd-2.20220106-r1
deleted file mode 100644
index e4ecf3c5886f..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-cachefilesd-2.20220106-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-DESCRIPTION=SELinux policy for cachefilesd
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=c86f2beb8880aef9004ee8c31ea0f7d4
diff --git a/metadata/md5-cache/sec-policy/selinux-cachefilesd-2.20220106-r2 b/metadata/md5-cache/sec-policy/selinux-cachefilesd-2.20220106-r2
deleted file mode 100644
index a4e11bea2287..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-cachefilesd-2.20220106-r2
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-DESCRIPTION=SELinux policy for cachefilesd
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=c86f2beb8880aef9004ee8c31ea0f7d4
diff --git a/metadata/md5-cache/sec-policy/selinux-cachefilesd-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-cachefilesd-2.20220520-r1
index 5bf8690dcd50..487e56e15e1d 100644
--- a/metadata/md5-cache/sec-policy/selinux-cachefilesd-2.20220520-r1
+++ b/metadata/md5-cache/sec-policy/selinux-cachefilesd-2.20220520-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for cachefilesd
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=b85fb5011868d543883b478174763144
+_md5_=c86f2beb8880aef9004ee8c31ea0f7d4
diff --git a/metadata/md5-cache/sec-policy/selinux-calamaris-2.20220106-r1 b/metadata/md5-cache/sec-policy/selinux-calamaris-2.20220106-r1
deleted file mode 100644
index 10ddb4858d1d..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-calamaris-2.20220106-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-DESCRIPTION=SELinux policy for calamaris
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=e843a9210cd9dbe409144117f27affbe
diff --git a/metadata/md5-cache/sec-policy/selinux-calamaris-2.20220106-r2 b/metadata/md5-cache/sec-policy/selinux-calamaris-2.20220106-r2
deleted file mode 100644
index 2a9c0a624f1e..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-calamaris-2.20220106-r2
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-DESCRIPTION=SELinux policy for calamaris
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=e843a9210cd9dbe409144117f27affbe
diff --git a/metadata/md5-cache/sec-policy/selinux-calamaris-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-calamaris-2.20220520-r1
index 43e74cc1697f..005094f75ccc 100644
--- a/metadata/md5-cache/sec-policy/selinux-calamaris-2.20220520-r1
+++ b/metadata/md5-cache/sec-policy/selinux-calamaris-2.20220520-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for calamaris
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=1aa29038539a138b5d74c91c52d2e32c
+_md5_=e843a9210cd9dbe409144117f27affbe
diff --git a/metadata/md5-cache/sec-policy/selinux-canna-2.20220106-r1 b/metadata/md5-cache/sec-policy/selinux-canna-2.20220106-r1
deleted file mode 100644
index 008ee0013e0c..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-canna-2.20220106-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-DESCRIPTION=SELinux policy for canna
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=43a9cbac12628585138e375e93a60327
diff --git a/metadata/md5-cache/sec-policy/selinux-canna-2.20220106-r2 b/metadata/md5-cache/sec-policy/selinux-canna-2.20220106-r2
deleted file mode 100644
index 2cce8a69adf4..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-canna-2.20220106-r2
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-DESCRIPTION=SELinux policy for canna
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=43a9cbac12628585138e375e93a60327
diff --git a/metadata/md5-cache/sec-policy/selinux-canna-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-canna-2.20220520-r1
index bc6ced1fb379..c37514bfdb4a 100644
--- a/metadata/md5-cache/sec-policy/selinux-canna-2.20220520-r1
+++ b/metadata/md5-cache/sec-policy/selinux-canna-2.20220520-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for canna
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=777578a397d0a5b10d54e7ed5de75a73
+_md5_=43a9cbac12628585138e375e93a60327
diff --git a/metadata/md5-cache/sec-policy/selinux-cdrecord-2.20220106-r1 b/metadata/md5-cache/sec-policy/selinux-cdrecord-2.20220106-r1
deleted file mode 100644
index ff6247606640..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-cdrecord-2.20220106-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-DESCRIPTION=SELinux policy for cdrecord
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=83689438bf96bc89b7c34614ba7d2b1b
diff --git a/metadata/md5-cache/sec-policy/selinux-cdrecord-2.20220106-r2 b/metadata/md5-cache/sec-policy/selinux-cdrecord-2.20220106-r2
deleted file mode 100644
index 88d989c5e478..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-cdrecord-2.20220106-r2
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-DESCRIPTION=SELinux policy for cdrecord
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=83689438bf96bc89b7c34614ba7d2b1b
diff --git a/metadata/md5-cache/sec-policy/selinux-cdrecord-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-cdrecord-2.20220520-r1
index 0849f6491876..2b87570d7b02 100644
--- a/metadata/md5-cache/sec-policy/selinux-cdrecord-2.20220520-r1
+++ b/metadata/md5-cache/sec-policy/selinux-cdrecord-2.20220520-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for cdrecord
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=32be10c70aee375c44a76a3bef82a07b
+_md5_=83689438bf96bc89b7c34614ba7d2b1b
diff --git a/metadata/md5-cache/sec-policy/selinux-ceph-2.20220106-r1 b/metadata/md5-cache/sec-policy/selinux-ceph-2.20220106-r1
deleted file mode 100644
index d49555152757..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-ceph-2.20220106-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-DESCRIPTION=SELinux policy for ceph
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=1728a12ce24997afbef1a85ddfab4ac4
diff --git a/metadata/md5-cache/sec-policy/selinux-ceph-2.20220106-r2 b/metadata/md5-cache/sec-policy/selinux-ceph-2.20220106-r2
deleted file mode 100644
index d20748cc16f1..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-ceph-2.20220106-r2
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-DESCRIPTION=SELinux policy for ceph
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=1728a12ce24997afbef1a85ddfab4ac4
diff --git a/metadata/md5-cache/sec-policy/selinux-ceph-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-ceph-2.20220520-r1
index ccb77546a00e..921b9f34320b 100644
--- a/metadata/md5-cache/sec-policy/selinux-ceph-2.20220520-r1
+++ b/metadata/md5-cache/sec-policy/selinux-ceph-2.20220520-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for ceph
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=10007408b99177581d8eef3d941ac45b
+_md5_=1728a12ce24997afbef1a85ddfab4ac4
diff --git a/metadata/md5-cache/sec-policy/selinux-certbot-2.20220106-r1 b/metadata/md5-cache/sec-policy/selinux-certbot-2.20220106-r1
deleted file mode 100644
index 9638e4abecea..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-certbot-2.20220106-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-DESCRIPTION=SELinux policy for certbot
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=09a070a8cf0b95e82283fe7f60f8aeec
diff --git a/metadata/md5-cache/sec-policy/selinux-certbot-2.20220106-r2 b/metadata/md5-cache/sec-policy/selinux-certbot-2.20220106-r2
deleted file mode 100644
index 9d126bc7d718..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-certbot-2.20220106-r2
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-DESCRIPTION=SELinux policy for certbot
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=09a070a8cf0b95e82283fe7f60f8aeec
diff --git a/metadata/md5-cache/sec-policy/selinux-certbot-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-certbot-2.20220520-r1
index 92735ea50bcd..ffa2bc8b3ef8 100644
--- a/metadata/md5-cache/sec-policy/selinux-certbot-2.20220520-r1
+++ b/metadata/md5-cache/sec-policy/selinux-certbot-2.20220520-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for certbot
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=ffd6b449ecd930bd63a649ceb49cb099
+_md5_=09a070a8cf0b95e82283fe7f60f8aeec
diff --git a/metadata/md5-cache/sec-policy/selinux-cgmanager-2.20220106-r1 b/metadata/md5-cache/sec-policy/selinux-cgmanager-2.20220106-r1
deleted file mode 100644
index f2059feedbc8..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-cgmanager-2.20220106-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-DESCRIPTION=SELinux policy for cgmanager
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=efe80437a47dafa034b95d2b83afc66e
diff --git a/metadata/md5-cache/sec-policy/selinux-cgmanager-2.20220106-r2 b/metadata/md5-cache/sec-policy/selinux-cgmanager-2.20220106-r2
deleted file mode 100644
index 3b42fc58446c..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-cgmanager-2.20220106-r2
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-DESCRIPTION=SELinux policy for cgmanager
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=efe80437a47dafa034b95d2b83afc66e
diff --git a/metadata/md5-cache/sec-policy/selinux-cgmanager-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-cgmanager-2.20220520-r1
index 6aa9a46a059d..225d4bd32447 100644
--- a/metadata/md5-cache/sec-policy/selinux-cgmanager-2.20220520-r1
+++ b/metadata/md5-cache/sec-policy/selinux-cgmanager-2.20220520-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for cgmanager
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=b4784a4125ab01d7a2b724f2a685332f
+_md5_=efe80437a47dafa034b95d2b83afc66e
diff --git a/metadata/md5-cache/sec-policy/selinux-cgroup-2.20220106-r1 b/metadata/md5-cache/sec-policy/selinux-cgroup-2.20220106-r1
deleted file mode 100644
index 993b23a2c94f..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-cgroup-2.20220106-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-DESCRIPTION=SELinux policy for cgroup
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=b483a38ce4962f63584d14376326f282
diff --git a/metadata/md5-cache/sec-policy/selinux-cgroup-2.20220106-r2 b/metadata/md5-cache/sec-policy/selinux-cgroup-2.20220106-r2
deleted file mode 100644
index a7b84ced6926..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-cgroup-2.20220106-r2
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-DESCRIPTION=SELinux policy for cgroup
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=b483a38ce4962f63584d14376326f282
diff --git a/metadata/md5-cache/sec-policy/selinux-cgroup-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-cgroup-2.20220520-r1
index 9423ca124ada..e7faf64b1c66 100644
--- a/metadata/md5-cache/sec-policy/selinux-cgroup-2.20220520-r1
+++ b/metadata/md5-cache/sec-policy/selinux-cgroup-2.20220520-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for cgroup
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=ef942785be6d8ef61858a8b9f0821bd4
+_md5_=b483a38ce4962f63584d14376326f282
diff --git a/metadata/md5-cache/sec-policy/selinux-chromium-2.20220106-r1 b/metadata/md5-cache/sec-policy/selinux-chromium-2.20220106-r1
deleted file mode 100644
index da73c27b609b..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-chromium-2.20220106-r1
+++ /dev/null
@@ -1,15 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-DESCRIPTION=SELinux policy for chromium
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-IUSE=alsa
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=f526878f5fe3df1ce272f94d8fb8ee3b
diff --git a/metadata/md5-cache/sec-policy/selinux-chromium-2.20220106-r2 b/metadata/md5-cache/sec-policy/selinux-chromium-2.20220106-r2
deleted file mode 100644
index fd8788785e5d..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-chromium-2.20220106-r2
+++ /dev/null
@@ -1,15 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-DESCRIPTION=SELinux policy for chromium
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-IUSE=alsa
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=f526878f5fe3df1ce272f94d8fb8ee3b
diff --git a/metadata/md5-cache/sec-policy/selinux-chromium-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-chromium-2.20220520-r1
index 76bcf7f6579d..6411042124fe 100644
--- a/metadata/md5-cache/sec-policy/selinux-chromium-2.20220520-r1
+++ b/metadata/md5-cache/sec-policy/selinux-chromium-2.20220520-r1
@@ -6,10 +6,10 @@ EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
IUSE=alsa
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=452cb13898e24dec131199c055250e72
+_md5_=f526878f5fe3df1ce272f94d8fb8ee3b
diff --git a/metadata/md5-cache/sec-policy/selinux-chronyd-2.20220106-r1 b/metadata/md5-cache/sec-policy/selinux-chronyd-2.20220106-r1
deleted file mode 100644
index 22982398d4ba..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-chronyd-2.20220106-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-DESCRIPTION=SELinux policy for chronyd
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=7384ac9d32a9ac0b7941bba6693463fb
diff --git a/metadata/md5-cache/sec-policy/selinux-chronyd-2.20220106-r2 b/metadata/md5-cache/sec-policy/selinux-chronyd-2.20220106-r2
deleted file mode 100644
index 8128141ac83c..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-chronyd-2.20220106-r2
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-DESCRIPTION=SELinux policy for chronyd
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=7384ac9d32a9ac0b7941bba6693463fb
diff --git a/metadata/md5-cache/sec-policy/selinux-chronyd-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-chronyd-2.20220520-r1
index 2b0b07f9a962..54e562b2bd08 100644
--- a/metadata/md5-cache/sec-policy/selinux-chronyd-2.20220520-r1
+++ b/metadata/md5-cache/sec-policy/selinux-chronyd-2.20220520-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for chronyd
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=af4ef7720eb64b22cd9710f58d17e5ed
+_md5_=7384ac9d32a9ac0b7941bba6693463fb
diff --git a/metadata/md5-cache/sec-policy/selinux-clamav-2.20220106-r1 b/metadata/md5-cache/sec-policy/selinux-clamav-2.20220106-r1
deleted file mode 100644
index 95e8ebd87e5e..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-clamav-2.20220106-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-DESCRIPTION=SELinux policy for clamav
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=4b68bbcc505f4364b7901d5d2f3ef351
diff --git a/metadata/md5-cache/sec-policy/selinux-clamav-2.20220106-r2 b/metadata/md5-cache/sec-policy/selinux-clamav-2.20220106-r2
deleted file mode 100644
index 17b35bde1447..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-clamav-2.20220106-r2
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-DESCRIPTION=SELinux policy for clamav
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=4b68bbcc505f4364b7901d5d2f3ef351
diff --git a/metadata/md5-cache/sec-policy/selinux-clamav-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-clamav-2.20220520-r1
index 296525a3fe8b..a4958da655b7 100644
--- a/metadata/md5-cache/sec-policy/selinux-clamav-2.20220520-r1
+++ b/metadata/md5-cache/sec-policy/selinux-clamav-2.20220520-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for clamav
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=496b596d8403de84a00db2cf52af6cad
+_md5_=4b68bbcc505f4364b7901d5d2f3ef351
diff --git a/metadata/md5-cache/sec-policy/selinux-cloudinit-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-cloudinit-2.20220520-r1
index ac0e0c7c5074..cf51357d4869 100644
--- a/metadata/md5-cache/sec-policy/selinux-cloudinit-2.20220520-r1
+++ b/metadata/md5-cache/sec-policy/selinux-cloudinit-2.20220520-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for cloudinit
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=08785d038caead435819345fbb8203c4
+_md5_=2b3c9213a83422d73cf2b5dd696dc476
diff --git a/metadata/md5-cache/sec-policy/selinux-collectd-2.20220106-r1 b/metadata/md5-cache/sec-policy/selinux-collectd-2.20220106-r1
deleted file mode 100644
index 977b5fe905fb..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-collectd-2.20220106-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-DESCRIPTION=SELinux policy for collectd
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=17854fd964d53e26ee05c8f0316bcc0a
diff --git a/metadata/md5-cache/sec-policy/selinux-collectd-2.20220106-r2 b/metadata/md5-cache/sec-policy/selinux-collectd-2.20220106-r2
deleted file mode 100644
index 45c707059c8f..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-collectd-2.20220106-r2
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-DESCRIPTION=SELinux policy for collectd
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=17854fd964d53e26ee05c8f0316bcc0a
diff --git a/metadata/md5-cache/sec-policy/selinux-collectd-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-collectd-2.20220520-r1
index bb2283e9537e..3aaa6b67c921 100644
--- a/metadata/md5-cache/sec-policy/selinux-collectd-2.20220520-r1
+++ b/metadata/md5-cache/sec-policy/selinux-collectd-2.20220520-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for collectd
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=e34cb723f4846664c118d01e3146e50c
+_md5_=17854fd964d53e26ee05c8f0316bcc0a
diff --git a/metadata/md5-cache/sec-policy/selinux-colord-2.20220106-r1 b/metadata/md5-cache/sec-policy/selinux-colord-2.20220106-r1
deleted file mode 100644
index 889de7265e44..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-colord-2.20220106-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-DESCRIPTION=SELinux policy for colord
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=c7bc4d5c81f979d9efa8a286ee6add13
diff --git a/metadata/md5-cache/sec-policy/selinux-colord-2.20220106-r2 b/metadata/md5-cache/sec-policy/selinux-colord-2.20220106-r2
deleted file mode 100644
index 795e3086b105..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-colord-2.20220106-r2
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-DESCRIPTION=SELinux policy for colord
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=c7bc4d5c81f979d9efa8a286ee6add13
diff --git a/metadata/md5-cache/sec-policy/selinux-colord-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-colord-2.20220520-r1
index 5c1d7c23d081..7941e20ece1f 100644
--- a/metadata/md5-cache/sec-policy/selinux-colord-2.20220520-r1
+++ b/metadata/md5-cache/sec-policy/selinux-colord-2.20220520-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for colord
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=08fdce923ccf2797dc3fc2bc6786cafa
+_md5_=c7bc4d5c81f979d9efa8a286ee6add13
diff --git a/metadata/md5-cache/sec-policy/selinux-container-2.20220106-r1 b/metadata/md5-cache/sec-policy/selinux-container-2.20220106-r1
deleted file mode 100644
index 65d85caad3b9..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-container-2.20220106-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-DESCRIPTION=SELinux policy for container
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=2740fdd5e5e8150f00b09343e237d9fb
diff --git a/metadata/md5-cache/sec-policy/selinux-container-2.20220106-r2 b/metadata/md5-cache/sec-policy/selinux-container-2.20220106-r2
deleted file mode 100644
index 1dbbfec1030d..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-container-2.20220106-r2
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-DESCRIPTION=SELinux policy for container
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=2740fdd5e5e8150f00b09343e237d9fb
diff --git a/metadata/md5-cache/sec-policy/selinux-container-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-container-2.20220520-r1
index 14355b4b99bd..ea4c5b89f2c7 100644
--- a/metadata/md5-cache/sec-policy/selinux-container-2.20220520-r1
+++ b/metadata/md5-cache/sec-policy/selinux-container-2.20220520-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for container
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=14518202721049d8aa502d1902308754
+_md5_=2740fdd5e5e8150f00b09343e237d9fb
diff --git a/metadata/md5-cache/sec-policy/selinux-corosync-2.20220106-r1 b/metadata/md5-cache/sec-policy/selinux-corosync-2.20220106-r1
deleted file mode 100644
index 7a6b2e9214d8..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-corosync-2.20220106-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-DESCRIPTION=SELinux policy for corosync
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=a52a68d882558f04c339feca8e25e83c
diff --git a/metadata/md5-cache/sec-policy/selinux-corosync-2.20220106-r2 b/metadata/md5-cache/sec-policy/selinux-corosync-2.20220106-r2
deleted file mode 100644
index f4972e12d753..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-corosync-2.20220106-r2
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-DESCRIPTION=SELinux policy for corosync
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=a52a68d882558f04c339feca8e25e83c
diff --git a/metadata/md5-cache/sec-policy/selinux-corosync-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-corosync-2.20220520-r1
index 539e8a8d026e..3bcd2f397bb0 100644
--- a/metadata/md5-cache/sec-policy/selinux-corosync-2.20220520-r1
+++ b/metadata/md5-cache/sec-policy/selinux-corosync-2.20220520-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for corosync
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=17596c8e54699bc05b852cc04be524e3
+_md5_=a52a68d882558f04c339feca8e25e83c
diff --git a/metadata/md5-cache/sec-policy/selinux-couchdb-2.20220106-r1 b/metadata/md5-cache/sec-policy/selinux-couchdb-2.20220106-r1
deleted file mode 100644
index fe525f72be5c..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-couchdb-2.20220106-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-DESCRIPTION=SELinux policy for couchdb
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=b572f7e8361689d2b23e4213fe1bd077
diff --git a/metadata/md5-cache/sec-policy/selinux-couchdb-2.20220106-r2 b/metadata/md5-cache/sec-policy/selinux-couchdb-2.20220106-r2
deleted file mode 100644
index e55aeb5dbcd0..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-couchdb-2.20220106-r2
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-DESCRIPTION=SELinux policy for couchdb
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=b572f7e8361689d2b23e4213fe1bd077
diff --git a/metadata/md5-cache/sec-policy/selinux-couchdb-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-couchdb-2.20220520-r1
index bd07168578c5..85265064b6d2 100644
--- a/metadata/md5-cache/sec-policy/selinux-couchdb-2.20220520-r1
+++ b/metadata/md5-cache/sec-policy/selinux-couchdb-2.20220520-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for couchdb
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=49e734cf20187188467f5c5fe27e726e
+_md5_=b572f7e8361689d2b23e4213fe1bd077
diff --git a/metadata/md5-cache/sec-policy/selinux-courier-2.20220106-r1 b/metadata/md5-cache/sec-policy/selinux-courier-2.20220106-r1
deleted file mode 100644
index 18777b809835..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-courier-2.20220106-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-DESCRIPTION=SELinux policy for courier
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=20ec43be24a482a5e9641a5bdea0702c
diff --git a/metadata/md5-cache/sec-policy/selinux-courier-2.20220106-r2 b/metadata/md5-cache/sec-policy/selinux-courier-2.20220106-r2
deleted file mode 100644
index 6836a551c796..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-courier-2.20220106-r2
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-DESCRIPTION=SELinux policy for courier
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=20ec43be24a482a5e9641a5bdea0702c
diff --git a/metadata/md5-cache/sec-policy/selinux-courier-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-courier-2.20220520-r1
index 9678cb423eba..280aeaeffbb3 100644
--- a/metadata/md5-cache/sec-policy/selinux-courier-2.20220520-r1
+++ b/metadata/md5-cache/sec-policy/selinux-courier-2.20220520-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for courier
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=0711914513a39820bcf02e64e394e1ea
+_md5_=20ec43be24a482a5e9641a5bdea0702c
diff --git a/metadata/md5-cache/sec-policy/selinux-cpucontrol-2.20220106-r1 b/metadata/md5-cache/sec-policy/selinux-cpucontrol-2.20220106-r1
deleted file mode 100644
index 149db43aa8ff..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-cpucontrol-2.20220106-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-DESCRIPTION=SELinux policy for cpucontrol
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=f88790ebfcc0b2da33b9f5f54ba10b7c
diff --git a/metadata/md5-cache/sec-policy/selinux-cpucontrol-2.20220106-r2 b/metadata/md5-cache/sec-policy/selinux-cpucontrol-2.20220106-r2
deleted file mode 100644
index baf24a5d5e8d..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-cpucontrol-2.20220106-r2
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-DESCRIPTION=SELinux policy for cpucontrol
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=f88790ebfcc0b2da33b9f5f54ba10b7c
diff --git a/metadata/md5-cache/sec-policy/selinux-cpucontrol-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-cpucontrol-2.20220520-r1
index c7ca30a22bad..9ba37e6f42c9 100644
--- a/metadata/md5-cache/sec-policy/selinux-cpucontrol-2.20220520-r1
+++ b/metadata/md5-cache/sec-policy/selinux-cpucontrol-2.20220520-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for cpucontrol
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=3450cc964dace6eb335369e0f7abc318
+_md5_=f88790ebfcc0b2da33b9f5f54ba10b7c
diff --git a/metadata/md5-cache/sec-policy/selinux-cpufreqselector-2.20220106-r1 b/metadata/md5-cache/sec-policy/selinux-cpufreqselector-2.20220106-r1
deleted file mode 100644
index 7b917c76db91..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-cpufreqselector-2.20220106-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-DESCRIPTION=SELinux policy for cpufreqselector
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=2a3e17cfcdcb78d6b993b9aa768a8a23
diff --git a/metadata/md5-cache/sec-policy/selinux-cpufreqselector-2.20220106-r2 b/metadata/md5-cache/sec-policy/selinux-cpufreqselector-2.20220106-r2
deleted file mode 100644
index 0ceebb5e619a..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-cpufreqselector-2.20220106-r2
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-DESCRIPTION=SELinux policy for cpufreqselector
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=2a3e17cfcdcb78d6b993b9aa768a8a23
diff --git a/metadata/md5-cache/sec-policy/selinux-cpufreqselector-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-cpufreqselector-2.20220520-r1
index 07e363b7a425..cb7038249200 100644
--- a/metadata/md5-cache/sec-policy/selinux-cpufreqselector-2.20220520-r1
+++ b/metadata/md5-cache/sec-policy/selinux-cpufreqselector-2.20220520-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for cpufreqselector
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=462340e3dad91a88711f1d2e7f3942a2
+_md5_=2a3e17cfcdcb78d6b993b9aa768a8a23
diff --git a/metadata/md5-cache/sec-policy/selinux-cups-2.20220106-r1 b/metadata/md5-cache/sec-policy/selinux-cups-2.20220106-r1
deleted file mode 100644
index 1ce5901604c0..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-cups-2.20220106-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=sec-policy/selinux-lpd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-DESCRIPTION=SELinux policy for cups
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=sec-policy/selinux-lpd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=ecb4edc554dc622cde72a98ed4a04878
diff --git a/metadata/md5-cache/sec-policy/selinux-cups-2.20220106-r2 b/metadata/md5-cache/sec-policy/selinux-cups-2.20220106-r2
deleted file mode 100644
index 1e26da70c5d9..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-cups-2.20220106-r2
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=sec-policy/selinux-lpd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-DESCRIPTION=SELinux policy for cups
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=sec-policy/selinux-lpd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=ecb4edc554dc622cde72a98ed4a04878
diff --git a/metadata/md5-cache/sec-policy/selinux-cups-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-cups-2.20220520-r1
index 5410a3820687..fcf0b4493260 100644
--- a/metadata/md5-cache/sec-policy/selinux-cups-2.20220520-r1
+++ b/metadata/md5-cache/sec-policy/selinux-cups-2.20220520-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for cups
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=sec-policy/selinux-lpd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=7455e947413f5772a66544140b165a1a
+_md5_=ecb4edc554dc622cde72a98ed4a04878
diff --git a/metadata/md5-cache/sec-policy/selinux-cvs-2.20220106-r1 b/metadata/md5-cache/sec-policy/selinux-cvs-2.20220106-r1
deleted file mode 100644
index 320e5dc37957..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-cvs-2.20220106-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=sec-policy/selinux-apache sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-DESCRIPTION=SELinux policy for cvs
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=sec-policy/selinux-apache sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=e9e3c9b50ae56193add5897c6098a0c3
diff --git a/metadata/md5-cache/sec-policy/selinux-cvs-2.20220106-r2 b/metadata/md5-cache/sec-policy/selinux-cvs-2.20220106-r2
deleted file mode 100644
index 006cbae67880..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-cvs-2.20220106-r2
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=sec-policy/selinux-apache sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-DESCRIPTION=SELinux policy for cvs
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=sec-policy/selinux-apache sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=e9e3c9b50ae56193add5897c6098a0c3
diff --git a/metadata/md5-cache/sec-policy/selinux-cvs-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-cvs-2.20220520-r1
index f1a2c932d742..a0d7c8cac712 100644
--- a/metadata/md5-cache/sec-policy/selinux-cvs-2.20220520-r1
+++ b/metadata/md5-cache/sec-policy/selinux-cvs-2.20220520-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for cvs
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=sec-policy/selinux-apache sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=473aab60c3af74ce16dc7287a18a1745
+_md5_=e9e3c9b50ae56193add5897c6098a0c3
diff --git a/metadata/md5-cache/sec-policy/selinux-cyphesis-2.20220106-r1 b/metadata/md5-cache/sec-policy/selinux-cyphesis-2.20220106-r1
deleted file mode 100644
index 370b00cc6485..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-cyphesis-2.20220106-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-DESCRIPTION=SELinux policy for cyphesis
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=5dcf6460a42dfd6b52b9ee49c9c77762
diff --git a/metadata/md5-cache/sec-policy/selinux-cyphesis-2.20220106-r2 b/metadata/md5-cache/sec-policy/selinux-cyphesis-2.20220106-r2
deleted file mode 100644
index f13b793ff819..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-cyphesis-2.20220106-r2
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-DESCRIPTION=SELinux policy for cyphesis
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=5dcf6460a42dfd6b52b9ee49c9c77762
diff --git a/metadata/md5-cache/sec-policy/selinux-cyphesis-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-cyphesis-2.20220520-r1
index bee9d24a91fb..0cb67cbe8e7e 100644
--- a/metadata/md5-cache/sec-policy/selinux-cyphesis-2.20220520-r1
+++ b/metadata/md5-cache/sec-policy/selinux-cyphesis-2.20220520-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for cyphesis
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=00503c7a34bd6ec861e028f3685bc905
+_md5_=5dcf6460a42dfd6b52b9ee49c9c77762
diff --git a/metadata/md5-cache/sec-policy/selinux-daemontools-2.20220106-r1 b/metadata/md5-cache/sec-policy/selinux-daemontools-2.20220106-r1
deleted file mode 100644
index 54421f28efb5..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-daemontools-2.20220106-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-DESCRIPTION=SELinux policy for daemontools
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=b9695aefe29e8093a50928cdfacf7ff2
diff --git a/metadata/md5-cache/sec-policy/selinux-daemontools-2.20220106-r2 b/metadata/md5-cache/sec-policy/selinux-daemontools-2.20220106-r2
deleted file mode 100644
index 62b231df93d0..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-daemontools-2.20220106-r2
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-DESCRIPTION=SELinux policy for daemontools
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=b9695aefe29e8093a50928cdfacf7ff2
diff --git a/metadata/md5-cache/sec-policy/selinux-daemontools-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-daemontools-2.20220520-r1
index d3826645eac2..7e3fe81ad25b 100644
--- a/metadata/md5-cache/sec-policy/selinux-daemontools-2.20220520-r1
+++ b/metadata/md5-cache/sec-policy/selinux-daemontools-2.20220520-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for daemontools
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=fdb2972e04008c482ad3b08780444854
+_md5_=b9695aefe29e8093a50928cdfacf7ff2
diff --git a/metadata/md5-cache/sec-policy/selinux-dante-2.20220106-r1 b/metadata/md5-cache/sec-policy/selinux-dante-2.20220106-r1
deleted file mode 100644
index 651cba075ad7..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-dante-2.20220106-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-DESCRIPTION=SELinux policy for dante
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=cbd9c90ee8aa8116070f549f80de02f8
diff --git a/metadata/md5-cache/sec-policy/selinux-dante-2.20220106-r2 b/metadata/md5-cache/sec-policy/selinux-dante-2.20220106-r2
deleted file mode 100644
index 80e9d0d328d3..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-dante-2.20220106-r2
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-DESCRIPTION=SELinux policy for dante
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=cbd9c90ee8aa8116070f549f80de02f8
diff --git a/metadata/md5-cache/sec-policy/selinux-dante-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-dante-2.20220520-r1
index e47eff19ee63..cf265eda2cd8 100644
--- a/metadata/md5-cache/sec-policy/selinux-dante-2.20220520-r1
+++ b/metadata/md5-cache/sec-policy/selinux-dante-2.20220520-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for dante
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=6debffe577675a6938cb7a6ccd436745
+_md5_=cbd9c90ee8aa8116070f549f80de02f8
diff --git a/metadata/md5-cache/sec-policy/selinux-dbadm-2.20220106-r1 b/metadata/md5-cache/sec-policy/selinux-dbadm-2.20220106-r1
deleted file mode 100644
index 63b05636314f..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-dbadm-2.20220106-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-DESCRIPTION=SELinux policy for dbadm
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=e8be0c431b9e79d75c6c84d2c017acdc
diff --git a/metadata/md5-cache/sec-policy/selinux-dbadm-2.20220106-r2 b/metadata/md5-cache/sec-policy/selinux-dbadm-2.20220106-r2
deleted file mode 100644
index 14a239d21c21..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-dbadm-2.20220106-r2
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-DESCRIPTION=SELinux policy for dbadm
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=e8be0c431b9e79d75c6c84d2c017acdc
diff --git a/metadata/md5-cache/sec-policy/selinux-dbadm-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-dbadm-2.20220520-r1
index 7ec35cfd78bc..636d8a22fc02 100644
--- a/metadata/md5-cache/sec-policy/selinux-dbadm-2.20220520-r1
+++ b/metadata/md5-cache/sec-policy/selinux-dbadm-2.20220520-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for dbadm
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=4869ced695964fc56ae6b55977f570bf
+_md5_=e8be0c431b9e79d75c6c84d2c017acdc
diff --git a/metadata/md5-cache/sec-policy/selinux-dbskk-2.20220106-r1 b/metadata/md5-cache/sec-policy/selinux-dbskk-2.20220106-r1
deleted file mode 100644
index fe0f4aedb45f..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-dbskk-2.20220106-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-DESCRIPTION=SELinux policy for dbskk
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=19c52b08ee340389d60c427cf55a9e54
diff --git a/metadata/md5-cache/sec-policy/selinux-dbskk-2.20220106-r2 b/metadata/md5-cache/sec-policy/selinux-dbskk-2.20220106-r2
deleted file mode 100644
index a63caa189757..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-dbskk-2.20220106-r2
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-DESCRIPTION=SELinux policy for dbskk
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=19c52b08ee340389d60c427cf55a9e54
diff --git a/metadata/md5-cache/sec-policy/selinux-dbskk-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-dbskk-2.20220520-r1
index 9d3e8ebcde9b..5ed925ee170a 100644
--- a/metadata/md5-cache/sec-policy/selinux-dbskk-2.20220520-r1
+++ b/metadata/md5-cache/sec-policy/selinux-dbskk-2.20220520-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for dbskk
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=8b4193f8f8043fe7a3b73f984a98ad99
+_md5_=19c52b08ee340389d60c427cf55a9e54
diff --git a/metadata/md5-cache/sec-policy/selinux-dbus-2.20220106-r1 b/metadata/md5-cache/sec-policy/selinux-dbus-2.20220106-r1
deleted file mode 100644
index b7ccaf65fabd..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-dbus-2.20220106-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-DESCRIPTION=SELinux policy for dbus
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=adc47933e570a914edc647640a09fd36
diff --git a/metadata/md5-cache/sec-policy/selinux-dbus-2.20220106-r2 b/metadata/md5-cache/sec-policy/selinux-dbus-2.20220106-r2
deleted file mode 100644
index 7d6956ce8eb4..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-dbus-2.20220106-r2
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-DESCRIPTION=SELinux policy for dbus
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=adc47933e570a914edc647640a09fd36
diff --git a/metadata/md5-cache/sec-policy/selinux-dbus-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-dbus-2.20220520-r1
index c170435b18ad..d236de5b12dd 100644
--- a/metadata/md5-cache/sec-policy/selinux-dbus-2.20220520-r1
+++ b/metadata/md5-cache/sec-policy/selinux-dbus-2.20220520-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for dbus
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=48cf8d6ed610379a7530ddccbd80d9c0
+_md5_=adc47933e570a914edc647640a09fd36
diff --git a/metadata/md5-cache/sec-policy/selinux-ddclient-2.20220106-r1 b/metadata/md5-cache/sec-policy/selinux-ddclient-2.20220106-r1
deleted file mode 100644
index 59a0ee7d9bd8..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-ddclient-2.20220106-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-DESCRIPTION=SELinux policy for ddclient
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=c9cb19925e32d321559dfc128606cbc2
diff --git a/metadata/md5-cache/sec-policy/selinux-ddclient-2.20220106-r2 b/metadata/md5-cache/sec-policy/selinux-ddclient-2.20220106-r2
deleted file mode 100644
index 6b9fae3ac704..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-ddclient-2.20220106-r2
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-DESCRIPTION=SELinux policy for ddclient
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=c9cb19925e32d321559dfc128606cbc2
diff --git a/metadata/md5-cache/sec-policy/selinux-ddclient-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-ddclient-2.20220520-r1
index 30744ac9e0b3..2a7195d837d2 100644
--- a/metadata/md5-cache/sec-policy/selinux-ddclient-2.20220520-r1
+++ b/metadata/md5-cache/sec-policy/selinux-ddclient-2.20220520-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for ddclient
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=28b82c76473047f6859d2d6724657109
+_md5_=c9cb19925e32d321559dfc128606cbc2
diff --git a/metadata/md5-cache/sec-policy/selinux-devicekit-2.20220106-r1 b/metadata/md5-cache/sec-policy/selinux-devicekit-2.20220106-r1
deleted file mode 100644
index 65a8ee2e4769..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-devicekit-2.20220106-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-DESCRIPTION=SELinux policy for devicekit
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=dca7131f0158889f1fc8c356c931d0bc
diff --git a/metadata/md5-cache/sec-policy/selinux-devicekit-2.20220106-r2 b/metadata/md5-cache/sec-policy/selinux-devicekit-2.20220106-r2
deleted file mode 100644
index 5970a8e20c36..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-devicekit-2.20220106-r2
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-DESCRIPTION=SELinux policy for devicekit
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=dca7131f0158889f1fc8c356c931d0bc
diff --git a/metadata/md5-cache/sec-policy/selinux-devicekit-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-devicekit-2.20220520-r1
index b66fbab4b595..f47a2e89ee38 100644
--- a/metadata/md5-cache/sec-policy/selinux-devicekit-2.20220520-r1
+++ b/metadata/md5-cache/sec-policy/selinux-devicekit-2.20220520-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for devicekit
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=378ad945dce1802fe315d354a2e8d21d
+_md5_=dca7131f0158889f1fc8c356c931d0bc
diff --git a/metadata/md5-cache/sec-policy/selinux-dhcp-2.20220106-r1 b/metadata/md5-cache/sec-policy/selinux-dhcp-2.20220106-r1
deleted file mode 100644
index a9e97e0c3c2f..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-dhcp-2.20220106-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-DESCRIPTION=SELinux policy for dhcp
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=a10f0b6e78181246e2ce72c326a33d73
diff --git a/metadata/md5-cache/sec-policy/selinux-dhcp-2.20220106-r2 b/metadata/md5-cache/sec-policy/selinux-dhcp-2.20220106-r2
deleted file mode 100644
index 3a76f6320f34..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-dhcp-2.20220106-r2
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-DESCRIPTION=SELinux policy for dhcp
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=a10f0b6e78181246e2ce72c326a33d73
diff --git a/metadata/md5-cache/sec-policy/selinux-dhcp-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-dhcp-2.20220520-r1
index 2a00ff5050d7..844691e7be37 100644
--- a/metadata/md5-cache/sec-policy/selinux-dhcp-2.20220520-r1
+++ b/metadata/md5-cache/sec-policy/selinux-dhcp-2.20220520-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for dhcp
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=a5187097f613d42ad13729e58867f67a
+_md5_=a10f0b6e78181246e2ce72c326a33d73
diff --git a/metadata/md5-cache/sec-policy/selinux-dictd-2.20220106-r1 b/metadata/md5-cache/sec-policy/selinux-dictd-2.20220106-r1
deleted file mode 100644
index 01fbf3f3d9c6..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-dictd-2.20220106-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-DESCRIPTION=SELinux policy for dictd
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=a2a242fdf8f20141031f6687b67ba44a
diff --git a/metadata/md5-cache/sec-policy/selinux-dictd-2.20220106-r2 b/metadata/md5-cache/sec-policy/selinux-dictd-2.20220106-r2
deleted file mode 100644
index c07cc54f94bf..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-dictd-2.20220106-r2
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-DESCRIPTION=SELinux policy for dictd
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=a2a242fdf8f20141031f6687b67ba44a
diff --git a/metadata/md5-cache/sec-policy/selinux-dictd-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-dictd-2.20220520-r1
index 39fc282d26c1..97fb1dd67f2b 100644
--- a/metadata/md5-cache/sec-policy/selinux-dictd-2.20220520-r1
+++ b/metadata/md5-cache/sec-policy/selinux-dictd-2.20220520-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for dictd
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=4166f66c958e7e175b6cbf3123221486
+_md5_=a2a242fdf8f20141031f6687b67ba44a
diff --git a/metadata/md5-cache/sec-policy/selinux-dirmngr-2.20220106-r1 b/metadata/md5-cache/sec-policy/selinux-dirmngr-2.20220106-r1
deleted file mode 100644
index a2ffb93654ad..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-dirmngr-2.20220106-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-DESCRIPTION=SELinux policy for dirmngr
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=fe3414a61b88ed1f3f6f8518139ca4b2
diff --git a/metadata/md5-cache/sec-policy/selinux-dirmngr-2.20220106-r2 b/metadata/md5-cache/sec-policy/selinux-dirmngr-2.20220106-r2
deleted file mode 100644
index 3f46e8ddd79f..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-dirmngr-2.20220106-r2
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-DESCRIPTION=SELinux policy for dirmngr
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=fe3414a61b88ed1f3f6f8518139ca4b2
diff --git a/metadata/md5-cache/sec-policy/selinux-dirmngr-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-dirmngr-2.20220520-r1
index 620460aee306..9ddb94293628 100644
--- a/metadata/md5-cache/sec-policy/selinux-dirmngr-2.20220520-r1
+++ b/metadata/md5-cache/sec-policy/selinux-dirmngr-2.20220520-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for dirmngr
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=becf5e331299a232a2b3aaa1a19d44fb
+_md5_=fe3414a61b88ed1f3f6f8518139ca4b2
diff --git a/metadata/md5-cache/sec-policy/selinux-dirsrv-2.20220106-r1 b/metadata/md5-cache/sec-policy/selinux-dirsrv-2.20220106-r1
deleted file mode 100644
index e47494c16f73..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-dirsrv-2.20220106-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-DESCRIPTION=SELinux policy for dirsrv
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=81475b19047182dab374ef3292f7199a
diff --git a/metadata/md5-cache/sec-policy/selinux-dirsrv-2.20220106-r2 b/metadata/md5-cache/sec-policy/selinux-dirsrv-2.20220106-r2
deleted file mode 100644
index dc2fb83c64d5..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-dirsrv-2.20220106-r2
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-DESCRIPTION=SELinux policy for dirsrv
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=81475b19047182dab374ef3292f7199a
diff --git a/metadata/md5-cache/sec-policy/selinux-dirsrv-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-dirsrv-2.20220520-r1
index fb455a1f196b..2939a8258653 100644
--- a/metadata/md5-cache/sec-policy/selinux-dirsrv-2.20220520-r1
+++ b/metadata/md5-cache/sec-policy/selinux-dirsrv-2.20220520-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for dirsrv
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=87852327cc12a3e1e5c5c9e4c45a4329
+_md5_=81475b19047182dab374ef3292f7199a
diff --git a/metadata/md5-cache/sec-policy/selinux-distcc-2.20220106-r1 b/metadata/md5-cache/sec-policy/selinux-distcc-2.20220106-r1
deleted file mode 100644
index 4f23dcfb1f61..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-distcc-2.20220106-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-DESCRIPTION=SELinux policy for distcc
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=1d0f4dd0ef755ce33304e57be77969ce
diff --git a/metadata/md5-cache/sec-policy/selinux-distcc-2.20220106-r2 b/metadata/md5-cache/sec-policy/selinux-distcc-2.20220106-r2
deleted file mode 100644
index a04dc08c47d5..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-distcc-2.20220106-r2
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-DESCRIPTION=SELinux policy for distcc
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=1d0f4dd0ef755ce33304e57be77969ce
diff --git a/metadata/md5-cache/sec-policy/selinux-distcc-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-distcc-2.20220520-r1
index 8937251b5fce..d39578ab4cfe 100644
--- a/metadata/md5-cache/sec-policy/selinux-distcc-2.20220520-r1
+++ b/metadata/md5-cache/sec-policy/selinux-distcc-2.20220520-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for distcc
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=8a361ba8731e1bdb4a1495d4c0b7b309
+_md5_=1d0f4dd0ef755ce33304e57be77969ce
diff --git a/metadata/md5-cache/sec-policy/selinux-djbdns-2.20220106-r1 b/metadata/md5-cache/sec-policy/selinux-djbdns-2.20220106-r1
deleted file mode 100644
index e45413dc425e..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-djbdns-2.20220106-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=sec-policy/selinux-daemontools sec-policy/selinux-ucspitcp >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-DESCRIPTION=SELinux policy for djbdns
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=sec-policy/selinux-daemontools sec-policy/selinux-ucspitcp >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=8bf5cf871a3b2b2e3d463621582a8325
diff --git a/metadata/md5-cache/sec-policy/selinux-djbdns-2.20220106-r2 b/metadata/md5-cache/sec-policy/selinux-djbdns-2.20220106-r2
deleted file mode 100644
index 0dc1a3030d1a..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-djbdns-2.20220106-r2
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=sec-policy/selinux-daemontools sec-policy/selinux-ucspitcp >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-DESCRIPTION=SELinux policy for djbdns
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=sec-policy/selinux-daemontools sec-policy/selinux-ucspitcp >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=8bf5cf871a3b2b2e3d463621582a8325
diff --git a/metadata/md5-cache/sec-policy/selinux-djbdns-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-djbdns-2.20220520-r1
index 8dd469874206..aaa9fff1878c 100644
--- a/metadata/md5-cache/sec-policy/selinux-djbdns-2.20220520-r1
+++ b/metadata/md5-cache/sec-policy/selinux-djbdns-2.20220520-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for djbdns
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=sec-policy/selinux-daemontools sec-policy/selinux-ucspitcp >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=57fbb7bc8a0a9980bdf2b5e9fb824233
+_md5_=8bf5cf871a3b2b2e3d463621582a8325
diff --git a/metadata/md5-cache/sec-policy/selinux-dkim-2.20220106-r1 b/metadata/md5-cache/sec-policy/selinux-dkim-2.20220106-r1
deleted file mode 100644
index 100e340943fd..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-dkim-2.20220106-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=sec-policy/selinux-milter >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-DESCRIPTION=SELinux policy for dkim
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=sec-policy/selinux-milter >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=1003ddc90e686fbe687e5253cf50f112
diff --git a/metadata/md5-cache/sec-policy/selinux-dkim-2.20220106-r2 b/metadata/md5-cache/sec-policy/selinux-dkim-2.20220106-r2
deleted file mode 100644
index b7b78fddb411..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-dkim-2.20220106-r2
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=sec-policy/selinux-milter >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-DESCRIPTION=SELinux policy for dkim
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=sec-policy/selinux-milter >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=1003ddc90e686fbe687e5253cf50f112
diff --git a/metadata/md5-cache/sec-policy/selinux-dkim-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-dkim-2.20220520-r1
index 19cdc8272d2e..0c9fdb86b12a 100644
--- a/metadata/md5-cache/sec-policy/selinux-dkim-2.20220520-r1
+++ b/metadata/md5-cache/sec-policy/selinux-dkim-2.20220520-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for dkim
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=sec-policy/selinux-milter >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=7051ae47483d30556c1396b631d0fd80
+_md5_=1003ddc90e686fbe687e5253cf50f112
diff --git a/metadata/md5-cache/sec-policy/selinux-dmidecode-2.20220106-r1 b/metadata/md5-cache/sec-policy/selinux-dmidecode-2.20220106-r1
deleted file mode 100644
index 295a4f3e431b..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-dmidecode-2.20220106-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-DESCRIPTION=SELinux policy for dmidecode
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=cec0bdf67f2e0f3bef3884fb95257c20
diff --git a/metadata/md5-cache/sec-policy/selinux-dmidecode-2.20220106-r2 b/metadata/md5-cache/sec-policy/selinux-dmidecode-2.20220106-r2
deleted file mode 100644
index 11f24b8bceb6..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-dmidecode-2.20220106-r2
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-DESCRIPTION=SELinux policy for dmidecode
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=cec0bdf67f2e0f3bef3884fb95257c20
diff --git a/metadata/md5-cache/sec-policy/selinux-dmidecode-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-dmidecode-2.20220520-r1
index 75631533053a..5d1ac258f6cb 100644
--- a/metadata/md5-cache/sec-policy/selinux-dmidecode-2.20220520-r1
+++ b/metadata/md5-cache/sec-policy/selinux-dmidecode-2.20220520-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for dmidecode
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=1317b8344facb861652f1cd67770d655
+_md5_=cec0bdf67f2e0f3bef3884fb95257c20
diff --git a/metadata/md5-cache/sec-policy/selinux-dnsmasq-2.20220106-r1 b/metadata/md5-cache/sec-policy/selinux-dnsmasq-2.20220106-r1
deleted file mode 100644
index 29f92e36541d..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-dnsmasq-2.20220106-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-DESCRIPTION=SELinux policy for dnsmasq
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=9854a7752ca07133fe587659d350590e
diff --git a/metadata/md5-cache/sec-policy/selinux-dnsmasq-2.20220106-r2 b/metadata/md5-cache/sec-policy/selinux-dnsmasq-2.20220106-r2
deleted file mode 100644
index 4d2fe557f03b..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-dnsmasq-2.20220106-r2
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-DESCRIPTION=SELinux policy for dnsmasq
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=9854a7752ca07133fe587659d350590e
diff --git a/metadata/md5-cache/sec-policy/selinux-dnsmasq-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-dnsmasq-2.20220520-r1
index bd77bdc7f013..55dfe4d8b029 100644
--- a/metadata/md5-cache/sec-policy/selinux-dnsmasq-2.20220520-r1
+++ b/metadata/md5-cache/sec-policy/selinux-dnsmasq-2.20220520-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for dnsmasq
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=0a040f79cfcf57a55459156b2c54a9bf
+_md5_=9854a7752ca07133fe587659d350590e
diff --git a/metadata/md5-cache/sec-policy/selinux-docker-2.20220106-r1 b/metadata/md5-cache/sec-policy/selinux-docker-2.20220106-r1
deleted file mode 100644
index 4104a87f35b9..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-docker-2.20220106-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=sec-policy/selinux-container >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-DESCRIPTION=SELinux policy for docker
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=sec-policy/selinux-container >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=3898e59b04896a4ca2a21994c4bafafd
diff --git a/metadata/md5-cache/sec-policy/selinux-docker-2.20220106-r2 b/metadata/md5-cache/sec-policy/selinux-docker-2.20220106-r2
deleted file mode 100644
index 2745fb656aa9..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-docker-2.20220106-r2
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=sec-policy/selinux-container >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-DESCRIPTION=SELinux policy for docker
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=sec-policy/selinux-container >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=3898e59b04896a4ca2a21994c4bafafd
diff --git a/metadata/md5-cache/sec-policy/selinux-docker-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-docker-2.20220520-r1
index eaf661036170..307b2742f365 100644
--- a/metadata/md5-cache/sec-policy/selinux-docker-2.20220520-r1
+++ b/metadata/md5-cache/sec-policy/selinux-docker-2.20220520-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for docker
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=sec-policy/selinux-container >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=4d0370937274a79375e87285cd30e142
+_md5_=3898e59b04896a4ca2a21994c4bafafd
diff --git a/metadata/md5-cache/sec-policy/selinux-dovecot-2.20220106-r1 b/metadata/md5-cache/sec-policy/selinux-dovecot-2.20220106-r1
deleted file mode 100644
index c22e31fbba97..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-dovecot-2.20220106-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-DESCRIPTION=SELinux policy for dovecot
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=059941167282e24c2aeaae7cdc129bb9
diff --git a/metadata/md5-cache/sec-policy/selinux-dovecot-2.20220106-r2 b/metadata/md5-cache/sec-policy/selinux-dovecot-2.20220106-r2
deleted file mode 100644
index 919db3164ac0..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-dovecot-2.20220106-r2
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-DESCRIPTION=SELinux policy for dovecot
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=059941167282e24c2aeaae7cdc129bb9
diff --git a/metadata/md5-cache/sec-policy/selinux-dovecot-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-dovecot-2.20220520-r1
index f6cf199f73c1..1eead58007dd 100644
--- a/metadata/md5-cache/sec-policy/selinux-dovecot-2.20220520-r1
+++ b/metadata/md5-cache/sec-policy/selinux-dovecot-2.20220520-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for dovecot
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=0b1807f6873ff25ffdd88910a6ee2ef3
+_md5_=059941167282e24c2aeaae7cdc129bb9
diff --git a/metadata/md5-cache/sec-policy/selinux-dpkg-2.20220106-r1 b/metadata/md5-cache/sec-policy/selinux-dpkg-2.20220106-r1
deleted file mode 100644
index acc770066ef8..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-dpkg-2.20220106-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-DESCRIPTION=SELinux policy for dpkg
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=72ada0b3ce8fbdbf367df39601d19b2f
diff --git a/metadata/md5-cache/sec-policy/selinux-dpkg-2.20220106-r2 b/metadata/md5-cache/sec-policy/selinux-dpkg-2.20220106-r2
deleted file mode 100644
index 7671c145253f..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-dpkg-2.20220106-r2
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-DESCRIPTION=SELinux policy for dpkg
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=72ada0b3ce8fbdbf367df39601d19b2f
diff --git a/metadata/md5-cache/sec-policy/selinux-dpkg-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-dpkg-2.20220520-r1
index 28da41865305..6260234b0213 100644
--- a/metadata/md5-cache/sec-policy/selinux-dpkg-2.20220520-r1
+++ b/metadata/md5-cache/sec-policy/selinux-dpkg-2.20220520-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for dpkg
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=21f7eb2d7b0d44ed1db5e6c1c640ca01
+_md5_=72ada0b3ce8fbdbf367df39601d19b2f
diff --git a/metadata/md5-cache/sec-policy/selinux-dracut-2.20220106-r1 b/metadata/md5-cache/sec-policy/selinux-dracut-2.20220106-r1
deleted file mode 100644
index e49b58861427..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-dracut-2.20220106-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-DESCRIPTION=SELinux policy for dracut
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=7f5d8f0f341f73a51e915b9e7a8c760b
diff --git a/metadata/md5-cache/sec-policy/selinux-dracut-2.20220106-r2 b/metadata/md5-cache/sec-policy/selinux-dracut-2.20220106-r2
deleted file mode 100644
index 4d005e2fd1bc..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-dracut-2.20220106-r2
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-DESCRIPTION=SELinux policy for dracut
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=7f5d8f0f341f73a51e915b9e7a8c760b
diff --git a/metadata/md5-cache/sec-policy/selinux-dracut-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-dracut-2.20220520-r1
index 1cefeb587cd7..91330859296d 100644
--- a/metadata/md5-cache/sec-policy/selinux-dracut-2.20220520-r1
+++ b/metadata/md5-cache/sec-policy/selinux-dracut-2.20220520-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for dracut
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=f497c59dc9d4679eb12543b10a83c68b
+_md5_=7f5d8f0f341f73a51e915b9e7a8c760b
diff --git a/metadata/md5-cache/sec-policy/selinux-dropbox-2.20220106-r1 b/metadata/md5-cache/sec-policy/selinux-dropbox-2.20220106-r1
deleted file mode 100644
index 5e56969b840d..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-dropbox-2.20220106-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=sec-policy/selinux-xserver sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-DESCRIPTION=SELinux policy for dropbox
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=sec-policy/selinux-xserver sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=3a4d109a28b81f75e1d170ac93b3aef4
diff --git a/metadata/md5-cache/sec-policy/selinux-dropbox-2.20220106-r2 b/metadata/md5-cache/sec-policy/selinux-dropbox-2.20220106-r2
deleted file mode 100644
index f1526328d7a7..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-dropbox-2.20220106-r2
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=sec-policy/selinux-xserver sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-DESCRIPTION=SELinux policy for dropbox
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=sec-policy/selinux-xserver sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=3a4d109a28b81f75e1d170ac93b3aef4
diff --git a/metadata/md5-cache/sec-policy/selinux-dropbox-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-dropbox-2.20220520-r1
index aa9174c20676..6d096b50aaf0 100644
--- a/metadata/md5-cache/sec-policy/selinux-dropbox-2.20220520-r1
+++ b/metadata/md5-cache/sec-policy/selinux-dropbox-2.20220520-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for dropbox
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=sec-policy/selinux-xserver sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=d86bf07888e4a6a3397625697e97d5f9
+_md5_=3a4d109a28b81f75e1d170ac93b3aef4
diff --git a/metadata/md5-cache/sec-policy/selinux-entropyd-2.20220106-r1 b/metadata/md5-cache/sec-policy/selinux-entropyd-2.20220106-r1
deleted file mode 100644
index 7e51016a4bb0..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-entropyd-2.20220106-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-DESCRIPTION=SELinux policy for entropyd
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=1ee953ab219839b04012df095a76effe
diff --git a/metadata/md5-cache/sec-policy/selinux-entropyd-2.20220106-r2 b/metadata/md5-cache/sec-policy/selinux-entropyd-2.20220106-r2
deleted file mode 100644
index 92608a20d2ad..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-entropyd-2.20220106-r2
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-DESCRIPTION=SELinux policy for entropyd
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=1ee953ab219839b04012df095a76effe
diff --git a/metadata/md5-cache/sec-policy/selinux-entropyd-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-entropyd-2.20220520-r1
index a45d7d85b8b6..9982b982faf9 100644
--- a/metadata/md5-cache/sec-policy/selinux-entropyd-2.20220520-r1
+++ b/metadata/md5-cache/sec-policy/selinux-entropyd-2.20220520-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for entropyd
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=354a4acdbb397eaee47766f95f6eb98b
+_md5_=1ee953ab219839b04012df095a76effe
diff --git a/metadata/md5-cache/sec-policy/selinux-evolution-2.20220106-r1 b/metadata/md5-cache/sec-policy/selinux-evolution-2.20220106-r1
deleted file mode 100644
index f6811acfcfd2..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-evolution-2.20220106-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-DESCRIPTION=SELinux policy for evolution
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=905980d69f0630558336b08dd262d557
diff --git a/metadata/md5-cache/sec-policy/selinux-evolution-2.20220106-r2 b/metadata/md5-cache/sec-policy/selinux-evolution-2.20220106-r2
deleted file mode 100644
index cc5a7e9ca4ee..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-evolution-2.20220106-r2
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-DESCRIPTION=SELinux policy for evolution
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=905980d69f0630558336b08dd262d557
diff --git a/metadata/md5-cache/sec-policy/selinux-evolution-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-evolution-2.20220520-r1
index 673c5b07b61b..c570bc0634f2 100644
--- a/metadata/md5-cache/sec-policy/selinux-evolution-2.20220520-r1
+++ b/metadata/md5-cache/sec-policy/selinux-evolution-2.20220520-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for evolution
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=0c198577192aed5a6cc586d518cab14d
+_md5_=905980d69f0630558336b08dd262d557
diff --git a/metadata/md5-cache/sec-policy/selinux-exim-2.20220106-r1 b/metadata/md5-cache/sec-policy/selinux-exim-2.20220106-r1
deleted file mode 100644
index a0ae835f262f..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-exim-2.20220106-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-DESCRIPTION=SELinux policy for exim
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=08e6ecbed40cb0758db17d32e05d3864
diff --git a/metadata/md5-cache/sec-policy/selinux-exim-2.20220106-r2 b/metadata/md5-cache/sec-policy/selinux-exim-2.20220106-r2
deleted file mode 100644
index 11b5c4c21073..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-exim-2.20220106-r2
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-DESCRIPTION=SELinux policy for exim
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=08e6ecbed40cb0758db17d32e05d3864
diff --git a/metadata/md5-cache/sec-policy/selinux-exim-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-exim-2.20220520-r1
index 9a7831ba724e..d938c634ebde 100644
--- a/metadata/md5-cache/sec-policy/selinux-exim-2.20220520-r1
+++ b/metadata/md5-cache/sec-policy/selinux-exim-2.20220520-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for exim
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=b228d51d5b003948f418aa72dd70a178
+_md5_=08e6ecbed40cb0758db17d32e05d3864
diff --git a/metadata/md5-cache/sec-policy/selinux-fail2ban-2.20220106-r1 b/metadata/md5-cache/sec-policy/selinux-fail2ban-2.20220106-r1
deleted file mode 100644
index 279376479589..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-fail2ban-2.20220106-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-DESCRIPTION=SELinux policy for fail2ban
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=2f8ef8b83ab4d7f43e1dda03dff005d4
diff --git a/metadata/md5-cache/sec-policy/selinux-fail2ban-2.20220106-r2 b/metadata/md5-cache/sec-policy/selinux-fail2ban-2.20220106-r2
deleted file mode 100644
index 9522fd988b4a..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-fail2ban-2.20220106-r2
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-DESCRIPTION=SELinux policy for fail2ban
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=2f8ef8b83ab4d7f43e1dda03dff005d4
diff --git a/metadata/md5-cache/sec-policy/selinux-fail2ban-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-fail2ban-2.20220520-r1
index 918827ced359..c101de29b6d8 100644
--- a/metadata/md5-cache/sec-policy/selinux-fail2ban-2.20220520-r1
+++ b/metadata/md5-cache/sec-policy/selinux-fail2ban-2.20220520-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for fail2ban
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=99acae49f058c0a7db1c4d7ad86d7356
+_md5_=2f8ef8b83ab4d7f43e1dda03dff005d4
diff --git a/metadata/md5-cache/sec-policy/selinux-fetchmail-2.20220106-r1 b/metadata/md5-cache/sec-policy/selinux-fetchmail-2.20220106-r1
deleted file mode 100644
index 32a9b35ab780..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-fetchmail-2.20220106-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-DESCRIPTION=SELinux policy for fetchmail
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=d95e84185e2108bd24ffedeef337ab5e
diff --git a/metadata/md5-cache/sec-policy/selinux-fetchmail-2.20220106-r2 b/metadata/md5-cache/sec-policy/selinux-fetchmail-2.20220106-r2
deleted file mode 100644
index 4a148da9f140..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-fetchmail-2.20220106-r2
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-DESCRIPTION=SELinux policy for fetchmail
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=d95e84185e2108bd24ffedeef337ab5e
diff --git a/metadata/md5-cache/sec-policy/selinux-fetchmail-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-fetchmail-2.20220520-r1
index b117c4bca15b..292f01200b29 100644
--- a/metadata/md5-cache/sec-policy/selinux-fetchmail-2.20220520-r1
+++ b/metadata/md5-cache/sec-policy/selinux-fetchmail-2.20220520-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for fetchmail
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=b6536ee0a83628850ab37028cda4d702
+_md5_=d95e84185e2108bd24ffedeef337ab5e
diff --git a/metadata/md5-cache/sec-policy/selinux-finger-2.20220106-r1 b/metadata/md5-cache/sec-policy/selinux-finger-2.20220106-r1
deleted file mode 100644
index 18515f708489..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-finger-2.20220106-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-DESCRIPTION=SELinux policy for finger
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=82eadabb65cd493ae7471216f836312a
diff --git a/metadata/md5-cache/sec-policy/selinux-finger-2.20220106-r2 b/metadata/md5-cache/sec-policy/selinux-finger-2.20220106-r2
deleted file mode 100644
index 384c0cd7a32b..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-finger-2.20220106-r2
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-DESCRIPTION=SELinux policy for finger
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=82eadabb65cd493ae7471216f836312a
diff --git a/metadata/md5-cache/sec-policy/selinux-finger-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-finger-2.20220520-r1
index d44d3af517cb..79937e2d257a 100644
--- a/metadata/md5-cache/sec-policy/selinux-finger-2.20220520-r1
+++ b/metadata/md5-cache/sec-policy/selinux-finger-2.20220520-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for finger
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=b84792ae0a4746ee6ebbef5e0e225700
+_md5_=82eadabb65cd493ae7471216f836312a
diff --git a/metadata/md5-cache/sec-policy/selinux-flash-2.20220106-r1 b/metadata/md5-cache/sec-policy/selinux-flash-2.20220106-r1
deleted file mode 100644
index e748eb430b6f..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-flash-2.20220106-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-DESCRIPTION=SELinux policy for flash
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=3ee14823574fc9c04ed5c4f8c25c7c78
diff --git a/metadata/md5-cache/sec-policy/selinux-flash-2.20220106-r2 b/metadata/md5-cache/sec-policy/selinux-flash-2.20220106-r2
deleted file mode 100644
index 252e439e60d0..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-flash-2.20220106-r2
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-DESCRIPTION=SELinux policy for flash
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=3ee14823574fc9c04ed5c4f8c25c7c78
diff --git a/metadata/md5-cache/sec-policy/selinux-flash-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-flash-2.20220520-r1
index 570e5efb4d72..e1343f4f96b3 100644
--- a/metadata/md5-cache/sec-policy/selinux-flash-2.20220520-r1
+++ b/metadata/md5-cache/sec-policy/selinux-flash-2.20220520-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for flash
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=d1970e95b1f75f07c58acaddafc7d2b5
+_md5_=3ee14823574fc9c04ed5c4f8c25c7c78
diff --git a/metadata/md5-cache/sec-policy/selinux-fprintd-2.20220106-r1 b/metadata/md5-cache/sec-policy/selinux-fprintd-2.20220106-r1
deleted file mode 100644
index 638f94c88d47..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-fprintd-2.20220106-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-DESCRIPTION=SELinux policy for fprintd
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=b7d9bce963216d6017c46bb35c05d2c4
diff --git a/metadata/md5-cache/sec-policy/selinux-fprintd-2.20220106-r2 b/metadata/md5-cache/sec-policy/selinux-fprintd-2.20220106-r2
deleted file mode 100644
index 823aa83497a3..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-fprintd-2.20220106-r2
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-DESCRIPTION=SELinux policy for fprintd
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=b7d9bce963216d6017c46bb35c05d2c4
diff --git a/metadata/md5-cache/sec-policy/selinux-fprintd-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-fprintd-2.20220520-r1
index 4608d01ee774..cf0db551c07c 100644
--- a/metadata/md5-cache/sec-policy/selinux-fprintd-2.20220520-r1
+++ b/metadata/md5-cache/sec-policy/selinux-fprintd-2.20220520-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for fprintd
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=8674425fbd92f76b508aab49e38f6816
+_md5_=b7d9bce963216d6017c46bb35c05d2c4
diff --git a/metadata/md5-cache/sec-policy/selinux-ftp-2.20220106-r1 b/metadata/md5-cache/sec-policy/selinux-ftp-2.20220106-r1
deleted file mode 100644
index 54642267c607..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-ftp-2.20220106-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-DESCRIPTION=SELinux policy for ftp
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=a625cf7ccb782462822b0095a1eb67a1
diff --git a/metadata/md5-cache/sec-policy/selinux-ftp-2.20220106-r2 b/metadata/md5-cache/sec-policy/selinux-ftp-2.20220106-r2
deleted file mode 100644
index d18fe9ff023c..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-ftp-2.20220106-r2
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-DESCRIPTION=SELinux policy for ftp
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=a625cf7ccb782462822b0095a1eb67a1
diff --git a/metadata/md5-cache/sec-policy/selinux-ftp-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-ftp-2.20220520-r1
index 920089524295..290e34a27276 100644
--- a/metadata/md5-cache/sec-policy/selinux-ftp-2.20220520-r1
+++ b/metadata/md5-cache/sec-policy/selinux-ftp-2.20220520-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for ftp
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=9ff54f579ce4809cec64ab31010b86f3
+_md5_=a625cf7ccb782462822b0095a1eb67a1
diff --git a/metadata/md5-cache/sec-policy/selinux-games-2.20220106-r1 b/metadata/md5-cache/sec-policy/selinux-games-2.20220106-r1
deleted file mode 100644
index 97219285523d..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-games-2.20220106-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-DESCRIPTION=SELinux policy for games
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=cad6c9b0b748caf3c5a0358c76c16c9c
diff --git a/metadata/md5-cache/sec-policy/selinux-games-2.20220106-r2 b/metadata/md5-cache/sec-policy/selinux-games-2.20220106-r2
deleted file mode 100644
index b989d3ccff6d..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-games-2.20220106-r2
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-DESCRIPTION=SELinux policy for games
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=cad6c9b0b748caf3c5a0358c76c16c9c
diff --git a/metadata/md5-cache/sec-policy/selinux-games-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-games-2.20220520-r1
index 3e456613059f..d0c0f4453d68 100644
--- a/metadata/md5-cache/sec-policy/selinux-games-2.20220520-r1
+++ b/metadata/md5-cache/sec-policy/selinux-games-2.20220520-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for games
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=8d9646aaf5dd3be1d2d9d0d713285fff
+_md5_=cad6c9b0b748caf3c5a0358c76c16c9c
diff --git a/metadata/md5-cache/sec-policy/selinux-gatekeeper-2.20220106-r1 b/metadata/md5-cache/sec-policy/selinux-gatekeeper-2.20220106-r1
deleted file mode 100644
index dabac54f6247..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-gatekeeper-2.20220106-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-DESCRIPTION=SELinux policy for gatekeeper
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=f0efe8a4e1c9192028894238bffc2132
diff --git a/metadata/md5-cache/sec-policy/selinux-gatekeeper-2.20220106-r2 b/metadata/md5-cache/sec-policy/selinux-gatekeeper-2.20220106-r2
deleted file mode 100644
index 8faf02248e18..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-gatekeeper-2.20220106-r2
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-DESCRIPTION=SELinux policy for gatekeeper
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=f0efe8a4e1c9192028894238bffc2132
diff --git a/metadata/md5-cache/sec-policy/selinux-gatekeeper-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-gatekeeper-2.20220520-r1
index 7f673667209c..0d238b250a09 100644
--- a/metadata/md5-cache/sec-policy/selinux-gatekeeper-2.20220520-r1
+++ b/metadata/md5-cache/sec-policy/selinux-gatekeeper-2.20220520-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for gatekeeper
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=5058d338c7c16fb9bfa36b824a8c3298
+_md5_=f0efe8a4e1c9192028894238bffc2132
diff --git a/metadata/md5-cache/sec-policy/selinux-git-2.20220106-r1 b/metadata/md5-cache/sec-policy/selinux-git-2.20220106-r1
deleted file mode 100644
index 3184d76ea2aa..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-git-2.20220106-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-DESCRIPTION=SELinux policy for git
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=sec-policy/selinux-apache sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=78cbf05dcabeb89b780ad5abfc6531b2
diff --git a/metadata/md5-cache/sec-policy/selinux-git-2.20220106-r2 b/metadata/md5-cache/sec-policy/selinux-git-2.20220106-r2
deleted file mode 100644
index 586760a99aaa..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-git-2.20220106-r2
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-DESCRIPTION=SELinux policy for git
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=sec-policy/selinux-apache sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=78cbf05dcabeb89b780ad5abfc6531b2
diff --git a/metadata/md5-cache/sec-policy/selinux-git-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-git-2.20220520-r1
index 4bf9b1632e7a..4c87816e3f77 100644
--- a/metadata/md5-cache/sec-policy/selinux-git-2.20220520-r1
+++ b/metadata/md5-cache/sec-policy/selinux-git-2.20220520-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for git
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=sec-policy/selinux-apache sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=2b18dd21ead3758149205f21fad4302e
+_md5_=78cbf05dcabeb89b780ad5abfc6531b2
diff --git a/metadata/md5-cache/sec-policy/selinux-gitosis-2.20220106-r1 b/metadata/md5-cache/sec-policy/selinux-gitosis-2.20220106-r1
deleted file mode 100644
index 47fe10a18caf..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-gitosis-2.20220106-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-DESCRIPTION=SELinux policy for gitosis
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=d89973ae2136a7f75b6cd2ffa3254de0
diff --git a/metadata/md5-cache/sec-policy/selinux-gitosis-2.20220106-r2 b/metadata/md5-cache/sec-policy/selinux-gitosis-2.20220106-r2
deleted file mode 100644
index a20143888750..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-gitosis-2.20220106-r2
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-DESCRIPTION=SELinux policy for gitosis
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=d89973ae2136a7f75b6cd2ffa3254de0
diff --git a/metadata/md5-cache/sec-policy/selinux-gitosis-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-gitosis-2.20220520-r1
index 76c49d054175..a165795d10d3 100644
--- a/metadata/md5-cache/sec-policy/selinux-gitosis-2.20220520-r1
+++ b/metadata/md5-cache/sec-policy/selinux-gitosis-2.20220520-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for gitosis
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=506bc051e6e0011eb512dafe7823dc6f
+_md5_=d89973ae2136a7f75b6cd2ffa3254de0
diff --git a/metadata/md5-cache/sec-policy/selinux-gnome-2.20220106-r1 b/metadata/md5-cache/sec-policy/selinux-gnome-2.20220106-r1
deleted file mode 100644
index 582f00708eb2..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-gnome-2.20220106-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-DESCRIPTION=SELinux policy for gnome
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=c63bf0508deb31e2d7bd671656273d5c
diff --git a/metadata/md5-cache/sec-policy/selinux-gnome-2.20220106-r2 b/metadata/md5-cache/sec-policy/selinux-gnome-2.20220106-r2
deleted file mode 100644
index c3b3377d3d17..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-gnome-2.20220106-r2
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-DESCRIPTION=SELinux policy for gnome
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=c63bf0508deb31e2d7bd671656273d5c
diff --git a/metadata/md5-cache/sec-policy/selinux-gnome-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-gnome-2.20220520-r1
index 3186015258a7..b1917da39cf9 100644
--- a/metadata/md5-cache/sec-policy/selinux-gnome-2.20220520-r1
+++ b/metadata/md5-cache/sec-policy/selinux-gnome-2.20220520-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for gnome
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=b81a7f60202ad9e02205a67c2f75ea83
+_md5_=c63bf0508deb31e2d7bd671656273d5c
diff --git a/metadata/md5-cache/sec-policy/selinux-googletalk-2.20220106-r1 b/metadata/md5-cache/sec-policy/selinux-googletalk-2.20220106-r1
deleted file mode 100644
index 9e93d2c42cea..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-googletalk-2.20220106-r1
+++ /dev/null
@@ -1,15 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-DESCRIPTION=SELinux policy for googletalk
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-IUSE=alsa
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=c20a0fa6eb553e1d7cbb4fdd7a1b0447
diff --git a/metadata/md5-cache/sec-policy/selinux-googletalk-2.20220106-r2 b/metadata/md5-cache/sec-policy/selinux-googletalk-2.20220106-r2
deleted file mode 100644
index 701e790a5a6e..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-googletalk-2.20220106-r2
+++ /dev/null
@@ -1,15 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-DESCRIPTION=SELinux policy for googletalk
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-IUSE=alsa
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=c20a0fa6eb553e1d7cbb4fdd7a1b0447
diff --git a/metadata/md5-cache/sec-policy/selinux-googletalk-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-googletalk-2.20220520-r1
index 1760c340a36d..739c08960e85 100644
--- a/metadata/md5-cache/sec-policy/selinux-googletalk-2.20220520-r1
+++ b/metadata/md5-cache/sec-policy/selinux-googletalk-2.20220520-r1
@@ -6,10 +6,10 @@ EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
IUSE=alsa
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=1a5379a2f4996f1b12c40f4b4c23daf9
+_md5_=c20a0fa6eb553e1d7cbb4fdd7a1b0447
diff --git a/metadata/md5-cache/sec-policy/selinux-gorg-2.20220106-r1 b/metadata/md5-cache/sec-policy/selinux-gorg-2.20220106-r1
deleted file mode 100644
index 90f33ededfe8..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-gorg-2.20220106-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-DESCRIPTION=SELinux policy for gorg
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=2659ffd1a60bccd68eb2d5fd8ab87193
diff --git a/metadata/md5-cache/sec-policy/selinux-gorg-2.20220106-r2 b/metadata/md5-cache/sec-policy/selinux-gorg-2.20220106-r2
deleted file mode 100644
index 5862cedd293c..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-gorg-2.20220106-r2
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-DESCRIPTION=SELinux policy for gorg
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=2659ffd1a60bccd68eb2d5fd8ab87193
diff --git a/metadata/md5-cache/sec-policy/selinux-gorg-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-gorg-2.20220520-r1
index 1705212eaf80..d469e19d959a 100644
--- a/metadata/md5-cache/sec-policy/selinux-gorg-2.20220520-r1
+++ b/metadata/md5-cache/sec-policy/selinux-gorg-2.20220520-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for gorg
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=b661fb6e58e78b81159039c9dffb8c02
+_md5_=2659ffd1a60bccd68eb2d5fd8ab87193
diff --git a/metadata/md5-cache/sec-policy/selinux-gpg-2.20220106-r1 b/metadata/md5-cache/sec-policy/selinux-gpg-2.20220106-r1
deleted file mode 100644
index 0c19abfc784f..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-gpg-2.20220106-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=sec-policy/selinux-dirmngr >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-DESCRIPTION=SELinux policy for gpg
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=sec-policy/selinux-dirmngr >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=169dfe5ef0a96a2e13b931c3abc3d949
diff --git a/metadata/md5-cache/sec-policy/selinux-gpg-2.20220106-r2 b/metadata/md5-cache/sec-policy/selinux-gpg-2.20220106-r2
deleted file mode 100644
index 43db3026bf6b..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-gpg-2.20220106-r2
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=sec-policy/selinux-dirmngr >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-DESCRIPTION=SELinux policy for gpg
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=sec-policy/selinux-dirmngr >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=169dfe5ef0a96a2e13b931c3abc3d949
diff --git a/metadata/md5-cache/sec-policy/selinux-gpg-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-gpg-2.20220520-r1
index 04018ef936d6..844b1befb1a1 100644
--- a/metadata/md5-cache/sec-policy/selinux-gpg-2.20220520-r1
+++ b/metadata/md5-cache/sec-policy/selinux-gpg-2.20220520-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for gpg
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=sec-policy/selinux-dirmngr >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=206734a4577de5a40cdc2dc2c0afd59d
+_md5_=169dfe5ef0a96a2e13b931c3abc3d949
diff --git a/metadata/md5-cache/sec-policy/selinux-gpm-2.20220106-r1 b/metadata/md5-cache/sec-policy/selinux-gpm-2.20220106-r1
deleted file mode 100644
index 057b1039a2c9..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-gpm-2.20220106-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-DESCRIPTION=SELinux policy for gpm
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=bce5fd1b4ed0e91629d017e673d4fb97
diff --git a/metadata/md5-cache/sec-policy/selinux-gpm-2.20220106-r2 b/metadata/md5-cache/sec-policy/selinux-gpm-2.20220106-r2
deleted file mode 100644
index 1070eeb02814..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-gpm-2.20220106-r2
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-DESCRIPTION=SELinux policy for gpm
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=bce5fd1b4ed0e91629d017e673d4fb97
diff --git a/metadata/md5-cache/sec-policy/selinux-gpm-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-gpm-2.20220520-r1
index 33fa79a6ccb1..caaae8a916fe 100644
--- a/metadata/md5-cache/sec-policy/selinux-gpm-2.20220520-r1
+++ b/metadata/md5-cache/sec-policy/selinux-gpm-2.20220520-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for gpm
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=2059b6149430771cd971e65a8bfe38b9
+_md5_=bce5fd1b4ed0e91629d017e673d4fb97
diff --git a/metadata/md5-cache/sec-policy/selinux-gpsd-2.20220106-r1 b/metadata/md5-cache/sec-policy/selinux-gpsd-2.20220106-r1
deleted file mode 100644
index a7d107acf2e0..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-gpsd-2.20220106-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-DESCRIPTION=SELinux policy for gpsd
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=16df92e4714f950f8d6e07bcd0421dd7
diff --git a/metadata/md5-cache/sec-policy/selinux-gpsd-2.20220106-r2 b/metadata/md5-cache/sec-policy/selinux-gpsd-2.20220106-r2
deleted file mode 100644
index e6c7ba49da5d..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-gpsd-2.20220106-r2
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-DESCRIPTION=SELinux policy for gpsd
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=16df92e4714f950f8d6e07bcd0421dd7
diff --git a/metadata/md5-cache/sec-policy/selinux-gpsd-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-gpsd-2.20220520-r1
index a6218efb1f1b..9d3298310f34 100644
--- a/metadata/md5-cache/sec-policy/selinux-gpsd-2.20220520-r1
+++ b/metadata/md5-cache/sec-policy/selinux-gpsd-2.20220520-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for gpsd
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=4b39e024bf78ea52bf58f133dae3381f
+_md5_=16df92e4714f950f8d6e07bcd0421dd7
diff --git a/metadata/md5-cache/sec-policy/selinux-gssproxy-2.20220106-r1 b/metadata/md5-cache/sec-policy/selinux-gssproxy-2.20220106-r1
deleted file mode 100644
index d36ef2e8f520..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-gssproxy-2.20220106-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-DESCRIPTION=SELinux policy for gssproxy
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=71a49990e35ee27803b56c3e0eb63c51
diff --git a/metadata/md5-cache/sec-policy/selinux-gssproxy-2.20220106-r2 b/metadata/md5-cache/sec-policy/selinux-gssproxy-2.20220106-r2
deleted file mode 100644
index 412913a46d5f..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-gssproxy-2.20220106-r2
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-DESCRIPTION=SELinux policy for gssproxy
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=71a49990e35ee27803b56c3e0eb63c51
diff --git a/metadata/md5-cache/sec-policy/selinux-gssproxy-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-gssproxy-2.20220520-r1
index 05a172660733..031951fd0885 100644
--- a/metadata/md5-cache/sec-policy/selinux-gssproxy-2.20220520-r1
+++ b/metadata/md5-cache/sec-policy/selinux-gssproxy-2.20220520-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for gssproxy
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=134ab19ea80009193b4e8ef785bf9702
+_md5_=71a49990e35ee27803b56c3e0eb63c51
diff --git a/metadata/md5-cache/sec-policy/selinux-hddtemp-2.20220106-r1 b/metadata/md5-cache/sec-policy/selinux-hddtemp-2.20220106-r1
deleted file mode 100644
index bd76729c0d03..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-hddtemp-2.20220106-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-DESCRIPTION=SELinux policy for hddtemp
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=10a060c0745d468efdbc23ed3d82e145
diff --git a/metadata/md5-cache/sec-policy/selinux-hddtemp-2.20220106-r2 b/metadata/md5-cache/sec-policy/selinux-hddtemp-2.20220106-r2
deleted file mode 100644
index d508c94efee5..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-hddtemp-2.20220106-r2
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-DESCRIPTION=SELinux policy for hddtemp
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=10a060c0745d468efdbc23ed3d82e145
diff --git a/metadata/md5-cache/sec-policy/selinux-hddtemp-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-hddtemp-2.20220520-r1
index 077071005a3f..6d353a32275d 100644
--- a/metadata/md5-cache/sec-policy/selinux-hddtemp-2.20220520-r1
+++ b/metadata/md5-cache/sec-policy/selinux-hddtemp-2.20220520-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for hddtemp
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=9685f0dd29a3f9132b47af72e8649aaa
+_md5_=10a060c0745d468efdbc23ed3d82e145
diff --git a/metadata/md5-cache/sec-policy/selinux-hostapd-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-hostapd-2.20220520-r1
index 7b70caa51059..810f3140a32f 100644
--- a/metadata/md5-cache/sec-policy/selinux-hostapd-2.20220520-r1
+++ b/metadata/md5-cache/sec-policy/selinux-hostapd-2.20220520-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for hostapd
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=efe410173cadbe4ff502afbcda91301a
+_md5_=2760a0a64b98774086f108ee87c201cc
diff --git a/metadata/md5-cache/sec-policy/selinux-icecast-2.20220106-r1 b/metadata/md5-cache/sec-policy/selinux-icecast-2.20220106-r1
deleted file mode 100644
index 3b97071f058c..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-icecast-2.20220106-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-DESCRIPTION=SELinux policy for icecast
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=1f8785a02a045fdcdd50ad1df281c34e
diff --git a/metadata/md5-cache/sec-policy/selinux-icecast-2.20220106-r2 b/metadata/md5-cache/sec-policy/selinux-icecast-2.20220106-r2
deleted file mode 100644
index 1f2e2600f637..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-icecast-2.20220106-r2
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-DESCRIPTION=SELinux policy for icecast
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=1f8785a02a045fdcdd50ad1df281c34e
diff --git a/metadata/md5-cache/sec-policy/selinux-icecast-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-icecast-2.20220520-r1
index 1dc3ce1ab599..553de89c4e24 100644
--- a/metadata/md5-cache/sec-policy/selinux-icecast-2.20220520-r1
+++ b/metadata/md5-cache/sec-policy/selinux-icecast-2.20220520-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for icecast
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=99d8522d12fdf624ca37c6122a2e67e4
+_md5_=1f8785a02a045fdcdd50ad1df281c34e
diff --git a/metadata/md5-cache/sec-policy/selinux-ifplugd-2.20220106-r1 b/metadata/md5-cache/sec-policy/selinux-ifplugd-2.20220106-r1
deleted file mode 100644
index 903cc16cc4c9..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-ifplugd-2.20220106-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-DESCRIPTION=SELinux policy for ifplugd
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=3025fefa126489d6fb56daf6e00fc3cb
diff --git a/metadata/md5-cache/sec-policy/selinux-ifplugd-2.20220106-r2 b/metadata/md5-cache/sec-policy/selinux-ifplugd-2.20220106-r2
deleted file mode 100644
index 4ef229672e2a..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-ifplugd-2.20220106-r2
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-DESCRIPTION=SELinux policy for ifplugd
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=3025fefa126489d6fb56daf6e00fc3cb
diff --git a/metadata/md5-cache/sec-policy/selinux-ifplugd-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-ifplugd-2.20220520-r1
index 4f57c057c7b8..7e679f8ace32 100644
--- a/metadata/md5-cache/sec-policy/selinux-ifplugd-2.20220520-r1
+++ b/metadata/md5-cache/sec-policy/selinux-ifplugd-2.20220520-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for ifplugd
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=fe532dbe2221ac299e58195c183d08a0
+_md5_=3025fefa126489d6fb56daf6e00fc3cb
diff --git a/metadata/md5-cache/sec-policy/selinux-inetd-2.20220106-r1 b/metadata/md5-cache/sec-policy/selinux-inetd-2.20220106-r1
deleted file mode 100644
index da600d24b79a..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-inetd-2.20220106-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-DESCRIPTION=SELinux policy for inetd
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=3a04a9219027f5210cfca57c88dfccfe
diff --git a/metadata/md5-cache/sec-policy/selinux-inetd-2.20220106-r2 b/metadata/md5-cache/sec-policy/selinux-inetd-2.20220106-r2
deleted file mode 100644
index ea1bdab7692c..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-inetd-2.20220106-r2
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-DESCRIPTION=SELinux policy for inetd
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=3a04a9219027f5210cfca57c88dfccfe
diff --git a/metadata/md5-cache/sec-policy/selinux-inetd-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-inetd-2.20220520-r1
index 8a5b91b2d2c3..26b8a9c2984a 100644
--- a/metadata/md5-cache/sec-policy/selinux-inetd-2.20220520-r1
+++ b/metadata/md5-cache/sec-policy/selinux-inetd-2.20220520-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for inetd
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=e4aaa9cb15bee24b414830a836407cec
+_md5_=3a04a9219027f5210cfca57c88dfccfe
diff --git a/metadata/md5-cache/sec-policy/selinux-inn-2.20220106-r1 b/metadata/md5-cache/sec-policy/selinux-inn-2.20220106-r1
deleted file mode 100644
index 830e5b6963bb..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-inn-2.20220106-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-DESCRIPTION=SELinux policy for inn
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=57e7056df7d8216cc29d412f5567081a
diff --git a/metadata/md5-cache/sec-policy/selinux-inn-2.20220106-r2 b/metadata/md5-cache/sec-policy/selinux-inn-2.20220106-r2
deleted file mode 100644
index cf7f527af27c..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-inn-2.20220106-r2
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-DESCRIPTION=SELinux policy for inn
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=57e7056df7d8216cc29d412f5567081a
diff --git a/metadata/md5-cache/sec-policy/selinux-inn-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-inn-2.20220520-r1
index 7c7135132386..62ca4ff32692 100644
--- a/metadata/md5-cache/sec-policy/selinux-inn-2.20220520-r1
+++ b/metadata/md5-cache/sec-policy/selinux-inn-2.20220520-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for inn
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=f5e791248134749e994d97fdfea02759
+_md5_=57e7056df7d8216cc29d412f5567081a
diff --git a/metadata/md5-cache/sec-policy/selinux-ipsec-2.20220106-r1 b/metadata/md5-cache/sec-policy/selinux-ipsec-2.20220106-r1
deleted file mode 100644
index 1435953747f2..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-ipsec-2.20220106-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-DESCRIPTION=SELinux policy for ipsec
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=e71b293f748930e9153f0f6ec967e04b
diff --git a/metadata/md5-cache/sec-policy/selinux-ipsec-2.20220106-r2 b/metadata/md5-cache/sec-policy/selinux-ipsec-2.20220106-r2
deleted file mode 100644
index 05f2da5df8ea..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-ipsec-2.20220106-r2
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-DESCRIPTION=SELinux policy for ipsec
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=e71b293f748930e9153f0f6ec967e04b
diff --git a/metadata/md5-cache/sec-policy/selinux-ipsec-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-ipsec-2.20220520-r1
index 07ad83d3b803..6a87f466c734 100644
--- a/metadata/md5-cache/sec-policy/selinux-ipsec-2.20220520-r1
+++ b/metadata/md5-cache/sec-policy/selinux-ipsec-2.20220520-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for ipsec
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=c2bd9ae373a91497e9aaac4ae7114fa9
+_md5_=e71b293f748930e9153f0f6ec967e04b
diff --git a/metadata/md5-cache/sec-policy/selinux-irc-2.20220106-r1 b/metadata/md5-cache/sec-policy/selinux-irc-2.20220106-r1
deleted file mode 100644
index b24f5aa9f19d..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-irc-2.20220106-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-DESCRIPTION=SELinux policy for irc
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=b6a1caddb02b6ccea04fce4e5fea8cf1
diff --git a/metadata/md5-cache/sec-policy/selinux-irc-2.20220106-r2 b/metadata/md5-cache/sec-policy/selinux-irc-2.20220106-r2
deleted file mode 100644
index 45eff034ddcf..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-irc-2.20220106-r2
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-DESCRIPTION=SELinux policy for irc
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=b6a1caddb02b6ccea04fce4e5fea8cf1
diff --git a/metadata/md5-cache/sec-policy/selinux-irc-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-irc-2.20220520-r1
index 4ab5ad4d4776..6656a4db05ae 100644
--- a/metadata/md5-cache/sec-policy/selinux-irc-2.20220520-r1
+++ b/metadata/md5-cache/sec-policy/selinux-irc-2.20220520-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for irc
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=685e63785eef8b69d715ae9e2a5dc0bc
+_md5_=b6a1caddb02b6ccea04fce4e5fea8cf1
diff --git a/metadata/md5-cache/sec-policy/selinux-ircd-2.20220106-r1 b/metadata/md5-cache/sec-policy/selinux-ircd-2.20220106-r1
deleted file mode 100644
index af79867f152f..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-ircd-2.20220106-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-DESCRIPTION=SELinux policy for ircd
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=ab07ce5dfae169bbba971ca704a05cdf
diff --git a/metadata/md5-cache/sec-policy/selinux-ircd-2.20220106-r2 b/metadata/md5-cache/sec-policy/selinux-ircd-2.20220106-r2
deleted file mode 100644
index afe6ed0e665c..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-ircd-2.20220106-r2
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-DESCRIPTION=SELinux policy for ircd
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=ab07ce5dfae169bbba971ca704a05cdf
diff --git a/metadata/md5-cache/sec-policy/selinux-ircd-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-ircd-2.20220520-r1
index 9ae7b817e3cf..e924718768fb 100644
--- a/metadata/md5-cache/sec-policy/selinux-ircd-2.20220520-r1
+++ b/metadata/md5-cache/sec-policy/selinux-ircd-2.20220520-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for ircd
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=bf269a5788092bc2eb5127cdc4696851
+_md5_=ab07ce5dfae169bbba971ca704a05cdf
diff --git a/metadata/md5-cache/sec-policy/selinux-irqbalance-2.20220106-r1 b/metadata/md5-cache/sec-policy/selinux-irqbalance-2.20220106-r1
deleted file mode 100644
index 5395f1ac6b93..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-irqbalance-2.20220106-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-DESCRIPTION=SELinux policy for irqbalance
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=d9726f5765e5813fb47af1b045db29cb
diff --git a/metadata/md5-cache/sec-policy/selinux-irqbalance-2.20220106-r2 b/metadata/md5-cache/sec-policy/selinux-irqbalance-2.20220106-r2
deleted file mode 100644
index 301683a495b5..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-irqbalance-2.20220106-r2
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-DESCRIPTION=SELinux policy for irqbalance
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=d9726f5765e5813fb47af1b045db29cb
diff --git a/metadata/md5-cache/sec-policy/selinux-irqbalance-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-irqbalance-2.20220520-r1
index fa7d25b2c2ff..4a395209c3a0 100644
--- a/metadata/md5-cache/sec-policy/selinux-irqbalance-2.20220520-r1
+++ b/metadata/md5-cache/sec-policy/selinux-irqbalance-2.20220520-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for irqbalance
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=dc07f3b6bd1bc44d40b1abd4ee2084d3
+_md5_=d9726f5765e5813fb47af1b045db29cb
diff --git a/metadata/md5-cache/sec-policy/selinux-jabber-2.20220106-r1 b/metadata/md5-cache/sec-policy/selinux-jabber-2.20220106-r1
deleted file mode 100644
index c3efcbcf05b1..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-jabber-2.20220106-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-DESCRIPTION=SELinux policy for jabber
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=eb9988980f120284ae584e72fadd055e
diff --git a/metadata/md5-cache/sec-policy/selinux-jabber-2.20220106-r2 b/metadata/md5-cache/sec-policy/selinux-jabber-2.20220106-r2
deleted file mode 100644
index 9fa6423d1dc4..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-jabber-2.20220106-r2
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-DESCRIPTION=SELinux policy for jabber
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=eb9988980f120284ae584e72fadd055e
diff --git a/metadata/md5-cache/sec-policy/selinux-jabber-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-jabber-2.20220520-r1
index d6fa66414468..bffa44b3548f 100644
--- a/metadata/md5-cache/sec-policy/selinux-jabber-2.20220520-r1
+++ b/metadata/md5-cache/sec-policy/selinux-jabber-2.20220520-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for jabber
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=97693ebf62df8c61ac3e3774598e182a
+_md5_=eb9988980f120284ae584e72fadd055e
diff --git a/metadata/md5-cache/sec-policy/selinux-java-2.20220106-r1 b/metadata/md5-cache/sec-policy/selinux-java-2.20220106-r1
deleted file mode 100644
index 3327d0153965..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-java-2.20220106-r1
+++ /dev/null
@@ -1,15 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-DESCRIPTION=SELinux policy for java
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-IUSE=alsa
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=0253e84496d615d00b536c49a58e499e
diff --git a/metadata/md5-cache/sec-policy/selinux-java-2.20220106-r2 b/metadata/md5-cache/sec-policy/selinux-java-2.20220106-r2
deleted file mode 100644
index 6a0265284b63..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-java-2.20220106-r2
+++ /dev/null
@@ -1,15 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-DESCRIPTION=SELinux policy for java
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-IUSE=alsa
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=0253e84496d615d00b536c49a58e499e
diff --git a/metadata/md5-cache/sec-policy/selinux-java-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-java-2.20220520-r1
index a9459b15a46c..41d62564e61d 100644
--- a/metadata/md5-cache/sec-policy/selinux-java-2.20220520-r1
+++ b/metadata/md5-cache/sec-policy/selinux-java-2.20220520-r1
@@ -6,10 +6,10 @@ EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
IUSE=alsa
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=70dbd55daaa5139b5cfbb6506f2fc4dc
+_md5_=0253e84496d615d00b536c49a58e499e
diff --git a/metadata/md5-cache/sec-policy/selinux-kdeconnect-2.20220106-r1 b/metadata/md5-cache/sec-policy/selinux-kdeconnect-2.20220106-r1
deleted file mode 100644
index a355be29b7a7..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-kdeconnect-2.20220106-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-DESCRIPTION=SELinux policy for kdeconnect
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=453982e318f4c06241bdcbe9c897a6ba
diff --git a/metadata/md5-cache/sec-policy/selinux-kdeconnect-2.20220106-r2 b/metadata/md5-cache/sec-policy/selinux-kdeconnect-2.20220106-r2
deleted file mode 100644
index fe4880bf6f7e..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-kdeconnect-2.20220106-r2
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-DESCRIPTION=SELinux policy for kdeconnect
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=453982e318f4c06241bdcbe9c897a6ba
diff --git a/metadata/md5-cache/sec-policy/selinux-kdeconnect-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-kdeconnect-2.20220520-r1
index 4b8637d48eb3..544fb0feb231 100644
--- a/metadata/md5-cache/sec-policy/selinux-kdeconnect-2.20220520-r1
+++ b/metadata/md5-cache/sec-policy/selinux-kdeconnect-2.20220520-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for kdeconnect
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=6f8f4e24993ff531d82dfb3da0c91e6c
+_md5_=453982e318f4c06241bdcbe9c897a6ba
diff --git a/metadata/md5-cache/sec-policy/selinux-kdump-2.20220106-r1 b/metadata/md5-cache/sec-policy/selinux-kdump-2.20220106-r1
deleted file mode 100644
index 76be0f28a208..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-kdump-2.20220106-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-DESCRIPTION=SELinux policy for kdump
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=a9e6b12b6cb3c0c5399bd97dcc4d778f
diff --git a/metadata/md5-cache/sec-policy/selinux-kdump-2.20220106-r2 b/metadata/md5-cache/sec-policy/selinux-kdump-2.20220106-r2
deleted file mode 100644
index 2a42df3f48b5..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-kdump-2.20220106-r2
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-DESCRIPTION=SELinux policy for kdump
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=a9e6b12b6cb3c0c5399bd97dcc4d778f
diff --git a/metadata/md5-cache/sec-policy/selinux-kdump-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-kdump-2.20220520-r1
index 1de30cb75636..508466c0d970 100644
--- a/metadata/md5-cache/sec-policy/selinux-kdump-2.20220520-r1
+++ b/metadata/md5-cache/sec-policy/selinux-kdump-2.20220520-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for kdump
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=06527dd97686fec1b4be2cc8ccdf1bcd
+_md5_=a9e6b12b6cb3c0c5399bd97dcc4d778f
diff --git a/metadata/md5-cache/sec-policy/selinux-kerberos-2.20220106-r1 b/metadata/md5-cache/sec-policy/selinux-kerberos-2.20220106-r1
deleted file mode 100644
index 7692abfac527..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-kerberos-2.20220106-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-DESCRIPTION=SELinux policy for kerberos
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=b3f02f5481ba94c9855874e549b7d52c
diff --git a/metadata/md5-cache/sec-policy/selinux-kerberos-2.20220106-r2 b/metadata/md5-cache/sec-policy/selinux-kerberos-2.20220106-r2
deleted file mode 100644
index c6f9226cbe08..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-kerberos-2.20220106-r2
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-DESCRIPTION=SELinux policy for kerberos
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=b3f02f5481ba94c9855874e549b7d52c
diff --git a/metadata/md5-cache/sec-policy/selinux-kerberos-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-kerberos-2.20220520-r1
index b1e79cd83f29..62fb56c3e836 100644
--- a/metadata/md5-cache/sec-policy/selinux-kerberos-2.20220520-r1
+++ b/metadata/md5-cache/sec-policy/selinux-kerberos-2.20220520-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for kerberos
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=94cc052be95c7a179d64507ac46d216a
+_md5_=b3f02f5481ba94c9855874e549b7d52c
diff --git a/metadata/md5-cache/sec-policy/selinux-kerneloops-2.20220106-r1 b/metadata/md5-cache/sec-policy/selinux-kerneloops-2.20220106-r1
deleted file mode 100644
index db7ee8e853cc..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-kerneloops-2.20220106-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-DESCRIPTION=SELinux policy for kerneloops
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=7cbd8c619e5a6291b31509c091a25e4a
diff --git a/metadata/md5-cache/sec-policy/selinux-kerneloops-2.20220106-r2 b/metadata/md5-cache/sec-policy/selinux-kerneloops-2.20220106-r2
deleted file mode 100644
index 9ae7525778a1..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-kerneloops-2.20220106-r2
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-DESCRIPTION=SELinux policy for kerneloops
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=7cbd8c619e5a6291b31509c091a25e4a
diff --git a/metadata/md5-cache/sec-policy/selinux-kerneloops-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-kerneloops-2.20220520-r1
index 9b6c35f7e378..ec7412f9bf1d 100644
--- a/metadata/md5-cache/sec-policy/selinux-kerneloops-2.20220520-r1
+++ b/metadata/md5-cache/sec-policy/selinux-kerneloops-2.20220520-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for kerneloops
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=48b105f00d666b6b932ab1f6e01acc51
+_md5_=7cbd8c619e5a6291b31509c091a25e4a
diff --git a/metadata/md5-cache/sec-policy/selinux-kismet-2.20220106-r1 b/metadata/md5-cache/sec-policy/selinux-kismet-2.20220106-r1
deleted file mode 100644
index a1e1074fc9c6..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-kismet-2.20220106-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-DESCRIPTION=SELinux policy for kismet
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=4dd0980329802ac303b8bd0c9d6966e6
diff --git a/metadata/md5-cache/sec-policy/selinux-kismet-2.20220106-r2 b/metadata/md5-cache/sec-policy/selinux-kismet-2.20220106-r2
deleted file mode 100644
index 1d886adb9ba5..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-kismet-2.20220106-r2
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-DESCRIPTION=SELinux policy for kismet
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=4dd0980329802ac303b8bd0c9d6966e6
diff --git a/metadata/md5-cache/sec-policy/selinux-kismet-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-kismet-2.20220520-r1
index 91c2e26f2852..1dfbd78e8837 100644
--- a/metadata/md5-cache/sec-policy/selinux-kismet-2.20220520-r1
+++ b/metadata/md5-cache/sec-policy/selinux-kismet-2.20220520-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for kismet
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=f65d8ed8eea29996a1545e368e3c8b11
+_md5_=4dd0980329802ac303b8bd0c9d6966e6
diff --git a/metadata/md5-cache/sec-policy/selinux-ksmtuned-2.20220106-r1 b/metadata/md5-cache/sec-policy/selinux-ksmtuned-2.20220106-r1
deleted file mode 100644
index 318b50af4e20..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-ksmtuned-2.20220106-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-DESCRIPTION=SELinux policy for ksmtuned
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=26d0b03778cf0581180cb4933067e608
diff --git a/metadata/md5-cache/sec-policy/selinux-ksmtuned-2.20220106-r2 b/metadata/md5-cache/sec-policy/selinux-ksmtuned-2.20220106-r2
deleted file mode 100644
index ca4e5d2c4b03..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-ksmtuned-2.20220106-r2
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-DESCRIPTION=SELinux policy for ksmtuned
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=26d0b03778cf0581180cb4933067e608
diff --git a/metadata/md5-cache/sec-policy/selinux-ksmtuned-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-ksmtuned-2.20220520-r1
index 91ade71996c9..d48d00550e85 100644
--- a/metadata/md5-cache/sec-policy/selinux-ksmtuned-2.20220520-r1
+++ b/metadata/md5-cache/sec-policy/selinux-ksmtuned-2.20220520-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for ksmtuned
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=6a14d84b1c2db38a973fec22d98bb2e4
+_md5_=26d0b03778cf0581180cb4933067e608
diff --git a/metadata/md5-cache/sec-policy/selinux-ldap-2.20220106-r1 b/metadata/md5-cache/sec-policy/selinux-ldap-2.20220106-r1
deleted file mode 100644
index 3c168843d845..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-ldap-2.20220106-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-DESCRIPTION=SELinux policy for ldap
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=363188ddada7b2b827376c3fa77ea12d
diff --git a/metadata/md5-cache/sec-policy/selinux-ldap-2.20220106-r2 b/metadata/md5-cache/sec-policy/selinux-ldap-2.20220106-r2
deleted file mode 100644
index a526187029d2..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-ldap-2.20220106-r2
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-DESCRIPTION=SELinux policy for ldap
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=363188ddada7b2b827376c3fa77ea12d
diff --git a/metadata/md5-cache/sec-policy/selinux-ldap-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-ldap-2.20220520-r1
index 2f24a9e09722..8b50963be7d9 100644
--- a/metadata/md5-cache/sec-policy/selinux-ldap-2.20220520-r1
+++ b/metadata/md5-cache/sec-policy/selinux-ldap-2.20220520-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for ldap
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=ea61944bcb848829048e795e27aa758b
+_md5_=363188ddada7b2b827376c3fa77ea12d
diff --git a/metadata/md5-cache/sec-policy/selinux-links-2.20220106-r1 b/metadata/md5-cache/sec-policy/selinux-links-2.20220106-r1
deleted file mode 100644
index 53e2f78c62e0..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-links-2.20220106-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-DESCRIPTION=SELinux policy for links
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=63079f70ed4cd78feeea5616e94c7149
diff --git a/metadata/md5-cache/sec-policy/selinux-links-2.20220106-r2 b/metadata/md5-cache/sec-policy/selinux-links-2.20220106-r2
deleted file mode 100644
index 71bfddc45916..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-links-2.20220106-r2
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-DESCRIPTION=SELinux policy for links
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=63079f70ed4cd78feeea5616e94c7149
diff --git a/metadata/md5-cache/sec-policy/selinux-links-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-links-2.20220520-r1
index e1534a277fac..0c02efa97da3 100644
--- a/metadata/md5-cache/sec-policy/selinux-links-2.20220520-r1
+++ b/metadata/md5-cache/sec-policy/selinux-links-2.20220520-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for links
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=4bdc9fc1e5cf8aa21e3501e899eb4139
+_md5_=63079f70ed4cd78feeea5616e94c7149
diff --git a/metadata/md5-cache/sec-policy/selinux-lircd-2.20220106-r1 b/metadata/md5-cache/sec-policy/selinux-lircd-2.20220106-r1
deleted file mode 100644
index 3f0f00285c84..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-lircd-2.20220106-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-DESCRIPTION=SELinux policy for lircd
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=8a75c64e1104216abca2068422a075e4
diff --git a/metadata/md5-cache/sec-policy/selinux-lircd-2.20220106-r2 b/metadata/md5-cache/sec-policy/selinux-lircd-2.20220106-r2
deleted file mode 100644
index aa56c5393975..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-lircd-2.20220106-r2
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-DESCRIPTION=SELinux policy for lircd
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=8a75c64e1104216abca2068422a075e4
diff --git a/metadata/md5-cache/sec-policy/selinux-lircd-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-lircd-2.20220520-r1
index 383d532a3d5c..f03de5510f76 100644
--- a/metadata/md5-cache/sec-policy/selinux-lircd-2.20220520-r1
+++ b/metadata/md5-cache/sec-policy/selinux-lircd-2.20220520-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for lircd
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=96874269b2e0fd34359c3365d89627ca
+_md5_=8a75c64e1104216abca2068422a075e4
diff --git a/metadata/md5-cache/sec-policy/selinux-loadkeys-2.20220106-r1 b/metadata/md5-cache/sec-policy/selinux-loadkeys-2.20220106-r1
deleted file mode 100644
index cc8e1b3144dd..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-loadkeys-2.20220106-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-DESCRIPTION=SELinux policy for loadkeys
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=a45c1f4a8d40633dfd94d69493fa0e5f
diff --git a/metadata/md5-cache/sec-policy/selinux-loadkeys-2.20220106-r2 b/metadata/md5-cache/sec-policy/selinux-loadkeys-2.20220106-r2
deleted file mode 100644
index fd36e0986c45..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-loadkeys-2.20220106-r2
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-DESCRIPTION=SELinux policy for loadkeys
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=a45c1f4a8d40633dfd94d69493fa0e5f
diff --git a/metadata/md5-cache/sec-policy/selinux-loadkeys-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-loadkeys-2.20220520-r1
index e0725f91e380..0878da34760e 100644
--- a/metadata/md5-cache/sec-policy/selinux-loadkeys-2.20220520-r1
+++ b/metadata/md5-cache/sec-policy/selinux-loadkeys-2.20220520-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for loadkeys
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=1b182f4c4680908e3d1b2bbdefb1ffa5
+_md5_=a45c1f4a8d40633dfd94d69493fa0e5f
diff --git a/metadata/md5-cache/sec-policy/selinux-logrotate-2.20220106-r1 b/metadata/md5-cache/sec-policy/selinux-logrotate-2.20220106-r1
deleted file mode 100644
index 875afa7e3465..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-logrotate-2.20220106-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-DESCRIPTION=SELinux policy for logrotate
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=510e6da15c14bd808db878af19e98196
diff --git a/metadata/md5-cache/sec-policy/selinux-logrotate-2.20220106-r2 b/metadata/md5-cache/sec-policy/selinux-logrotate-2.20220106-r2
deleted file mode 100644
index de55b8e35941..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-logrotate-2.20220106-r2
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-DESCRIPTION=SELinux policy for logrotate
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=510e6da15c14bd808db878af19e98196
diff --git a/metadata/md5-cache/sec-policy/selinux-logrotate-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-logrotate-2.20220520-r1
index 1b2964a39505..465e3ad486f4 100644
--- a/metadata/md5-cache/sec-policy/selinux-logrotate-2.20220520-r1
+++ b/metadata/md5-cache/sec-policy/selinux-logrotate-2.20220520-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for logrotate
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=1ff15125facb5fec40e7d32b6d2741b9
+_md5_=510e6da15c14bd808db878af19e98196
diff --git a/metadata/md5-cache/sec-policy/selinux-logsentry-2.20220106-r1 b/metadata/md5-cache/sec-policy/selinux-logsentry-2.20220106-r1
deleted file mode 100644
index 770685f9f96f..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-logsentry-2.20220106-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-DESCRIPTION=SELinux policy for logsentry
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=6134a0e5106d3ea68cebffa6b8f60d76
diff --git a/metadata/md5-cache/sec-policy/selinux-logsentry-2.20220106-r2 b/metadata/md5-cache/sec-policy/selinux-logsentry-2.20220106-r2
deleted file mode 100644
index 35f637a6cefa..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-logsentry-2.20220106-r2
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-DESCRIPTION=SELinux policy for logsentry
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=6134a0e5106d3ea68cebffa6b8f60d76
diff --git a/metadata/md5-cache/sec-policy/selinux-logsentry-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-logsentry-2.20220520-r1
index 1dde05681ccf..5a0aefee7f38 100644
--- a/metadata/md5-cache/sec-policy/selinux-logsentry-2.20220520-r1
+++ b/metadata/md5-cache/sec-policy/selinux-logsentry-2.20220520-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for logsentry
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=b9c31dd9e8a8bb11e1f32b53e3d53780
+_md5_=6134a0e5106d3ea68cebffa6b8f60d76
diff --git a/metadata/md5-cache/sec-policy/selinux-logwatch-2.20220106-r1 b/metadata/md5-cache/sec-policy/selinux-logwatch-2.20220106-r1
deleted file mode 100644
index b14531de5855..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-logwatch-2.20220106-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-DESCRIPTION=SELinux policy for logwatch
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=f93ffa5aea3830da200a0f8b30a39a2c
diff --git a/metadata/md5-cache/sec-policy/selinux-logwatch-2.20220106-r2 b/metadata/md5-cache/sec-policy/selinux-logwatch-2.20220106-r2
deleted file mode 100644
index 7a44201ca6af..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-logwatch-2.20220106-r2
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-DESCRIPTION=SELinux policy for logwatch
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=f93ffa5aea3830da200a0f8b30a39a2c
diff --git a/metadata/md5-cache/sec-policy/selinux-logwatch-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-logwatch-2.20220520-r1
index 9cefd5e67e05..cf874dd1cc6a 100644
--- a/metadata/md5-cache/sec-policy/selinux-logwatch-2.20220520-r1
+++ b/metadata/md5-cache/sec-policy/selinux-logwatch-2.20220520-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for logwatch
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=871ff09da921cc207d01b3ba02ba5925
+_md5_=f93ffa5aea3830da200a0f8b30a39a2c
diff --git a/metadata/md5-cache/sec-policy/selinux-lpd-2.20220106-r1 b/metadata/md5-cache/sec-policy/selinux-lpd-2.20220106-r1
deleted file mode 100644
index 5f192f50cb81..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-lpd-2.20220106-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-DESCRIPTION=SELinux policy for lpd
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=5abb965b40b40c7d4456d12534755905
diff --git a/metadata/md5-cache/sec-policy/selinux-lpd-2.20220106-r2 b/metadata/md5-cache/sec-policy/selinux-lpd-2.20220106-r2
deleted file mode 100644
index 8731b3884b29..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-lpd-2.20220106-r2
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-DESCRIPTION=SELinux policy for lpd
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=5abb965b40b40c7d4456d12534755905
diff --git a/metadata/md5-cache/sec-policy/selinux-lpd-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-lpd-2.20220520-r1
index 0b3bda716ef4..10524bca2636 100644
--- a/metadata/md5-cache/sec-policy/selinux-lpd-2.20220520-r1
+++ b/metadata/md5-cache/sec-policy/selinux-lpd-2.20220520-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for lpd
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=997a7324dea1a1e6bd3f8d15b4559d3d
+_md5_=5abb965b40b40c7d4456d12534755905
diff --git a/metadata/md5-cache/sec-policy/selinux-mailman-2.20220106-r1 b/metadata/md5-cache/sec-policy/selinux-mailman-2.20220106-r1
deleted file mode 100644
index 1e2b6498182d..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-mailman-2.20220106-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-DESCRIPTION=SELinux policy for mailman
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=24f3ec36aa6caea1eb96599d109a132f
diff --git a/metadata/md5-cache/sec-policy/selinux-mailman-2.20220106-r2 b/metadata/md5-cache/sec-policy/selinux-mailman-2.20220106-r2
deleted file mode 100644
index 628dfc4db528..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-mailman-2.20220106-r2
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-DESCRIPTION=SELinux policy for mailman
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=24f3ec36aa6caea1eb96599d109a132f
diff --git a/metadata/md5-cache/sec-policy/selinux-mailman-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-mailman-2.20220520-r1
index 6896163e6369..2d5018d61c94 100644
--- a/metadata/md5-cache/sec-policy/selinux-mailman-2.20220520-r1
+++ b/metadata/md5-cache/sec-policy/selinux-mailman-2.20220520-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for mailman
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=65b5eba38fe19384eaeb783d5fe9144b
+_md5_=24f3ec36aa6caea1eb96599d109a132f
diff --git a/metadata/md5-cache/sec-policy/selinux-makewhatis-2.20220106-r1 b/metadata/md5-cache/sec-policy/selinux-makewhatis-2.20220106-r1
deleted file mode 100644
index bfef939887f2..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-makewhatis-2.20220106-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-DESCRIPTION=SELinux policy for makewhatis
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=906c06b46af69996582d3eb13087b89b
diff --git a/metadata/md5-cache/sec-policy/selinux-makewhatis-2.20220106-r2 b/metadata/md5-cache/sec-policy/selinux-makewhatis-2.20220106-r2
deleted file mode 100644
index 46d226d68603..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-makewhatis-2.20220106-r2
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-DESCRIPTION=SELinux policy for makewhatis
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=906c06b46af69996582d3eb13087b89b
diff --git a/metadata/md5-cache/sec-policy/selinux-makewhatis-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-makewhatis-2.20220520-r1
index cf5d23e16660..d620d81f019f 100644
--- a/metadata/md5-cache/sec-policy/selinux-makewhatis-2.20220520-r1
+++ b/metadata/md5-cache/sec-policy/selinux-makewhatis-2.20220520-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for makewhatis
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=855b4d3b6a398f38cad36ee33b5a5aab
+_md5_=906c06b46af69996582d3eb13087b89b
diff --git a/metadata/md5-cache/sec-policy/selinux-mandb-2.20220106-r1 b/metadata/md5-cache/sec-policy/selinux-mandb-2.20220106-r1
deleted file mode 100644
index 23bcb7e11684..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-mandb-2.20220106-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-DESCRIPTION=SELinux policy for mandb
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=e668e30e04650fcac1d0855c576248a3
diff --git a/metadata/md5-cache/sec-policy/selinux-mandb-2.20220106-r2 b/metadata/md5-cache/sec-policy/selinux-mandb-2.20220106-r2
deleted file mode 100644
index 8997db3c4d0f..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-mandb-2.20220106-r2
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-DESCRIPTION=SELinux policy for mandb
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=e668e30e04650fcac1d0855c576248a3
diff --git a/metadata/md5-cache/sec-policy/selinux-mandb-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-mandb-2.20220520-r1
index efeb5d054d8a..befd1f256b13 100644
--- a/metadata/md5-cache/sec-policy/selinux-mandb-2.20220520-r1
+++ b/metadata/md5-cache/sec-policy/selinux-mandb-2.20220520-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for mandb
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=bdf96fc77276ce2fc125f630cd1aaa7a
+_md5_=e668e30e04650fcac1d0855c576248a3
diff --git a/metadata/md5-cache/sec-policy/selinux-matrixd-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-matrixd-2.20220520-r1
index 9e431b3086d0..6c1162c0bc01 100644
--- a/metadata/md5-cache/sec-policy/selinux-matrixd-2.20220520-r1
+++ b/metadata/md5-cache/sec-policy/selinux-matrixd-2.20220520-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for matrixd
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=ae61703b9e56e773754aa0fefd72c25b
+_md5_=a7299af93509188e666f0c1214bf35ea
diff --git a/metadata/md5-cache/sec-policy/selinux-mcelog-2.20220106-r1 b/metadata/md5-cache/sec-policy/selinux-mcelog-2.20220106-r1
deleted file mode 100644
index a3c79dfaea3e..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-mcelog-2.20220106-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-DESCRIPTION=SELinux policy for mcelog
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=63149e85031c4126c80e3d23bb4a7163
diff --git a/metadata/md5-cache/sec-policy/selinux-mcelog-2.20220106-r2 b/metadata/md5-cache/sec-policy/selinux-mcelog-2.20220106-r2
deleted file mode 100644
index 7d8a6bfde2ab..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-mcelog-2.20220106-r2
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-DESCRIPTION=SELinux policy for mcelog
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=63149e85031c4126c80e3d23bb4a7163
diff --git a/metadata/md5-cache/sec-policy/selinux-mcelog-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-mcelog-2.20220520-r1
index 99fd6f49120b..0b1d9dccb664 100644
--- a/metadata/md5-cache/sec-policy/selinux-mcelog-2.20220520-r1
+++ b/metadata/md5-cache/sec-policy/selinux-mcelog-2.20220520-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for mcelog
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=6504eb5ec7887c25aeb579afed481953
+_md5_=63149e85031c4126c80e3d23bb4a7163
diff --git a/metadata/md5-cache/sec-policy/selinux-memcached-2.20220106-r1 b/metadata/md5-cache/sec-policy/selinux-memcached-2.20220106-r1
deleted file mode 100644
index 86952d8fd06e..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-memcached-2.20220106-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-DESCRIPTION=SELinux policy for memcached
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=432ab2af15f98cb8eea43e6c43eb7d57
diff --git a/metadata/md5-cache/sec-policy/selinux-memcached-2.20220106-r2 b/metadata/md5-cache/sec-policy/selinux-memcached-2.20220106-r2
deleted file mode 100644
index 3fcb81115de4..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-memcached-2.20220106-r2
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-DESCRIPTION=SELinux policy for memcached
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=432ab2af15f98cb8eea43e6c43eb7d57
diff --git a/metadata/md5-cache/sec-policy/selinux-memcached-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-memcached-2.20220520-r1
index 28d388b01829..bed8b6f0c03d 100644
--- a/metadata/md5-cache/sec-policy/selinux-memcached-2.20220520-r1
+++ b/metadata/md5-cache/sec-policy/selinux-memcached-2.20220520-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for memcached
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=6c1182d2581150d206cb2ac307505a36
+_md5_=432ab2af15f98cb8eea43e6c43eb7d57
diff --git a/metadata/md5-cache/sec-policy/selinux-milter-2.20220106-r1 b/metadata/md5-cache/sec-policy/selinux-milter-2.20220106-r1
deleted file mode 100644
index c6c4ba835345..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-milter-2.20220106-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-DESCRIPTION=SELinux policy for milter
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=e4855ba1fbc4ddae24cb3d57404eb8bb
diff --git a/metadata/md5-cache/sec-policy/selinux-milter-2.20220106-r2 b/metadata/md5-cache/sec-policy/selinux-milter-2.20220106-r2
deleted file mode 100644
index 4d22b1bd3f33..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-milter-2.20220106-r2
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-DESCRIPTION=SELinux policy for milter
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=e4855ba1fbc4ddae24cb3d57404eb8bb
diff --git a/metadata/md5-cache/sec-policy/selinux-milter-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-milter-2.20220520-r1
index 96243d5094c4..572761f6bc18 100644
--- a/metadata/md5-cache/sec-policy/selinux-milter-2.20220520-r1
+++ b/metadata/md5-cache/sec-policy/selinux-milter-2.20220520-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for milter
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=1b6d80518b1a7abe7e617a354931e0e9
+_md5_=e4855ba1fbc4ddae24cb3d57404eb8bb
diff --git a/metadata/md5-cache/sec-policy/selinux-modemmanager-2.20220106-r1 b/metadata/md5-cache/sec-policy/selinux-modemmanager-2.20220106-r1
deleted file mode 100644
index c38033d8d0d6..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-modemmanager-2.20220106-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-DESCRIPTION=SELinux policy for modemmanager
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=13798da248cf9e22da79f80ef3503302
diff --git a/metadata/md5-cache/sec-policy/selinux-modemmanager-2.20220106-r2 b/metadata/md5-cache/sec-policy/selinux-modemmanager-2.20220106-r2
deleted file mode 100644
index 8ed4ce7c0c98..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-modemmanager-2.20220106-r2
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-DESCRIPTION=SELinux policy for modemmanager
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=13798da248cf9e22da79f80ef3503302
diff --git a/metadata/md5-cache/sec-policy/selinux-modemmanager-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-modemmanager-2.20220520-r1
index 1b0a158ba5e3..c659019178ea 100644
--- a/metadata/md5-cache/sec-policy/selinux-modemmanager-2.20220520-r1
+++ b/metadata/md5-cache/sec-policy/selinux-modemmanager-2.20220520-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for modemmanager
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=dcbd5ae22f3826d769ff46bab40d5cd1
+_md5_=13798da248cf9e22da79f80ef3503302
diff --git a/metadata/md5-cache/sec-policy/selinux-mono-2.20220106-r1 b/metadata/md5-cache/sec-policy/selinux-mono-2.20220106-r1
deleted file mode 100644
index a3ba8cf02190..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-mono-2.20220106-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-DESCRIPTION=SELinux policy for mono
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=344339214c5fb5b2342492227d29fe87
diff --git a/metadata/md5-cache/sec-policy/selinux-mono-2.20220106-r2 b/metadata/md5-cache/sec-policy/selinux-mono-2.20220106-r2
deleted file mode 100644
index e17ba5dab624..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-mono-2.20220106-r2
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-DESCRIPTION=SELinux policy for mono
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=344339214c5fb5b2342492227d29fe87
diff --git a/metadata/md5-cache/sec-policy/selinux-mono-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-mono-2.20220520-r1
index b1c224160576..413c986cf264 100644
--- a/metadata/md5-cache/sec-policy/selinux-mono-2.20220520-r1
+++ b/metadata/md5-cache/sec-policy/selinux-mono-2.20220520-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for mono
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=fe542322a6028617c30fac6914dcb6ec
+_md5_=344339214c5fb5b2342492227d29fe87
diff --git a/metadata/md5-cache/sec-policy/selinux-mozilla-2.20220106-r1 b/metadata/md5-cache/sec-policy/selinux-mozilla-2.20220106-r1
deleted file mode 100644
index 7f300af5769a..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-mozilla-2.20220106-r1
+++ /dev/null
@@ -1,15 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-DESCRIPTION=SELinux policy for mozilla
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-IUSE=alsa
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=3fd3574eb944033f17e62e2a04785784
diff --git a/metadata/md5-cache/sec-policy/selinux-mozilla-2.20220106-r2 b/metadata/md5-cache/sec-policy/selinux-mozilla-2.20220106-r2
deleted file mode 100644
index b868979c8f6f..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-mozilla-2.20220106-r2
+++ /dev/null
@@ -1,15 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-DESCRIPTION=SELinux policy for mozilla
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-IUSE=alsa
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=3fd3574eb944033f17e62e2a04785784
diff --git a/metadata/md5-cache/sec-policy/selinux-mozilla-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-mozilla-2.20220520-r1
index e7514e78c37f..9c6ec77c10e7 100644
--- a/metadata/md5-cache/sec-policy/selinux-mozilla-2.20220520-r1
+++ b/metadata/md5-cache/sec-policy/selinux-mozilla-2.20220520-r1
@@ -6,10 +6,10 @@ EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
IUSE=alsa
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=79ce91c38e2d961ddd640aad9d80b0ef
+_md5_=3fd3574eb944033f17e62e2a04785784
diff --git a/metadata/md5-cache/sec-policy/selinux-mpd-2.20220106-r1 b/metadata/md5-cache/sec-policy/selinux-mpd-2.20220106-r1
deleted file mode 100644
index c9b4cefbe077..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-mpd-2.20220106-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-DESCRIPTION=SELinux policy for mpd
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=4cd9cafeb67423b2e59d8d5e4b4eae1d
diff --git a/metadata/md5-cache/sec-policy/selinux-mpd-2.20220106-r2 b/metadata/md5-cache/sec-policy/selinux-mpd-2.20220106-r2
deleted file mode 100644
index 3187774898ae..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-mpd-2.20220106-r2
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-DESCRIPTION=SELinux policy for mpd
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=4cd9cafeb67423b2e59d8d5e4b4eae1d
diff --git a/metadata/md5-cache/sec-policy/selinux-mpd-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-mpd-2.20220520-r1
index 469d1fe68733..cd76bd3fcfee 100644
--- a/metadata/md5-cache/sec-policy/selinux-mpd-2.20220520-r1
+++ b/metadata/md5-cache/sec-policy/selinux-mpd-2.20220520-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for mpd
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=395661c7772529607b9d049e6a38d7f7
+_md5_=4cd9cafeb67423b2e59d8d5e4b4eae1d
diff --git a/metadata/md5-cache/sec-policy/selinux-mplayer-2.20220106-r1 b/metadata/md5-cache/sec-policy/selinux-mplayer-2.20220106-r1
deleted file mode 100644
index 512c60360141..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-mplayer-2.20220106-r1
+++ /dev/null
@@ -1,15 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-DESCRIPTION=SELinux policy for mplayer
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-IUSE=alsa
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=d02a090f1dab7de5d93d32e119cbae1f
diff --git a/metadata/md5-cache/sec-policy/selinux-mplayer-2.20220106-r2 b/metadata/md5-cache/sec-policy/selinux-mplayer-2.20220106-r2
deleted file mode 100644
index edaf3c3b420e..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-mplayer-2.20220106-r2
+++ /dev/null
@@ -1,15 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-DESCRIPTION=SELinux policy for mplayer
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-IUSE=alsa
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=d02a090f1dab7de5d93d32e119cbae1f
diff --git a/metadata/md5-cache/sec-policy/selinux-mplayer-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-mplayer-2.20220520-r1
index a29f99f1ae56..cb029633c4de 100644
--- a/metadata/md5-cache/sec-policy/selinux-mplayer-2.20220520-r1
+++ b/metadata/md5-cache/sec-policy/selinux-mplayer-2.20220520-r1
@@ -6,10 +6,10 @@ EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
IUSE=alsa
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=04c42601dd1b90814459cf2fc2d8cb46
+_md5_=d02a090f1dab7de5d93d32e119cbae1f
diff --git a/metadata/md5-cache/sec-policy/selinux-mrtg-2.20220106-r1 b/metadata/md5-cache/sec-policy/selinux-mrtg-2.20220106-r1
deleted file mode 100644
index 6277e0bbe03d..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-mrtg-2.20220106-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-DESCRIPTION=SELinux policy for mrtg
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=50314c2ff556a2c07ef75a12bc03b68e
diff --git a/metadata/md5-cache/sec-policy/selinux-mrtg-2.20220106-r2 b/metadata/md5-cache/sec-policy/selinux-mrtg-2.20220106-r2
deleted file mode 100644
index 8c68a8824572..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-mrtg-2.20220106-r2
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-DESCRIPTION=SELinux policy for mrtg
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=50314c2ff556a2c07ef75a12bc03b68e
diff --git a/metadata/md5-cache/sec-policy/selinux-mrtg-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-mrtg-2.20220520-r1
index 2274817b4c6a..f2e9b6393b8d 100644
--- a/metadata/md5-cache/sec-policy/selinux-mrtg-2.20220520-r1
+++ b/metadata/md5-cache/sec-policy/selinux-mrtg-2.20220520-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for mrtg
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=461bee379bceaaf9ee798ec1877ade60
+_md5_=50314c2ff556a2c07ef75a12bc03b68e
diff --git a/metadata/md5-cache/sec-policy/selinux-munin-2.20220106-r1 b/metadata/md5-cache/sec-policy/selinux-munin-2.20220106-r1
deleted file mode 100644
index bd0af8f188f1..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-munin-2.20220106-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-DESCRIPTION=SELinux policy for munin
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=573db7bf3e57361899f402c4ff6564e4
diff --git a/metadata/md5-cache/sec-policy/selinux-munin-2.20220106-r2 b/metadata/md5-cache/sec-policy/selinux-munin-2.20220106-r2
deleted file mode 100644
index cff27b428fcd..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-munin-2.20220106-r2
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-DESCRIPTION=SELinux policy for munin
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=573db7bf3e57361899f402c4ff6564e4
diff --git a/metadata/md5-cache/sec-policy/selinux-munin-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-munin-2.20220520-r1
index 724f65f0c8a7..cd9af84a0052 100644
--- a/metadata/md5-cache/sec-policy/selinux-munin-2.20220520-r1
+++ b/metadata/md5-cache/sec-policy/selinux-munin-2.20220520-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for munin
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=5dd038506c4bb2e3036c2d75944e488f
+_md5_=573db7bf3e57361899f402c4ff6564e4
diff --git a/metadata/md5-cache/sec-policy/selinux-mutt-2.20220106-r1 b/metadata/md5-cache/sec-policy/selinux-mutt-2.20220106-r1
deleted file mode 100644
index f9d4d0bab7f9..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-mutt-2.20220106-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-DESCRIPTION=SELinux policy for mutt
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=a31837d41d1ad2f3027fbaa5499baa07
diff --git a/metadata/md5-cache/sec-policy/selinux-mutt-2.20220106-r2 b/metadata/md5-cache/sec-policy/selinux-mutt-2.20220106-r2
deleted file mode 100644
index 9f34d5f147bf..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-mutt-2.20220106-r2
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-DESCRIPTION=SELinux policy for mutt
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=a31837d41d1ad2f3027fbaa5499baa07
diff --git a/metadata/md5-cache/sec-policy/selinux-mutt-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-mutt-2.20220520-r1
index cf43c3f3e573..290486421ef3 100644
--- a/metadata/md5-cache/sec-policy/selinux-mutt-2.20220520-r1
+++ b/metadata/md5-cache/sec-policy/selinux-mutt-2.20220520-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for mutt
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=a0c8bd9372ecf56ebfbe0ff5ff99541a
+_md5_=a31837d41d1ad2f3027fbaa5499baa07
diff --git a/metadata/md5-cache/sec-policy/selinux-mysql-2.20220106-r1 b/metadata/md5-cache/sec-policy/selinux-mysql-2.20220106-r1
deleted file mode 100644
index 90bda98085f5..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-mysql-2.20220106-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-DESCRIPTION=SELinux policy for mysql
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=a289a0434146fba54592cc64b1a29946
diff --git a/metadata/md5-cache/sec-policy/selinux-mysql-2.20220106-r2 b/metadata/md5-cache/sec-policy/selinux-mysql-2.20220106-r2
deleted file mode 100644
index f66b28e38073..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-mysql-2.20220106-r2
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-DESCRIPTION=SELinux policy for mysql
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=a289a0434146fba54592cc64b1a29946
diff --git a/metadata/md5-cache/sec-policy/selinux-mysql-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-mysql-2.20220520-r1
index abbc76ca0e71..871d593dbc50 100644
--- a/metadata/md5-cache/sec-policy/selinux-mysql-2.20220520-r1
+++ b/metadata/md5-cache/sec-policy/selinux-mysql-2.20220520-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for mysql
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=912a8fd88b02a2c375bc9fbcbe462806
+_md5_=a289a0434146fba54592cc64b1a29946
diff --git a/metadata/md5-cache/sec-policy/selinux-nagios-2.20220106-r1 b/metadata/md5-cache/sec-policy/selinux-nagios-2.20220106-r1
deleted file mode 100644
index c5952cdf80ac..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-nagios-2.20220106-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-DESCRIPTION=SELinux policy for nagios
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=2f2a84c779fb40ffaec0fdf36cdcbe76
diff --git a/metadata/md5-cache/sec-policy/selinux-nagios-2.20220106-r2 b/metadata/md5-cache/sec-policy/selinux-nagios-2.20220106-r2
deleted file mode 100644
index 252d098bc501..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-nagios-2.20220106-r2
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-DESCRIPTION=SELinux policy for nagios
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=2f2a84c779fb40ffaec0fdf36cdcbe76
diff --git a/metadata/md5-cache/sec-policy/selinux-nagios-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-nagios-2.20220520-r1
index 503d5186f198..9c58f3041d9d 100644
--- a/metadata/md5-cache/sec-policy/selinux-nagios-2.20220520-r1
+++ b/metadata/md5-cache/sec-policy/selinux-nagios-2.20220520-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for nagios
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=7e850f33dc944e427bc085f91a627030
+_md5_=2f2a84c779fb40ffaec0fdf36cdcbe76
diff --git a/metadata/md5-cache/sec-policy/selinux-ncftool-2.20220106-r1 b/metadata/md5-cache/sec-policy/selinux-ncftool-2.20220106-r1
deleted file mode 100644
index 30a31ca5657b..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-ncftool-2.20220106-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-DESCRIPTION=SELinux policy for ncftool
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=3f049557a9f4d9e47c174678fcae9542
diff --git a/metadata/md5-cache/sec-policy/selinux-ncftool-2.20220106-r2 b/metadata/md5-cache/sec-policy/selinux-ncftool-2.20220106-r2
deleted file mode 100644
index 20658cd0198a..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-ncftool-2.20220106-r2
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-DESCRIPTION=SELinux policy for ncftool
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=3f049557a9f4d9e47c174678fcae9542
diff --git a/metadata/md5-cache/sec-policy/selinux-ncftool-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-ncftool-2.20220520-r1
index 0ef8e4bbbca7..206f611e797f 100644
--- a/metadata/md5-cache/sec-policy/selinux-ncftool-2.20220520-r1
+++ b/metadata/md5-cache/sec-policy/selinux-ncftool-2.20220520-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for ncftool
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=98cbb44976fd25ebd779a13519ea4f7a
+_md5_=3f049557a9f4d9e47c174678fcae9542
diff --git a/metadata/md5-cache/sec-policy/selinux-networkmanager-2.20220106-r1 b/metadata/md5-cache/sec-policy/selinux-networkmanager-2.20220106-r1
deleted file mode 100644
index c1a33b424bea..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-networkmanager-2.20220106-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-DESCRIPTION=SELinux policy for networkmanager
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=b1425129d1817c095dff866d1e6b291c
diff --git a/metadata/md5-cache/sec-policy/selinux-networkmanager-2.20220106-r2 b/metadata/md5-cache/sec-policy/selinux-networkmanager-2.20220106-r2
deleted file mode 100644
index 872a0e6d5b5e..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-networkmanager-2.20220106-r2
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-DESCRIPTION=SELinux policy for networkmanager
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=b1425129d1817c095dff866d1e6b291c
diff --git a/metadata/md5-cache/sec-policy/selinux-networkmanager-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-networkmanager-2.20220520-r1
index 04a57998bfd6..1964629a8233 100644
--- a/metadata/md5-cache/sec-policy/selinux-networkmanager-2.20220520-r1
+++ b/metadata/md5-cache/sec-policy/selinux-networkmanager-2.20220520-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for networkmanager
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=fd01e1b528949a3916864645dbf4e9e1
+_md5_=b1425129d1817c095dff866d1e6b291c
diff --git a/metadata/md5-cache/sec-policy/selinux-nginx-2.20220106-r1 b/metadata/md5-cache/sec-policy/selinux-nginx-2.20220106-r1
deleted file mode 100644
index f6e81495d19b..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-nginx-2.20220106-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-DESCRIPTION=SELinux policy for nginx
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=sec-policy/selinux-apache sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=e28bef902ef6426a664698a0fa3a07d9
diff --git a/metadata/md5-cache/sec-policy/selinux-nginx-2.20220106-r2 b/metadata/md5-cache/sec-policy/selinux-nginx-2.20220106-r2
deleted file mode 100644
index 43232831dd26..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-nginx-2.20220106-r2
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-DESCRIPTION=SELinux policy for nginx
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=sec-policy/selinux-apache sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=e28bef902ef6426a664698a0fa3a07d9
diff --git a/metadata/md5-cache/sec-policy/selinux-nginx-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-nginx-2.20220520-r1
index 67fe80893f66..223774cc4a58 100644
--- a/metadata/md5-cache/sec-policy/selinux-nginx-2.20220520-r1
+++ b/metadata/md5-cache/sec-policy/selinux-nginx-2.20220520-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for nginx
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=sec-policy/selinux-apache sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=22a3e1740914e91091ec722983e1ddbe
+_md5_=e28bef902ef6426a664698a0fa3a07d9
diff --git a/metadata/md5-cache/sec-policy/selinux-node_exporter-2.20220106-r2 b/metadata/md5-cache/sec-policy/selinux-node_exporter-2.20220106-r2
deleted file mode 100644
index 095d45f1fb58..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-node_exporter-2.20220106-r2
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-DESCRIPTION=SELinux policy for node_exporter
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=18b9dc67841591fc27b3a8e90ba3f328
diff --git a/metadata/md5-cache/sec-policy/selinux-node_exporter-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-node_exporter-2.20220520-r1
index d07123336241..667b931c44e3 100644
--- a/metadata/md5-cache/sec-policy/selinux-node_exporter-2.20220520-r1
+++ b/metadata/md5-cache/sec-policy/selinux-node_exporter-2.20220520-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for node_exporter
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=4c5527a67a7d11d4e5e0990c5397ece6
+_md5_=18b9dc67841591fc27b3a8e90ba3f328
diff --git a/metadata/md5-cache/sec-policy/selinux-nslcd-2.20220106-r1 b/metadata/md5-cache/sec-policy/selinux-nslcd-2.20220106-r1
deleted file mode 100644
index fce3324a614d..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-nslcd-2.20220106-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-DESCRIPTION=SELinux policy for nslcd
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=0d4f30f05060a52aabffe874ed4a4cff
diff --git a/metadata/md5-cache/sec-policy/selinux-nslcd-2.20220106-r2 b/metadata/md5-cache/sec-policy/selinux-nslcd-2.20220106-r2
deleted file mode 100644
index d1575b13c83f..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-nslcd-2.20220106-r2
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-DESCRIPTION=SELinux policy for nslcd
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=0d4f30f05060a52aabffe874ed4a4cff
diff --git a/metadata/md5-cache/sec-policy/selinux-nslcd-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-nslcd-2.20220520-r1
index aa8bd0bf4109..7060878c37bb 100644
--- a/metadata/md5-cache/sec-policy/selinux-nslcd-2.20220520-r1
+++ b/metadata/md5-cache/sec-policy/selinux-nslcd-2.20220520-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for nslcd
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=ae92a4d3abf3d6644c44d99073b11524
+_md5_=0d4f30f05060a52aabffe874ed4a4cff
diff --git a/metadata/md5-cache/sec-policy/selinux-ntop-2.20220106-r1 b/metadata/md5-cache/sec-policy/selinux-ntop-2.20220106-r1
deleted file mode 100644
index 2423fe15ee4a..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-ntop-2.20220106-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-DESCRIPTION=SELinux policy for ntop
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=a29abef844ec0b7bacd99c138b976b2a
diff --git a/metadata/md5-cache/sec-policy/selinux-ntop-2.20220106-r2 b/metadata/md5-cache/sec-policy/selinux-ntop-2.20220106-r2
deleted file mode 100644
index fc426a3e70a1..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-ntop-2.20220106-r2
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-DESCRIPTION=SELinux policy for ntop
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=a29abef844ec0b7bacd99c138b976b2a
diff --git a/metadata/md5-cache/sec-policy/selinux-ntop-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-ntop-2.20220520-r1
index f566889c0567..fe174857ecb2 100644
--- a/metadata/md5-cache/sec-policy/selinux-ntop-2.20220520-r1
+++ b/metadata/md5-cache/sec-policy/selinux-ntop-2.20220520-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for ntop
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=4c84920070ad5b680997aa3823903a3f
+_md5_=a29abef844ec0b7bacd99c138b976b2a
diff --git a/metadata/md5-cache/sec-policy/selinux-ntp-2.20220106-r1 b/metadata/md5-cache/sec-policy/selinux-ntp-2.20220106-r1
deleted file mode 100644
index 0284b03a7573..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-ntp-2.20220106-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-DESCRIPTION=SELinux policy for ntp
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=afd829b99322120ced40a74658e4e350
diff --git a/metadata/md5-cache/sec-policy/selinux-ntp-2.20220106-r2 b/metadata/md5-cache/sec-policy/selinux-ntp-2.20220106-r2
deleted file mode 100644
index fbb25c51c36e..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-ntp-2.20220106-r2
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-DESCRIPTION=SELinux policy for ntp
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=afd829b99322120ced40a74658e4e350
diff --git a/metadata/md5-cache/sec-policy/selinux-ntp-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-ntp-2.20220520-r1
index d92ec76d6a0f..bf0e366934a4 100644
--- a/metadata/md5-cache/sec-policy/selinux-ntp-2.20220520-r1
+++ b/metadata/md5-cache/sec-policy/selinux-ntp-2.20220520-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for ntp
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=9b448e6130618ae8fb4bf7a9ff97a4ed
+_md5_=afd829b99322120ced40a74658e4e350
diff --git a/metadata/md5-cache/sec-policy/selinux-nut-2.20220106-r1 b/metadata/md5-cache/sec-policy/selinux-nut-2.20220106-r1
deleted file mode 100644
index 9d01af13b52c..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-nut-2.20220106-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-DESCRIPTION=SELinux policy for nut
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=649fc444e89c30d449590744dbb75e9c
diff --git a/metadata/md5-cache/sec-policy/selinux-nut-2.20220106-r2 b/metadata/md5-cache/sec-policy/selinux-nut-2.20220106-r2
deleted file mode 100644
index 815f64dc49d1..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-nut-2.20220106-r2
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-DESCRIPTION=SELinux policy for nut
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=649fc444e89c30d449590744dbb75e9c
diff --git a/metadata/md5-cache/sec-policy/selinux-nut-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-nut-2.20220520-r1
index 2e9d8f81f375..b986c79aaba6 100644
--- a/metadata/md5-cache/sec-policy/selinux-nut-2.20220520-r1
+++ b/metadata/md5-cache/sec-policy/selinux-nut-2.20220520-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for nut
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=a01bd229073c090901e3788aa7800118
+_md5_=649fc444e89c30d449590744dbb75e9c
diff --git a/metadata/md5-cache/sec-policy/selinux-nx-2.20220106-r1 b/metadata/md5-cache/sec-policy/selinux-nx-2.20220106-r1
deleted file mode 100644
index 7c35579b3b33..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-nx-2.20220106-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-DESCRIPTION=SELinux policy for nx
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=521fb94cd95cdb77f37f5616f7775212
diff --git a/metadata/md5-cache/sec-policy/selinux-nx-2.20220106-r2 b/metadata/md5-cache/sec-policy/selinux-nx-2.20220106-r2
deleted file mode 100644
index 3034a8ab8545..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-nx-2.20220106-r2
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-DESCRIPTION=SELinux policy for nx
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=521fb94cd95cdb77f37f5616f7775212
diff --git a/metadata/md5-cache/sec-policy/selinux-nx-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-nx-2.20220520-r1
index 503c751298db..ff4985660adb 100644
--- a/metadata/md5-cache/sec-policy/selinux-nx-2.20220520-r1
+++ b/metadata/md5-cache/sec-policy/selinux-nx-2.20220520-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for nx
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=24876a14445e7fe18bd78d04b185656c
+_md5_=521fb94cd95cdb77f37f5616f7775212
diff --git a/metadata/md5-cache/sec-policy/selinux-obfs4proxy-2.20220106-r1 b/metadata/md5-cache/sec-policy/selinux-obfs4proxy-2.20220106-r1
deleted file mode 100644
index 204173582016..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-obfs4proxy-2.20220106-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-DESCRIPTION=SELinux policy for obfs4proxy
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=89aa332a6c64c365537af0e28f3eff2c
diff --git a/metadata/md5-cache/sec-policy/selinux-obfs4proxy-2.20220106-r2 b/metadata/md5-cache/sec-policy/selinux-obfs4proxy-2.20220106-r2
deleted file mode 100644
index ec5a4fe22d81..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-obfs4proxy-2.20220106-r2
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-DESCRIPTION=SELinux policy for obfs4proxy
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=89aa332a6c64c365537af0e28f3eff2c
diff --git a/metadata/md5-cache/sec-policy/selinux-obfs4proxy-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-obfs4proxy-2.20220520-r1
index 53d4d9f7d0cd..b8c750499f9d 100644
--- a/metadata/md5-cache/sec-policy/selinux-obfs4proxy-2.20220520-r1
+++ b/metadata/md5-cache/sec-policy/selinux-obfs4proxy-2.20220520-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for obfs4proxy
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=3baa7c1e0e4d4a62ad1201bdf20913f9
+_md5_=89aa332a6c64c365537af0e28f3eff2c
diff --git a/metadata/md5-cache/sec-policy/selinux-oddjob-2.20220106-r1 b/metadata/md5-cache/sec-policy/selinux-oddjob-2.20220106-r1
deleted file mode 100644
index 256f7aa96ab1..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-oddjob-2.20220106-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-DESCRIPTION=SELinux policy for oddjob
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=78bcb4138082c5e9c29c2e6c1a9b83b8
diff --git a/metadata/md5-cache/sec-policy/selinux-oddjob-2.20220106-r2 b/metadata/md5-cache/sec-policy/selinux-oddjob-2.20220106-r2
deleted file mode 100644
index 42cb247b9cde..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-oddjob-2.20220106-r2
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-DESCRIPTION=SELinux policy for oddjob
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=78bcb4138082c5e9c29c2e6c1a9b83b8
diff --git a/metadata/md5-cache/sec-policy/selinux-oddjob-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-oddjob-2.20220520-r1
index d52a85c05bec..8d0eb44d3136 100644
--- a/metadata/md5-cache/sec-policy/selinux-oddjob-2.20220520-r1
+++ b/metadata/md5-cache/sec-policy/selinux-oddjob-2.20220520-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for oddjob
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=fd70cd4a6bf651d67da53fb39bc1d621
+_md5_=78bcb4138082c5e9c29c2e6c1a9b83b8
diff --git a/metadata/md5-cache/sec-policy/selinux-oident-2.20220106-r1 b/metadata/md5-cache/sec-policy/selinux-oident-2.20220106-r1
deleted file mode 100644
index a08b0695b5e6..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-oident-2.20220106-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-DESCRIPTION=SELinux policy for oident
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=0d09b34debd746aae72197098cb94d42
diff --git a/metadata/md5-cache/sec-policy/selinux-oident-2.20220106-r2 b/metadata/md5-cache/sec-policy/selinux-oident-2.20220106-r2
deleted file mode 100644
index 1a885199e6f9..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-oident-2.20220106-r2
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-DESCRIPTION=SELinux policy for oident
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=0d09b34debd746aae72197098cb94d42
diff --git a/metadata/md5-cache/sec-policy/selinux-oident-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-oident-2.20220520-r1
index 6269dec182f1..56f00b6339be 100644
--- a/metadata/md5-cache/sec-policy/selinux-oident-2.20220520-r1
+++ b/metadata/md5-cache/sec-policy/selinux-oident-2.20220520-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for oident
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=411b3ec3db14b08971b0e4d919ed708c
+_md5_=0d09b34debd746aae72197098cb94d42
diff --git a/metadata/md5-cache/sec-policy/selinux-openct-2.20220106-r1 b/metadata/md5-cache/sec-policy/selinux-openct-2.20220106-r1
deleted file mode 100644
index a3f2e787362f..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-openct-2.20220106-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-DESCRIPTION=SELinux policy for openct
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=d9a84bff408c003a22b37987f1ed952c
diff --git a/metadata/md5-cache/sec-policy/selinux-openct-2.20220106-r2 b/metadata/md5-cache/sec-policy/selinux-openct-2.20220106-r2
deleted file mode 100644
index bf1b18da7f58..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-openct-2.20220106-r2
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-DESCRIPTION=SELinux policy for openct
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=d9a84bff408c003a22b37987f1ed952c
diff --git a/metadata/md5-cache/sec-policy/selinux-openct-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-openct-2.20220520-r1
index 37d40f53725f..57743d71b40a 100644
--- a/metadata/md5-cache/sec-policy/selinux-openct-2.20220520-r1
+++ b/metadata/md5-cache/sec-policy/selinux-openct-2.20220520-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for openct
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=ad4627bd4b2a589fab127113099c9cf9
+_md5_=d9a84bff408c003a22b37987f1ed952c
diff --git a/metadata/md5-cache/sec-policy/selinux-openrc-2.20220106-r1 b/metadata/md5-cache/sec-policy/selinux-openrc-2.20220106-r1
deleted file mode 100644
index f4b345593810..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-openrc-2.20220106-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-DESCRIPTION=SELinux policy for openrc
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=2b06624291e03f3e3b2336ff10383ccc
diff --git a/metadata/md5-cache/sec-policy/selinux-openrc-2.20220106-r2 b/metadata/md5-cache/sec-policy/selinux-openrc-2.20220106-r2
deleted file mode 100644
index 89912ca149e9..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-openrc-2.20220106-r2
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-DESCRIPTION=SELinux policy for openrc
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=2b06624291e03f3e3b2336ff10383ccc
diff --git a/metadata/md5-cache/sec-policy/selinux-openrc-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-openrc-2.20220520-r1
index f42da19d9b6c..5fe89ed3d91f 100644
--- a/metadata/md5-cache/sec-policy/selinux-openrc-2.20220520-r1
+++ b/metadata/md5-cache/sec-policy/selinux-openrc-2.20220520-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for openrc
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=147313397e01a9ec6571812ea51537ba
+_md5_=2b06624291e03f3e3b2336ff10383ccc
diff --git a/metadata/md5-cache/sec-policy/selinux-openvpn-2.20220106-r1 b/metadata/md5-cache/sec-policy/selinux-openvpn-2.20220106-r1
deleted file mode 100644
index 80353c38f7d4..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-openvpn-2.20220106-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-DESCRIPTION=SELinux policy for openvpn
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=7dc900b79ea0ec00db673c098d0ee668
diff --git a/metadata/md5-cache/sec-policy/selinux-openvpn-2.20220106-r2 b/metadata/md5-cache/sec-policy/selinux-openvpn-2.20220106-r2
deleted file mode 100644
index f69f4a13ae27..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-openvpn-2.20220106-r2
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-DESCRIPTION=SELinux policy for openvpn
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=7dc900b79ea0ec00db673c098d0ee668
diff --git a/metadata/md5-cache/sec-policy/selinux-openvpn-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-openvpn-2.20220520-r1
index 41e8939774bf..e8bb8c11b881 100644
--- a/metadata/md5-cache/sec-policy/selinux-openvpn-2.20220520-r1
+++ b/metadata/md5-cache/sec-policy/selinux-openvpn-2.20220520-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for openvpn
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=fd1d0aa1f87ea715d396b05c273ef722
+_md5_=7dc900b79ea0ec00db673c098d0ee668
diff --git a/metadata/md5-cache/sec-policy/selinux-pan-2.20220106-r1 b/metadata/md5-cache/sec-policy/selinux-pan-2.20220106-r1
deleted file mode 100644
index 386eced5c06b..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-pan-2.20220106-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-DESCRIPTION=SELinux policy for pan
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=26d4e238e2a197812427e1ab52b65eed
diff --git a/metadata/md5-cache/sec-policy/selinux-pan-2.20220106-r2 b/metadata/md5-cache/sec-policy/selinux-pan-2.20220106-r2
deleted file mode 100644
index d06d9b75bbbe..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-pan-2.20220106-r2
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-DESCRIPTION=SELinux policy for pan
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=26d4e238e2a197812427e1ab52b65eed
diff --git a/metadata/md5-cache/sec-policy/selinux-pan-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-pan-2.20220520-r1
index b8432c887d9d..3ebf35c1a868 100644
--- a/metadata/md5-cache/sec-policy/selinux-pan-2.20220520-r1
+++ b/metadata/md5-cache/sec-policy/selinux-pan-2.20220520-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for pan
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=e486fde6fa2e7553ddf00dd213b8dc29
+_md5_=26d4e238e2a197812427e1ab52b65eed
diff --git a/metadata/md5-cache/sec-policy/selinux-pcscd-2.20220106-r1 b/metadata/md5-cache/sec-policy/selinux-pcscd-2.20220106-r1
deleted file mode 100644
index 67a1673f420f..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-pcscd-2.20220106-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-DESCRIPTION=SELinux policy for pcscd
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=06d08d774fdc6dfd98cf26f21e374e51
diff --git a/metadata/md5-cache/sec-policy/selinux-pcscd-2.20220106-r2 b/metadata/md5-cache/sec-policy/selinux-pcscd-2.20220106-r2
deleted file mode 100644
index 86d06652037b..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-pcscd-2.20220106-r2
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-DESCRIPTION=SELinux policy for pcscd
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=06d08d774fdc6dfd98cf26f21e374e51
diff --git a/metadata/md5-cache/sec-policy/selinux-pcscd-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-pcscd-2.20220520-r1
index 4e4f2c0c00b4..c82853918221 100644
--- a/metadata/md5-cache/sec-policy/selinux-pcscd-2.20220520-r1
+++ b/metadata/md5-cache/sec-policy/selinux-pcscd-2.20220520-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for pcscd
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=fd55c6362a2770e5e871182cd01dfbdf
+_md5_=06d08d774fdc6dfd98cf26f21e374e51
diff --git a/metadata/md5-cache/sec-policy/selinux-phpfpm-2.20220106-r1 b/metadata/md5-cache/sec-policy/selinux-phpfpm-2.20220106-r1
deleted file mode 100644
index 5b4b5aa3a093..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-phpfpm-2.20220106-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-DESCRIPTION=SELinux policy for phpfpm
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=8adcd09ac8ae63c2a5dcc11a6e1f1398
diff --git a/metadata/md5-cache/sec-policy/selinux-phpfpm-2.20220106-r2 b/metadata/md5-cache/sec-policy/selinux-phpfpm-2.20220106-r2
deleted file mode 100644
index 4af0306aaede..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-phpfpm-2.20220106-r2
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-DESCRIPTION=SELinux policy for phpfpm
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=8adcd09ac8ae63c2a5dcc11a6e1f1398
diff --git a/metadata/md5-cache/sec-policy/selinux-phpfpm-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-phpfpm-2.20220520-r1
index 5f52003f2a72..a5f115211d0c 100644
--- a/metadata/md5-cache/sec-policy/selinux-phpfpm-2.20220520-r1
+++ b/metadata/md5-cache/sec-policy/selinux-phpfpm-2.20220520-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for phpfpm
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=1b100a886ccf8cfde8085bc5fda4629b
+_md5_=8adcd09ac8ae63c2a5dcc11a6e1f1398
diff --git a/metadata/md5-cache/sec-policy/selinux-plymouthd-2.20220106-r1 b/metadata/md5-cache/sec-policy/selinux-plymouthd-2.20220106-r1
deleted file mode 100644
index ccdf9625b14e..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-plymouthd-2.20220106-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-DESCRIPTION=SELinux policy for plymouthd
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=88d915a361ebae8a5fcd4bac0084110f
diff --git a/metadata/md5-cache/sec-policy/selinux-plymouthd-2.20220106-r2 b/metadata/md5-cache/sec-policy/selinux-plymouthd-2.20220106-r2
deleted file mode 100644
index 76a1651dc7d6..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-plymouthd-2.20220106-r2
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-DESCRIPTION=SELinux policy for plymouthd
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=88d915a361ebae8a5fcd4bac0084110f
diff --git a/metadata/md5-cache/sec-policy/selinux-plymouthd-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-plymouthd-2.20220520-r1
index 309bfc5394e9..c8b60e9e4904 100644
--- a/metadata/md5-cache/sec-policy/selinux-plymouthd-2.20220520-r1
+++ b/metadata/md5-cache/sec-policy/selinux-plymouthd-2.20220520-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for plymouthd
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=ac1dc202d74db41f7875f43fa3d50c72
+_md5_=88d915a361ebae8a5fcd4bac0084110f
diff --git a/metadata/md5-cache/sec-policy/selinux-podman-2.20220106-r1 b/metadata/md5-cache/sec-policy/selinux-podman-2.20220106-r1
deleted file mode 100644
index f1376cfb5905..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-podman-2.20220106-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=sec-policy/selinux-container >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-DESCRIPTION=SELinux policy for podman
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=sec-policy/selinux-container >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=52c4559ee6fd466272a4ce38e4bfa006
diff --git a/metadata/md5-cache/sec-policy/selinux-podman-2.20220106-r2 b/metadata/md5-cache/sec-policy/selinux-podman-2.20220106-r2
deleted file mode 100644
index 755faa77300a..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-podman-2.20220106-r2
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=sec-policy/selinux-container >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-DESCRIPTION=SELinux policy for podman
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=sec-policy/selinux-container >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=52c4559ee6fd466272a4ce38e4bfa006
diff --git a/metadata/md5-cache/sec-policy/selinux-podman-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-podman-2.20220520-r1
index 6e40e3f883f2..56f743770a4e 100644
--- a/metadata/md5-cache/sec-policy/selinux-podman-2.20220520-r1
+++ b/metadata/md5-cache/sec-policy/selinux-podman-2.20220520-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for podman
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=sec-policy/selinux-container >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=7a5757267dd98d41a896d7fba02df2d6
+_md5_=52c4559ee6fd466272a4ce38e4bfa006
diff --git a/metadata/md5-cache/sec-policy/selinux-policykit-2.20220106-r1 b/metadata/md5-cache/sec-policy/selinux-policykit-2.20220106-r1
deleted file mode 100644
index a505f7a57ae5..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-policykit-2.20220106-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-DESCRIPTION=SELinux policy for policykit
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=fb9b910ed8f248bed687cc248c99c7a7
diff --git a/metadata/md5-cache/sec-policy/selinux-policykit-2.20220106-r2 b/metadata/md5-cache/sec-policy/selinux-policykit-2.20220106-r2
deleted file mode 100644
index 9395ecfa404b..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-policykit-2.20220106-r2
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-DESCRIPTION=SELinux policy for policykit
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=fb9b910ed8f248bed687cc248c99c7a7
diff --git a/metadata/md5-cache/sec-policy/selinux-policykit-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-policykit-2.20220520-r1
index f7ce20f5cb6a..4c1c5c2cb559 100644
--- a/metadata/md5-cache/sec-policy/selinux-policykit-2.20220520-r1
+++ b/metadata/md5-cache/sec-policy/selinux-policykit-2.20220520-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for policykit
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=19395ef1e4f50fe50d0c46ae8c8d8fce
+_md5_=fb9b910ed8f248bed687cc248c99c7a7
diff --git a/metadata/md5-cache/sec-policy/selinux-portmap-2.20220106-r1 b/metadata/md5-cache/sec-policy/selinux-portmap-2.20220106-r1
deleted file mode 100644
index 6df1dd400c6f..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-portmap-2.20220106-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-DESCRIPTION=SELinux policy for portmap
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=e36fb3293b4c14846be162e3e430c58f
diff --git a/metadata/md5-cache/sec-policy/selinux-portmap-2.20220106-r2 b/metadata/md5-cache/sec-policy/selinux-portmap-2.20220106-r2
deleted file mode 100644
index 3ceb8f279fb9..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-portmap-2.20220106-r2
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-DESCRIPTION=SELinux policy for portmap
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=e36fb3293b4c14846be162e3e430c58f
diff --git a/metadata/md5-cache/sec-policy/selinux-portmap-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-portmap-2.20220520-r1
index 1c550db4e5de..d98e52b89e89 100644
--- a/metadata/md5-cache/sec-policy/selinux-portmap-2.20220520-r1
+++ b/metadata/md5-cache/sec-policy/selinux-portmap-2.20220520-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for portmap
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=ed09e4fd0122f79683d2c6f3289f84d7
+_md5_=e36fb3293b4c14846be162e3e430c58f
diff --git a/metadata/md5-cache/sec-policy/selinux-postfix-2.20220106-r1 b/metadata/md5-cache/sec-policy/selinux-postfix-2.20220106-r1
deleted file mode 100644
index 02722ddd999c..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-postfix-2.20220106-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-DESCRIPTION=SELinux policy for postfix
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=4fc015cacb68b3ad33f4510bd605fd9c
diff --git a/metadata/md5-cache/sec-policy/selinux-postfix-2.20220106-r2 b/metadata/md5-cache/sec-policy/selinux-postfix-2.20220106-r2
deleted file mode 100644
index 640ffdb5cb10..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-postfix-2.20220106-r2
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-DESCRIPTION=SELinux policy for postfix
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=4fc015cacb68b3ad33f4510bd605fd9c
diff --git a/metadata/md5-cache/sec-policy/selinux-postfix-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-postfix-2.20220520-r1
index 23cd13338a85..6eb42b798946 100644
--- a/metadata/md5-cache/sec-policy/selinux-postfix-2.20220520-r1
+++ b/metadata/md5-cache/sec-policy/selinux-postfix-2.20220520-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for postfix
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=7de48c4e700fa550d19c50c4ff008d10
+_md5_=4fc015cacb68b3ad33f4510bd605fd9c
diff --git a/metadata/md5-cache/sec-policy/selinux-postgresql-2.20220106-r1 b/metadata/md5-cache/sec-policy/selinux-postgresql-2.20220106-r1
deleted file mode 100644
index 4b4974ada9b6..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-postgresql-2.20220106-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-DESCRIPTION=SELinux policy for postgresql
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=619f79044671c9b1160274be8a02471f
diff --git a/metadata/md5-cache/sec-policy/selinux-postgresql-2.20220106-r2 b/metadata/md5-cache/sec-policy/selinux-postgresql-2.20220106-r2
deleted file mode 100644
index e0003604b24b..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-postgresql-2.20220106-r2
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-DESCRIPTION=SELinux policy for postgresql
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=619f79044671c9b1160274be8a02471f
diff --git a/metadata/md5-cache/sec-policy/selinux-postgresql-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-postgresql-2.20220520-r1
index d3f462471c1e..eba255a1934e 100644
--- a/metadata/md5-cache/sec-policy/selinux-postgresql-2.20220520-r1
+++ b/metadata/md5-cache/sec-policy/selinux-postgresql-2.20220520-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for postgresql
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=8b8a839022179c32ea51271f2bd022a6
+_md5_=619f79044671c9b1160274be8a02471f
diff --git a/metadata/md5-cache/sec-policy/selinux-postgrey-2.20220106-r1 b/metadata/md5-cache/sec-policy/selinux-postgrey-2.20220106-r1
deleted file mode 100644
index be808dcb2c87..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-postgrey-2.20220106-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-DESCRIPTION=SELinux policy for postgrey
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=769d3d0724f6a5a9f02c48193312f202
diff --git a/metadata/md5-cache/sec-policy/selinux-postgrey-2.20220106-r2 b/metadata/md5-cache/sec-policy/selinux-postgrey-2.20220106-r2
deleted file mode 100644
index c4a7508baec6..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-postgrey-2.20220106-r2
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-DESCRIPTION=SELinux policy for postgrey
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=769d3d0724f6a5a9f02c48193312f202
diff --git a/metadata/md5-cache/sec-policy/selinux-postgrey-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-postgrey-2.20220520-r1
index 2d9b009cf2f6..5d8bde6e95b4 100644
--- a/metadata/md5-cache/sec-policy/selinux-postgrey-2.20220520-r1
+++ b/metadata/md5-cache/sec-policy/selinux-postgrey-2.20220520-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for postgrey
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=cf55e26379d31b2d3a2af61ab7e6e7f3
+_md5_=769d3d0724f6a5a9f02c48193312f202
diff --git a/metadata/md5-cache/sec-policy/selinux-ppp-2.20220106-r1 b/metadata/md5-cache/sec-policy/selinux-ppp-2.20220106-r1
deleted file mode 100644
index bdbc4f19cdb6..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-ppp-2.20220106-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-DESCRIPTION=SELinux policy for ppp
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=e112fe8dd77b68e0111fc82ace16addb
diff --git a/metadata/md5-cache/sec-policy/selinux-ppp-2.20220106-r2 b/metadata/md5-cache/sec-policy/selinux-ppp-2.20220106-r2
deleted file mode 100644
index aad42f288fe9..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-ppp-2.20220106-r2
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-DESCRIPTION=SELinux policy for ppp
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=e112fe8dd77b68e0111fc82ace16addb
diff --git a/metadata/md5-cache/sec-policy/selinux-ppp-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-ppp-2.20220520-r1
index bdb79183d0af..0751bdadcf42 100644
--- a/metadata/md5-cache/sec-policy/selinux-ppp-2.20220520-r1
+++ b/metadata/md5-cache/sec-policy/selinux-ppp-2.20220520-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for ppp
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=5305943176481da61d5baa3a2d0f5e6f
+_md5_=e112fe8dd77b68e0111fc82ace16addb
diff --git a/metadata/md5-cache/sec-policy/selinux-prelude-2.20220106-r1 b/metadata/md5-cache/sec-policy/selinux-prelude-2.20220106-r1
deleted file mode 100644
index b23db86728c7..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-prelude-2.20220106-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-DESCRIPTION=SELinux policy for prelude
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=c2657bf3b9b1502e95915680e2ba3208
diff --git a/metadata/md5-cache/sec-policy/selinux-prelude-2.20220106-r2 b/metadata/md5-cache/sec-policy/selinux-prelude-2.20220106-r2
deleted file mode 100644
index 781a34746b08..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-prelude-2.20220106-r2
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-DESCRIPTION=SELinux policy for prelude
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=c2657bf3b9b1502e95915680e2ba3208
diff --git a/metadata/md5-cache/sec-policy/selinux-prelude-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-prelude-2.20220520-r1
index 23c76b4d6c6e..375cf6bcc503 100644
--- a/metadata/md5-cache/sec-policy/selinux-prelude-2.20220520-r1
+++ b/metadata/md5-cache/sec-policy/selinux-prelude-2.20220520-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for prelude
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=73d6a5bfb72f2e7172d66c0b2704fae5
+_md5_=c2657bf3b9b1502e95915680e2ba3208
diff --git a/metadata/md5-cache/sec-policy/selinux-privoxy-2.20220106-r1 b/metadata/md5-cache/sec-policy/selinux-privoxy-2.20220106-r1
deleted file mode 100644
index 58e31cf06bae..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-privoxy-2.20220106-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-DESCRIPTION=SELinux policy for privoxy
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=29e2d741eb391e19f35b32c1bbf7c4f3
diff --git a/metadata/md5-cache/sec-policy/selinux-privoxy-2.20220106-r2 b/metadata/md5-cache/sec-policy/selinux-privoxy-2.20220106-r2
deleted file mode 100644
index 8ee9cd81c506..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-privoxy-2.20220106-r2
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-DESCRIPTION=SELinux policy for privoxy
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=29e2d741eb391e19f35b32c1bbf7c4f3
diff --git a/metadata/md5-cache/sec-policy/selinux-privoxy-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-privoxy-2.20220520-r1
index c41a04d0678f..01fc9920c1f3 100644
--- a/metadata/md5-cache/sec-policy/selinux-privoxy-2.20220520-r1
+++ b/metadata/md5-cache/sec-policy/selinux-privoxy-2.20220520-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for privoxy
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=12e16f66742cafbe6585ff45f8e7e629
+_md5_=29e2d741eb391e19f35b32c1bbf7c4f3
diff --git a/metadata/md5-cache/sec-policy/selinux-procmail-2.20220106-r1 b/metadata/md5-cache/sec-policy/selinux-procmail-2.20220106-r1
deleted file mode 100644
index f51f5adfd1e8..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-procmail-2.20220106-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-DESCRIPTION=SELinux policy for procmail
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=8f6b1a86a58eaa87f0a58d500331fce1
diff --git a/metadata/md5-cache/sec-policy/selinux-procmail-2.20220106-r2 b/metadata/md5-cache/sec-policy/selinux-procmail-2.20220106-r2
deleted file mode 100644
index 8ca2cda5d19f..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-procmail-2.20220106-r2
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-DESCRIPTION=SELinux policy for procmail
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=8f6b1a86a58eaa87f0a58d500331fce1
diff --git a/metadata/md5-cache/sec-policy/selinux-procmail-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-procmail-2.20220520-r1
index 61fbdef8a1f7..335fd3220ad8 100644
--- a/metadata/md5-cache/sec-policy/selinux-procmail-2.20220520-r1
+++ b/metadata/md5-cache/sec-policy/selinux-procmail-2.20220520-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for procmail
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=c0bf601b09007aaafbe79ba20a5e81a9
+_md5_=8f6b1a86a58eaa87f0a58d500331fce1
diff --git a/metadata/md5-cache/sec-policy/selinux-psad-2.20220106-r1 b/metadata/md5-cache/sec-policy/selinux-psad-2.20220106-r1
deleted file mode 100644
index 1494654c28f2..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-psad-2.20220106-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-DESCRIPTION=SELinux policy for psad
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=6b84f965ea30731a9acaf19d7cf4b063
diff --git a/metadata/md5-cache/sec-policy/selinux-psad-2.20220106-r2 b/metadata/md5-cache/sec-policy/selinux-psad-2.20220106-r2
deleted file mode 100644
index 4610e51b16c5..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-psad-2.20220106-r2
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-DESCRIPTION=SELinux policy for psad
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=6b84f965ea30731a9acaf19d7cf4b063
diff --git a/metadata/md5-cache/sec-policy/selinux-psad-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-psad-2.20220520-r1
index bf0e87a2b881..b0bc8eebf450 100644
--- a/metadata/md5-cache/sec-policy/selinux-psad-2.20220520-r1
+++ b/metadata/md5-cache/sec-policy/selinux-psad-2.20220520-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for psad
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=09d28444466f658bbc94f5ab6ef20705
+_md5_=6b84f965ea30731a9acaf19d7cf4b063
diff --git a/metadata/md5-cache/sec-policy/selinux-publicfile-2.20220106-r1 b/metadata/md5-cache/sec-policy/selinux-publicfile-2.20220106-r1
deleted file mode 100644
index 24f89a4dccdd..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-publicfile-2.20220106-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-DESCRIPTION=SELinux policy for publicfile
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=7a31e183f00fb39124c23d23372f9344
diff --git a/metadata/md5-cache/sec-policy/selinux-publicfile-2.20220106-r2 b/metadata/md5-cache/sec-policy/selinux-publicfile-2.20220106-r2
deleted file mode 100644
index c55430cf908e..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-publicfile-2.20220106-r2
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-DESCRIPTION=SELinux policy for publicfile
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=7a31e183f00fb39124c23d23372f9344
diff --git a/metadata/md5-cache/sec-policy/selinux-publicfile-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-publicfile-2.20220520-r1
index d4dbfdb014f6..ba8e84c3e7cf 100644
--- a/metadata/md5-cache/sec-policy/selinux-publicfile-2.20220520-r1
+++ b/metadata/md5-cache/sec-policy/selinux-publicfile-2.20220520-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for publicfile
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=1ef7405dc2fa25915310d8df7ddf14c5
+_md5_=7a31e183f00fb39124c23d23372f9344
diff --git a/metadata/md5-cache/sec-policy/selinux-pulseaudio-2.20220106-r1 b/metadata/md5-cache/sec-policy/selinux-pulseaudio-2.20220106-r1
deleted file mode 100644
index cbfaff4473b0..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-pulseaudio-2.20220106-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-DESCRIPTION=SELinux policy for pulseaudio
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=5a22edd25ee0d9063799e170ce67a1dc
diff --git a/metadata/md5-cache/sec-policy/selinux-pulseaudio-2.20220106-r2 b/metadata/md5-cache/sec-policy/selinux-pulseaudio-2.20220106-r2
deleted file mode 100644
index 4072c3d54770..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-pulseaudio-2.20220106-r2
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-DESCRIPTION=SELinux policy for pulseaudio
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=5a22edd25ee0d9063799e170ce67a1dc
diff --git a/metadata/md5-cache/sec-policy/selinux-pulseaudio-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-pulseaudio-2.20220520-r1
index 419d5731eb46..8a45bfc352a2 100644
--- a/metadata/md5-cache/sec-policy/selinux-pulseaudio-2.20220520-r1
+++ b/metadata/md5-cache/sec-policy/selinux-pulseaudio-2.20220520-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for pulseaudio
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=1324fa1e31c06636dbdfa56abadb0ca1
+_md5_=5a22edd25ee0d9063799e170ce67a1dc
diff --git a/metadata/md5-cache/sec-policy/selinux-puppet-2.20220106-r1 b/metadata/md5-cache/sec-policy/selinux-puppet-2.20220106-r1
deleted file mode 100644
index cc1e5fea0aef..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-puppet-2.20220106-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-DESCRIPTION=SELinux policy for puppet
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=d7cee601dcfc03ff6e375459686791b9
diff --git a/metadata/md5-cache/sec-policy/selinux-puppet-2.20220106-r2 b/metadata/md5-cache/sec-policy/selinux-puppet-2.20220106-r2
deleted file mode 100644
index 0f07cb2c06e4..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-puppet-2.20220106-r2
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-DESCRIPTION=SELinux policy for puppet
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=d7cee601dcfc03ff6e375459686791b9
diff --git a/metadata/md5-cache/sec-policy/selinux-puppet-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-puppet-2.20220520-r1
index ec945c4c2a7e..909cda721843 100644
--- a/metadata/md5-cache/sec-policy/selinux-puppet-2.20220520-r1
+++ b/metadata/md5-cache/sec-policy/selinux-puppet-2.20220520-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for puppet
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=60e39545fbad1e086faf3e0595138c6d
+_md5_=d7cee601dcfc03ff6e375459686791b9
diff --git a/metadata/md5-cache/sec-policy/selinux-pyzor-2.20220106-r1 b/metadata/md5-cache/sec-policy/selinux-pyzor-2.20220106-r1
deleted file mode 100644
index 9c6a86b45f1d..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-pyzor-2.20220106-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-DESCRIPTION=SELinux policy for pyzor
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=3245c87f21327172eff5182a8e1b2b8f
diff --git a/metadata/md5-cache/sec-policy/selinux-pyzor-2.20220106-r2 b/metadata/md5-cache/sec-policy/selinux-pyzor-2.20220106-r2
deleted file mode 100644
index d6b67fd539b1..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-pyzor-2.20220106-r2
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-DESCRIPTION=SELinux policy for pyzor
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=3245c87f21327172eff5182a8e1b2b8f
diff --git a/metadata/md5-cache/sec-policy/selinux-pyzor-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-pyzor-2.20220520-r1
index 350adff6dc23..130d2c4d3365 100644
--- a/metadata/md5-cache/sec-policy/selinux-pyzor-2.20220520-r1
+++ b/metadata/md5-cache/sec-policy/selinux-pyzor-2.20220520-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for pyzor
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=cd3e0d4e7c0939c5f5c66a1efaa8abca
+_md5_=3245c87f21327172eff5182a8e1b2b8f
diff --git a/metadata/md5-cache/sec-policy/selinux-qemu-2.20220106-r1 b/metadata/md5-cache/sec-policy/selinux-qemu-2.20220106-r1
deleted file mode 100644
index 61430cc42240..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-qemu-2.20220106-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=sec-policy/selinux-virt >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-DESCRIPTION=SELinux policy for qemu
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=sec-policy/selinux-virt >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=9c7fa70a04f942f7dc0bfad36da96caf
diff --git a/metadata/md5-cache/sec-policy/selinux-qemu-2.20220106-r2 b/metadata/md5-cache/sec-policy/selinux-qemu-2.20220106-r2
deleted file mode 100644
index 743a1adfd3ef..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-qemu-2.20220106-r2
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=sec-policy/selinux-virt >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-DESCRIPTION=SELinux policy for qemu
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=sec-policy/selinux-virt >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=9c7fa70a04f942f7dc0bfad36da96caf
diff --git a/metadata/md5-cache/sec-policy/selinux-qemu-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-qemu-2.20220520-r1
index 9b5be3da74d1..d0c8caf8c428 100644
--- a/metadata/md5-cache/sec-policy/selinux-qemu-2.20220520-r1
+++ b/metadata/md5-cache/sec-policy/selinux-qemu-2.20220520-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for qemu
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=sec-policy/selinux-virt >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=a221aca2aeab03b588af1474556080bc
+_md5_=9c7fa70a04f942f7dc0bfad36da96caf
diff --git a/metadata/md5-cache/sec-policy/selinux-qmail-2.20220106-r1 b/metadata/md5-cache/sec-policy/selinux-qmail-2.20220106-r1
deleted file mode 100644
index 933e560afe6d..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-qmail-2.20220106-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-DESCRIPTION=SELinux policy for qmail
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=79f5023429cadeb42e98e56482084b8c
diff --git a/metadata/md5-cache/sec-policy/selinux-qmail-2.20220106-r2 b/metadata/md5-cache/sec-policy/selinux-qmail-2.20220106-r2
deleted file mode 100644
index f676374f634f..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-qmail-2.20220106-r2
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-DESCRIPTION=SELinux policy for qmail
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=79f5023429cadeb42e98e56482084b8c
diff --git a/metadata/md5-cache/sec-policy/selinux-qmail-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-qmail-2.20220520-r1
index d712530ea596..c572a54ae7df 100644
--- a/metadata/md5-cache/sec-policy/selinux-qmail-2.20220520-r1
+++ b/metadata/md5-cache/sec-policy/selinux-qmail-2.20220520-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for qmail
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=c41ce010cd9d9c2374322b40a2728a16
+_md5_=79f5023429cadeb42e98e56482084b8c
diff --git a/metadata/md5-cache/sec-policy/selinux-quota-2.20220106-r1 b/metadata/md5-cache/sec-policy/selinux-quota-2.20220106-r1
deleted file mode 100644
index 7756b22b59c2..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-quota-2.20220106-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-DESCRIPTION=SELinux policy for quota
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=051561764b718530514da35f8c2ee65e
diff --git a/metadata/md5-cache/sec-policy/selinux-quota-2.20220106-r2 b/metadata/md5-cache/sec-policy/selinux-quota-2.20220106-r2
deleted file mode 100644
index 0e8649f07b4d..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-quota-2.20220106-r2
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-DESCRIPTION=SELinux policy for quota
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=051561764b718530514da35f8c2ee65e
diff --git a/metadata/md5-cache/sec-policy/selinux-quota-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-quota-2.20220520-r1
index 21daa20707bb..e5f6e56cea11 100644
--- a/metadata/md5-cache/sec-policy/selinux-quota-2.20220520-r1
+++ b/metadata/md5-cache/sec-policy/selinux-quota-2.20220520-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for quota
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=aeb62ba766d56193d182c0224987b4bb
+_md5_=051561764b718530514da35f8c2ee65e
diff --git a/metadata/md5-cache/sec-policy/selinux-radius-2.20220106-r1 b/metadata/md5-cache/sec-policy/selinux-radius-2.20220106-r1
deleted file mode 100644
index d3e4fb6fea2f..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-radius-2.20220106-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-DESCRIPTION=SELinux policy for radius
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=77887803be663a39784e24c4d39bcf50
diff --git a/metadata/md5-cache/sec-policy/selinux-radius-2.20220106-r2 b/metadata/md5-cache/sec-policy/selinux-radius-2.20220106-r2
deleted file mode 100644
index 86f71763eff3..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-radius-2.20220106-r2
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-DESCRIPTION=SELinux policy for radius
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=77887803be663a39784e24c4d39bcf50
diff --git a/metadata/md5-cache/sec-policy/selinux-radius-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-radius-2.20220520-r1
index 83a704d78d10..f5a55d5fd0a8 100644
--- a/metadata/md5-cache/sec-policy/selinux-radius-2.20220520-r1
+++ b/metadata/md5-cache/sec-policy/selinux-radius-2.20220520-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for radius
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=32b8d864f4de28d34ab1a3aec31131be
+_md5_=77887803be663a39784e24c4d39bcf50
diff --git a/metadata/md5-cache/sec-policy/selinux-radvd-2.20220106-r1 b/metadata/md5-cache/sec-policy/selinux-radvd-2.20220106-r1
deleted file mode 100644
index 62b9aab5742d..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-radvd-2.20220106-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-DESCRIPTION=SELinux policy for radvd
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=f31d33ad19a00b5930316e25a4825852
diff --git a/metadata/md5-cache/sec-policy/selinux-radvd-2.20220106-r2 b/metadata/md5-cache/sec-policy/selinux-radvd-2.20220106-r2
deleted file mode 100644
index 1c3cdb9ca18d..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-radvd-2.20220106-r2
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-DESCRIPTION=SELinux policy for radvd
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=f31d33ad19a00b5930316e25a4825852
diff --git a/metadata/md5-cache/sec-policy/selinux-radvd-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-radvd-2.20220520-r1
index 7cb5429cd58c..15d094f89908 100644
--- a/metadata/md5-cache/sec-policy/selinux-radvd-2.20220520-r1
+++ b/metadata/md5-cache/sec-policy/selinux-radvd-2.20220520-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for radvd
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=90c6f51dc321d7680b95d558f79f2f14
+_md5_=f31d33ad19a00b5930316e25a4825852
diff --git a/metadata/md5-cache/sec-policy/selinux-razor-2.20220106-r1 b/metadata/md5-cache/sec-policy/selinux-razor-2.20220106-r1
deleted file mode 100644
index 9685f6d57e62..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-razor-2.20220106-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-DESCRIPTION=SELinux policy for razor
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=0cc1e9f8fdb86d261c9273878c2b5923
diff --git a/metadata/md5-cache/sec-policy/selinux-razor-2.20220106-r2 b/metadata/md5-cache/sec-policy/selinux-razor-2.20220106-r2
deleted file mode 100644
index d56d3950603b..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-razor-2.20220106-r2
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-DESCRIPTION=SELinux policy for razor
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=0cc1e9f8fdb86d261c9273878c2b5923
diff --git a/metadata/md5-cache/sec-policy/selinux-razor-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-razor-2.20220520-r1
index 05e1f10bc8e2..dcd4f7ffe751 100644
--- a/metadata/md5-cache/sec-policy/selinux-razor-2.20220520-r1
+++ b/metadata/md5-cache/sec-policy/selinux-razor-2.20220520-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for razor
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=90e056690f751bf723193d87f3e88206
+_md5_=0cc1e9f8fdb86d261c9273878c2b5923
diff --git a/metadata/md5-cache/sec-policy/selinux-redis-2.20220106-r1 b/metadata/md5-cache/sec-policy/selinux-redis-2.20220106-r1
deleted file mode 100644
index e6dc131d005c..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-redis-2.20220106-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-DESCRIPTION=SELinux policy for redis
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=9c79b05088738a4c56b0c158ee99d88a
diff --git a/metadata/md5-cache/sec-policy/selinux-redis-2.20220106-r2 b/metadata/md5-cache/sec-policy/selinux-redis-2.20220106-r2
deleted file mode 100644
index d8eff6664896..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-redis-2.20220106-r2
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-DESCRIPTION=SELinux policy for redis
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=9c79b05088738a4c56b0c158ee99d88a
diff --git a/metadata/md5-cache/sec-policy/selinux-redis-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-redis-2.20220520-r1
index 89de3710851b..0de1353d926b 100644
--- a/metadata/md5-cache/sec-policy/selinux-redis-2.20220520-r1
+++ b/metadata/md5-cache/sec-policy/selinux-redis-2.20220520-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for redis
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=2b68ebdbd092b4519503f48c5b31950d
+_md5_=9c79b05088738a4c56b0c158ee99d88a
diff --git a/metadata/md5-cache/sec-policy/selinux-remotelogin-2.20220106-r1 b/metadata/md5-cache/sec-policy/selinux-remotelogin-2.20220106-r1
deleted file mode 100644
index 073d256bdb93..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-remotelogin-2.20220106-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-DESCRIPTION=SELinux policy for remotelogin
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=ad5ddbfefa2990a182d97a71727e8bb3
diff --git a/metadata/md5-cache/sec-policy/selinux-remotelogin-2.20220106-r2 b/metadata/md5-cache/sec-policy/selinux-remotelogin-2.20220106-r2
deleted file mode 100644
index cb78e1b365ef..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-remotelogin-2.20220106-r2
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-DESCRIPTION=SELinux policy for remotelogin
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=ad5ddbfefa2990a182d97a71727e8bb3
diff --git a/metadata/md5-cache/sec-policy/selinux-remotelogin-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-remotelogin-2.20220520-r1
index fc2d418252d5..b72031820dfc 100644
--- a/metadata/md5-cache/sec-policy/selinux-remotelogin-2.20220520-r1
+++ b/metadata/md5-cache/sec-policy/selinux-remotelogin-2.20220520-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for remotelogin
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=64513af719c3f5d30d03623cbcf23246
+_md5_=ad5ddbfefa2990a182d97a71727e8bb3
diff --git a/metadata/md5-cache/sec-policy/selinux-resolvconf-2.20220106-r1 b/metadata/md5-cache/sec-policy/selinux-resolvconf-2.20220106-r1
deleted file mode 100644
index afaf58ffb8cc..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-resolvconf-2.20220106-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-DESCRIPTION=SELinux policy for resolvconf
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=05378e908e987994a9014c87a163fe2c
diff --git a/metadata/md5-cache/sec-policy/selinux-resolvconf-2.20220106-r2 b/metadata/md5-cache/sec-policy/selinux-resolvconf-2.20220106-r2
deleted file mode 100644
index b0ebb152e85c..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-resolvconf-2.20220106-r2
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-DESCRIPTION=SELinux policy for resolvconf
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=05378e908e987994a9014c87a163fe2c
diff --git a/metadata/md5-cache/sec-policy/selinux-resolvconf-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-resolvconf-2.20220520-r1
index 6a9fec8c7773..805d0fd7fc85 100644
--- a/metadata/md5-cache/sec-policy/selinux-resolvconf-2.20220520-r1
+++ b/metadata/md5-cache/sec-policy/selinux-resolvconf-2.20220520-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for resolvconf
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=80f3978853a4d5cff1c0c62f2127bb52
+_md5_=05378e908e987994a9014c87a163fe2c
diff --git a/metadata/md5-cache/sec-policy/selinux-rngd-2.20220106-r1 b/metadata/md5-cache/sec-policy/selinux-rngd-2.20220106-r1
deleted file mode 100644
index fd3d7446f6f1..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-rngd-2.20220106-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-DESCRIPTION=SELinux policy for rngd
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=7cb0a07e245affc483275ca647c90c46
diff --git a/metadata/md5-cache/sec-policy/selinux-rngd-2.20220106-r2 b/metadata/md5-cache/sec-policy/selinux-rngd-2.20220106-r2
deleted file mode 100644
index 111518b2d22d..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-rngd-2.20220106-r2
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-DESCRIPTION=SELinux policy for rngd
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=7cb0a07e245affc483275ca647c90c46
diff --git a/metadata/md5-cache/sec-policy/selinux-rngd-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-rngd-2.20220520-r1
index 25fa31c70e9e..2b9905c877e1 100644
--- a/metadata/md5-cache/sec-policy/selinux-rngd-2.20220520-r1
+++ b/metadata/md5-cache/sec-policy/selinux-rngd-2.20220520-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for rngd
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=90ea1f7f985151319323f3d0e865514f
+_md5_=7cb0a07e245affc483275ca647c90c46
diff --git a/metadata/md5-cache/sec-policy/selinux-rootlesskit-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-rootlesskit-2.20220520-r1
index 98bfb1172811..619fda99bf89 100644
--- a/metadata/md5-cache/sec-policy/selinux-rootlesskit-2.20220520-r1
+++ b/metadata/md5-cache/sec-policy/selinux-rootlesskit-2.20220520-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for rootlesskit
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=sec-policy/selinux-container >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=3f5bbccaa7a5f0c04ed1816e04deadb3
+_md5_=803c889ed6fa44cbe6f055460325d6cd
diff --git a/metadata/md5-cache/sec-policy/selinux-rpc-2.20220106-r1 b/metadata/md5-cache/sec-policy/selinux-rpc-2.20220106-r1
deleted file mode 100644
index 7d9c134a331c..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-rpc-2.20220106-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-DESCRIPTION=SELinux policy for rpc
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=062b66e6e98a5cd01386d04c66a32b36
diff --git a/metadata/md5-cache/sec-policy/selinux-rpc-2.20220106-r2 b/metadata/md5-cache/sec-policy/selinux-rpc-2.20220106-r2
deleted file mode 100644
index 60daacc90491..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-rpc-2.20220106-r2
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-DESCRIPTION=SELinux policy for rpc
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=062b66e6e98a5cd01386d04c66a32b36
diff --git a/metadata/md5-cache/sec-policy/selinux-rpc-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-rpc-2.20220520-r1
index 92a1a7c68e72..614896d71575 100644
--- a/metadata/md5-cache/sec-policy/selinux-rpc-2.20220520-r1
+++ b/metadata/md5-cache/sec-policy/selinux-rpc-2.20220520-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for rpc
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=4ffb98539a1cdcfaaf670aa43c7e69ba
+_md5_=062b66e6e98a5cd01386d04c66a32b36
diff --git a/metadata/md5-cache/sec-policy/selinux-rpcbind-2.20220106-r1 b/metadata/md5-cache/sec-policy/selinux-rpcbind-2.20220106-r1
deleted file mode 100644
index a92ead0e75c3..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-rpcbind-2.20220106-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-DESCRIPTION=SELinux policy for rpcbind
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=34674578060486ceb4d25ddf4e17185e
diff --git a/metadata/md5-cache/sec-policy/selinux-rpcbind-2.20220106-r2 b/metadata/md5-cache/sec-policy/selinux-rpcbind-2.20220106-r2
deleted file mode 100644
index e6fb04a9a290..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-rpcbind-2.20220106-r2
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-DESCRIPTION=SELinux policy for rpcbind
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=34674578060486ceb4d25ddf4e17185e
diff --git a/metadata/md5-cache/sec-policy/selinux-rpcbind-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-rpcbind-2.20220520-r1
index 21fbe920f389..9c38e226bf9d 100644
--- a/metadata/md5-cache/sec-policy/selinux-rpcbind-2.20220520-r1
+++ b/metadata/md5-cache/sec-policy/selinux-rpcbind-2.20220520-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for rpcbind
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=714f8027f723008f8757ac690c2a14a8
+_md5_=34674578060486ceb4d25ddf4e17185e
diff --git a/metadata/md5-cache/sec-policy/selinux-rpm-2.20220106-r1 b/metadata/md5-cache/sec-policy/selinux-rpm-2.20220106-r1
deleted file mode 100644
index ff1fa446d7de..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-rpm-2.20220106-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-DESCRIPTION=SELinux policy for rpm
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=aeddc3dbea90ed0b8f70d31b0b3282dc
diff --git a/metadata/md5-cache/sec-policy/selinux-rpm-2.20220106-r2 b/metadata/md5-cache/sec-policy/selinux-rpm-2.20220106-r2
deleted file mode 100644
index cc3dc79e8cf0..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-rpm-2.20220106-r2
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-DESCRIPTION=SELinux policy for rpm
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=aeddc3dbea90ed0b8f70d31b0b3282dc
diff --git a/metadata/md5-cache/sec-policy/selinux-rpm-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-rpm-2.20220520-r1
index a815fa84896f..e952d9212e44 100644
--- a/metadata/md5-cache/sec-policy/selinux-rpm-2.20220520-r1
+++ b/metadata/md5-cache/sec-policy/selinux-rpm-2.20220520-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for rpm
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=8883d415d5d3eb63b171fb5f9b6360c7
+_md5_=aeddc3dbea90ed0b8f70d31b0b3282dc
diff --git a/metadata/md5-cache/sec-policy/selinux-rssh-2.20220106-r1 b/metadata/md5-cache/sec-policy/selinux-rssh-2.20220106-r1
deleted file mode 100644
index edacaf65e695..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-rssh-2.20220106-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-DESCRIPTION=SELinux policy for rssh
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=8a221ce403625746a2fb4ffccfae12bc
diff --git a/metadata/md5-cache/sec-policy/selinux-rssh-2.20220106-r2 b/metadata/md5-cache/sec-policy/selinux-rssh-2.20220106-r2
deleted file mode 100644
index d2fe0430b0b0..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-rssh-2.20220106-r2
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-DESCRIPTION=SELinux policy for rssh
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=8a221ce403625746a2fb4ffccfae12bc
diff --git a/metadata/md5-cache/sec-policy/selinux-rssh-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-rssh-2.20220520-r1
index 86702082cb01..981b21d9a92b 100644
--- a/metadata/md5-cache/sec-policy/selinux-rssh-2.20220520-r1
+++ b/metadata/md5-cache/sec-policy/selinux-rssh-2.20220520-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for rssh
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=45332b78e6c89a6791a0e81418c50105
+_md5_=8a221ce403625746a2fb4ffccfae12bc
diff --git a/metadata/md5-cache/sec-policy/selinux-rtkit-2.20220106-r1 b/metadata/md5-cache/sec-policy/selinux-rtkit-2.20220106-r1
deleted file mode 100644
index 1507e2627af7..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-rtkit-2.20220106-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-DESCRIPTION=SELinux policy for rtkit
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=68c59f3d76d685f625df3368e9290466
diff --git a/metadata/md5-cache/sec-policy/selinux-rtkit-2.20220106-r2 b/metadata/md5-cache/sec-policy/selinux-rtkit-2.20220106-r2
deleted file mode 100644
index 0e8aaa878c04..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-rtkit-2.20220106-r2
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-DESCRIPTION=SELinux policy for rtkit
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=68c59f3d76d685f625df3368e9290466
diff --git a/metadata/md5-cache/sec-policy/selinux-rtkit-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-rtkit-2.20220520-r1
index cef8568d9dec..479942c778ff 100644
--- a/metadata/md5-cache/sec-policy/selinux-rtkit-2.20220520-r1
+++ b/metadata/md5-cache/sec-policy/selinux-rtkit-2.20220520-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for rtkit
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=8d9988e441197e3bedbc139935aab000
+_md5_=68c59f3d76d685f625df3368e9290466
diff --git a/metadata/md5-cache/sec-policy/selinux-rtorrent-2.20220106-r1 b/metadata/md5-cache/sec-policy/selinux-rtorrent-2.20220106-r1
deleted file mode 100644
index f38f5bb87ca9..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-rtorrent-2.20220106-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-DESCRIPTION=SELinux policy for rtorrent
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=4126ebcd001a3e376483b61a057e44b6
diff --git a/metadata/md5-cache/sec-policy/selinux-rtorrent-2.20220106-r2 b/metadata/md5-cache/sec-policy/selinux-rtorrent-2.20220106-r2
deleted file mode 100644
index 544d1dd0ac99..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-rtorrent-2.20220106-r2
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-DESCRIPTION=SELinux policy for rtorrent
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=4126ebcd001a3e376483b61a057e44b6
diff --git a/metadata/md5-cache/sec-policy/selinux-rtorrent-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-rtorrent-2.20220520-r1
index 8982623407c4..83bb7e3cfaf5 100644
--- a/metadata/md5-cache/sec-policy/selinux-rtorrent-2.20220520-r1
+++ b/metadata/md5-cache/sec-policy/selinux-rtorrent-2.20220520-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for rtorrent
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=66e49a077b6286d49bced305d2d0b1b5
+_md5_=4126ebcd001a3e376483b61a057e44b6
diff --git a/metadata/md5-cache/sec-policy/selinux-salt-2.20220106-r1 b/metadata/md5-cache/sec-policy/selinux-salt-2.20220106-r1
deleted file mode 100644
index 6f67bbe9ad1c..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-salt-2.20220106-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-DESCRIPTION=SELinux policy for salt
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=467fc8bfcc23ed1432a437bc48562017
diff --git a/metadata/md5-cache/sec-policy/selinux-salt-2.20220106-r2 b/metadata/md5-cache/sec-policy/selinux-salt-2.20220106-r2
deleted file mode 100644
index cb11675929d8..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-salt-2.20220106-r2
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-DESCRIPTION=SELinux policy for salt
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=467fc8bfcc23ed1432a437bc48562017
diff --git a/metadata/md5-cache/sec-policy/selinux-salt-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-salt-2.20220520-r1
index 9308c850f8b3..6da204f29a11 100644
--- a/metadata/md5-cache/sec-policy/selinux-salt-2.20220520-r1
+++ b/metadata/md5-cache/sec-policy/selinux-salt-2.20220520-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for salt
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=6d17d66fd0fea32b3f0d770b2bc45b61
+_md5_=467fc8bfcc23ed1432a437bc48562017
diff --git a/metadata/md5-cache/sec-policy/selinux-samba-2.20220106-r1 b/metadata/md5-cache/sec-policy/selinux-samba-2.20220106-r1
deleted file mode 100644
index d9a056c0cf1e..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-samba-2.20220106-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-DESCRIPTION=SELinux policy for samba
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=960010b5275a71ec6a99f7a583408776
diff --git a/metadata/md5-cache/sec-policy/selinux-samba-2.20220106-r2 b/metadata/md5-cache/sec-policy/selinux-samba-2.20220106-r2
deleted file mode 100644
index f96b98da0ae2..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-samba-2.20220106-r2
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-DESCRIPTION=SELinux policy for samba
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=960010b5275a71ec6a99f7a583408776
diff --git a/metadata/md5-cache/sec-policy/selinux-samba-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-samba-2.20220520-r1
index 7beb1038ec25..d7356cca1d15 100644
--- a/metadata/md5-cache/sec-policy/selinux-samba-2.20220520-r1
+++ b/metadata/md5-cache/sec-policy/selinux-samba-2.20220520-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for samba
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=91f516ad1b6452581f089df5fae84574
+_md5_=960010b5275a71ec6a99f7a583408776
diff --git a/metadata/md5-cache/sec-policy/selinux-sasl-2.20220106-r1 b/metadata/md5-cache/sec-policy/selinux-sasl-2.20220106-r1
deleted file mode 100644
index 4c3f0daf96d3..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-sasl-2.20220106-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-DESCRIPTION=SELinux policy for sasl
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=99115e985f5ba4044fbfa58170942bd8
diff --git a/metadata/md5-cache/sec-policy/selinux-sasl-2.20220106-r2 b/metadata/md5-cache/sec-policy/selinux-sasl-2.20220106-r2
deleted file mode 100644
index 0ee1f636ef88..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-sasl-2.20220106-r2
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-DESCRIPTION=SELinux policy for sasl
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=99115e985f5ba4044fbfa58170942bd8
diff --git a/metadata/md5-cache/sec-policy/selinux-sasl-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-sasl-2.20220520-r1
index 391a3fc2054e..f237d9306dc4 100644
--- a/metadata/md5-cache/sec-policy/selinux-sasl-2.20220520-r1
+++ b/metadata/md5-cache/sec-policy/selinux-sasl-2.20220520-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for sasl
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=1a3a2140ade8ee1a8982d86dd050f8d5
+_md5_=99115e985f5ba4044fbfa58170942bd8
diff --git a/metadata/md5-cache/sec-policy/selinux-screen-2.20220106-r1 b/metadata/md5-cache/sec-policy/selinux-screen-2.20220106-r1
deleted file mode 100644
index 30a364680bd9..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-screen-2.20220106-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-DESCRIPTION=SELinux policy for screen
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=0ed1b25a7b1731ef662736e8fd18e2ed
diff --git a/metadata/md5-cache/sec-policy/selinux-screen-2.20220106-r2 b/metadata/md5-cache/sec-policy/selinux-screen-2.20220106-r2
deleted file mode 100644
index 597afaa2a81c..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-screen-2.20220106-r2
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-DESCRIPTION=SELinux policy for screen
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=0ed1b25a7b1731ef662736e8fd18e2ed
diff --git a/metadata/md5-cache/sec-policy/selinux-screen-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-screen-2.20220520-r1
index b506380d3195..bb3cf1bd9605 100644
--- a/metadata/md5-cache/sec-policy/selinux-screen-2.20220520-r1
+++ b/metadata/md5-cache/sec-policy/selinux-screen-2.20220520-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for screen
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=232d5eec828c60654506c96fe29558b9
+_md5_=0ed1b25a7b1731ef662736e8fd18e2ed
diff --git a/metadata/md5-cache/sec-policy/selinux-secadm-2.20220106-r1 b/metadata/md5-cache/sec-policy/selinux-secadm-2.20220106-r1
deleted file mode 100644
index 53a8443bf507..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-secadm-2.20220106-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-DESCRIPTION=SELinux policy for secadm
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=69200a20052aac6b78c5ad183439a7c8
diff --git a/metadata/md5-cache/sec-policy/selinux-secadm-2.20220106-r2 b/metadata/md5-cache/sec-policy/selinux-secadm-2.20220106-r2
deleted file mode 100644
index 507d08047d90..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-secadm-2.20220106-r2
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-DESCRIPTION=SELinux policy for secadm
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=69200a20052aac6b78c5ad183439a7c8
diff --git a/metadata/md5-cache/sec-policy/selinux-secadm-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-secadm-2.20220520-r1
index 7e4d0e0c9c94..76efe60ba20e 100644
--- a/metadata/md5-cache/sec-policy/selinux-secadm-2.20220520-r1
+++ b/metadata/md5-cache/sec-policy/selinux-secadm-2.20220520-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for secadm
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=b0d869aa542fedb4fa6a3e12ce45e5ad
+_md5_=69200a20052aac6b78c5ad183439a7c8
diff --git a/metadata/md5-cache/sec-policy/selinux-sendmail-2.20220106-r1 b/metadata/md5-cache/sec-policy/selinux-sendmail-2.20220106-r1
deleted file mode 100644
index ba9f1a3b19de..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-sendmail-2.20220106-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-DESCRIPTION=SELinux policy for sendmail
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=fbcad568e079d55a3870f8df493a8af3
diff --git a/metadata/md5-cache/sec-policy/selinux-sendmail-2.20220106-r2 b/metadata/md5-cache/sec-policy/selinux-sendmail-2.20220106-r2
deleted file mode 100644
index 13af7bd6ecf0..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-sendmail-2.20220106-r2
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-DESCRIPTION=SELinux policy for sendmail
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=fbcad568e079d55a3870f8df493a8af3
diff --git a/metadata/md5-cache/sec-policy/selinux-sendmail-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-sendmail-2.20220520-r1
index 6b66184e41c4..c654253aef98 100644
--- a/metadata/md5-cache/sec-policy/selinux-sendmail-2.20220520-r1
+++ b/metadata/md5-cache/sec-policy/selinux-sendmail-2.20220520-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for sendmail
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=a8323eb48dff15a2ebc3112135fe5aea
+_md5_=fbcad568e079d55a3870f8df493a8af3
diff --git a/metadata/md5-cache/sec-policy/selinux-sensord-2.20220106-r1 b/metadata/md5-cache/sec-policy/selinux-sensord-2.20220106-r1
deleted file mode 100644
index f3d1b0136f8f..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-sensord-2.20220106-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-DESCRIPTION=SELinux policy for sensord
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=8a446f6ffdc60a1131682bfaaa89a46e
diff --git a/metadata/md5-cache/sec-policy/selinux-sensord-2.20220106-r2 b/metadata/md5-cache/sec-policy/selinux-sensord-2.20220106-r2
deleted file mode 100644
index 1c959f12aa68..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-sensord-2.20220106-r2
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-DESCRIPTION=SELinux policy for sensord
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=8a446f6ffdc60a1131682bfaaa89a46e
diff --git a/metadata/md5-cache/sec-policy/selinux-sensord-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-sensord-2.20220520-r1
index f281411a24dd..e0beabddfce2 100644
--- a/metadata/md5-cache/sec-policy/selinux-sensord-2.20220520-r1
+++ b/metadata/md5-cache/sec-policy/selinux-sensord-2.20220520-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for sensord
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=af4c90f5f3c3e90cc76cb929643c4a1d
+_md5_=8a446f6ffdc60a1131682bfaaa89a46e
diff --git a/metadata/md5-cache/sec-policy/selinux-shorewall-2.20220106-r1 b/metadata/md5-cache/sec-policy/selinux-shorewall-2.20220106-r1
deleted file mode 100644
index ae9d9f74fbff..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-shorewall-2.20220106-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-DESCRIPTION=SELinux policy for shorewall
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=0faaf063027ddc10e3a2caaeba2021f0
diff --git a/metadata/md5-cache/sec-policy/selinux-shorewall-2.20220106-r2 b/metadata/md5-cache/sec-policy/selinux-shorewall-2.20220106-r2
deleted file mode 100644
index 02743b955ef0..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-shorewall-2.20220106-r2
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-DESCRIPTION=SELinux policy for shorewall
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=0faaf063027ddc10e3a2caaeba2021f0
diff --git a/metadata/md5-cache/sec-policy/selinux-shorewall-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-shorewall-2.20220520-r1
index 51b36ab78bd1..571c82107de1 100644
--- a/metadata/md5-cache/sec-policy/selinux-shorewall-2.20220520-r1
+++ b/metadata/md5-cache/sec-policy/selinux-shorewall-2.20220520-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for shorewall
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=5b233c90c4ab6538e81fc4d2294b1781
+_md5_=0faaf063027ddc10e3a2caaeba2021f0
diff --git a/metadata/md5-cache/sec-policy/selinux-shutdown-2.20220106-r1 b/metadata/md5-cache/sec-policy/selinux-shutdown-2.20220106-r1
deleted file mode 100644
index 519a0bad3073..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-shutdown-2.20220106-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-DESCRIPTION=SELinux policy for shutdown
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=66c6198314dcbe6ca6af0297b1639fc3
diff --git a/metadata/md5-cache/sec-policy/selinux-shutdown-2.20220106-r2 b/metadata/md5-cache/sec-policy/selinux-shutdown-2.20220106-r2
deleted file mode 100644
index ef2f72d3238d..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-shutdown-2.20220106-r2
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-DESCRIPTION=SELinux policy for shutdown
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=66c6198314dcbe6ca6af0297b1639fc3
diff --git a/metadata/md5-cache/sec-policy/selinux-shutdown-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-shutdown-2.20220520-r1
index a717e15d8eb7..cf6e0b48bed8 100644
--- a/metadata/md5-cache/sec-policy/selinux-shutdown-2.20220520-r1
+++ b/metadata/md5-cache/sec-policy/selinux-shutdown-2.20220520-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for shutdown
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=30833042c324798252d00005edb66f8c
+_md5_=66c6198314dcbe6ca6af0297b1639fc3
diff --git a/metadata/md5-cache/sec-policy/selinux-skype-2.20220106-r1 b/metadata/md5-cache/sec-policy/selinux-skype-2.20220106-r1
deleted file mode 100644
index f750e3be121a..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-skype-2.20220106-r1
+++ /dev/null
@@ -1,15 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-DESCRIPTION=SELinux policy for skype
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-IUSE=alsa
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=111df141c9e7a7da5be9f200c53cb0e1
diff --git a/metadata/md5-cache/sec-policy/selinux-skype-2.20220106-r2 b/metadata/md5-cache/sec-policy/selinux-skype-2.20220106-r2
deleted file mode 100644
index 85cb7fb84bcf..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-skype-2.20220106-r2
+++ /dev/null
@@ -1,15 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-DESCRIPTION=SELinux policy for skype
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-IUSE=alsa
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=111df141c9e7a7da5be9f200c53cb0e1
diff --git a/metadata/md5-cache/sec-policy/selinux-skype-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-skype-2.20220520-r1
index 6226b3f1b1ca..100ff030a4e1 100644
--- a/metadata/md5-cache/sec-policy/selinux-skype-2.20220520-r1
+++ b/metadata/md5-cache/sec-policy/selinux-skype-2.20220520-r1
@@ -6,10 +6,10 @@ EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
IUSE=alsa
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=0ab2b4fb41c7fd9b1ea64a81f5080f1c
+_md5_=111df141c9e7a7da5be9f200c53cb0e1
diff --git a/metadata/md5-cache/sec-policy/selinux-slocate-2.20220106-r1 b/metadata/md5-cache/sec-policy/selinux-slocate-2.20220106-r1
deleted file mode 100644
index dbe003369304..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-slocate-2.20220106-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-DESCRIPTION=SELinux policy for slocate
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=22e99ba0f94edc300286c52d0909b1b7
diff --git a/metadata/md5-cache/sec-policy/selinux-slocate-2.20220106-r2 b/metadata/md5-cache/sec-policy/selinux-slocate-2.20220106-r2
deleted file mode 100644
index c4255b8d35e0..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-slocate-2.20220106-r2
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-DESCRIPTION=SELinux policy for slocate
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=22e99ba0f94edc300286c52d0909b1b7
diff --git a/metadata/md5-cache/sec-policy/selinux-slocate-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-slocate-2.20220520-r1
index f1b09b0e7016..2c5ef7367330 100644
--- a/metadata/md5-cache/sec-policy/selinux-slocate-2.20220520-r1
+++ b/metadata/md5-cache/sec-policy/selinux-slocate-2.20220520-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for slocate
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=33b24fe2659311668d097062ee5ac621
+_md5_=22e99ba0f94edc300286c52d0909b1b7
diff --git a/metadata/md5-cache/sec-policy/selinux-slrnpull-2.20220106-r1 b/metadata/md5-cache/sec-policy/selinux-slrnpull-2.20220106-r1
deleted file mode 100644
index 8856bd4726b6..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-slrnpull-2.20220106-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-DESCRIPTION=SELinux policy for slrnpull
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=53cfc2a3ed9b46f3abc885e74166b1a9
diff --git a/metadata/md5-cache/sec-policy/selinux-slrnpull-2.20220106-r2 b/metadata/md5-cache/sec-policy/selinux-slrnpull-2.20220106-r2
deleted file mode 100644
index d39b2954978e..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-slrnpull-2.20220106-r2
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-DESCRIPTION=SELinux policy for slrnpull
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=53cfc2a3ed9b46f3abc885e74166b1a9
diff --git a/metadata/md5-cache/sec-policy/selinux-slrnpull-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-slrnpull-2.20220520-r1
index c8b8e7d19046..55a8ba86bdd6 100644
--- a/metadata/md5-cache/sec-policy/selinux-slrnpull-2.20220520-r1
+++ b/metadata/md5-cache/sec-policy/selinux-slrnpull-2.20220520-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for slrnpull
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=274ee7eeab894f995aa6f74e3da869ca
+_md5_=53cfc2a3ed9b46f3abc885e74166b1a9
diff --git a/metadata/md5-cache/sec-policy/selinux-smartmon-2.20220106-r1 b/metadata/md5-cache/sec-policy/selinux-smartmon-2.20220106-r1
deleted file mode 100644
index e60721854b94..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-smartmon-2.20220106-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-DESCRIPTION=SELinux policy for smartmon
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=9447868697d3ce6f7f14ebd3752d2979
diff --git a/metadata/md5-cache/sec-policy/selinux-smartmon-2.20220106-r2 b/metadata/md5-cache/sec-policy/selinux-smartmon-2.20220106-r2
deleted file mode 100644
index 7c3b63588a71..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-smartmon-2.20220106-r2
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-DESCRIPTION=SELinux policy for smartmon
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=9447868697d3ce6f7f14ebd3752d2979
diff --git a/metadata/md5-cache/sec-policy/selinux-smartmon-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-smartmon-2.20220520-r1
index b8c2a1e2f4fb..d81ea14259cf 100644
--- a/metadata/md5-cache/sec-policy/selinux-smartmon-2.20220520-r1
+++ b/metadata/md5-cache/sec-policy/selinux-smartmon-2.20220520-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for smartmon
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=0e731d646114c350c4765dde20181339
+_md5_=9447868697d3ce6f7f14ebd3752d2979
diff --git a/metadata/md5-cache/sec-policy/selinux-smokeping-2.20220106-r1 b/metadata/md5-cache/sec-policy/selinux-smokeping-2.20220106-r1
deleted file mode 100644
index 6e78395ecbe4..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-smokeping-2.20220106-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-DESCRIPTION=SELinux policy for smokeping
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=edee22089fe09d0f4708f68dda448cad
diff --git a/metadata/md5-cache/sec-policy/selinux-smokeping-2.20220106-r2 b/metadata/md5-cache/sec-policy/selinux-smokeping-2.20220106-r2
deleted file mode 100644
index 730f7bdbd96d..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-smokeping-2.20220106-r2
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-DESCRIPTION=SELinux policy for smokeping
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=edee22089fe09d0f4708f68dda448cad
diff --git a/metadata/md5-cache/sec-policy/selinux-smokeping-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-smokeping-2.20220520-r1
index fd06776a9028..aac5e944d733 100644
--- a/metadata/md5-cache/sec-policy/selinux-smokeping-2.20220520-r1
+++ b/metadata/md5-cache/sec-policy/selinux-smokeping-2.20220520-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for smokeping
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=3b40c3f879530a851e327efa39326528
+_md5_=edee22089fe09d0f4708f68dda448cad
diff --git a/metadata/md5-cache/sec-policy/selinux-snmp-2.20220106-r1 b/metadata/md5-cache/sec-policy/selinux-snmp-2.20220106-r1
deleted file mode 100644
index d16dcdd75862..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-snmp-2.20220106-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-DESCRIPTION=SELinux policy for snmp
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=962843ff2a33389fa282b3def37daa0d
diff --git a/metadata/md5-cache/sec-policy/selinux-snmp-2.20220106-r2 b/metadata/md5-cache/sec-policy/selinux-snmp-2.20220106-r2
deleted file mode 100644
index b9d3e3111709..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-snmp-2.20220106-r2
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-DESCRIPTION=SELinux policy for snmp
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=962843ff2a33389fa282b3def37daa0d
diff --git a/metadata/md5-cache/sec-policy/selinux-snmp-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-snmp-2.20220520-r1
index dfdece4299a8..c18f4df4626b 100644
--- a/metadata/md5-cache/sec-policy/selinux-snmp-2.20220520-r1
+++ b/metadata/md5-cache/sec-policy/selinux-snmp-2.20220520-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for snmp
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=fea06203038a82035a70a412e79cd212
+_md5_=962843ff2a33389fa282b3def37daa0d
diff --git a/metadata/md5-cache/sec-policy/selinux-snort-2.20220106-r1 b/metadata/md5-cache/sec-policy/selinux-snort-2.20220106-r1
deleted file mode 100644
index c349e47a2e0b..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-snort-2.20220106-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-DESCRIPTION=SELinux policy for snort
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=50087036e642760556c60dc31f267c07
diff --git a/metadata/md5-cache/sec-policy/selinux-snort-2.20220106-r2 b/metadata/md5-cache/sec-policy/selinux-snort-2.20220106-r2
deleted file mode 100644
index eb22813af6a1..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-snort-2.20220106-r2
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-DESCRIPTION=SELinux policy for snort
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=50087036e642760556c60dc31f267c07
diff --git a/metadata/md5-cache/sec-policy/selinux-snort-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-snort-2.20220520-r1
index 320546667778..c024c4c17cf1 100644
--- a/metadata/md5-cache/sec-policy/selinux-snort-2.20220520-r1
+++ b/metadata/md5-cache/sec-policy/selinux-snort-2.20220520-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for snort
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=01ffa36d590a86fd3c808939a0944a9d
+_md5_=50087036e642760556c60dc31f267c07
diff --git a/metadata/md5-cache/sec-policy/selinux-soundserver-2.20220106-r1 b/metadata/md5-cache/sec-policy/selinux-soundserver-2.20220106-r1
deleted file mode 100644
index 068aba7b4a0c..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-soundserver-2.20220106-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-DESCRIPTION=SELinux policy for soundserver
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=890056d929dac3eb2d547b00cc3835cd
diff --git a/metadata/md5-cache/sec-policy/selinux-soundserver-2.20220106-r2 b/metadata/md5-cache/sec-policy/selinux-soundserver-2.20220106-r2
deleted file mode 100644
index de9e8ff884aa..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-soundserver-2.20220106-r2
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-DESCRIPTION=SELinux policy for soundserver
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=890056d929dac3eb2d547b00cc3835cd
diff --git a/metadata/md5-cache/sec-policy/selinux-soundserver-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-soundserver-2.20220520-r1
index c2029ecc42f5..29a8d9b56b24 100644
--- a/metadata/md5-cache/sec-policy/selinux-soundserver-2.20220520-r1
+++ b/metadata/md5-cache/sec-policy/selinux-soundserver-2.20220520-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for soundserver
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=be03613c70b5a55bf8e36435c54a6437
+_md5_=890056d929dac3eb2d547b00cc3835cd
diff --git a/metadata/md5-cache/sec-policy/selinux-spamassassin-2.20220106-r1 b/metadata/md5-cache/sec-policy/selinux-spamassassin-2.20220106-r1
deleted file mode 100644
index afed34a6aec4..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-spamassassin-2.20220106-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-DESCRIPTION=SELinux policy for spamassassin
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=69c3a84a81b257d5358628b4f6a11180
diff --git a/metadata/md5-cache/sec-policy/selinux-spamassassin-2.20220106-r2 b/metadata/md5-cache/sec-policy/selinux-spamassassin-2.20220106-r2
deleted file mode 100644
index 272c23631c84..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-spamassassin-2.20220106-r2
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-DESCRIPTION=SELinux policy for spamassassin
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=69c3a84a81b257d5358628b4f6a11180
diff --git a/metadata/md5-cache/sec-policy/selinux-spamassassin-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-spamassassin-2.20220520-r1
index 35199491bba0..612a2dd0fb48 100644
--- a/metadata/md5-cache/sec-policy/selinux-spamassassin-2.20220520-r1
+++ b/metadata/md5-cache/sec-policy/selinux-spamassassin-2.20220520-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for spamassassin
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=d3e5f5b934544998d17499243422cc52
+_md5_=69c3a84a81b257d5358628b4f6a11180
diff --git a/metadata/md5-cache/sec-policy/selinux-squid-2.20220106-r1 b/metadata/md5-cache/sec-policy/selinux-squid-2.20220106-r1
deleted file mode 100644
index d45508cd9efe..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-squid-2.20220106-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-DESCRIPTION=SELinux policy for squid
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=a14351745fb1546dc3a5394deeba5cff
diff --git a/metadata/md5-cache/sec-policy/selinux-squid-2.20220106-r2 b/metadata/md5-cache/sec-policy/selinux-squid-2.20220106-r2
deleted file mode 100644
index 342dfa00f268..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-squid-2.20220106-r2
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-DESCRIPTION=SELinux policy for squid
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=a14351745fb1546dc3a5394deeba5cff
diff --git a/metadata/md5-cache/sec-policy/selinux-squid-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-squid-2.20220520-r1
index 67d640c6a957..d0c6de52bfec 100644
--- a/metadata/md5-cache/sec-policy/selinux-squid-2.20220520-r1
+++ b/metadata/md5-cache/sec-policy/selinux-squid-2.20220520-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for squid
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=fce9bb16852dec5b28e8f09477da9435
+_md5_=a14351745fb1546dc3a5394deeba5cff
diff --git a/metadata/md5-cache/sec-policy/selinux-sssd-2.20220106-r1 b/metadata/md5-cache/sec-policy/selinux-sssd-2.20220106-r1
deleted file mode 100644
index aafd54f161d5..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-sssd-2.20220106-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-DESCRIPTION=SELinux policy for sssd
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=8564171b4ab9f766d7bf0b6ebff4189b
diff --git a/metadata/md5-cache/sec-policy/selinux-sssd-2.20220106-r2 b/metadata/md5-cache/sec-policy/selinux-sssd-2.20220106-r2
deleted file mode 100644
index a22718d5848d..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-sssd-2.20220106-r2
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-DESCRIPTION=SELinux policy for sssd
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=8564171b4ab9f766d7bf0b6ebff4189b
diff --git a/metadata/md5-cache/sec-policy/selinux-sssd-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-sssd-2.20220520-r1
index 23775c0e5eb9..6f2bcd2913c3 100644
--- a/metadata/md5-cache/sec-policy/selinux-sssd-2.20220520-r1
+++ b/metadata/md5-cache/sec-policy/selinux-sssd-2.20220520-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for sssd
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=7a047eaf959f8df4821a01a1eeca8f1d
+_md5_=8564171b4ab9f766d7bf0b6ebff4189b
diff --git a/metadata/md5-cache/sec-policy/selinux-stunnel-2.20220106-r1 b/metadata/md5-cache/sec-policy/selinux-stunnel-2.20220106-r1
deleted file mode 100644
index 66a1b5342785..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-stunnel-2.20220106-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-DESCRIPTION=SELinux policy for stunnel
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=1aac72ed4181f803ede648f030bbb262
diff --git a/metadata/md5-cache/sec-policy/selinux-stunnel-2.20220106-r2 b/metadata/md5-cache/sec-policy/selinux-stunnel-2.20220106-r2
deleted file mode 100644
index db6e796ea1a0..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-stunnel-2.20220106-r2
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-DESCRIPTION=SELinux policy for stunnel
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=1aac72ed4181f803ede648f030bbb262
diff --git a/metadata/md5-cache/sec-policy/selinux-stunnel-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-stunnel-2.20220520-r1
index 86194531daff..9069c01c81a0 100644
--- a/metadata/md5-cache/sec-policy/selinux-stunnel-2.20220520-r1
+++ b/metadata/md5-cache/sec-policy/selinux-stunnel-2.20220520-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for stunnel
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=33656db3c8e357d67f96daad1712c926
+_md5_=1aac72ed4181f803ede648f030bbb262
diff --git a/metadata/md5-cache/sec-policy/selinux-subsonic-2.20220106-r1 b/metadata/md5-cache/sec-policy/selinux-subsonic-2.20220106-r1
deleted file mode 100644
index 898b769bb053..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-subsonic-2.20220106-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-DESCRIPTION=SELinux policy for subsonic
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=9eba7d7f6b4ac61b1db7c04bf840b6e2
diff --git a/metadata/md5-cache/sec-policy/selinux-subsonic-2.20220106-r2 b/metadata/md5-cache/sec-policy/selinux-subsonic-2.20220106-r2
deleted file mode 100644
index 80fdb1a26852..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-subsonic-2.20220106-r2
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-DESCRIPTION=SELinux policy for subsonic
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=9eba7d7f6b4ac61b1db7c04bf840b6e2
diff --git a/metadata/md5-cache/sec-policy/selinux-subsonic-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-subsonic-2.20220520-r1
index 40408ea84de1..475eb263a1b1 100644
--- a/metadata/md5-cache/sec-policy/selinux-subsonic-2.20220520-r1
+++ b/metadata/md5-cache/sec-policy/selinux-subsonic-2.20220520-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for subsonic
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=8dfa1e8a025fe962aa9a4d1e795adc16
+_md5_=9eba7d7f6b4ac61b1db7c04bf840b6e2
diff --git a/metadata/md5-cache/sec-policy/selinux-sudo-2.20220106-r1 b/metadata/md5-cache/sec-policy/selinux-sudo-2.20220106-r1
deleted file mode 100644
index d2031a77b30f..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-sudo-2.20220106-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-DESCRIPTION=SELinux policy for sudo
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=d93889095a8c5fdd9fd33c38c557310a
diff --git a/metadata/md5-cache/sec-policy/selinux-sudo-2.20220106-r2 b/metadata/md5-cache/sec-policy/selinux-sudo-2.20220106-r2
deleted file mode 100644
index 537965913baf..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-sudo-2.20220106-r2
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-DESCRIPTION=SELinux policy for sudo
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=d93889095a8c5fdd9fd33c38c557310a
diff --git a/metadata/md5-cache/sec-policy/selinux-sudo-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-sudo-2.20220520-r1
index dfd72675c08a..57d0597c9104 100644
--- a/metadata/md5-cache/sec-policy/selinux-sudo-2.20220520-r1
+++ b/metadata/md5-cache/sec-policy/selinux-sudo-2.20220520-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for sudo
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=7b7e3158602e26b4733bcfb3f59e8cb5
+_md5_=d93889095a8c5fdd9fd33c38c557310a
diff --git a/metadata/md5-cache/sec-policy/selinux-sxid-2.20220106-r1 b/metadata/md5-cache/sec-policy/selinux-sxid-2.20220106-r1
deleted file mode 100644
index 27c94c30187f..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-sxid-2.20220106-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-DESCRIPTION=SELinux policy for sxid
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=b24f1f80c005c6bdf25195c9628f4244
diff --git a/metadata/md5-cache/sec-policy/selinux-sxid-2.20220106-r2 b/metadata/md5-cache/sec-policy/selinux-sxid-2.20220106-r2
deleted file mode 100644
index 82ec745d00a5..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-sxid-2.20220106-r2
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-DESCRIPTION=SELinux policy for sxid
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=b24f1f80c005c6bdf25195c9628f4244
diff --git a/metadata/md5-cache/sec-policy/selinux-sxid-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-sxid-2.20220520-r1
index 995a6046bbe1..a9b354c71751 100644
--- a/metadata/md5-cache/sec-policy/selinux-sxid-2.20220520-r1
+++ b/metadata/md5-cache/sec-policy/selinux-sxid-2.20220520-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for sxid
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=3e8d9354f691dafcef6bc91faee6b399
+_md5_=b24f1f80c005c6bdf25195c9628f4244
diff --git a/metadata/md5-cache/sec-policy/selinux-syncthing-2.20220106-r1 b/metadata/md5-cache/sec-policy/selinux-syncthing-2.20220106-r1
deleted file mode 100644
index 0a8477d557ad..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-syncthing-2.20220106-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-DESCRIPTION=SELinux policy for syncthing
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=ba2f4b01114077bae0d8bf1865a77e93
diff --git a/metadata/md5-cache/sec-policy/selinux-syncthing-2.20220106-r2 b/metadata/md5-cache/sec-policy/selinux-syncthing-2.20220106-r2
deleted file mode 100644
index e8aa1eb08758..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-syncthing-2.20220106-r2
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-DESCRIPTION=SELinux policy for syncthing
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=ba2f4b01114077bae0d8bf1865a77e93
diff --git a/metadata/md5-cache/sec-policy/selinux-syncthing-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-syncthing-2.20220520-r1
index 9c2a3642b68e..014e5769db9e 100644
--- a/metadata/md5-cache/sec-policy/selinux-syncthing-2.20220520-r1
+++ b/metadata/md5-cache/sec-policy/selinux-syncthing-2.20220520-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for syncthing
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=21c301c57ccb7eff87f1b49a0b475547
+_md5_=ba2f4b01114077bae0d8bf1865a77e93
diff --git a/metadata/md5-cache/sec-policy/selinux-sysstat-2.20220106-r1 b/metadata/md5-cache/sec-policy/selinux-sysstat-2.20220106-r1
deleted file mode 100644
index 56eac085a8ce..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-sysstat-2.20220106-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-DESCRIPTION=SELinux policy for sysstat
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=24e347e5a0b3eb29fb8cb408bfc935b4
diff --git a/metadata/md5-cache/sec-policy/selinux-sysstat-2.20220106-r2 b/metadata/md5-cache/sec-policy/selinux-sysstat-2.20220106-r2
deleted file mode 100644
index a9837a53a34a..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-sysstat-2.20220106-r2
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-DESCRIPTION=SELinux policy for sysstat
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=24e347e5a0b3eb29fb8cb408bfc935b4
diff --git a/metadata/md5-cache/sec-policy/selinux-sysstat-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-sysstat-2.20220520-r1
index b28bc68d6b5f..cd5d33ef15bd 100644
--- a/metadata/md5-cache/sec-policy/selinux-sysstat-2.20220520-r1
+++ b/metadata/md5-cache/sec-policy/selinux-sysstat-2.20220520-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for sysstat
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=2dd268fba297113d3dbd76c8c2d57e7d
+_md5_=24e347e5a0b3eb29fb8cb408bfc935b4
diff --git a/metadata/md5-cache/sec-policy/selinux-tboot-2.20220106-r1 b/metadata/md5-cache/sec-policy/selinux-tboot-2.20220106-r1
deleted file mode 100644
index dc0e4faff892..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-tboot-2.20220106-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-DESCRIPTION=SELinux policy for tboot
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=fa1e93099312d89ca5c8263c2f20b35d
diff --git a/metadata/md5-cache/sec-policy/selinux-tboot-2.20220106-r2 b/metadata/md5-cache/sec-policy/selinux-tboot-2.20220106-r2
deleted file mode 100644
index bb999af2c3d8..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-tboot-2.20220106-r2
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-DESCRIPTION=SELinux policy for tboot
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=fa1e93099312d89ca5c8263c2f20b35d
diff --git a/metadata/md5-cache/sec-policy/selinux-tboot-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-tboot-2.20220520-r1
index 5c48969712ac..951e6e36d06e 100644
--- a/metadata/md5-cache/sec-policy/selinux-tboot-2.20220520-r1
+++ b/metadata/md5-cache/sec-policy/selinux-tboot-2.20220520-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for tboot
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=48583e5a71afa4f5a546422dc31c0904
+_md5_=fa1e93099312d89ca5c8263c2f20b35d
diff --git a/metadata/md5-cache/sec-policy/selinux-tcpd-2.20220106-r1 b/metadata/md5-cache/sec-policy/selinux-tcpd-2.20220106-r1
deleted file mode 100644
index 56156669e513..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-tcpd-2.20220106-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-DESCRIPTION=SELinux policy for tcpd
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=9832f57678e5927d903febb9f390cbf6
diff --git a/metadata/md5-cache/sec-policy/selinux-tcpd-2.20220106-r2 b/metadata/md5-cache/sec-policy/selinux-tcpd-2.20220106-r2
deleted file mode 100644
index 6143c8bf0987..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-tcpd-2.20220106-r2
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-DESCRIPTION=SELinux policy for tcpd
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=9832f57678e5927d903febb9f390cbf6
diff --git a/metadata/md5-cache/sec-policy/selinux-tcpd-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-tcpd-2.20220520-r1
index 74ee949e531c..818afafc641b 100644
--- a/metadata/md5-cache/sec-policy/selinux-tcpd-2.20220520-r1
+++ b/metadata/md5-cache/sec-policy/selinux-tcpd-2.20220520-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for tcpd
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=e1296356f3bde0ff012c642e64874ed5
+_md5_=9832f57678e5927d903febb9f390cbf6
diff --git a/metadata/md5-cache/sec-policy/selinux-tcsd-2.20220106-r1 b/metadata/md5-cache/sec-policy/selinux-tcsd-2.20220106-r1
deleted file mode 100644
index 8bed16518723..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-tcsd-2.20220106-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-DESCRIPTION=SELinux policy for tcsd
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=b800a09c30371a1b9448d6e4ac8d10e7
diff --git a/metadata/md5-cache/sec-policy/selinux-tcsd-2.20220106-r2 b/metadata/md5-cache/sec-policy/selinux-tcsd-2.20220106-r2
deleted file mode 100644
index 504aa276862e..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-tcsd-2.20220106-r2
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-DESCRIPTION=SELinux policy for tcsd
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=b800a09c30371a1b9448d6e4ac8d10e7
diff --git a/metadata/md5-cache/sec-policy/selinux-tcsd-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-tcsd-2.20220520-r1
index 2098b52e86c2..cd8882279d57 100644
--- a/metadata/md5-cache/sec-policy/selinux-tcsd-2.20220520-r1
+++ b/metadata/md5-cache/sec-policy/selinux-tcsd-2.20220520-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for tcsd
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=6f5f8b420cda99d7ce7892ec6c9c3549
+_md5_=b800a09c30371a1b9448d6e4ac8d10e7
diff --git a/metadata/md5-cache/sec-policy/selinux-telnet-2.20220106-r1 b/metadata/md5-cache/sec-policy/selinux-telnet-2.20220106-r1
deleted file mode 100644
index 656936d5b80e..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-telnet-2.20220106-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=sec-policy/selinux-remotelogin >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-DESCRIPTION=SELinux policy for telnet
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=sec-policy/selinux-remotelogin >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=61c4879f64c3bd81673ec61a0a68b791
diff --git a/metadata/md5-cache/sec-policy/selinux-telnet-2.20220106-r2 b/metadata/md5-cache/sec-policy/selinux-telnet-2.20220106-r2
deleted file mode 100644
index 2cd15477686f..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-telnet-2.20220106-r2
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=sec-policy/selinux-remotelogin >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-DESCRIPTION=SELinux policy for telnet
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=sec-policy/selinux-remotelogin >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=61c4879f64c3bd81673ec61a0a68b791
diff --git a/metadata/md5-cache/sec-policy/selinux-telnet-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-telnet-2.20220520-r1
index 018eaa0a1d2b..aa28db664f04 100644
--- a/metadata/md5-cache/sec-policy/selinux-telnet-2.20220520-r1
+++ b/metadata/md5-cache/sec-policy/selinux-telnet-2.20220520-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for telnet
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=sec-policy/selinux-remotelogin >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=9f538ee010037b193049367055dcaba8
+_md5_=61c4879f64c3bd81673ec61a0a68b791
diff --git a/metadata/md5-cache/sec-policy/selinux-tftp-2.20220106-r1 b/metadata/md5-cache/sec-policy/selinux-tftp-2.20220106-r1
deleted file mode 100644
index 69e5f774fb65..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-tftp-2.20220106-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-DESCRIPTION=SELinux policy for tftp
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=384be5a760debb627fd5e39aa241692d
diff --git a/metadata/md5-cache/sec-policy/selinux-tftp-2.20220106-r2 b/metadata/md5-cache/sec-policy/selinux-tftp-2.20220106-r2
deleted file mode 100644
index 248155ab3a41..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-tftp-2.20220106-r2
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-DESCRIPTION=SELinux policy for tftp
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=384be5a760debb627fd5e39aa241692d
diff --git a/metadata/md5-cache/sec-policy/selinux-tftp-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-tftp-2.20220520-r1
index 38680b3e9c0f..41d0da12b2ee 100644
--- a/metadata/md5-cache/sec-policy/selinux-tftp-2.20220520-r1
+++ b/metadata/md5-cache/sec-policy/selinux-tftp-2.20220520-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for tftp
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=979bdd327cc9ce3e1fd7b1ecde95994c
+_md5_=384be5a760debb627fd5e39aa241692d
diff --git a/metadata/md5-cache/sec-policy/selinux-tgtd-2.20220106-r1 b/metadata/md5-cache/sec-policy/selinux-tgtd-2.20220106-r1
deleted file mode 100644
index d34874b2e5b1..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-tgtd-2.20220106-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-DESCRIPTION=SELinux policy for tgtd
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=d48aaf57f74a2d92c5f8479add5dfa5f
diff --git a/metadata/md5-cache/sec-policy/selinux-tgtd-2.20220106-r2 b/metadata/md5-cache/sec-policy/selinux-tgtd-2.20220106-r2
deleted file mode 100644
index a70e787643e0..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-tgtd-2.20220106-r2
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-DESCRIPTION=SELinux policy for tgtd
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=d48aaf57f74a2d92c5f8479add5dfa5f
diff --git a/metadata/md5-cache/sec-policy/selinux-tgtd-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-tgtd-2.20220520-r1
index 749e3a06e9a0..1f376feb8b45 100644
--- a/metadata/md5-cache/sec-policy/selinux-tgtd-2.20220520-r1
+++ b/metadata/md5-cache/sec-policy/selinux-tgtd-2.20220520-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for tgtd
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=5fe508bbad5a03bc001c4c5261d50431
+_md5_=d48aaf57f74a2d92c5f8479add5dfa5f
diff --git a/metadata/md5-cache/sec-policy/selinux-thunderbird-2.20220106-r1 b/metadata/md5-cache/sec-policy/selinux-thunderbird-2.20220106-r1
deleted file mode 100644
index 2f83ba9964f2..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-thunderbird-2.20220106-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-DESCRIPTION=SELinux policy for thunderbird
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=c2edc293f94b88b36462d6d5251458d0
diff --git a/metadata/md5-cache/sec-policy/selinux-thunderbird-2.20220106-r2 b/metadata/md5-cache/sec-policy/selinux-thunderbird-2.20220106-r2
deleted file mode 100644
index 74032ee95530..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-thunderbird-2.20220106-r2
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-DESCRIPTION=SELinux policy for thunderbird
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=c2edc293f94b88b36462d6d5251458d0
diff --git a/metadata/md5-cache/sec-policy/selinux-thunderbird-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-thunderbird-2.20220520-r1
index 5fac7612112d..503a89b078fc 100644
--- a/metadata/md5-cache/sec-policy/selinux-thunderbird-2.20220520-r1
+++ b/metadata/md5-cache/sec-policy/selinux-thunderbird-2.20220520-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for thunderbird
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=250866345f498e28221ec43853bfc69d
+_md5_=c2edc293f94b88b36462d6d5251458d0
diff --git a/metadata/md5-cache/sec-policy/selinux-timidity-2.20220106-r1 b/metadata/md5-cache/sec-policy/selinux-timidity-2.20220106-r1
deleted file mode 100644
index 3dd3c2db4a72..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-timidity-2.20220106-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-DESCRIPTION=SELinux policy for timidity
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=a6f9cd955380c81b15e24f734a7a381a
diff --git a/metadata/md5-cache/sec-policy/selinux-timidity-2.20220106-r2 b/metadata/md5-cache/sec-policy/selinux-timidity-2.20220106-r2
deleted file mode 100644
index d8bbff4a5da4..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-timidity-2.20220106-r2
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-DESCRIPTION=SELinux policy for timidity
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=a6f9cd955380c81b15e24f734a7a381a
diff --git a/metadata/md5-cache/sec-policy/selinux-timidity-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-timidity-2.20220520-r1
index 7e895628c670..ccaa848967df 100644
--- a/metadata/md5-cache/sec-policy/selinux-timidity-2.20220520-r1
+++ b/metadata/md5-cache/sec-policy/selinux-timidity-2.20220520-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for timidity
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=c32a052bd0c7604e62f8323aab994c1d
+_md5_=a6f9cd955380c81b15e24f734a7a381a
diff --git a/metadata/md5-cache/sec-policy/selinux-tmpreaper-2.20220106-r1 b/metadata/md5-cache/sec-policy/selinux-tmpreaper-2.20220106-r1
deleted file mode 100644
index 82f01c5d4ca6..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-tmpreaper-2.20220106-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-DESCRIPTION=SELinux policy for tmpreaper
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=e86ce9857c36ac179c6a13c44d882305
diff --git a/metadata/md5-cache/sec-policy/selinux-tmpreaper-2.20220106-r2 b/metadata/md5-cache/sec-policy/selinux-tmpreaper-2.20220106-r2
deleted file mode 100644
index 1391f69f165b..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-tmpreaper-2.20220106-r2
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-DESCRIPTION=SELinux policy for tmpreaper
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=e86ce9857c36ac179c6a13c44d882305
diff --git a/metadata/md5-cache/sec-policy/selinux-tmpreaper-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-tmpreaper-2.20220520-r1
index d61b9c7d3a1c..cff98c7724d9 100644
--- a/metadata/md5-cache/sec-policy/selinux-tmpreaper-2.20220520-r1
+++ b/metadata/md5-cache/sec-policy/selinux-tmpreaper-2.20220520-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for tmpreaper
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=49439aef4b97134351d261a1dc6c512b
+_md5_=e86ce9857c36ac179c6a13c44d882305
diff --git a/metadata/md5-cache/sec-policy/selinux-tor-2.20220106-r1 b/metadata/md5-cache/sec-policy/selinux-tor-2.20220106-r1
deleted file mode 100644
index de60c18ae6cb..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-tor-2.20220106-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-DESCRIPTION=SELinux policy for tor
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=18f617b548ec6ca5a448c786a94f6330
diff --git a/metadata/md5-cache/sec-policy/selinux-tor-2.20220106-r2 b/metadata/md5-cache/sec-policy/selinux-tor-2.20220106-r2
deleted file mode 100644
index a259a93deb24..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-tor-2.20220106-r2
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-DESCRIPTION=SELinux policy for tor
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=18f617b548ec6ca5a448c786a94f6330
diff --git a/metadata/md5-cache/sec-policy/selinux-tor-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-tor-2.20220520-r1
index 0524c715104f..648e4ad6c86c 100644
--- a/metadata/md5-cache/sec-policy/selinux-tor-2.20220520-r1
+++ b/metadata/md5-cache/sec-policy/selinux-tor-2.20220520-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for tor
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=55b177670005ba0643053940c8b33fd9
+_md5_=18f617b548ec6ca5a448c786a94f6330
diff --git a/metadata/md5-cache/sec-policy/selinux-tripwire-2.20220106-r1 b/metadata/md5-cache/sec-policy/selinux-tripwire-2.20220106-r1
deleted file mode 100644
index e3203d809bc4..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-tripwire-2.20220106-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-DESCRIPTION=SELinux policy for tripwire
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=b14f3a65c5412ddfe6ee713578a8a88c
diff --git a/metadata/md5-cache/sec-policy/selinux-tripwire-2.20220106-r2 b/metadata/md5-cache/sec-policy/selinux-tripwire-2.20220106-r2
deleted file mode 100644
index b4ed3d1037ef..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-tripwire-2.20220106-r2
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-DESCRIPTION=SELinux policy for tripwire
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=b14f3a65c5412ddfe6ee713578a8a88c
diff --git a/metadata/md5-cache/sec-policy/selinux-tripwire-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-tripwire-2.20220520-r1
index c25d1a78cc41..986968a67315 100644
--- a/metadata/md5-cache/sec-policy/selinux-tripwire-2.20220520-r1
+++ b/metadata/md5-cache/sec-policy/selinux-tripwire-2.20220520-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for tripwire
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=29d090e71d0dd0314943b85e0411bb83
+_md5_=b14f3a65c5412ddfe6ee713578a8a88c
diff --git a/metadata/md5-cache/sec-policy/selinux-ucspitcp-2.20220106-r1 b/metadata/md5-cache/sec-policy/selinux-ucspitcp-2.20220106-r1
deleted file mode 100644
index 33d24a4bd00a..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-ucspitcp-2.20220106-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-DESCRIPTION=SELinux policy for ucspitcp
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=531fb077877c0d96d2a44ddbdf922dd8
diff --git a/metadata/md5-cache/sec-policy/selinux-ucspitcp-2.20220106-r2 b/metadata/md5-cache/sec-policy/selinux-ucspitcp-2.20220106-r2
deleted file mode 100644
index 3eb8848f75b9..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-ucspitcp-2.20220106-r2
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-DESCRIPTION=SELinux policy for ucspitcp
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=531fb077877c0d96d2a44ddbdf922dd8
diff --git a/metadata/md5-cache/sec-policy/selinux-ucspitcp-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-ucspitcp-2.20220520-r1
index ba3d2fd97a16..b137daba8699 100644
--- a/metadata/md5-cache/sec-policy/selinux-ucspitcp-2.20220520-r1
+++ b/metadata/md5-cache/sec-policy/selinux-ucspitcp-2.20220520-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for ucspitcp
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=1307f117081b3162e80b604f0bebe583
+_md5_=531fb077877c0d96d2a44ddbdf922dd8
diff --git a/metadata/md5-cache/sec-policy/selinux-ulogd-2.20220106-r1 b/metadata/md5-cache/sec-policy/selinux-ulogd-2.20220106-r1
deleted file mode 100644
index 6ec0a11bcb15..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-ulogd-2.20220106-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-DESCRIPTION=SELinux policy for ulogd
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=98e11dfca85a3f70b8eb6a1ac849cf86
diff --git a/metadata/md5-cache/sec-policy/selinux-ulogd-2.20220106-r2 b/metadata/md5-cache/sec-policy/selinux-ulogd-2.20220106-r2
deleted file mode 100644
index 8a12bc519a72..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-ulogd-2.20220106-r2
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-DESCRIPTION=SELinux policy for ulogd
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=98e11dfca85a3f70b8eb6a1ac849cf86
diff --git a/metadata/md5-cache/sec-policy/selinux-ulogd-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-ulogd-2.20220520-r1
index 47e45bbb0351..bbcd93f5456c 100644
--- a/metadata/md5-cache/sec-policy/selinux-ulogd-2.20220520-r1
+++ b/metadata/md5-cache/sec-policy/selinux-ulogd-2.20220520-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for ulogd
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=b39d586b00d6719b390be6dbe24e816a
+_md5_=98e11dfca85a3f70b8eb6a1ac849cf86
diff --git a/metadata/md5-cache/sec-policy/selinux-uml-2.20220106-r1 b/metadata/md5-cache/sec-policy/selinux-uml-2.20220106-r1
deleted file mode 100644
index d2d5be1d02a4..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-uml-2.20220106-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-DESCRIPTION=SELinux policy for uml
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=717159447d7460435c744d285543e964
diff --git a/metadata/md5-cache/sec-policy/selinux-uml-2.20220106-r2 b/metadata/md5-cache/sec-policy/selinux-uml-2.20220106-r2
deleted file mode 100644
index 4a2a140c7773..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-uml-2.20220106-r2
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-DESCRIPTION=SELinux policy for uml
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=717159447d7460435c744d285543e964
diff --git a/metadata/md5-cache/sec-policy/selinux-uml-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-uml-2.20220520-r1
index ce5e660bb49c..ce6e1636efc9 100644
--- a/metadata/md5-cache/sec-policy/selinux-uml-2.20220520-r1
+++ b/metadata/md5-cache/sec-policy/selinux-uml-2.20220520-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for uml
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=4366084233cd0dccb937f0b9070b5299
+_md5_=717159447d7460435c744d285543e964
diff --git a/metadata/md5-cache/sec-policy/selinux-unconfined-2.20220106-r1 b/metadata/md5-cache/sec-policy/selinux-unconfined-2.20220106-r1
deleted file mode 100644
index bdb4ba392d49..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-unconfined-2.20220106-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-DESCRIPTION=SELinux policy for unconfined
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=44fbaf9b983d1d7b2148a9f117f8c849
diff --git a/metadata/md5-cache/sec-policy/selinux-unconfined-2.20220106-r2 b/metadata/md5-cache/sec-policy/selinux-unconfined-2.20220106-r2
deleted file mode 100644
index 46838d864254..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-unconfined-2.20220106-r2
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-DESCRIPTION=SELinux policy for unconfined
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=44fbaf9b983d1d7b2148a9f117f8c849
diff --git a/metadata/md5-cache/sec-policy/selinux-unconfined-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-unconfined-2.20220520-r1
index ad2746932c61..2471b70da27a 100644
--- a/metadata/md5-cache/sec-policy/selinux-unconfined-2.20220520-r1
+++ b/metadata/md5-cache/sec-policy/selinux-unconfined-2.20220520-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for unconfined
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=6834e3472a012b9ed41cfb30c6a56db9
+_md5_=44fbaf9b983d1d7b2148a9f117f8c849
diff --git a/metadata/md5-cache/sec-policy/selinux-uptime-2.20220106-r1 b/metadata/md5-cache/sec-policy/selinux-uptime-2.20220106-r1
deleted file mode 100644
index 6e05a1a24c87..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-uptime-2.20220106-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-DESCRIPTION=SELinux policy for uptime
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=20cd4f08a88eba3e2cd0db899dfe2719
diff --git a/metadata/md5-cache/sec-policy/selinux-uptime-2.20220106-r2 b/metadata/md5-cache/sec-policy/selinux-uptime-2.20220106-r2
deleted file mode 100644
index 48708b7dbc01..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-uptime-2.20220106-r2
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-DESCRIPTION=SELinux policy for uptime
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=20cd4f08a88eba3e2cd0db899dfe2719
diff --git a/metadata/md5-cache/sec-policy/selinux-uptime-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-uptime-2.20220520-r1
index cd39b4e727b6..9e55214d9e36 100644
--- a/metadata/md5-cache/sec-policy/selinux-uptime-2.20220520-r1
+++ b/metadata/md5-cache/sec-policy/selinux-uptime-2.20220520-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for uptime
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=a7668cf709ddc9f3ee2458739badb692
+_md5_=20cd4f08a88eba3e2cd0db899dfe2719
diff --git a/metadata/md5-cache/sec-policy/selinux-usbguard-2.20220106-r1 b/metadata/md5-cache/sec-policy/selinux-usbguard-2.20220106-r1
deleted file mode 100644
index 2829affc6c91..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-usbguard-2.20220106-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-DESCRIPTION=SELinux policy for usbguard
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=71df36d10f2a3cf5e92c9d7ef526249c
diff --git a/metadata/md5-cache/sec-policy/selinux-usbguard-2.20220106-r2 b/metadata/md5-cache/sec-policy/selinux-usbguard-2.20220106-r2
deleted file mode 100644
index 65357ee6c201..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-usbguard-2.20220106-r2
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-DESCRIPTION=SELinux policy for usbguard
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=71df36d10f2a3cf5e92c9d7ef526249c
diff --git a/metadata/md5-cache/sec-policy/selinux-usbguard-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-usbguard-2.20220520-r1
index a1954444a476..f3fd3afeea33 100644
--- a/metadata/md5-cache/sec-policy/selinux-usbguard-2.20220520-r1
+++ b/metadata/md5-cache/sec-policy/selinux-usbguard-2.20220520-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for usbguard
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=984add5ce11297dab344cf97124645cb
+_md5_=71df36d10f2a3cf5e92c9d7ef526249c
diff --git a/metadata/md5-cache/sec-policy/selinux-usbmuxd-2.20220106-r1 b/metadata/md5-cache/sec-policy/selinux-usbmuxd-2.20220106-r1
deleted file mode 100644
index a340ce946505..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-usbmuxd-2.20220106-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-DESCRIPTION=SELinux policy for usbmuxd
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=7a1eb7afebd99796c9746f417aaad07f
diff --git a/metadata/md5-cache/sec-policy/selinux-usbmuxd-2.20220106-r2 b/metadata/md5-cache/sec-policy/selinux-usbmuxd-2.20220106-r2
deleted file mode 100644
index 7bffe24aa96d..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-usbmuxd-2.20220106-r2
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-DESCRIPTION=SELinux policy for usbmuxd
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=7a1eb7afebd99796c9746f417aaad07f
diff --git a/metadata/md5-cache/sec-policy/selinux-usbmuxd-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-usbmuxd-2.20220520-r1
index 524b21eb0dc7..f0c28eda7b68 100644
--- a/metadata/md5-cache/sec-policy/selinux-usbmuxd-2.20220520-r1
+++ b/metadata/md5-cache/sec-policy/selinux-usbmuxd-2.20220520-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for usbmuxd
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=e74855edf0e1797a899d87dd28d73371
+_md5_=7a1eb7afebd99796c9746f417aaad07f
diff --git a/metadata/md5-cache/sec-policy/selinux-uucp-2.20220106-r1 b/metadata/md5-cache/sec-policy/selinux-uucp-2.20220106-r1
deleted file mode 100644
index 701154845abb..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-uucp-2.20220106-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-DESCRIPTION=SELinux policy for uucp
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=b3e5480f6ed41e994bbe331bb8f19d8c
diff --git a/metadata/md5-cache/sec-policy/selinux-uucp-2.20220106-r2 b/metadata/md5-cache/sec-policy/selinux-uucp-2.20220106-r2
deleted file mode 100644
index c48f07adb0e8..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-uucp-2.20220106-r2
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-DESCRIPTION=SELinux policy for uucp
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=b3e5480f6ed41e994bbe331bb8f19d8c
diff --git a/metadata/md5-cache/sec-policy/selinux-uucp-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-uucp-2.20220520-r1
index 8094d74dcb6f..13f20d39ef54 100644
--- a/metadata/md5-cache/sec-policy/selinux-uucp-2.20220520-r1
+++ b/metadata/md5-cache/sec-policy/selinux-uucp-2.20220520-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for uucp
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=a9b0a9db06277e8dfb6a49e4b05a4e7d
+_md5_=b3e5480f6ed41e994bbe331bb8f19d8c
diff --git a/metadata/md5-cache/sec-policy/selinux-uwimap-2.20220106-r1 b/metadata/md5-cache/sec-policy/selinux-uwimap-2.20220106-r1
deleted file mode 100644
index ae7561e73831..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-uwimap-2.20220106-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-DESCRIPTION=SELinux policy for uwimap
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=5ea3223843570e1695c0855b411f006b
diff --git a/metadata/md5-cache/sec-policy/selinux-uwimap-2.20220106-r2 b/metadata/md5-cache/sec-policy/selinux-uwimap-2.20220106-r2
deleted file mode 100644
index 25b30d362c44..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-uwimap-2.20220106-r2
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-DESCRIPTION=SELinux policy for uwimap
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=5ea3223843570e1695c0855b411f006b
diff --git a/metadata/md5-cache/sec-policy/selinux-uwimap-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-uwimap-2.20220520-r1
index 74ac1139b39f..599bb3c39df0 100644
--- a/metadata/md5-cache/sec-policy/selinux-uwimap-2.20220520-r1
+++ b/metadata/md5-cache/sec-policy/selinux-uwimap-2.20220520-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for uwimap
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=2d2282ec23caa6e55e88979011cbf5f2
+_md5_=5ea3223843570e1695c0855b411f006b
diff --git a/metadata/md5-cache/sec-policy/selinux-uwsgi-2.20220106-r1 b/metadata/md5-cache/sec-policy/selinux-uwsgi-2.20220106-r1
deleted file mode 100644
index 0fedde0742a4..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-uwsgi-2.20220106-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-DESCRIPTION=SELinux policy for uWSGI
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=f92500a66911ee6a80cb18b3705949d6
diff --git a/metadata/md5-cache/sec-policy/selinux-uwsgi-2.20220106-r2 b/metadata/md5-cache/sec-policy/selinux-uwsgi-2.20220106-r2
deleted file mode 100644
index 35a59c2a324a..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-uwsgi-2.20220106-r2
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-DESCRIPTION=SELinux policy for uWSGI
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=f92500a66911ee6a80cb18b3705949d6
diff --git a/metadata/md5-cache/sec-policy/selinux-uwsgi-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-uwsgi-2.20220520-r1
index 28d74730a5e3..3111d5271921 100644
--- a/metadata/md5-cache/sec-policy/selinux-uwsgi-2.20220520-r1
+++ b/metadata/md5-cache/sec-policy/selinux-uwsgi-2.20220520-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for uWSGI
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=fb82673ef4cd27d744aa5d9938e7779c
+_md5_=f92500a66911ee6a80cb18b3705949d6
diff --git a/metadata/md5-cache/sec-policy/selinux-varnishd-2.20220106-r1 b/metadata/md5-cache/sec-policy/selinux-varnishd-2.20220106-r1
deleted file mode 100644
index 34a71a4a20c7..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-varnishd-2.20220106-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-DESCRIPTION=SELinux policy for varnishd
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=b12e13098b81ea3092447c8fa4f4146b
diff --git a/metadata/md5-cache/sec-policy/selinux-varnishd-2.20220106-r2 b/metadata/md5-cache/sec-policy/selinux-varnishd-2.20220106-r2
deleted file mode 100644
index bb80d7d41082..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-varnishd-2.20220106-r2
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-DESCRIPTION=SELinux policy for varnishd
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=b12e13098b81ea3092447c8fa4f4146b
diff --git a/metadata/md5-cache/sec-policy/selinux-varnishd-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-varnishd-2.20220520-r1
index 713971c3c9a8..12160fe36a11 100644
--- a/metadata/md5-cache/sec-policy/selinux-varnishd-2.20220520-r1
+++ b/metadata/md5-cache/sec-policy/selinux-varnishd-2.20220520-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for varnishd
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=b543101188fdb7a74d7457f64e600b82
+_md5_=b12e13098b81ea3092447c8fa4f4146b
diff --git a/metadata/md5-cache/sec-policy/selinux-vbetool-2.20220106-r1 b/metadata/md5-cache/sec-policy/selinux-vbetool-2.20220106-r1
deleted file mode 100644
index 95eaf4ddb57a..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-vbetool-2.20220106-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-DESCRIPTION=SELinux policy for vbetool
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=61385184847b7ae509a1c929e0fc0362
diff --git a/metadata/md5-cache/sec-policy/selinux-vbetool-2.20220106-r2 b/metadata/md5-cache/sec-policy/selinux-vbetool-2.20220106-r2
deleted file mode 100644
index 3da3e6f800f8..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-vbetool-2.20220106-r2
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-DESCRIPTION=SELinux policy for vbetool
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=61385184847b7ae509a1c929e0fc0362
diff --git a/metadata/md5-cache/sec-policy/selinux-vbetool-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-vbetool-2.20220520-r1
index dacc57e8ccec..ef7fb05d40c9 100644
--- a/metadata/md5-cache/sec-policy/selinux-vbetool-2.20220520-r1
+++ b/metadata/md5-cache/sec-policy/selinux-vbetool-2.20220520-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for vbetool
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=e8e423117ae5bc5d014ac3433d72e65d
+_md5_=61385184847b7ae509a1c929e0fc0362
diff --git a/metadata/md5-cache/sec-policy/selinux-vdagent-2.20220106-r1 b/metadata/md5-cache/sec-policy/selinux-vdagent-2.20220106-r1
deleted file mode 100644
index ab29b3f87e9d..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-vdagent-2.20220106-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-DESCRIPTION=SELinux policy for vdagent
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=f3aded2d7566673c0564d1270fc849f9
diff --git a/metadata/md5-cache/sec-policy/selinux-vdagent-2.20220106-r2 b/metadata/md5-cache/sec-policy/selinux-vdagent-2.20220106-r2
deleted file mode 100644
index 330e7bb8a854..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-vdagent-2.20220106-r2
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-DESCRIPTION=SELinux policy for vdagent
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=f3aded2d7566673c0564d1270fc849f9
diff --git a/metadata/md5-cache/sec-policy/selinux-vdagent-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-vdagent-2.20220520-r1
index e022bda21e3a..df003b1c32a7 100644
--- a/metadata/md5-cache/sec-policy/selinux-vdagent-2.20220520-r1
+++ b/metadata/md5-cache/sec-policy/selinux-vdagent-2.20220520-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for vdagent
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=cbdd7cbfb9014d78d67883ae23712430
+_md5_=f3aded2d7566673c0564d1270fc849f9
diff --git a/metadata/md5-cache/sec-policy/selinux-vde-2.20220106-r1 b/metadata/md5-cache/sec-policy/selinux-vde-2.20220106-r1
deleted file mode 100644
index bbca9f5d3d3e..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-vde-2.20220106-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-DESCRIPTION=SELinux policy for vde
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=b6d36b92f0e4162599e930d653248e4e
diff --git a/metadata/md5-cache/sec-policy/selinux-vde-2.20220106-r2 b/metadata/md5-cache/sec-policy/selinux-vde-2.20220106-r2
deleted file mode 100644
index e66ff87ba0b9..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-vde-2.20220106-r2
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-DESCRIPTION=SELinux policy for vde
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=b6d36b92f0e4162599e930d653248e4e
diff --git a/metadata/md5-cache/sec-policy/selinux-vde-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-vde-2.20220520-r1
index b4f8925de10f..d48b0769915f 100644
--- a/metadata/md5-cache/sec-policy/selinux-vde-2.20220520-r1
+++ b/metadata/md5-cache/sec-policy/selinux-vde-2.20220520-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for vde
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=826ec981b464151f488430eaa131fe6c
+_md5_=b6d36b92f0e4162599e930d653248e4e
diff --git a/metadata/md5-cache/sec-policy/selinux-virt-2.20220106-r1 b/metadata/md5-cache/sec-policy/selinux-virt-2.20220106-r1
deleted file mode 100644
index 88f4595d89fb..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-virt-2.20220106-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-DESCRIPTION=SELinux policy for virt
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=10423b7843b77cb1afbd4f3db5267332
diff --git a/metadata/md5-cache/sec-policy/selinux-virt-2.20220106-r2 b/metadata/md5-cache/sec-policy/selinux-virt-2.20220106-r2
deleted file mode 100644
index 4b10e4584acf..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-virt-2.20220106-r2
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-DESCRIPTION=SELinux policy for virt
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=10423b7843b77cb1afbd4f3db5267332
diff --git a/metadata/md5-cache/sec-policy/selinux-virt-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-virt-2.20220520-r1
index d468edbf594b..de2fa7645c7a 100644
--- a/metadata/md5-cache/sec-policy/selinux-virt-2.20220520-r1
+++ b/metadata/md5-cache/sec-policy/selinux-virt-2.20220520-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for virt
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=37c8292d0d1a55f58b2c0bb5463c89f3
+_md5_=10423b7843b77cb1afbd4f3db5267332
diff --git a/metadata/md5-cache/sec-policy/selinux-vlock-2.20220106-r1 b/metadata/md5-cache/sec-policy/selinux-vlock-2.20220106-r1
deleted file mode 100644
index 0033091d480d..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-vlock-2.20220106-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-DESCRIPTION=SELinux policy for vlock
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=d351f5db8bf2a6259b833a0d22aba546
diff --git a/metadata/md5-cache/sec-policy/selinux-vlock-2.20220106-r2 b/metadata/md5-cache/sec-policy/selinux-vlock-2.20220106-r2
deleted file mode 100644
index e702ddeefd89..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-vlock-2.20220106-r2
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-DESCRIPTION=SELinux policy for vlock
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=d351f5db8bf2a6259b833a0d22aba546
diff --git a/metadata/md5-cache/sec-policy/selinux-vlock-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-vlock-2.20220520-r1
index 324bdb422d2c..34e3d789d01c 100644
--- a/metadata/md5-cache/sec-policy/selinux-vlock-2.20220520-r1
+++ b/metadata/md5-cache/sec-policy/selinux-vlock-2.20220520-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for vlock
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=671d58698fbaf0a4c094c001e1df993a
+_md5_=d351f5db8bf2a6259b833a0d22aba546
diff --git a/metadata/md5-cache/sec-policy/selinux-vmware-2.20220106-r1 b/metadata/md5-cache/sec-policy/selinux-vmware-2.20220106-r1
deleted file mode 100644
index 0227cffe1ae8..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-vmware-2.20220106-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-DESCRIPTION=SELinux policy for vmware
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=90bb4cf58998dd0bf981f3e2226ad961
diff --git a/metadata/md5-cache/sec-policy/selinux-vmware-2.20220106-r2 b/metadata/md5-cache/sec-policy/selinux-vmware-2.20220106-r2
deleted file mode 100644
index 82893a5409dc..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-vmware-2.20220106-r2
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-DESCRIPTION=SELinux policy for vmware
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=90bb4cf58998dd0bf981f3e2226ad961
diff --git a/metadata/md5-cache/sec-policy/selinux-vmware-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-vmware-2.20220520-r1
index 4b022446aa8d..ca80f7ef8a2a 100644
--- a/metadata/md5-cache/sec-policy/selinux-vmware-2.20220520-r1
+++ b/metadata/md5-cache/sec-policy/selinux-vmware-2.20220520-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for vmware
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=6951b2385d49dadd33f174c912b8919d
+_md5_=90bb4cf58998dd0bf981f3e2226ad961
diff --git a/metadata/md5-cache/sec-policy/selinux-vnstatd-2.20220106-r1 b/metadata/md5-cache/sec-policy/selinux-vnstatd-2.20220106-r1
deleted file mode 100644
index 595c2b0683b0..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-vnstatd-2.20220106-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-DESCRIPTION=SELinux policy for vnstatd
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=c99478e2ad152b748b5971608db068b4
diff --git a/metadata/md5-cache/sec-policy/selinux-vnstatd-2.20220106-r2 b/metadata/md5-cache/sec-policy/selinux-vnstatd-2.20220106-r2
deleted file mode 100644
index 1ce98a63ec7a..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-vnstatd-2.20220106-r2
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-DESCRIPTION=SELinux policy for vnstatd
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=c99478e2ad152b748b5971608db068b4
diff --git a/metadata/md5-cache/sec-policy/selinux-vnstatd-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-vnstatd-2.20220520-r1
index 663cc20de921..170924efc0b4 100644
--- a/metadata/md5-cache/sec-policy/selinux-vnstatd-2.20220520-r1
+++ b/metadata/md5-cache/sec-policy/selinux-vnstatd-2.20220520-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for vnstatd
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=32305783a5c6c73be7d95e269a677f21
+_md5_=c99478e2ad152b748b5971608db068b4
diff --git a/metadata/md5-cache/sec-policy/selinux-vpn-2.20220106-r1 b/metadata/md5-cache/sec-policy/selinux-vpn-2.20220106-r1
deleted file mode 100644
index d6eea522a087..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-vpn-2.20220106-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-DESCRIPTION=SELinux policy for vpn
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=b72acc5513d0e52019e182e11e72f9f4
diff --git a/metadata/md5-cache/sec-policy/selinux-vpn-2.20220106-r2 b/metadata/md5-cache/sec-policy/selinux-vpn-2.20220106-r2
deleted file mode 100644
index 29ab24e75aa3..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-vpn-2.20220106-r2
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-DESCRIPTION=SELinux policy for vpn
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=b72acc5513d0e52019e182e11e72f9f4
diff --git a/metadata/md5-cache/sec-policy/selinux-vpn-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-vpn-2.20220520-r1
index f6052a118527..29f40b7ad7d2 100644
--- a/metadata/md5-cache/sec-policy/selinux-vpn-2.20220520-r1
+++ b/metadata/md5-cache/sec-policy/selinux-vpn-2.20220520-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for vpn
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=d97b632f2367bcaca6f76ebba945f3b8
+_md5_=b72acc5513d0e52019e182e11e72f9f4
diff --git a/metadata/md5-cache/sec-policy/selinux-watchdog-2.20220106-r1 b/metadata/md5-cache/sec-policy/selinux-watchdog-2.20220106-r1
deleted file mode 100644
index 2fa1803b12da..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-watchdog-2.20220106-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-DESCRIPTION=SELinux policy for watchdog
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=444f885d0980aa5d9155ddecdc76116a
diff --git a/metadata/md5-cache/sec-policy/selinux-watchdog-2.20220106-r2 b/metadata/md5-cache/sec-policy/selinux-watchdog-2.20220106-r2
deleted file mode 100644
index 68b954fdd15a..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-watchdog-2.20220106-r2
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-DESCRIPTION=SELinux policy for watchdog
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=444f885d0980aa5d9155ddecdc76116a
diff --git a/metadata/md5-cache/sec-policy/selinux-watchdog-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-watchdog-2.20220520-r1
index 8a338b943414..18fa0bc8ed52 100644
--- a/metadata/md5-cache/sec-policy/selinux-watchdog-2.20220520-r1
+++ b/metadata/md5-cache/sec-policy/selinux-watchdog-2.20220520-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for watchdog
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=ca5ff1825dc1b6fa2ae6e0cf1cb8a97f
+_md5_=444f885d0980aa5d9155ddecdc76116a
diff --git a/metadata/md5-cache/sec-policy/selinux-webalizer-2.20220106-r1 b/metadata/md5-cache/sec-policy/selinux-webalizer-2.20220106-r1
deleted file mode 100644
index 628774f1b546..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-webalizer-2.20220106-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-DESCRIPTION=SELinux policy for webalizer
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=b35c1a93d0ac6b4730d663be4b6a6dba
diff --git a/metadata/md5-cache/sec-policy/selinux-webalizer-2.20220106-r2 b/metadata/md5-cache/sec-policy/selinux-webalizer-2.20220106-r2
deleted file mode 100644
index c2a7ac54dc1f..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-webalizer-2.20220106-r2
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-DESCRIPTION=SELinux policy for webalizer
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=b35c1a93d0ac6b4730d663be4b6a6dba
diff --git a/metadata/md5-cache/sec-policy/selinux-webalizer-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-webalizer-2.20220520-r1
index 514730bd7b41..3bfab05f7132 100644
--- a/metadata/md5-cache/sec-policy/selinux-webalizer-2.20220520-r1
+++ b/metadata/md5-cache/sec-policy/selinux-webalizer-2.20220520-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for webalizer
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=9e572ec97652fad400f690830be0b763
+_md5_=b35c1a93d0ac6b4730d663be4b6a6dba
diff --git a/metadata/md5-cache/sec-policy/selinux-wine-2.20220106-r1 b/metadata/md5-cache/sec-policy/selinux-wine-2.20220106-r1
deleted file mode 100644
index 6eef3911eaa4..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-wine-2.20220106-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-DESCRIPTION=SELinux policy for wine
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=c8a5074892f66923fbf8c7e907173569
diff --git a/metadata/md5-cache/sec-policy/selinux-wine-2.20220106-r2 b/metadata/md5-cache/sec-policy/selinux-wine-2.20220106-r2
deleted file mode 100644
index 629453ba39e8..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-wine-2.20220106-r2
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-DESCRIPTION=SELinux policy for wine
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=c8a5074892f66923fbf8c7e907173569
diff --git a/metadata/md5-cache/sec-policy/selinux-wine-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-wine-2.20220520-r1
index 020ae9617a76..ee5487f3196a 100644
--- a/metadata/md5-cache/sec-policy/selinux-wine-2.20220520-r1
+++ b/metadata/md5-cache/sec-policy/selinux-wine-2.20220520-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for wine
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=10201bc7292bfcc633ef5219966882fb
+_md5_=c8a5074892f66923fbf8c7e907173569
diff --git a/metadata/md5-cache/sec-policy/selinux-wireguard-2.20220106-r1 b/metadata/md5-cache/sec-policy/selinux-wireguard-2.20220106-r1
deleted file mode 100644
index d9f995fa4656..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-wireguard-2.20220106-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-DESCRIPTION=SELinux policy for wireguard
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=6a8a473cbcfc87f7bfa0149ec77ee4de
diff --git a/metadata/md5-cache/sec-policy/selinux-wireguard-2.20220106-r2 b/metadata/md5-cache/sec-policy/selinux-wireguard-2.20220106-r2
deleted file mode 100644
index f49954936eca..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-wireguard-2.20220106-r2
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-DESCRIPTION=SELinux policy for wireguard
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=6a8a473cbcfc87f7bfa0149ec77ee4de
diff --git a/metadata/md5-cache/sec-policy/selinux-wireguard-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-wireguard-2.20220520-r1
index c9fb909f21f6..bcc665a985db 100644
--- a/metadata/md5-cache/sec-policy/selinux-wireguard-2.20220520-r1
+++ b/metadata/md5-cache/sec-policy/selinux-wireguard-2.20220520-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for wireguard
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=8147bb5f13bd0b3f82be4a706ecfcb03
+_md5_=6a8a473cbcfc87f7bfa0149ec77ee4de
diff --git a/metadata/md5-cache/sec-policy/selinux-wireshark-2.20220106-r1 b/metadata/md5-cache/sec-policy/selinux-wireshark-2.20220106-r1
deleted file mode 100644
index fd669b7a33fd..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-wireshark-2.20220106-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-DESCRIPTION=SELinux policy for wireshark
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=e1a897917f3f8f41cfa3bc098f3d67f0
diff --git a/metadata/md5-cache/sec-policy/selinux-wireshark-2.20220106-r2 b/metadata/md5-cache/sec-policy/selinux-wireshark-2.20220106-r2
deleted file mode 100644
index ce83cedd2a03..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-wireshark-2.20220106-r2
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-DESCRIPTION=SELinux policy for wireshark
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=e1a897917f3f8f41cfa3bc098f3d67f0
diff --git a/metadata/md5-cache/sec-policy/selinux-wireshark-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-wireshark-2.20220520-r1
index 6f59b271203e..2ee66a83c505 100644
--- a/metadata/md5-cache/sec-policy/selinux-wireshark-2.20220520-r1
+++ b/metadata/md5-cache/sec-policy/selinux-wireshark-2.20220520-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for wireshark
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=3fb211c2668e0746620fed9fe7be7cc6
+_md5_=e1a897917f3f8f41cfa3bc098f3d67f0
diff --git a/metadata/md5-cache/sec-policy/selinux-wm-2.20220106-r1 b/metadata/md5-cache/sec-policy/selinux-wm-2.20220106-r1
deleted file mode 100644
index 740622e45019..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-wm-2.20220106-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-DESCRIPTION=SELinux policy for wm
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=051440c01a712ab1ae4baaf95fe2a05f
diff --git a/metadata/md5-cache/sec-policy/selinux-wm-2.20220106-r2 b/metadata/md5-cache/sec-policy/selinux-wm-2.20220106-r2
deleted file mode 100644
index 8a27dc07d676..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-wm-2.20220106-r2
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-DESCRIPTION=SELinux policy for wm
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=051440c01a712ab1ae4baaf95fe2a05f
diff --git a/metadata/md5-cache/sec-policy/selinux-wm-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-wm-2.20220520-r1
index 9a8097a773e3..4b5ee0c53b3e 100644
--- a/metadata/md5-cache/sec-policy/selinux-wm-2.20220520-r1
+++ b/metadata/md5-cache/sec-policy/selinux-wm-2.20220520-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for wm
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=37cf5772f1e437e6e571f318bfbc15b3
+_md5_=051440c01a712ab1ae4baaf95fe2a05f
diff --git a/metadata/md5-cache/sec-policy/selinux-xen-2.20220106-r1 b/metadata/md5-cache/sec-policy/selinux-xen-2.20220106-r1
deleted file mode 100644
index 89a1b8b7f9f7..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-xen-2.20220106-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-DESCRIPTION=SELinux policy for xen
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=af188704ef6d401ba6fe0655833d1988
diff --git a/metadata/md5-cache/sec-policy/selinux-xen-2.20220106-r2 b/metadata/md5-cache/sec-policy/selinux-xen-2.20220106-r2
deleted file mode 100644
index e36440e3452a..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-xen-2.20220106-r2
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-DESCRIPTION=SELinux policy for xen
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=af188704ef6d401ba6fe0655833d1988
diff --git a/metadata/md5-cache/sec-policy/selinux-xen-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-xen-2.20220520-r1
index 57c028a88405..dc9b51a0f9c8 100644
--- a/metadata/md5-cache/sec-policy/selinux-xen-2.20220520-r1
+++ b/metadata/md5-cache/sec-policy/selinux-xen-2.20220520-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for xen
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=6e21ad150b055e6cd5a98eef697e908c
+_md5_=af188704ef6d401ba6fe0655833d1988
diff --git a/metadata/md5-cache/sec-policy/selinux-xfs-2.20220106-r1 b/metadata/md5-cache/sec-policy/selinux-xfs-2.20220106-r1
deleted file mode 100644
index 3abcfb1c9162..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-xfs-2.20220106-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-DESCRIPTION=SELinux policy for xfs
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=488ead319b1743042f13cac9ca1a07dd
diff --git a/metadata/md5-cache/sec-policy/selinux-xfs-2.20220106-r2 b/metadata/md5-cache/sec-policy/selinux-xfs-2.20220106-r2
deleted file mode 100644
index 051ea01b64f7..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-xfs-2.20220106-r2
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-DESCRIPTION=SELinux policy for xfs
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=488ead319b1743042f13cac9ca1a07dd
diff --git a/metadata/md5-cache/sec-policy/selinux-xfs-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-xfs-2.20220520-r1
index e3bf92843606..ac563a4904a2 100644
--- a/metadata/md5-cache/sec-policy/selinux-xfs-2.20220520-r1
+++ b/metadata/md5-cache/sec-policy/selinux-xfs-2.20220520-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for xfs
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=afe1b4013f3c6cf458fe29d778d08b28
+_md5_=488ead319b1743042f13cac9ca1a07dd
diff --git a/metadata/md5-cache/sec-policy/selinux-xscreensaver-2.20220106-r1 b/metadata/md5-cache/sec-policy/selinux-xscreensaver-2.20220106-r1
deleted file mode 100644
index c328f1accd23..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-xscreensaver-2.20220106-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-DESCRIPTION=SELinux policy for xscreensaver
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=3aaaa3c08847d78d3e4ba64d9fba2a8f
diff --git a/metadata/md5-cache/sec-policy/selinux-xscreensaver-2.20220106-r2 b/metadata/md5-cache/sec-policy/selinux-xscreensaver-2.20220106-r2
deleted file mode 100644
index 252b49a4b2a6..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-xscreensaver-2.20220106-r2
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-DESCRIPTION=SELinux policy for xscreensaver
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=3aaaa3c08847d78d3e4ba64d9fba2a8f
diff --git a/metadata/md5-cache/sec-policy/selinux-xscreensaver-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-xscreensaver-2.20220520-r1
index b323dc9ef162..9069b7f4448a 100644
--- a/metadata/md5-cache/sec-policy/selinux-xscreensaver-2.20220520-r1
+++ b/metadata/md5-cache/sec-policy/selinux-xscreensaver-2.20220520-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for xscreensaver
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=7aa49452f79b8d8242930fa1eda73e46
+_md5_=3aaaa3c08847d78d3e4ba64d9fba2a8f
diff --git a/metadata/md5-cache/sec-policy/selinux-xserver-2.20220106-r1 b/metadata/md5-cache/sec-policy/selinux-xserver-2.20220106-r1
deleted file mode 100644
index 189ab7dcbd85..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-xserver-2.20220106-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-DESCRIPTION=SELinux policy for xserver
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=22e68cb7003577f684ed1cab2a789004
diff --git a/metadata/md5-cache/sec-policy/selinux-xserver-2.20220106-r2 b/metadata/md5-cache/sec-policy/selinux-xserver-2.20220106-r2
deleted file mode 100644
index c6d44b5bafc6..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-xserver-2.20220106-r2
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-DESCRIPTION=SELinux policy for xserver
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=22e68cb7003577f684ed1cab2a789004
diff --git a/metadata/md5-cache/sec-policy/selinux-xserver-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-xserver-2.20220520-r1
index 4881ea514fd2..60e4afd44504 100644
--- a/metadata/md5-cache/sec-policy/selinux-xserver-2.20220520-r1
+++ b/metadata/md5-cache/sec-policy/selinux-xserver-2.20220520-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for xserver
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=bba7a3005104935045143a48c72713d1
+_md5_=22e68cb7003577f684ed1cab2a789004
diff --git a/metadata/md5-cache/sec-policy/selinux-zabbix-2.20220106-r1 b/metadata/md5-cache/sec-policy/selinux-zabbix-2.20220106-r1
deleted file mode 100644
index 95afbf349fa1..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-zabbix-2.20220106-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-DESCRIPTION=SELinux policy for zabbix
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=0dec867c7b3aa4db076e00b9ac7cbc9f
diff --git a/metadata/md5-cache/sec-policy/selinux-zabbix-2.20220106-r2 b/metadata/md5-cache/sec-policy/selinux-zabbix-2.20220106-r2
deleted file mode 100644
index 8d28ea3d743c..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-zabbix-2.20220106-r2
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-DESCRIPTION=SELinux policy for zabbix
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220106-r2
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220106/refpolicy-2.20220106.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=0dec867c7b3aa4db076e00b9ac7cbc9f
diff --git a/metadata/md5-cache/sec-policy/selinux-zabbix-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-zabbix-2.20220520-r1
index a9d8daf02b4f..e2c0fb685ad1 100644
--- a/metadata/md5-cache/sec-policy/selinux-zabbix-2.20220520-r1
+++ b/metadata/md5-cache/sec-policy/selinux-zabbix-2.20220520-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for zabbix
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=8d0bbf6c872300b36bbee2ed36eae015
+_md5_=0dec867c7b3aa4db076e00b9ac7cbc9f
diff --git a/metadata/md5-cache/sys-apps/Manifest.gz b/metadata/md5-cache/sys-apps/Manifest.gz
index 384c943bfeb3..7c1a06980da6 100644
--- a/metadata/md5-cache/sys-apps/Manifest.gz
+++ b/metadata/md5-cache/sys-apps/Manifest.gz
Binary files differ
diff --git a/metadata/md5-cache/sys-apps/hwloc-2.8.0-r1 b/metadata/md5-cache/sys-apps/hwloc-2.8.0-r1
index 53930bd7805b..e858ccb82ff2 100644
--- a/metadata/md5-cache/sys-apps/hwloc-2.8.0-r1
+++ b/metadata/md5-cache/sys-apps/hwloc-2.8.0-r1
@@ -6,10 +6,10 @@ EAPI=8
HOMEPAGE=https://www.open-mpi.org/projects/hwloc/
INHERIT=autotools bash-completion-r1 cuda flag-o-matic systemd toolchain-funcs multilib-minimal
IUSE=cairo +cpuid cuda debug nvml +pci static-libs svg udev xml X video_cards_nvidia abi_x86_32 abi_x86_64 abi_x86_x32 abi_mips_n32 abi_mips_n64 abi_mips_o32 abi_s390_32 abi_s390_64
-KEYWORDS=~alpha ~amd64 arm arm64 ~hppa ~ia64 ~loong ~mips ~ppc ~ppc64 ~riscv ~sparc ~x86 ~amd64-linux ~x86-linux
+KEYWORDS=~alpha ~amd64 arm arm64 ~hppa ~ia64 ~loong ~mips ppc ~ppc64 ~riscv ~sparc ~x86 ~amd64-linux ~x86-linux
LICENSE=BSD
RDEPEND=>=sys-libs/ncurses-5.9-r3:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] cairo? ( >=x11-libs/cairo-1.12.14-r4[X?,svg(+)?,abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) cuda? ( >=dev-util/nvidia-cuda-toolkit-6.5.19-r1:= ) nvml? ( x11-drivers/nvidia-drivers[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) pci? ( >=sys-apps/pciutils-3.3.0-r2[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=x11-libs/libpciaccess-0.13.1-r1[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) udev? ( virtual/libudev:= ) xml? ( >=dev-libs/libxml2-2.9.1-r4[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) video_cards_nvidia? ( x11-drivers/nvidia-drivers[static-libs] x11-libs/libXext x11-libs/libX11 )
SLOT=0/15
SRC_URI=https://www.open-mpi.org/software/hwloc/v2.8/downloads/hwloc-2.8.0.tar.bz2
_eclasses_=autotools 9e6965bfaa00f52cc61e0d4bc44c87b3 bash-completion-r1 f5e7a020fd9c741740756aac61bf75ff cuda 15edbf8fd9df209322f42c06ecf59a96 flag-o-matic 29a755b1291d64133634d80b0328f153 gnuconfig b6b3e92f8b8c996400074b5f61a59256 libtool 241a8f577b9781a42a7421e53448a44e multibuild d26d81f242cb193d899a72bca423d0bd multilib 5ca4e49abed8e3a2f7b56920eadee157 multilib-build 87f1b83e21a473787b821ef3d0437bf3 multilib-minimal 4b0f1857965db8869a729948d5277e0b systemd 2736b403a83f194b59b767f3b344c2c1 toolchain-funcs 1542e649be915f43f6908a9e93909961
-_md5_=44675891dd2a7ea97129e1acd3fb2a1a
+_md5_=53c7c205daddd11474fb0326380192cd
diff --git a/metadata/md5-cache/sys-process/Manifest.gz b/metadata/md5-cache/sys-process/Manifest.gz
index c1bb0c8fc524..101977f73dfe 100644
--- a/metadata/md5-cache/sys-process/Manifest.gz
+++ b/metadata/md5-cache/sys-process/Manifest.gz
Binary files differ
diff --git a/metadata/md5-cache/sys-process/parallel-20220822 b/metadata/md5-cache/sys-process/parallel-20220822
index 92d79ed3ca45..72096aa34d5f 100644
--- a/metadata/md5-cache/sys-process/parallel-20220822
+++ b/metadata/md5-cache/sys-process/parallel-20220822
@@ -6,10 +6,10 @@ EAPI=8
HOMEPAGE=https://www.gnu.org/software/parallel/ https://git.savannah.gnu.org/cgit/parallel.git/
INHERIT=verify-sig
IUSE=verify-sig
-KEYWORDS=amd64 ~arm ~arm64 ~ppc64 ~riscv x86 ~amd64-linux ~x86-linux ~x64-macos
+KEYWORDS=amd64 arm ~arm64 ~ppc64 ~riscv x86 ~amd64-linux ~x86-linux ~x64-macos
LICENSE=GPL-3+
RDEPEND=dev-lang/perl dev-perl/Devel-Size dev-perl/Text-CSV virtual/perl-Data-Dumper virtual/perl-File-Temp virtual/perl-IO
SLOT=0
SRC_URI=mirror://gnu/parallel/parallel-20220822.tar.bz2 verify-sig? ( mirror://gnu/parallel/parallel-20220822.tar.bz2.sig )
_eclasses_=verify-sig 0748d665fa664a87add00152ed046e16
-_md5_=2227a73fa316a072102563a7ded44f5f
+_md5_=70cc6b6d2a2e067cae80dce588f99ebf
diff --git a/metadata/md5-cache/x11-drivers/Manifest.gz b/metadata/md5-cache/x11-drivers/Manifest.gz
index e279715a6788..7acb0c709c18 100644
--- a/metadata/md5-cache/x11-drivers/Manifest.gz
+++ b/metadata/md5-cache/x11-drivers/Manifest.gz
Binary files differ
diff --git a/metadata/md5-cache/x11-drivers/xf86-input-vmmouse-13.1.0-r1 b/metadata/md5-cache/x11-drivers/xf86-input-vmmouse-13.1.0-r1
index 2bc53179b796..7d867be8c4b1 100644
--- a/metadata/md5-cache/x11-drivers/xf86-input-vmmouse-13.1.0-r1
+++ b/metadata/md5-cache/x11-drivers/xf86-input-vmmouse-13.1.0-r1
@@ -11,4 +11,4 @@ RDEPEND=x11-base/xorg-server:= >=x11-base/xorg-server-1.20[xorg]
SLOT=0
SRC_URI=https://www.x.org/releases/individual/driver/xf86-input-vmmouse-13.1.0.tar.bz2
_eclasses_=autotools 9e6965bfaa00f52cc61e0d4bc44c87b3 edos2unix 33e347e171066657f91f8b0c72ec8773 eutils 8f942ebdcf04334697649d4a0bf65a32 flag-o-matic 29a755b1291d64133634d80b0328f153 gnuconfig b6b3e92f8b8c996400074b5f61a59256 libtool 241a8f577b9781a42a7421e53448a44e multilib 5ca4e49abed8e3a2f7b56920eadee157 strip-linguas ac3ee41ee2d31d8c41a77c0838320cc7 toolchain-funcs 1542e649be915f43f6908a9e93909961 udev eec0bbab06977f1cfc5597269c1fa152 wrapper 4a1902f969e5718126434fc35f3a0d9c xorg-3 38a663574d97f06b6b729046865c8fb6
-_md5_=ab497b15fd83a6f596559fae9cbbae21
+_md5_=4910fe4bffaeba358a392a285963827f
diff --git a/metadata/md5-cache/x11-drivers/xf86-input-vmmouse-13.2.0 b/metadata/md5-cache/x11-drivers/xf86-input-vmmouse-13.2.0
new file mode 100644
index 000000000000..2853b6531b7e
--- /dev/null
+++ b/metadata/md5-cache/x11-drivers/xf86-input-vmmouse-13.2.0
@@ -0,0 +1,14 @@
+BDEPEND=virtual/pkgconfig sys-devel/gnuconfig >=app-portage/elt-patches-20170815 || ( >=sys-devel/automake-1.16.5:1.16 ) >=sys-devel/autoconf-2.71 >=sys-devel/libtool-2.4 x86-winnt? ( >=sys-devel/libtool-2.2.6a sys-devel/m4 >=x11-misc/util-macros-1.18 >=media-fonts/font-util-1.2.0 ) virtual/pkgconfig
+DEFINED_PHASES=compile configure install postinst postrm prepare unpack
+DEPEND=x11-base/xorg-proto x11-base/xorg-proto >=x11-base/xorg-server-1.20[xorg]
+DESCRIPTION=VMWare mouse input driver
+EAPI=8
+HOMEPAGE=https://www.x.org/wiki/ https://gitlab.freedesktop.org/xorg/driver/xf86-input-vmmouse
+INHERIT=udev xorg-3
+KEYWORDS=~amd64 ~x86
+LICENSE=MIT
+RDEPEND=x11-base/xorg-server:= >=x11-base/xorg-server-1.20[xorg]
+SLOT=0
+SRC_URI=https://www.x.org/releases/individual/driver/xf86-input-vmmouse-13.2.0.tar.xz
+_eclasses_=autotools 9e6965bfaa00f52cc61e0d4bc44c87b3 flag-o-matic 29a755b1291d64133634d80b0328f153 gnuconfig b6b3e92f8b8c996400074b5f61a59256 libtool 241a8f577b9781a42a7421e53448a44e multilib 5ca4e49abed8e3a2f7b56920eadee157 toolchain-funcs 1542e649be915f43f6908a9e93909961 udev eec0bbab06977f1cfc5597269c1fa152 xorg-3 38a663574d97f06b6b729046865c8fb6
+_md5_=010b984141cc13f0ef077c5d7d77d0f7
diff --git a/metadata/md5-cache/x11-drivers/xf86-input-vmmouse-9999 b/metadata/md5-cache/x11-drivers/xf86-input-vmmouse-9999
index c143c8ff299e..f5f1d75cdab8 100644
--- a/metadata/md5-cache/x11-drivers/xf86-input-vmmouse-9999
+++ b/metadata/md5-cache/x11-drivers/xf86-input-vmmouse-9999
@@ -2,12 +2,12 @@ BDEPEND=virtual/pkgconfig sys-devel/gnuconfig >=app-portage/elt-patches-20170815
DEFINED_PHASES=compile configure install postinst postrm prepare unpack
DEPEND=x11-base/xorg-proto x11-base/xorg-proto >=x11-base/xorg-server-1.20[xorg]
DESCRIPTION=VMWare mouse input driver
-EAPI=7
+EAPI=8
HOMEPAGE=https://www.x.org/wiki/ https://gitlab.freedesktop.org/xorg/driver/xf86-input-vmmouse
INHERIT=udev xorg-3
LICENSE=MIT
PROPERTIES=live
RDEPEND=x11-base/xorg-server:= >=x11-base/xorg-server-1.20[xorg]
SLOT=0
-_eclasses_=autotools 9e6965bfaa00f52cc61e0d4bc44c87b3 edos2unix 33e347e171066657f91f8b0c72ec8773 eutils 8f942ebdcf04334697649d4a0bf65a32 flag-o-matic 29a755b1291d64133634d80b0328f153 git-r3 b9ac6f96d2a88edb5b351df634dc5e53 gnuconfig b6b3e92f8b8c996400074b5f61a59256 libtool 241a8f577b9781a42a7421e53448a44e multilib 5ca4e49abed8e3a2f7b56920eadee157 strip-linguas ac3ee41ee2d31d8c41a77c0838320cc7 toolchain-funcs 1542e649be915f43f6908a9e93909961 udev eec0bbab06977f1cfc5597269c1fa152 wrapper 4a1902f969e5718126434fc35f3a0d9c xorg-3 38a663574d97f06b6b729046865c8fb6
-_md5_=d85f15354f854f43e85ff3fafff2dfc7
+_eclasses_=autotools 9e6965bfaa00f52cc61e0d4bc44c87b3 flag-o-matic 29a755b1291d64133634d80b0328f153 git-r3 b9ac6f96d2a88edb5b351df634dc5e53 gnuconfig b6b3e92f8b8c996400074b5f61a59256 libtool 241a8f577b9781a42a7421e53448a44e multilib 5ca4e49abed8e3a2f7b56920eadee157 toolchain-funcs 1542e649be915f43f6908a9e93909961 udev eec0bbab06977f1cfc5597269c1fa152 xorg-3 38a663574d97f06b6b729046865c8fb6
+_md5_=cce8875c7bbe956d55c749c6ade72fcb
diff --git a/metadata/md5-cache/x11-drivers/xf86-input-wacom-0.40.0 b/metadata/md5-cache/x11-drivers/xf86-input-wacom-0.40.0
deleted file mode 100644
index cd8132a5da36..000000000000
--- a/metadata/md5-cache/x11-drivers/xf86-input-wacom-0.40.0
+++ /dev/null
@@ -1,15 +0,0 @@
-BDEPEND=virtual/pkgconfig virtual/pkgconfig sys-devel/gnuconfig >=app-portage/elt-patches-20170815 || ( >=sys-devel/automake-1.16.5:1.16 ) >=sys-devel/autoconf-2.71 >=sys-devel/libtool-2.4 x86-winnt? ( >=sys-devel/libtool-2.2.6a sys-devel/m4 >=x11-misc/util-macros-1.18 >=media-fonts/font-util-1.2.0 ) virtual/pkgconfig
-DEFINED_PHASES=compile configure install postinst postrm prepare pretend setup unpack
-DEPEND=dev-libs/libwacom virtual/libudev:= >=x11-base/xorg-server-1.7 x11-libs/libX11 x11-libs/libXext x11-libs/libXi x11-libs/libXrandr x11-libs/libXinerama x11-base/xorg-proto x11-base/xorg-proto >=x11-base/xorg-server-1.20[xorg]
-DESCRIPTION=Driver for Wacom tablets and drawing devices
-EAPI=7
-HOMEPAGE=https://linuxwacom.github.io/
-INHERIT=linux-info systemd udev xorg-3
-IUSE=debug
-KEYWORDS=~alpha amd64 arm ~arm64 ~ia64 ppc ppc64 sparc x86
-LICENSE=GPL-2
-RDEPEND=dev-libs/libwacom virtual/libudev:= >=x11-base/xorg-server-1.7 x11-libs/libX11 x11-libs/libXext x11-libs/libXi x11-libs/libXrandr x11-libs/libXinerama x11-base/xorg-server:= >=x11-base/xorg-server-1.20[xorg]
-SLOT=0
-SRC_URI=https://github.com/linuxwacom/xf86-input-wacom/releases/download/xf86-input-wacom-0.40.0/xf86-input-wacom-0.40.0.tar.bz2
-_eclasses_=autotools 9e6965bfaa00f52cc61e0d4bc44c87b3 edos2unix 33e347e171066657f91f8b0c72ec8773 eutils 8f942ebdcf04334697649d4a0bf65a32 flag-o-matic 29a755b1291d64133634d80b0328f153 gnuconfig b6b3e92f8b8c996400074b5f61a59256 libtool 241a8f577b9781a42a7421e53448a44e linux-info bbfa385d6907d7948d49a5e107bd654d multilib 5ca4e49abed8e3a2f7b56920eadee157 strip-linguas ac3ee41ee2d31d8c41a77c0838320cc7 systemd 2736b403a83f194b59b767f3b344c2c1 toolchain-funcs 1542e649be915f43f6908a9e93909961 udev eec0bbab06977f1cfc5597269c1fa152 wrapper 4a1902f969e5718126434fc35f3a0d9c xorg-3 38a663574d97f06b6b729046865c8fb6
-_md5_=943897cea583a0ba101e9d6f67f78f61
diff --git a/metadata/md5-cache/x11-plugins/Manifest.gz b/metadata/md5-cache/x11-plugins/Manifest.gz
index 79b4c63db3f2..5eb4987fc5f6 100644
--- a/metadata/md5-cache/x11-plugins/Manifest.gz
+++ b/metadata/md5-cache/x11-plugins/Manifest.gz
Binary files differ
diff --git a/metadata/md5-cache/x11-plugins/asmem-1.12-r2 b/metadata/md5-cache/x11-plugins/asmem-1.12-r2
index faf4b102e582..3d6c33a42e84 100644
--- a/metadata/md5-cache/x11-plugins/asmem-1.12-r2
+++ b/metadata/md5-cache/x11-plugins/asmem-1.12-r2
@@ -11,4 +11,4 @@ RDEPEND=x11-libs/libX11 x11-libs/libICE x11-libs/libSM x11-libs/libXpm x11-libs/
SLOT=0
SRC_URI=http://www.tigr.net/afterstep/download/asmem/asmem-1.12.tar.gz
_eclasses_=multilib 5ca4e49abed8e3a2f7b56920eadee157 toolchain-funcs 1542e649be915f43f6908a9e93909961
-_md5_=16a2ea50bcb85668d2667dc1110f6e10
+_md5_=1f80cbec8af662b6765cdeddeaaf4391
diff --git a/metadata/md5-cache/x11-terms/Manifest.gz b/metadata/md5-cache/x11-terms/Manifest.gz
index b7abc01cf382..7a7927e51f34 100644
--- a/metadata/md5-cache/x11-terms/Manifest.gz
+++ b/metadata/md5-cache/x11-terms/Manifest.gz
Binary files differ
diff --git a/metadata/md5-cache/x11-terms/kitty-0.26.2 b/metadata/md5-cache/x11-terms/kitty-0.26.2
deleted file mode 100644
index 92dd79b5fd1e..000000000000
--- a/metadata/md5-cache/x11-terms/kitty-0.26.2
+++ /dev/null
@@ -1,18 +0,0 @@
-BDEPEND=python_single_target_python3_8? ( >=dev-lang/python-3.8.13:3.8 ) python_single_target_python3_9? ( >=dev-lang/python-3.9.12:3.9 ) python_single_target_python3_10? ( >=dev-lang/python-3.10.4:3.10 ) sys-libs/ncurses virtual/pkgconfig test? ( python_single_target_python3_8? ( dev-python/pillow[python_targets_python3_8(-)] ) python_single_target_python3_9? ( dev-python/pillow[python_targets_python3_9(-)] ) python_single_target_python3_10? ( dev-python/pillow[python_targets_python3_10(-)] ) ) wayland? ( dev-util/wayland-scanner ) verify-sig? ( sec-keys/openpgp-keys-kovidgoyal ) verify-sig? ( app-crypt/gnupg >=app-portage/gemato-16 )
-DEFINED_PHASES=compile install postinst postrm preinst prepare setup test unpack
-DEPEND=python_single_target_python3_8? ( >=dev-lang/python-3.8.13:3.8 ) python_single_target_python3_9? ( >=dev-lang/python-3.9.12:3.9 ) python_single_target_python3_10? ( >=dev-lang/python-3.10.4:3.10 ) dev-libs/openssl:= media-libs/fontconfig media-libs/harfbuzz:= media-libs/lcms:2 media-libs/libglvnd[X?] media-libs/libpng:= sys-apps/dbus sys-libs/zlib:= x11-libs/libxkbcommon[X?] x11-misc/xkeyboard-config ~x11-terms/kitty-shell-integration-0.26.2 ~x11-terms/kitty-terminfo-0.26.2 X? ( x11-libs/libX11 ) transfer? ( net-libs/librsync:= ) wayland? ( dev-libs/wayland ) X? ( x11-base/xorg-proto x11-libs/libXcursor x11-libs/libXi x11-libs/libXinerama x11-libs/libXrandr ) wayland? ( dev-libs/wayland-protocols )
-DESCRIPTION=Fast, feature-rich, GPU-based terminal
-EAPI=8
-HOMEPAGE=https://sw.kovidgoyal.net/kitty/
-IDEPEND=dev-util/desktop-file-utils x11-misc/shared-mime-info
-INHERIT=edo optfeature multiprocessing python-single-r1 toolchain-funcs xdg verify-sig
-IUSE=+X test transfer wayland python_single_target_python3_8 python_single_target_python3_9 python_single_target_python3_10 verify-sig
-KEYWORDS=amd64 ~ppc64 x86
-LICENSE=GPL-3
-RDEPEND=python_single_target_python3_8? ( >=dev-lang/python-3.8.13:3.8 ) python_single_target_python3_9? ( >=dev-lang/python-3.9.12:3.9 ) python_single_target_python3_10? ( >=dev-lang/python-3.10.4:3.10 ) dev-libs/openssl:= media-libs/fontconfig media-libs/harfbuzz:= media-libs/lcms:2 media-libs/libglvnd[X?] media-libs/libpng:= sys-apps/dbus sys-libs/zlib:= x11-libs/libxkbcommon[X?] x11-misc/xkeyboard-config ~x11-terms/kitty-shell-integration-0.26.2 ~x11-terms/kitty-terminfo-0.26.2 X? ( x11-libs/libX11 ) transfer? ( net-libs/librsync:= ) wayland? ( dev-libs/wayland )
-REQUIRED_USE=|| ( X wayland ) ^^ ( python_single_target_python3_8 python_single_target_python3_9 python_single_target_python3_10 )
-RESTRICT=!X? ( test ) !test? ( test ) !transfer? ( test ) !wayland? ( test )
-SLOT=0
-SRC_URI=https://github.com/kovidgoyal/kitty/releases/download/v0.26.2/kitty-0.26.2.tar.xz verify-sig? ( https://github.com/kovidgoyal/kitty/releases/download/v0.26.2/kitty-0.26.2.tar.xz.sig )
-_eclasses_=edo c0eb9cbe6b0bd01fcb4918f12598a4d3 multilib 5ca4e49abed8e3a2f7b56920eadee157 multiprocessing b4e253ab22cef7b1085e9b67c7a3b730 optfeature 1a2157392a869265b2afcb63a26c12ac python-single-r1 a5747fe6dc0651d95cb78eddd5e160a8 python-utils-r1 b9fc5e97e886514e5132f50465185401 toolchain-funcs 1542e649be915f43f6908a9e93909961 verify-sig 0748d665fa664a87add00152ed046e16 xdg 6024fbc93167fad782e2032933654857 xdg-utils ac0e315a3688929e34ac75b139e7349a
-_md5_=8be80f3755de113a47788e0e4eef5143
diff --git a/metadata/md5-cache/x11-terms/kitty-shell-integration-0.26.2 b/metadata/md5-cache/x11-terms/kitty-shell-integration-0.26.2
deleted file mode 100644
index 0802d637ed9c..000000000000
--- a/metadata/md5-cache/x11-terms/kitty-shell-integration-0.26.2
+++ /dev/null
@@ -1,10 +0,0 @@
-DEFINED_PHASES=compile install
-DESCRIPTION=Shell integration scripts for kitty, a GPU-based terminal emulator
-EAPI=8
-HOMEPAGE=https://sw.kovidgoyal.net/kitty/
-KEYWORDS=amd64 ~ppc64 x86
-LICENSE=GPL-3
-RESTRICT=test
-SLOT=0
-SRC_URI=https://github.com/kovidgoyal/kitty/releases/download/v0.26.2/kitty-0.26.2.tar.xz
-_md5_=39cd40f99a86936d6b3b967d93754dc9
diff --git a/metadata/md5-cache/x11-terms/kitty-terminfo-0.26.2 b/metadata/md5-cache/x11-terms/kitty-terminfo-0.26.2
deleted file mode 100644
index 0b0f9d785c4c..000000000000
--- a/metadata/md5-cache/x11-terms/kitty-terminfo-0.26.2
+++ /dev/null
@@ -1,11 +0,0 @@
-BDEPEND=sys-libs/ncurses
-DEFINED_PHASES=compile install
-DESCRIPTION=Terminfo for kitty, a GPU-based terminal emulator
-EAPI=8
-HOMEPAGE=https://sw.kovidgoyal.net/kitty/
-KEYWORDS=amd64 ~ppc64 x86
-LICENSE=GPL-3
-RESTRICT=test
-SLOT=0
-SRC_URI=https://github.com/kovidgoyal/kitty/releases/download/v0.26.2/kitty-0.26.2.tar.xz
-_md5_=cf8bf569abc26ed4e061f6e2c89b2e26
diff --git a/metadata/news/Manifest b/metadata/news/Manifest
index 0c488b3a0919..313d92e9852e 100644
--- a/metadata/news/Manifest
+++ b/metadata/news/Manifest
@@ -2,22 +2,22 @@
Hash: SHA512
MANIFEST Manifest.files.gz 14053 BLAKE2B c0a5bea7cd069c2e9b07dab158b876c74e027945a8fdd50fee280ec7abb59b03a223e89d53d1563fc784c8a353890e9928577f3cf4c4daaf3eebee6f871aa5c0 SHA512 43691780e35724149b779ecf32c3d83556a2e30fb3c35c56b8841fc4c866de83cb09e4b9be3071940181a4933de197417647dd3921df2f61e100510b23a9e327
-TIMESTAMP 2022-10-08T23:39:41Z
+TIMESTAMP 2022-10-09T05:39:40Z
-----BEGIN PGP SIGNATURE-----
-iQKTBAEBCgB9FiEE4dartjv8+0ugL98c7FkO6skYklAFAmNCCj1fFIAAAAAALgAo
+iQKTBAEBCgB9FiEE4dartjv8+0ugL98c7FkO6skYklAFAmNCXpxfFIAAAAAALgAo
aXNzdWVyLWZwckBub3RhdGlvbnMub3BlbnBncC5maWZ0aGhvcnNlbWFuLm5ldEUx
RDZBQkI2M0JGQ0ZCNEJBMDJGREYxQ0VDNTkwRUVBQzkxODkyNTAACgkQ7FkO6skY
-klAsUg/+J9qWGMBECGGOo6Cf/Qnns3hhcqCgdgh3R+15rq/8LI9RSNGdNuwMNALH
-g/qO1Z9QcIltMm+Ab9KhAl3qdcAc884NF3LgHQ6jNKCI9XAh7eg31hHTZCiC/oHY
-JK2LrMy1tiyCo8U8se2VpFyVRTAnn/89Vu9Rbc7K8eh2Qz4TUCV94QR47S+aioNI
-szb/R4NCGbe/uoW0IR2h2p9wZQKbkHfdwootv1ne5ZGA98R57OTtFuYl8fnn55dq
-Ih5ISluxZsnNKX7qMQtqfcWANIFNt2m/6mb+RfVBC9XkEKlaiKHSiarjFRPPMSPM
-zs7l3BuOZengT836V1IHNaa7JsfvC5VrlejpViazWzeUktvKCVbriWvY+7+QPi5M
-W1xih9pN0OYRPlfhVBPSIUAsidVRzkHPHcowGxAO2wFSPS9P4DPvPhSxVCoMQZye
-35xdKt+GxM8UNwJEd+JJKO+9hhXzdyzeqTezbIJyJ/ItqTl6Rq3ky5L8OW3lsrDt
-X/NTDXZFS3WzWRVnzI7DRzKxYGekHiuSQ6ffQobjy3vY1g5rebOA7Gnl4OHCKF83
-yNIf9i9z2E7RY8RiLrZ1DajtlPLPRhTjl6R8Jlbc0Xwa8BJyXRlw/rVbKztDuHja
-Zx1ykmzRaJ7VAaf9ct/xwj5wmSQCoiHvzvqjB802PBdgAwLJMZE=
-=8TGR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+=aBqJ
-----END PGP SIGNATURE-----
diff --git a/metadata/news/timestamp.chk b/metadata/news/timestamp.chk
index 09a1266dbf48..f18f314bcdcf 100644
--- a/metadata/news/timestamp.chk
+++ b/metadata/news/timestamp.chk
@@ -1 +1 @@
-Sat, 08 Oct 2022 23:39:38 +0000
+Sun, 09 Oct 2022 05:39:37 +0000
diff --git a/metadata/timestamp b/metadata/timestamp
index 76e8141db226..999d87032ad4 100644
--- a/metadata/timestamp
+++ b/metadata/timestamp
@@ -1 +1 @@
-Sat Oct 8 11:39:38 PM UTC 2022
+Sun Oct 9 05:39:36 AM UTC 2022
diff --git a/metadata/timestamp.chk b/metadata/timestamp.chk
index 30ecbe07c89d..4a42498154eb 100644
--- a/metadata/timestamp.chk
+++ b/metadata/timestamp.chk
@@ -1 +1 @@
-Sat, 08 Oct 2022 23:45:01 +0000
+Sun, 09 Oct 2022 05:45:01 +0000
diff --git a/metadata/timestamp.commit b/metadata/timestamp.commit
index 08416b634745..e65506c1491c 100644
--- a/metadata/timestamp.commit
+++ b/metadata/timestamp.commit
@@ -1 +1 @@
-9458534602d4a636543d96d285b8c44539cec995 1665271310 2022-10-08T23:21:50+00:00
+d2bf161e24a6e2f193ff0adc36cfbb6e539bc31e 1665293463 2022-10-09T05:31:03+00:00
diff --git a/metadata/timestamp.x b/metadata/timestamp.x
index 4fb257fac9ba..66a2dc9d7c05 100644
--- a/metadata/timestamp.x
+++ b/metadata/timestamp.x
@@ -1 +1 @@
-1665272401 Sat 08 Oct 2022 11:40:01 PM UTC
+1665294001 Sun 09 Oct 2022 05:40:01 AM UTC
diff --git a/metadata/xml-schema/timestamp.chk b/metadata/xml-schema/timestamp.chk
index 09a1266dbf48..840574534f4e 100644
--- a/metadata/xml-schema/timestamp.chk
+++ b/metadata/xml-schema/timestamp.chk
@@ -1 +1 @@
-Sat, 08 Oct 2022 23:39:38 +0000
+Sun, 09 Oct 2022 05:39:36 +0000
diff --git a/net-dialup/Manifest.gz b/net-dialup/Manifest.gz
index e32c434f2012..c3594deef3e0 100644
--- a/net-dialup/Manifest.gz
+++ b/net-dialup/Manifest.gz
Binary files differ
diff --git a/net-dialup/rp-l2tp/Manifest b/net-dialup/rp-l2tp/Manifest
index 8382c02a4293..f2322f6ca317 100644
--- a/net-dialup/rp-l2tp/Manifest
+++ b/net-dialup/rp-l2tp/Manifest
@@ -4,5 +4,5 @@ AUX rp-l2tp-0.4-gentoo.patch 9421 BLAKE2B dd1bb7dc0b592cdfface82a9fd0eb15b7d203b
AUX rp-l2tp-0.4-parallel-build.patch 359 BLAKE2B 6bfc883859e1f8d0859f7ba53d250a2c2510a730bbf140a433226c901b8a2b5d3088ec9d08540ceba9b9b67d11492969c068fbed91befc984c9a28f28b6ef6a8 SHA512 a5796a5271f62baafd11a16e943ce6478d50e36acf1da5e369e43b7257b3d3700d98116b50742bf90cec44d9882fef942029ce9a350ef496a18762d2558ef8a0
AUX rp-l2tpd-init 370 BLAKE2B 01a4accc8d66977e75304e71e1ef20e9bc41059432a281c3cfed3d0844986934f74cfd6b66e3d22bc3e83fe3d4b3bf7a995014011b34ad2a5c398a11d71fcab8 SHA512 a0fcf486af04e5fd90903be8fca7d6235a791bc4a406bd4e09a85a3d29964aa20bb6aefa409d992701be9901aefb2fd52b9d7b57b24ea926b3031bf70a05a3f7
DIST rp-l2tp-0.4.tar.gz 198869 BLAKE2B 2ffe47311b26fcf50eadfec7be5b5e936f8aa047c6a5bd7599bb9903dfa5eff3dce565ebe7bc12cb7320ffedb73b447511d1aceeda95c285da1fb709b5122db5 SHA512 43a1ce8728323ed25f8b92c981731b21db8714f8d157343deb1da49f2c7b25e1833de5012238098ad9d1add7daec228a48f2cb8d6d0b60afbcc1c385ae79d3c9
-EBUILD rp-l2tp-0.4-r4.ebuild 818 BLAKE2B 5f5a136bc8e65d0d77b6f894379477b0d7e93a9a444b324044eef2ba1c79954edccb54a0d194d32d55b6f90b846e4d8b8946fab798e96e14a39d57ec059ccbaf SHA512 487d79c97df530abeb66f93a21c64c4ae1daa0efadc17db73c7a0f8e9cd250bcb0f9d81e21778f6cef63d02a05bd90c6eeb4705e38793a9734e68afc3024a5a4
+EBUILD rp-l2tp-0.4-r4.ebuild 851 BLAKE2B d89d043d5c9c07e3877114549474089095b9c100bcb72534341d9d375ea5310225c531b9de8d763371227a1ffb4503e9330003ef6cba3c3b6f14b37b00d31cae SHA512 6d0cae7a02edd5bc9e0efe8365bd259712eba39a924becddd4116c6b68f17ff64c2df4c3ff2c343a8f7281d9f9d1dfd005668d3f215cee64bccee076e79063f2
MISC metadata.xml 245 BLAKE2B badb9003921fcb49a9c777460b19ec5477248b63c99da07aaab7d36e32706cf36d87f58a38a62e0d7bf81e043826bf9b3da1588ad0cfcc22de4b5444dc557760 SHA512 0b11e4b5503b62f547783ea98f5dd75dd9d2ef80210b8a9dfc30b1020a18bb5b71f26e19f3409086f5598b1ceb6130b88c654484d88cba6002dbe114f8c2e03c
diff --git a/net-dialup/rp-l2tp/rp-l2tp-0.4-r4.ebuild b/net-dialup/rp-l2tp/rp-l2tp-0.4-r4.ebuild
index 7d468429c0ac..6c4a2cdd3db7 100644
--- a/net-dialup/rp-l2tp/rp-l2tp-0.4-r4.ebuild
+++ b/net-dialup/rp-l2tp/rp-l2tp-0.4-r4.ebuild
@@ -1,16 +1,17 @@
-# Copyright 1999-2018 Gentoo Foundation
+# Copyright 1999-2022 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI=6
-inherit toolchain-funcs
+EAPI=8
+
+inherit autotools toolchain-funcs
DESCRIPTION="User-space implementation of L2TP for Linux and other UNIX systems"
HOMEPAGE="https://sourceforge.net/projects/rp-l2tp/"
SRC_URI="mirror://sourceforge/${PN}/${P}.tar.gz"
-LICENSE="GPL-2"
-KEYWORDS="amd64 ~ppc x86"
+LICENSE="GPL-2+ GPL-2"
SLOT="0"
+KEYWORDS="amd64 ~ppc x86"
PATCHES=(
"${FILESDIR}/${P}-gentoo.patch"
@@ -20,18 +21,22 @@ PATCHES=(
)
src_prepare() {
- tc-export AR CC RANLIB
default
+
+ eautoreconf #871210
+
+ tc-export AR CC
}
src_install() {
emake RPM_INSTALL_ROOT="${D}" install
-
einstalldocs
+
newdoc l2tp.conf rp-l2tpd.conf
+
docinto libevent
- dodoc libevent/Doc/*
- docompress -x "/usr/share/doc/${PF}/libevent"
+ dodoc -r libevent/Doc/.
+ docompress -x /usr/share/doc/${PF}/libevent
- newinitd "${FILESDIR}/rp-l2tpd-init" rp-l2tpd
+ newinitd "${FILESDIR}"/rp-l2tpd-init rp-l2tpd
}
diff --git a/net-misc/Manifest.gz b/net-misc/Manifest.gz
index 1b1f979bd553..bcbb6ac11c1b 100644
--- a/net-misc/Manifest.gz
+++ b/net-misc/Manifest.gz
Binary files differ
diff --git a/net-misc/aggregate/Manifest b/net-misc/aggregate/Manifest
index 3f9c5acabc56..04bdb33d3abb 100644
--- a/net-misc/aggregate/Manifest
+++ b/net-misc/aggregate/Manifest
@@ -1,4 +1,4 @@
AUX aggregate-1.6-build-fixup.patch 193 BLAKE2B 99a4266726eb7ef36cb58c5f3ace8c36bc1f923f453acb003f3f59af179ab88e5ef641b387c03912f476a8bb29a46fada6ce5b4b6382d7328fd06752134ba186 SHA512 6c7508f88da5f287b5dbf7e12bf5891722300d11d0c167659c816a28dd38e2cf46de928b4cda48ee8ff6b6201b01cc6a41bc22345eb478ab255b5c1dc2713b11
DIST aggregate-1.6.tar.gz 20566 BLAKE2B 8d7c9b16063da1481a1be57e1de8e73d5ee54ab8fe539b116263582b951bc84396b174388ce6ea1ee8126a1b1ac49e4e69dcfad8ded37f32edd429d620c4971f SHA512 b6c48540a6905c5b0c2195c91c6b19fa537f1a746adb7e173642c3f0bd894cbbd8f4ab7203f1c6b904538c4b0f1ce13138c5e00e6f05567992bfc51b8b459f84
-EBUILD aggregate-1.6.ebuild 632 BLAKE2B dd2fc60eba9ab17619e49ef7b7554124ecbee55980578878163535cf399c8b0bfefd565a74f2deb8fee614406703c96ef28a928e65a7d3819711c11c2643cc4c SHA512 6cbff862ff4ae4eed2b065d638e3c7f6c9adf3887be5a5973b43f46b6639540b06b5eb1ba44de59ebceff076bfd7dda84bea14ead813a78644c905b8e50cff2c
+EBUILD aggregate-1.6.ebuild 617 BLAKE2B 73f571ccf0839c5b5788283f6293dad055e1391538389634bc8baf57a4a8529f3f3dd170de32f29379a2a4e85ca79ee6b9eeec0c66cf960f21f1ce2905916e85 SHA512 e7b1e585a9c50ab17772b2a63b6aa69abe5e38a40149a1733cf9edd089c178e7b4d7272470f173f0c364e9641b72d1b891b6247b9f9c924ca4477a1d96a45603
MISC metadata.xml 976 BLAKE2B 82a8d5ee85df842bcb21087920d80e441881f21b37d3d13075a1f76383cfabafb7717e741cddfb61645639534e1e8e103baaa3feb854b62cb14e7e9568cb1ebe SHA512 7c608acac00644692ea7676f5967eb0b208e5007e5557c141ff5813a4b96571ce43be1024809074f95d1a1a9b8d44a595cdc287e6ad8accbbc91ed1cc425909f
diff --git a/net-misc/aggregate/aggregate-1.6.ebuild b/net-misc/aggregate/aggregate-1.6.ebuild
index b2a89cb1988e..ff5e7181db2a 100644
--- a/net-misc/aggregate/aggregate-1.6.ebuild
+++ b/net-misc/aggregate/aggregate-1.6.ebuild
@@ -1,9 +1,9 @@
-# Copyright 1999-2020 Gentoo Authors
+# Copyright 1999-2022 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI=6
+EAPI=8
-inherit toolchain-funcs
+inherit autotools
DESCRIPTION="Perform two optimisations on a list of prefixes to reduce the length of the list"
HOMEPAGE="https://ftp.isc.org/isc/aggregate"
@@ -12,16 +12,17 @@ SRC_URI="https://ftp.isc.org/isc/aggregate/${P}.tar.gz"
LICENSE="ISC"
SLOT="0"
KEYWORDS="~alpha amd64 ~hppa ~ia64 ~mips ppc sparc x86"
-IUSE=""
RDEPEND="dev-lang/perl"
-DEPEND=""
-PATCHES=( "${FILESDIR}/${P}-build-fixup.patch" )
+PATCHES=(
+ "${FILESDIR}"/${P}-build-fixup.patch
+)
-src_configure() {
- tc-export CC
- econf
+src_prepare() {
+ default
+
+ eautoreconf #871198
}
src_install() {
diff --git a/net-misc/utelnetd/Manifest b/net-misc/utelnetd/Manifest
index 1b4cee61aad7..c58eeebabd63 100644
--- a/net-misc/utelnetd/Manifest
+++ b/net-misc/utelnetd/Manifest
@@ -1,4 +1,4 @@
AUX utelnetd.initd 349 BLAKE2B 7e071244e681cf048302a95372cb11698ab6f53a2ea1d3d79d2e08748c3741d65abedf864d76df91007e1b127e8fd5406c19e5861cd44d1fd935d51676806f11 SHA512 543f888cc0016bf374106bdc09504e15ad9eb2db67bc8c98c386ad50564bd24a9e481a977314c9a8734a9c8b43af26c20df36525ff249f8c6f0ef87344afc248
DIST utelnetd-0.1.11.tar.gz 14548 BLAKE2B bf87dd15b3bb40154b5db1bd707c8096bce04e40d203a7b0613d55535f19c98cc767db2bd6b6004568bd362ab115e95c7e1f05c77b3be0a3a594c55ec49842bb SHA512 96b34cba5b007ae0114810a1f7ef348b4db0f210b6f6a76b056420d4c7aa2c8f862253924d21add98d9db7736f9acb61a08084ddee7b8bfa1d4012776a0bb2db
-EBUILD utelnetd-0.1.11-r2.ebuild 692 BLAKE2B e870fe461b58bff48b783bdd1955b89834aec4a5ebefd418d3c6044de6c47d263ed15c13534445f26bff2c39e72ce349a26170a25f4fcf30d8ba7a038e1e6b2e SHA512 e04467d29d625b2e63d6a90751546479f3b40c5c0f1fe9a044a70ebe0064c87f8d3a3481385d317af015e79cf07432e68f3286448455f8cb65fa4d664a6c6493
+EBUILD utelnetd-0.1.11-r3.ebuild 676 BLAKE2B f599c17803423843a263cd9945cf3157e6b6928d02a9810084a172a7b6e1444cae2507864832623da2e20ee386204f1b51666728614ce2b12f3915762c356844 SHA512 7eb87b3c15a9b2d1344a0e950cf7fa0ef223a0ead44d68fa6590b578a54969a3286dd92a8495b48d4a528ffc3bb0c2759f4112ccad3e63dfc8a37b41a99d7f34
MISC metadata.xml 167 BLAKE2B 868e3b584722eaacf68273db062bb773d8c7e5d7ab2b81ca7e8397643bf7cc106c3a1033594401c99c54f667bb45d6b73f9048fc335580bbd44b4589ad26a832 SHA512 30caadd1496c3b9969136038239a1d8e01f236726b4022c2d7e19ca7575f25f735e556835e581afbf44fbd3e4104c40f2b5ef5fa70118d75c881fdf871962d0a
diff --git a/net-misc/utelnetd/utelnetd-0.1.11-r2.ebuild b/net-misc/utelnetd/utelnetd-0.1.11-r2.ebuild
deleted file mode 100644
index f5d7e79c6651..000000000000
--- a/net-misc/utelnetd/utelnetd-0.1.11-r2.ebuild
+++ /dev/null
@@ -1,34 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=6
-
-inherit toolchain-funcs
-
-DESCRIPTION="A small Telnet daemon, derived from the Axis tools"
-HOMEPAGE="http://www.pengutronix.de/software/utelnetd/index_en.html"
-SRC_URI="http://www.pengutronix.de/software/utelnetd/${P}.tar.gz"
-
-LICENSE="GPL-2"
-SLOT="0"
-KEYWORDS="~amd64 ~ppc ~s390 ~sparc ~x86"
-IUSE=""
-
-DEPEND="sys-apps/shadow"
-
-src_prepare() {
- sed -i \
- -e "/(STRIP)/d" \
- -e "/^CC/s:=.*:= $(tc-getCC):" \
- -e "/fomit-frame-pointer/d" \
- Makefile || die
-
- default
-}
-
-src_install() {
- dosbin utelnetd
- dodoc ChangeLog README
-
- newinitd "${FILESDIR}"/utelnetd.initd utelnetd
-}
diff --git a/net-misc/utelnetd/utelnetd-0.1.11-r3.ebuild b/net-misc/utelnetd/utelnetd-0.1.11-r3.ebuild
new file mode 100644
index 000000000000..7c072e0d028a
--- /dev/null
+++ b/net-misc/utelnetd/utelnetd-0.1.11-r3.ebuild
@@ -0,0 +1,34 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+inherit flag-o-matic toolchain-funcs
+
+DESCRIPTION="Small telnet daemon derived from the Axis tools"
+HOMEPAGE="https://wiki.gentoo.org/wiki/No_homepage"
+SRC_URI="mirror://gentoo/${P}.tar.gz"
+
+LICENSE="GPL-2"
+SLOT="0"
+KEYWORDS="~amd64 ~ppc ~s390 ~sparc ~x86"
+
+RDEPEND="sys-apps/shadow"
+
+src_prepare() {
+ default
+
+ sed -e "/(STRIP)/d" \
+ -e "/^CC/s|=.*|= $(tc-getCC)|" \
+ -e "/fomit-frame-pointer/d" \
+ -i Makefile || die
+
+ append-cppflags -D_GNU_SOURCE #871195
+}
+
+src_install() {
+ dosbin utelnetd
+ einstalldocs
+
+ newinitd "${FILESDIR}"/utelnetd.initd utelnetd
+}
diff --git a/profiles/Manifest.gz b/profiles/Manifest.gz
index eccf26cbdb35..e4b055c2dbe3 100644
--- a/profiles/Manifest.gz
+++ b/profiles/Manifest.gz
Binary files differ
diff --git a/profiles/base/package.use.mask b/profiles/base/package.use.mask
index d4abb4ed00cd..dca32ba381a0 100644
--- a/profiles/base/package.use.mask
+++ b/profiles/base/package.use.mask
@@ -10,7 +10,7 @@
# Older versions of libvirt need a vulnerable version of wireshark
<app-emulation/libvirt-8.0.0 wireshark-plugins
-# Sam James <sam@gentoo.org> (2022-08-07)
+# Sam James <sam@gentoo.org> (2022-10-07)
# media-sound/rplay is masked for removal.
x11-wm/fvwm3 rplay
x11-wm/ctwm rplay
diff --git a/profiles/package.mask b/profiles/package.mask
index 8f95c378606d..ad008afa31c7 100644
--- a/profiles/package.mask
+++ b/profiles/package.mask
@@ -91,7 +91,7 @@ dev-python/jarowinkler
=sys-kernel/vanilla-kernel-5.19.12
=virtual/dist-kernel-5.19.12
-# Sam Jaems <sam@gentoo.org> (2022-10-04)
+# Sam James <sam@gentoo.org> (2022-10-04)
# Please upgrade to >= portage-3.0.38.1 for binpkg fixes.
# bug #870283, bug #874771.
=sys-apps/portage-3.0.31
diff --git a/sec-policy/Manifest.gz b/sec-policy/Manifest.gz
index f7438c1e4655..9ef5b9999125 100644
--- a/sec-policy/Manifest.gz
+++ b/sec-policy/Manifest.gz
Binary files differ
diff --git a/sec-policy/selinux-abrt/Manifest b/sec-policy/selinux-abrt/Manifest
index 7fecd659cdbd..b6c954322187 100644
--- a/sec-policy/selinux-abrt/Manifest
+++ b/sec-policy/selinux-abrt/Manifest
@@ -1,12 +1,8 @@
-DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
-DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
DIST patchbundle-selinux-base-policy-2.20220106-r3.tar.bz2 309416 BLAKE2B 89852cce079300edcb00da41cfe42ea5041507f7d0a2a9897a4bd14f3ac68edfcc40ef49320e5ab826b1abb7fe7fc7ca4268042bbc019b3c76a58b9e112601c3 SHA512 4e23ad5e83df6c3501f0ac0a7201786d9f00809bedef248ae3a4b6af994e0006aaf70151c29ca21bb1c9c8887cc5bfeb18389d4f8e3bd3861c61d2d95d3a4e75
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
-EBUILD selinux-abrt-2.20220106-r1.ebuild 273 BLAKE2B 8a528c6b6cc10321539cefc4c07fdb973ecf88e47c98a72c537a0b061d9f496dbdbce7e83f68804fb98563f9c5add4a9cc9b021f020dfa6703cbd23b579d661d SHA512 703e61e5aedcefac30e1ebc4e6b3b4e055515e718f9eddb9eb257ae410ae13a8639283f07df09e9abffb2eb4820a822f76c11cee0a4d2a2941d86822c07d560f
-EBUILD selinux-abrt-2.20220106-r2.ebuild 273 BLAKE2B 8a528c6b6cc10321539cefc4c07fdb973ecf88e47c98a72c537a0b061d9f496dbdbce7e83f68804fb98563f9c5add4a9cc9b021f020dfa6703cbd23b579d661d SHA512 703e61e5aedcefac30e1ebc4e6b3b4e055515e718f9eddb9eb257ae410ae13a8639283f07df09e9abffb2eb4820a822f76c11cee0a4d2a2941d86822c07d560f
EBUILD selinux-abrt-2.20220106-r3.ebuild 273 BLAKE2B 8a528c6b6cc10321539cefc4c07fdb973ecf88e47c98a72c537a0b061d9f496dbdbce7e83f68804fb98563f9c5add4a9cc9b021f020dfa6703cbd23b579d661d SHA512 703e61e5aedcefac30e1ebc4e6b3b4e055515e718f9eddb9eb257ae410ae13a8639283f07df09e9abffb2eb4820a822f76c11cee0a4d2a2941d86822c07d560f
-EBUILD selinux-abrt-2.20220520-r1.ebuild 277 BLAKE2B 3fd6cf016c440e5d2a9aef56019e4a04dc286c55be8d61e511025d912dbfa93823bb1242251e0fe827b2b52597ea76fc0e6bb910df274650b6ad250e534136a9 SHA512 c1df2f16b22a15dd27460447836ce16e44a2f07472c3082124b7d2eb9335e53ee91d81150c1fa999ae80bd521e0b738b18c7ee29b193a00d72bbb194b108c2d3
+EBUILD selinux-abrt-2.20220520-r1.ebuild 273 BLAKE2B 8a528c6b6cc10321539cefc4c07fdb973ecf88e47c98a72c537a0b061d9f496dbdbce7e83f68804fb98563f9c5add4a9cc9b021f020dfa6703cbd23b579d661d SHA512 703e61e5aedcefac30e1ebc4e6b3b4e055515e718f9eddb9eb257ae410ae13a8639283f07df09e9abffb2eb4820a822f76c11cee0a4d2a2941d86822c07d560f
EBUILD selinux-abrt-9999.ebuild 277 BLAKE2B dac6b690aa8d264ff7a3bd532098cfba01a4d1bfa51e3c7ba398e1c7c0d3f1fd7e314d3d161f972c22a36e04becc297a08eb26c26053d8f36a987f237be1227f SHA512 51d0b0f8b3dcc0fa8b4a050c97e52e0eddbfe8fcc684bf832fcb8d3f8797dc2245244d2a5a92ccc78d7752edd525a767a62b71b0472766b96237d5a0aa105ec0
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-abrt/selinux-abrt-2.20220106-r1.ebuild b/sec-policy/selinux-abrt/selinux-abrt-2.20220106-r1.ebuild
deleted file mode 100644
index 3e55fff7394f..000000000000
--- a/sec-policy/selinux-abrt/selinux-abrt-2.20220106-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="abrt"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for abrt"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-abrt/selinux-abrt-2.20220106-r2.ebuild b/sec-policy/selinux-abrt/selinux-abrt-2.20220106-r2.ebuild
deleted file mode 100644
index 3e55fff7394f..000000000000
--- a/sec-policy/selinux-abrt/selinux-abrt-2.20220106-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="abrt"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for abrt"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-abrt/selinux-abrt-2.20220520-r1.ebuild b/sec-policy/selinux-abrt/selinux-abrt-2.20220520-r1.ebuild
index 7a7f78199fd8..3e55fff7394f 100644
--- a/sec-policy/selinux-abrt/selinux-abrt-2.20220520-r1.ebuild
+++ b/sec-policy/selinux-abrt/selinux-abrt-2.20220520-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for abrt"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-accountsd/Manifest b/sec-policy/selinux-accountsd/Manifest
index c832863933a2..8d1f3460245b 100644
--- a/sec-policy/selinux-accountsd/Manifest
+++ b/sec-policy/selinux-accountsd/Manifest
@@ -1,12 +1,8 @@
-DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
-DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
DIST patchbundle-selinux-base-policy-2.20220106-r3.tar.bz2 309416 BLAKE2B 89852cce079300edcb00da41cfe42ea5041507f7d0a2a9897a4bd14f3ac68edfcc40ef49320e5ab826b1abb7fe7fc7ca4268042bbc019b3c76a58b9e112601c3 SHA512 4e23ad5e83df6c3501f0ac0a7201786d9f00809bedef248ae3a4b6af994e0006aaf70151c29ca21bb1c9c8887cc5bfeb18389d4f8e3bd3861c61d2d95d3a4e75
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
-EBUILD selinux-accountsd-2.20220106-r1.ebuild 376 BLAKE2B 9ee8feaed12d919e4b47dc370f9818179244771d844098fb389f805d99088202d38aba3ffe0487bf467a71f319cd74d4e4dd59e581b26a964ab5aeda1325631a SHA512 e2d811016ebd8a0da22d60886426687358456123ed6eb8f7c5aff7873b9646ea6daa52286039b84f19272c406a40c4eb08c2366c18309b32acf732d6354e0937
-EBUILD selinux-accountsd-2.20220106-r2.ebuild 376 BLAKE2B 9ee8feaed12d919e4b47dc370f9818179244771d844098fb389f805d99088202d38aba3ffe0487bf467a71f319cd74d4e4dd59e581b26a964ab5aeda1325631a SHA512 e2d811016ebd8a0da22d60886426687358456123ed6eb8f7c5aff7873b9646ea6daa52286039b84f19272c406a40c4eb08c2366c18309b32acf732d6354e0937
EBUILD selinux-accountsd-2.20220106-r3.ebuild 376 BLAKE2B 9ee8feaed12d919e4b47dc370f9818179244771d844098fb389f805d99088202d38aba3ffe0487bf467a71f319cd74d4e4dd59e581b26a964ab5aeda1325631a SHA512 e2d811016ebd8a0da22d60886426687358456123ed6eb8f7c5aff7873b9646ea6daa52286039b84f19272c406a40c4eb08c2366c18309b32acf732d6354e0937
-EBUILD selinux-accountsd-2.20220520-r1.ebuild 380 BLAKE2B 173b5b872fbeea571c87fb2f3348da9007f81b863ad685e94fb9dc4025ae1793f258b6c6946e58e0a9649f685c511524a7bc838e335fd620554cf49415c5fc4d SHA512 c087c76809c126393ec676012bf32721a41519a640c3de9f5ca12287d19247836d4bf411446b9a536d8c152b8f962dc9ebbdcf76899422e7836f0992259afb49
+EBUILD selinux-accountsd-2.20220520-r1.ebuild 376 BLAKE2B 9ee8feaed12d919e4b47dc370f9818179244771d844098fb389f805d99088202d38aba3ffe0487bf467a71f319cd74d4e4dd59e581b26a964ab5aeda1325631a SHA512 e2d811016ebd8a0da22d60886426687358456123ed6eb8f7c5aff7873b9646ea6daa52286039b84f19272c406a40c4eb08c2366c18309b32acf732d6354e0937
EBUILD selinux-accountsd-9999.ebuild 380 BLAKE2B f1b6eecb9fd54dc1c5c067bb1d5ac7ff14def1156d2d8f9238dc1f0cd69e0bc9f9c6e5399d02ea3545c1e3f82f5439359560b8b4f28ad442dcaf9be457a55d1e SHA512 0bbcfafb49480d0611690b44adfde78f9c28f14549a15e3a41f5179acc5c6d6437e1343a896ae838e2711b16ed4a26ec138d1b74bd4f4bf3077992432b8aa011
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-accountsd/selinux-accountsd-2.20220106-r1.ebuild b/sec-policy/selinux-accountsd/selinux-accountsd-2.20220106-r1.ebuild
deleted file mode 100644
index 605d9ed5d09c..000000000000
--- a/sec-policy/selinux-accountsd/selinux-accountsd-2.20220106-r1.ebuild
+++ /dev/null
@@ -1,22 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="accountsd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for accountsd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
-
-DEPEND="${DEPEND}
- sec-policy/selinux-dbus
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-dbus
-"
diff --git a/sec-policy/selinux-accountsd/selinux-accountsd-2.20220106-r2.ebuild b/sec-policy/selinux-accountsd/selinux-accountsd-2.20220106-r2.ebuild
deleted file mode 100644
index 605d9ed5d09c..000000000000
--- a/sec-policy/selinux-accountsd/selinux-accountsd-2.20220106-r2.ebuild
+++ /dev/null
@@ -1,22 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="accountsd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for accountsd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
-
-DEPEND="${DEPEND}
- sec-policy/selinux-dbus
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-dbus
-"
diff --git a/sec-policy/selinux-accountsd/selinux-accountsd-2.20220520-r1.ebuild b/sec-policy/selinux-accountsd/selinux-accountsd-2.20220520-r1.ebuild
index 43578222ebd3..605d9ed5d09c 100644
--- a/sec-policy/selinux-accountsd/selinux-accountsd-2.20220520-r1.ebuild
+++ b/sec-policy/selinux-accountsd/selinux-accountsd-2.20220520-r1.ebuild
@@ -11,7 +11,7 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for accountsd"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
DEPEND="${DEPEND}
diff --git a/sec-policy/selinux-acct/Manifest b/sec-policy/selinux-acct/Manifest
index cc1861f09148..e00318419ce8 100644
--- a/sec-policy/selinux-acct/Manifest
+++ b/sec-policy/selinux-acct/Manifest
@@ -1,12 +1,8 @@
-DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
-DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
DIST patchbundle-selinux-base-policy-2.20220106-r3.tar.bz2 309416 BLAKE2B 89852cce079300edcb00da41cfe42ea5041507f7d0a2a9897a4bd14f3ac68edfcc40ef49320e5ab826b1abb7fe7fc7ca4268042bbc019b3c76a58b9e112601c3 SHA512 4e23ad5e83df6c3501f0ac0a7201786d9f00809bedef248ae3a4b6af994e0006aaf70151c29ca21bb1c9c8887cc5bfeb18389d4f8e3bd3861c61d2d95d3a4e75
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
-EBUILD selinux-acct-2.20220106-r1.ebuild 273 BLAKE2B df57933c2b918cb8a61c9ff56f557dc95d8bb63f35d0dd45e0e4b20dfb698b74ecae960bc91dff681ab4f9dc388f1f579ee588773bc15b1c2150483c8bde3060 SHA512 93e588ee06f4b6f864d8442cab36367a9c8abbde842b89dbfaec0eb0ce7708ce122a99a3e3d35e068796bc30d4a5e0606a8a8d83ee6099c526bbc7cda866b0e3
-EBUILD selinux-acct-2.20220106-r2.ebuild 273 BLAKE2B df57933c2b918cb8a61c9ff56f557dc95d8bb63f35d0dd45e0e4b20dfb698b74ecae960bc91dff681ab4f9dc388f1f579ee588773bc15b1c2150483c8bde3060 SHA512 93e588ee06f4b6f864d8442cab36367a9c8abbde842b89dbfaec0eb0ce7708ce122a99a3e3d35e068796bc30d4a5e0606a8a8d83ee6099c526bbc7cda866b0e3
EBUILD selinux-acct-2.20220106-r3.ebuild 273 BLAKE2B df57933c2b918cb8a61c9ff56f557dc95d8bb63f35d0dd45e0e4b20dfb698b74ecae960bc91dff681ab4f9dc388f1f579ee588773bc15b1c2150483c8bde3060 SHA512 93e588ee06f4b6f864d8442cab36367a9c8abbde842b89dbfaec0eb0ce7708ce122a99a3e3d35e068796bc30d4a5e0606a8a8d83ee6099c526bbc7cda866b0e3
-EBUILD selinux-acct-2.20220520-r1.ebuild 277 BLAKE2B 5c429ae605a8d121db08c1b5ab9b06373f15158d45b6b8112dc9a6b6cd0c6b46e0b71c8c07d8d5907619570d1865a27c0065e4f69efa97aa3981423d15bcb950 SHA512 da2a1f2c903d3fe184f14f8f7f43b06cdee0b7425135b4d606adfe15e4f00e4a05729a1ab2ce5483237cbeb479a4d13dd1745a4477ebf34385863842b8c08d7d
+EBUILD selinux-acct-2.20220520-r1.ebuild 273 BLAKE2B df57933c2b918cb8a61c9ff56f557dc95d8bb63f35d0dd45e0e4b20dfb698b74ecae960bc91dff681ab4f9dc388f1f579ee588773bc15b1c2150483c8bde3060 SHA512 93e588ee06f4b6f864d8442cab36367a9c8abbde842b89dbfaec0eb0ce7708ce122a99a3e3d35e068796bc30d4a5e0606a8a8d83ee6099c526bbc7cda866b0e3
EBUILD selinux-acct-9999.ebuild 277 BLAKE2B fa143c1bd2fab769c0cde9f842f74062a968e0fe44f9d75f867381e3856fd42b870f4ffd458b1be03e1308e0ad8457a9bc40ce28f84a0f7a015d1c11c24e7721 SHA512 eb9437ed55eb026c9efb889c4d8e9abf73754b4930efedbe3a2fd6f1f8279fa76e485ed79ef7a227bc7907aea1584e1231414cf375dd6cc8ae72484e09c1f36d
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-acct/selinux-acct-2.20220106-r1.ebuild b/sec-policy/selinux-acct/selinux-acct-2.20220106-r1.ebuild
deleted file mode 100644
index 8cb79c3bae96..000000000000
--- a/sec-policy/selinux-acct/selinux-acct-2.20220106-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="acct"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for acct"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-acct/selinux-acct-2.20220106-r2.ebuild b/sec-policy/selinux-acct/selinux-acct-2.20220106-r2.ebuild
deleted file mode 100644
index 8cb79c3bae96..000000000000
--- a/sec-policy/selinux-acct/selinux-acct-2.20220106-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="acct"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for acct"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-acct/selinux-acct-2.20220520-r1.ebuild b/sec-policy/selinux-acct/selinux-acct-2.20220520-r1.ebuild
index 8a33da95cdb9..8cb79c3bae96 100644
--- a/sec-policy/selinux-acct/selinux-acct-2.20220520-r1.ebuild
+++ b/sec-policy/selinux-acct/selinux-acct-2.20220520-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for acct"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-afs/Manifest b/sec-policy/selinux-afs/Manifest
index 5ec370ed5d79..435ca0ed4d00 100644
--- a/sec-policy/selinux-afs/Manifest
+++ b/sec-policy/selinux-afs/Manifest
@@ -1,12 +1,8 @@
-DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
-DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
DIST patchbundle-selinux-base-policy-2.20220106-r3.tar.bz2 309416 BLAKE2B 89852cce079300edcb00da41cfe42ea5041507f7d0a2a9897a4bd14f3ac68edfcc40ef49320e5ab826b1abb7fe7fc7ca4268042bbc019b3c76a58b9e112601c3 SHA512 4e23ad5e83df6c3501f0ac0a7201786d9f00809bedef248ae3a4b6af994e0006aaf70151c29ca21bb1c9c8887cc5bfeb18389d4f8e3bd3861c61d2d95d3a4e75
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
-EBUILD selinux-afs-2.20220106-r1.ebuild 271 BLAKE2B 8524a5fb2a420511cf54f6f268432ab93d732b07791e210623b56fab88f109c2d42de84ca7f09be60a33b16a31752b55f0009a908720ba79a45f5ec10aa2c6f2 SHA512 56bc8ac49a8b203132116d9d8c15dbf38c9f7c8a475feb3cdd11751abe5f86d7d18e2b8e732c3c5c8459412b00f5051428343483d5ba70be972d953093ebb416
-EBUILD selinux-afs-2.20220106-r2.ebuild 271 BLAKE2B 8524a5fb2a420511cf54f6f268432ab93d732b07791e210623b56fab88f109c2d42de84ca7f09be60a33b16a31752b55f0009a908720ba79a45f5ec10aa2c6f2 SHA512 56bc8ac49a8b203132116d9d8c15dbf38c9f7c8a475feb3cdd11751abe5f86d7d18e2b8e732c3c5c8459412b00f5051428343483d5ba70be972d953093ebb416
EBUILD selinux-afs-2.20220106-r3.ebuild 271 BLAKE2B 8524a5fb2a420511cf54f6f268432ab93d732b07791e210623b56fab88f109c2d42de84ca7f09be60a33b16a31752b55f0009a908720ba79a45f5ec10aa2c6f2 SHA512 56bc8ac49a8b203132116d9d8c15dbf38c9f7c8a475feb3cdd11751abe5f86d7d18e2b8e732c3c5c8459412b00f5051428343483d5ba70be972d953093ebb416
-EBUILD selinux-afs-2.20220520-r1.ebuild 275 BLAKE2B 99eff31d63b353bd1f9e052d466475c85464e61b069a57eb32b0d0dc1a26eb4427ea07ba431e65a552fdf80b9b9eccc17ca27a9fdf517a811fd11cd6f78ac9ce SHA512 0377f08d677e7292cdac76fe82afb0eddf01a34a58432dd073101afc9d6959de831ecfde3dc8324788db08c516ccefaf711af794a9061e0efd859310ed1fa75d
+EBUILD selinux-afs-2.20220520-r1.ebuild 271 BLAKE2B 8524a5fb2a420511cf54f6f268432ab93d732b07791e210623b56fab88f109c2d42de84ca7f09be60a33b16a31752b55f0009a908720ba79a45f5ec10aa2c6f2 SHA512 56bc8ac49a8b203132116d9d8c15dbf38c9f7c8a475feb3cdd11751abe5f86d7d18e2b8e732c3c5c8459412b00f5051428343483d5ba70be972d953093ebb416
EBUILD selinux-afs-9999.ebuild 275 BLAKE2B 0a29b9343fd9cc8b6a8b8fea60eb4b774712fda687917ffde2421294c113325c2d4802e199973ccdd51768d6a323f7fad1a56ff79038a520bf705339bf043586 SHA512 832fe2e4269b6be33dd68375d70ea595b983153a39e23d5613a3a3a5aae9c71edf1ea959b63e0a2801baa65549b48e3ff119a57fc3d9417ec7a1c090753351fb
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-afs/selinux-afs-2.20220106-r1.ebuild b/sec-policy/selinux-afs/selinux-afs-2.20220106-r1.ebuild
deleted file mode 100644
index 8e30e05e1801..000000000000
--- a/sec-policy/selinux-afs/selinux-afs-2.20220106-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="afs"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for afs"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-afs/selinux-afs-2.20220106-r2.ebuild b/sec-policy/selinux-afs/selinux-afs-2.20220106-r2.ebuild
deleted file mode 100644
index 8e30e05e1801..000000000000
--- a/sec-policy/selinux-afs/selinux-afs-2.20220106-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="afs"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for afs"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-afs/selinux-afs-2.20220520-r1.ebuild b/sec-policy/selinux-afs/selinux-afs-2.20220520-r1.ebuild
index 872bb84fa32a..8e30e05e1801 100644
--- a/sec-policy/selinux-afs/selinux-afs-2.20220520-r1.ebuild
+++ b/sec-policy/selinux-afs/selinux-afs-2.20220520-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for afs"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-aide/Manifest b/sec-policy/selinux-aide/Manifest
index ed7d8b16676f..aa282159d414 100644
--- a/sec-policy/selinux-aide/Manifest
+++ b/sec-policy/selinux-aide/Manifest
@@ -1,12 +1,8 @@
-DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
-DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
DIST patchbundle-selinux-base-policy-2.20220106-r3.tar.bz2 309416 BLAKE2B 89852cce079300edcb00da41cfe42ea5041507f7d0a2a9897a4bd14f3ac68edfcc40ef49320e5ab826b1abb7fe7fc7ca4268042bbc019b3c76a58b9e112601c3 SHA512 4e23ad5e83df6c3501f0ac0a7201786d9f00809bedef248ae3a4b6af994e0006aaf70151c29ca21bb1c9c8887cc5bfeb18389d4f8e3bd3861c61d2d95d3a4e75
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
-EBUILD selinux-aide-2.20220106-r1.ebuild 273 BLAKE2B b5a08bb78d4970d4e0347c38f66a79acd80665460f39df853d6dde4b1ec64c6940580ba310da7cef4701d457a2def794681d50cf653b19bd454689aa29d308f4 SHA512 31d94b35f10afd7f84e401f0a10f54ef2656ed87b0c98e807f50f075d23b819bdb43a90df0750928139ce15b0dcb4b0e3ac771e090690606e519a8960e616250
-EBUILD selinux-aide-2.20220106-r2.ebuild 273 BLAKE2B b5a08bb78d4970d4e0347c38f66a79acd80665460f39df853d6dde4b1ec64c6940580ba310da7cef4701d457a2def794681d50cf653b19bd454689aa29d308f4 SHA512 31d94b35f10afd7f84e401f0a10f54ef2656ed87b0c98e807f50f075d23b819bdb43a90df0750928139ce15b0dcb4b0e3ac771e090690606e519a8960e616250
EBUILD selinux-aide-2.20220106-r3.ebuild 273 BLAKE2B b5a08bb78d4970d4e0347c38f66a79acd80665460f39df853d6dde4b1ec64c6940580ba310da7cef4701d457a2def794681d50cf653b19bd454689aa29d308f4 SHA512 31d94b35f10afd7f84e401f0a10f54ef2656ed87b0c98e807f50f075d23b819bdb43a90df0750928139ce15b0dcb4b0e3ac771e090690606e519a8960e616250
-EBUILD selinux-aide-2.20220520-r1.ebuild 277 BLAKE2B 7e962ef04a3c35c58278f2f59b17913c73580d81f6e7be7ae8faa191dd443c2dc7e83994b0238104570a9dbafc1adfc744b7a0d41dcec6f55e74212a3e35d6e7 SHA512 d5685f37f22006bf0d6f1adb9eb7e6fc210973ee443b73de10483e42b4a60e5292d0c52a8e8935fa89625904b3da6525d120641ad5a97fc9a3449f42d1531dc2
+EBUILD selinux-aide-2.20220520-r1.ebuild 273 BLAKE2B b5a08bb78d4970d4e0347c38f66a79acd80665460f39df853d6dde4b1ec64c6940580ba310da7cef4701d457a2def794681d50cf653b19bd454689aa29d308f4 SHA512 31d94b35f10afd7f84e401f0a10f54ef2656ed87b0c98e807f50f075d23b819bdb43a90df0750928139ce15b0dcb4b0e3ac771e090690606e519a8960e616250
EBUILD selinux-aide-9999.ebuild 277 BLAKE2B 2b8e5bd98f0a4381f5a1d8e7a514425b5ba4dfde060f22bdc5cdcd1a35373e9195d94f5654df3b40337288aa90df78b6809f8b3378941a34f4d92ee714f7945b SHA512 fbf9bbfa1c91e339aa4d7d0722fcc7170838b98f86569851d2fd903370c4f03c46af48a4da92e267675b988f73a63982fb6d7e1e3e82e7992f923653720e065c
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-aide/selinux-aide-2.20220106-r1.ebuild b/sec-policy/selinux-aide/selinux-aide-2.20220106-r1.ebuild
deleted file mode 100644
index a58a756ba498..000000000000
--- a/sec-policy/selinux-aide/selinux-aide-2.20220106-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="aide"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for aide"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-aide/selinux-aide-2.20220106-r2.ebuild b/sec-policy/selinux-aide/selinux-aide-2.20220106-r2.ebuild
deleted file mode 100644
index a58a756ba498..000000000000
--- a/sec-policy/selinux-aide/selinux-aide-2.20220106-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="aide"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for aide"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-aide/selinux-aide-2.20220520-r1.ebuild b/sec-policy/selinux-aide/selinux-aide-2.20220520-r1.ebuild
index 0793f861e95f..a58a756ba498 100644
--- a/sec-policy/selinux-aide/selinux-aide-2.20220520-r1.ebuild
+++ b/sec-policy/selinux-aide/selinux-aide-2.20220520-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for aide"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-alsa/Manifest b/sec-policy/selinux-alsa/Manifest
index a42dc3c4db26..f784ace86eb4 100644
--- a/sec-policy/selinux-alsa/Manifest
+++ b/sec-policy/selinux-alsa/Manifest
@@ -1,12 +1,8 @@
-DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
-DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
DIST patchbundle-selinux-base-policy-2.20220106-r3.tar.bz2 309416 BLAKE2B 89852cce079300edcb00da41cfe42ea5041507f7d0a2a9897a4bd14f3ac68edfcc40ef49320e5ab826b1abb7fe7fc7ca4268042bbc019b3c76a58b9e112601c3 SHA512 4e23ad5e83df6c3501f0ac0a7201786d9f00809bedef248ae3a4b6af994e0006aaf70151c29ca21bb1c9c8887cc5bfeb18389d4f8e3bd3861c61d2d95d3a4e75
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
-EBUILD selinux-alsa-2.20220106-r1.ebuild 273 BLAKE2B 00f435d552446a680d23efa9907761a5d9ccdefb99535371e17c114c54b58ae3388ef592f5063d943a8e5513394f24da8761c81bb1fda2c7a89b7ac590ee4ffd SHA512 e34b48b2cf7f1276d9764eeeb25e15d02e853804c85d61bc3579f320aa3b596839e240e64edff2f40506c1e4f00607e042afe0a15bfa6755a216949e683e1149
-EBUILD selinux-alsa-2.20220106-r2.ebuild 273 BLAKE2B 00f435d552446a680d23efa9907761a5d9ccdefb99535371e17c114c54b58ae3388ef592f5063d943a8e5513394f24da8761c81bb1fda2c7a89b7ac590ee4ffd SHA512 e34b48b2cf7f1276d9764eeeb25e15d02e853804c85d61bc3579f320aa3b596839e240e64edff2f40506c1e4f00607e042afe0a15bfa6755a216949e683e1149
EBUILD selinux-alsa-2.20220106-r3.ebuild 273 BLAKE2B 00f435d552446a680d23efa9907761a5d9ccdefb99535371e17c114c54b58ae3388ef592f5063d943a8e5513394f24da8761c81bb1fda2c7a89b7ac590ee4ffd SHA512 e34b48b2cf7f1276d9764eeeb25e15d02e853804c85d61bc3579f320aa3b596839e240e64edff2f40506c1e4f00607e042afe0a15bfa6755a216949e683e1149
-EBUILD selinux-alsa-2.20220520-r1.ebuild 277 BLAKE2B 9c0f97f20fcc5f5d88be81ebbc0f05262961127627dedc375498c890df44ca8bb319a6c0fa0a9275b752fe7e01a81901ce99bfca2c6578c005d7f43dfe4ecc55 SHA512 630d5ff685b0235afad1ed93be13cac23bec35028550e3f306d7949b4321e09ae5ed7ec685600f2b669cf5b4d8a88541d91d04281c91e53854efaa1987bbc988
+EBUILD selinux-alsa-2.20220520-r1.ebuild 273 BLAKE2B 00f435d552446a680d23efa9907761a5d9ccdefb99535371e17c114c54b58ae3388ef592f5063d943a8e5513394f24da8761c81bb1fda2c7a89b7ac590ee4ffd SHA512 e34b48b2cf7f1276d9764eeeb25e15d02e853804c85d61bc3579f320aa3b596839e240e64edff2f40506c1e4f00607e042afe0a15bfa6755a216949e683e1149
EBUILD selinux-alsa-9999.ebuild 277 BLAKE2B 4496352376317ab122cc4a8bd77d9334543482f842aab0cf04b18d11e1db4a99fc1c95a43b7e44d5c6f5daa13a473b9f9c5c15ae04aa5b401475f34c8e00c9fc SHA512 58cec3d981285428fbb83bab222ceb3d8349e6625845d918385dac3c362ac0c5bea91145aaa497f58cc3f1569843a6f5f013b5178cfbb529ce8190f2154b7fc2
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-alsa/selinux-alsa-2.20220106-r1.ebuild b/sec-policy/selinux-alsa/selinux-alsa-2.20220106-r1.ebuild
deleted file mode 100644
index 638d8bcdcde2..000000000000
--- a/sec-policy/selinux-alsa/selinux-alsa-2.20220106-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="alsa"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for alsa"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-alsa/selinux-alsa-2.20220106-r2.ebuild b/sec-policy/selinux-alsa/selinux-alsa-2.20220106-r2.ebuild
deleted file mode 100644
index 638d8bcdcde2..000000000000
--- a/sec-policy/selinux-alsa/selinux-alsa-2.20220106-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="alsa"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for alsa"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-alsa/selinux-alsa-2.20220520-r1.ebuild b/sec-policy/selinux-alsa/selinux-alsa-2.20220520-r1.ebuild
index 53f73231409c..638d8bcdcde2 100644
--- a/sec-policy/selinux-alsa/selinux-alsa-2.20220520-r1.ebuild
+++ b/sec-policy/selinux-alsa/selinux-alsa-2.20220520-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for alsa"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-amanda/Manifest b/sec-policy/selinux-amanda/Manifest
index dd233f16ba87..33103608aa7f 100644
--- a/sec-policy/selinux-amanda/Manifest
+++ b/sec-policy/selinux-amanda/Manifest
@@ -1,12 +1,8 @@
-DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
-DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
DIST patchbundle-selinux-base-policy-2.20220106-r3.tar.bz2 309416 BLAKE2B 89852cce079300edcb00da41cfe42ea5041507f7d0a2a9897a4bd14f3ac68edfcc40ef49320e5ab826b1abb7fe7fc7ca4268042bbc019b3c76a58b9e112601c3 SHA512 4e23ad5e83df6c3501f0ac0a7201786d9f00809bedef248ae3a4b6af994e0006aaf70151c29ca21bb1c9c8887cc5bfeb18389d4f8e3bd3861c61d2d95d3a4e75
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
-EBUILD selinux-amanda-2.20220106-r1.ebuild 371 BLAKE2B 67ab20080dde6cdbefe838a726ee2290bc0ad354da58857c2a925104d2b88cca450910a7800c404201bec0001eb8eac9f9d27781423cfb55f4154dca76c26aab SHA512 063539502f060d4945d4d0c74839287bd3213a20070c70fd43b822617e83be6e2df4d4350ca7d71aaa45db9a89e4c5cb676310ca49ab93cbce2c8cd39fd52f78
-EBUILD selinux-amanda-2.20220106-r2.ebuild 371 BLAKE2B 67ab20080dde6cdbefe838a726ee2290bc0ad354da58857c2a925104d2b88cca450910a7800c404201bec0001eb8eac9f9d27781423cfb55f4154dca76c26aab SHA512 063539502f060d4945d4d0c74839287bd3213a20070c70fd43b822617e83be6e2df4d4350ca7d71aaa45db9a89e4c5cb676310ca49ab93cbce2c8cd39fd52f78
EBUILD selinux-amanda-2.20220106-r3.ebuild 371 BLAKE2B 67ab20080dde6cdbefe838a726ee2290bc0ad354da58857c2a925104d2b88cca450910a7800c404201bec0001eb8eac9f9d27781423cfb55f4154dca76c26aab SHA512 063539502f060d4945d4d0c74839287bd3213a20070c70fd43b822617e83be6e2df4d4350ca7d71aaa45db9a89e4c5cb676310ca49ab93cbce2c8cd39fd52f78
-EBUILD selinux-amanda-2.20220520-r1.ebuild 375 BLAKE2B 15763477fe135e1618023fc80b931fa1baa994640eb041064d4fbab6a2eb3dbb89b8405b73e798bd8b615209143aea93d435bf6e1485a23ba5c6010521fc1496 SHA512 06778357bc2657239af5f33498d1ef8ce6bc623f1bd7068ee35608ab72003a81bd87c89fd6649582ee24684b35d3add67216475915fffa50064bdc382ba9e15d
+EBUILD selinux-amanda-2.20220520-r1.ebuild 371 BLAKE2B 67ab20080dde6cdbefe838a726ee2290bc0ad354da58857c2a925104d2b88cca450910a7800c404201bec0001eb8eac9f9d27781423cfb55f4154dca76c26aab SHA512 063539502f060d4945d4d0c74839287bd3213a20070c70fd43b822617e83be6e2df4d4350ca7d71aaa45db9a89e4c5cb676310ca49ab93cbce2c8cd39fd52f78
EBUILD selinux-amanda-9999.ebuild 375 BLAKE2B 8ee7b143e47dc5bdc3c0f970c6735e3a0a5ba33254988c225b5966cb53b77d554709b30663743c8b18ae5ef5852ec591b4edddd09439635b0aa74c9387fdfbc2 SHA512 b8168733c0086b8a8f54b9aee79ae671093863adaa0136ef96297bcca4de46256543cd36c44ac128cb9d8f5f3c52fede394f5f8065d733c655373069921b5e44
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-amanda/selinux-amanda-2.20220106-r1.ebuild b/sec-policy/selinux-amanda/selinux-amanda-2.20220106-r1.ebuild
deleted file mode 100644
index 71ee659f636e..000000000000
--- a/sec-policy/selinux-amanda/selinux-amanda-2.20220106-r1.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="amanda"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for amanda"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-inetd
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-inetd
-"
diff --git a/sec-policy/selinux-amanda/selinux-amanda-2.20220106-r2.ebuild b/sec-policy/selinux-amanda/selinux-amanda-2.20220106-r2.ebuild
deleted file mode 100644
index 71ee659f636e..000000000000
--- a/sec-policy/selinux-amanda/selinux-amanda-2.20220106-r2.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="amanda"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for amanda"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-inetd
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-inetd
-"
diff --git a/sec-policy/selinux-amanda/selinux-amanda-2.20220520-r1.ebuild b/sec-policy/selinux-amanda/selinux-amanda-2.20220520-r1.ebuild
index 9bff1463fa49..71ee659f636e 100644
--- a/sec-policy/selinux-amanda/selinux-amanda-2.20220520-r1.ebuild
+++ b/sec-policy/selinux-amanda/selinux-amanda-2.20220520-r1.ebuild
@@ -11,7 +11,7 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for amanda"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
DEPEND="${DEPEND}
sec-policy/selinux-inetd
diff --git a/sec-policy/selinux-amavis/Manifest b/sec-policy/selinux-amavis/Manifest
index ab72c82fd482..3c47bce85795 100644
--- a/sec-policy/selinux-amavis/Manifest
+++ b/sec-policy/selinux-amavis/Manifest
@@ -1,12 +1,8 @@
-DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
-DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
DIST patchbundle-selinux-base-policy-2.20220106-r3.tar.bz2 309416 BLAKE2B 89852cce079300edcb00da41cfe42ea5041507f7d0a2a9897a4bd14f3ac68edfcc40ef49320e5ab826b1abb7fe7fc7ca4268042bbc019b3c76a58b9e112601c3 SHA512 4e23ad5e83df6c3501f0ac0a7201786d9f00809bedef248ae3a4b6af994e0006aaf70151c29ca21bb1c9c8887cc5bfeb18389d4f8e3bd3861c61d2d95d3a4e75
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
-EBUILD selinux-amavis-2.20220106-r1.ebuild 277 BLAKE2B 2a13ac430482e92ed7720f7e2c5fdce6007bca2deb0e5cecd448ed8b482dce3a7a275c9a3f3b98ce95fde5f47ebe241d1b703dd24aa4cf5cf6f443df6da5adbe SHA512 410fee5691d5357a802108b6402ba5fb397ae7993c1c2f3bc4d97370848b09cc79052b8646faf34960cc3063e5b40fcdee578948de6ce200c9d0266dff966984
-EBUILD selinux-amavis-2.20220106-r2.ebuild 277 BLAKE2B 2a13ac430482e92ed7720f7e2c5fdce6007bca2deb0e5cecd448ed8b482dce3a7a275c9a3f3b98ce95fde5f47ebe241d1b703dd24aa4cf5cf6f443df6da5adbe SHA512 410fee5691d5357a802108b6402ba5fb397ae7993c1c2f3bc4d97370848b09cc79052b8646faf34960cc3063e5b40fcdee578948de6ce200c9d0266dff966984
EBUILD selinux-amavis-2.20220106-r3.ebuild 277 BLAKE2B 2a13ac430482e92ed7720f7e2c5fdce6007bca2deb0e5cecd448ed8b482dce3a7a275c9a3f3b98ce95fde5f47ebe241d1b703dd24aa4cf5cf6f443df6da5adbe SHA512 410fee5691d5357a802108b6402ba5fb397ae7993c1c2f3bc4d97370848b09cc79052b8646faf34960cc3063e5b40fcdee578948de6ce200c9d0266dff966984
-EBUILD selinux-amavis-2.20220520-r1.ebuild 281 BLAKE2B d146c61fd1cd37d45cbdf958fe5fc0e6b59dcb6dc339292beb8c4783736929a1bd27114e60c48764d9388c2ed906251b9be90e028471314ab4816fc44c4e12e1 SHA512 6092ce312dda003108ebd50197413b41caf296d09bdbb25fea49263356f6d69dd5b76b8193435fb41d797306ca1b4a06ab909d543368559acd5f3faa1bb42ba2
+EBUILD selinux-amavis-2.20220520-r1.ebuild 277 BLAKE2B 2a13ac430482e92ed7720f7e2c5fdce6007bca2deb0e5cecd448ed8b482dce3a7a275c9a3f3b98ce95fde5f47ebe241d1b703dd24aa4cf5cf6f443df6da5adbe SHA512 410fee5691d5357a802108b6402ba5fb397ae7993c1c2f3bc4d97370848b09cc79052b8646faf34960cc3063e5b40fcdee578948de6ce200c9d0266dff966984
EBUILD selinux-amavis-9999.ebuild 281 BLAKE2B 554abc6c90e7093ac3f4530b8f4aef100d2094903ac9afb949263f155c22bcd92106ebc49f862a4471df7082e99a4feeb1c5ac6efa4799c620d989ee4e2cc8d0 SHA512 3122ec1020a66357b2165a8bc3c3c04ee4fa8fef6ce66d4c4c00ad746e56eef6ada7a90cc5d7e17cbdb3c0b0ef2f35fd09b603bc858d8778ce7544a2b4544e0a
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-amavis/selinux-amavis-2.20220106-r1.ebuild b/sec-policy/selinux-amavis/selinux-amavis-2.20220106-r1.ebuild
deleted file mode 100644
index afed385be86b..000000000000
--- a/sec-policy/selinux-amavis/selinux-amavis-2.20220106-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="amavis"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for amavis"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-amavis/selinux-amavis-2.20220106-r2.ebuild b/sec-policy/selinux-amavis/selinux-amavis-2.20220106-r2.ebuild
deleted file mode 100644
index afed385be86b..000000000000
--- a/sec-policy/selinux-amavis/selinux-amavis-2.20220106-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="amavis"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for amavis"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-amavis/selinux-amavis-2.20220520-r1.ebuild b/sec-policy/selinux-amavis/selinux-amavis-2.20220520-r1.ebuild
index 8ad321142c93..afed385be86b 100644
--- a/sec-policy/selinux-amavis/selinux-amavis-2.20220520-r1.ebuild
+++ b/sec-policy/selinux-amavis/selinux-amavis-2.20220520-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for amavis"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-android/Manifest b/sec-policy/selinux-android/Manifest
index 3842af45647c..c35533d78652 100644
--- a/sec-policy/selinux-android/Manifest
+++ b/sec-policy/selinux-android/Manifest
@@ -1,12 +1,8 @@
-DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
-DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
DIST patchbundle-selinux-base-policy-2.20220106-r3.tar.bz2 309416 BLAKE2B 89852cce079300edcb00da41cfe42ea5041507f7d0a2a9897a4bd14f3ac68edfcc40ef49320e5ab826b1abb7fe7fc7ca4268042bbc019b3c76a58b9e112601c3 SHA512 4e23ad5e83df6c3501f0ac0a7201786d9f00809bedef248ae3a4b6af994e0006aaf70151c29ca21bb1c9c8887cc5bfeb18389d4f8e3bd3861c61d2d95d3a4e75
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
-EBUILD selinux-android-2.20220106-r1.ebuild 428 BLAKE2B 2da37a2f0878f574c5545a032e66d76e0acc6a87154b21e34c18c26abb3e5a690bee21cb5f46e034ccf90257134d68135d8a602232a43f6b6828aa8d3818d654 SHA512 56f47af46a60ddfeb4fae0585b153f59da06fc7f897d2fa332b3ac60ed2d3ded815fff1502f2868c25d1bdb4e5183b2c53227c3887c30169e4d41e32032de67a
-EBUILD selinux-android-2.20220106-r2.ebuild 428 BLAKE2B 2da37a2f0878f574c5545a032e66d76e0acc6a87154b21e34c18c26abb3e5a690bee21cb5f46e034ccf90257134d68135d8a602232a43f6b6828aa8d3818d654 SHA512 56f47af46a60ddfeb4fae0585b153f59da06fc7f897d2fa332b3ac60ed2d3ded815fff1502f2868c25d1bdb4e5183b2c53227c3887c30169e4d41e32032de67a
EBUILD selinux-android-2.20220106-r3.ebuild 428 BLAKE2B 2da37a2f0878f574c5545a032e66d76e0acc6a87154b21e34c18c26abb3e5a690bee21cb5f46e034ccf90257134d68135d8a602232a43f6b6828aa8d3818d654 SHA512 56f47af46a60ddfeb4fae0585b153f59da06fc7f897d2fa332b3ac60ed2d3ded815fff1502f2868c25d1bdb4e5183b2c53227c3887c30169e4d41e32032de67a
-EBUILD selinux-android-2.20220520-r1.ebuild 432 BLAKE2B 99912b040e60a573fa927b439c171bc7ff11b70c9dea4a507c3dd3406878e7bf68cc9d4d46753b6ad566c5c34bc6b657e29b5a8cc67802c563bb20f5dc927a4d SHA512 c5d8e66f0bd59a66c0cc1fb0d2d0d6d7fe3e36537a9191d334a3849b0691abf139e6b82eb453be8a3610978926e55d7a503ecfc5cfb44722475adcfd470c97ef
+EBUILD selinux-android-2.20220520-r1.ebuild 428 BLAKE2B 2da37a2f0878f574c5545a032e66d76e0acc6a87154b21e34c18c26abb3e5a690bee21cb5f46e034ccf90257134d68135d8a602232a43f6b6828aa8d3818d654 SHA512 56f47af46a60ddfeb4fae0585b153f59da06fc7f897d2fa332b3ac60ed2d3ded815fff1502f2868c25d1bdb4e5183b2c53227c3887c30169e4d41e32032de67a
EBUILD selinux-android-9999.ebuild 432 BLAKE2B e63bd85b2868b0cd5b1460226cbf5b92ee5361906204ca2818ae603cb43050d7589f899a624324a836c0b06bd880702adcaf2497000577f0620e8a6f561e3a85 SHA512 bda4b287dc6d05c4080fefaba18c9a71f7f3762fda152ca9ffaba619d2337977161bbb8f14289d4354c7f0aa9b11271436211616e0845dc49df76e2938ebc97f
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-android/selinux-android-2.20220106-r1.ebuild b/sec-policy/selinux-android/selinux-android-2.20220106-r1.ebuild
deleted file mode 100644
index 1d81b3d60612..000000000000
--- a/sec-policy/selinux-android/selinux-android-2.20220106-r1.ebuild
+++ /dev/null
@@ -1,24 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="android"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for android"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
-
-DEPEND="${DEPEND}
- sec-policy/selinux-java
- sec-policy/selinux-xserver
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-java
- sec-policy/selinux-xserver
-"
diff --git a/sec-policy/selinux-android/selinux-android-2.20220106-r2.ebuild b/sec-policy/selinux-android/selinux-android-2.20220106-r2.ebuild
deleted file mode 100644
index 1d81b3d60612..000000000000
--- a/sec-policy/selinux-android/selinux-android-2.20220106-r2.ebuild
+++ /dev/null
@@ -1,24 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="android"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for android"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
-
-DEPEND="${DEPEND}
- sec-policy/selinux-java
- sec-policy/selinux-xserver
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-java
- sec-policy/selinux-xserver
-"
diff --git a/sec-policy/selinux-android/selinux-android-2.20220520-r1.ebuild b/sec-policy/selinux-android/selinux-android-2.20220520-r1.ebuild
index 91fda2fd825c..1d81b3d60612 100644
--- a/sec-policy/selinux-android/selinux-android-2.20220520-r1.ebuild
+++ b/sec-policy/selinux-android/selinux-android-2.20220520-r1.ebuild
@@ -11,7 +11,7 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for android"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
DEPEND="${DEPEND}
diff --git a/sec-policy/selinux-apache/Manifest b/sec-policy/selinux-apache/Manifest
index ac22135e374b..a675e4cdbb5e 100644
--- a/sec-policy/selinux-apache/Manifest
+++ b/sec-policy/selinux-apache/Manifest
@@ -1,12 +1,8 @@
-DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
-DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
DIST patchbundle-selinux-base-policy-2.20220106-r3.tar.bz2 309416 BLAKE2B 89852cce079300edcb00da41cfe42ea5041507f7d0a2a9897a4bd14f3ac68edfcc40ef49320e5ab826b1abb7fe7fc7ca4268042bbc019b3c76a58b9e112601c3 SHA512 4e23ad5e83df6c3501f0ac0a7201786d9f00809bedef248ae3a4b6af994e0006aaf70151c29ca21bb1c9c8887cc5bfeb18389d4f8e3bd3861c61d2d95d3a4e75
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
-EBUILD selinux-apache-2.20220106-r1.ebuild 377 BLAKE2B 697abc76feefb983d05b53bbd4e276207a96eaebf7bf98d42510b1e9d7e96753e61e018d9ad5f6c2d0e53882badc0c3a0f10f85d32e8d5e793a73b90189e31e6 SHA512 00c1cca9a5429c25323e5c27916239f77ddcc74e30d1ba76a17c93f15f73c28caa71ff4c02f8341df3a8f84c5a8e7c9aff1cf83bbced079dab1e1952877b94ea
-EBUILD selinux-apache-2.20220106-r2.ebuild 377 BLAKE2B 697abc76feefb983d05b53bbd4e276207a96eaebf7bf98d42510b1e9d7e96753e61e018d9ad5f6c2d0e53882badc0c3a0f10f85d32e8d5e793a73b90189e31e6 SHA512 00c1cca9a5429c25323e5c27916239f77ddcc74e30d1ba76a17c93f15f73c28caa71ff4c02f8341df3a8f84c5a8e7c9aff1cf83bbced079dab1e1952877b94ea
EBUILD selinux-apache-2.20220106-r3.ebuild 377 BLAKE2B 697abc76feefb983d05b53bbd4e276207a96eaebf7bf98d42510b1e9d7e96753e61e018d9ad5f6c2d0e53882badc0c3a0f10f85d32e8d5e793a73b90189e31e6 SHA512 00c1cca9a5429c25323e5c27916239f77ddcc74e30d1ba76a17c93f15f73c28caa71ff4c02f8341df3a8f84c5a8e7c9aff1cf83bbced079dab1e1952877b94ea
-EBUILD selinux-apache-2.20220520-r1.ebuild 381 BLAKE2B fcfbf140e2ef61ee36f951a409731467ee408d292d0d299b0c9c46ce2a1c1ed63ac53b95f9f028ef9a2306a0511df394838297a56e2912f06cce89a02f38fec0 SHA512 89df27fda702f5190fe95d4b6457a3212d587aca08f605e900e010f45d1d8f9d9bc795712122951ecd644176bb057d6764c9e81586fe21ca4e408d0731d0b6a0
+EBUILD selinux-apache-2.20220520-r1.ebuild 377 BLAKE2B 697abc76feefb983d05b53bbd4e276207a96eaebf7bf98d42510b1e9d7e96753e61e018d9ad5f6c2d0e53882badc0c3a0f10f85d32e8d5e793a73b90189e31e6 SHA512 00c1cca9a5429c25323e5c27916239f77ddcc74e30d1ba76a17c93f15f73c28caa71ff4c02f8341df3a8f84c5a8e7c9aff1cf83bbced079dab1e1952877b94ea
EBUILD selinux-apache-9999.ebuild 381 BLAKE2B 1f2d6deea6cba6a753c559a5925f7c741124eb69ca28f3643e8fc78b7b42533118534b81e924f032a4de857a83b041c67b2755b336e409e452e5430cd4b9c888 SHA512 f9e16b7be121cf12ca511c6ae7acc62122c7714fabea8b53f0bab1016cd16449c869bdfaf1fb2cd3b9f611ffe66be879a8c08d33dae56e7d402ad8cf6b544187
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-apache/selinux-apache-2.20220106-r1.ebuild b/sec-policy/selinux-apache/selinux-apache-2.20220106-r1.ebuild
deleted file mode 100644
index 504b4df20f56..000000000000
--- a/sec-policy/selinux-apache/selinux-apache-2.20220106-r1.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="apache"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for apache"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-kerberos
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-kerberos
-"
diff --git a/sec-policy/selinux-apache/selinux-apache-2.20220106-r2.ebuild b/sec-policy/selinux-apache/selinux-apache-2.20220106-r2.ebuild
deleted file mode 100644
index 504b4df20f56..000000000000
--- a/sec-policy/selinux-apache/selinux-apache-2.20220106-r2.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="apache"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for apache"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-kerberos
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-kerberos
-"
diff --git a/sec-policy/selinux-apache/selinux-apache-2.20220520-r1.ebuild b/sec-policy/selinux-apache/selinux-apache-2.20220520-r1.ebuild
index 53bce5d0dedb..504b4df20f56 100644
--- a/sec-policy/selinux-apache/selinux-apache-2.20220520-r1.ebuild
+++ b/sec-policy/selinux-apache/selinux-apache-2.20220520-r1.ebuild
@@ -11,7 +11,7 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for apache"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
DEPEND="${DEPEND}
sec-policy/selinux-kerberos
diff --git a/sec-policy/selinux-apcupsd/Manifest b/sec-policy/selinux-apcupsd/Manifest
index 83d4b298a9a6..b39ac5b0c840 100644
--- a/sec-policy/selinux-apcupsd/Manifest
+++ b/sec-policy/selinux-apcupsd/Manifest
@@ -1,12 +1,8 @@
-DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
-DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
DIST patchbundle-selinux-base-policy-2.20220106-r3.tar.bz2 309416 BLAKE2B 89852cce079300edcb00da41cfe42ea5041507f7d0a2a9897a4bd14f3ac68edfcc40ef49320e5ab826b1abb7fe7fc7ca4268042bbc019b3c76a58b9e112601c3 SHA512 4e23ad5e83df6c3501f0ac0a7201786d9f00809bedef248ae3a4b6af994e0006aaf70151c29ca21bb1c9c8887cc5bfeb18389d4f8e3bd3861c61d2d95d3a4e75
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
-EBUILD selinux-apcupsd-2.20220106-r1.ebuild 375 BLAKE2B f81928580511e55a0ca08174b68b35b734ccf0cd4230d6734a4e5250bde2211775b55a1f7b099abd779063fe35ee6e83cc6f401d0d2a34084e8f6d9ff0495bd0 SHA512 0edcd2d4768a01c940031f1ba07136c847310dae8dc9acd0a976aa8811c1e70d957008052e01d78ca62770f23053005add8854663939b406787f02fff787da14
-EBUILD selinux-apcupsd-2.20220106-r2.ebuild 375 BLAKE2B f81928580511e55a0ca08174b68b35b734ccf0cd4230d6734a4e5250bde2211775b55a1f7b099abd779063fe35ee6e83cc6f401d0d2a34084e8f6d9ff0495bd0 SHA512 0edcd2d4768a01c940031f1ba07136c847310dae8dc9acd0a976aa8811c1e70d957008052e01d78ca62770f23053005add8854663939b406787f02fff787da14
EBUILD selinux-apcupsd-2.20220106-r3.ebuild 375 BLAKE2B f81928580511e55a0ca08174b68b35b734ccf0cd4230d6734a4e5250bde2211775b55a1f7b099abd779063fe35ee6e83cc6f401d0d2a34084e8f6d9ff0495bd0 SHA512 0edcd2d4768a01c940031f1ba07136c847310dae8dc9acd0a976aa8811c1e70d957008052e01d78ca62770f23053005add8854663939b406787f02fff787da14
-EBUILD selinux-apcupsd-2.20220520-r1.ebuild 379 BLAKE2B ece82d0fee45eea6221198592c87112b1b0daa4b7d7c43f75b6c4e1d9fbf011b7b707293519e85534d3180c792d46e9ef00779bee938b2e84d985d6168ff66c8 SHA512 1ff2780f87bcc70f9d4de34ee1f9ad6f885b4a10b9044206f1131b698ad53daaf7762112030e71a1ffe1c5e5f104810a92fd0501152df002f0237492d9af5177
+EBUILD selinux-apcupsd-2.20220520-r1.ebuild 375 BLAKE2B f81928580511e55a0ca08174b68b35b734ccf0cd4230d6734a4e5250bde2211775b55a1f7b099abd779063fe35ee6e83cc6f401d0d2a34084e8f6d9ff0495bd0 SHA512 0edcd2d4768a01c940031f1ba07136c847310dae8dc9acd0a976aa8811c1e70d957008052e01d78ca62770f23053005add8854663939b406787f02fff787da14
EBUILD selinux-apcupsd-9999.ebuild 379 BLAKE2B e93ef3a9e06f2660096eda8313559cf4a11ec77659c6e353155d2baa9a261d5fb97c44ac3e9b301822d1c483e815d9d0b9dc29f136488d7387f31784050c51aa SHA512 dd68a3686b7f3fecd11ee9eee515c0f72d79e52c12eae0c9798d83edb2394b4e6fa69f472c182230f41a01f1e2cbb84ea6cb0ab9dffb78514b4fa48c87378cc2
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20220106-r1.ebuild b/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20220106-r1.ebuild
deleted file mode 100644
index 0fa6040f2c2d..000000000000
--- a/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20220106-r1.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="apcupsd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for apcupsd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-apache
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-apache
-"
diff --git a/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20220106-r2.ebuild b/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20220106-r2.ebuild
deleted file mode 100644
index 0fa6040f2c2d..000000000000
--- a/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20220106-r2.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="apcupsd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for apcupsd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-apache
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-apache
-"
diff --git a/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20220520-r1.ebuild b/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20220520-r1.ebuild
index 0df45f316e8b..0fa6040f2c2d 100644
--- a/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20220520-r1.ebuild
+++ b/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20220520-r1.ebuild
@@ -11,7 +11,7 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for apcupsd"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
DEPEND="${DEPEND}
sec-policy/selinux-apache
diff --git a/sec-policy/selinux-apm/Manifest b/sec-policy/selinux-apm/Manifest
index 8882573c7b11..8285f2f05cd1 100644
--- a/sec-policy/selinux-apm/Manifest
+++ b/sec-policy/selinux-apm/Manifest
@@ -1,12 +1,8 @@
-DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
-DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
DIST patchbundle-selinux-base-policy-2.20220106-r3.tar.bz2 309416 BLAKE2B 89852cce079300edcb00da41cfe42ea5041507f7d0a2a9897a4bd14f3ac68edfcc40ef49320e5ab826b1abb7fe7fc7ca4268042bbc019b3c76a58b9e112601c3 SHA512 4e23ad5e83df6c3501f0ac0a7201786d9f00809bedef248ae3a4b6af994e0006aaf70151c29ca21bb1c9c8887cc5bfeb18389d4f8e3bd3861c61d2d95d3a4e75
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
-EBUILD selinux-apm-2.20220106-r1.ebuild 806 BLAKE2B bc07ab99296bca25ab521da7276495e2c502847305c22e5a971a0ac05d22884e8b4df4520bda25ee11f43500b0ab0a9484b227b9e967c5cecf111d414df8749d SHA512 a944ba88b0cf77f3c7e4e2d39a7da3c7360972630de1fce4245b06dbb87788d61655b391c7cedeeefa92ef7fc7f155fa42111b69972c88b5d28b8cc6fb4704ca
-EBUILD selinux-apm-2.20220106-r2.ebuild 806 BLAKE2B bc07ab99296bca25ab521da7276495e2c502847305c22e5a971a0ac05d22884e8b4df4520bda25ee11f43500b0ab0a9484b227b9e967c5cecf111d414df8749d SHA512 a944ba88b0cf77f3c7e4e2d39a7da3c7360972630de1fce4245b06dbb87788d61655b391c7cedeeefa92ef7fc7f155fa42111b69972c88b5d28b8cc6fb4704ca
EBUILD selinux-apm-2.20220106-r3.ebuild 806 BLAKE2B bc07ab99296bca25ab521da7276495e2c502847305c22e5a971a0ac05d22884e8b4df4520bda25ee11f43500b0ab0a9484b227b9e967c5cecf111d414df8749d SHA512 a944ba88b0cf77f3c7e4e2d39a7da3c7360972630de1fce4245b06dbb87788d61655b391c7cedeeefa92ef7fc7f155fa42111b69972c88b5d28b8cc6fb4704ca
-EBUILD selinux-apm-2.20220520-r1.ebuild 810 BLAKE2B 1ab91269f263dfcc4854bb97433bf91446ab873eb2da0b30fc30b58ba6d4b690781357141895ca543415d3042f0cba82334da28b16b1a4ef9f34b521d6e70a61 SHA512 2dbe4e3d381c125f0caa241a038b55c8350e026688c706c1ebb9a14ce7b949eaf4673e53efc78f54e8d6a5da580276c86341429667a5dad1bdce9f52873bc4f6
+EBUILD selinux-apm-2.20220520-r1.ebuild 806 BLAKE2B bc07ab99296bca25ab521da7276495e2c502847305c22e5a971a0ac05d22884e8b4df4520bda25ee11f43500b0ab0a9484b227b9e967c5cecf111d414df8749d SHA512 a944ba88b0cf77f3c7e4e2d39a7da3c7360972630de1fce4245b06dbb87788d61655b391c7cedeeefa92ef7fc7f155fa42111b69972c88b5d28b8cc6fb4704ca
EBUILD selinux-apm-9999.ebuild 810 BLAKE2B 7b14a2e8e6c8a32960cf2ed1efcbc0028eada5ad3a044e0fa1c71ef2a8b74befe15776e1d5cfac91508c2eff54680f537dba78f09ba6d8436327682e479d466a SHA512 51d5404809faad2c547daaec9dcdcf48b2e83be2ffe7f7cba4df10d524fcea61c2e11c31939616db4e702375313d1615754976225961a4d9730983060265ac7e
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-apm/selinux-apm-2.20220106-r1.ebuild b/sec-policy/selinux-apm/selinux-apm-2.20220106-r1.ebuild
deleted file mode 100644
index 98cc5da87afc..000000000000
--- a/sec-policy/selinux-apm/selinux-apm-2.20220106-r1.ebuild
+++ /dev/null
@@ -1,36 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="acpi"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for acpi"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
-
-pkg_postinst() {
- # "apm" module got renamed to "acpi", must remove apm first
- # the contexts are okay even tho the modules are not
- # replaced in the same command (doesnt become unlabeled_t)
- for i in ${POLICY_TYPES}; do
- if semodule -s "${i}" -l | grep apm >/dev/null 2>&1; then
- semodule -s "${i}" -r apm
- fi
- done
- selinux-policy-2_pkg_postinst
-}
-
-pkg_postrm() {
- for i in ${POLICY_TYPES}; do
- if semodule -s "${i}" -l | grep apm >/dev/null 2>&1; then
- semodule -s "${i}" -r apm
- fi
- done
- selinux-policy-2_pkg_postrm
-}
diff --git a/sec-policy/selinux-apm/selinux-apm-2.20220106-r2.ebuild b/sec-policy/selinux-apm/selinux-apm-2.20220106-r2.ebuild
deleted file mode 100644
index 98cc5da87afc..000000000000
--- a/sec-policy/selinux-apm/selinux-apm-2.20220106-r2.ebuild
+++ /dev/null
@@ -1,36 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="acpi"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for acpi"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
-
-pkg_postinst() {
- # "apm" module got renamed to "acpi", must remove apm first
- # the contexts are okay even tho the modules are not
- # replaced in the same command (doesnt become unlabeled_t)
- for i in ${POLICY_TYPES}; do
- if semodule -s "${i}" -l | grep apm >/dev/null 2>&1; then
- semodule -s "${i}" -r apm
- fi
- done
- selinux-policy-2_pkg_postinst
-}
-
-pkg_postrm() {
- for i in ${POLICY_TYPES}; do
- if semodule -s "${i}" -l | grep apm >/dev/null 2>&1; then
- semodule -s "${i}" -r apm
- fi
- done
- selinux-policy-2_pkg_postrm
-}
diff --git a/sec-policy/selinux-apm/selinux-apm-2.20220520-r1.ebuild b/sec-policy/selinux-apm/selinux-apm-2.20220520-r1.ebuild
index 97146fc67fc6..98cc5da87afc 100644
--- a/sec-policy/selinux-apm/selinux-apm-2.20220520-r1.ebuild
+++ b/sec-policy/selinux-apm/selinux-apm-2.20220520-r1.ebuild
@@ -11,7 +11,7 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for acpi"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
pkg_postinst() {
diff --git a/sec-policy/selinux-arpwatch/Manifest b/sec-policy/selinux-arpwatch/Manifest
index f1c4ea85cc21..4a75e49fe89c 100644
--- a/sec-policy/selinux-arpwatch/Manifest
+++ b/sec-policy/selinux-arpwatch/Manifest
@@ -1,12 +1,8 @@
-DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
-DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
DIST patchbundle-selinux-base-policy-2.20220106-r3.tar.bz2 309416 BLAKE2B 89852cce079300edcb00da41cfe42ea5041507f7d0a2a9897a4bd14f3ac68edfcc40ef49320e5ab826b1abb7fe7fc7ca4268042bbc019b3c76a58b9e112601c3 SHA512 4e23ad5e83df6c3501f0ac0a7201786d9f00809bedef248ae3a4b6af994e0006aaf70151c29ca21bb1c9c8887cc5bfeb18389d4f8e3bd3861c61d2d95d3a4e75
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
-EBUILD selinux-arpwatch-2.20220106-r1.ebuild 281 BLAKE2B c06f5483b5244657af38421d6d73442e70dda649c198c727dfee2deae4cb4f6d8a210657f508452c4c9a853a9132894d2ec4c0d8f4a6c43d38aa3f728ac6bb33 SHA512 e3b54cc99769c22b6656eb9e36931408df5d922a7e3aaf4c13d824134657984b7f17c1870cef7b338f4012124d48d5c09e48c678351c272838ec00084677acc0
-EBUILD selinux-arpwatch-2.20220106-r2.ebuild 281 BLAKE2B c06f5483b5244657af38421d6d73442e70dda649c198c727dfee2deae4cb4f6d8a210657f508452c4c9a853a9132894d2ec4c0d8f4a6c43d38aa3f728ac6bb33 SHA512 e3b54cc99769c22b6656eb9e36931408df5d922a7e3aaf4c13d824134657984b7f17c1870cef7b338f4012124d48d5c09e48c678351c272838ec00084677acc0
EBUILD selinux-arpwatch-2.20220106-r3.ebuild 281 BLAKE2B c06f5483b5244657af38421d6d73442e70dda649c198c727dfee2deae4cb4f6d8a210657f508452c4c9a853a9132894d2ec4c0d8f4a6c43d38aa3f728ac6bb33 SHA512 e3b54cc99769c22b6656eb9e36931408df5d922a7e3aaf4c13d824134657984b7f17c1870cef7b338f4012124d48d5c09e48c678351c272838ec00084677acc0
-EBUILD selinux-arpwatch-2.20220520-r1.ebuild 285 BLAKE2B 64414138499acbea9f39b7b7b04bf45c482dc4e4cbde7982a165fcb4aed7bfbae7b5095ff9ea271943eabfae1537e652c566077d7e1aa433a83c6adf145e4c68 SHA512 572daab2f88753dcad199247ad5d86a74ca2f06412ffd70432ea4adc6e46a266b60b98d815270054548597bb00f9f9f5e0d65158be40f371ea7349c3dddf7534
+EBUILD selinux-arpwatch-2.20220520-r1.ebuild 281 BLAKE2B c06f5483b5244657af38421d6d73442e70dda649c198c727dfee2deae4cb4f6d8a210657f508452c4c9a853a9132894d2ec4c0d8f4a6c43d38aa3f728ac6bb33 SHA512 e3b54cc99769c22b6656eb9e36931408df5d922a7e3aaf4c13d824134657984b7f17c1870cef7b338f4012124d48d5c09e48c678351c272838ec00084677acc0
EBUILD selinux-arpwatch-9999.ebuild 285 BLAKE2B 8cb1b243cbfac31cd0f7ab90ee7ae1b908e538c86a737818dfac0bed7ff4fe325ba91b47f798c7fb79e7d153720a2803fbde144ab52db01f5d780e76d173f42c SHA512 4ca9924b316fbfbe0ebbf0ca75fab9fbad73f9deec43fac181d26e9d2164ab30cb8f48495d26b16e4ed108dab559f6367659a98b3db82abd31eb47079aa6c2d2
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20220106-r1.ebuild b/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20220106-r1.ebuild
deleted file mode 100644
index 88eee8c96d1c..000000000000
--- a/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20220106-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="arpwatch"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for arpwatch"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20220106-r2.ebuild b/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20220106-r2.ebuild
deleted file mode 100644
index 88eee8c96d1c..000000000000
--- a/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20220106-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="arpwatch"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for arpwatch"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20220520-r1.ebuild b/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20220520-r1.ebuild
index 75f60fe0d929..88eee8c96d1c 100644
--- a/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20220520-r1.ebuild
+++ b/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20220520-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for arpwatch"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-asterisk/Manifest b/sec-policy/selinux-asterisk/Manifest
index 53b9818e5063..48cabf39950e 100644
--- a/sec-policy/selinux-asterisk/Manifest
+++ b/sec-policy/selinux-asterisk/Manifest
@@ -1,12 +1,8 @@
-DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
-DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
DIST patchbundle-selinux-base-policy-2.20220106-r3.tar.bz2 309416 BLAKE2B 89852cce079300edcb00da41cfe42ea5041507f7d0a2a9897a4bd14f3ac68edfcc40ef49320e5ab826b1abb7fe7fc7ca4268042bbc019b3c76a58b9e112601c3 SHA512 4e23ad5e83df6c3501f0ac0a7201786d9f00809bedef248ae3a4b6af994e0006aaf70151c29ca21bb1c9c8887cc5bfeb18389d4f8e3bd3861c61d2d95d3a4e75
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
-EBUILD selinux-asterisk-2.20220106-r1.ebuild 281 BLAKE2B 4d9d6f3204f67cbd23b3edcc67d221c1e4efb60089f73b3d98ee6d6028e6691c3ec2a3cf2a823ef1198f57d7c37f37160e3631509a1d92bbad74fe5a1bc1481c SHA512 b7355d4fc4aaaab6709b61edb6044f55ca7dbe01d00edf7b1e0a8708feab237ee4f1dddd99924f17a9d6699491e83daeaaaf0fdc2d32d2b56658c1670ad1794d
-EBUILD selinux-asterisk-2.20220106-r2.ebuild 281 BLAKE2B 4d9d6f3204f67cbd23b3edcc67d221c1e4efb60089f73b3d98ee6d6028e6691c3ec2a3cf2a823ef1198f57d7c37f37160e3631509a1d92bbad74fe5a1bc1481c SHA512 b7355d4fc4aaaab6709b61edb6044f55ca7dbe01d00edf7b1e0a8708feab237ee4f1dddd99924f17a9d6699491e83daeaaaf0fdc2d32d2b56658c1670ad1794d
EBUILD selinux-asterisk-2.20220106-r3.ebuild 281 BLAKE2B 4d9d6f3204f67cbd23b3edcc67d221c1e4efb60089f73b3d98ee6d6028e6691c3ec2a3cf2a823ef1198f57d7c37f37160e3631509a1d92bbad74fe5a1bc1481c SHA512 b7355d4fc4aaaab6709b61edb6044f55ca7dbe01d00edf7b1e0a8708feab237ee4f1dddd99924f17a9d6699491e83daeaaaf0fdc2d32d2b56658c1670ad1794d
-EBUILD selinux-asterisk-2.20220520-r1.ebuild 285 BLAKE2B d133ee765ce83c62d9932da6068e68ae42ebada642e945d61f5e5c005c737555403c3e8b5596c93cb057671ff3179f01bad3f16181a0a84becc347042d4f113c SHA512 362251192f744cb5fddc5d86fe66712792b49f6d0e9698282125577025265201e4ea1771f89c463019fd17ae16e5f56a24c167b776f280177a5e86e6c41cb15c
+EBUILD selinux-asterisk-2.20220520-r1.ebuild 281 BLAKE2B 4d9d6f3204f67cbd23b3edcc67d221c1e4efb60089f73b3d98ee6d6028e6691c3ec2a3cf2a823ef1198f57d7c37f37160e3631509a1d92bbad74fe5a1bc1481c SHA512 b7355d4fc4aaaab6709b61edb6044f55ca7dbe01d00edf7b1e0a8708feab237ee4f1dddd99924f17a9d6699491e83daeaaaf0fdc2d32d2b56658c1670ad1794d
EBUILD selinux-asterisk-9999.ebuild 285 BLAKE2B 8c85d58aa3de8dfa4d7091462ee4f03d1aa67a066b275644553b946bac7f0e596701ff22ab31690432313b50191b873b774b23da01e36c4d07698aa0971bb7ac SHA512 943415c9d0fdddf28d261f59b59bc0965735f6ef2ed477c59efdcd3c0b73dcbbead0ddbe2bd9958a125e788eed1208ad4f7bd40efd20bbea157cab5f198bd555
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-asterisk/selinux-asterisk-2.20220106-r1.ebuild b/sec-policy/selinux-asterisk/selinux-asterisk-2.20220106-r1.ebuild
deleted file mode 100644
index 70ac4a56bbc2..000000000000
--- a/sec-policy/selinux-asterisk/selinux-asterisk-2.20220106-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="asterisk"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for asterisk"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-asterisk/selinux-asterisk-2.20220106-r2.ebuild b/sec-policy/selinux-asterisk/selinux-asterisk-2.20220106-r2.ebuild
deleted file mode 100644
index 70ac4a56bbc2..000000000000
--- a/sec-policy/selinux-asterisk/selinux-asterisk-2.20220106-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="asterisk"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for asterisk"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-asterisk/selinux-asterisk-2.20220520-r1.ebuild b/sec-policy/selinux-asterisk/selinux-asterisk-2.20220520-r1.ebuild
index 210ad1c63044..70ac4a56bbc2 100644
--- a/sec-policy/selinux-asterisk/selinux-asterisk-2.20220520-r1.ebuild
+++ b/sec-policy/selinux-asterisk/selinux-asterisk-2.20220520-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for asterisk"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-at/Manifest b/sec-policy/selinux-at/Manifest
index 871a0306d711..617041e02fb4 100644
--- a/sec-policy/selinux-at/Manifest
+++ b/sec-policy/selinux-at/Manifest
@@ -1,12 +1,8 @@
-DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
-DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
DIST patchbundle-selinux-base-policy-2.20220106-r3.tar.bz2 309416 BLAKE2B 89852cce079300edcb00da41cfe42ea5041507f7d0a2a9897a4bd14f3ac68edfcc40ef49320e5ab826b1abb7fe7fc7ca4268042bbc019b3c76a58b9e112601c3 SHA512 4e23ad5e83df6c3501f0ac0a7201786d9f00809bedef248ae3a4b6af994e0006aaf70151c29ca21bb1c9c8887cc5bfeb18389d4f8e3bd3861c61d2d95d3a4e75
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
-EBUILD selinux-at-2.20220106-r1.ebuild 269 BLAKE2B 45601ebf647c3a6f4216c3a0c2d066bbb84e0b9058a282d6ef4b968e130f46a6c1f9630403595f5876067da71bfb2f7c5a459a862f127b7af9196ff159ef7f1d SHA512 c0d48d139da65c1636d46654b29f446b726b4be360e31f157e405992a8bdfcabe3f0307e05c43b8f73c783430315204c8f6101316ea1cbd97b55e0eeae5ed7f2
-EBUILD selinux-at-2.20220106-r2.ebuild 269 BLAKE2B 45601ebf647c3a6f4216c3a0c2d066bbb84e0b9058a282d6ef4b968e130f46a6c1f9630403595f5876067da71bfb2f7c5a459a862f127b7af9196ff159ef7f1d SHA512 c0d48d139da65c1636d46654b29f446b726b4be360e31f157e405992a8bdfcabe3f0307e05c43b8f73c783430315204c8f6101316ea1cbd97b55e0eeae5ed7f2
EBUILD selinux-at-2.20220106-r3.ebuild 269 BLAKE2B 45601ebf647c3a6f4216c3a0c2d066bbb84e0b9058a282d6ef4b968e130f46a6c1f9630403595f5876067da71bfb2f7c5a459a862f127b7af9196ff159ef7f1d SHA512 c0d48d139da65c1636d46654b29f446b726b4be360e31f157e405992a8bdfcabe3f0307e05c43b8f73c783430315204c8f6101316ea1cbd97b55e0eeae5ed7f2
-EBUILD selinux-at-2.20220520-r1.ebuild 273 BLAKE2B 0093713af12ef42a3d07ac47d45b4d27a2bfe6d7eff6531097f2de7b538e77fc9d0ac874f9bb45b77edcb12c5e2bf6b402e632fccd1ed7c5b0ab201a04f73139 SHA512 4de514825bc7c1ca592ce338a5ffd7cd2e24c84a90a0e415a803050de3b4d4f66c8743f1a508448249645bddcd6f72f2066744a45637508f884e6826f297118f
+EBUILD selinux-at-2.20220520-r1.ebuild 269 BLAKE2B 45601ebf647c3a6f4216c3a0c2d066bbb84e0b9058a282d6ef4b968e130f46a6c1f9630403595f5876067da71bfb2f7c5a459a862f127b7af9196ff159ef7f1d SHA512 c0d48d139da65c1636d46654b29f446b726b4be360e31f157e405992a8bdfcabe3f0307e05c43b8f73c783430315204c8f6101316ea1cbd97b55e0eeae5ed7f2
EBUILD selinux-at-9999.ebuild 273 BLAKE2B 013ab4ace96511dc3ea440dc0240006de36c4442af45429bb524737513cb1930701af82dd3dfc8cce8f38985cece8ee9e8b9b88700d7ac5e9ee43ab6706e8b67 SHA512 e121261542a6ccaa4a66220c53a78c5c0fa4a5b449d0c48a0038688c64e8374d943c64d6300b217366198908389a0f35d87fb769e697d9204ca1adb950511af3
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-at/selinux-at-2.20220106-r1.ebuild b/sec-policy/selinux-at/selinux-at-2.20220106-r1.ebuild
deleted file mode 100644
index a5bf6f19537c..000000000000
--- a/sec-policy/selinux-at/selinux-at-2.20220106-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="at"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for at"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-at/selinux-at-2.20220106-r2.ebuild b/sec-policy/selinux-at/selinux-at-2.20220106-r2.ebuild
deleted file mode 100644
index a5bf6f19537c..000000000000
--- a/sec-policy/selinux-at/selinux-at-2.20220106-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="at"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for at"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-at/selinux-at-2.20220520-r1.ebuild b/sec-policy/selinux-at/selinux-at-2.20220520-r1.ebuild
index f0615197cc52..a5bf6f19537c 100644
--- a/sec-policy/selinux-at/selinux-at-2.20220520-r1.ebuild
+++ b/sec-policy/selinux-at/selinux-at-2.20220520-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for at"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-automount/Manifest b/sec-policy/selinux-automount/Manifest
index 84fac467fdcc..a99e25f444da 100644
--- a/sec-policy/selinux-automount/Manifest
+++ b/sec-policy/selinux-automount/Manifest
@@ -1,12 +1,8 @@
-DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
-DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
DIST patchbundle-selinux-base-policy-2.20220106-r3.tar.bz2 309416 BLAKE2B 89852cce079300edcb00da41cfe42ea5041507f7d0a2a9897a4bd14f3ac68edfcc40ef49320e5ab826b1abb7fe7fc7ca4268042bbc019b3c76a58b9e112601c3 SHA512 4e23ad5e83df6c3501f0ac0a7201786d9f00809bedef248ae3a4b6af994e0006aaf70151c29ca21bb1c9c8887cc5bfeb18389d4f8e3bd3861c61d2d95d3a4e75
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
-EBUILD selinux-automount-2.20220106-r1.ebuild 283 BLAKE2B e4243c5b0986ab3d46f883b49067ca32432dc17676c5800f5b0b99b0119c9b15f6c821e09925f9a8a3262d499d96f9d024f0dfe8069ce1511ece22426615f9b3 SHA512 e0550eeb37d28eadd7d47da496f6de331c9ce47399c586bf12f1a8b7a1c917889e691c1c08d13383ca8bab29d72946e6841cea5096a7d2e959fdd8577bbb2908
-EBUILD selinux-automount-2.20220106-r2.ebuild 283 BLAKE2B e4243c5b0986ab3d46f883b49067ca32432dc17676c5800f5b0b99b0119c9b15f6c821e09925f9a8a3262d499d96f9d024f0dfe8069ce1511ece22426615f9b3 SHA512 e0550eeb37d28eadd7d47da496f6de331c9ce47399c586bf12f1a8b7a1c917889e691c1c08d13383ca8bab29d72946e6841cea5096a7d2e959fdd8577bbb2908
EBUILD selinux-automount-2.20220106-r3.ebuild 283 BLAKE2B e4243c5b0986ab3d46f883b49067ca32432dc17676c5800f5b0b99b0119c9b15f6c821e09925f9a8a3262d499d96f9d024f0dfe8069ce1511ece22426615f9b3 SHA512 e0550eeb37d28eadd7d47da496f6de331c9ce47399c586bf12f1a8b7a1c917889e691c1c08d13383ca8bab29d72946e6841cea5096a7d2e959fdd8577bbb2908
-EBUILD selinux-automount-2.20220520-r1.ebuild 287 BLAKE2B 18b4b307eb7e42072ffdd0361ee9481095d362676df032f4856da6c02929e2033406a60d4351d60bf16e4596ed8e41e09aa8a01d6c14c2d9d09d2f6936ac8114 SHA512 2887b5ae974049cebb56b29564be4f6db64eb1fdda95391271adab0d1f243396b262628597574c1c4ce03729ae5bf70be5da5469dd52e28ad8383bd216caf6d3
+EBUILD selinux-automount-2.20220520-r1.ebuild 283 BLAKE2B e4243c5b0986ab3d46f883b49067ca32432dc17676c5800f5b0b99b0119c9b15f6c821e09925f9a8a3262d499d96f9d024f0dfe8069ce1511ece22426615f9b3 SHA512 e0550eeb37d28eadd7d47da496f6de331c9ce47399c586bf12f1a8b7a1c917889e691c1c08d13383ca8bab29d72946e6841cea5096a7d2e959fdd8577bbb2908
EBUILD selinux-automount-9999.ebuild 287 BLAKE2B 457da559d97ae5188ceab412ab817fe84bdd410b262453b65536cb63469408cb1037e16a91891d78cd56b1036d57f010df21a1afe63036124ec764d26560f94b SHA512 412b8778a3676d6741100421e1b1092a46c50fcc47718d0758664dad5556dd7dd967fcac7bed9626aa92dd7c4c2614998b06ecaffc29e4f621bf84204a4d2ae9
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-automount/selinux-automount-2.20220106-r1.ebuild b/sec-policy/selinux-automount/selinux-automount-2.20220106-r1.ebuild
deleted file mode 100644
index 2e7907d062e9..000000000000
--- a/sec-policy/selinux-automount/selinux-automount-2.20220106-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="automount"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for automount"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-automount/selinux-automount-2.20220106-r2.ebuild b/sec-policy/selinux-automount/selinux-automount-2.20220106-r2.ebuild
deleted file mode 100644
index 2e7907d062e9..000000000000
--- a/sec-policy/selinux-automount/selinux-automount-2.20220106-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="automount"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for automount"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-automount/selinux-automount-2.20220520-r1.ebuild b/sec-policy/selinux-automount/selinux-automount-2.20220520-r1.ebuild
index 5ab17db44ce5..2e7907d062e9 100644
--- a/sec-policy/selinux-automount/selinux-automount-2.20220520-r1.ebuild
+++ b/sec-policy/selinux-automount/selinux-automount-2.20220520-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for automount"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-avahi/Manifest b/sec-policy/selinux-avahi/Manifest
index 9d9b8e4fe1fd..208fd70ca5d7 100644
--- a/sec-policy/selinux-avahi/Manifest
+++ b/sec-policy/selinux-avahi/Manifest
@@ -1,12 +1,8 @@
-DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
-DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
DIST patchbundle-selinux-base-policy-2.20220106-r3.tar.bz2 309416 BLAKE2B 89852cce079300edcb00da41cfe42ea5041507f7d0a2a9897a4bd14f3ac68edfcc40ef49320e5ab826b1abb7fe7fc7ca4268042bbc019b3c76a58b9e112601c3 SHA512 4e23ad5e83df6c3501f0ac0a7201786d9f00809bedef248ae3a4b6af994e0006aaf70151c29ca21bb1c9c8887cc5bfeb18389d4f8e3bd3861c61d2d95d3a4e75
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
-EBUILD selinux-avahi-2.20220106-r1.ebuild 275 BLAKE2B 93062d907fe470ee9b6047081cf47611a73bb7c75ba3e059ab93647b87c435017716490dd7d14b773a41ece91d1c7e551c1dad912fd7c72fdc8efaaa4607459c SHA512 54f9f38e045a92a7869e1c06bbe5b7b6f92cd9c5ee944c4fac51a7a9c715219951e08af3b2e868ed2957a71b6d9a2e53948950992069dbcd55f4ffcab47b9eb7
-EBUILD selinux-avahi-2.20220106-r2.ebuild 275 BLAKE2B 93062d907fe470ee9b6047081cf47611a73bb7c75ba3e059ab93647b87c435017716490dd7d14b773a41ece91d1c7e551c1dad912fd7c72fdc8efaaa4607459c SHA512 54f9f38e045a92a7869e1c06bbe5b7b6f92cd9c5ee944c4fac51a7a9c715219951e08af3b2e868ed2957a71b6d9a2e53948950992069dbcd55f4ffcab47b9eb7
EBUILD selinux-avahi-2.20220106-r3.ebuild 275 BLAKE2B 93062d907fe470ee9b6047081cf47611a73bb7c75ba3e059ab93647b87c435017716490dd7d14b773a41ece91d1c7e551c1dad912fd7c72fdc8efaaa4607459c SHA512 54f9f38e045a92a7869e1c06bbe5b7b6f92cd9c5ee944c4fac51a7a9c715219951e08af3b2e868ed2957a71b6d9a2e53948950992069dbcd55f4ffcab47b9eb7
-EBUILD selinux-avahi-2.20220520-r1.ebuild 279 BLAKE2B a69d49dfeeff20548653dcbd1c04e79aec9ffa9a950640ed94cfd7f50de63e38023d0e4961398a941941ef8fea823579e24f015ba0bf391424392da2bc3b56c4 SHA512 5c4c7dc18594287403370916da0583f9c4905607614603108c837b44f9d06620487a77b9b9b8d9b490038c8b814ef2a614654ad65bb222b6a5ebdae47c4f1f2d
+EBUILD selinux-avahi-2.20220520-r1.ebuild 275 BLAKE2B 93062d907fe470ee9b6047081cf47611a73bb7c75ba3e059ab93647b87c435017716490dd7d14b773a41ece91d1c7e551c1dad912fd7c72fdc8efaaa4607459c SHA512 54f9f38e045a92a7869e1c06bbe5b7b6f92cd9c5ee944c4fac51a7a9c715219951e08af3b2e868ed2957a71b6d9a2e53948950992069dbcd55f4ffcab47b9eb7
EBUILD selinux-avahi-9999.ebuild 279 BLAKE2B 020e8177b0effe4dc8a17976a83e13e034f1f64659fdcc68b1aa4823371b7701e64aa0eeb78a37cea288a047e9d12c23cef1685d75f0c6f7651db47db099422b SHA512 73e0e6c785b705ca00dc0e68003f1f5c5ff5e9d41938f152cd1915d480a80127fead13127d7c6e72def1070032f67a7d9dee6c00a0e722d3d2ddbc1936cddef3
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-avahi/selinux-avahi-2.20220106-r1.ebuild b/sec-policy/selinux-avahi/selinux-avahi-2.20220106-r1.ebuild
deleted file mode 100644
index d1566d4d2ff9..000000000000
--- a/sec-policy/selinux-avahi/selinux-avahi-2.20220106-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="avahi"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for avahi"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-avahi/selinux-avahi-2.20220106-r2.ebuild b/sec-policy/selinux-avahi/selinux-avahi-2.20220106-r2.ebuild
deleted file mode 100644
index d1566d4d2ff9..000000000000
--- a/sec-policy/selinux-avahi/selinux-avahi-2.20220106-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="avahi"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for avahi"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-avahi/selinux-avahi-2.20220520-r1.ebuild b/sec-policy/selinux-avahi/selinux-avahi-2.20220520-r1.ebuild
index 3830ba8d0124..d1566d4d2ff9 100644
--- a/sec-policy/selinux-avahi/selinux-avahi-2.20220520-r1.ebuild
+++ b/sec-policy/selinux-avahi/selinux-avahi-2.20220520-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for avahi"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-awstats/Manifest b/sec-policy/selinux-awstats/Manifest
index 5d8f0a7f230a..cd87f3cd54f7 100644
--- a/sec-policy/selinux-awstats/Manifest
+++ b/sec-policy/selinux-awstats/Manifest
@@ -1,12 +1,8 @@
-DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
-DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
DIST patchbundle-selinux-base-policy-2.20220106-r3.tar.bz2 309416 BLAKE2B 89852cce079300edcb00da41cfe42ea5041507f7d0a2a9897a4bd14f3ac68edfcc40ef49320e5ab826b1abb7fe7fc7ca4268042bbc019b3c76a58b9e112601c3 SHA512 4e23ad5e83df6c3501f0ac0a7201786d9f00809bedef248ae3a4b6af994e0006aaf70151c29ca21bb1c9c8887cc5bfeb18389d4f8e3bd3861c61d2d95d3a4e75
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
-EBUILD selinux-awstats-2.20220106-r1.ebuild 375 BLAKE2B 1b543c2160e4bb2cf8a93b6ccbae1d739cb522678663d0794a6d03417ef9d72800ac6697ca116eef96e533363545a1c2fae8d603a9dfbc85d2e910352620bccc SHA512 53ef12b50e0d827e9a01975013689143b71e155ef709283c77da5c5e719c934b20c55d9196e800451391b1e05b75345da53f18683628ae036861de57fc2cf601
-EBUILD selinux-awstats-2.20220106-r2.ebuild 375 BLAKE2B 1b543c2160e4bb2cf8a93b6ccbae1d739cb522678663d0794a6d03417ef9d72800ac6697ca116eef96e533363545a1c2fae8d603a9dfbc85d2e910352620bccc SHA512 53ef12b50e0d827e9a01975013689143b71e155ef709283c77da5c5e719c934b20c55d9196e800451391b1e05b75345da53f18683628ae036861de57fc2cf601
EBUILD selinux-awstats-2.20220106-r3.ebuild 375 BLAKE2B 1b543c2160e4bb2cf8a93b6ccbae1d739cb522678663d0794a6d03417ef9d72800ac6697ca116eef96e533363545a1c2fae8d603a9dfbc85d2e910352620bccc SHA512 53ef12b50e0d827e9a01975013689143b71e155ef709283c77da5c5e719c934b20c55d9196e800451391b1e05b75345da53f18683628ae036861de57fc2cf601
-EBUILD selinux-awstats-2.20220520-r1.ebuild 379 BLAKE2B 2c7b7cd9e595095891932d8b3b23cb519d658a30ff2846a70cbad3a7bcb66bb07cdf39d59762cdb0aedbc4b70f69e26b9a60fa740ced9697363eb4696eb50865 SHA512 d870b606c1bcece355771e6428629fcda00e22f4d6c5aac432e048369de49c25661391e0e568b60fffca816b6f4ca13536c1348ca96c63b45bb516a7591b49f8
+EBUILD selinux-awstats-2.20220520-r1.ebuild 375 BLAKE2B 1b543c2160e4bb2cf8a93b6ccbae1d739cb522678663d0794a6d03417ef9d72800ac6697ca116eef96e533363545a1c2fae8d603a9dfbc85d2e910352620bccc SHA512 53ef12b50e0d827e9a01975013689143b71e155ef709283c77da5c5e719c934b20c55d9196e800451391b1e05b75345da53f18683628ae036861de57fc2cf601
EBUILD selinux-awstats-9999.ebuild 379 BLAKE2B a04a8e4a3085b77b89fe473341f8490fb3ab32e18064f6424f58daed67a550824f617993b37d64b89be7c656c924986ddaa205af76d0556fa227cf8cfe8e1b6e SHA512 a350af719fc1b332697037f8a60ba0029f152d153f1e009ec97c0a9773fe38fb36ade54495fe1d6116bf2a965a55f1b0f8d73e9a0c326225b095b33a76450ee1
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-awstats/selinux-awstats-2.20220106-r1.ebuild b/sec-policy/selinux-awstats/selinux-awstats-2.20220106-r1.ebuild
deleted file mode 100644
index d4043bf6b1eb..000000000000
--- a/sec-policy/selinux-awstats/selinux-awstats-2.20220106-r1.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="awstats"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for awstats"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-apache
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-apache
-"
diff --git a/sec-policy/selinux-awstats/selinux-awstats-2.20220106-r2.ebuild b/sec-policy/selinux-awstats/selinux-awstats-2.20220106-r2.ebuild
deleted file mode 100644
index d4043bf6b1eb..000000000000
--- a/sec-policy/selinux-awstats/selinux-awstats-2.20220106-r2.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="awstats"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for awstats"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-apache
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-apache
-"
diff --git a/sec-policy/selinux-awstats/selinux-awstats-2.20220520-r1.ebuild b/sec-policy/selinux-awstats/selinux-awstats-2.20220520-r1.ebuild
index 539e884341a4..d4043bf6b1eb 100644
--- a/sec-policy/selinux-awstats/selinux-awstats-2.20220520-r1.ebuild
+++ b/sec-policy/selinux-awstats/selinux-awstats-2.20220520-r1.ebuild
@@ -11,7 +11,7 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for awstats"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
DEPEND="${DEPEND}
sec-policy/selinux-apache
diff --git a/sec-policy/selinux-backup/Manifest b/sec-policy/selinux-backup/Manifest
index e35c7f617f39..5f5a4c02569e 100644
--- a/sec-policy/selinux-backup/Manifest
+++ b/sec-policy/selinux-backup/Manifest
@@ -1,12 +1,8 @@
-DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
-DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
DIST patchbundle-selinux-base-policy-2.20220106-r3.tar.bz2 309416 BLAKE2B 89852cce079300edcb00da41cfe42ea5041507f7d0a2a9897a4bd14f3ac68edfcc40ef49320e5ab826b1abb7fe7fc7ca4268042bbc019b3c76a58b9e112601c3 SHA512 4e23ad5e83df6c3501f0ac0a7201786d9f00809bedef248ae3a4b6af994e0006aaf70151c29ca21bb1c9c8887cc5bfeb18389d4f8e3bd3861c61d2d95d3a4e75
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
-EBUILD selinux-backup-2.20220106-r1.ebuild 290 BLAKE2B fa05a811a8006e1c3562cfcd4d16c19531bdcfab19590d962a3958c177fe9988f660d9bdfdf918b8da3388a9b47bcd522cdcfcbc589c2a5fa21d13f954bf70ad SHA512 edc79a469cf40f613cabdbeeaf0ead67d5fe8dc33ebd3e8d460f7d0d69432c6004609a117894c4415597c87d1b14dde05500260a66cd415a14ce1029c3be9d41
-EBUILD selinux-backup-2.20220106-r2.ebuild 290 BLAKE2B fa05a811a8006e1c3562cfcd4d16c19531bdcfab19590d962a3958c177fe9988f660d9bdfdf918b8da3388a9b47bcd522cdcfcbc589c2a5fa21d13f954bf70ad SHA512 edc79a469cf40f613cabdbeeaf0ead67d5fe8dc33ebd3e8d460f7d0d69432c6004609a117894c4415597c87d1b14dde05500260a66cd415a14ce1029c3be9d41
EBUILD selinux-backup-2.20220106-r3.ebuild 290 BLAKE2B fa05a811a8006e1c3562cfcd4d16c19531bdcfab19590d962a3958c177fe9988f660d9bdfdf918b8da3388a9b47bcd522cdcfcbc589c2a5fa21d13f954bf70ad SHA512 edc79a469cf40f613cabdbeeaf0ead67d5fe8dc33ebd3e8d460f7d0d69432c6004609a117894c4415597c87d1b14dde05500260a66cd415a14ce1029c3be9d41
-EBUILD selinux-backup-2.20220520-r1.ebuild 294 BLAKE2B 6d7f5c8abadf0e10e42b0381ca57edc0bf4803390cf0a3321c8dc81f85217fa58e575ab78210557c8ea6be44cda48b5ea2432a6ad5c06970ac364c12677bd57a SHA512 711759ef320109df3909149245a919f11468f7a328e1110747ae8be49f9a517ad391c1e666fdddc30c1e8f4a92f1558585b97f0cc3f20f202ae911d7e6b524d1
+EBUILD selinux-backup-2.20220520-r1.ebuild 290 BLAKE2B fa05a811a8006e1c3562cfcd4d16c19531bdcfab19590d962a3958c177fe9988f660d9bdfdf918b8da3388a9b47bcd522cdcfcbc589c2a5fa21d13f954bf70ad SHA512 edc79a469cf40f613cabdbeeaf0ead67d5fe8dc33ebd3e8d460f7d0d69432c6004609a117894c4415597c87d1b14dde05500260a66cd415a14ce1029c3be9d41
EBUILD selinux-backup-9999.ebuild 294 BLAKE2B 771aa77e0ceae4ef71d9fabde7d1bf589bb9eb0fc0453d35762c66209ed277b389a5e3d13d25049c16cbae1a7a01b991d3b70fad7cf5a13de7cc9fea7b6cca68 SHA512 bff8a907b953b6d27770b967d1c68a5dba1f3b36dba42adc6c953a9b94d365fad3ae54c8f654b477a3d171161ffbbe0e55f90560217da86a92fff7ad9b6be803
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-backup/selinux-backup-2.20220106-r1.ebuild b/sec-policy/selinux-backup/selinux-backup-2.20220106-r1.ebuild
deleted file mode 100644
index 8b8995ebb51f..000000000000
--- a/sec-policy/selinux-backup/selinux-backup-2.20220106-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="backup"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for generic backup apps"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-backup/selinux-backup-2.20220106-r2.ebuild b/sec-policy/selinux-backup/selinux-backup-2.20220106-r2.ebuild
deleted file mode 100644
index 8b8995ebb51f..000000000000
--- a/sec-policy/selinux-backup/selinux-backup-2.20220106-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="backup"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for generic backup apps"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-backup/selinux-backup-2.20220520-r1.ebuild b/sec-policy/selinux-backup/selinux-backup-2.20220520-r1.ebuild
index 4e33836dadf9..8b8995ebb51f 100644
--- a/sec-policy/selinux-backup/selinux-backup-2.20220520-r1.ebuild
+++ b/sec-policy/selinux-backup/selinux-backup-2.20220520-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for generic backup apps"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-bacula/Manifest b/sec-policy/selinux-bacula/Manifest
index 37cb34fd7be9..ef8b6177abc5 100644
--- a/sec-policy/selinux-bacula/Manifest
+++ b/sec-policy/selinux-bacula/Manifest
@@ -1,12 +1,8 @@
-DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
-DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
DIST patchbundle-selinux-base-policy-2.20220106-r3.tar.bz2 309416 BLAKE2B 89852cce079300edcb00da41cfe42ea5041507f7d0a2a9897a4bd14f3ac68edfcc40ef49320e5ab826b1abb7fe7fc7ca4268042bbc019b3c76a58b9e112601c3 SHA512 4e23ad5e83df6c3501f0ac0a7201786d9f00809bedef248ae3a4b6af994e0006aaf70151c29ca21bb1c9c8887cc5bfeb18389d4f8e3bd3861c61d2d95d3a4e75
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
-EBUILD selinux-bacula-2.20220106-r1.ebuild 277 BLAKE2B 8a8acc48b9fdd2fb20eb0d431ee8164ecec1b454ec461c0d6ced0101b0739cc5a04ce90dba3201307cc9318e5ac3b7243c68001e5c28f3ceeaaab9c5bab783c2 SHA512 13b2629a93338524c289c7821766d59a53fb99fcc8d21d07fea57ef3595d3ca257f565be3019d9866c396b037618300e5e41f994d4fa5490b0680388a6a0a4f7
-EBUILD selinux-bacula-2.20220106-r2.ebuild 277 BLAKE2B 8a8acc48b9fdd2fb20eb0d431ee8164ecec1b454ec461c0d6ced0101b0739cc5a04ce90dba3201307cc9318e5ac3b7243c68001e5c28f3ceeaaab9c5bab783c2 SHA512 13b2629a93338524c289c7821766d59a53fb99fcc8d21d07fea57ef3595d3ca257f565be3019d9866c396b037618300e5e41f994d4fa5490b0680388a6a0a4f7
EBUILD selinux-bacula-2.20220106-r3.ebuild 277 BLAKE2B 8a8acc48b9fdd2fb20eb0d431ee8164ecec1b454ec461c0d6ced0101b0739cc5a04ce90dba3201307cc9318e5ac3b7243c68001e5c28f3ceeaaab9c5bab783c2 SHA512 13b2629a93338524c289c7821766d59a53fb99fcc8d21d07fea57ef3595d3ca257f565be3019d9866c396b037618300e5e41f994d4fa5490b0680388a6a0a4f7
-EBUILD selinux-bacula-2.20220520-r1.ebuild 281 BLAKE2B 29adf679e08dff6d226a094afbb48a482242a2811a925cfe3e0a5f0a278035ef84d248c57826d494ab05314a8e1ccc84db628d0d4328199ea373abae86d508e0 SHA512 c64c5a9a3e01a5b9fd56fd58f4a2c40edd07438ccabbde76ea51c60a6cf75440e414ac01e21700fd3598e43e34b34f711ea5c35ceae297140868fc74c6dab27c
+EBUILD selinux-bacula-2.20220520-r1.ebuild 277 BLAKE2B 8a8acc48b9fdd2fb20eb0d431ee8164ecec1b454ec461c0d6ced0101b0739cc5a04ce90dba3201307cc9318e5ac3b7243c68001e5c28f3ceeaaab9c5bab783c2 SHA512 13b2629a93338524c289c7821766d59a53fb99fcc8d21d07fea57ef3595d3ca257f565be3019d9866c396b037618300e5e41f994d4fa5490b0680388a6a0a4f7
EBUILD selinux-bacula-9999.ebuild 281 BLAKE2B 6f84d32bf75b7d7ddbbd22268565405b724751d367ec0c67eeb0ecbe6ba5efa0ef34cd63ebc8307581f1fe1629ddc2f5a7eac97db9f98a6c3ed192d725ced33f SHA512 a47de95e2a4f98080286ab7d666bb3f34d6c825dcff7feeef3d1963ce9e8b4cfc5432e69999efda926adc2d9126a0d253ef2a4d4acdcffb54068c25b7d2869c0
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-bacula/selinux-bacula-2.20220106-r1.ebuild b/sec-policy/selinux-bacula/selinux-bacula-2.20220106-r1.ebuild
deleted file mode 100644
index 10bab48e0774..000000000000
--- a/sec-policy/selinux-bacula/selinux-bacula-2.20220106-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="bacula"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for bacula"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-bacula/selinux-bacula-2.20220106-r2.ebuild b/sec-policy/selinux-bacula/selinux-bacula-2.20220106-r2.ebuild
deleted file mode 100644
index 10bab48e0774..000000000000
--- a/sec-policy/selinux-bacula/selinux-bacula-2.20220106-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="bacula"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for bacula"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-bacula/selinux-bacula-2.20220520-r1.ebuild b/sec-policy/selinux-bacula/selinux-bacula-2.20220520-r1.ebuild
index a37c76d6390f..10bab48e0774 100644
--- a/sec-policy/selinux-bacula/selinux-bacula-2.20220520-r1.ebuild
+++ b/sec-policy/selinux-bacula/selinux-bacula-2.20220520-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for bacula"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-base-policy/Manifest b/sec-policy/selinux-base-policy/Manifest
index e180d5f5f142..98cda44de331 100644
--- a/sec-policy/selinux-base-policy/Manifest
+++ b/sec-policy/selinux-base-policy/Manifest
@@ -1,12 +1,8 @@
-DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
-DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
DIST patchbundle-selinux-base-policy-2.20220106-r3.tar.bz2 309416 BLAKE2B 89852cce079300edcb00da41cfe42ea5041507f7d0a2a9897a4bd14f3ac68edfcc40ef49320e5ab826b1abb7fe7fc7ca4268042bbc019b3c76a58b9e112601c3 SHA512 4e23ad5e83df6c3501f0ac0a7201786d9f00809bedef248ae3a4b6af994e0006aaf70151c29ca21bb1c9c8887cc5bfeb18389d4f8e3bd3861c61d2d95d3a4e75
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
-EBUILD selinux-base-policy-2.20220106-r1.ebuild 4195 BLAKE2B 60c82839d39e6edde5e5ee8447696e0397828c6758b1d16e1323f45c1ce2b3d0df933095a1740d905fdb8fcfcf580115cedb6e4d52fef0abee818ccb23cc1ae0 SHA512 9f723ef8959da2be0433bc79aaad6f0287b70605ef847198fec1636ad33bd1b2328d24cb5dfa2db40c6dbeff67ab1e1f19a00d36031c15f5ea2d8904deebc63e
-EBUILD selinux-base-policy-2.20220106-r2.ebuild 4195 BLAKE2B 60c82839d39e6edde5e5ee8447696e0397828c6758b1d16e1323f45c1ce2b3d0df933095a1740d905fdb8fcfcf580115cedb6e4d52fef0abee818ccb23cc1ae0 SHA512 9f723ef8959da2be0433bc79aaad6f0287b70605ef847198fec1636ad33bd1b2328d24cb5dfa2db40c6dbeff67ab1e1f19a00d36031c15f5ea2d8904deebc63e
EBUILD selinux-base-policy-2.20220106-r3.ebuild 4195 BLAKE2B 60c82839d39e6edde5e5ee8447696e0397828c6758b1d16e1323f45c1ce2b3d0df933095a1740d905fdb8fcfcf580115cedb6e4d52fef0abee818ccb23cc1ae0 SHA512 9f723ef8959da2be0433bc79aaad6f0287b70605ef847198fec1636ad33bd1b2328d24cb5dfa2db40c6dbeff67ab1e1f19a00d36031c15f5ea2d8904deebc63e
-EBUILD selinux-base-policy-2.20220520-r1.ebuild 4199 BLAKE2B 4a50c4bd60d4e9fde28d45bc3e9773e6644b2c470b1043de8cd03a050f92bc2f85d70157746e94977cc91967e563470e092622e2c6ce478b1f82b2b1bf33eb28 SHA512 608421fb0a4e82a85948d7f340afad637d02fef0b69521d1442b69f11d92f95caf0d258b2d138eb0687aedb4c443173656291b174accdea345e968c79cb263d7
+EBUILD selinux-base-policy-2.20220520-r1.ebuild 4195 BLAKE2B 60c82839d39e6edde5e5ee8447696e0397828c6758b1d16e1323f45c1ce2b3d0df933095a1740d905fdb8fcfcf580115cedb6e4d52fef0abee818ccb23cc1ae0 SHA512 9f723ef8959da2be0433bc79aaad6f0287b70605ef847198fec1636ad33bd1b2328d24cb5dfa2db40c6dbeff67ab1e1f19a00d36031c15f5ea2d8904deebc63e
EBUILD selinux-base-policy-9999.ebuild 4199 BLAKE2B 4a50c4bd60d4e9fde28d45bc3e9773e6644b2c470b1043de8cd03a050f92bc2f85d70157746e94977cc91967e563470e092622e2c6ce478b1f82b2b1bf33eb28 SHA512 608421fb0a4e82a85948d7f340afad637d02fef0b69521d1442b69f11d92f95caf0d258b2d138eb0687aedb4c443173656291b174accdea345e968c79cb263d7
MISC metadata.xml 535 BLAKE2B db3aa01f5f57a5d30b7a39721a569bd2efe77a87701fb4e5d4e64ead0d13b4055dc5224bb7c95bf261e623163a59c18da5500d8da77b3de07801dcb13a9d4077 SHA512 592e02632b459156a686aa752bdcd04c00b6de8029831e39c2bf7c2e9a5e7886d8ebf0a5d16cbe1f6878428ce4e266dc676bf80657d018d204304d1113af7fcf
diff --git a/sec-policy/selinux-base-policy/selinux-base-policy-2.20220106-r1.ebuild b/sec-policy/selinux-base-policy/selinux-base-policy-2.20220106-r1.ebuild
deleted file mode 100644
index 612ab55a8ac5..000000000000
--- a/sec-policy/selinux-base-policy/selinux-base-policy-2.20220106-r1.ebuild
+++ /dev/null
@@ -1,141 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-if [[ ${PV} == 9999* ]]; then
- EGIT_REPO_URI="${SELINUX_GIT_REPO:-https://anongit.gentoo.org/git/proj/hardened-refpolicy.git}"
- EGIT_BRANCH="${SELINUX_GIT_BRANCH:-master}"
- EGIT_CHECKOUT_DIR="${WORKDIR}/refpolicy"
-
- inherit git-r3
-else
- SRC_URI="https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_${PV/./_}/refpolicy-${PV}.tar.bz2
- https://dev.gentoo.org/~perfinion/patches/${PN}/patchbundle-${PN}-${PVR}.tar.bz2"
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
-
-HOMEPAGE="https://wiki.gentoo.org/wiki/Project:SELinux"
-DESCRIPTION="SELinux policy for core modules"
-
-IUSE="systemd +unconfined"
-
-PDEPEND="unconfined? ( sec-policy/selinux-unconfined )"
-DEPEND="=sec-policy/selinux-base-${PVR}[systemd?]"
-RDEPEND="${DEPEND}"
-BDEPEND="
- sys-apps/checkpolicy
- sys-devel/m4"
-
-MODS="application authlogin bootloader clock consoletype cron dmesg fstools getty hostname init iptables libraries locallogin logging lvm miscfiles modutils mount mta netutils nscd portage raid rsync selinuxutil setrans ssh staff storage su sysadm sysnetwork systemd tmpfiles udev userdomain usermanage unprivuser xdg"
-DEL_MODS="hotplug"
-LICENSE="GPL-2"
-SLOT="0"
-S="${WORKDIR}/"
-
-# Code entirely copied from selinux-eclass (cannot inherit due to dependency on
-# itself), when reworked reinclude it. Only postinstall (where -b base.pp is
-# added) needs to remain then.
-
-pkg_pretend() {
- for i in ${POLICY_TYPES}; do
- if [[ "${i}" == "targeted" ]] && ! use unconfined; then
- die "If you use POLICY_TYPES=targeted, then USE=unconfined is mandatory."
- fi
- done
-}
-
-src_prepare() {
- local modfiles
-
- if [[ ${PV} != 9999* ]]; then
- einfo "Applying SELinux policy updates ... "
- eapply -p0 "${WORKDIR}/0001-full-patch-against-stable-release.patch"
- fi
-
- eapply_user
-
- # Collect only those files needed for this particular module
- for i in ${MODS}; do
- modfiles="$(find ${S}/refpolicy/policy/modules -iname $i.te) $modfiles"
- modfiles="$(find ${S}/refpolicy/policy/modules -iname $i.fc) $modfiles"
- done
-
- for i in ${DEL_MODS}; do
- [[ "${MODS}" != *${i}* ]] || die "Duplicate module in MODS and DEL_MODS: ${i}"
- done
-
- for i in ${POLICY_TYPES}; do
- mkdir "${S}"/${i} || die "Failed to create directory ${S}/${i}"
- cp "${S}"/refpolicy/doc/Makefile.example "${S}"/${i}/Makefile \
- || die "Failed to copy Makefile.example to ${S}/${i}/Makefile"
-
- cp ${modfiles} "${S}"/${i} \
- || die "Failed to copy the module files to ${S}/${i}"
- done
-}
-
-src_compile() {
- for i in ${POLICY_TYPES}; do
- emake NAME=$i SHAREDIR="${SYSROOT%/}/usr/share/selinux" -C "${S}"/${i}
- done
-}
-
-src_install() {
- local BASEDIR="/usr/share/selinux"
-
- for i in ${POLICY_TYPES}; do
- for j in ${MODS}; do
- einfo "Installing ${i} ${j} policy package"
- insinto ${BASEDIR}/${i}
- doins "${S}"/${i}/${j}.pp
- done
- done
-}
-
-pkg_postinst() {
- # Set root path and don't load policy into the kernel when cross compiling
- local root_opts=""
- if [[ "${ROOT}" != "" ]]; then
- root_opts="-p ${ROOT} -n"
- fi
-
- # Override the command from the eclass, we need to load in base as well here
- local COMMAND="-i base.pp"
- if has_version "<sys-apps/policycoreutils-2.5"; then
- COMMAND="-b base.pp"
- fi
-
- for i in ${MODS}; do
- COMMAND="${COMMAND} -i ${i}.pp"
- done
-
- for i in ${POLICY_TYPES}; do
- einfo "Inserting the following modules, with base, into the $i module store: ${MODS}"
-
- cd "${ROOT}/usr/share/selinux/${i}"
-
- semodule ${root_opts} -s ${i} ${COMMAND}
-
- for mod in ${DEL_MODS}; do
- if semodule ${root_opts} -s ${i} -l | grep -q "\b${mod}\b"; then
- einfo "Removing obsolete ${i} ${mod} policy package"
- semodule ${root_opts} -s ${i} -r ${mod}
- fi
- done
- done
-
- # Don't relabel when cross compiling
- if [[ "${ROOT}" == "" ]]; then
- # Relabel depending packages
- local PKGSET="";
- if [[ -x /usr/bin/qdepends ]] ; then
- PKGSET=$(/usr/bin/qdepends -Cq -r -Q ${CATEGORY}/${PN} | grep -v 'sec-policy/selinux-');
- elif [[ -x /usr/bin/equery ]] ; then
- PKGSET=$(/usr/bin/equery -Cq depends ${CATEGORY}/${PN} | grep -v 'sec-policy/selinux-');
- fi
- if [[ -n "${PKGSET}" ]] ; then
- rlpkg ${PKGSET};
- fi
- fi
-}
diff --git a/sec-policy/selinux-base-policy/selinux-base-policy-2.20220106-r2.ebuild b/sec-policy/selinux-base-policy/selinux-base-policy-2.20220106-r2.ebuild
deleted file mode 100644
index 612ab55a8ac5..000000000000
--- a/sec-policy/selinux-base-policy/selinux-base-policy-2.20220106-r2.ebuild
+++ /dev/null
@@ -1,141 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-if [[ ${PV} == 9999* ]]; then
- EGIT_REPO_URI="${SELINUX_GIT_REPO:-https://anongit.gentoo.org/git/proj/hardened-refpolicy.git}"
- EGIT_BRANCH="${SELINUX_GIT_BRANCH:-master}"
- EGIT_CHECKOUT_DIR="${WORKDIR}/refpolicy"
-
- inherit git-r3
-else
- SRC_URI="https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_${PV/./_}/refpolicy-${PV}.tar.bz2
- https://dev.gentoo.org/~perfinion/patches/${PN}/patchbundle-${PN}-${PVR}.tar.bz2"
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
-
-HOMEPAGE="https://wiki.gentoo.org/wiki/Project:SELinux"
-DESCRIPTION="SELinux policy for core modules"
-
-IUSE="systemd +unconfined"
-
-PDEPEND="unconfined? ( sec-policy/selinux-unconfined )"
-DEPEND="=sec-policy/selinux-base-${PVR}[systemd?]"
-RDEPEND="${DEPEND}"
-BDEPEND="
- sys-apps/checkpolicy
- sys-devel/m4"
-
-MODS="application authlogin bootloader clock consoletype cron dmesg fstools getty hostname init iptables libraries locallogin logging lvm miscfiles modutils mount mta netutils nscd portage raid rsync selinuxutil setrans ssh staff storage su sysadm sysnetwork systemd tmpfiles udev userdomain usermanage unprivuser xdg"
-DEL_MODS="hotplug"
-LICENSE="GPL-2"
-SLOT="0"
-S="${WORKDIR}/"
-
-# Code entirely copied from selinux-eclass (cannot inherit due to dependency on
-# itself), when reworked reinclude it. Only postinstall (where -b base.pp is
-# added) needs to remain then.
-
-pkg_pretend() {
- for i in ${POLICY_TYPES}; do
- if [[ "${i}" == "targeted" ]] && ! use unconfined; then
- die "If you use POLICY_TYPES=targeted, then USE=unconfined is mandatory."
- fi
- done
-}
-
-src_prepare() {
- local modfiles
-
- if [[ ${PV} != 9999* ]]; then
- einfo "Applying SELinux policy updates ... "
- eapply -p0 "${WORKDIR}/0001-full-patch-against-stable-release.patch"
- fi
-
- eapply_user
-
- # Collect only those files needed for this particular module
- for i in ${MODS}; do
- modfiles="$(find ${S}/refpolicy/policy/modules -iname $i.te) $modfiles"
- modfiles="$(find ${S}/refpolicy/policy/modules -iname $i.fc) $modfiles"
- done
-
- for i in ${DEL_MODS}; do
- [[ "${MODS}" != *${i}* ]] || die "Duplicate module in MODS and DEL_MODS: ${i}"
- done
-
- for i in ${POLICY_TYPES}; do
- mkdir "${S}"/${i} || die "Failed to create directory ${S}/${i}"
- cp "${S}"/refpolicy/doc/Makefile.example "${S}"/${i}/Makefile \
- || die "Failed to copy Makefile.example to ${S}/${i}/Makefile"
-
- cp ${modfiles} "${S}"/${i} \
- || die "Failed to copy the module files to ${S}/${i}"
- done
-}
-
-src_compile() {
- for i in ${POLICY_TYPES}; do
- emake NAME=$i SHAREDIR="${SYSROOT%/}/usr/share/selinux" -C "${S}"/${i}
- done
-}
-
-src_install() {
- local BASEDIR="/usr/share/selinux"
-
- for i in ${POLICY_TYPES}; do
- for j in ${MODS}; do
- einfo "Installing ${i} ${j} policy package"
- insinto ${BASEDIR}/${i}
- doins "${S}"/${i}/${j}.pp
- done
- done
-}
-
-pkg_postinst() {
- # Set root path and don't load policy into the kernel when cross compiling
- local root_opts=""
- if [[ "${ROOT}" != "" ]]; then
- root_opts="-p ${ROOT} -n"
- fi
-
- # Override the command from the eclass, we need to load in base as well here
- local COMMAND="-i base.pp"
- if has_version "<sys-apps/policycoreutils-2.5"; then
- COMMAND="-b base.pp"
- fi
-
- for i in ${MODS}; do
- COMMAND="${COMMAND} -i ${i}.pp"
- done
-
- for i in ${POLICY_TYPES}; do
- einfo "Inserting the following modules, with base, into the $i module store: ${MODS}"
-
- cd "${ROOT}/usr/share/selinux/${i}"
-
- semodule ${root_opts} -s ${i} ${COMMAND}
-
- for mod in ${DEL_MODS}; do
- if semodule ${root_opts} -s ${i} -l | grep -q "\b${mod}\b"; then
- einfo "Removing obsolete ${i} ${mod} policy package"
- semodule ${root_opts} -s ${i} -r ${mod}
- fi
- done
- done
-
- # Don't relabel when cross compiling
- if [[ "${ROOT}" == "" ]]; then
- # Relabel depending packages
- local PKGSET="";
- if [[ -x /usr/bin/qdepends ]] ; then
- PKGSET=$(/usr/bin/qdepends -Cq -r -Q ${CATEGORY}/${PN} | grep -v 'sec-policy/selinux-');
- elif [[ -x /usr/bin/equery ]] ; then
- PKGSET=$(/usr/bin/equery -Cq depends ${CATEGORY}/${PN} | grep -v 'sec-policy/selinux-');
- fi
- if [[ -n "${PKGSET}" ]] ; then
- rlpkg ${PKGSET};
- fi
- fi
-}
diff --git a/sec-policy/selinux-base-policy/selinux-base-policy-2.20220520-r1.ebuild b/sec-policy/selinux-base-policy/selinux-base-policy-2.20220520-r1.ebuild
index c6f79d31df40..612ab55a8ac5 100644
--- a/sec-policy/selinux-base-policy/selinux-base-policy-2.20220520-r1.ebuild
+++ b/sec-policy/selinux-base-policy/selinux-base-policy-2.20220520-r1.ebuild
@@ -12,7 +12,7 @@ if [[ ${PV} == 9999* ]]; then
else
SRC_URI="https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_${PV/./_}/refpolicy-${PV}.tar.bz2
https://dev.gentoo.org/~perfinion/patches/${PN}/patchbundle-${PN}-${PVR}.tar.bz2"
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
HOMEPAGE="https://wiki.gentoo.org/wiki/Project:SELinux"
diff --git a/sec-policy/selinux-base/Manifest b/sec-policy/selinux-base/Manifest
index 05538835c972..bd320d67a5ab 100644
--- a/sec-policy/selinux-base/Manifest
+++ b/sec-policy/selinux-base/Manifest
@@ -1,14 +1,10 @@
AUX config 631 BLAKE2B 7c7c5ad7e2349cf8dd6877bba7947f256b6bdee492ef76a44ac378eafb9203c0d7ad6f188a762c61b80672a56dca65767567cd68c998aa67d58a9579e5c0cae6 SHA512 f3c4fece54e5786de94fc97c8e7678f9901c6963828d28b020c423458ac258480191f216522fed7658e7ad1c94fd25557efc524a4b75ec8837116c6a14c2328a
AUX selinux.conf 119 BLAKE2B c877aec601cfc066b42493a3b45e179834d30b7f0eb34b625f3758795c2fd2e58744cf539fdb5b06c002365fb264bdf6e953c1f6e30c7b2d310e22206ea5a37f SHA512 a057f84388b2b494b5e7623b076450c1856687c50a4ccb5aa22215748461786a0c71fdd9f76e9ed8639bcd3040006fb010aa5497192d6c0cab432a1b9c028b3b
-DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
-DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
DIST patchbundle-selinux-base-policy-2.20220106-r3.tar.bz2 309416 BLAKE2B 89852cce079300edcb00da41cfe42ea5041507f7d0a2a9897a4bd14f3ac68edfcc40ef49320e5ab826b1abb7fe7fc7ca4268042bbc019b3c76a58b9e112601c3 SHA512 4e23ad5e83df6c3501f0ac0a7201786d9f00809bedef248ae3a4b6af994e0006aaf70151c29ca21bb1c9c8887cc5bfeb18389d4f8e3bd3861c61d2d95d3a4e75
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
-EBUILD selinux-base-2.20220106-r1.ebuild 4178 BLAKE2B 1ee3c75f5d29508f2fad6eb0bc0af66e43307fc23ca4b40dd4038f1e2a57c0451bf692ce4e9be5613b6ba44bec5583a752d34b5d412bdd02ce2ce3e6c660ac5d SHA512 0d00e5f402320818b0a382e0360ff38465892f2a27a9f1fc300a595ce19729095d3e2e2e97adb6d2b76951606688225808e4b9bd45f50cb8ae06077b9f641000
-EBUILD selinux-base-2.20220106-r2.ebuild 4178 BLAKE2B 1ee3c75f5d29508f2fad6eb0bc0af66e43307fc23ca4b40dd4038f1e2a57c0451bf692ce4e9be5613b6ba44bec5583a752d34b5d412bdd02ce2ce3e6c660ac5d SHA512 0d00e5f402320818b0a382e0360ff38465892f2a27a9f1fc300a595ce19729095d3e2e2e97adb6d2b76951606688225808e4b9bd45f50cb8ae06077b9f641000
EBUILD selinux-base-2.20220106-r3.ebuild 4178 BLAKE2B 1ee3c75f5d29508f2fad6eb0bc0af66e43307fc23ca4b40dd4038f1e2a57c0451bf692ce4e9be5613b6ba44bec5583a752d34b5d412bdd02ce2ce3e6c660ac5d SHA512 0d00e5f402320818b0a382e0360ff38465892f2a27a9f1fc300a595ce19729095d3e2e2e97adb6d2b76951606688225808e4b9bd45f50cb8ae06077b9f641000
-EBUILD selinux-base-2.20220520-r1.ebuild 4182 BLAKE2B 47c467e3759ed7402057bef0ff2f3cf4aa380977f943040fedf0a88482b1da1b7d4a9d902f28a8de6dbae74d1e75e95bf2bebd8a46d9e66248f7f8704a448114 SHA512 de0f8aa4935254476c52aed2d518cf0ad61e7b248225246d2342b8085e12d8215812cf814e0853ff8e9d57beec4a1afc3578f98b9437472d89a2220aabe6b7bd
+EBUILD selinux-base-2.20220520-r1.ebuild 4178 BLAKE2B 1ee3c75f5d29508f2fad6eb0bc0af66e43307fc23ca4b40dd4038f1e2a57c0451bf692ce4e9be5613b6ba44bec5583a752d34b5d412bdd02ce2ce3e6c660ac5d SHA512 0d00e5f402320818b0a382e0360ff38465892f2a27a9f1fc300a595ce19729095d3e2e2e97adb6d2b76951606688225808e4b9bd45f50cb8ae06077b9f641000
EBUILD selinux-base-9999.ebuild 4182 BLAKE2B 47c467e3759ed7402057bef0ff2f3cf4aa380977f943040fedf0a88482b1da1b7d4a9d902f28a8de6dbae74d1e75e95bf2bebd8a46d9e66248f7f8704a448114 SHA512 de0f8aa4935254476c52aed2d518cf0ad61e7b248225246d2342b8085e12d8215812cf814e0853ff8e9d57beec4a1afc3578f98b9437472d89a2220aabe6b7bd
MISC metadata.xml 745 BLAKE2B 7079a3d2e3455a9261439f607e4590fa2199ec642805127ab8f8b4876a1f642022f1ce636e6304db686baed0e05fc209007f2043e121618b31f1d0a4d23a3349 SHA512 9e17f2409d9ca252b2f2871e6a1028d1ec862c7ea27e0d0a10f07807061b4171f65d4b3673bc79451c0cd167944bcf78fcb37a7db43f66b2f21ff7f765aa8421
diff --git a/sec-policy/selinux-base/selinux-base-2.20220106-r1.ebuild b/sec-policy/selinux-base/selinux-base-2.20220106-r1.ebuild
deleted file mode 100644
index 794e2cddbca9..000000000000
--- a/sec-policy/selinux-base/selinux-base-2.20220106-r1.ebuild
+++ /dev/null
@@ -1,158 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-PYTHON_COMPAT=( python3_{8,9,10} )
-PYTHON_REQ_USE="xml(+)"
-inherit python-any-r1
-
-if [[ ${PV} == 9999* ]]; then
- EGIT_REPO_URI="${SELINUX_GIT_REPO:-https://anongit.gentoo.org/git/proj/hardened-refpolicy.git}"
- EGIT_BRANCH="${SELINUX_GIT_BRANCH:-master}"
- EGIT_CHECKOUT_DIR="${WORKDIR}/refpolicy"
-
- inherit git-r3
-else
- SRC_URI="https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_${PV/./_}/refpolicy-${PV}.tar.bz2
- https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-${PVR}.tar.bz2"
-
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
-
-IUSE="doc +unknown-perms systemd +ubac +unconfined"
-
-DESCRIPTION="Gentoo base policy for SELinux"
-HOMEPAGE="https://wiki.gentoo.org/wiki/Project:SELinux"
-LICENSE="GPL-2"
-SLOT="0"
-
-RDEPEND=">=sys-apps/policycoreutils-2.8"
-DEPEND="${RDEPEND}"
-BDEPEND="
- ${PYTHON_DEPS}
- >=sys-apps/checkpolicy-2.8
- sys-devel/m4"
-
-S=${WORKDIR}/
-
-src_prepare() {
- if [[ ${PV} != 9999* ]]; then
- einfo "Applying SELinux policy updates ... "
- eapply -p0 "${WORKDIR}/0001-full-patch-against-stable-release.patch"
- fi
-
- eapply_user
-
- cd "${S}/refpolicy" || die
- emake bare
-}
-
-src_configure() {
- [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
-
- # Update the SELinux refpolicy capabilities based on the users' USE flags.
- if use unknown-perms; then
- sed -i -e '/^UNK_PERMS/s/deny/allow/' "${S}/refpolicy/build.conf" \
- || die "Failed to allow Unknown Permissions Handling"
- sed -i -e '/^UNK_PERMS/s/deny/allow/' "${S}/refpolicy/Makefile" \
- || die "Failed to allow Unknown Permissions Handling"
- fi
-
- if ! use ubac; then
- sed -i -e '/^UBAC/s/y/n/' "${S}/refpolicy/build.conf" \
- || die "Failed to disable User Based Access Control"
- fi
-
- if use systemd; then
- sed -i -e '/^SYSTEMD/s/n/y/' "${S}/refpolicy/build.conf" \
- || die "Failed to enable SystemD"
- fi
-
- echo "DISTRO = gentoo" >> "${S}/refpolicy/build.conf" || die
-
- # Prepare initial configuration
- cd "${S}/refpolicy" || die
- emake conf
-
- # Setup the policies based on the types delivered by the end user.
- # These types can be "targeted", "strict", "mcs" and "mls".
- for i in ${POLICY_TYPES}; do
- cp -a "${S}/refpolicy" "${S}/${i}" || die
- cd "${S}/${i}" || die
-
- sed -i -e "/= module/d" "${S}/${i}/policy/modules.conf" || die
-
- sed -i -e '/^QUIET/s/n/y/' -e "/^NAME/s/refpolicy/$i/" \
- "${S}/${i}/build.conf" || die "build.conf setup failed."
-
- if [[ "${i}" == "mls" ]] || [[ "${i}" == "mcs" ]];
- then
- # MCS/MLS require additional settings
- sed -i -e "/^TYPE/s/standard/${i}/" "${S}/${i}/build.conf" \
- || die "failed to set type to mls"
- fi
-
- if [ "${i}" == "targeted" ]; then
- sed -i -e '/root/d' -e 's/user_u/unconfined_u/' \
- "${S}/${i}/config/appconfig-standard/seusers" \
- || die "targeted seusers setup failed."
- fi
-
- if [ "${i}" != "targeted" ] && [ "${i}" != "strict" ] && use unconfined; then
- sed -i -e '/root/d' -e 's/user_u/unconfined_u/' \
- "${S}/${i}/config/appconfig-${i}/seusers" \
- || die "policy seusers setup failed."
- fi
- done
-}
-
-src_compile() {
- [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
-
- for i in ${POLICY_TYPES}; do
- cd "${S}/${i}" || die
- emake base
- if use doc; then
- emake html
- fi
- done
-}
-
-src_install() {
- [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
-
- for i in ${POLICY_TYPES}; do
- cd "${S}/${i}" || die
-
- emake DESTDIR="${D}" install
- emake DESTDIR="${D}" install-headers
-
- echo "run_init_t" > "${D}/etc/selinux/${i}/contexts/run_init_type" || die
-
- echo "textrel_shlib_t" >> "${D}/etc/selinux/${i}/contexts/customizable_types" || die
-
- # libsemanage won't make this on its own
- keepdir "/etc/selinux/${i}/policy"
-
- if use doc; then
- docinto ${i}/html
- dodoc -r doc/html/*;
- fi
-
- insinto /usr/share/selinux/devel;
- doins doc/policy.xml;
-
- done
-
- docinto /
- dodoc doc/Makefile.example doc/example.{te,fc,if}
-
- doman man/man8/*.8;
-
- insinto /etc/selinux
- doins "${FILESDIR}/config"
-
- insinto /usr/share/portage/config/sets
- doins "${FILESDIR}/selinux.conf"
-}
diff --git a/sec-policy/selinux-base/selinux-base-2.20220106-r2.ebuild b/sec-policy/selinux-base/selinux-base-2.20220106-r2.ebuild
deleted file mode 100644
index 794e2cddbca9..000000000000
--- a/sec-policy/selinux-base/selinux-base-2.20220106-r2.ebuild
+++ /dev/null
@@ -1,158 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-PYTHON_COMPAT=( python3_{8,9,10} )
-PYTHON_REQ_USE="xml(+)"
-inherit python-any-r1
-
-if [[ ${PV} == 9999* ]]; then
- EGIT_REPO_URI="${SELINUX_GIT_REPO:-https://anongit.gentoo.org/git/proj/hardened-refpolicy.git}"
- EGIT_BRANCH="${SELINUX_GIT_BRANCH:-master}"
- EGIT_CHECKOUT_DIR="${WORKDIR}/refpolicy"
-
- inherit git-r3
-else
- SRC_URI="https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_${PV/./_}/refpolicy-${PV}.tar.bz2
- https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-${PVR}.tar.bz2"
-
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
-
-IUSE="doc +unknown-perms systemd +ubac +unconfined"
-
-DESCRIPTION="Gentoo base policy for SELinux"
-HOMEPAGE="https://wiki.gentoo.org/wiki/Project:SELinux"
-LICENSE="GPL-2"
-SLOT="0"
-
-RDEPEND=">=sys-apps/policycoreutils-2.8"
-DEPEND="${RDEPEND}"
-BDEPEND="
- ${PYTHON_DEPS}
- >=sys-apps/checkpolicy-2.8
- sys-devel/m4"
-
-S=${WORKDIR}/
-
-src_prepare() {
- if [[ ${PV} != 9999* ]]; then
- einfo "Applying SELinux policy updates ... "
- eapply -p0 "${WORKDIR}/0001-full-patch-against-stable-release.patch"
- fi
-
- eapply_user
-
- cd "${S}/refpolicy" || die
- emake bare
-}
-
-src_configure() {
- [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
-
- # Update the SELinux refpolicy capabilities based on the users' USE flags.
- if use unknown-perms; then
- sed -i -e '/^UNK_PERMS/s/deny/allow/' "${S}/refpolicy/build.conf" \
- || die "Failed to allow Unknown Permissions Handling"
- sed -i -e '/^UNK_PERMS/s/deny/allow/' "${S}/refpolicy/Makefile" \
- || die "Failed to allow Unknown Permissions Handling"
- fi
-
- if ! use ubac; then
- sed -i -e '/^UBAC/s/y/n/' "${S}/refpolicy/build.conf" \
- || die "Failed to disable User Based Access Control"
- fi
-
- if use systemd; then
- sed -i -e '/^SYSTEMD/s/n/y/' "${S}/refpolicy/build.conf" \
- || die "Failed to enable SystemD"
- fi
-
- echo "DISTRO = gentoo" >> "${S}/refpolicy/build.conf" || die
-
- # Prepare initial configuration
- cd "${S}/refpolicy" || die
- emake conf
-
- # Setup the policies based on the types delivered by the end user.
- # These types can be "targeted", "strict", "mcs" and "mls".
- for i in ${POLICY_TYPES}; do
- cp -a "${S}/refpolicy" "${S}/${i}" || die
- cd "${S}/${i}" || die
-
- sed -i -e "/= module/d" "${S}/${i}/policy/modules.conf" || die
-
- sed -i -e '/^QUIET/s/n/y/' -e "/^NAME/s/refpolicy/$i/" \
- "${S}/${i}/build.conf" || die "build.conf setup failed."
-
- if [[ "${i}" == "mls" ]] || [[ "${i}" == "mcs" ]];
- then
- # MCS/MLS require additional settings
- sed -i -e "/^TYPE/s/standard/${i}/" "${S}/${i}/build.conf" \
- || die "failed to set type to mls"
- fi
-
- if [ "${i}" == "targeted" ]; then
- sed -i -e '/root/d' -e 's/user_u/unconfined_u/' \
- "${S}/${i}/config/appconfig-standard/seusers" \
- || die "targeted seusers setup failed."
- fi
-
- if [ "${i}" != "targeted" ] && [ "${i}" != "strict" ] && use unconfined; then
- sed -i -e '/root/d' -e 's/user_u/unconfined_u/' \
- "${S}/${i}/config/appconfig-${i}/seusers" \
- || die "policy seusers setup failed."
- fi
- done
-}
-
-src_compile() {
- [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
-
- for i in ${POLICY_TYPES}; do
- cd "${S}/${i}" || die
- emake base
- if use doc; then
- emake html
- fi
- done
-}
-
-src_install() {
- [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
-
- for i in ${POLICY_TYPES}; do
- cd "${S}/${i}" || die
-
- emake DESTDIR="${D}" install
- emake DESTDIR="${D}" install-headers
-
- echo "run_init_t" > "${D}/etc/selinux/${i}/contexts/run_init_type" || die
-
- echo "textrel_shlib_t" >> "${D}/etc/selinux/${i}/contexts/customizable_types" || die
-
- # libsemanage won't make this on its own
- keepdir "/etc/selinux/${i}/policy"
-
- if use doc; then
- docinto ${i}/html
- dodoc -r doc/html/*;
- fi
-
- insinto /usr/share/selinux/devel;
- doins doc/policy.xml;
-
- done
-
- docinto /
- dodoc doc/Makefile.example doc/example.{te,fc,if}
-
- doman man/man8/*.8;
-
- insinto /etc/selinux
- doins "${FILESDIR}/config"
-
- insinto /usr/share/portage/config/sets
- doins "${FILESDIR}/selinux.conf"
-}
diff --git a/sec-policy/selinux-base/selinux-base-2.20220520-r1.ebuild b/sec-policy/selinux-base/selinux-base-2.20220520-r1.ebuild
index 6926182d8e27..794e2cddbca9 100644
--- a/sec-policy/selinux-base/selinux-base-2.20220520-r1.ebuild
+++ b/sec-policy/selinux-base/selinux-base-2.20220520-r1.ebuild
@@ -17,7 +17,7 @@ else
SRC_URI="https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_${PV/./_}/refpolicy-${PV}.tar.bz2
https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-${PVR}.tar.bz2"
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
IUSE="doc +unknown-perms systemd +ubac +unconfined"
diff --git a/sec-policy/selinux-bind/Manifest b/sec-policy/selinux-bind/Manifest
index c35c70ce69b6..ac7b331a2db1 100644
--- a/sec-policy/selinux-bind/Manifest
+++ b/sec-policy/selinux-bind/Manifest
@@ -1,12 +1,8 @@
-DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
-DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
DIST patchbundle-selinux-base-policy-2.20220106-r3.tar.bz2 309416 BLAKE2B 89852cce079300edcb00da41cfe42ea5041507f7d0a2a9897a4bd14f3ac68edfcc40ef49320e5ab826b1abb7fe7fc7ca4268042bbc019b3c76a58b9e112601c3 SHA512 4e23ad5e83df6c3501f0ac0a7201786d9f00809bedef248ae3a4b6af994e0006aaf70151c29ca21bb1c9c8887cc5bfeb18389d4f8e3bd3861c61d2d95d3a4e75
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
-EBUILD selinux-bind-2.20220106-r1.ebuild 273 BLAKE2B fa35f62843b6cb5b0ae4e9e3c449caf5cc6a5aa031f07fee5f4e43f2194e0e7447f579a47449ac7e0f22db6373e2df868fb6c50a94a5a512c3053e0eba7aed22 SHA512 a8f7600b86d813cdc9125fbd6d54a14a8b8d789bcdd5763bcb8b8578f5556e560428d7fc3b1d01c96ce5f5096d71670f1ea95edd3ee4c39c37d2d4b309f218e4
-EBUILD selinux-bind-2.20220106-r2.ebuild 273 BLAKE2B fa35f62843b6cb5b0ae4e9e3c449caf5cc6a5aa031f07fee5f4e43f2194e0e7447f579a47449ac7e0f22db6373e2df868fb6c50a94a5a512c3053e0eba7aed22 SHA512 a8f7600b86d813cdc9125fbd6d54a14a8b8d789bcdd5763bcb8b8578f5556e560428d7fc3b1d01c96ce5f5096d71670f1ea95edd3ee4c39c37d2d4b309f218e4
EBUILD selinux-bind-2.20220106-r3.ebuild 273 BLAKE2B fa35f62843b6cb5b0ae4e9e3c449caf5cc6a5aa031f07fee5f4e43f2194e0e7447f579a47449ac7e0f22db6373e2df868fb6c50a94a5a512c3053e0eba7aed22 SHA512 a8f7600b86d813cdc9125fbd6d54a14a8b8d789bcdd5763bcb8b8578f5556e560428d7fc3b1d01c96ce5f5096d71670f1ea95edd3ee4c39c37d2d4b309f218e4
-EBUILD selinux-bind-2.20220520-r1.ebuild 277 BLAKE2B 3c28f8e32263c72e5b6d92da78303ac9eed6a42ae46193719f9d0bc973a8d455116ff5af4f39a432a549b64c130a1193582ec9f41075f49133e00091c1d67b65 SHA512 85d8b5b10dc5c6575aac40929bbeaba993b0fbc91ed58b2f943cccc93bada58854f3730d350fe691478e5b2736323ed0aef9c1db8113e0bb5954390a5e0bf0f7
+EBUILD selinux-bind-2.20220520-r1.ebuild 273 BLAKE2B fa35f62843b6cb5b0ae4e9e3c449caf5cc6a5aa031f07fee5f4e43f2194e0e7447f579a47449ac7e0f22db6373e2df868fb6c50a94a5a512c3053e0eba7aed22 SHA512 a8f7600b86d813cdc9125fbd6d54a14a8b8d789bcdd5763bcb8b8578f5556e560428d7fc3b1d01c96ce5f5096d71670f1ea95edd3ee4c39c37d2d4b309f218e4
EBUILD selinux-bind-9999.ebuild 277 BLAKE2B 87b2d76309d75420735bb8b81f2d44d99235c188d29c65b576fe1ebca2004a83cc9cbf141f7ac0b9857166c7c2239a313c17a32c8a6f366015c36cbfd5cc5f9a SHA512 2edeee5d7ddbed215eff5f0ca0548268dc6f450259f3263b56f137712db6914386ddf388b366546f4f6c9bbb899065db936288f4a2f9d0089622d72bfbe77bc5
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-bind/selinux-bind-2.20220106-r1.ebuild b/sec-policy/selinux-bind/selinux-bind-2.20220106-r1.ebuild
deleted file mode 100644
index e250341de54b..000000000000
--- a/sec-policy/selinux-bind/selinux-bind-2.20220106-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="bind"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for bind"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-bind/selinux-bind-2.20220106-r2.ebuild b/sec-policy/selinux-bind/selinux-bind-2.20220106-r2.ebuild
deleted file mode 100644
index e250341de54b..000000000000
--- a/sec-policy/selinux-bind/selinux-bind-2.20220106-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="bind"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for bind"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-bind/selinux-bind-2.20220520-r1.ebuild b/sec-policy/selinux-bind/selinux-bind-2.20220520-r1.ebuild
index 843b48cc5213..e250341de54b 100644
--- a/sec-policy/selinux-bind/selinux-bind-2.20220520-r1.ebuild
+++ b/sec-policy/selinux-bind/selinux-bind-2.20220520-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for bind"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-bitcoin/Manifest b/sec-policy/selinux-bitcoin/Manifest
index 3bbf09a7dfd2..f6d0f7a40642 100644
--- a/sec-policy/selinux-bitcoin/Manifest
+++ b/sec-policy/selinux-bitcoin/Manifest
@@ -1,12 +1,8 @@
-DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
-DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
DIST patchbundle-selinux-base-policy-2.20220106-r3.tar.bz2 309416 BLAKE2B 89852cce079300edcb00da41cfe42ea5041507f7d0a2a9897a4bd14f3ac68edfcc40ef49320e5ab826b1abb7fe7fc7ca4268042bbc019b3c76a58b9e112601c3 SHA512 4e23ad5e83df6c3501f0ac0a7201786d9f00809bedef248ae3a4b6af994e0006aaf70151c29ca21bb1c9c8887cc5bfeb18389d4f8e3bd3861c61d2d95d3a4e75
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
-EBUILD selinux-bitcoin-2.20220106-r1.ebuild 279 BLAKE2B 17aa6724a949ecb23f5cfb57ef8dab341d6ec444aa0d759327d9178ecfcaa0849e550bf65d4a9b0ddf861b8cbbcb2eb231fca2e4db8eed910448ed0fb64d0cc0 SHA512 87f8cf040eb5eeb4609b74bd3ce169f543146474c6222c404a29cd6902523ae38518eccd018a45c9ea25722cae3b45de0796516dbe725becff4a86ea5afa29be
-EBUILD selinux-bitcoin-2.20220106-r2.ebuild 279 BLAKE2B 17aa6724a949ecb23f5cfb57ef8dab341d6ec444aa0d759327d9178ecfcaa0849e550bf65d4a9b0ddf861b8cbbcb2eb231fca2e4db8eed910448ed0fb64d0cc0 SHA512 87f8cf040eb5eeb4609b74bd3ce169f543146474c6222c404a29cd6902523ae38518eccd018a45c9ea25722cae3b45de0796516dbe725becff4a86ea5afa29be
EBUILD selinux-bitcoin-2.20220106-r3.ebuild 279 BLAKE2B 17aa6724a949ecb23f5cfb57ef8dab341d6ec444aa0d759327d9178ecfcaa0849e550bf65d4a9b0ddf861b8cbbcb2eb231fca2e4db8eed910448ed0fb64d0cc0 SHA512 87f8cf040eb5eeb4609b74bd3ce169f543146474c6222c404a29cd6902523ae38518eccd018a45c9ea25722cae3b45de0796516dbe725becff4a86ea5afa29be
-EBUILD selinux-bitcoin-2.20220520-r1.ebuild 283 BLAKE2B 7dfc6d9fe142ac4e94e1fb169b0859343fb33f517c8d7a2fa9721a832b054a5118b3d6ab204342dc41d2bf5753e1e770a515da7ac2685473a08651f7bc9ecaab SHA512 3bfcb5e9712f267f5d64613c6497aa4eb5ffc5913698768b31057f800fe1843e26b42a096cb24e0d1c0d931a1d0204eb095acb95643764098eaa2217711c7202
+EBUILD selinux-bitcoin-2.20220520-r1.ebuild 279 BLAKE2B 17aa6724a949ecb23f5cfb57ef8dab341d6ec444aa0d759327d9178ecfcaa0849e550bf65d4a9b0ddf861b8cbbcb2eb231fca2e4db8eed910448ed0fb64d0cc0 SHA512 87f8cf040eb5eeb4609b74bd3ce169f543146474c6222c404a29cd6902523ae38518eccd018a45c9ea25722cae3b45de0796516dbe725becff4a86ea5afa29be
EBUILD selinux-bitcoin-9999.ebuild 283 BLAKE2B dd43d43edb1a4365159d25668f52e9087093f9ed2022b75b22f814639a7d4ced5f3b894f5b89a888b7f510a24ca65f9cd83ec1f54359274d206c36d447728d0f SHA512 3874ed788fe0bd5e85d4a11fb83be3b4c53be6e864ff8e533af1e70a0d1e4c555bc2f952e16d1d5dd449014c77067805ca284b64ba5accdb35a540b28c9befa1
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-bitcoin/selinux-bitcoin-2.20220106-r1.ebuild b/sec-policy/selinux-bitcoin/selinux-bitcoin-2.20220106-r1.ebuild
deleted file mode 100644
index 32c175a0db6e..000000000000
--- a/sec-policy/selinux-bitcoin/selinux-bitcoin-2.20220106-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="bitcoin"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for bitcoin"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-bitcoin/selinux-bitcoin-2.20220106-r2.ebuild b/sec-policy/selinux-bitcoin/selinux-bitcoin-2.20220106-r2.ebuild
deleted file mode 100644
index 32c175a0db6e..000000000000
--- a/sec-policy/selinux-bitcoin/selinux-bitcoin-2.20220106-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="bitcoin"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for bitcoin"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-bitcoin/selinux-bitcoin-2.20220520-r1.ebuild b/sec-policy/selinux-bitcoin/selinux-bitcoin-2.20220520-r1.ebuild
index 69b91cb7c097..32c175a0db6e 100644
--- a/sec-policy/selinux-bitcoin/selinux-bitcoin-2.20220520-r1.ebuild
+++ b/sec-policy/selinux-bitcoin/selinux-bitcoin-2.20220520-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for bitcoin"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-bitlbee/Manifest b/sec-policy/selinux-bitlbee/Manifest
index 73cc94807787..e4fe4fad0f41 100644
--- a/sec-policy/selinux-bitlbee/Manifest
+++ b/sec-policy/selinux-bitlbee/Manifest
@@ -1,12 +1,8 @@
-DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
-DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
DIST patchbundle-selinux-base-policy-2.20220106-r3.tar.bz2 309416 BLAKE2B 89852cce079300edcb00da41cfe42ea5041507f7d0a2a9897a4bd14f3ac68edfcc40ef49320e5ab826b1abb7fe7fc7ca4268042bbc019b3c76a58b9e112601c3 SHA512 4e23ad5e83df6c3501f0ac0a7201786d9f00809bedef248ae3a4b6af994e0006aaf70151c29ca21bb1c9c8887cc5bfeb18389d4f8e3bd3861c61d2d95d3a4e75
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
-EBUILD selinux-bitlbee-2.20220106-r1.ebuild 374 BLAKE2B 3c098c4588e10b091e763991f7d5e7f66c998067125c452636cb75e9996d16e534d9decd6d43580c021e7ad97aebcb1e89b0940a4ac88e097a819401a7a47c33 SHA512 1ed96b3758a57a8c673beddeb1317b2290e80b822a58070e26c26bd85db041e407582d7f2bf3c0ce3df464d1029221f4da50460c845f87ecb295aeb6411fa9e6
-EBUILD selinux-bitlbee-2.20220106-r2.ebuild 374 BLAKE2B 3c098c4588e10b091e763991f7d5e7f66c998067125c452636cb75e9996d16e534d9decd6d43580c021e7ad97aebcb1e89b0940a4ac88e097a819401a7a47c33 SHA512 1ed96b3758a57a8c673beddeb1317b2290e80b822a58070e26c26bd85db041e407582d7f2bf3c0ce3df464d1029221f4da50460c845f87ecb295aeb6411fa9e6
EBUILD selinux-bitlbee-2.20220106-r3.ebuild 374 BLAKE2B 3c098c4588e10b091e763991f7d5e7f66c998067125c452636cb75e9996d16e534d9decd6d43580c021e7ad97aebcb1e89b0940a4ac88e097a819401a7a47c33 SHA512 1ed96b3758a57a8c673beddeb1317b2290e80b822a58070e26c26bd85db041e407582d7f2bf3c0ce3df464d1029221f4da50460c845f87ecb295aeb6411fa9e6
-EBUILD selinux-bitlbee-2.20220520-r1.ebuild 378 BLAKE2B 65538463aaee0e287e8d29c50c6cf847b0f7e87c7e35ff93d652d70b8ba410b6cd0fd6889b0f9a7520bea45088ac7b7d87fe725851ba6c24426c0e0636d34a85 SHA512 ddac84840fef74a47af0d10464219da3f97924f2e29e77136ed515f522136ca9cee51aa4e6ffe802be47a67d363c928999853ffad0947fb2b490ed19990736f5
+EBUILD selinux-bitlbee-2.20220520-r1.ebuild 374 BLAKE2B 3c098c4588e10b091e763991f7d5e7f66c998067125c452636cb75e9996d16e534d9decd6d43580c021e7ad97aebcb1e89b0940a4ac88e097a819401a7a47c33 SHA512 1ed96b3758a57a8c673beddeb1317b2290e80b822a58070e26c26bd85db041e407582d7f2bf3c0ce3df464d1029221f4da50460c845f87ecb295aeb6411fa9e6
EBUILD selinux-bitlbee-9999.ebuild 378 BLAKE2B 62f904c3e7a5f7761e3ff01d40351fbf52a7e67868ca463a045d040534358f05f792a0eae71f8051d1f6efd247e61200833698fc6864b4af914267476577f9b8 SHA512 f8fde5314fcec6a62a4548be30ce3db0554419dd61c2648eb8c8b23a6f0ca1dd63acdc44326e5732d41184c7c1fc1d48a72813a3d8a71df62218cab3e1094831
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20220106-r1.ebuild b/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20220106-r1.ebuild
deleted file mode 100644
index 2476c23a2e81..000000000000
--- a/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20220106-r1.ebuild
+++ /dev/null
@@ -1,22 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="bitlbee"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for bitlbee"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
-
-DEPEND="${DEPEND}
- sec-policy/selinux-inetd
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-inetd
-"
diff --git a/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20220106-r2.ebuild b/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20220106-r2.ebuild
deleted file mode 100644
index 2476c23a2e81..000000000000
--- a/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20220106-r2.ebuild
+++ /dev/null
@@ -1,22 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="bitlbee"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for bitlbee"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
-
-DEPEND="${DEPEND}
- sec-policy/selinux-inetd
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-inetd
-"
diff --git a/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20220520-r1.ebuild b/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20220520-r1.ebuild
index d05b1f920b12..2476c23a2e81 100644
--- a/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20220520-r1.ebuild
+++ b/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20220520-r1.ebuild
@@ -11,7 +11,7 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for bitlbee"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
DEPEND="${DEPEND}
diff --git a/sec-policy/selinux-bluetooth/Manifest b/sec-policy/selinux-bluetooth/Manifest
index 4bf601ded6fd..9501d6d60d6a 100644
--- a/sec-policy/selinux-bluetooth/Manifest
+++ b/sec-policy/selinux-bluetooth/Manifest
@@ -1,12 +1,8 @@
-DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
-DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
DIST patchbundle-selinux-base-policy-2.20220106-r3.tar.bz2 309416 BLAKE2B 89852cce079300edcb00da41cfe42ea5041507f7d0a2a9897a4bd14f3ac68edfcc40ef49320e5ab826b1abb7fe7fc7ca4268042bbc019b3c76a58b9e112601c3 SHA512 4e23ad5e83df6c3501f0ac0a7201786d9f00809bedef248ae3a4b6af994e0006aaf70151c29ca21bb1c9c8887cc5bfeb18389d4f8e3bd3861c61d2d95d3a4e75
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
-EBUILD selinux-bluetooth-2.20220106-r1.ebuild 283 BLAKE2B 07004867914c07236879f7a2343dd8b71adf71413fb64bdba4e5840f5eb9e06dfaf88caa9bb87462cf9697041874fdc7de5b9858a2f4e7981a61797ac92a396c SHA512 9164cb81ede334b50c34c5b038f3703f46d4bdd27befc7aa860dae755ae4cfcd1aa73295c6cb5e7c6e7b8c19191e832ce284b6a0378245c94a55adf60da438d7
-EBUILD selinux-bluetooth-2.20220106-r2.ebuild 283 BLAKE2B 07004867914c07236879f7a2343dd8b71adf71413fb64bdba4e5840f5eb9e06dfaf88caa9bb87462cf9697041874fdc7de5b9858a2f4e7981a61797ac92a396c SHA512 9164cb81ede334b50c34c5b038f3703f46d4bdd27befc7aa860dae755ae4cfcd1aa73295c6cb5e7c6e7b8c19191e832ce284b6a0378245c94a55adf60da438d7
EBUILD selinux-bluetooth-2.20220106-r3.ebuild 283 BLAKE2B 07004867914c07236879f7a2343dd8b71adf71413fb64bdba4e5840f5eb9e06dfaf88caa9bb87462cf9697041874fdc7de5b9858a2f4e7981a61797ac92a396c SHA512 9164cb81ede334b50c34c5b038f3703f46d4bdd27befc7aa860dae755ae4cfcd1aa73295c6cb5e7c6e7b8c19191e832ce284b6a0378245c94a55adf60da438d7
-EBUILD selinux-bluetooth-2.20220520-r1.ebuild 287 BLAKE2B 41f94a02232e543c36ddc652974cd8bcbd8cab2174589fba021c1c8feba0a6a0652407d52e98eccec768788bca61b1118c16752f6d60290ebcc97ffc37bdbaaa SHA512 5cbd45dbde5e05b7158fbb1d48b36f9edb2a78e89c4fdc146644bbab46f8817364850d1d29f01094afccc657dfbed4014132c6c1b0d37a8ae2f2721a9a380bc0
+EBUILD selinux-bluetooth-2.20220520-r1.ebuild 283 BLAKE2B 07004867914c07236879f7a2343dd8b71adf71413fb64bdba4e5840f5eb9e06dfaf88caa9bb87462cf9697041874fdc7de5b9858a2f4e7981a61797ac92a396c SHA512 9164cb81ede334b50c34c5b038f3703f46d4bdd27befc7aa860dae755ae4cfcd1aa73295c6cb5e7c6e7b8c19191e832ce284b6a0378245c94a55adf60da438d7
EBUILD selinux-bluetooth-9999.ebuild 287 BLAKE2B 686eaf83437840f89432ff3fcc9d1bfa7b51f4de43893c2e90e033ee5ca80f4ecbffce2a7f30613e518602ebcc537c16199f1e641b32ee9aef868abd0a223f08 SHA512 d6da894019c761c42b285b8aa32801112a2e14f23d38db0e9f6603a70effc950fe5d799457f17e7faf7a4c515200e8dc9dcd81974640df691b085f87babd95c5
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20220106-r1.ebuild b/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20220106-r1.ebuild
deleted file mode 100644
index 72337ccf49ff..000000000000
--- a/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20220106-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="bluetooth"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for bluetooth"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20220106-r2.ebuild b/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20220106-r2.ebuild
deleted file mode 100644
index 72337ccf49ff..000000000000
--- a/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20220106-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="bluetooth"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for bluetooth"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20220520-r1.ebuild b/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20220520-r1.ebuild
index 2d5883febb28..72337ccf49ff 100644
--- a/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20220520-r1.ebuild
+++ b/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20220520-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for bluetooth"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-brctl/Manifest b/sec-policy/selinux-brctl/Manifest
index ca7d8752bde9..521175122f80 100644
--- a/sec-policy/selinux-brctl/Manifest
+++ b/sec-policy/selinux-brctl/Manifest
@@ -1,12 +1,8 @@
-DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
-DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
DIST patchbundle-selinux-base-policy-2.20220106-r3.tar.bz2 309416 BLAKE2B 89852cce079300edcb00da41cfe42ea5041507f7d0a2a9897a4bd14f3ac68edfcc40ef49320e5ab826b1abb7fe7fc7ca4268042bbc019b3c76a58b9e112601c3 SHA512 4e23ad5e83df6c3501f0ac0a7201786d9f00809bedef248ae3a4b6af994e0006aaf70151c29ca21bb1c9c8887cc5bfeb18389d4f8e3bd3861c61d2d95d3a4e75
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
-EBUILD selinux-brctl-2.20220106-r1.ebuild 275 BLAKE2B fc973a191e38d52ab7c202f68165f18b659efd6c704e94029b51b0732debcbc8af62c7c95284cc844b05243a7fef4fb8195ee9b3219b30a19270f31ea8d3db98 SHA512 d3448e998fff5c45edff9f37f8224eb3a3b0b41b5d4dcad830aa9f3b9c73c4c1ed486a5bc1e1662db2e72d77f1a808b8b4d6bef064e2ba22bc8fad7d717bd002
-EBUILD selinux-brctl-2.20220106-r2.ebuild 275 BLAKE2B fc973a191e38d52ab7c202f68165f18b659efd6c704e94029b51b0732debcbc8af62c7c95284cc844b05243a7fef4fb8195ee9b3219b30a19270f31ea8d3db98 SHA512 d3448e998fff5c45edff9f37f8224eb3a3b0b41b5d4dcad830aa9f3b9c73c4c1ed486a5bc1e1662db2e72d77f1a808b8b4d6bef064e2ba22bc8fad7d717bd002
EBUILD selinux-brctl-2.20220106-r3.ebuild 275 BLAKE2B fc973a191e38d52ab7c202f68165f18b659efd6c704e94029b51b0732debcbc8af62c7c95284cc844b05243a7fef4fb8195ee9b3219b30a19270f31ea8d3db98 SHA512 d3448e998fff5c45edff9f37f8224eb3a3b0b41b5d4dcad830aa9f3b9c73c4c1ed486a5bc1e1662db2e72d77f1a808b8b4d6bef064e2ba22bc8fad7d717bd002
-EBUILD selinux-brctl-2.20220520-r1.ebuild 279 BLAKE2B f9c5b877c8910ab93e99dc2a46c9e766ad65b09e3581cde81da42f646d7b1708da3a09aa6946e292d1afaa59674fbf0704489f7bd90d23c2c768d6cc8f809b0a SHA512 caa7099d0ae0c9738a6f960738390146ea1d449a6e1bbc7ae5a5b7ad4105c49715c94d30902439f952a0f0b8021fa90ec6d614b328f45db88be1d1868c6c1647
+EBUILD selinux-brctl-2.20220520-r1.ebuild 275 BLAKE2B fc973a191e38d52ab7c202f68165f18b659efd6c704e94029b51b0732debcbc8af62c7c95284cc844b05243a7fef4fb8195ee9b3219b30a19270f31ea8d3db98 SHA512 d3448e998fff5c45edff9f37f8224eb3a3b0b41b5d4dcad830aa9f3b9c73c4c1ed486a5bc1e1662db2e72d77f1a808b8b4d6bef064e2ba22bc8fad7d717bd002
EBUILD selinux-brctl-9999.ebuild 279 BLAKE2B 60b2553c2a95e60851dcb4ae6fccef3af3549d55147301a814ecd21ddbdcde1a32f4b07429086747087ea7914a340eabb585019ff7bdfb99a7dae7240bdf03b6 SHA512 611ccfb4edbcfdc969ca66b5a9d164a64acec03971eab9934984a668f50656a6a240fd35c0c5de5025cfc861ff7f1ed960c404648a36cedca1ad6fadb5598d31
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-brctl/selinux-brctl-2.20220106-r1.ebuild b/sec-policy/selinux-brctl/selinux-brctl-2.20220106-r1.ebuild
deleted file mode 100644
index d097d7978672..000000000000
--- a/sec-policy/selinux-brctl/selinux-brctl-2.20220106-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="brctl"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for brctl"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-brctl/selinux-brctl-2.20220106-r2.ebuild b/sec-policy/selinux-brctl/selinux-brctl-2.20220106-r2.ebuild
deleted file mode 100644
index d097d7978672..000000000000
--- a/sec-policy/selinux-brctl/selinux-brctl-2.20220106-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="brctl"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for brctl"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-brctl/selinux-brctl-2.20220520-r1.ebuild b/sec-policy/selinux-brctl/selinux-brctl-2.20220520-r1.ebuild
index fbafdd1e91f8..d097d7978672 100644
--- a/sec-policy/selinux-brctl/selinux-brctl-2.20220520-r1.ebuild
+++ b/sec-policy/selinux-brctl/selinux-brctl-2.20220520-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for brctl"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-cachefilesd/Manifest b/sec-policy/selinux-cachefilesd/Manifest
index a53f50ad9d45..989e7963b1a1 100644
--- a/sec-policy/selinux-cachefilesd/Manifest
+++ b/sec-policy/selinux-cachefilesd/Manifest
@@ -1,12 +1,8 @@
-DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
-DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
DIST patchbundle-selinux-base-policy-2.20220106-r3.tar.bz2 309416 BLAKE2B 89852cce079300edcb00da41cfe42ea5041507f7d0a2a9897a4bd14f3ac68edfcc40ef49320e5ab826b1abb7fe7fc7ca4268042bbc019b3c76a58b9e112601c3 SHA512 4e23ad5e83df6c3501f0ac0a7201786d9f00809bedef248ae3a4b6af994e0006aaf70151c29ca21bb1c9c8887cc5bfeb18389d4f8e3bd3861c61d2d95d3a4e75
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
-EBUILD selinux-cachefilesd-2.20220106-r1.ebuild 287 BLAKE2B ce1d49a7347911c31d8cdc15dab3fa82e3f6f2b03777f4e5538339e18b3d1242de46d19ce96aa1273cda7cd5cfaa233c8ad6829eb17a59e6db76f89304b597ca SHA512 63adfce4821317e9ed8b89920da27aee9348ca78b5afcbce28019367709b42a0ccdcda9ae9e007bc198fd701d5edb6efea0715cd40da43be3e47fef6d7fcc9a1
-EBUILD selinux-cachefilesd-2.20220106-r2.ebuild 287 BLAKE2B ce1d49a7347911c31d8cdc15dab3fa82e3f6f2b03777f4e5538339e18b3d1242de46d19ce96aa1273cda7cd5cfaa233c8ad6829eb17a59e6db76f89304b597ca SHA512 63adfce4821317e9ed8b89920da27aee9348ca78b5afcbce28019367709b42a0ccdcda9ae9e007bc198fd701d5edb6efea0715cd40da43be3e47fef6d7fcc9a1
EBUILD selinux-cachefilesd-2.20220106-r3.ebuild 287 BLAKE2B ce1d49a7347911c31d8cdc15dab3fa82e3f6f2b03777f4e5538339e18b3d1242de46d19ce96aa1273cda7cd5cfaa233c8ad6829eb17a59e6db76f89304b597ca SHA512 63adfce4821317e9ed8b89920da27aee9348ca78b5afcbce28019367709b42a0ccdcda9ae9e007bc198fd701d5edb6efea0715cd40da43be3e47fef6d7fcc9a1
-EBUILD selinux-cachefilesd-2.20220520-r1.ebuild 291 BLAKE2B 9f2fbd3108b805c07259ce8bd2b91b46b8c1d7473cfd8b9331ca22d10fc7a00f6c5bf45cd638d5446a5258bf5689e47c7110a6c489e2df31696e4e3261535f5b SHA512 f87a53fe780c4f42999f83e3906a35fabaf1cf9701fb8709900a3f4a7a59e2b8528cb988820f367a55e33f0eb334b0b9dcb8278a16931673219e0d7d7cf8485c
+EBUILD selinux-cachefilesd-2.20220520-r1.ebuild 287 BLAKE2B ce1d49a7347911c31d8cdc15dab3fa82e3f6f2b03777f4e5538339e18b3d1242de46d19ce96aa1273cda7cd5cfaa233c8ad6829eb17a59e6db76f89304b597ca SHA512 63adfce4821317e9ed8b89920da27aee9348ca78b5afcbce28019367709b42a0ccdcda9ae9e007bc198fd701d5edb6efea0715cd40da43be3e47fef6d7fcc9a1
EBUILD selinux-cachefilesd-9999.ebuild 291 BLAKE2B 8e2eb359c78ae42d0f8b3aae2ec01cea8530c86d2fd95c585fb7b4c44b102852fed09031bbd721d257aa8de4aecdd423672a43bd128248a198f10d7e3d1ce9f9 SHA512 30b5af4d39e69efe49eebeb7e19b269682ca291eaf82598e49b8529cedec19e5c988d7ef95d2872abe112c029d1eb1801d00a326a6dbf5e336c19013b44a9f7a
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-cachefilesd/selinux-cachefilesd-2.20220106-r1.ebuild b/sec-policy/selinux-cachefilesd/selinux-cachefilesd-2.20220106-r1.ebuild
deleted file mode 100644
index 4358c3dc1faa..000000000000
--- a/sec-policy/selinux-cachefilesd/selinux-cachefilesd-2.20220106-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="cachefilesd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cachefilesd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-cachefilesd/selinux-cachefilesd-2.20220106-r2.ebuild b/sec-policy/selinux-cachefilesd/selinux-cachefilesd-2.20220106-r2.ebuild
deleted file mode 100644
index 4358c3dc1faa..000000000000
--- a/sec-policy/selinux-cachefilesd/selinux-cachefilesd-2.20220106-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="cachefilesd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cachefilesd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-cachefilesd/selinux-cachefilesd-2.20220520-r1.ebuild b/sec-policy/selinux-cachefilesd/selinux-cachefilesd-2.20220520-r1.ebuild
index 1e23e446adcd..4358c3dc1faa 100644
--- a/sec-policy/selinux-cachefilesd/selinux-cachefilesd-2.20220520-r1.ebuild
+++ b/sec-policy/selinux-cachefilesd/selinux-cachefilesd-2.20220520-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for cachefilesd"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-calamaris/Manifest b/sec-policy/selinux-calamaris/Manifest
index 92856aa240af..c3f2a7a912f0 100644
--- a/sec-policy/selinux-calamaris/Manifest
+++ b/sec-policy/selinux-calamaris/Manifest
@@ -1,12 +1,8 @@
-DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
-DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
DIST patchbundle-selinux-base-policy-2.20220106-r3.tar.bz2 309416 BLAKE2B 89852cce079300edcb00da41cfe42ea5041507f7d0a2a9897a4bd14f3ac68edfcc40ef49320e5ab826b1abb7fe7fc7ca4268042bbc019b3c76a58b9e112601c3 SHA512 4e23ad5e83df6c3501f0ac0a7201786d9f00809bedef248ae3a4b6af994e0006aaf70151c29ca21bb1c9c8887cc5bfeb18389d4f8e3bd3861c61d2d95d3a4e75
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
-EBUILD selinux-calamaris-2.20220106-r1.ebuild 283 BLAKE2B 1f1fd9b913de41d9e175c5a1cd01384aa1e5042cdcc4085abe90c7243d060d87a20eaf6df629b5d4aa4cb918e6e2daf2c6a1464737c1f0ab8becd24885070022 SHA512 fccc61acbe15e8d1aca94bc417be3d4314715b9309496748f4739c68cd004d1ef75191ab66769275237fad79baae475ebe7e756e6eda0d19ec706cd89b96af22
-EBUILD selinux-calamaris-2.20220106-r2.ebuild 283 BLAKE2B 1f1fd9b913de41d9e175c5a1cd01384aa1e5042cdcc4085abe90c7243d060d87a20eaf6df629b5d4aa4cb918e6e2daf2c6a1464737c1f0ab8becd24885070022 SHA512 fccc61acbe15e8d1aca94bc417be3d4314715b9309496748f4739c68cd004d1ef75191ab66769275237fad79baae475ebe7e756e6eda0d19ec706cd89b96af22
EBUILD selinux-calamaris-2.20220106-r3.ebuild 283 BLAKE2B 1f1fd9b913de41d9e175c5a1cd01384aa1e5042cdcc4085abe90c7243d060d87a20eaf6df629b5d4aa4cb918e6e2daf2c6a1464737c1f0ab8becd24885070022 SHA512 fccc61acbe15e8d1aca94bc417be3d4314715b9309496748f4739c68cd004d1ef75191ab66769275237fad79baae475ebe7e756e6eda0d19ec706cd89b96af22
-EBUILD selinux-calamaris-2.20220520-r1.ebuild 287 BLAKE2B 997126008694f9913635d2f2a8e4f68f9608643031ec1c3b77254d227c2a20fa19633272eef5cfa5305b9bad16a00cf0980b4e86346c481438de2293569e1ec6 SHA512 11199436749e6b199a35754ad0f87a6a3007d852ec51c411b3a7397ed5f467ea5e225ebdefd242cc53b9f51763c21779a27215207892d957baf664100a2a3b5a
+EBUILD selinux-calamaris-2.20220520-r1.ebuild 283 BLAKE2B 1f1fd9b913de41d9e175c5a1cd01384aa1e5042cdcc4085abe90c7243d060d87a20eaf6df629b5d4aa4cb918e6e2daf2c6a1464737c1f0ab8becd24885070022 SHA512 fccc61acbe15e8d1aca94bc417be3d4314715b9309496748f4739c68cd004d1ef75191ab66769275237fad79baae475ebe7e756e6eda0d19ec706cd89b96af22
EBUILD selinux-calamaris-9999.ebuild 287 BLAKE2B 3e7effb0b1594f489d676aacf2f7c68088a171a167d79ceb44076aafe63d2fd6c7945f5b86eb6f4bcd1505d6b218a3a797e948708da046eafd7d60c387785f18 SHA512 754b60a99cc259eefc69deec8d31f6bfbdafafb6c47e4cd10b02813b7e5e30218a3c94612cde5be9a56fcf53931f1734311357591feb8857648da2fa567f4745
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-calamaris/selinux-calamaris-2.20220106-r1.ebuild b/sec-policy/selinux-calamaris/selinux-calamaris-2.20220106-r1.ebuild
deleted file mode 100644
index b22d2f7a8ee5..000000000000
--- a/sec-policy/selinux-calamaris/selinux-calamaris-2.20220106-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="calamaris"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for calamaris"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-calamaris/selinux-calamaris-2.20220106-r2.ebuild b/sec-policy/selinux-calamaris/selinux-calamaris-2.20220106-r2.ebuild
deleted file mode 100644
index b22d2f7a8ee5..000000000000
--- a/sec-policy/selinux-calamaris/selinux-calamaris-2.20220106-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="calamaris"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for calamaris"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-calamaris/selinux-calamaris-2.20220520-r1.ebuild b/sec-policy/selinux-calamaris/selinux-calamaris-2.20220520-r1.ebuild
index e74ffd9e03c5..b22d2f7a8ee5 100644
--- a/sec-policy/selinux-calamaris/selinux-calamaris-2.20220520-r1.ebuild
+++ b/sec-policy/selinux-calamaris/selinux-calamaris-2.20220520-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for calamaris"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-canna/Manifest b/sec-policy/selinux-canna/Manifest
index eb9576e4dfa3..4e03ad572549 100644
--- a/sec-policy/selinux-canna/Manifest
+++ b/sec-policy/selinux-canna/Manifest
@@ -1,12 +1,8 @@
-DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
-DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
DIST patchbundle-selinux-base-policy-2.20220106-r3.tar.bz2 309416 BLAKE2B 89852cce079300edcb00da41cfe42ea5041507f7d0a2a9897a4bd14f3ac68edfcc40ef49320e5ab826b1abb7fe7fc7ca4268042bbc019b3c76a58b9e112601c3 SHA512 4e23ad5e83df6c3501f0ac0a7201786d9f00809bedef248ae3a4b6af994e0006aaf70151c29ca21bb1c9c8887cc5bfeb18389d4f8e3bd3861c61d2d95d3a4e75
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
-EBUILD selinux-canna-2.20220106-r1.ebuild 275 BLAKE2B 06bd975c9498769f9d02bbd90363230a46881dc5f15eacfb069e8f35489c584917b40cd076800572fea94ddd6ab97bf65e6b79c987435a715e1bf9dbdeb65336 SHA512 3e05a79d13105305b3a5a8ab9de68f998e7bf39ae6b7932028ee3220f61eef1300dffb224da5eba85403a0740e7406409b57822ae58eed78cab3ce00bb914a3e
-EBUILD selinux-canna-2.20220106-r2.ebuild 275 BLAKE2B 06bd975c9498769f9d02bbd90363230a46881dc5f15eacfb069e8f35489c584917b40cd076800572fea94ddd6ab97bf65e6b79c987435a715e1bf9dbdeb65336 SHA512 3e05a79d13105305b3a5a8ab9de68f998e7bf39ae6b7932028ee3220f61eef1300dffb224da5eba85403a0740e7406409b57822ae58eed78cab3ce00bb914a3e
EBUILD selinux-canna-2.20220106-r3.ebuild 275 BLAKE2B 06bd975c9498769f9d02bbd90363230a46881dc5f15eacfb069e8f35489c584917b40cd076800572fea94ddd6ab97bf65e6b79c987435a715e1bf9dbdeb65336 SHA512 3e05a79d13105305b3a5a8ab9de68f998e7bf39ae6b7932028ee3220f61eef1300dffb224da5eba85403a0740e7406409b57822ae58eed78cab3ce00bb914a3e
-EBUILD selinux-canna-2.20220520-r1.ebuild 279 BLAKE2B 4cbf10049af5dbc0289326941d19547109bf75a83933f431b5fe674cb1a051f8f13d19883e0ca155919534b923e08ed94c0f2e559ade3ac017262d5477336a88 SHA512 43f3a6730d19294edbab8f5f92d4836ed8665d9e6039caac80e0e307a6851269be6904d31a49c82478551f85d42ff34dd77594eef8338a97fb7af69232ca3898
+EBUILD selinux-canna-2.20220520-r1.ebuild 275 BLAKE2B 06bd975c9498769f9d02bbd90363230a46881dc5f15eacfb069e8f35489c584917b40cd076800572fea94ddd6ab97bf65e6b79c987435a715e1bf9dbdeb65336 SHA512 3e05a79d13105305b3a5a8ab9de68f998e7bf39ae6b7932028ee3220f61eef1300dffb224da5eba85403a0740e7406409b57822ae58eed78cab3ce00bb914a3e
EBUILD selinux-canna-9999.ebuild 279 BLAKE2B 6f5dc72c69ed647d5235244b179d965ba5f9ffeb44276f33caf9390134d61e25466ba48e175438b2fa6fab05613a7b96c9e359589d9146e518eca9d50aa669e4 SHA512 9da43b8bed78370b35cd5c40f9aef997f793714e14a4f1ac44a46d41ce015827408d27745c0e9c887fa0732193ac92249b721d0853557bf6021844f56aa06fca
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-canna/selinux-canna-2.20220106-r1.ebuild b/sec-policy/selinux-canna/selinux-canna-2.20220106-r1.ebuild
deleted file mode 100644
index e42f076dc5a7..000000000000
--- a/sec-policy/selinux-canna/selinux-canna-2.20220106-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="canna"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for canna"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-canna/selinux-canna-2.20220106-r2.ebuild b/sec-policy/selinux-canna/selinux-canna-2.20220106-r2.ebuild
deleted file mode 100644
index e42f076dc5a7..000000000000
--- a/sec-policy/selinux-canna/selinux-canna-2.20220106-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="canna"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for canna"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-canna/selinux-canna-2.20220520-r1.ebuild b/sec-policy/selinux-canna/selinux-canna-2.20220520-r1.ebuild
index 0e69575efd52..e42f076dc5a7 100644
--- a/sec-policy/selinux-canna/selinux-canna-2.20220520-r1.ebuild
+++ b/sec-policy/selinux-canna/selinux-canna-2.20220520-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for canna"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-cdrecord/Manifest b/sec-policy/selinux-cdrecord/Manifest
index 048bafbe4175..a6ebe772bdcd 100644
--- a/sec-policy/selinux-cdrecord/Manifest
+++ b/sec-policy/selinux-cdrecord/Manifest
@@ -1,12 +1,8 @@
-DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
-DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
DIST patchbundle-selinux-base-policy-2.20220106-r3.tar.bz2 309416 BLAKE2B 89852cce079300edcb00da41cfe42ea5041507f7d0a2a9897a4bd14f3ac68edfcc40ef49320e5ab826b1abb7fe7fc7ca4268042bbc019b3c76a58b9e112601c3 SHA512 4e23ad5e83df6c3501f0ac0a7201786d9f00809bedef248ae3a4b6af994e0006aaf70151c29ca21bb1c9c8887cc5bfeb18389d4f8e3bd3861c61d2d95d3a4e75
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
-EBUILD selinux-cdrecord-2.20220106-r1.ebuild 281 BLAKE2B bc0a81acfafe24994620bbad32b585352a8614fb4f0ca571f692fb4f21e9d8a58e3e1205038b81496dda67070114f64620815099f96f516413ef0d12e97c57ec SHA512 1497b14224cc33cfe46ce79e5c01a5be1f9d5c5904ed64d528363382e4a1082716547e7b514053fc967d0d2eae579f5a35712c5cc659b4de73d199fd01fea556
-EBUILD selinux-cdrecord-2.20220106-r2.ebuild 281 BLAKE2B bc0a81acfafe24994620bbad32b585352a8614fb4f0ca571f692fb4f21e9d8a58e3e1205038b81496dda67070114f64620815099f96f516413ef0d12e97c57ec SHA512 1497b14224cc33cfe46ce79e5c01a5be1f9d5c5904ed64d528363382e4a1082716547e7b514053fc967d0d2eae579f5a35712c5cc659b4de73d199fd01fea556
EBUILD selinux-cdrecord-2.20220106-r3.ebuild 281 BLAKE2B bc0a81acfafe24994620bbad32b585352a8614fb4f0ca571f692fb4f21e9d8a58e3e1205038b81496dda67070114f64620815099f96f516413ef0d12e97c57ec SHA512 1497b14224cc33cfe46ce79e5c01a5be1f9d5c5904ed64d528363382e4a1082716547e7b514053fc967d0d2eae579f5a35712c5cc659b4de73d199fd01fea556
-EBUILD selinux-cdrecord-2.20220520-r1.ebuild 285 BLAKE2B 25ebe14a58bf0d04707756dab66ec2544666588dba8e71741428a45eb694da3d7bb941d2417e986feaef1a44e43be2dd09264e5e48d8995a3cd0bd4eeae3927a SHA512 e21fa8387330e3be7e34d8abe7b338333ffe8e7d4583db97808b990a222b99eb205a9ae4289a75b451bc527714a4cdab508b1ead85ea6bb939e36acc6d7bb83e
+EBUILD selinux-cdrecord-2.20220520-r1.ebuild 281 BLAKE2B bc0a81acfafe24994620bbad32b585352a8614fb4f0ca571f692fb4f21e9d8a58e3e1205038b81496dda67070114f64620815099f96f516413ef0d12e97c57ec SHA512 1497b14224cc33cfe46ce79e5c01a5be1f9d5c5904ed64d528363382e4a1082716547e7b514053fc967d0d2eae579f5a35712c5cc659b4de73d199fd01fea556
EBUILD selinux-cdrecord-9999.ebuild 285 BLAKE2B 523c162c492a5a3808a14c455ce5260948ea236d6e78e60150eed12a0028df8a2f435835251b4cf25a28ee24a8df956f120c2779bf3398f854a9dfd420e5f58d SHA512 e33d9251f4e85bea6f2836ad2acbbd6fb9567adb3e5bc6ec46f5c433f1180971e4e15eb918970c92b9ba2f4d851660be732736f51162d1f919b0e2b8c8e7bd3b
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20220106-r1.ebuild b/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20220106-r1.ebuild
deleted file mode 100644
index 0394728fc983..000000000000
--- a/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20220106-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="cdrecord"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cdrecord"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20220106-r2.ebuild b/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20220106-r2.ebuild
deleted file mode 100644
index 0394728fc983..000000000000
--- a/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20220106-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="cdrecord"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cdrecord"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20220520-r1.ebuild b/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20220520-r1.ebuild
index 50eda9b6fcb0..0394728fc983 100644
--- a/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20220520-r1.ebuild
+++ b/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20220520-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for cdrecord"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-ceph/Manifest b/sec-policy/selinux-ceph/Manifest
index c58dd3ced435..eaa7c031bd4c 100644
--- a/sec-policy/selinux-ceph/Manifest
+++ b/sec-policy/selinux-ceph/Manifest
@@ -1,12 +1,8 @@
-DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
-DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
DIST patchbundle-selinux-base-policy-2.20220106-r3.tar.bz2 309416 BLAKE2B 89852cce079300edcb00da41cfe42ea5041507f7d0a2a9897a4bd14f3ac68edfcc40ef49320e5ab826b1abb7fe7fc7ca4268042bbc019b3c76a58b9e112601c3 SHA512 4e23ad5e83df6c3501f0ac0a7201786d9f00809bedef248ae3a4b6af994e0006aaf70151c29ca21bb1c9c8887cc5bfeb18389d4f8e3bd3861c61d2d95d3a4e75
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
-EBUILD selinux-ceph-2.20220106-r1.ebuild 273 BLAKE2B 3d8100fdb4c13a0dcc923e3815865a62ab377d1fc1602f507b0b5688773d7b5a34c68c33d4b41706ea0bbd10ba76e4a683f659fbab07b0093074370cf92ff9a3 SHA512 2f98e6965c7d85985d7d80f722ea6a4abf2d0852a595d0aa334390579958593bc0137df72cea46fcb0ddf681cd688b20d76807830216ec07b6fc6aa9caa6863e
-EBUILD selinux-ceph-2.20220106-r2.ebuild 273 BLAKE2B 3d8100fdb4c13a0dcc923e3815865a62ab377d1fc1602f507b0b5688773d7b5a34c68c33d4b41706ea0bbd10ba76e4a683f659fbab07b0093074370cf92ff9a3 SHA512 2f98e6965c7d85985d7d80f722ea6a4abf2d0852a595d0aa334390579958593bc0137df72cea46fcb0ddf681cd688b20d76807830216ec07b6fc6aa9caa6863e
EBUILD selinux-ceph-2.20220106-r3.ebuild 273 BLAKE2B 3d8100fdb4c13a0dcc923e3815865a62ab377d1fc1602f507b0b5688773d7b5a34c68c33d4b41706ea0bbd10ba76e4a683f659fbab07b0093074370cf92ff9a3 SHA512 2f98e6965c7d85985d7d80f722ea6a4abf2d0852a595d0aa334390579958593bc0137df72cea46fcb0ddf681cd688b20d76807830216ec07b6fc6aa9caa6863e
-EBUILD selinux-ceph-2.20220520-r1.ebuild 277 BLAKE2B 2f8a90563c0dba1af20171d5488bb422f30cba6be21efdb1db3537ccc1f40a997ecf5aee53a5c4ba7413a591acaeeef41537e34566247004104857466353a820 SHA512 2924e9be3edaf84bdf0db2d75eeb5c38d60c193de2d2302093087708de52adf57a347648ec319aedb04f06c7a180ac9592c57f90ba44feed5c3db32ee83f8fe4
+EBUILD selinux-ceph-2.20220520-r1.ebuild 273 BLAKE2B 3d8100fdb4c13a0dcc923e3815865a62ab377d1fc1602f507b0b5688773d7b5a34c68c33d4b41706ea0bbd10ba76e4a683f659fbab07b0093074370cf92ff9a3 SHA512 2f98e6965c7d85985d7d80f722ea6a4abf2d0852a595d0aa334390579958593bc0137df72cea46fcb0ddf681cd688b20d76807830216ec07b6fc6aa9caa6863e
EBUILD selinux-ceph-9999.ebuild 277 BLAKE2B 27dc793da326d450a443d83b3d445645fb10945d1ed7b7f0a29b415e91821ed7c339959ea41ae90fb1bce32b4042c4b92c9c21ebf7574bdd0a300d7dba700a37 SHA512 39aa0a06a98b8f782e4ea5d1e216a5c29098804517fc59acaae9cfe663da4c29a7c7924abe162f94c306b3f2f023f9e7839eb9f591636de344843e5bee9f3092
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-ceph/selinux-ceph-2.20220106-r1.ebuild b/sec-policy/selinux-ceph/selinux-ceph-2.20220106-r1.ebuild
deleted file mode 100644
index fd8d9e07dcb8..000000000000
--- a/sec-policy/selinux-ceph/selinux-ceph-2.20220106-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="ceph"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ceph"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-ceph/selinux-ceph-2.20220106-r2.ebuild b/sec-policy/selinux-ceph/selinux-ceph-2.20220106-r2.ebuild
deleted file mode 100644
index fd8d9e07dcb8..000000000000
--- a/sec-policy/selinux-ceph/selinux-ceph-2.20220106-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="ceph"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ceph"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-ceph/selinux-ceph-2.20220520-r1.ebuild b/sec-policy/selinux-ceph/selinux-ceph-2.20220520-r1.ebuild
index 6de61d142b51..fd8d9e07dcb8 100644
--- a/sec-policy/selinux-ceph/selinux-ceph-2.20220520-r1.ebuild
+++ b/sec-policy/selinux-ceph/selinux-ceph-2.20220520-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for ceph"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-certbot/Manifest b/sec-policy/selinux-certbot/Manifest
index bf6469c368b8..87ea4d3fc782 100644
--- a/sec-policy/selinux-certbot/Manifest
+++ b/sec-policy/selinux-certbot/Manifest
@@ -1,12 +1,8 @@
-DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
-DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
DIST patchbundle-selinux-base-policy-2.20220106-r3.tar.bz2 309416 BLAKE2B 89852cce079300edcb00da41cfe42ea5041507f7d0a2a9897a4bd14f3ac68edfcc40ef49320e5ab826b1abb7fe7fc7ca4268042bbc019b3c76a58b9e112601c3 SHA512 4e23ad5e83df6c3501f0ac0a7201786d9f00809bedef248ae3a4b6af994e0006aaf70151c29ca21bb1c9c8887cc5bfeb18389d4f8e3bd3861c61d2d95d3a4e75
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
-EBUILD selinux-certbot-2.20220106-r1.ebuild 279 BLAKE2B 5dc51a6bbe7db5a63be91fa1f10d3ec4911cb0a3e749dc3f2b70ca5c5237e42db7208052819b4072bdeefefffcb0faec8bf93e355c44293ecb638572ec33fbbd SHA512 25d552e01bcc0a2969c14db2bbd389b5244ad1cf63169b8223aa12a4b67fe0fbbcc169c312b9842cdc29bfa06afd6342f6d2fa268c730b2f57470480a83b4239
-EBUILD selinux-certbot-2.20220106-r2.ebuild 279 BLAKE2B 5dc51a6bbe7db5a63be91fa1f10d3ec4911cb0a3e749dc3f2b70ca5c5237e42db7208052819b4072bdeefefffcb0faec8bf93e355c44293ecb638572ec33fbbd SHA512 25d552e01bcc0a2969c14db2bbd389b5244ad1cf63169b8223aa12a4b67fe0fbbcc169c312b9842cdc29bfa06afd6342f6d2fa268c730b2f57470480a83b4239
EBUILD selinux-certbot-2.20220106-r3.ebuild 279 BLAKE2B 5dc51a6bbe7db5a63be91fa1f10d3ec4911cb0a3e749dc3f2b70ca5c5237e42db7208052819b4072bdeefefffcb0faec8bf93e355c44293ecb638572ec33fbbd SHA512 25d552e01bcc0a2969c14db2bbd389b5244ad1cf63169b8223aa12a4b67fe0fbbcc169c312b9842cdc29bfa06afd6342f6d2fa268c730b2f57470480a83b4239
-EBUILD selinux-certbot-2.20220520-r1.ebuild 283 BLAKE2B 07376066cf1b231ae15125173ed1d82b5ff6d7e7cabb2256822254aa3c4283c16eaca48fc5d33d68e651fd76d96da1e63cf12d012f9600551e8859d86a6eed15 SHA512 11146643e8756c196e88152205b2dc1108e2e422f855a3d90ea297a0fb8b33ab707a36c578cf8473f2cf4450bcf6353a3c6dbaaa6be7489efeaa521cac007cf2
+EBUILD selinux-certbot-2.20220520-r1.ebuild 279 BLAKE2B 5dc51a6bbe7db5a63be91fa1f10d3ec4911cb0a3e749dc3f2b70ca5c5237e42db7208052819b4072bdeefefffcb0faec8bf93e355c44293ecb638572ec33fbbd SHA512 25d552e01bcc0a2969c14db2bbd389b5244ad1cf63169b8223aa12a4b67fe0fbbcc169c312b9842cdc29bfa06afd6342f6d2fa268c730b2f57470480a83b4239
EBUILD selinux-certbot-9999.ebuild 283 BLAKE2B 3ae37683b95681a44e29d8de6a71358696206551eb552e33cb6b60b76f4924252dc07fe5105713a443adb469701241d4cdd066cb68bda363aee45f7995e0a2e6 SHA512 e3e5abb2b20430b20817e51d5617b9cfd4d2284f1745965879c280d61aa551ec11ec48a10bae50fde3b4d781bd3eed6f7630082e06d45cbd18429ba198ebdb5e
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-certbot/selinux-certbot-2.20220106-r1.ebuild b/sec-policy/selinux-certbot/selinux-certbot-2.20220106-r1.ebuild
deleted file mode 100644
index d398f3190d28..000000000000
--- a/sec-policy/selinux-certbot/selinux-certbot-2.20220106-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="certbot"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for certbot"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-certbot/selinux-certbot-2.20220106-r2.ebuild b/sec-policy/selinux-certbot/selinux-certbot-2.20220106-r2.ebuild
deleted file mode 100644
index d398f3190d28..000000000000
--- a/sec-policy/selinux-certbot/selinux-certbot-2.20220106-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="certbot"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for certbot"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-certbot/selinux-certbot-2.20220520-r1.ebuild b/sec-policy/selinux-certbot/selinux-certbot-2.20220520-r1.ebuild
index d5dbc4fbc7e6..d398f3190d28 100644
--- a/sec-policy/selinux-certbot/selinux-certbot-2.20220520-r1.ebuild
+++ b/sec-policy/selinux-certbot/selinux-certbot-2.20220520-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for certbot"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-cgmanager/Manifest b/sec-policy/selinux-cgmanager/Manifest
index 633d932fe521..41bf25cd010e 100644
--- a/sec-policy/selinux-cgmanager/Manifest
+++ b/sec-policy/selinux-cgmanager/Manifest
@@ -1,12 +1,8 @@
-DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
-DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
DIST patchbundle-selinux-base-policy-2.20220106-r3.tar.bz2 309416 BLAKE2B 89852cce079300edcb00da41cfe42ea5041507f7d0a2a9897a4bd14f3ac68edfcc40ef49320e5ab826b1abb7fe7fc7ca4268042bbc019b3c76a58b9e112601c3 SHA512 4e23ad5e83df6c3501f0ac0a7201786d9f00809bedef248ae3a4b6af994e0006aaf70151c29ca21bb1c9c8887cc5bfeb18389d4f8e3bd3861c61d2d95d3a4e75
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
-EBUILD selinux-cgmanager-2.20220106-r1.ebuild 283 BLAKE2B 72c78a142ed410586745a72167c3feee8fc4fca065cb62e2bf177e1ef131e31c06d2e1c90be120d07f4ed446c26d92663e3f9fd5913127221edb8fb8b192c471 SHA512 3ddec8718589d02385ca9d16dfe40abbe60188281813cff2c1a69df31b44d0aa1fcbcd2b8476f2532fb50eae622b26cf6092b2a66155afaad408e6cc8a811a07
-EBUILD selinux-cgmanager-2.20220106-r2.ebuild 283 BLAKE2B 72c78a142ed410586745a72167c3feee8fc4fca065cb62e2bf177e1ef131e31c06d2e1c90be120d07f4ed446c26d92663e3f9fd5913127221edb8fb8b192c471 SHA512 3ddec8718589d02385ca9d16dfe40abbe60188281813cff2c1a69df31b44d0aa1fcbcd2b8476f2532fb50eae622b26cf6092b2a66155afaad408e6cc8a811a07
EBUILD selinux-cgmanager-2.20220106-r3.ebuild 283 BLAKE2B 72c78a142ed410586745a72167c3feee8fc4fca065cb62e2bf177e1ef131e31c06d2e1c90be120d07f4ed446c26d92663e3f9fd5913127221edb8fb8b192c471 SHA512 3ddec8718589d02385ca9d16dfe40abbe60188281813cff2c1a69df31b44d0aa1fcbcd2b8476f2532fb50eae622b26cf6092b2a66155afaad408e6cc8a811a07
-EBUILD selinux-cgmanager-2.20220520-r1.ebuild 287 BLAKE2B 065198a85a3e14fce720f59cb7f52f5b09b680c215a2a38d06ca1a69ce41f7c9cd55f0b1bbb0ce31c4b403afa4cb4212f78b4b069e34974cf41953ffc786e282 SHA512 20645d6fd40f5c4712272a4fd5b7117f3a6c60e028b9f089a3194ca566b188e9790e369ea3043ed2322cca39b5155e8cfc9025a5fba1e307fcc8db555dea712e
+EBUILD selinux-cgmanager-2.20220520-r1.ebuild 283 BLAKE2B 72c78a142ed410586745a72167c3feee8fc4fca065cb62e2bf177e1ef131e31c06d2e1c90be120d07f4ed446c26d92663e3f9fd5913127221edb8fb8b192c471 SHA512 3ddec8718589d02385ca9d16dfe40abbe60188281813cff2c1a69df31b44d0aa1fcbcd2b8476f2532fb50eae622b26cf6092b2a66155afaad408e6cc8a811a07
EBUILD selinux-cgmanager-9999.ebuild 287 BLAKE2B bd3171af068fe8cf52d407eae96cf920f63a0511fc42f8ecbce1070e5de6854229e26f040784bf4f321be0c44aed06b06f1e2f7742f415b70c3b7f6cd4ca921d SHA512 8c9f3ed15fd7e72ac9c438f3f9eb043ffc22690189bfb4f018a79c61b93f7f59ae0975fe84766b0556649b54f03e3e0c68629f2a48507adf8f7f96e098311221
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-cgmanager/selinux-cgmanager-2.20220106-r1.ebuild b/sec-policy/selinux-cgmanager/selinux-cgmanager-2.20220106-r1.ebuild
deleted file mode 100644
index f104c9440c46..000000000000
--- a/sec-policy/selinux-cgmanager/selinux-cgmanager-2.20220106-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="cgmanager"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cgmanager"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-cgmanager/selinux-cgmanager-2.20220106-r2.ebuild b/sec-policy/selinux-cgmanager/selinux-cgmanager-2.20220106-r2.ebuild
deleted file mode 100644
index f104c9440c46..000000000000
--- a/sec-policy/selinux-cgmanager/selinux-cgmanager-2.20220106-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="cgmanager"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cgmanager"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-cgmanager/selinux-cgmanager-2.20220520-r1.ebuild b/sec-policy/selinux-cgmanager/selinux-cgmanager-2.20220520-r1.ebuild
index 0f25b459ec96..f104c9440c46 100644
--- a/sec-policy/selinux-cgmanager/selinux-cgmanager-2.20220520-r1.ebuild
+++ b/sec-policy/selinux-cgmanager/selinux-cgmanager-2.20220520-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for cgmanager"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-cgroup/Manifest b/sec-policy/selinux-cgroup/Manifest
index 4856a99fd92d..e6b1d14f9e64 100644
--- a/sec-policy/selinux-cgroup/Manifest
+++ b/sec-policy/selinux-cgroup/Manifest
@@ -1,12 +1,8 @@
-DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
-DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
DIST patchbundle-selinux-base-policy-2.20220106-r3.tar.bz2 309416 BLAKE2B 89852cce079300edcb00da41cfe42ea5041507f7d0a2a9897a4bd14f3ac68edfcc40ef49320e5ab826b1abb7fe7fc7ca4268042bbc019b3c76a58b9e112601c3 SHA512 4e23ad5e83df6c3501f0ac0a7201786d9f00809bedef248ae3a4b6af994e0006aaf70151c29ca21bb1c9c8887cc5bfeb18389d4f8e3bd3861c61d2d95d3a4e75
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
-EBUILD selinux-cgroup-2.20220106-r1.ebuild 277 BLAKE2B 0c82f4a77c44c9d86754f398cde6b1f5e3a67e0198dc22d46fbabc0ddf49304366bd62537805cdcecd7b8b1eebb3e95ac4155b300a0fe656edf3a74707babcbf SHA512 d7c9f52fa8f7f49484c63ba148b3b987bc04cfbb62ef130717517096ea209323f74f2a6fffb00b1c6569b39c061086a95deca0c802584bf55c108ebe08d1aa0d
-EBUILD selinux-cgroup-2.20220106-r2.ebuild 277 BLAKE2B 0c82f4a77c44c9d86754f398cde6b1f5e3a67e0198dc22d46fbabc0ddf49304366bd62537805cdcecd7b8b1eebb3e95ac4155b300a0fe656edf3a74707babcbf SHA512 d7c9f52fa8f7f49484c63ba148b3b987bc04cfbb62ef130717517096ea209323f74f2a6fffb00b1c6569b39c061086a95deca0c802584bf55c108ebe08d1aa0d
EBUILD selinux-cgroup-2.20220106-r3.ebuild 277 BLAKE2B 0c82f4a77c44c9d86754f398cde6b1f5e3a67e0198dc22d46fbabc0ddf49304366bd62537805cdcecd7b8b1eebb3e95ac4155b300a0fe656edf3a74707babcbf SHA512 d7c9f52fa8f7f49484c63ba148b3b987bc04cfbb62ef130717517096ea209323f74f2a6fffb00b1c6569b39c061086a95deca0c802584bf55c108ebe08d1aa0d
-EBUILD selinux-cgroup-2.20220520-r1.ebuild 281 BLAKE2B 728d80cb15a385672c48bf7a1a7cd8755ea6ed1eba0770ea1993926d66a12c34a436e6e89409247085f95bb7f5717a90457810250d9638ee5ecb035f390d38aa SHA512 0e48b39c4e5737f339f35d50b3555084ac73b46bdca1177172efd63a0934686600ad9f8aad2d10a12f6e9ea36a6d291f16a8e82528be28a3e85135edf71269fc
+EBUILD selinux-cgroup-2.20220520-r1.ebuild 277 BLAKE2B 0c82f4a77c44c9d86754f398cde6b1f5e3a67e0198dc22d46fbabc0ddf49304366bd62537805cdcecd7b8b1eebb3e95ac4155b300a0fe656edf3a74707babcbf SHA512 d7c9f52fa8f7f49484c63ba148b3b987bc04cfbb62ef130717517096ea209323f74f2a6fffb00b1c6569b39c061086a95deca0c802584bf55c108ebe08d1aa0d
EBUILD selinux-cgroup-9999.ebuild 281 BLAKE2B 038298c4e81c373ac1aa8400a69fb2f147a6844f60514404644afeba401323860ce5006d226a3b742160f4cecd53abc7c9ccfc7102c4dc3775e051d6f095ca14 SHA512 dff1b391702c751569cbe9d74c2cb61a58fd19abd08c63b0a68630c87c535e4a616211db860309d3419671c7262abfd59ca89e58d2d97c735f7973b268563037
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-cgroup/selinux-cgroup-2.20220106-r1.ebuild b/sec-policy/selinux-cgroup/selinux-cgroup-2.20220106-r1.ebuild
deleted file mode 100644
index 419f144dd907..000000000000
--- a/sec-policy/selinux-cgroup/selinux-cgroup-2.20220106-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="cgroup"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cgroup"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-cgroup/selinux-cgroup-2.20220106-r2.ebuild b/sec-policy/selinux-cgroup/selinux-cgroup-2.20220106-r2.ebuild
deleted file mode 100644
index 419f144dd907..000000000000
--- a/sec-policy/selinux-cgroup/selinux-cgroup-2.20220106-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="cgroup"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cgroup"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-cgroup/selinux-cgroup-2.20220520-r1.ebuild b/sec-policy/selinux-cgroup/selinux-cgroup-2.20220520-r1.ebuild
index 7deba6a588e9..419f144dd907 100644
--- a/sec-policy/selinux-cgroup/selinux-cgroup-2.20220520-r1.ebuild
+++ b/sec-policy/selinux-cgroup/selinux-cgroup-2.20220520-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for cgroup"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-chromium/Manifest b/sec-policy/selinux-chromium/Manifest
index de3eab4e13f8..626017413f56 100644
--- a/sec-policy/selinux-chromium/Manifest
+++ b/sec-policy/selinux-chromium/Manifest
@@ -1,12 +1,8 @@
-DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
-DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
DIST patchbundle-selinux-base-policy-2.20220106-r3.tar.bz2 309416 BLAKE2B 89852cce079300edcb00da41cfe42ea5041507f7d0a2a9897a4bd14f3ac68edfcc40ef49320e5ab826b1abb7fe7fc7ca4268042bbc019b3c76a58b9e112601c3 SHA512 4e23ad5e83df6c3501f0ac0a7201786d9f00809bedef248ae3a4b6af994e0006aaf70151c29ca21bb1c9c8887cc5bfeb18389d4f8e3bd3861c61d2d95d3a4e75
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
-EBUILD selinux-chromium-2.20220106-r1.ebuild 384 BLAKE2B 0d2644035775588b7ac7a1fd6cebdc46eecf5ece56a19ef74c8b4c9ca4997f52ebfc58e06fad1bd5665b652b3f0d134f0ab3aaa6135348458a8b2f4b51f918ab SHA512 48a7f7f0ef1c03806b214524b414a816eac7cc133227321796e6235aee95897eac6ab9b2ec30fc667f74b7f4cf05c3371c1efa70df85fd6a4a4a7db152bef4ac
-EBUILD selinux-chromium-2.20220106-r2.ebuild 384 BLAKE2B 0d2644035775588b7ac7a1fd6cebdc46eecf5ece56a19ef74c8b4c9ca4997f52ebfc58e06fad1bd5665b652b3f0d134f0ab3aaa6135348458a8b2f4b51f918ab SHA512 48a7f7f0ef1c03806b214524b414a816eac7cc133227321796e6235aee95897eac6ab9b2ec30fc667f74b7f4cf05c3371c1efa70df85fd6a4a4a7db152bef4ac
EBUILD selinux-chromium-2.20220106-r3.ebuild 384 BLAKE2B 0d2644035775588b7ac7a1fd6cebdc46eecf5ece56a19ef74c8b4c9ca4997f52ebfc58e06fad1bd5665b652b3f0d134f0ab3aaa6135348458a8b2f4b51f918ab SHA512 48a7f7f0ef1c03806b214524b414a816eac7cc133227321796e6235aee95897eac6ab9b2ec30fc667f74b7f4cf05c3371c1efa70df85fd6a4a4a7db152bef4ac
-EBUILD selinux-chromium-2.20220520-r1.ebuild 388 BLAKE2B c61643ed774112c184cc488f6a9c98d020b03792ec8abfe9cae19be4c0ccdec5d09c9f30e46c3a2e66bc1801727604685be1eac3e93ab734075b343a1279b078 SHA512 2880f86b0321b459ceac00d57365c3a9ddb1e9691d2920c34a5311d27447d510b37eb7d332b5117bd3d65cb7e7f271185198da1afc726a2159aef7a0d079fe92
+EBUILD selinux-chromium-2.20220520-r1.ebuild 384 BLAKE2B 0d2644035775588b7ac7a1fd6cebdc46eecf5ece56a19ef74c8b4c9ca4997f52ebfc58e06fad1bd5665b652b3f0d134f0ab3aaa6135348458a8b2f4b51f918ab SHA512 48a7f7f0ef1c03806b214524b414a816eac7cc133227321796e6235aee95897eac6ab9b2ec30fc667f74b7f4cf05c3371c1efa70df85fd6a4a4a7db152bef4ac
EBUILD selinux-chromium-9999.ebuild 388 BLAKE2B 802680e245188f28e922ec049f11a47d16786c13dc5b5fb2daae99cd90a2b2bbf4d6630a2bfa87efff5e2fad8836a64bc0d94e380853127f95a9b9279d8b84cc SHA512 a269aee091bbbaaeef3740b425cddc7d12f1c1035abf7d10809539de3d7f9d6b821279d2661c07984a629897cdddbd5ccf087837b9ac991fdf1007611b09d324
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-chromium/selinux-chromium-2.20220106-r1.ebuild b/sec-policy/selinux-chromium/selinux-chromium-2.20220106-r1.ebuild
deleted file mode 100644
index 8a40df70675a..000000000000
--- a/sec-policy/selinux-chromium/selinux-chromium-2.20220106-r1.ebuild
+++ /dev/null
@@ -1,22 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE="alsa"
-MODS="chromium"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for chromium"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
-
-DEPEND="${DEPEND}
- sec-policy/selinux-xserver
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-xserver
-"
diff --git a/sec-policy/selinux-chromium/selinux-chromium-2.20220106-r2.ebuild b/sec-policy/selinux-chromium/selinux-chromium-2.20220106-r2.ebuild
deleted file mode 100644
index 8a40df70675a..000000000000
--- a/sec-policy/selinux-chromium/selinux-chromium-2.20220106-r2.ebuild
+++ /dev/null
@@ -1,22 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE="alsa"
-MODS="chromium"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for chromium"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
-
-DEPEND="${DEPEND}
- sec-policy/selinux-xserver
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-xserver
-"
diff --git a/sec-policy/selinux-chromium/selinux-chromium-2.20220520-r1.ebuild b/sec-policy/selinux-chromium/selinux-chromium-2.20220520-r1.ebuild
index cb075f198a34..8a40df70675a 100644
--- a/sec-policy/selinux-chromium/selinux-chromium-2.20220520-r1.ebuild
+++ b/sec-policy/selinux-chromium/selinux-chromium-2.20220520-r1.ebuild
@@ -11,7 +11,7 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for chromium"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
DEPEND="${DEPEND}
diff --git a/sec-policy/selinux-chronyd/Manifest b/sec-policy/selinux-chronyd/Manifest
index 897886834125..171a4c62e9d2 100644
--- a/sec-policy/selinux-chronyd/Manifest
+++ b/sec-policy/selinux-chronyd/Manifest
@@ -1,12 +1,8 @@
-DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
-DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
DIST patchbundle-selinux-base-policy-2.20220106-r3.tar.bz2 309416 BLAKE2B 89852cce079300edcb00da41cfe42ea5041507f7d0a2a9897a4bd14f3ac68edfcc40ef49320e5ab826b1abb7fe7fc7ca4268042bbc019b3c76a58b9e112601c3 SHA512 4e23ad5e83df6c3501f0ac0a7201786d9f00809bedef248ae3a4b6af994e0006aaf70151c29ca21bb1c9c8887cc5bfeb18389d4f8e3bd3861c61d2d95d3a4e75
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
-EBUILD selinux-chronyd-2.20220106-r1.ebuild 279 BLAKE2B 1f99237f4e24d8366d83f7631bfa1dcaef2a7d4d1a212f9a78979530af4dfdfaa6225dd4cc3c0f23a188bae39f7bc31b25168ac55d9657d92e44736419770dea SHA512 6f651859028a2c6160fbc41c0ba40c0aaea8531a1c1136959a18a211f1ff22835acbd78823fe2fb8b0792433c99add43af10a8d2e20b132d004f1c61cfb09417
-EBUILD selinux-chronyd-2.20220106-r2.ebuild 279 BLAKE2B 1f99237f4e24d8366d83f7631bfa1dcaef2a7d4d1a212f9a78979530af4dfdfaa6225dd4cc3c0f23a188bae39f7bc31b25168ac55d9657d92e44736419770dea SHA512 6f651859028a2c6160fbc41c0ba40c0aaea8531a1c1136959a18a211f1ff22835acbd78823fe2fb8b0792433c99add43af10a8d2e20b132d004f1c61cfb09417
EBUILD selinux-chronyd-2.20220106-r3.ebuild 279 BLAKE2B 1f99237f4e24d8366d83f7631bfa1dcaef2a7d4d1a212f9a78979530af4dfdfaa6225dd4cc3c0f23a188bae39f7bc31b25168ac55d9657d92e44736419770dea SHA512 6f651859028a2c6160fbc41c0ba40c0aaea8531a1c1136959a18a211f1ff22835acbd78823fe2fb8b0792433c99add43af10a8d2e20b132d004f1c61cfb09417
-EBUILD selinux-chronyd-2.20220520-r1.ebuild 283 BLAKE2B e1a4eb64ffa809e3e2cd4eab5ab76065a25bc3d217919f7753226e46f8b1babb55fc658dcca263c6c83fa20cb7ebe69b45eaf5257320d4a33148d7fa8db03b14 SHA512 c47ba4cd6686346a734ec7936c813b5dc33ef8fc18f16dee9f2bdbc4f78abd318b47296db6f77066cd9835c3c433964f2d29f1fe47495f604604102843ec195b
+EBUILD selinux-chronyd-2.20220520-r1.ebuild 279 BLAKE2B 1f99237f4e24d8366d83f7631bfa1dcaef2a7d4d1a212f9a78979530af4dfdfaa6225dd4cc3c0f23a188bae39f7bc31b25168ac55d9657d92e44736419770dea SHA512 6f651859028a2c6160fbc41c0ba40c0aaea8531a1c1136959a18a211f1ff22835acbd78823fe2fb8b0792433c99add43af10a8d2e20b132d004f1c61cfb09417
EBUILD selinux-chronyd-9999.ebuild 283 BLAKE2B 72c6c1abd89c1a6917a3f0421c4afbb01aeb01d33f92192b220ad63b45b8b54231660083b1ee6e74236f14a2d92defd67274a45b771553a476926c3f31f85545 SHA512 dd85ab74fae624e94eb6300003004065dacd3bc2f730a27a7a1db1d995eff66f1ff83aea06144848c481fc49868932246b809c7f8ceef6422eae2d14692eb006
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-chronyd/selinux-chronyd-2.20220106-r1.ebuild b/sec-policy/selinux-chronyd/selinux-chronyd-2.20220106-r1.ebuild
deleted file mode 100644
index 94f9303fe4db..000000000000
--- a/sec-policy/selinux-chronyd/selinux-chronyd-2.20220106-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="chronyd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for chronyd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-chronyd/selinux-chronyd-2.20220106-r2.ebuild b/sec-policy/selinux-chronyd/selinux-chronyd-2.20220106-r2.ebuild
deleted file mode 100644
index 94f9303fe4db..000000000000
--- a/sec-policy/selinux-chronyd/selinux-chronyd-2.20220106-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="chronyd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for chronyd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-chronyd/selinux-chronyd-2.20220520-r1.ebuild b/sec-policy/selinux-chronyd/selinux-chronyd-2.20220520-r1.ebuild
index fe35d8b52774..94f9303fe4db 100644
--- a/sec-policy/selinux-chronyd/selinux-chronyd-2.20220520-r1.ebuild
+++ b/sec-policy/selinux-chronyd/selinux-chronyd-2.20220520-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for chronyd"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-clamav/Manifest b/sec-policy/selinux-clamav/Manifest
index 123c1854b51b..0f11190097b9 100644
--- a/sec-policy/selinux-clamav/Manifest
+++ b/sec-policy/selinux-clamav/Manifest
@@ -1,12 +1,8 @@
-DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
-DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
DIST patchbundle-selinux-base-policy-2.20220106-r3.tar.bz2 309416 BLAKE2B 89852cce079300edcb00da41cfe42ea5041507f7d0a2a9897a4bd14f3ac68edfcc40ef49320e5ab826b1abb7fe7fc7ca4268042bbc019b3c76a58b9e112601c3 SHA512 4e23ad5e83df6c3501f0ac0a7201786d9f00809bedef248ae3a4b6af994e0006aaf70151c29ca21bb1c9c8887cc5bfeb18389d4f8e3bd3861c61d2d95d3a4e75
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
-EBUILD selinux-clamav-2.20220106-r1.ebuild 277 BLAKE2B 8e1e53ce34894698b5dcdf0ef3f777228c4ec432842096b580b2037eb0d8868f8b00d5395fff0e0a5ca411c1bd5b09726b6aa7cce6d4ffc1c91e90159fa12e6c SHA512 c85ed247b09ca396f1cf4dacb4d60bbc5bfc9ede7f2c485af91abf70ec42d2f286df39dfedc828c3e0da29f78ef3161903ab42fef3b55e7016965ad764eca213
-EBUILD selinux-clamav-2.20220106-r2.ebuild 277 BLAKE2B 8e1e53ce34894698b5dcdf0ef3f777228c4ec432842096b580b2037eb0d8868f8b00d5395fff0e0a5ca411c1bd5b09726b6aa7cce6d4ffc1c91e90159fa12e6c SHA512 c85ed247b09ca396f1cf4dacb4d60bbc5bfc9ede7f2c485af91abf70ec42d2f286df39dfedc828c3e0da29f78ef3161903ab42fef3b55e7016965ad764eca213
EBUILD selinux-clamav-2.20220106-r3.ebuild 277 BLAKE2B 8e1e53ce34894698b5dcdf0ef3f777228c4ec432842096b580b2037eb0d8868f8b00d5395fff0e0a5ca411c1bd5b09726b6aa7cce6d4ffc1c91e90159fa12e6c SHA512 c85ed247b09ca396f1cf4dacb4d60bbc5bfc9ede7f2c485af91abf70ec42d2f286df39dfedc828c3e0da29f78ef3161903ab42fef3b55e7016965ad764eca213
-EBUILD selinux-clamav-2.20220520-r1.ebuild 281 BLAKE2B c3a9f653585b55bb56c6d0dc5922f4bbaacf8820f07a4d707107211fe9e3684aebf15cce404b27b4656d599d9ed69c16ab89c3ac14436a27f0f3edfdcbea6347 SHA512 e95d4935817ca97116129fe35adf7869add6adc52176f004171be0319ee69d028b43d0b7ba17c6cdbcc2138b5a874b5420c86c0bccbfbdc0a2f97e6401124306
+EBUILD selinux-clamav-2.20220520-r1.ebuild 277 BLAKE2B 8e1e53ce34894698b5dcdf0ef3f777228c4ec432842096b580b2037eb0d8868f8b00d5395fff0e0a5ca411c1bd5b09726b6aa7cce6d4ffc1c91e90159fa12e6c SHA512 c85ed247b09ca396f1cf4dacb4d60bbc5bfc9ede7f2c485af91abf70ec42d2f286df39dfedc828c3e0da29f78ef3161903ab42fef3b55e7016965ad764eca213
EBUILD selinux-clamav-9999.ebuild 281 BLAKE2B ca597ba154f3f6e032f5eded9da457799a58ff07b6dba78c428fc9cf8060d549ad913a00f806b6071f5c0bca12e6f1845f2d386cc2c5d8c325509e1309e6d92b SHA512 3a67e1a921692ddb19d0f1e4c1eabf25cf7282343efdf6468661e20f53e9670838bbc03e1f6075fe716e7207ed07fa9a6093376a2ea70adcbbe6b2298aad2c39
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-clamav/selinux-clamav-2.20220106-r1.ebuild b/sec-policy/selinux-clamav/selinux-clamav-2.20220106-r1.ebuild
deleted file mode 100644
index f641b989538b..000000000000
--- a/sec-policy/selinux-clamav/selinux-clamav-2.20220106-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="clamav"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for clamav"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-clamav/selinux-clamav-2.20220106-r2.ebuild b/sec-policy/selinux-clamav/selinux-clamav-2.20220106-r2.ebuild
deleted file mode 100644
index f641b989538b..000000000000
--- a/sec-policy/selinux-clamav/selinux-clamav-2.20220106-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="clamav"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for clamav"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-clamav/selinux-clamav-2.20220520-r1.ebuild b/sec-policy/selinux-clamav/selinux-clamav-2.20220520-r1.ebuild
index ed45f5f9c45e..f641b989538b 100644
--- a/sec-policy/selinux-clamav/selinux-clamav-2.20220520-r1.ebuild
+++ b/sec-policy/selinux-clamav/selinux-clamav-2.20220520-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for clamav"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-cloudinit/Manifest b/sec-policy/selinux-cloudinit/Manifest
index b828c0ade042..fb762df7be54 100644
--- a/sec-policy/selinux-cloudinit/Manifest
+++ b/sec-policy/selinux-cloudinit/Manifest
@@ -1,5 +1,5 @@
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
-EBUILD selinux-cloudinit-2.20220520-r1.ebuild 287 BLAKE2B 0c33171e9aa6ec3a298a62085424c602c753a2a4b5216481918d674375f0f605b69031fe5c33fa871acb509e6c3fd95a9599b6da05239313eff2e67baf4badca SHA512 e66ed23a386c309c40150cf60dd9f8b0c41e3005d8b3c48f2ef39825bcecd6149837a887f20702953f0f29ca778bfa39a03fa27648b9c5fad8dad1ca38f43b7f
+EBUILD selinux-cloudinit-2.20220520-r1.ebuild 283 BLAKE2B 126b27d834be65481894408cdebf72ade7b136674e8cfbfdeec94284f3f3227e32e74d6a5d2956dc3cd7aab1ea5382fae984f503f85f7bd163110393844bd1be SHA512 a6a96cf618038406e398b4729503915bfcd2883ac0b47fe1b78f56d4e2a0424d71817f2ef32618b2d3ace2540bc6338e4b10af233b2e5a9d95a675e91d0bcc15
EBUILD selinux-cloudinit-9999.ebuild 287 BLAKE2B 0c33171e9aa6ec3a298a62085424c602c753a2a4b5216481918d674375f0f605b69031fe5c33fa871acb509e6c3fd95a9599b6da05239313eff2e67baf4badca SHA512 e66ed23a386c309c40150cf60dd9f8b0c41e3005d8b3c48f2ef39825bcecd6149837a887f20702953f0f29ca778bfa39a03fa27648b9c5fad8dad1ca38f43b7f
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-cloudinit/selinux-cloudinit-2.20220520-r1.ebuild b/sec-policy/selinux-cloudinit/selinux-cloudinit-2.20220520-r1.ebuild
index 6805548417d0..c421ef88950f 100644
--- a/sec-policy/selinux-cloudinit/selinux-cloudinit-2.20220520-r1.ebuild
+++ b/sec-policy/selinux-cloudinit/selinux-cloudinit-2.20220520-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for cloudinit"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-collectd/Manifest b/sec-policy/selinux-collectd/Manifest
index 5fd5711180dd..0d3b85e3b068 100644
--- a/sec-policy/selinux-collectd/Manifest
+++ b/sec-policy/selinux-collectd/Manifest
@@ -1,12 +1,8 @@
-DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
-DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
DIST patchbundle-selinux-base-policy-2.20220106-r3.tar.bz2 309416 BLAKE2B 89852cce079300edcb00da41cfe42ea5041507f7d0a2a9897a4bd14f3ac68edfcc40ef49320e5ab826b1abb7fe7fc7ca4268042bbc019b3c76a58b9e112601c3 SHA512 4e23ad5e83df6c3501f0ac0a7201786d9f00809bedef248ae3a4b6af994e0006aaf70151c29ca21bb1c9c8887cc5bfeb18389d4f8e3bd3861c61d2d95d3a4e75
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
-EBUILD selinux-collectd-2.20220106-r1.ebuild 379 BLAKE2B 668459e6864a8bd9e406d4b5d151ac22bf5ed4106e7474ea83bd209a1fbaca9840c9e23b9b697d356ccf5cbda5f54f22abaae6586e5c10d9dfc3bf9cd73f40ee SHA512 db5283d3cf455c80ce9d52914edd2695a07bfbd7bc118b5d4e933fd9f21b27f1abe86bf94e0198ed74d43afdb1b5e524609e772a4718b26c9d3f3276bb97fb07
-EBUILD selinux-collectd-2.20220106-r2.ebuild 379 BLAKE2B 668459e6864a8bd9e406d4b5d151ac22bf5ed4106e7474ea83bd209a1fbaca9840c9e23b9b697d356ccf5cbda5f54f22abaae6586e5c10d9dfc3bf9cd73f40ee SHA512 db5283d3cf455c80ce9d52914edd2695a07bfbd7bc118b5d4e933fd9f21b27f1abe86bf94e0198ed74d43afdb1b5e524609e772a4718b26c9d3f3276bb97fb07
EBUILD selinux-collectd-2.20220106-r3.ebuild 379 BLAKE2B 668459e6864a8bd9e406d4b5d151ac22bf5ed4106e7474ea83bd209a1fbaca9840c9e23b9b697d356ccf5cbda5f54f22abaae6586e5c10d9dfc3bf9cd73f40ee SHA512 db5283d3cf455c80ce9d52914edd2695a07bfbd7bc118b5d4e933fd9f21b27f1abe86bf94e0198ed74d43afdb1b5e524609e772a4718b26c9d3f3276bb97fb07
-EBUILD selinux-collectd-2.20220520-r1.ebuild 383 BLAKE2B 9b02e479b334a89195cc310acd2a985117bfe82982b1358c389be807c5507d4597655826131418d9e460de2147b249ec78496c54dc8e42441bcbdc5a21d90b52 SHA512 6ca8d6a7c1142a11b68c24d6012a5fd794289f70ed401be8265b269146985f700743a9edf8ebaac48d8f41a1a54d0b7e25d852735ab8ca45051f2f2beff91047
+EBUILD selinux-collectd-2.20220520-r1.ebuild 379 BLAKE2B 668459e6864a8bd9e406d4b5d151ac22bf5ed4106e7474ea83bd209a1fbaca9840c9e23b9b697d356ccf5cbda5f54f22abaae6586e5c10d9dfc3bf9cd73f40ee SHA512 db5283d3cf455c80ce9d52914edd2695a07bfbd7bc118b5d4e933fd9f21b27f1abe86bf94e0198ed74d43afdb1b5e524609e772a4718b26c9d3f3276bb97fb07
EBUILD selinux-collectd-9999.ebuild 383 BLAKE2B 66786790e0d91f339e02fd3efe1c0dac26dc0a6b99233fc18f8cf877cd0979b65e2781288331e0187e964b19dc993363a4235abc47c41a7f9b1f4356e055a146 SHA512 bdadd28919a20dba6e5f3cf89f4ac723028b02ec65c3262def52fc79a6cb7997685c8a291173ca743121e84cdb87c0bc2cf019987664b14cbb2585d199e13763
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-collectd/selinux-collectd-2.20220106-r1.ebuild b/sec-policy/selinux-collectd/selinux-collectd-2.20220106-r1.ebuild
deleted file mode 100644
index 9d7769736d85..000000000000
--- a/sec-policy/selinux-collectd/selinux-collectd-2.20220106-r1.ebuild
+++ /dev/null
@@ -1,23 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="collectd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for collectd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
-
-DEPEND="${DEPEND}
- sec-policy/selinux-apache
-"
-
-RDEPEND="${RDEPEND}
- sec-policy/selinux-apache
-"
diff --git a/sec-policy/selinux-collectd/selinux-collectd-2.20220106-r2.ebuild b/sec-policy/selinux-collectd/selinux-collectd-2.20220106-r2.ebuild
deleted file mode 100644
index 9d7769736d85..000000000000
--- a/sec-policy/selinux-collectd/selinux-collectd-2.20220106-r2.ebuild
+++ /dev/null
@@ -1,23 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="collectd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for collectd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
-
-DEPEND="${DEPEND}
- sec-policy/selinux-apache
-"
-
-RDEPEND="${RDEPEND}
- sec-policy/selinux-apache
-"
diff --git a/sec-policy/selinux-collectd/selinux-collectd-2.20220520-r1.ebuild b/sec-policy/selinux-collectd/selinux-collectd-2.20220520-r1.ebuild
index 7e5966d4c17c..9d7769736d85 100644
--- a/sec-policy/selinux-collectd/selinux-collectd-2.20220520-r1.ebuild
+++ b/sec-policy/selinux-collectd/selinux-collectd-2.20220520-r1.ebuild
@@ -11,7 +11,7 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for collectd"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
DEPEND="${DEPEND}
diff --git a/sec-policy/selinux-colord/Manifest b/sec-policy/selinux-colord/Manifest
index 6e68d607bf4b..bc8afb3695cf 100644
--- a/sec-policy/selinux-colord/Manifest
+++ b/sec-policy/selinux-colord/Manifest
@@ -1,12 +1,8 @@
-DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
-DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
DIST patchbundle-selinux-base-policy-2.20220106-r3.tar.bz2 309416 BLAKE2B 89852cce079300edcb00da41cfe42ea5041507f7d0a2a9897a4bd14f3ac68edfcc40ef49320e5ab826b1abb7fe7fc7ca4268042bbc019b3c76a58b9e112601c3 SHA512 4e23ad5e83df6c3501f0ac0a7201786d9f00809bedef248ae3a4b6af994e0006aaf70151c29ca21bb1c9c8887cc5bfeb18389d4f8e3bd3861c61d2d95d3a4e75
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
-EBUILD selinux-colord-2.20220106-r1.ebuild 277 BLAKE2B 8de48bf5588b915b88e3ad3576a43e0fe6088f2a2957434db158cc40873c046b74733184d1daa25fc3e41d2efe1a75ed24124dcf57489905c2ca8fcdf88b7a1f SHA512 ce34df910cfd811046aabf64c728101a72bf9ba569084606c81a1954dba1c07e2ebc5c0f23f9aa07985d6d76e36b47e98bac66b411a6b8b4315596518c4d052f
-EBUILD selinux-colord-2.20220106-r2.ebuild 277 BLAKE2B 8de48bf5588b915b88e3ad3576a43e0fe6088f2a2957434db158cc40873c046b74733184d1daa25fc3e41d2efe1a75ed24124dcf57489905c2ca8fcdf88b7a1f SHA512 ce34df910cfd811046aabf64c728101a72bf9ba569084606c81a1954dba1c07e2ebc5c0f23f9aa07985d6d76e36b47e98bac66b411a6b8b4315596518c4d052f
EBUILD selinux-colord-2.20220106-r3.ebuild 277 BLAKE2B 8de48bf5588b915b88e3ad3576a43e0fe6088f2a2957434db158cc40873c046b74733184d1daa25fc3e41d2efe1a75ed24124dcf57489905c2ca8fcdf88b7a1f SHA512 ce34df910cfd811046aabf64c728101a72bf9ba569084606c81a1954dba1c07e2ebc5c0f23f9aa07985d6d76e36b47e98bac66b411a6b8b4315596518c4d052f
-EBUILD selinux-colord-2.20220520-r1.ebuild 281 BLAKE2B bc5c9bc7ceefe9b24490fc161ff638bf54bdf478f8c5c00d77896a84d136cf22c148716626f8bcff28a5b2e1e1cb1b74ba54853e6ce22abb3c59a50207152f5c SHA512 7522b2e0bd9fa44040d8f61fa25d95be8451383d3c8eb820979f7ca87a6d84f03e93eb2a8012b2a186cb0d4497ca0ff8bf4f74099507611e2cae75f755a2b1c6
+EBUILD selinux-colord-2.20220520-r1.ebuild 277 BLAKE2B 8de48bf5588b915b88e3ad3576a43e0fe6088f2a2957434db158cc40873c046b74733184d1daa25fc3e41d2efe1a75ed24124dcf57489905c2ca8fcdf88b7a1f SHA512 ce34df910cfd811046aabf64c728101a72bf9ba569084606c81a1954dba1c07e2ebc5c0f23f9aa07985d6d76e36b47e98bac66b411a6b8b4315596518c4d052f
EBUILD selinux-colord-9999.ebuild 281 BLAKE2B 414e9b26830e03e64d291425890fee3652040e08848839e3e4715a1bd8a8503d15dec100145a429d13bc80881a3b9028b3cb633374b5b8e56431e9ab32e3a201 SHA512 fab0a40aea0721bf3bf28895f13ddc22eb6664d87ceac659dfdc0d027761a8b65e2ce7ab0f35de079a9b5c06a797edd1da5eac23bb1e60f1521d29aa3ce89cbe
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-colord/selinux-colord-2.20220106-r1.ebuild b/sec-policy/selinux-colord/selinux-colord-2.20220106-r1.ebuild
deleted file mode 100644
index 3537da516911..000000000000
--- a/sec-policy/selinux-colord/selinux-colord-2.20220106-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="colord"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for colord"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-colord/selinux-colord-2.20220106-r2.ebuild b/sec-policy/selinux-colord/selinux-colord-2.20220106-r2.ebuild
deleted file mode 100644
index 3537da516911..000000000000
--- a/sec-policy/selinux-colord/selinux-colord-2.20220106-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="colord"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for colord"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-colord/selinux-colord-2.20220520-r1.ebuild b/sec-policy/selinux-colord/selinux-colord-2.20220520-r1.ebuild
index 4b5bd3877dd8..3537da516911 100644
--- a/sec-policy/selinux-colord/selinux-colord-2.20220520-r1.ebuild
+++ b/sec-policy/selinux-colord/selinux-colord-2.20220520-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for colord"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-container/Manifest b/sec-policy/selinux-container/Manifest
index b9b48a941d19..bdd448875a57 100644
--- a/sec-policy/selinux-container/Manifest
+++ b/sec-policy/selinux-container/Manifest
@@ -1,12 +1,8 @@
-DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
-DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
DIST patchbundle-selinux-base-policy-2.20220106-r3.tar.bz2 309416 BLAKE2B 89852cce079300edcb00da41cfe42ea5041507f7d0a2a9897a4bd14f3ac68edfcc40ef49320e5ab826b1abb7fe7fc7ca4268042bbc019b3c76a58b9e112601c3 SHA512 4e23ad5e83df6c3501f0ac0a7201786d9f00809bedef248ae3a4b6af994e0006aaf70151c29ca21bb1c9c8887cc5bfeb18389d4f8e3bd3861c61d2d95d3a4e75
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
-EBUILD selinux-container-2.20220106-r1.ebuild 283 BLAKE2B 202e9e95d601a4fc9e51bdd6d55495351eb5fccae3f1f180f8215015a3b8c3356161a70020ef56439e2b3e13e75fac588249a88e03aa829be7a40aa244878a2c SHA512 bea22f49b8fd76d49789f992ed9e8842ccdad844c72b093877e49979ea7df9c2cb862fda1d378a12b20e40c013f75689fb10b53aa353dcb9f4b18de37710383b
-EBUILD selinux-container-2.20220106-r2.ebuild 283 BLAKE2B 202e9e95d601a4fc9e51bdd6d55495351eb5fccae3f1f180f8215015a3b8c3356161a70020ef56439e2b3e13e75fac588249a88e03aa829be7a40aa244878a2c SHA512 bea22f49b8fd76d49789f992ed9e8842ccdad844c72b093877e49979ea7df9c2cb862fda1d378a12b20e40c013f75689fb10b53aa353dcb9f4b18de37710383b
EBUILD selinux-container-2.20220106-r3.ebuild 283 BLAKE2B 202e9e95d601a4fc9e51bdd6d55495351eb5fccae3f1f180f8215015a3b8c3356161a70020ef56439e2b3e13e75fac588249a88e03aa829be7a40aa244878a2c SHA512 bea22f49b8fd76d49789f992ed9e8842ccdad844c72b093877e49979ea7df9c2cb862fda1d378a12b20e40c013f75689fb10b53aa353dcb9f4b18de37710383b
-EBUILD selinux-container-2.20220520-r1.ebuild 287 BLAKE2B 9d8dd85ebb81a22deb75175ec47327b323dad9bc0daa1d5bd3ccde87ab00c493c1202e74343245ba86ff7f54a361506ddc30b7d3eab93925485da928574e6191 SHA512 eb2a3c5c4517ccf3b369974111e98165c7882d9e4cbd3105d145fec4ce8a213f1a92b2641b31025708badbfb8f70ff531cf9121442d2553b8e473cbf5f95bdf6
+EBUILD selinux-container-2.20220520-r1.ebuild 283 BLAKE2B 202e9e95d601a4fc9e51bdd6d55495351eb5fccae3f1f180f8215015a3b8c3356161a70020ef56439e2b3e13e75fac588249a88e03aa829be7a40aa244878a2c SHA512 bea22f49b8fd76d49789f992ed9e8842ccdad844c72b093877e49979ea7df9c2cb862fda1d378a12b20e40c013f75689fb10b53aa353dcb9f4b18de37710383b
EBUILD selinux-container-9999.ebuild 287 BLAKE2B 9d8dd85ebb81a22deb75175ec47327b323dad9bc0daa1d5bd3ccde87ab00c493c1202e74343245ba86ff7f54a361506ddc30b7d3eab93925485da928574e6191 SHA512 eb2a3c5c4517ccf3b369974111e98165c7882d9e4cbd3105d145fec4ce8a213f1a92b2641b31025708badbfb8f70ff531cf9121442d2553b8e473cbf5f95bdf6
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-container/selinux-container-2.20220106-r1.ebuild b/sec-policy/selinux-container/selinux-container-2.20220106-r1.ebuild
deleted file mode 100644
index 4455418ebe0f..000000000000
--- a/sec-policy/selinux-container/selinux-container-2.20220106-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="container"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for container"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-container/selinux-container-2.20220106-r2.ebuild b/sec-policy/selinux-container/selinux-container-2.20220106-r2.ebuild
deleted file mode 100644
index 4455418ebe0f..000000000000
--- a/sec-policy/selinux-container/selinux-container-2.20220106-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="container"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for container"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-container/selinux-container-2.20220520-r1.ebuild b/sec-policy/selinux-container/selinux-container-2.20220520-r1.ebuild
index e664a42c56f3..4455418ebe0f 100644
--- a/sec-policy/selinux-container/selinux-container-2.20220520-r1.ebuild
+++ b/sec-policy/selinux-container/selinux-container-2.20220520-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for container"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-corosync/Manifest b/sec-policy/selinux-corosync/Manifest
index 4edc3cd01f73..12bd8568e222 100644
--- a/sec-policy/selinux-corosync/Manifest
+++ b/sec-policy/selinux-corosync/Manifest
@@ -1,12 +1,8 @@
-DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
-DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
DIST patchbundle-selinux-base-policy-2.20220106-r3.tar.bz2 309416 BLAKE2B 89852cce079300edcb00da41cfe42ea5041507f7d0a2a9897a4bd14f3ac68edfcc40ef49320e5ab826b1abb7fe7fc7ca4268042bbc019b3c76a58b9e112601c3 SHA512 4e23ad5e83df6c3501f0ac0a7201786d9f00809bedef248ae3a4b6af994e0006aaf70151c29ca21bb1c9c8887cc5bfeb18389d4f8e3bd3861c61d2d95d3a4e75
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
-EBUILD selinux-corosync-2.20220106-r1.ebuild 281 BLAKE2B bfb4485fa33a4a207473b8ad2e08f000da7c578267f4434f68615624be4c726a2f5cd9de96cc375951152ee03c369377f356699b145cb62a3cedad799913276a SHA512 d804e78ffcf35f9a9218ec4934fb5fd78625cebd4d6f5be39918d864c8f4cbadf3b4a091161776805707d7de84300bf1fc253232e65d237eaca4a2929021acf5
-EBUILD selinux-corosync-2.20220106-r2.ebuild 281 BLAKE2B bfb4485fa33a4a207473b8ad2e08f000da7c578267f4434f68615624be4c726a2f5cd9de96cc375951152ee03c369377f356699b145cb62a3cedad799913276a SHA512 d804e78ffcf35f9a9218ec4934fb5fd78625cebd4d6f5be39918d864c8f4cbadf3b4a091161776805707d7de84300bf1fc253232e65d237eaca4a2929021acf5
EBUILD selinux-corosync-2.20220106-r3.ebuild 281 BLAKE2B bfb4485fa33a4a207473b8ad2e08f000da7c578267f4434f68615624be4c726a2f5cd9de96cc375951152ee03c369377f356699b145cb62a3cedad799913276a SHA512 d804e78ffcf35f9a9218ec4934fb5fd78625cebd4d6f5be39918d864c8f4cbadf3b4a091161776805707d7de84300bf1fc253232e65d237eaca4a2929021acf5
-EBUILD selinux-corosync-2.20220520-r1.ebuild 285 BLAKE2B 96984a081241fe62598bac60a292ed4e73045a875a4a64f6ba55f48f28c33e23680d93c2da3c620724baee874e2a3871d871b53928e9278b2008624b715cc9d0 SHA512 7986f4f1ff2a167e4bff9c6dce96ba538626bdb84fb75f65e2599166cdcd52f6507d6dcdc28d60e580f57e16d3ed8c5d63d56404aaf9e8a2052fcf0f6daeeed9
+EBUILD selinux-corosync-2.20220520-r1.ebuild 281 BLAKE2B bfb4485fa33a4a207473b8ad2e08f000da7c578267f4434f68615624be4c726a2f5cd9de96cc375951152ee03c369377f356699b145cb62a3cedad799913276a SHA512 d804e78ffcf35f9a9218ec4934fb5fd78625cebd4d6f5be39918d864c8f4cbadf3b4a091161776805707d7de84300bf1fc253232e65d237eaca4a2929021acf5
EBUILD selinux-corosync-9999.ebuild 285 BLAKE2B cde93bad36bbb5e593a61161928c8a9c0d129fdd015dba9266d8bb3e8e6e802a390703872b438dc682f1c215044967dce4136480461d81ae6fd6f06446d5d66b SHA512 815d80b434b272923a9e2f87f34e6b8d1cf668f6d37a2fa47a88146c13fc1017a0c2e0d1a8d8682e384358913c1d3e354622098377340ed2b82b6a47afd38d4e
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-corosync/selinux-corosync-2.20220106-r1.ebuild b/sec-policy/selinux-corosync/selinux-corosync-2.20220106-r1.ebuild
deleted file mode 100644
index fb9e14e9693a..000000000000
--- a/sec-policy/selinux-corosync/selinux-corosync-2.20220106-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="corosync"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for corosync"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-corosync/selinux-corosync-2.20220106-r2.ebuild b/sec-policy/selinux-corosync/selinux-corosync-2.20220106-r2.ebuild
deleted file mode 100644
index fb9e14e9693a..000000000000
--- a/sec-policy/selinux-corosync/selinux-corosync-2.20220106-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="corosync"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for corosync"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-corosync/selinux-corosync-2.20220520-r1.ebuild b/sec-policy/selinux-corosync/selinux-corosync-2.20220520-r1.ebuild
index c625057992dd..fb9e14e9693a 100644
--- a/sec-policy/selinux-corosync/selinux-corosync-2.20220520-r1.ebuild
+++ b/sec-policy/selinux-corosync/selinux-corosync-2.20220520-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for corosync"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-couchdb/Manifest b/sec-policy/selinux-couchdb/Manifest
index 37568de6b036..70c42b8441ee 100644
--- a/sec-policy/selinux-couchdb/Manifest
+++ b/sec-policy/selinux-couchdb/Manifest
@@ -1,12 +1,8 @@
-DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
-DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
DIST patchbundle-selinux-base-policy-2.20220106-r3.tar.bz2 309416 BLAKE2B 89852cce079300edcb00da41cfe42ea5041507f7d0a2a9897a4bd14f3ac68edfcc40ef49320e5ab826b1abb7fe7fc7ca4268042bbc019b3c76a58b9e112601c3 SHA512 4e23ad5e83df6c3501f0ac0a7201786d9f00809bedef248ae3a4b6af994e0006aaf70151c29ca21bb1c9c8887cc5bfeb18389d4f8e3bd3861c61d2d95d3a4e75
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
-EBUILD selinux-couchdb-2.20220106-r1.ebuild 279 BLAKE2B 2e5a915f570e1827c7888e91ff6efbcfc9a15711efe8e0e086041639b04f78539868e96422c2f79c8ff673e6eb4f096b7f603d7cd2cf7dfc804e404090f86480 SHA512 44cc0fbe6099a7afeb5cfa2cc247546648b438551f0bffcba895feff4b972aed98f45cc4a9460a8565ce0d141a9b38f7019ad34623d1850ca0ff21b8d6bb9e6f
-EBUILD selinux-couchdb-2.20220106-r2.ebuild 279 BLAKE2B 2e5a915f570e1827c7888e91ff6efbcfc9a15711efe8e0e086041639b04f78539868e96422c2f79c8ff673e6eb4f096b7f603d7cd2cf7dfc804e404090f86480 SHA512 44cc0fbe6099a7afeb5cfa2cc247546648b438551f0bffcba895feff4b972aed98f45cc4a9460a8565ce0d141a9b38f7019ad34623d1850ca0ff21b8d6bb9e6f
EBUILD selinux-couchdb-2.20220106-r3.ebuild 279 BLAKE2B 2e5a915f570e1827c7888e91ff6efbcfc9a15711efe8e0e086041639b04f78539868e96422c2f79c8ff673e6eb4f096b7f603d7cd2cf7dfc804e404090f86480 SHA512 44cc0fbe6099a7afeb5cfa2cc247546648b438551f0bffcba895feff4b972aed98f45cc4a9460a8565ce0d141a9b38f7019ad34623d1850ca0ff21b8d6bb9e6f
-EBUILD selinux-couchdb-2.20220520-r1.ebuild 283 BLAKE2B bcc574ef1de59bbd996ee69f60ed232210bc8139596db2f9af519f7c784bfd573bdbeab8795f5f2cbdff4e1db378b86485aa600059af240e94201bb2c9cb5ba6 SHA512 d7696a9c001fa26c0d2d52c2f9efd5b02d0e71331ba50deb863a6c91e197327830d39d7347ddce8a85db14e0ca0bdbd5a59b81df2a8c5a7413dda9fc3a779867
+EBUILD selinux-couchdb-2.20220520-r1.ebuild 279 BLAKE2B 2e5a915f570e1827c7888e91ff6efbcfc9a15711efe8e0e086041639b04f78539868e96422c2f79c8ff673e6eb4f096b7f603d7cd2cf7dfc804e404090f86480 SHA512 44cc0fbe6099a7afeb5cfa2cc247546648b438551f0bffcba895feff4b972aed98f45cc4a9460a8565ce0d141a9b38f7019ad34623d1850ca0ff21b8d6bb9e6f
EBUILD selinux-couchdb-9999.ebuild 283 BLAKE2B b288dec08ec5815403adcf532ea0593939448f626fc026316dd96865df5f618339c2803763010c897bf3f4afcce94b5ce247b34f73ad091c298759c57dc0f7d3 SHA512 a2c3050a5a47d895efcb4137668f585e8b1687c38a3c524264d451cd6b21fd062bc01f69520ebd37783925be8e56c8eda2dee28ed35a7b62d8ae9f85fc4cdc1a
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-couchdb/selinux-couchdb-2.20220106-r1.ebuild b/sec-policy/selinux-couchdb/selinux-couchdb-2.20220106-r1.ebuild
deleted file mode 100644
index c023d594489b..000000000000
--- a/sec-policy/selinux-couchdb/selinux-couchdb-2.20220106-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="couchdb"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for couchdb"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-couchdb/selinux-couchdb-2.20220106-r2.ebuild b/sec-policy/selinux-couchdb/selinux-couchdb-2.20220106-r2.ebuild
deleted file mode 100644
index c023d594489b..000000000000
--- a/sec-policy/selinux-couchdb/selinux-couchdb-2.20220106-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="couchdb"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for couchdb"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-couchdb/selinux-couchdb-2.20220520-r1.ebuild b/sec-policy/selinux-couchdb/selinux-couchdb-2.20220520-r1.ebuild
index 4f62bbadba81..c023d594489b 100644
--- a/sec-policy/selinux-couchdb/selinux-couchdb-2.20220520-r1.ebuild
+++ b/sec-policy/selinux-couchdb/selinux-couchdb-2.20220520-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for couchdb"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-courier/Manifest b/sec-policy/selinux-courier/Manifest
index 7d00bc99264e..fe8793694772 100644
--- a/sec-policy/selinux-courier/Manifest
+++ b/sec-policy/selinux-courier/Manifest
@@ -1,12 +1,8 @@
-DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
-DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
DIST patchbundle-selinux-base-policy-2.20220106-r3.tar.bz2 309416 BLAKE2B 89852cce079300edcb00da41cfe42ea5041507f7d0a2a9897a4bd14f3ac68edfcc40ef49320e5ab826b1abb7fe7fc7ca4268042bbc019b3c76a58b9e112601c3 SHA512 4e23ad5e83df6c3501f0ac0a7201786d9f00809bedef248ae3a4b6af994e0006aaf70151c29ca21bb1c9c8887cc5bfeb18389d4f8e3bd3861c61d2d95d3a4e75
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
-EBUILD selinux-courier-2.20220106-r1.ebuild 279 BLAKE2B 5801bc68b60a7e9e351e5ab7337721898a1585466ac66445cc9b75431a8d1a3d7233b9009e99e9a46060563e5c5a8794e0b084b56b148a418fb2f0d9f6cb4a79 SHA512 6044d08f977f1dc10c1992e32e5249fff069d7983a7115ce09e4b5c871674f82e2eab74abaae19bee0f58c79de23b3039a5dd569603c2fafddf6e94daf5c5639
-EBUILD selinux-courier-2.20220106-r2.ebuild 279 BLAKE2B 5801bc68b60a7e9e351e5ab7337721898a1585466ac66445cc9b75431a8d1a3d7233b9009e99e9a46060563e5c5a8794e0b084b56b148a418fb2f0d9f6cb4a79 SHA512 6044d08f977f1dc10c1992e32e5249fff069d7983a7115ce09e4b5c871674f82e2eab74abaae19bee0f58c79de23b3039a5dd569603c2fafddf6e94daf5c5639
EBUILD selinux-courier-2.20220106-r3.ebuild 279 BLAKE2B 5801bc68b60a7e9e351e5ab7337721898a1585466ac66445cc9b75431a8d1a3d7233b9009e99e9a46060563e5c5a8794e0b084b56b148a418fb2f0d9f6cb4a79 SHA512 6044d08f977f1dc10c1992e32e5249fff069d7983a7115ce09e4b5c871674f82e2eab74abaae19bee0f58c79de23b3039a5dd569603c2fafddf6e94daf5c5639
-EBUILD selinux-courier-2.20220520-r1.ebuild 283 BLAKE2B c253bf1b971b38052766866609589338c0d9ac7409bb8b9a30a6e237da072bb11aa3f7f0e49d0e51cda8680c62609d51501001aa30a87cb6fc8a698190bd4cbf SHA512 a7eb0de197587ff037ead0dd8eed09bf09ba9722ed58992ac4039aef8c80907077a7edb176c4d615957743de3e9deca391488f2de874ea7e97a318f672865c09
+EBUILD selinux-courier-2.20220520-r1.ebuild 279 BLAKE2B 5801bc68b60a7e9e351e5ab7337721898a1585466ac66445cc9b75431a8d1a3d7233b9009e99e9a46060563e5c5a8794e0b084b56b148a418fb2f0d9f6cb4a79 SHA512 6044d08f977f1dc10c1992e32e5249fff069d7983a7115ce09e4b5c871674f82e2eab74abaae19bee0f58c79de23b3039a5dd569603c2fafddf6e94daf5c5639
EBUILD selinux-courier-9999.ebuild 283 BLAKE2B fe66e7169b78fb72d7c332cf04ba109b4dd8c9ccdc15876d194fffa92fad65f97c03cb469a6c3ef053e455444cc1e2c3132d56c8d757bd82b0d726bf26d59ddc SHA512 eb870f06f949f140fe1d9831f691eb400efeed60e316bf4b0bf97b1d9fd5022219c5d74980b235122f40674f24e1305e61d9ef142053b710d10fd5bcc83d4ad2
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-courier/selinux-courier-2.20220106-r1.ebuild b/sec-policy/selinux-courier/selinux-courier-2.20220106-r1.ebuild
deleted file mode 100644
index 3b7e28646c80..000000000000
--- a/sec-policy/selinux-courier/selinux-courier-2.20220106-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="courier"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for courier"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-courier/selinux-courier-2.20220106-r2.ebuild b/sec-policy/selinux-courier/selinux-courier-2.20220106-r2.ebuild
deleted file mode 100644
index 3b7e28646c80..000000000000
--- a/sec-policy/selinux-courier/selinux-courier-2.20220106-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="courier"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for courier"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-courier/selinux-courier-2.20220520-r1.ebuild b/sec-policy/selinux-courier/selinux-courier-2.20220520-r1.ebuild
index 28f7db8d089e..3b7e28646c80 100644
--- a/sec-policy/selinux-courier/selinux-courier-2.20220520-r1.ebuild
+++ b/sec-policy/selinux-courier/selinux-courier-2.20220520-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for courier"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-cpucontrol/Manifest b/sec-policy/selinux-cpucontrol/Manifest
index 308007d9d3f7..c141663c0bc1 100644
--- a/sec-policy/selinux-cpucontrol/Manifest
+++ b/sec-policy/selinux-cpucontrol/Manifest
@@ -1,12 +1,8 @@
-DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
-DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
DIST patchbundle-selinux-base-policy-2.20220106-r3.tar.bz2 309416 BLAKE2B 89852cce079300edcb00da41cfe42ea5041507f7d0a2a9897a4bd14f3ac68edfcc40ef49320e5ab826b1abb7fe7fc7ca4268042bbc019b3c76a58b9e112601c3 SHA512 4e23ad5e83df6c3501f0ac0a7201786d9f00809bedef248ae3a4b6af994e0006aaf70151c29ca21bb1c9c8887cc5bfeb18389d4f8e3bd3861c61d2d95d3a4e75
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
-EBUILD selinux-cpucontrol-2.20220106-r1.ebuild 285 BLAKE2B 37c093300a71417f7decac08ea013afccc44550a837fce5b6d1c4f537637d64fd55a14cd2894dd52417fff487d4cdecfe407d486b6b0e8120cf0e0ffe5f4d5f8 SHA512 d6451f86037c7339949e88fe31eb3efcfa101f9f43120a04891e0863a7070c7f8c7d9e709a0eeb130468fb4611f399fb13ce2e89c092bfec56fd087759917b74
-EBUILD selinux-cpucontrol-2.20220106-r2.ebuild 285 BLAKE2B 37c093300a71417f7decac08ea013afccc44550a837fce5b6d1c4f537637d64fd55a14cd2894dd52417fff487d4cdecfe407d486b6b0e8120cf0e0ffe5f4d5f8 SHA512 d6451f86037c7339949e88fe31eb3efcfa101f9f43120a04891e0863a7070c7f8c7d9e709a0eeb130468fb4611f399fb13ce2e89c092bfec56fd087759917b74
EBUILD selinux-cpucontrol-2.20220106-r3.ebuild 285 BLAKE2B 37c093300a71417f7decac08ea013afccc44550a837fce5b6d1c4f537637d64fd55a14cd2894dd52417fff487d4cdecfe407d486b6b0e8120cf0e0ffe5f4d5f8 SHA512 d6451f86037c7339949e88fe31eb3efcfa101f9f43120a04891e0863a7070c7f8c7d9e709a0eeb130468fb4611f399fb13ce2e89c092bfec56fd087759917b74
-EBUILD selinux-cpucontrol-2.20220520-r1.ebuild 289 BLAKE2B b61eb94725cf03d519041be10ada1f9cae39cf83dd21899ae8280f3448b42a7059acf2534b34f18023f8fd6a212a1fbe727bc0d87660635c56c14ccace323651 SHA512 cdcec50478de06bb39bd2327bcb46e56dd436dbe5f796d22f9f6b569a0856e2b142fb63f32335f86167e74aac3d6ce9ff6ec8a6141885fe80b76feefa6439caf
+EBUILD selinux-cpucontrol-2.20220520-r1.ebuild 285 BLAKE2B 37c093300a71417f7decac08ea013afccc44550a837fce5b6d1c4f537637d64fd55a14cd2894dd52417fff487d4cdecfe407d486b6b0e8120cf0e0ffe5f4d5f8 SHA512 d6451f86037c7339949e88fe31eb3efcfa101f9f43120a04891e0863a7070c7f8c7d9e709a0eeb130468fb4611f399fb13ce2e89c092bfec56fd087759917b74
EBUILD selinux-cpucontrol-9999.ebuild 289 BLAKE2B 0a0d7793904fa300ab4be022787c80534f9a3540aca20000ccd9442781da368890e83964bdc698db386d5a7f26844cc14a2285a0f2f86d6f26f145431c89af0a SHA512 77edf30f610ebe45b76de6ef8df4d6cf8a031f41e3cc17b41d38884cfe17de3e74d92a9ec3e1e54a333566eeb3e190f78a9d1874b781097f33a77f22b2a414d7
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20220106-r1.ebuild b/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20220106-r1.ebuild
deleted file mode 100644
index ee78da18b848..000000000000
--- a/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20220106-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="cpucontrol"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cpucontrol"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20220106-r2.ebuild b/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20220106-r2.ebuild
deleted file mode 100644
index ee78da18b848..000000000000
--- a/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20220106-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="cpucontrol"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cpucontrol"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20220520-r1.ebuild b/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20220520-r1.ebuild
index 7e25e4d09506..ee78da18b848 100644
--- a/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20220520-r1.ebuild
+++ b/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20220520-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for cpucontrol"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-cpufreqselector/Manifest b/sec-policy/selinux-cpufreqselector/Manifest
index 1e548dc5f996..1f0c74053a48 100644
--- a/sec-policy/selinux-cpufreqselector/Manifest
+++ b/sec-policy/selinux-cpufreqselector/Manifest
@@ -1,12 +1,8 @@
-DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
-DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
DIST patchbundle-selinux-base-policy-2.20220106-r3.tar.bz2 309416 BLAKE2B 89852cce079300edcb00da41cfe42ea5041507f7d0a2a9897a4bd14f3ac68edfcc40ef49320e5ab826b1abb7fe7fc7ca4268042bbc019b3c76a58b9e112601c3 SHA512 4e23ad5e83df6c3501f0ac0a7201786d9f00809bedef248ae3a4b6af994e0006aaf70151c29ca21bb1c9c8887cc5bfeb18389d4f8e3bd3861c61d2d95d3a4e75
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
-EBUILD selinux-cpufreqselector-2.20220106-r1.ebuild 295 BLAKE2B ec8830de63534e3d6ba1973f0a508c41c34fa95206e281f7159bcc390ae3e093def54728b4bc807ac106edd4c54f6f8d8a1578c1545f1b5f5b3d4812515b2053 SHA512 8d21cfb46d82e66693ba3173d671720fd5898f3c9e2d655d78d1ce992fa7bef87bbdc93bf8af7a1db31cc238e387ddc7ac9de646d3c909600d628a392b5008f0
-EBUILD selinux-cpufreqselector-2.20220106-r2.ebuild 295 BLAKE2B ec8830de63534e3d6ba1973f0a508c41c34fa95206e281f7159bcc390ae3e093def54728b4bc807ac106edd4c54f6f8d8a1578c1545f1b5f5b3d4812515b2053 SHA512 8d21cfb46d82e66693ba3173d671720fd5898f3c9e2d655d78d1ce992fa7bef87bbdc93bf8af7a1db31cc238e387ddc7ac9de646d3c909600d628a392b5008f0
EBUILD selinux-cpufreqselector-2.20220106-r3.ebuild 295 BLAKE2B ec8830de63534e3d6ba1973f0a508c41c34fa95206e281f7159bcc390ae3e093def54728b4bc807ac106edd4c54f6f8d8a1578c1545f1b5f5b3d4812515b2053 SHA512 8d21cfb46d82e66693ba3173d671720fd5898f3c9e2d655d78d1ce992fa7bef87bbdc93bf8af7a1db31cc238e387ddc7ac9de646d3c909600d628a392b5008f0
-EBUILD selinux-cpufreqselector-2.20220520-r1.ebuild 299 BLAKE2B 40dacadda25ac94c510aa2a31a92f41603aab6feabd8382da4c1d43679389721d572efdfb27161cb05d832ea6c79339411a7c9d3dbdaa6da84c97c225a79c6ea SHA512 f0d44b87946c6d0a9d7961f9fa229fb4fce7b0a4a3636e843a52c5e69902d4c63a8becfccc1f753b6361fb284bee8b707b2d149f79aa515588a213dc365029c2
+EBUILD selinux-cpufreqselector-2.20220520-r1.ebuild 295 BLAKE2B ec8830de63534e3d6ba1973f0a508c41c34fa95206e281f7159bcc390ae3e093def54728b4bc807ac106edd4c54f6f8d8a1578c1545f1b5f5b3d4812515b2053 SHA512 8d21cfb46d82e66693ba3173d671720fd5898f3c9e2d655d78d1ce992fa7bef87bbdc93bf8af7a1db31cc238e387ddc7ac9de646d3c909600d628a392b5008f0
EBUILD selinux-cpufreqselector-9999.ebuild 299 BLAKE2B f20e99056d1c2fa8db3b0c10f9a07dce4cb6b3e808b53bc0eff3def821a0a887971979c2c29697a75d617609a60df0e115bd0511773fa1ba65e8c5a81eb1dcc0 SHA512 63b7915898abf2f60cb1637cd03e85004402dae6c08f0505fa7abc731ba04bf6a9af46cea5d987b6a0495c29d60c947eb53c365e95e1b6930ab38eb08b643b19
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20220106-r1.ebuild b/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20220106-r1.ebuild
deleted file mode 100644
index bf5bdb409171..000000000000
--- a/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20220106-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="cpufreqselector"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cpufreqselector"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20220106-r2.ebuild b/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20220106-r2.ebuild
deleted file mode 100644
index bf5bdb409171..000000000000
--- a/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20220106-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="cpufreqselector"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cpufreqselector"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20220520-r1.ebuild b/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20220520-r1.ebuild
index 5597c1e46849..bf5bdb409171 100644
--- a/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20220520-r1.ebuild
+++ b/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20220520-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for cpufreqselector"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-cups/Manifest b/sec-policy/selinux-cups/Manifest
index f3d65b6d4f19..ab1ba2a98ce9 100644
--- a/sec-policy/selinux-cups/Manifest
+++ b/sec-policy/selinux-cups/Manifest
@@ -1,12 +1,8 @@
-DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
-DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
DIST patchbundle-selinux-base-policy-2.20220106-r3.tar.bz2 309416 BLAKE2B 89852cce079300edcb00da41cfe42ea5041507f7d0a2a9897a4bd14f3ac68edfcc40ef49320e5ab826b1abb7fe7fc7ca4268042bbc019b3c76a58b9e112601c3 SHA512 4e23ad5e83df6c3501f0ac0a7201786d9f00809bedef248ae3a4b6af994e0006aaf70151c29ca21bb1c9c8887cc5bfeb18389d4f8e3bd3861c61d2d95d3a4e75
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
-EBUILD selinux-cups-2.20220106-r1.ebuild 363 BLAKE2B 1ba98552be0ca95d16bf886901a8e1b49c09eb2629aaefdf98e9b81d9887f340a2643db96e4d34314f77d251ae9afbdad97fbebad4c81a37504844f25d087c93 SHA512 b1fe074ed7f4f3b68e7eb74e4d36ce7de21b623d3edfeae030a3e795a93bfe5e4b65abffbb1909c7c478770f8e90bdc228a434cc3c661616943053ead82728fc
-EBUILD selinux-cups-2.20220106-r2.ebuild 363 BLAKE2B 1ba98552be0ca95d16bf886901a8e1b49c09eb2629aaefdf98e9b81d9887f340a2643db96e4d34314f77d251ae9afbdad97fbebad4c81a37504844f25d087c93 SHA512 b1fe074ed7f4f3b68e7eb74e4d36ce7de21b623d3edfeae030a3e795a93bfe5e4b65abffbb1909c7c478770f8e90bdc228a434cc3c661616943053ead82728fc
EBUILD selinux-cups-2.20220106-r3.ebuild 363 BLAKE2B 1ba98552be0ca95d16bf886901a8e1b49c09eb2629aaefdf98e9b81d9887f340a2643db96e4d34314f77d251ae9afbdad97fbebad4c81a37504844f25d087c93 SHA512 b1fe074ed7f4f3b68e7eb74e4d36ce7de21b623d3edfeae030a3e795a93bfe5e4b65abffbb1909c7c478770f8e90bdc228a434cc3c661616943053ead82728fc
-EBUILD selinux-cups-2.20220520-r1.ebuild 367 BLAKE2B 2392251d868f1c6c78e4c8e2719d79e098a55816a5476621bc403502236a14e4d6191db8029d737f866ed1833af39c2f98ae3444679039b9382b4c42e629f239 SHA512 e1d3babb9696d45bc80cdf6e76503edd34582241dcf3c37dbedbb18ba6f0f78a68c6d9575f970247c2457f92e6a52f4a78676aa24946c9d598bd3be94f14a8e3
+EBUILD selinux-cups-2.20220520-r1.ebuild 363 BLAKE2B 1ba98552be0ca95d16bf886901a8e1b49c09eb2629aaefdf98e9b81d9887f340a2643db96e4d34314f77d251ae9afbdad97fbebad4c81a37504844f25d087c93 SHA512 b1fe074ed7f4f3b68e7eb74e4d36ce7de21b623d3edfeae030a3e795a93bfe5e4b65abffbb1909c7c478770f8e90bdc228a434cc3c661616943053ead82728fc
EBUILD selinux-cups-9999.ebuild 367 BLAKE2B 134e56a005cdd25487dd322baf0352c1facce66b5664cadfabd3017b20790e2921f129268c5b00e5a400fafe2a660dec1e98c547a8809ca6e50e60dc3acc6783 SHA512 019541ee46509c57963c97b6cbed157b4df952e0d4e948db61ce32e849267c30102e7f7875e62f91c5beddf1ad7ebe83df48ef86cc74fc5e6bd8498ed2cc1bbc
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-cups/selinux-cups-2.20220106-r1.ebuild b/sec-policy/selinux-cups/selinux-cups-2.20220106-r1.ebuild
deleted file mode 100644
index e67bc76b24c5..000000000000
--- a/sec-policy/selinux-cups/selinux-cups-2.20220106-r1.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="cups"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cups"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-lpd
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-lpd
-"
diff --git a/sec-policy/selinux-cups/selinux-cups-2.20220106-r2.ebuild b/sec-policy/selinux-cups/selinux-cups-2.20220106-r2.ebuild
deleted file mode 100644
index e67bc76b24c5..000000000000
--- a/sec-policy/selinux-cups/selinux-cups-2.20220106-r2.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="cups"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cups"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-lpd
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-lpd
-"
diff --git a/sec-policy/selinux-cups/selinux-cups-2.20220520-r1.ebuild b/sec-policy/selinux-cups/selinux-cups-2.20220520-r1.ebuild
index d549fa052e99..e67bc76b24c5 100644
--- a/sec-policy/selinux-cups/selinux-cups-2.20220520-r1.ebuild
+++ b/sec-policy/selinux-cups/selinux-cups-2.20220520-r1.ebuild
@@ -11,7 +11,7 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for cups"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
DEPEND="${DEPEND}
sec-policy/selinux-lpd
diff --git a/sec-policy/selinux-cvs/Manifest b/sec-policy/selinux-cvs/Manifest
index 89c6a70bf286..46058d41571b 100644
--- a/sec-policy/selinux-cvs/Manifest
+++ b/sec-policy/selinux-cvs/Manifest
@@ -1,12 +1,8 @@
-DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
-DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
DIST patchbundle-selinux-base-policy-2.20220106-r3.tar.bz2 309416 BLAKE2B 89852cce079300edcb00da41cfe42ea5041507f7d0a2a9897a4bd14f3ac68edfcc40ef49320e5ab826b1abb7fe7fc7ca4268042bbc019b3c76a58b9e112601c3 SHA512 4e23ad5e83df6c3501f0ac0a7201786d9f00809bedef248ae3a4b6af994e0006aaf70151c29ca21bb1c9c8887cc5bfeb18389d4f8e3bd3861c61d2d95d3a4e75
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
-EBUILD selinux-cvs-2.20220106-r1.ebuild 419 BLAKE2B bdf15a37334892b723b71eb2307e02dd3713e4572d216ece5b390d38c620c8e30026b6ff5688d4fa5c11cf41813dd4a4cbf3d174501e9ce90dd84744bd870974 SHA512 ba79f5595114f3fc0a7f594c8ccbfa6e0cccda3c7ce93e18507b11790c4501a0ab4d78e97f4f78512fef260459cd075814648e85a1e62ab5b1300573fa3b94ca
-EBUILD selinux-cvs-2.20220106-r2.ebuild 419 BLAKE2B bdf15a37334892b723b71eb2307e02dd3713e4572d216ece5b390d38c620c8e30026b6ff5688d4fa5c11cf41813dd4a4cbf3d174501e9ce90dd84744bd870974 SHA512 ba79f5595114f3fc0a7f594c8ccbfa6e0cccda3c7ce93e18507b11790c4501a0ab4d78e97f4f78512fef260459cd075814648e85a1e62ab5b1300573fa3b94ca
EBUILD selinux-cvs-2.20220106-r3.ebuild 419 BLAKE2B bdf15a37334892b723b71eb2307e02dd3713e4572d216ece5b390d38c620c8e30026b6ff5688d4fa5c11cf41813dd4a4cbf3d174501e9ce90dd84744bd870974 SHA512 ba79f5595114f3fc0a7f594c8ccbfa6e0cccda3c7ce93e18507b11790c4501a0ab4d78e97f4f78512fef260459cd075814648e85a1e62ab5b1300573fa3b94ca
-EBUILD selinux-cvs-2.20220520-r1.ebuild 423 BLAKE2B 6c42338d1d4540221d47c30e716a91d039356da5b40ec4c29af4f20c92866210acaa2cf2157c8bba2acab0923379a868dba5cec16969922573047fd19a52191c SHA512 92a025a81327fcd0400265d4a6d2c33780ac31f50edc618c04875dedc8d9930618a9c7bf9c42ba9f87077fd82900ef63cec18dbab77d003900f826adf25b780a
+EBUILD selinux-cvs-2.20220520-r1.ebuild 419 BLAKE2B bdf15a37334892b723b71eb2307e02dd3713e4572d216ece5b390d38c620c8e30026b6ff5688d4fa5c11cf41813dd4a4cbf3d174501e9ce90dd84744bd870974 SHA512 ba79f5595114f3fc0a7f594c8ccbfa6e0cccda3c7ce93e18507b11790c4501a0ab4d78e97f4f78512fef260459cd075814648e85a1e62ab5b1300573fa3b94ca
EBUILD selinux-cvs-9999.ebuild 423 BLAKE2B b88ab893b83222fb6acdeca8c31322fb2813276210fabb8317e6dd9dd91f8bc485677de101494b60c0f9bd17f72c8da848b8a521a48e1d879cf2bf7ea157f883 SHA512 09e51d5b7b7e6ad690991ec50a61ca8231fba179f4547f4b60178e3a657cd29647f7b81b9c523df07e95b542970520333f88ccd32776fb689f08ee7e4186e1e6
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-cvs/selinux-cvs-2.20220106-r1.ebuild b/sec-policy/selinux-cvs/selinux-cvs-2.20220106-r1.ebuild
deleted file mode 100644
index 45e48163739e..000000000000
--- a/sec-policy/selinux-cvs/selinux-cvs-2.20220106-r1.ebuild
+++ /dev/null
@@ -1,23 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="cvs"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cvs"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-apache
- sec-policy/selinux-inetd
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-apache
- sec-policy/selinux-inetd
-"
diff --git a/sec-policy/selinux-cvs/selinux-cvs-2.20220106-r2.ebuild b/sec-policy/selinux-cvs/selinux-cvs-2.20220106-r2.ebuild
deleted file mode 100644
index 45e48163739e..000000000000
--- a/sec-policy/selinux-cvs/selinux-cvs-2.20220106-r2.ebuild
+++ /dev/null
@@ -1,23 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="cvs"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cvs"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-apache
- sec-policy/selinux-inetd
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-apache
- sec-policy/selinux-inetd
-"
diff --git a/sec-policy/selinux-cvs/selinux-cvs-2.20220520-r1.ebuild b/sec-policy/selinux-cvs/selinux-cvs-2.20220520-r1.ebuild
index c5ceaa85e235..45e48163739e 100644
--- a/sec-policy/selinux-cvs/selinux-cvs-2.20220520-r1.ebuild
+++ b/sec-policy/selinux-cvs/selinux-cvs-2.20220520-r1.ebuild
@@ -11,7 +11,7 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for cvs"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
DEPEND="${DEPEND}
sec-policy/selinux-apache
diff --git a/sec-policy/selinux-cyphesis/Manifest b/sec-policy/selinux-cyphesis/Manifest
index cd0e85b17cf2..9383fffb7b1e 100644
--- a/sec-policy/selinux-cyphesis/Manifest
+++ b/sec-policy/selinux-cyphesis/Manifest
@@ -1,12 +1,8 @@
-DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
-DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
DIST patchbundle-selinux-base-policy-2.20220106-r3.tar.bz2 309416 BLAKE2B 89852cce079300edcb00da41cfe42ea5041507f7d0a2a9897a4bd14f3ac68edfcc40ef49320e5ab826b1abb7fe7fc7ca4268042bbc019b3c76a58b9e112601c3 SHA512 4e23ad5e83df6c3501f0ac0a7201786d9f00809bedef248ae3a4b6af994e0006aaf70151c29ca21bb1c9c8887cc5bfeb18389d4f8e3bd3861c61d2d95d3a4e75
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
-EBUILD selinux-cyphesis-2.20220106-r1.ebuild 281 BLAKE2B 18bd575886610117b958fe14895db57b69ac374ef24f8dd2354a9ae52415fd2f6c1d4575ee25f462a3480922759056046637b77dfc5887f6f2397a68dee7279c SHA512 faef4829c0c21c81ce45d53c5205094411c2793922d1d2e7f539df50d84132d4c1f192a21c0c6286c388e83a431fe3a1a1caf8ebac2016cc23f2936d4d552dea
-EBUILD selinux-cyphesis-2.20220106-r2.ebuild 281 BLAKE2B 18bd575886610117b958fe14895db57b69ac374ef24f8dd2354a9ae52415fd2f6c1d4575ee25f462a3480922759056046637b77dfc5887f6f2397a68dee7279c SHA512 faef4829c0c21c81ce45d53c5205094411c2793922d1d2e7f539df50d84132d4c1f192a21c0c6286c388e83a431fe3a1a1caf8ebac2016cc23f2936d4d552dea
EBUILD selinux-cyphesis-2.20220106-r3.ebuild 281 BLAKE2B 18bd575886610117b958fe14895db57b69ac374ef24f8dd2354a9ae52415fd2f6c1d4575ee25f462a3480922759056046637b77dfc5887f6f2397a68dee7279c SHA512 faef4829c0c21c81ce45d53c5205094411c2793922d1d2e7f539df50d84132d4c1f192a21c0c6286c388e83a431fe3a1a1caf8ebac2016cc23f2936d4d552dea
-EBUILD selinux-cyphesis-2.20220520-r1.ebuild 285 BLAKE2B 3bea0bdcadf34eed0e98f95cc797d198dc7e212ab910b193c3a54a08ec185bc1aed23bc3c5be48273c553310eb047eb8273db19471b2882c4185c87c2583d444 SHA512 281a6b7079e167d13e905b6474506412b25c48553884d4b31ddb17e041690e33de6a1404960336f9bae66584ba150033d3a9eec2a166ed74543b019939826226
+EBUILD selinux-cyphesis-2.20220520-r1.ebuild 281 BLAKE2B 18bd575886610117b958fe14895db57b69ac374ef24f8dd2354a9ae52415fd2f6c1d4575ee25f462a3480922759056046637b77dfc5887f6f2397a68dee7279c SHA512 faef4829c0c21c81ce45d53c5205094411c2793922d1d2e7f539df50d84132d4c1f192a21c0c6286c388e83a431fe3a1a1caf8ebac2016cc23f2936d4d552dea
EBUILD selinux-cyphesis-9999.ebuild 285 BLAKE2B 91011061c0e80ea3cd65cbae1febd9e0f0e96532a92a3d400c5a1274d76a776ca6e3908dd407a3c2feb9c7f9c79252e936cc72dbeaae23eb1d386f5e54108cc1 SHA512 abc9603e27169ee057cd52b4372f581e03091dfca5722da04d09438540942db69bc30d5fa7aec9f2b6198013b5bb038ceb48dd32505d25505d6125d1a6271454
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20220106-r1.ebuild b/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20220106-r1.ebuild
deleted file mode 100644
index f9c3789dabf2..000000000000
--- a/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20220106-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="cyphesis"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cyphesis"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20220106-r2.ebuild b/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20220106-r2.ebuild
deleted file mode 100644
index f9c3789dabf2..000000000000
--- a/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20220106-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="cyphesis"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cyphesis"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20220520-r1.ebuild b/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20220520-r1.ebuild
index 1bef549e1011..f9c3789dabf2 100644
--- a/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20220520-r1.ebuild
+++ b/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20220520-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for cyphesis"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-daemontools/Manifest b/sec-policy/selinux-daemontools/Manifest
index c3044730a09c..42630ae9bb2d 100644
--- a/sec-policy/selinux-daemontools/Manifest
+++ b/sec-policy/selinux-daemontools/Manifest
@@ -1,12 +1,8 @@
-DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
-DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
DIST patchbundle-selinux-base-policy-2.20220106-r3.tar.bz2 309416 BLAKE2B 89852cce079300edcb00da41cfe42ea5041507f7d0a2a9897a4bd14f3ac68edfcc40ef49320e5ab826b1abb7fe7fc7ca4268042bbc019b3c76a58b9e112601c3 SHA512 4e23ad5e83df6c3501f0ac0a7201786d9f00809bedef248ae3a4b6af994e0006aaf70151c29ca21bb1c9c8887cc5bfeb18389d4f8e3bd3861c61d2d95d3a4e75
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
-EBUILD selinux-daemontools-2.20220106-r1.ebuild 287 BLAKE2B e45a6cc053374d56dc83ace8f6710beac4fa3708d77c34b0bd005277415918743747eece9031e5162e3f49a4d7199610fe407e2a6c85b8221624c766fcaba87f SHA512 6b91bd61fe2f4a5e8e198b297b25c735a067261b115fa5a98aa040cdd81858e26c9ec1a43e9d2192a54192f65fab6d82b3cb7b58be78221638698abb7539a864
-EBUILD selinux-daemontools-2.20220106-r2.ebuild 287 BLAKE2B e45a6cc053374d56dc83ace8f6710beac4fa3708d77c34b0bd005277415918743747eece9031e5162e3f49a4d7199610fe407e2a6c85b8221624c766fcaba87f SHA512 6b91bd61fe2f4a5e8e198b297b25c735a067261b115fa5a98aa040cdd81858e26c9ec1a43e9d2192a54192f65fab6d82b3cb7b58be78221638698abb7539a864
EBUILD selinux-daemontools-2.20220106-r3.ebuild 287 BLAKE2B e45a6cc053374d56dc83ace8f6710beac4fa3708d77c34b0bd005277415918743747eece9031e5162e3f49a4d7199610fe407e2a6c85b8221624c766fcaba87f SHA512 6b91bd61fe2f4a5e8e198b297b25c735a067261b115fa5a98aa040cdd81858e26c9ec1a43e9d2192a54192f65fab6d82b3cb7b58be78221638698abb7539a864
-EBUILD selinux-daemontools-2.20220520-r1.ebuild 291 BLAKE2B 884d30a840ed3c925322242bb60bfe0617ddd7ddec619176150e27a409b0c595ae1d67167b7c9aff2cca02034a9e6b5077350d2016a34d9cf625b37eaecf1555 SHA512 09524d223e56f6567e3e8e3cd8a5e404eb0a41fac1d868de8e42a820d548b01a2771370441a9fea6cdf865927cfe6e9d54da4b0bd840ff297318a6f839327ed6
+EBUILD selinux-daemontools-2.20220520-r1.ebuild 287 BLAKE2B e45a6cc053374d56dc83ace8f6710beac4fa3708d77c34b0bd005277415918743747eece9031e5162e3f49a4d7199610fe407e2a6c85b8221624c766fcaba87f SHA512 6b91bd61fe2f4a5e8e198b297b25c735a067261b115fa5a98aa040cdd81858e26c9ec1a43e9d2192a54192f65fab6d82b3cb7b58be78221638698abb7539a864
EBUILD selinux-daemontools-9999.ebuild 291 BLAKE2B 032a8df21734566660695f99ab34f1205c64fba0453fa12019390167e9b248269145e00c0dad7f3192fcbaad0e84f481abb4ebcdf4500dbb39bae0da14772a24 SHA512 b226e1095ab0c7126b9e52dda6b5cb26521f653224e021c489a235a92170356287c6abdb59690b88192307b23f3e4a659f5ad86a18182182789253b872ae9189
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-daemontools/selinux-daemontools-2.20220106-r1.ebuild b/sec-policy/selinux-daemontools/selinux-daemontools-2.20220106-r1.ebuild
deleted file mode 100644
index 1de4de9b32fd..000000000000
--- a/sec-policy/selinux-daemontools/selinux-daemontools-2.20220106-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="daemontools"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for daemontools"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-daemontools/selinux-daemontools-2.20220106-r2.ebuild b/sec-policy/selinux-daemontools/selinux-daemontools-2.20220106-r2.ebuild
deleted file mode 100644
index 1de4de9b32fd..000000000000
--- a/sec-policy/selinux-daemontools/selinux-daemontools-2.20220106-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="daemontools"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for daemontools"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-daemontools/selinux-daemontools-2.20220520-r1.ebuild b/sec-policy/selinux-daemontools/selinux-daemontools-2.20220520-r1.ebuild
index 79e38eba5f25..1de4de9b32fd 100644
--- a/sec-policy/selinux-daemontools/selinux-daemontools-2.20220520-r1.ebuild
+++ b/sec-policy/selinux-daemontools/selinux-daemontools-2.20220520-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for daemontools"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-dante/Manifest b/sec-policy/selinux-dante/Manifest
index cda09b8ce587..629a46bd7bcc 100644
--- a/sec-policy/selinux-dante/Manifest
+++ b/sec-policy/selinux-dante/Manifest
@@ -1,12 +1,8 @@
-DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
-DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
DIST patchbundle-selinux-base-policy-2.20220106-r3.tar.bz2 309416 BLAKE2B 89852cce079300edcb00da41cfe42ea5041507f7d0a2a9897a4bd14f3ac68edfcc40ef49320e5ab826b1abb7fe7fc7ca4268042bbc019b3c76a58b9e112601c3 SHA512 4e23ad5e83df6c3501f0ac0a7201786d9f00809bedef248ae3a4b6af994e0006aaf70151c29ca21bb1c9c8887cc5bfeb18389d4f8e3bd3861c61d2d95d3a4e75
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
-EBUILD selinux-dante-2.20220106-r1.ebuild 275 BLAKE2B f5fc80f55a4fce35a993880b4a56db7bb717563baf0e9843378323aba45a61bef4e29b083777459961737d9f1050c9982aa17a89bedf8cfe820fd3fa55965b89 SHA512 7f14578b073acc2c2531e43bad6375fcb4ca2a333c57333d489f4725626a5da7fb00f1c9bdb2f3c13b7aa0db8b6db1acfa0fbc56b1d87920ff71d313d9dcbe93
-EBUILD selinux-dante-2.20220106-r2.ebuild 275 BLAKE2B f5fc80f55a4fce35a993880b4a56db7bb717563baf0e9843378323aba45a61bef4e29b083777459961737d9f1050c9982aa17a89bedf8cfe820fd3fa55965b89 SHA512 7f14578b073acc2c2531e43bad6375fcb4ca2a333c57333d489f4725626a5da7fb00f1c9bdb2f3c13b7aa0db8b6db1acfa0fbc56b1d87920ff71d313d9dcbe93
EBUILD selinux-dante-2.20220106-r3.ebuild 275 BLAKE2B f5fc80f55a4fce35a993880b4a56db7bb717563baf0e9843378323aba45a61bef4e29b083777459961737d9f1050c9982aa17a89bedf8cfe820fd3fa55965b89 SHA512 7f14578b073acc2c2531e43bad6375fcb4ca2a333c57333d489f4725626a5da7fb00f1c9bdb2f3c13b7aa0db8b6db1acfa0fbc56b1d87920ff71d313d9dcbe93
-EBUILD selinux-dante-2.20220520-r1.ebuild 279 BLAKE2B 36f372718ae96ff83644938d14c9317f9f90277d128ba193aa69cf9ca0498e5385f33550726c849148ba6f0a5622887874859f92d00593431099409f2540f31c SHA512 4e9ff3a549173ff6d8dc612724332a56d6f62afbea85c06e4f4678649c11dc6b5168965eebd46e192154a3e16e55dce6484c6fd44e9e02ef8fb67cb038e05bbd
+EBUILD selinux-dante-2.20220520-r1.ebuild 275 BLAKE2B f5fc80f55a4fce35a993880b4a56db7bb717563baf0e9843378323aba45a61bef4e29b083777459961737d9f1050c9982aa17a89bedf8cfe820fd3fa55965b89 SHA512 7f14578b073acc2c2531e43bad6375fcb4ca2a333c57333d489f4725626a5da7fb00f1c9bdb2f3c13b7aa0db8b6db1acfa0fbc56b1d87920ff71d313d9dcbe93
EBUILD selinux-dante-9999.ebuild 279 BLAKE2B 37987ab756d37f97bffe10695d31ed9d5f562252d76c60474c8115997ded3e540843bddab1bd3c9b5ca3d9d0d73301225f91281f6a8d6fd89f51bac59d432fd1 SHA512 7079612fa072feb18153fbcd1ab16fa1173aa4ff23467dfa0d07d05df64a7a32bf0a77585134542acced05dd056ff1f5faed9f96263b75301a9fc9db22d1c94d
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-dante/selinux-dante-2.20220106-r1.ebuild b/sec-policy/selinux-dante/selinux-dante-2.20220106-r1.ebuild
deleted file mode 100644
index c004678ae273..000000000000
--- a/sec-policy/selinux-dante/selinux-dante-2.20220106-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="dante"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dante"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-dante/selinux-dante-2.20220106-r2.ebuild b/sec-policy/selinux-dante/selinux-dante-2.20220106-r2.ebuild
deleted file mode 100644
index c004678ae273..000000000000
--- a/sec-policy/selinux-dante/selinux-dante-2.20220106-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="dante"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dante"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-dante/selinux-dante-2.20220520-r1.ebuild b/sec-policy/selinux-dante/selinux-dante-2.20220520-r1.ebuild
index d5483707430c..c004678ae273 100644
--- a/sec-policy/selinux-dante/selinux-dante-2.20220520-r1.ebuild
+++ b/sec-policy/selinux-dante/selinux-dante-2.20220520-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for dante"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-dbadm/Manifest b/sec-policy/selinux-dbadm/Manifest
index ffb2ebb83f66..b54861afbb8c 100644
--- a/sec-policy/selinux-dbadm/Manifest
+++ b/sec-policy/selinux-dbadm/Manifest
@@ -1,12 +1,8 @@
-DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
-DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
DIST patchbundle-selinux-base-policy-2.20220106-r3.tar.bz2 309416 BLAKE2B 89852cce079300edcb00da41cfe42ea5041507f7d0a2a9897a4bd14f3ac68edfcc40ef49320e5ab826b1abb7fe7fc7ca4268042bbc019b3c76a58b9e112601c3 SHA512 4e23ad5e83df6c3501f0ac0a7201786d9f00809bedef248ae3a4b6af994e0006aaf70151c29ca21bb1c9c8887cc5bfeb18389d4f8e3bd3861c61d2d95d3a4e75
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
-EBUILD selinux-dbadm-2.20220106-r1.ebuild 275 BLAKE2B 9d409b8f79419887816c94e7a1cb00d6d6dbf57b9d7ea26413bb8003103d56d004c5a51f0f616ce0741a73fd70e51af8f1e20bdf3a54b25ece44abb4b9788960 SHA512 7c61b8423efd32b36adf4103621bc0afb593be745164176d596dd42bbbd4d5e200cffc343346a82e2a2af9bb2c747ceb09e5bfd03037b029c46e92a321ec5024
-EBUILD selinux-dbadm-2.20220106-r2.ebuild 275 BLAKE2B 9d409b8f79419887816c94e7a1cb00d6d6dbf57b9d7ea26413bb8003103d56d004c5a51f0f616ce0741a73fd70e51af8f1e20bdf3a54b25ece44abb4b9788960 SHA512 7c61b8423efd32b36adf4103621bc0afb593be745164176d596dd42bbbd4d5e200cffc343346a82e2a2af9bb2c747ceb09e5bfd03037b029c46e92a321ec5024
EBUILD selinux-dbadm-2.20220106-r3.ebuild 275 BLAKE2B 9d409b8f79419887816c94e7a1cb00d6d6dbf57b9d7ea26413bb8003103d56d004c5a51f0f616ce0741a73fd70e51af8f1e20bdf3a54b25ece44abb4b9788960 SHA512 7c61b8423efd32b36adf4103621bc0afb593be745164176d596dd42bbbd4d5e200cffc343346a82e2a2af9bb2c747ceb09e5bfd03037b029c46e92a321ec5024
-EBUILD selinux-dbadm-2.20220520-r1.ebuild 279 BLAKE2B 341322d584e20fe17b42a2a2fb323e905ccbd3826d5b35fef372cf4075165cd2aaba4e97eb72057be83189ff26c1217d39872c8a3174a55583590c486cf30c0f SHA512 31dab0c5a24d3178dbee8b53c7115c8744ae73279652124e686f561063563ff4c417ed56fa812f844ee0c569a5e0ba2eed09a4a5dd8d4d534b92d9d71e1358aa
+EBUILD selinux-dbadm-2.20220520-r1.ebuild 275 BLAKE2B 9d409b8f79419887816c94e7a1cb00d6d6dbf57b9d7ea26413bb8003103d56d004c5a51f0f616ce0741a73fd70e51af8f1e20bdf3a54b25ece44abb4b9788960 SHA512 7c61b8423efd32b36adf4103621bc0afb593be745164176d596dd42bbbd4d5e200cffc343346a82e2a2af9bb2c747ceb09e5bfd03037b029c46e92a321ec5024
EBUILD selinux-dbadm-9999.ebuild 279 BLAKE2B 921e05318d6dbbff93e4c5a1de3136a14a25fda0636c187e2aca94ee72433f7079b9f72480a1c15dfa63915526cac718c2c977f36874768a7333f04a7313b124 SHA512 214554a388826a564244b22fb786611ab95e48a49b70bdedb79979e3126556b5504ab5caa59545da9a8811ada2c360d533f43d4a7fb2acc96bd87658de9ce867
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-dbadm/selinux-dbadm-2.20220106-r1.ebuild b/sec-policy/selinux-dbadm/selinux-dbadm-2.20220106-r1.ebuild
deleted file mode 100644
index 8bd8c3a3f720..000000000000
--- a/sec-policy/selinux-dbadm/selinux-dbadm-2.20220106-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="dbadm"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dbadm"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-dbadm/selinux-dbadm-2.20220106-r2.ebuild b/sec-policy/selinux-dbadm/selinux-dbadm-2.20220106-r2.ebuild
deleted file mode 100644
index 8bd8c3a3f720..000000000000
--- a/sec-policy/selinux-dbadm/selinux-dbadm-2.20220106-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="dbadm"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dbadm"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-dbadm/selinux-dbadm-2.20220520-r1.ebuild b/sec-policy/selinux-dbadm/selinux-dbadm-2.20220520-r1.ebuild
index 96b36b252bd2..8bd8c3a3f720 100644
--- a/sec-policy/selinux-dbadm/selinux-dbadm-2.20220520-r1.ebuild
+++ b/sec-policy/selinux-dbadm/selinux-dbadm-2.20220520-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for dbadm"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-dbskk/Manifest b/sec-policy/selinux-dbskk/Manifest
index 5af8c286c7cb..ffe0732119a5 100644
--- a/sec-policy/selinux-dbskk/Manifest
+++ b/sec-policy/selinux-dbskk/Manifest
@@ -1,12 +1,8 @@
-DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
-DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
DIST patchbundle-selinux-base-policy-2.20220106-r3.tar.bz2 309416 BLAKE2B 89852cce079300edcb00da41cfe42ea5041507f7d0a2a9897a4bd14f3ac68edfcc40ef49320e5ab826b1abb7fe7fc7ca4268042bbc019b3c76a58b9e112601c3 SHA512 4e23ad5e83df6c3501f0ac0a7201786d9f00809bedef248ae3a4b6af994e0006aaf70151c29ca21bb1c9c8887cc5bfeb18389d4f8e3bd3861c61d2d95d3a4e75
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
-EBUILD selinux-dbskk-2.20220106-r1.ebuild 369 BLAKE2B 4e6cabc612df2e4023f386db67ffda96b2036660b8adede7a02f655f7efec22aa92dd6024e3f007d006aba2bdd34046d39b317d2c77f7df3ac90cdb2713e9a21 SHA512 f5882062629e6457a4e506cf034d8ba6c7f483b6f2b94afa3bd1a31f86eba84a2f665642fa8d92e7892558612923e09065958af40a2e225e3252817a3e62ffb2
-EBUILD selinux-dbskk-2.20220106-r2.ebuild 369 BLAKE2B 4e6cabc612df2e4023f386db67ffda96b2036660b8adede7a02f655f7efec22aa92dd6024e3f007d006aba2bdd34046d39b317d2c77f7df3ac90cdb2713e9a21 SHA512 f5882062629e6457a4e506cf034d8ba6c7f483b6f2b94afa3bd1a31f86eba84a2f665642fa8d92e7892558612923e09065958af40a2e225e3252817a3e62ffb2
EBUILD selinux-dbskk-2.20220106-r3.ebuild 369 BLAKE2B 4e6cabc612df2e4023f386db67ffda96b2036660b8adede7a02f655f7efec22aa92dd6024e3f007d006aba2bdd34046d39b317d2c77f7df3ac90cdb2713e9a21 SHA512 f5882062629e6457a4e506cf034d8ba6c7f483b6f2b94afa3bd1a31f86eba84a2f665642fa8d92e7892558612923e09065958af40a2e225e3252817a3e62ffb2
-EBUILD selinux-dbskk-2.20220520-r1.ebuild 373 BLAKE2B dd9e8e043ce107d6c9434902e268337241e0db1b5880a605e75c4b16d221075a5fb69e04cc784fd8a193e0fbe72ef87b3c5b7703bce053b7bf9155e8005df253 SHA512 cd0bbfd49f34f4dfae01ac357c5bc24eeeaeeadaa8f935543a5c7da4bfc03e1b04b4f41ea216544e2233b2377ddd9c2394ef85565829a002a9cf4b71454b1875
+EBUILD selinux-dbskk-2.20220520-r1.ebuild 369 BLAKE2B 4e6cabc612df2e4023f386db67ffda96b2036660b8adede7a02f655f7efec22aa92dd6024e3f007d006aba2bdd34046d39b317d2c77f7df3ac90cdb2713e9a21 SHA512 f5882062629e6457a4e506cf034d8ba6c7f483b6f2b94afa3bd1a31f86eba84a2f665642fa8d92e7892558612923e09065958af40a2e225e3252817a3e62ffb2
EBUILD selinux-dbskk-9999.ebuild 373 BLAKE2B c640190b1b346847ad18eed0c948f6d7c7cc287a26274e30f3c9fee650afaa2cc896d6d14d20dbea4ea40eeee4b955d69d738bb42d207f515649b14f08b5f698 SHA512 f44afa3b7e6db6d0948335edd92eddf7f4362aa7cbb76f895a10af754c474c1ccf4f48cfeb299e16d350f5aacc352ba97f4da377f831650f06100e5e2708f9e4
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-dbskk/selinux-dbskk-2.20220106-r1.ebuild b/sec-policy/selinux-dbskk/selinux-dbskk-2.20220106-r1.ebuild
deleted file mode 100644
index 8fe67b1a610a..000000000000
--- a/sec-policy/selinux-dbskk/selinux-dbskk-2.20220106-r1.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="dbskk"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dbskk"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-inetd
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-inetd
-"
diff --git a/sec-policy/selinux-dbskk/selinux-dbskk-2.20220106-r2.ebuild b/sec-policy/selinux-dbskk/selinux-dbskk-2.20220106-r2.ebuild
deleted file mode 100644
index 8fe67b1a610a..000000000000
--- a/sec-policy/selinux-dbskk/selinux-dbskk-2.20220106-r2.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="dbskk"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dbskk"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-inetd
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-inetd
-"
diff --git a/sec-policy/selinux-dbskk/selinux-dbskk-2.20220520-r1.ebuild b/sec-policy/selinux-dbskk/selinux-dbskk-2.20220520-r1.ebuild
index fb3fafc1aa64..8fe67b1a610a 100644
--- a/sec-policy/selinux-dbskk/selinux-dbskk-2.20220520-r1.ebuild
+++ b/sec-policy/selinux-dbskk/selinux-dbskk-2.20220520-r1.ebuild
@@ -11,7 +11,7 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for dbskk"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
DEPEND="${DEPEND}
sec-policy/selinux-inetd
diff --git a/sec-policy/selinux-dbus/Manifest b/sec-policy/selinux-dbus/Manifest
index 141197ce8cfe..e1b94ad98a5f 100644
--- a/sec-policy/selinux-dbus/Manifest
+++ b/sec-policy/selinux-dbus/Manifest
@@ -1,12 +1,8 @@
-DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
-DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
DIST patchbundle-selinux-base-policy-2.20220106-r3.tar.bz2 309416 BLAKE2B 89852cce079300edcb00da41cfe42ea5041507f7d0a2a9897a4bd14f3ac68edfcc40ef49320e5ab826b1abb7fe7fc7ca4268042bbc019b3c76a58b9e112601c3 SHA512 4e23ad5e83df6c3501f0ac0a7201786d9f00809bedef248ae3a4b6af994e0006aaf70151c29ca21bb1c9c8887cc5bfeb18389d4f8e3bd3861c61d2d95d3a4e75
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
-EBUILD selinux-dbus-2.20220106-r1.ebuild 273 BLAKE2B f6bb86820528d7cea99f8d14e96ca1103303ea15b2e98a78e475909aa827465558e4665730b50fdd56ebbc66abc284c01569370c33e9e3aa9d881b39bc478d92 SHA512 af58607c45182d4d49cab4e6c0c4095636eb9587f50d22b76883c7e1674871456744279d79f0946f9be007c8d34de9e32bd78ca92505f5759227a58ced740354
-EBUILD selinux-dbus-2.20220106-r2.ebuild 273 BLAKE2B f6bb86820528d7cea99f8d14e96ca1103303ea15b2e98a78e475909aa827465558e4665730b50fdd56ebbc66abc284c01569370c33e9e3aa9d881b39bc478d92 SHA512 af58607c45182d4d49cab4e6c0c4095636eb9587f50d22b76883c7e1674871456744279d79f0946f9be007c8d34de9e32bd78ca92505f5759227a58ced740354
EBUILD selinux-dbus-2.20220106-r3.ebuild 273 BLAKE2B f6bb86820528d7cea99f8d14e96ca1103303ea15b2e98a78e475909aa827465558e4665730b50fdd56ebbc66abc284c01569370c33e9e3aa9d881b39bc478d92 SHA512 af58607c45182d4d49cab4e6c0c4095636eb9587f50d22b76883c7e1674871456744279d79f0946f9be007c8d34de9e32bd78ca92505f5759227a58ced740354
-EBUILD selinux-dbus-2.20220520-r1.ebuild 277 BLAKE2B 25ad045181f1fe59c9c0f50b859a6d6a53183b619f0cc00444e9b2ebdeabe1c243f710cfd54e86f0fd90859f95059a5b6ce4aa80fa686c922e709ae047c037f6 SHA512 b321643d60af633ce1f6176b6823929247eea4fd9f9a0b1617d5b8b6ee9ca6a6d97bf98f8c403299ab2519c833dc87632c76f61ac4dfea8037a960ed1ae6fd9d
+EBUILD selinux-dbus-2.20220520-r1.ebuild 273 BLAKE2B f6bb86820528d7cea99f8d14e96ca1103303ea15b2e98a78e475909aa827465558e4665730b50fdd56ebbc66abc284c01569370c33e9e3aa9d881b39bc478d92 SHA512 af58607c45182d4d49cab4e6c0c4095636eb9587f50d22b76883c7e1674871456744279d79f0946f9be007c8d34de9e32bd78ca92505f5759227a58ced740354
EBUILD selinux-dbus-9999.ebuild 277 BLAKE2B d57ae1cb0fe8cf2a7fd541d5496cd77f317cf363083fd7b7feec029d32cd1af47764d157c1e90a4285c438be109e90a75a156dc88be5abd017cd309dd10587b1 SHA512 fd10bbe656566f643b33454f027b7d9f7baefae59ae0c9d2b14dfe9df7f4aae97ae753c5d64eb253f67d9728a685c619860c8ef787e02c0b89fd91dc626da42a
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-dbus/selinux-dbus-2.20220106-r1.ebuild b/sec-policy/selinux-dbus/selinux-dbus-2.20220106-r1.ebuild
deleted file mode 100644
index d8d567fc3af6..000000000000
--- a/sec-policy/selinux-dbus/selinux-dbus-2.20220106-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="dbus"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dbus"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-dbus/selinux-dbus-2.20220106-r2.ebuild b/sec-policy/selinux-dbus/selinux-dbus-2.20220106-r2.ebuild
deleted file mode 100644
index d8d567fc3af6..000000000000
--- a/sec-policy/selinux-dbus/selinux-dbus-2.20220106-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="dbus"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dbus"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-dbus/selinux-dbus-2.20220520-r1.ebuild b/sec-policy/selinux-dbus/selinux-dbus-2.20220520-r1.ebuild
index 85f13c61c0be..d8d567fc3af6 100644
--- a/sec-policy/selinux-dbus/selinux-dbus-2.20220520-r1.ebuild
+++ b/sec-policy/selinux-dbus/selinux-dbus-2.20220520-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for dbus"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-ddclient/Manifest b/sec-policy/selinux-ddclient/Manifest
index aed2863b6918..8e159f0cc848 100644
--- a/sec-policy/selinux-ddclient/Manifest
+++ b/sec-policy/selinux-ddclient/Manifest
@@ -1,12 +1,8 @@
-DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
-DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
DIST patchbundle-selinux-base-policy-2.20220106-r3.tar.bz2 309416 BLAKE2B 89852cce079300edcb00da41cfe42ea5041507f7d0a2a9897a4bd14f3ac68edfcc40ef49320e5ab826b1abb7fe7fc7ca4268042bbc019b3c76a58b9e112601c3 SHA512 4e23ad5e83df6c3501f0ac0a7201786d9f00809bedef248ae3a4b6af994e0006aaf70151c29ca21bb1c9c8887cc5bfeb18389d4f8e3bd3861c61d2d95d3a4e75
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
-EBUILD selinux-ddclient-2.20220106-r1.ebuild 281 BLAKE2B 90749d957e2f0cac35ef638f56bb46a45a642091dad8cd8c78d81bd07b5065f831d1967a19e5843f9ebfa3614cf58b8605daa95cfe9fb700286b85e00ec7bbee SHA512 b678a1347b0fd9fa12408bc6eb2843abc4151a3d7457b1ad42c199b4efd3a3731d0b84d19218debc044120c89069a2a0228db89ba403d3c6969d7374d0def44e
-EBUILD selinux-ddclient-2.20220106-r2.ebuild 281 BLAKE2B 90749d957e2f0cac35ef638f56bb46a45a642091dad8cd8c78d81bd07b5065f831d1967a19e5843f9ebfa3614cf58b8605daa95cfe9fb700286b85e00ec7bbee SHA512 b678a1347b0fd9fa12408bc6eb2843abc4151a3d7457b1ad42c199b4efd3a3731d0b84d19218debc044120c89069a2a0228db89ba403d3c6969d7374d0def44e
EBUILD selinux-ddclient-2.20220106-r3.ebuild 281 BLAKE2B 90749d957e2f0cac35ef638f56bb46a45a642091dad8cd8c78d81bd07b5065f831d1967a19e5843f9ebfa3614cf58b8605daa95cfe9fb700286b85e00ec7bbee SHA512 b678a1347b0fd9fa12408bc6eb2843abc4151a3d7457b1ad42c199b4efd3a3731d0b84d19218debc044120c89069a2a0228db89ba403d3c6969d7374d0def44e
-EBUILD selinux-ddclient-2.20220520-r1.ebuild 285 BLAKE2B ad00ab7b7f1ca2a6d735c38a75974abfd4ddf7d9b2a2eb612a127dc8cf55f313a0d5ed2dc4a0b4929977d00eedcf95a2401489b9f664ba4911a58e0623c4cc92 SHA512 0d145e253c50af3e3ade3605af94f2c1c4330cdf0ef81ef16658bd55a5d11c244f24bdd7bec0a9c2ff1928693e0465182e78bf7f429c183f5e64e706d7ac74ae
+EBUILD selinux-ddclient-2.20220520-r1.ebuild 281 BLAKE2B 90749d957e2f0cac35ef638f56bb46a45a642091dad8cd8c78d81bd07b5065f831d1967a19e5843f9ebfa3614cf58b8605daa95cfe9fb700286b85e00ec7bbee SHA512 b678a1347b0fd9fa12408bc6eb2843abc4151a3d7457b1ad42c199b4efd3a3731d0b84d19218debc044120c89069a2a0228db89ba403d3c6969d7374d0def44e
EBUILD selinux-ddclient-9999.ebuild 285 BLAKE2B e2280b05389ed0a5b6dddd332e6f098ca6de6d9b424a866630936fc7c0ed68a4b49febec84ceef92e0038722aa67d2a4f2d3f02b1405d6c9af06f8e0cac4502b SHA512 cfff4eef25b9b9525ea18d989820694d652b8bb10acef71bc6acd8ddcf1c4af483ad920ea027eb4f51e466777fce5ba4d17e263f33da3b23139fddde61923288
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-ddclient/selinux-ddclient-2.20220106-r1.ebuild b/sec-policy/selinux-ddclient/selinux-ddclient-2.20220106-r1.ebuild
deleted file mode 100644
index a5b7953b3e9f..000000000000
--- a/sec-policy/selinux-ddclient/selinux-ddclient-2.20220106-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="ddclient"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ddclient"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-ddclient/selinux-ddclient-2.20220106-r2.ebuild b/sec-policy/selinux-ddclient/selinux-ddclient-2.20220106-r2.ebuild
deleted file mode 100644
index a5b7953b3e9f..000000000000
--- a/sec-policy/selinux-ddclient/selinux-ddclient-2.20220106-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="ddclient"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ddclient"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-ddclient/selinux-ddclient-2.20220520-r1.ebuild b/sec-policy/selinux-ddclient/selinux-ddclient-2.20220520-r1.ebuild
index 5e4ddedf7823..a5b7953b3e9f 100644
--- a/sec-policy/selinux-ddclient/selinux-ddclient-2.20220520-r1.ebuild
+++ b/sec-policy/selinux-ddclient/selinux-ddclient-2.20220520-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for ddclient"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-devicekit/Manifest b/sec-policy/selinux-devicekit/Manifest
index 8d0bc39fa295..e43ae9ad52a9 100644
--- a/sec-policy/selinux-devicekit/Manifest
+++ b/sec-policy/selinux-devicekit/Manifest
@@ -1,12 +1,8 @@
-DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
-DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
DIST patchbundle-selinux-base-policy-2.20220106-r3.tar.bz2 309416 BLAKE2B 89852cce079300edcb00da41cfe42ea5041507f7d0a2a9897a4bd14f3ac68edfcc40ef49320e5ab826b1abb7fe7fc7ca4268042bbc019b3c76a58b9e112601c3 SHA512 4e23ad5e83df6c3501f0ac0a7201786d9f00809bedef248ae3a4b6af994e0006aaf70151c29ca21bb1c9c8887cc5bfeb18389d4f8e3bd3861c61d2d95d3a4e75
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
-EBUILD selinux-devicekit-2.20220106-r1.ebuild 376 BLAKE2B 47bbefa0dfb4deeb27bb7566c8e444093eea5d5d83fd678d575d2972785452b68633aba4b91162924573b5c261b311dfc4cba9a0483a779e7f1f2b6c93e62b72 SHA512 05d09ab4a33fdfa4c7baa98884ff7d955396997b985d8e1cc6c1a9e11198b7630771a7521b330212c45ca23ceb6520b3b029d87bc97d9f14c63e806d39640e81
-EBUILD selinux-devicekit-2.20220106-r2.ebuild 376 BLAKE2B 47bbefa0dfb4deeb27bb7566c8e444093eea5d5d83fd678d575d2972785452b68633aba4b91162924573b5c261b311dfc4cba9a0483a779e7f1f2b6c93e62b72 SHA512 05d09ab4a33fdfa4c7baa98884ff7d955396997b985d8e1cc6c1a9e11198b7630771a7521b330212c45ca23ceb6520b3b029d87bc97d9f14c63e806d39640e81
EBUILD selinux-devicekit-2.20220106-r3.ebuild 376 BLAKE2B 47bbefa0dfb4deeb27bb7566c8e444093eea5d5d83fd678d575d2972785452b68633aba4b91162924573b5c261b311dfc4cba9a0483a779e7f1f2b6c93e62b72 SHA512 05d09ab4a33fdfa4c7baa98884ff7d955396997b985d8e1cc6c1a9e11198b7630771a7521b330212c45ca23ceb6520b3b029d87bc97d9f14c63e806d39640e81
-EBUILD selinux-devicekit-2.20220520-r1.ebuild 380 BLAKE2B 06ac9ae79fff251527408268df964346b28f3e73d776c26b732a0ac073864b9eecbe45e2c61c81ec145456823083357a253ab2cf06b29c620ad5f5cdcb49d6ea SHA512 b2c942034c79f3c8cea69c51e4f4885289172f84f19e5c2737de3c4c347d95169e1d8fce44257401ccb58a8d321b744e26a74ffadea344a5cd1634064ae5ceeb
+EBUILD selinux-devicekit-2.20220520-r1.ebuild 376 BLAKE2B 47bbefa0dfb4deeb27bb7566c8e444093eea5d5d83fd678d575d2972785452b68633aba4b91162924573b5c261b311dfc4cba9a0483a779e7f1f2b6c93e62b72 SHA512 05d09ab4a33fdfa4c7baa98884ff7d955396997b985d8e1cc6c1a9e11198b7630771a7521b330212c45ca23ceb6520b3b029d87bc97d9f14c63e806d39640e81
EBUILD selinux-devicekit-9999.ebuild 380 BLAKE2B fe63d1fcd8aa7796c67e445d76acfbae4c87d590734664921a0b82c7bc82f22f2451faecb9b261aafc29342d804da8cf5d3e9ee20e1a83db5d1280e37022c08a SHA512 128ff46913426eb518f204cbeec75938458c90780df6a4d6c258f3de077b3abd35508a90a0b4180b50f4c6614e4ce974de4454d621545d6e7cb385f791a19b8e
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-devicekit/selinux-devicekit-2.20220106-r1.ebuild b/sec-policy/selinux-devicekit/selinux-devicekit-2.20220106-r1.ebuild
deleted file mode 100644
index edf2ce69032b..000000000000
--- a/sec-policy/selinux-devicekit/selinux-devicekit-2.20220106-r1.ebuild
+++ /dev/null
@@ -1,22 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="devicekit"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for devicekit"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
-
-DEPEND="${DEPEND}
- sec-policy/selinux-dbus
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-dbus
-"
diff --git a/sec-policy/selinux-devicekit/selinux-devicekit-2.20220106-r2.ebuild b/sec-policy/selinux-devicekit/selinux-devicekit-2.20220106-r2.ebuild
deleted file mode 100644
index edf2ce69032b..000000000000
--- a/sec-policy/selinux-devicekit/selinux-devicekit-2.20220106-r2.ebuild
+++ /dev/null
@@ -1,22 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="devicekit"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for devicekit"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
-
-DEPEND="${DEPEND}
- sec-policy/selinux-dbus
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-dbus
-"
diff --git a/sec-policy/selinux-devicekit/selinux-devicekit-2.20220520-r1.ebuild b/sec-policy/selinux-devicekit/selinux-devicekit-2.20220520-r1.ebuild
index a14985d1a7ff..edf2ce69032b 100644
--- a/sec-policy/selinux-devicekit/selinux-devicekit-2.20220520-r1.ebuild
+++ b/sec-policy/selinux-devicekit/selinux-devicekit-2.20220520-r1.ebuild
@@ -11,7 +11,7 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for devicekit"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
DEPEND="${DEPEND}
diff --git a/sec-policy/selinux-dhcp/Manifest b/sec-policy/selinux-dhcp/Manifest
index 138a3b889107..c25d27b3f86a 100644
--- a/sec-policy/selinux-dhcp/Manifest
+++ b/sec-policy/selinux-dhcp/Manifest
@@ -1,12 +1,8 @@
-DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
-DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
DIST patchbundle-selinux-base-policy-2.20220106-r3.tar.bz2 309416 BLAKE2B 89852cce079300edcb00da41cfe42ea5041507f7d0a2a9897a4bd14f3ac68edfcc40ef49320e5ab826b1abb7fe7fc7ca4268042bbc019b3c76a58b9e112601c3 SHA512 4e23ad5e83df6c3501f0ac0a7201786d9f00809bedef248ae3a4b6af994e0006aaf70151c29ca21bb1c9c8887cc5bfeb18389d4f8e3bd3861c61d2d95d3a4e75
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
-EBUILD selinux-dhcp-2.20220106-r1.ebuild 273 BLAKE2B e57cb77f665ec0d0a722044423dc16103bcc016a349186edcc07841d03d959d703a5d687b90b75244eb627c74efe3f21f89cfbc9e09c4f302295ec6f55bf3393 SHA512 2b0bc7aac39f7a475e09e7290f61461efafa6629443f3c687e20efef2ec7e18e3742038a7c67ab721b126255fd175582ee83c76566959cf511bbb0be57d5a4f0
-EBUILD selinux-dhcp-2.20220106-r2.ebuild 273 BLAKE2B e57cb77f665ec0d0a722044423dc16103bcc016a349186edcc07841d03d959d703a5d687b90b75244eb627c74efe3f21f89cfbc9e09c4f302295ec6f55bf3393 SHA512 2b0bc7aac39f7a475e09e7290f61461efafa6629443f3c687e20efef2ec7e18e3742038a7c67ab721b126255fd175582ee83c76566959cf511bbb0be57d5a4f0
EBUILD selinux-dhcp-2.20220106-r3.ebuild 273 BLAKE2B e57cb77f665ec0d0a722044423dc16103bcc016a349186edcc07841d03d959d703a5d687b90b75244eb627c74efe3f21f89cfbc9e09c4f302295ec6f55bf3393 SHA512 2b0bc7aac39f7a475e09e7290f61461efafa6629443f3c687e20efef2ec7e18e3742038a7c67ab721b126255fd175582ee83c76566959cf511bbb0be57d5a4f0
-EBUILD selinux-dhcp-2.20220520-r1.ebuild 277 BLAKE2B 183ed4466a69ef4645d73e3f848d55ee1c8aad9de94bf152c17c8e5f3671f62287633fb7f893607c30a12787060415c28bbcba4a43a63a7b5a1b31059fc7ced4 SHA512 332f0eaa48715e60b19ad6152f934701d0c5849a8334a6e0137b8b12d746c4ac6f6fad47ee46e83fab706032c10e96197495955c808ba02eac53c6d1841ad457
+EBUILD selinux-dhcp-2.20220520-r1.ebuild 273 BLAKE2B e57cb77f665ec0d0a722044423dc16103bcc016a349186edcc07841d03d959d703a5d687b90b75244eb627c74efe3f21f89cfbc9e09c4f302295ec6f55bf3393 SHA512 2b0bc7aac39f7a475e09e7290f61461efafa6629443f3c687e20efef2ec7e18e3742038a7c67ab721b126255fd175582ee83c76566959cf511bbb0be57d5a4f0
EBUILD selinux-dhcp-9999.ebuild 277 BLAKE2B c9e90048c1bc75e5ee5c680bf63cc1b40a1cbeff4a1826b62328bb2e06f15fe007556c2cf3516390d557d3f26063fea3f6a3602dbf8ac92fd72405c7ab8e6809 SHA512 b150888e36050916ed24424e9414c8be398871862a27a806785413141426238bcdbca69aaf8befd54ed804b6c8438e65bb9080508951cb0c684fca191c2e068c
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-dhcp/selinux-dhcp-2.20220106-r1.ebuild b/sec-policy/selinux-dhcp/selinux-dhcp-2.20220106-r1.ebuild
deleted file mode 100644
index 55dcd5ead897..000000000000
--- a/sec-policy/selinux-dhcp/selinux-dhcp-2.20220106-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="dhcp"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dhcp"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-dhcp/selinux-dhcp-2.20220106-r2.ebuild b/sec-policy/selinux-dhcp/selinux-dhcp-2.20220106-r2.ebuild
deleted file mode 100644
index 55dcd5ead897..000000000000
--- a/sec-policy/selinux-dhcp/selinux-dhcp-2.20220106-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="dhcp"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dhcp"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-dhcp/selinux-dhcp-2.20220520-r1.ebuild b/sec-policy/selinux-dhcp/selinux-dhcp-2.20220520-r1.ebuild
index 4a72ef801230..55dcd5ead897 100644
--- a/sec-policy/selinux-dhcp/selinux-dhcp-2.20220520-r1.ebuild
+++ b/sec-policy/selinux-dhcp/selinux-dhcp-2.20220520-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for dhcp"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-dictd/Manifest b/sec-policy/selinux-dictd/Manifest
index 5752d5da2073..f0af6cd08681 100644
--- a/sec-policy/selinux-dictd/Manifest
+++ b/sec-policy/selinux-dictd/Manifest
@@ -1,12 +1,8 @@
-DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
-DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
DIST patchbundle-selinux-base-policy-2.20220106-r3.tar.bz2 309416 BLAKE2B 89852cce079300edcb00da41cfe42ea5041507f7d0a2a9897a4bd14f3ac68edfcc40ef49320e5ab826b1abb7fe7fc7ca4268042bbc019b3c76a58b9e112601c3 SHA512 4e23ad5e83df6c3501f0ac0a7201786d9f00809bedef248ae3a4b6af994e0006aaf70151c29ca21bb1c9c8887cc5bfeb18389d4f8e3bd3861c61d2d95d3a4e75
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
-EBUILD selinux-dictd-2.20220106-r1.ebuild 275 BLAKE2B 5cf51d7b5a86fb6bc8b5e27ba3b17c8d25d8a0a377354992a3b3eac09602d049ef468192ad8ebeb4f6307403b26e9b9fec441ca86af77ca3162b5ea976c01454 SHA512 9160aaab615d6ea2d44dc7e15ab361b0ea3fb011fcb6c604be2efc5704e3f426dd7f818928ccc288669ca15ccc10a4467968da5338c1d4163b609dd886984d93
-EBUILD selinux-dictd-2.20220106-r2.ebuild 275 BLAKE2B 5cf51d7b5a86fb6bc8b5e27ba3b17c8d25d8a0a377354992a3b3eac09602d049ef468192ad8ebeb4f6307403b26e9b9fec441ca86af77ca3162b5ea976c01454 SHA512 9160aaab615d6ea2d44dc7e15ab361b0ea3fb011fcb6c604be2efc5704e3f426dd7f818928ccc288669ca15ccc10a4467968da5338c1d4163b609dd886984d93
EBUILD selinux-dictd-2.20220106-r3.ebuild 275 BLAKE2B 5cf51d7b5a86fb6bc8b5e27ba3b17c8d25d8a0a377354992a3b3eac09602d049ef468192ad8ebeb4f6307403b26e9b9fec441ca86af77ca3162b5ea976c01454 SHA512 9160aaab615d6ea2d44dc7e15ab361b0ea3fb011fcb6c604be2efc5704e3f426dd7f818928ccc288669ca15ccc10a4467968da5338c1d4163b609dd886984d93
-EBUILD selinux-dictd-2.20220520-r1.ebuild 279 BLAKE2B 665ce04b547da96498052cabfe0cde90e3dc2b828c3c3bb7c3ab7042026034bac6863ea9de3011ba16e55023daeec75f7d4d2b51439bd5cd374489d6168c71c4 SHA512 ca27c1a4a1047bdb8b34dded844a0456ca95389c047ad480ef2ef4badb2923b3ef0cf6464e46e56be15b1e955f167e2d48f3bd57a2c759ca5e928f8b9dcbad9b
+EBUILD selinux-dictd-2.20220520-r1.ebuild 275 BLAKE2B 5cf51d7b5a86fb6bc8b5e27ba3b17c8d25d8a0a377354992a3b3eac09602d049ef468192ad8ebeb4f6307403b26e9b9fec441ca86af77ca3162b5ea976c01454 SHA512 9160aaab615d6ea2d44dc7e15ab361b0ea3fb011fcb6c604be2efc5704e3f426dd7f818928ccc288669ca15ccc10a4467968da5338c1d4163b609dd886984d93
EBUILD selinux-dictd-9999.ebuild 279 BLAKE2B 86d3fd80f6e8d883f2124b61a10ba98cffcbe0f60d32e35b37bdbd0ec8209a194266e1e85bd078af59e37ca7bedc0399868bbbae093a78ced5097db2d558eaf1 SHA512 57549e6805265f1cc5f2506931c35a30409d1ca1531b19cba99bc2620862b590690ba8a48f620908313bdf13c5bf6d442c1a64edf50b3275f5da0f7787f32e4d
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-dictd/selinux-dictd-2.20220106-r1.ebuild b/sec-policy/selinux-dictd/selinux-dictd-2.20220106-r1.ebuild
deleted file mode 100644
index 1abdff5270b5..000000000000
--- a/sec-policy/selinux-dictd/selinux-dictd-2.20220106-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="dictd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dictd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-dictd/selinux-dictd-2.20220106-r2.ebuild b/sec-policy/selinux-dictd/selinux-dictd-2.20220106-r2.ebuild
deleted file mode 100644
index 1abdff5270b5..000000000000
--- a/sec-policy/selinux-dictd/selinux-dictd-2.20220106-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="dictd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dictd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-dictd/selinux-dictd-2.20220520-r1.ebuild b/sec-policy/selinux-dictd/selinux-dictd-2.20220520-r1.ebuild
index 4923003066d6..1abdff5270b5 100644
--- a/sec-policy/selinux-dictd/selinux-dictd-2.20220520-r1.ebuild
+++ b/sec-policy/selinux-dictd/selinux-dictd-2.20220520-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for dictd"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-dirmngr/Manifest b/sec-policy/selinux-dirmngr/Manifest
index d46874fe8441..38cb3ebc720b 100644
--- a/sec-policy/selinux-dirmngr/Manifest
+++ b/sec-policy/selinux-dirmngr/Manifest
@@ -1,12 +1,8 @@
-DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
-DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
DIST patchbundle-selinux-base-policy-2.20220106-r3.tar.bz2 309416 BLAKE2B 89852cce079300edcb00da41cfe42ea5041507f7d0a2a9897a4bd14f3ac68edfcc40ef49320e5ab826b1abb7fe7fc7ca4268042bbc019b3c76a58b9e112601c3 SHA512 4e23ad5e83df6c3501f0ac0a7201786d9f00809bedef248ae3a4b6af994e0006aaf70151c29ca21bb1c9c8887cc5bfeb18389d4f8e3bd3861c61d2d95d3a4e75
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
-EBUILD selinux-dirmngr-2.20220106-r1.ebuild 279 BLAKE2B 22e61ab7c9607acf6eb5049b83cd43dff304b9953bc6a3e03b5e46c6ca675c42149b748c1a1a653dd557a1fd1af26ed42375e44c0fe902e8156a6bfc50c92ea1 SHA512 3f6c2fff88c369de1008c842b150a846cd87cea2b0c9e8363f4e44dfd4379fdd61905ce075fb190ece02a315f6b0a6b271461d30af7bac86b19b10e119ed7f8f
-EBUILD selinux-dirmngr-2.20220106-r2.ebuild 279 BLAKE2B 22e61ab7c9607acf6eb5049b83cd43dff304b9953bc6a3e03b5e46c6ca675c42149b748c1a1a653dd557a1fd1af26ed42375e44c0fe902e8156a6bfc50c92ea1 SHA512 3f6c2fff88c369de1008c842b150a846cd87cea2b0c9e8363f4e44dfd4379fdd61905ce075fb190ece02a315f6b0a6b271461d30af7bac86b19b10e119ed7f8f
EBUILD selinux-dirmngr-2.20220106-r3.ebuild 279 BLAKE2B 22e61ab7c9607acf6eb5049b83cd43dff304b9953bc6a3e03b5e46c6ca675c42149b748c1a1a653dd557a1fd1af26ed42375e44c0fe902e8156a6bfc50c92ea1 SHA512 3f6c2fff88c369de1008c842b150a846cd87cea2b0c9e8363f4e44dfd4379fdd61905ce075fb190ece02a315f6b0a6b271461d30af7bac86b19b10e119ed7f8f
-EBUILD selinux-dirmngr-2.20220520-r1.ebuild 283 BLAKE2B 2f860bf41b42262fec1325158ad21ea46aaf37eaae08a1f1c693e746b3da47e3d190713e1b3ae5d39a68bcbbb36d3133c1a587cc1bd5da0533da23cd03a20d4c SHA512 dc2823ecd17c6de71ee84e0eb71ed824139eb39073ee38ec428ea2b0b249657095500b1f0cb667d464a0a53303cfd45e218b4097eab4c1833fcefa7bc2d9c918
+EBUILD selinux-dirmngr-2.20220520-r1.ebuild 279 BLAKE2B 22e61ab7c9607acf6eb5049b83cd43dff304b9953bc6a3e03b5e46c6ca675c42149b748c1a1a653dd557a1fd1af26ed42375e44c0fe902e8156a6bfc50c92ea1 SHA512 3f6c2fff88c369de1008c842b150a846cd87cea2b0c9e8363f4e44dfd4379fdd61905ce075fb190ece02a315f6b0a6b271461d30af7bac86b19b10e119ed7f8f
EBUILD selinux-dirmngr-9999.ebuild 283 BLAKE2B 553706533ab8f2b120b6fbca08d559ba9d47a55e584b83399096d805e03a01ad5601cc1daa178d9b05f51b53d64607555f98c01297a21c4cfd825bbb6fe4b303 SHA512 ae32095b381a7c3394dbca3738c8a01e718fab6218a57a85a57170518f967697267396e36c768f3c29b9a7d401f84ad54f46ef2612143edb3ac73dfc664a2688
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-dirmngr/selinux-dirmngr-2.20220106-r1.ebuild b/sec-policy/selinux-dirmngr/selinux-dirmngr-2.20220106-r1.ebuild
deleted file mode 100644
index 560695886028..000000000000
--- a/sec-policy/selinux-dirmngr/selinux-dirmngr-2.20220106-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="dirmngr"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dirmngr"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-dirmngr/selinux-dirmngr-2.20220106-r2.ebuild b/sec-policy/selinux-dirmngr/selinux-dirmngr-2.20220106-r2.ebuild
deleted file mode 100644
index 560695886028..000000000000
--- a/sec-policy/selinux-dirmngr/selinux-dirmngr-2.20220106-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="dirmngr"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dirmngr"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-dirmngr/selinux-dirmngr-2.20220520-r1.ebuild b/sec-policy/selinux-dirmngr/selinux-dirmngr-2.20220520-r1.ebuild
index 1adf4d19112f..560695886028 100644
--- a/sec-policy/selinux-dirmngr/selinux-dirmngr-2.20220520-r1.ebuild
+++ b/sec-policy/selinux-dirmngr/selinux-dirmngr-2.20220520-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for dirmngr"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-dirsrv/Manifest b/sec-policy/selinux-dirsrv/Manifest
index 820353b01fac..2b265b354a42 100644
--- a/sec-policy/selinux-dirsrv/Manifest
+++ b/sec-policy/selinux-dirsrv/Manifest
@@ -1,12 +1,8 @@
-DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
-DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
DIST patchbundle-selinux-base-policy-2.20220106-r3.tar.bz2 309416 BLAKE2B 89852cce079300edcb00da41cfe42ea5041507f7d0a2a9897a4bd14f3ac68edfcc40ef49320e5ab826b1abb7fe7fc7ca4268042bbc019b3c76a58b9e112601c3 SHA512 4e23ad5e83df6c3501f0ac0a7201786d9f00809bedef248ae3a4b6af994e0006aaf70151c29ca21bb1c9c8887cc5bfeb18389d4f8e3bd3861c61d2d95d3a4e75
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
-EBUILD selinux-dirsrv-2.20220106-r1.ebuild 277 BLAKE2B 3300099e9d7d9941704bca13d68d861c37ccfc9361786be3b1ceac8a88b625b75fb3968ca2563ab799910d6240c9b13841795d3d5efde0ed3237404d3c7bde80 SHA512 b232ffc6a61929e60470de74e9165d7ca9e97fff3225f8238c5ba4c8e6c6a56d8e04ed1e507652c29439c75ab419e027da5ba4ce8c96e43726e470112d102c4c
-EBUILD selinux-dirsrv-2.20220106-r2.ebuild 277 BLAKE2B 3300099e9d7d9941704bca13d68d861c37ccfc9361786be3b1ceac8a88b625b75fb3968ca2563ab799910d6240c9b13841795d3d5efde0ed3237404d3c7bde80 SHA512 b232ffc6a61929e60470de74e9165d7ca9e97fff3225f8238c5ba4c8e6c6a56d8e04ed1e507652c29439c75ab419e027da5ba4ce8c96e43726e470112d102c4c
EBUILD selinux-dirsrv-2.20220106-r3.ebuild 277 BLAKE2B 3300099e9d7d9941704bca13d68d861c37ccfc9361786be3b1ceac8a88b625b75fb3968ca2563ab799910d6240c9b13841795d3d5efde0ed3237404d3c7bde80 SHA512 b232ffc6a61929e60470de74e9165d7ca9e97fff3225f8238c5ba4c8e6c6a56d8e04ed1e507652c29439c75ab419e027da5ba4ce8c96e43726e470112d102c4c
-EBUILD selinux-dirsrv-2.20220520-r1.ebuild 281 BLAKE2B a53bee04ce0379a29320947b91d874446a3332de8fc504a24e7aca55ebd58ae5bcd0af801754d66ad272fa6aaf8f3d6054cf85f3a75863ab6d1fe58a1bf9cdeb SHA512 634c0e603502274d4ca4c06e412084884b607647526efd806b11ea30b569410fbd57587661b7f4238482ff9aa185672c6b7b5dcfdb5e2edceebd40a883287081
+EBUILD selinux-dirsrv-2.20220520-r1.ebuild 277 BLAKE2B 3300099e9d7d9941704bca13d68d861c37ccfc9361786be3b1ceac8a88b625b75fb3968ca2563ab799910d6240c9b13841795d3d5efde0ed3237404d3c7bde80 SHA512 b232ffc6a61929e60470de74e9165d7ca9e97fff3225f8238c5ba4c8e6c6a56d8e04ed1e507652c29439c75ab419e027da5ba4ce8c96e43726e470112d102c4c
EBUILD selinux-dirsrv-9999.ebuild 281 BLAKE2B d3e0c290f16262c08de8b10bfe634c0eef68ae2a9bb330d76a5dbe13bc5484358bbb91ce6b6792d973305738701675cbfd4f63ed9619a455f7d2ba973394d48c SHA512 514a0bb51a90d545e5c5d2bb2b71443ac49ae37a0db5522c54b2e5281277fd5c838a776ae412dba6d7067f1864089f16f6388b06f4f78283a9ca952410ab3d59
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-dirsrv/selinux-dirsrv-2.20220106-r1.ebuild b/sec-policy/selinux-dirsrv/selinux-dirsrv-2.20220106-r1.ebuild
deleted file mode 100644
index b77e5860f59a..000000000000
--- a/sec-policy/selinux-dirsrv/selinux-dirsrv-2.20220106-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="dirsrv"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dirsrv"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-dirsrv/selinux-dirsrv-2.20220106-r2.ebuild b/sec-policy/selinux-dirsrv/selinux-dirsrv-2.20220106-r2.ebuild
deleted file mode 100644
index b77e5860f59a..000000000000
--- a/sec-policy/selinux-dirsrv/selinux-dirsrv-2.20220106-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="dirsrv"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dirsrv"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-dirsrv/selinux-dirsrv-2.20220520-r1.ebuild b/sec-policy/selinux-dirsrv/selinux-dirsrv-2.20220520-r1.ebuild
index 58816b4d9e42..b77e5860f59a 100644
--- a/sec-policy/selinux-dirsrv/selinux-dirsrv-2.20220520-r1.ebuild
+++ b/sec-policy/selinux-dirsrv/selinux-dirsrv-2.20220520-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for dirsrv"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-distcc/Manifest b/sec-policy/selinux-distcc/Manifest
index a9c65d66a434..909f0780d47a 100644
--- a/sec-policy/selinux-distcc/Manifest
+++ b/sec-policy/selinux-distcc/Manifest
@@ -1,12 +1,8 @@
-DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
-DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
DIST patchbundle-selinux-base-policy-2.20220106-r3.tar.bz2 309416 BLAKE2B 89852cce079300edcb00da41cfe42ea5041507f7d0a2a9897a4bd14f3ac68edfcc40ef49320e5ab826b1abb7fe7fc7ca4268042bbc019b3c76a58b9e112601c3 SHA512 4e23ad5e83df6c3501f0ac0a7201786d9f00809bedef248ae3a4b6af994e0006aaf70151c29ca21bb1c9c8887cc5bfeb18389d4f8e3bd3861c61d2d95d3a4e75
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
-EBUILD selinux-distcc-2.20220106-r1.ebuild 277 BLAKE2B a55e51cb71438d95acf330b9e14fd7c07d31e4867998688853988a6011e7a9bb32d35d771a3e83b0e04537e4c3382fa3032afcd2f3bb0d915b65c72c2fffeb21 SHA512 310cc9c72f8ada9de72451a86c03fbb775c4ba2b0c83fca3ff918ad44cb8d82d4ffc42abee42b6f5110122e2244e0af81c725b674f1c7e8e5524c942b2f725d8
-EBUILD selinux-distcc-2.20220106-r2.ebuild 277 BLAKE2B a55e51cb71438d95acf330b9e14fd7c07d31e4867998688853988a6011e7a9bb32d35d771a3e83b0e04537e4c3382fa3032afcd2f3bb0d915b65c72c2fffeb21 SHA512 310cc9c72f8ada9de72451a86c03fbb775c4ba2b0c83fca3ff918ad44cb8d82d4ffc42abee42b6f5110122e2244e0af81c725b674f1c7e8e5524c942b2f725d8
EBUILD selinux-distcc-2.20220106-r3.ebuild 277 BLAKE2B a55e51cb71438d95acf330b9e14fd7c07d31e4867998688853988a6011e7a9bb32d35d771a3e83b0e04537e4c3382fa3032afcd2f3bb0d915b65c72c2fffeb21 SHA512 310cc9c72f8ada9de72451a86c03fbb775c4ba2b0c83fca3ff918ad44cb8d82d4ffc42abee42b6f5110122e2244e0af81c725b674f1c7e8e5524c942b2f725d8
-EBUILD selinux-distcc-2.20220520-r1.ebuild 281 BLAKE2B f9bb3da8c89ff6f4d58c18bdc6186cb8670da606f25b7add12e97a6284dd22f59fa5f0428bb04abcf7f4b00a9204c8a79118e1f0ce5c0c6f6dab4678af034a8b SHA512 6321f1003202494ca6051b7cdc35ed8cf4fc756d91d09be4ab26ee3de0299383945ca93c66479208a9ccd610514ea4ac88cd397d29d58293df98c133685c8bcf
+EBUILD selinux-distcc-2.20220520-r1.ebuild 277 BLAKE2B a55e51cb71438d95acf330b9e14fd7c07d31e4867998688853988a6011e7a9bb32d35d771a3e83b0e04537e4c3382fa3032afcd2f3bb0d915b65c72c2fffeb21 SHA512 310cc9c72f8ada9de72451a86c03fbb775c4ba2b0c83fca3ff918ad44cb8d82d4ffc42abee42b6f5110122e2244e0af81c725b674f1c7e8e5524c942b2f725d8
EBUILD selinux-distcc-9999.ebuild 281 BLAKE2B 74ff0024e868d0d19cf7d8bcf4a00ffbd8fc4370b75ade737d1560c71d8491509a5fd0ac82c835e42c0602a85e9f406fdf14d48a80d2e2654fa8a88b75ecf61c SHA512 3f21cab87047090fe82b843fe39e3850724b2541eb7064f5635b86111052556f28d2e6222dccfcf5dedaa73596f8f79f5d37c250ca7ae3c69e635d90e8e9e3a7
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-distcc/selinux-distcc-2.20220106-r1.ebuild b/sec-policy/selinux-distcc/selinux-distcc-2.20220106-r1.ebuild
deleted file mode 100644
index f4f6b528cd0e..000000000000
--- a/sec-policy/selinux-distcc/selinux-distcc-2.20220106-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="distcc"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for distcc"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-distcc/selinux-distcc-2.20220106-r2.ebuild b/sec-policy/selinux-distcc/selinux-distcc-2.20220106-r2.ebuild
deleted file mode 100644
index f4f6b528cd0e..000000000000
--- a/sec-policy/selinux-distcc/selinux-distcc-2.20220106-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="distcc"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for distcc"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-distcc/selinux-distcc-2.20220520-r1.ebuild b/sec-policy/selinux-distcc/selinux-distcc-2.20220520-r1.ebuild
index 2d538da698dc..f4f6b528cd0e 100644
--- a/sec-policy/selinux-distcc/selinux-distcc-2.20220520-r1.ebuild
+++ b/sec-policy/selinux-distcc/selinux-distcc-2.20220520-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for distcc"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-djbdns/Manifest b/sec-policy/selinux-djbdns/Manifest
index a9d6f359645a..95d79a185474 100644
--- a/sec-policy/selinux-djbdns/Manifest
+++ b/sec-policy/selinux-djbdns/Manifest
@@ -1,12 +1,8 @@
-DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
-DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
DIST patchbundle-selinux-base-policy-2.20220106-r3.tar.bz2 309416 BLAKE2B 89852cce079300edcb00da41cfe42ea5041507f7d0a2a9897a4bd14f3ac68edfcc40ef49320e5ab826b1abb7fe7fc7ca4268042bbc019b3c76a58b9e112601c3 SHA512 4e23ad5e83df6c3501f0ac0a7201786d9f00809bedef248ae3a4b6af994e0006aaf70151c29ca21bb1c9c8887cc5bfeb18389d4f8e3bd3861c61d2d95d3a4e75
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
-EBUILD selinux-djbdns-2.20220106-r1.ebuild 441 BLAKE2B cf75452c2fa393ec0669876c8ec8570eda8182bb90e0a84cc66a1adda354d4a3d42fded1c2e27efb65541e0b4c8577b40a6a0865d93040d273e0b4d88f3a9e68 SHA512 0e142320d162b0f73da87ec8264acf1d849a95b843d030a6bf1bb39167c13b8592aa2792a3328efb6aed97b3aefcc3eba132922bfa8da076084f20c8b27e891e
-EBUILD selinux-djbdns-2.20220106-r2.ebuild 441 BLAKE2B cf75452c2fa393ec0669876c8ec8570eda8182bb90e0a84cc66a1adda354d4a3d42fded1c2e27efb65541e0b4c8577b40a6a0865d93040d273e0b4d88f3a9e68 SHA512 0e142320d162b0f73da87ec8264acf1d849a95b843d030a6bf1bb39167c13b8592aa2792a3328efb6aed97b3aefcc3eba132922bfa8da076084f20c8b27e891e
EBUILD selinux-djbdns-2.20220106-r3.ebuild 441 BLAKE2B cf75452c2fa393ec0669876c8ec8570eda8182bb90e0a84cc66a1adda354d4a3d42fded1c2e27efb65541e0b4c8577b40a6a0865d93040d273e0b4d88f3a9e68 SHA512 0e142320d162b0f73da87ec8264acf1d849a95b843d030a6bf1bb39167c13b8592aa2792a3328efb6aed97b3aefcc3eba132922bfa8da076084f20c8b27e891e
-EBUILD selinux-djbdns-2.20220520-r1.ebuild 445 BLAKE2B 1711f0126d1e01405952d949f3c246e47a5f3bd86a4828448b67fe5380921520f7ce6d28028c23bb28631b40dc09a2d090857cf6cb87e604ba3aed27d747936b SHA512 744b65973ca0d2e1fff496ec48764710fd16668101c4be45e42d999e0b2080ab60b31cb489d6a2368e8af3452162a749252a86ef56d2ae28e168847b1a13093d
+EBUILD selinux-djbdns-2.20220520-r1.ebuild 441 BLAKE2B cf75452c2fa393ec0669876c8ec8570eda8182bb90e0a84cc66a1adda354d4a3d42fded1c2e27efb65541e0b4c8577b40a6a0865d93040d273e0b4d88f3a9e68 SHA512 0e142320d162b0f73da87ec8264acf1d849a95b843d030a6bf1bb39167c13b8592aa2792a3328efb6aed97b3aefcc3eba132922bfa8da076084f20c8b27e891e
EBUILD selinux-djbdns-9999.ebuild 445 BLAKE2B a1638fd2a047283288cb8aad02af1691992582ee57ea696b0ecc4527ed994671b2668dc10721d6920973a37fb5673e3f9b7385979032ea0030cf17c505f6e5fe SHA512 6f728d12ca6481366ed9934f1c053fd58714b1febbbdb6fce45802e93f9aa7e4f78a1ecd384e0e8bdf178d71e32800898daf66db9da2654afa3c3ab6c239ac93
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-djbdns/selinux-djbdns-2.20220106-r1.ebuild b/sec-policy/selinux-djbdns/selinux-djbdns-2.20220106-r1.ebuild
deleted file mode 100644
index c84996aea63a..000000000000
--- a/sec-policy/selinux-djbdns/selinux-djbdns-2.20220106-r1.ebuild
+++ /dev/null
@@ -1,23 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="djbdns"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for djbdns"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-daemontools
- sec-policy/selinux-ucspitcp
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-daemontools
- sec-policy/selinux-ucspitcp
-"
diff --git a/sec-policy/selinux-djbdns/selinux-djbdns-2.20220106-r2.ebuild b/sec-policy/selinux-djbdns/selinux-djbdns-2.20220106-r2.ebuild
deleted file mode 100644
index c84996aea63a..000000000000
--- a/sec-policy/selinux-djbdns/selinux-djbdns-2.20220106-r2.ebuild
+++ /dev/null
@@ -1,23 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="djbdns"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for djbdns"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-daemontools
- sec-policy/selinux-ucspitcp
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-daemontools
- sec-policy/selinux-ucspitcp
-"
diff --git a/sec-policy/selinux-djbdns/selinux-djbdns-2.20220520-r1.ebuild b/sec-policy/selinux-djbdns/selinux-djbdns-2.20220520-r1.ebuild
index 8823bfa6007f..c84996aea63a 100644
--- a/sec-policy/selinux-djbdns/selinux-djbdns-2.20220520-r1.ebuild
+++ b/sec-policy/selinux-djbdns/selinux-djbdns-2.20220520-r1.ebuild
@@ -11,7 +11,7 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for djbdns"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
DEPEND="${DEPEND}
sec-policy/selinux-daemontools
diff --git a/sec-policy/selinux-dkim/Manifest b/sec-policy/selinux-dkim/Manifest
index 3d5ce8ca9a4c..56793f06712f 100644
--- a/sec-policy/selinux-dkim/Manifest
+++ b/sec-policy/selinux-dkim/Manifest
@@ -1,12 +1,8 @@
-DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
-DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
DIST patchbundle-selinux-base-policy-2.20220106-r3.tar.bz2 309416 BLAKE2B 89852cce079300edcb00da41cfe42ea5041507f7d0a2a9897a4bd14f3ac68edfcc40ef49320e5ab826b1abb7fe7fc7ca4268042bbc019b3c76a58b9e112601c3 SHA512 4e23ad5e83df6c3501f0ac0a7201786d9f00809bedef248ae3a4b6af994e0006aaf70151c29ca21bb1c9c8887cc5bfeb18389d4f8e3bd3861c61d2d95d3a4e75
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
-EBUILD selinux-dkim-2.20220106-r1.ebuild 370 BLAKE2B 60d6d162b586df7c0e60d522b1dd49b1296adf90567c7a5e26ebd5e1071a3aaae1645a25c963d0afebf2ca004ef78d12e94d8f1637fb221f2eed88f64c2f4e40 SHA512 6dce11c478468cf2afc35e97dfff900bd8b86caec5eba59fce917f9fb0e588964d669e2b75d081e50adb019da39aad5265986ff477718eb77384444543a958c0
-EBUILD selinux-dkim-2.20220106-r2.ebuild 370 BLAKE2B 60d6d162b586df7c0e60d522b1dd49b1296adf90567c7a5e26ebd5e1071a3aaae1645a25c963d0afebf2ca004ef78d12e94d8f1637fb221f2eed88f64c2f4e40 SHA512 6dce11c478468cf2afc35e97dfff900bd8b86caec5eba59fce917f9fb0e588964d669e2b75d081e50adb019da39aad5265986ff477718eb77384444543a958c0
EBUILD selinux-dkim-2.20220106-r3.ebuild 370 BLAKE2B 60d6d162b586df7c0e60d522b1dd49b1296adf90567c7a5e26ebd5e1071a3aaae1645a25c963d0afebf2ca004ef78d12e94d8f1637fb221f2eed88f64c2f4e40 SHA512 6dce11c478468cf2afc35e97dfff900bd8b86caec5eba59fce917f9fb0e588964d669e2b75d081e50adb019da39aad5265986ff477718eb77384444543a958c0
-EBUILD selinux-dkim-2.20220520-r1.ebuild 374 BLAKE2B 21cf5fd0626565dd83ee32e7fc5274329a205b8a999d4c71878e92b51dc336714fb66f28c842ccb85061c8f0b5da405e8ed019e4c71082df5156079169ad0045 SHA512 0e0cd8d466d5655ca193c5563dd393f265bc94d2cb32ccfbac369a7fd2b127c6e4bacc8c5a01c002bfbf67e81dbf5ce0c108bed447be64135a527a245eca0373
+EBUILD selinux-dkim-2.20220520-r1.ebuild 370 BLAKE2B 60d6d162b586df7c0e60d522b1dd49b1296adf90567c7a5e26ebd5e1071a3aaae1645a25c963d0afebf2ca004ef78d12e94d8f1637fb221f2eed88f64c2f4e40 SHA512 6dce11c478468cf2afc35e97dfff900bd8b86caec5eba59fce917f9fb0e588964d669e2b75d081e50adb019da39aad5265986ff477718eb77384444543a958c0
EBUILD selinux-dkim-9999.ebuild 374 BLAKE2B 27d5d1e7aa6c67aab46ba6d9b78a931799442c32a5839d91d83ab0048091d4819f911d298ee788eb9a11cbd0e95bd7c71c7372c078138b3aa8074880a43d1537 SHA512 3078f9e24f962333e06558563c3ef477e4a47a9a3798b4e3ab64786ed5179c1aa1ce5a126ff5120cd049b302b9dd6de16606e960a5f04dbbbc5a4d36a89c1dfa
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-dkim/selinux-dkim-2.20220106-r1.ebuild b/sec-policy/selinux-dkim/selinux-dkim-2.20220106-r1.ebuild
deleted file mode 100644
index 9bc236307562..000000000000
--- a/sec-policy/selinux-dkim/selinux-dkim-2.20220106-r1.ebuild
+++ /dev/null
@@ -1,22 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="dkim"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dkim"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
-
-DEPEND="${DEPEND}
- sec-policy/selinux-milter
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-milter
-"
diff --git a/sec-policy/selinux-dkim/selinux-dkim-2.20220106-r2.ebuild b/sec-policy/selinux-dkim/selinux-dkim-2.20220106-r2.ebuild
deleted file mode 100644
index 9bc236307562..000000000000
--- a/sec-policy/selinux-dkim/selinux-dkim-2.20220106-r2.ebuild
+++ /dev/null
@@ -1,22 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="dkim"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dkim"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
-
-DEPEND="${DEPEND}
- sec-policy/selinux-milter
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-milter
-"
diff --git a/sec-policy/selinux-dkim/selinux-dkim-2.20220520-r1.ebuild b/sec-policy/selinux-dkim/selinux-dkim-2.20220520-r1.ebuild
index b7a918b0afd2..9bc236307562 100644
--- a/sec-policy/selinux-dkim/selinux-dkim-2.20220520-r1.ebuild
+++ b/sec-policy/selinux-dkim/selinux-dkim-2.20220520-r1.ebuild
@@ -11,7 +11,7 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for dkim"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
DEPEND="${DEPEND}
diff --git a/sec-policy/selinux-dmidecode/Manifest b/sec-policy/selinux-dmidecode/Manifest
index 1b6ac5a51db0..c765223c533a 100644
--- a/sec-policy/selinux-dmidecode/Manifest
+++ b/sec-policy/selinux-dmidecode/Manifest
@@ -1,12 +1,8 @@
-DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
-DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
DIST patchbundle-selinux-base-policy-2.20220106-r3.tar.bz2 309416 BLAKE2B 89852cce079300edcb00da41cfe42ea5041507f7d0a2a9897a4bd14f3ac68edfcc40ef49320e5ab826b1abb7fe7fc7ca4268042bbc019b3c76a58b9e112601c3 SHA512 4e23ad5e83df6c3501f0ac0a7201786d9f00809bedef248ae3a4b6af994e0006aaf70151c29ca21bb1c9c8887cc5bfeb18389d4f8e3bd3861c61d2d95d3a4e75
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
-EBUILD selinux-dmidecode-2.20220106-r1.ebuild 283 BLAKE2B d768ea2514ed9502cb0b26690563a83559b2f42bc7f2df4a22cfd03579590b1c5ea309a5e2b72c08e831c8a0d8361799ea99dfb6a75eec43a36a35c3a215e02e SHA512 38f899327ef9addf7c8cbbbb6f3e8f5d68480acbe3d42d9ee5646678479e31991314821e0b146d2f84f331d587d1c98645de9a630270db0ddef78f4da98a8622
-EBUILD selinux-dmidecode-2.20220106-r2.ebuild 283 BLAKE2B d768ea2514ed9502cb0b26690563a83559b2f42bc7f2df4a22cfd03579590b1c5ea309a5e2b72c08e831c8a0d8361799ea99dfb6a75eec43a36a35c3a215e02e SHA512 38f899327ef9addf7c8cbbbb6f3e8f5d68480acbe3d42d9ee5646678479e31991314821e0b146d2f84f331d587d1c98645de9a630270db0ddef78f4da98a8622
EBUILD selinux-dmidecode-2.20220106-r3.ebuild 283 BLAKE2B d768ea2514ed9502cb0b26690563a83559b2f42bc7f2df4a22cfd03579590b1c5ea309a5e2b72c08e831c8a0d8361799ea99dfb6a75eec43a36a35c3a215e02e SHA512 38f899327ef9addf7c8cbbbb6f3e8f5d68480acbe3d42d9ee5646678479e31991314821e0b146d2f84f331d587d1c98645de9a630270db0ddef78f4da98a8622
-EBUILD selinux-dmidecode-2.20220520-r1.ebuild 287 BLAKE2B 98f7b001ae13c89d0c91305e99cb4de43cc55b0e7966d1444b1fb11c1ac0eb6a56a14e3554a4e864c599216009bac8e2393ab3d8e5edbd80b264fd4f53d16d89 SHA512 7c9f2442577ef1a96213d9104522235948418841d7acca94fc25ede09d735de67b1033bf15777b177429eba4acc0f9a4d948c8886229bd143b63abdc85fa3d3a
+EBUILD selinux-dmidecode-2.20220520-r1.ebuild 283 BLAKE2B d768ea2514ed9502cb0b26690563a83559b2f42bc7f2df4a22cfd03579590b1c5ea309a5e2b72c08e831c8a0d8361799ea99dfb6a75eec43a36a35c3a215e02e SHA512 38f899327ef9addf7c8cbbbb6f3e8f5d68480acbe3d42d9ee5646678479e31991314821e0b146d2f84f331d587d1c98645de9a630270db0ddef78f4da98a8622
EBUILD selinux-dmidecode-9999.ebuild 287 BLAKE2B cb9b2199991d381e9d759e5b784728e5a28c51daa22ed72e222ecbca1611056c07a550d5ac650ded1410aef90a24f2d792a951ba69055188dfefcc7b34e1125f SHA512 19baef00d2067a48d6411f1740976ee0164d559e54f2da4c109b681ae107fb9627f6a36d3e0c403042f01e5dae95f98c6137ec78d571798cd3e33e9b38c0f38c
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20220106-r1.ebuild b/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20220106-r1.ebuild
deleted file mode 100644
index fdcb5ecb743d..000000000000
--- a/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20220106-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="dmidecode"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dmidecode"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20220106-r2.ebuild b/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20220106-r2.ebuild
deleted file mode 100644
index fdcb5ecb743d..000000000000
--- a/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20220106-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="dmidecode"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dmidecode"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20220520-r1.ebuild b/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20220520-r1.ebuild
index 8b198fbc7c16..fdcb5ecb743d 100644
--- a/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20220520-r1.ebuild
+++ b/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20220520-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for dmidecode"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-dnsmasq/Manifest b/sec-policy/selinux-dnsmasq/Manifest
index 9ee21ef81ae4..0d81c2e6b24e 100644
--- a/sec-policy/selinux-dnsmasq/Manifest
+++ b/sec-policy/selinux-dnsmasq/Manifest
@@ -1,12 +1,8 @@
-DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
-DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
DIST patchbundle-selinux-base-policy-2.20220106-r3.tar.bz2 309416 BLAKE2B 89852cce079300edcb00da41cfe42ea5041507f7d0a2a9897a4bd14f3ac68edfcc40ef49320e5ab826b1abb7fe7fc7ca4268042bbc019b3c76a58b9e112601c3 SHA512 4e23ad5e83df6c3501f0ac0a7201786d9f00809bedef248ae3a4b6af994e0006aaf70151c29ca21bb1c9c8887cc5bfeb18389d4f8e3bd3861c61d2d95d3a4e75
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
-EBUILD selinux-dnsmasq-2.20220106-r1.ebuild 279 BLAKE2B 9cdbba45e3506957ec22095541ca6bcb1256e5ae7677ebd93b3d6819916ea830a2bc9691d5646bff34857625acb84a61f25ccd0a92b0d7f24ae80bdcd1cb5c5c SHA512 4436f62b1bcf4a9425101c87ce79b3d782cf901973e36c2190d58f50b4efa80932560103cddf02c2c8625829fd9870a7594abad2c12fc2b9068969f28e3a32a5
-EBUILD selinux-dnsmasq-2.20220106-r2.ebuild 279 BLAKE2B 9cdbba45e3506957ec22095541ca6bcb1256e5ae7677ebd93b3d6819916ea830a2bc9691d5646bff34857625acb84a61f25ccd0a92b0d7f24ae80bdcd1cb5c5c SHA512 4436f62b1bcf4a9425101c87ce79b3d782cf901973e36c2190d58f50b4efa80932560103cddf02c2c8625829fd9870a7594abad2c12fc2b9068969f28e3a32a5
EBUILD selinux-dnsmasq-2.20220106-r3.ebuild 279 BLAKE2B 9cdbba45e3506957ec22095541ca6bcb1256e5ae7677ebd93b3d6819916ea830a2bc9691d5646bff34857625acb84a61f25ccd0a92b0d7f24ae80bdcd1cb5c5c SHA512 4436f62b1bcf4a9425101c87ce79b3d782cf901973e36c2190d58f50b4efa80932560103cddf02c2c8625829fd9870a7594abad2c12fc2b9068969f28e3a32a5
-EBUILD selinux-dnsmasq-2.20220520-r1.ebuild 283 BLAKE2B d8bfb435048e6d8baae5bf66b5a74de000174900fec2ef6ab0b3086f611a13877932b5037be25860debfb61bbcabf99181268b70f039aef7190453ff607f15e7 SHA512 500e1c100b4da15a09facbdd1180122c65089d5ca937e16bd077786854897feb7f3d1db6ef2c4e311885fcde437c17f9115c711684cfb7bfd77c75df64a88273
+EBUILD selinux-dnsmasq-2.20220520-r1.ebuild 279 BLAKE2B 9cdbba45e3506957ec22095541ca6bcb1256e5ae7677ebd93b3d6819916ea830a2bc9691d5646bff34857625acb84a61f25ccd0a92b0d7f24ae80bdcd1cb5c5c SHA512 4436f62b1bcf4a9425101c87ce79b3d782cf901973e36c2190d58f50b4efa80932560103cddf02c2c8625829fd9870a7594abad2c12fc2b9068969f28e3a32a5
EBUILD selinux-dnsmasq-9999.ebuild 283 BLAKE2B 7922225b390977c7ce4fcb19ffffd6d4e5f135fd8cded38fca83e29f88f34bfac5e6c98ed3422418643ef5103f3569793e04e404837a6b235d25b3dbc423a310 SHA512 edadad012f5f5f0adf1b498c8699eceac3b37be899f7e4b679cd03d8fe2ec66b5a7af8a61f9d4e9070a2f985a6106f3d666885927eb61cc8cbff55ac5ac834f8
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20220106-r1.ebuild b/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20220106-r1.ebuild
deleted file mode 100644
index c34abeb2a9ae..000000000000
--- a/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20220106-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="dnsmasq"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dnsmasq"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20220106-r2.ebuild b/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20220106-r2.ebuild
deleted file mode 100644
index c34abeb2a9ae..000000000000
--- a/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20220106-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="dnsmasq"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dnsmasq"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20220520-r1.ebuild b/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20220520-r1.ebuild
index b518418cd74b..c34abeb2a9ae 100644
--- a/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20220520-r1.ebuild
+++ b/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20220520-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for dnsmasq"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-docker/Manifest b/sec-policy/selinux-docker/Manifest
index 850beb7d9a36..5aa77138d9c7 100644
--- a/sec-policy/selinux-docker/Manifest
+++ b/sec-policy/selinux-docker/Manifest
@@ -1,12 +1,8 @@
-DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
-DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
DIST patchbundle-selinux-base-policy-2.20220106-r3.tar.bz2 309416 BLAKE2B 89852cce079300edcb00da41cfe42ea5041507f7d0a2a9897a4bd14f3ac68edfcc40ef49320e5ab826b1abb7fe7fc7ca4268042bbc019b3c76a58b9e112601c3 SHA512 4e23ad5e83df6c3501f0ac0a7201786d9f00809bedef248ae3a4b6af994e0006aaf70151c29ca21bb1c9c8887cc5bfeb18389d4f8e3bd3861c61d2d95d3a4e75
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
-EBUILD selinux-docker-2.20220106-r1.ebuild 380 BLAKE2B 9794cfee179a9824d21709f3e5a4f851597b2af08ca222076c750862a9d27bce141903737b486f63dbcafb37fedf3581a3e17817d56dccb66ea34ce6d482396b SHA512 4484e5c290286241ce340dc2624fb45fee4abd7eef88a10bde58043727fbc3b9f1df0f003647a4256079a984d82ca1cbad01366573c43568d5664ec204eb2685
-EBUILD selinux-docker-2.20220106-r2.ebuild 380 BLAKE2B 9794cfee179a9824d21709f3e5a4f851597b2af08ca222076c750862a9d27bce141903737b486f63dbcafb37fedf3581a3e17817d56dccb66ea34ce6d482396b SHA512 4484e5c290286241ce340dc2624fb45fee4abd7eef88a10bde58043727fbc3b9f1df0f003647a4256079a984d82ca1cbad01366573c43568d5664ec204eb2685
EBUILD selinux-docker-2.20220106-r3.ebuild 380 BLAKE2B 9794cfee179a9824d21709f3e5a4f851597b2af08ca222076c750862a9d27bce141903737b486f63dbcafb37fedf3581a3e17817d56dccb66ea34ce6d482396b SHA512 4484e5c290286241ce340dc2624fb45fee4abd7eef88a10bde58043727fbc3b9f1df0f003647a4256079a984d82ca1cbad01366573c43568d5664ec204eb2685
-EBUILD selinux-docker-2.20220520-r1.ebuild 384 BLAKE2B 45fe8e057ff0bc68c7b6c4e865f1e854fb9a1056ed13af5f818d17ed85840cd4688bdde3686f54f2476ed1b2a23c45ac17eb484877068cdddb2ca7cb379ecc1f SHA512 95accf576155a27444f86eeb249ed572d0fbef13b759c0d18bdeef08b2a2ad444517bad58c91b76b644ec18eb887b7f23fec692993e94588f882db16cb6ec969
+EBUILD selinux-docker-2.20220520-r1.ebuild 380 BLAKE2B 9794cfee179a9824d21709f3e5a4f851597b2af08ca222076c750862a9d27bce141903737b486f63dbcafb37fedf3581a3e17817d56dccb66ea34ce6d482396b SHA512 4484e5c290286241ce340dc2624fb45fee4abd7eef88a10bde58043727fbc3b9f1df0f003647a4256079a984d82ca1cbad01366573c43568d5664ec204eb2685
EBUILD selinux-docker-9999.ebuild 384 BLAKE2B 45fe8e057ff0bc68c7b6c4e865f1e854fb9a1056ed13af5f818d17ed85840cd4688bdde3686f54f2476ed1b2a23c45ac17eb484877068cdddb2ca7cb379ecc1f SHA512 95accf576155a27444f86eeb249ed572d0fbef13b759c0d18bdeef08b2a2ad444517bad58c91b76b644ec18eb887b7f23fec692993e94588f882db16cb6ec969
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-docker/selinux-docker-2.20220106-r1.ebuild b/sec-policy/selinux-docker/selinux-docker-2.20220106-r1.ebuild
deleted file mode 100644
index 4f24f60953dc..000000000000
--- a/sec-policy/selinux-docker/selinux-docker-2.20220106-r1.ebuild
+++ /dev/null
@@ -1,22 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="docker"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for docker"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
-
-DEPEND="${DEPEND}
- sec-policy/selinux-container
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-container
-"
diff --git a/sec-policy/selinux-docker/selinux-docker-2.20220106-r2.ebuild b/sec-policy/selinux-docker/selinux-docker-2.20220106-r2.ebuild
deleted file mode 100644
index 4f24f60953dc..000000000000
--- a/sec-policy/selinux-docker/selinux-docker-2.20220106-r2.ebuild
+++ /dev/null
@@ -1,22 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="docker"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for docker"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
-
-DEPEND="${DEPEND}
- sec-policy/selinux-container
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-container
-"
diff --git a/sec-policy/selinux-docker/selinux-docker-2.20220520-r1.ebuild b/sec-policy/selinux-docker/selinux-docker-2.20220520-r1.ebuild
index 86cb6e1fc893..4f24f60953dc 100644
--- a/sec-policy/selinux-docker/selinux-docker-2.20220520-r1.ebuild
+++ b/sec-policy/selinux-docker/selinux-docker-2.20220520-r1.ebuild
@@ -11,7 +11,7 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for docker"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
DEPEND="${DEPEND}
diff --git a/sec-policy/selinux-dovecot/Manifest b/sec-policy/selinux-dovecot/Manifest
index 85ea70c72967..473d635debf1 100644
--- a/sec-policy/selinux-dovecot/Manifest
+++ b/sec-policy/selinux-dovecot/Manifest
@@ -1,12 +1,8 @@
-DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
-DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
DIST patchbundle-selinux-base-policy-2.20220106-r3.tar.bz2 309416 BLAKE2B 89852cce079300edcb00da41cfe42ea5041507f7d0a2a9897a4bd14f3ac68edfcc40ef49320e5ab826b1abb7fe7fc7ca4268042bbc019b3c76a58b9e112601c3 SHA512 4e23ad5e83df6c3501f0ac0a7201786d9f00809bedef248ae3a4b6af994e0006aaf70151c29ca21bb1c9c8887cc5bfeb18389d4f8e3bd3861c61d2d95d3a4e75
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
-EBUILD selinux-dovecot-2.20220106-r1.ebuild 279 BLAKE2B 4d7de6e0b8a229c229806db249f63d8bcaf1980925c3f027851eb41c652ca7ce3a574bc4d6ca7a0009c0404e3cd6114f5d2715812f1d683a02c79c1667f1b366 SHA512 698b613d8394526a9b3df09c7f3a3d7189a32518630b881d7000877792cc9dbafacc3397cd52f8478a15003a4e97c7e8269a0a48e84cf423f4bd55bf3fac9e1d
-EBUILD selinux-dovecot-2.20220106-r2.ebuild 279 BLAKE2B 4d7de6e0b8a229c229806db249f63d8bcaf1980925c3f027851eb41c652ca7ce3a574bc4d6ca7a0009c0404e3cd6114f5d2715812f1d683a02c79c1667f1b366 SHA512 698b613d8394526a9b3df09c7f3a3d7189a32518630b881d7000877792cc9dbafacc3397cd52f8478a15003a4e97c7e8269a0a48e84cf423f4bd55bf3fac9e1d
EBUILD selinux-dovecot-2.20220106-r3.ebuild 279 BLAKE2B 4d7de6e0b8a229c229806db249f63d8bcaf1980925c3f027851eb41c652ca7ce3a574bc4d6ca7a0009c0404e3cd6114f5d2715812f1d683a02c79c1667f1b366 SHA512 698b613d8394526a9b3df09c7f3a3d7189a32518630b881d7000877792cc9dbafacc3397cd52f8478a15003a4e97c7e8269a0a48e84cf423f4bd55bf3fac9e1d
-EBUILD selinux-dovecot-2.20220520-r1.ebuild 283 BLAKE2B f5307077ce0003fd086c3d3eba9a35de198ead688cff812338db2cfaac1fa815179167aac51a30685bbed44b2f4335382843efd3e157d87b4e8856f7d51619ba SHA512 94f22e11f2f81d50708e0f57e3f3440524d5c67099c05ac3779a3b7debe9bcc9e295e6b095cc73091c3d649497d409def8ea48f2619f86eb2329948af59fc856
+EBUILD selinux-dovecot-2.20220520-r1.ebuild 279 BLAKE2B 4d7de6e0b8a229c229806db249f63d8bcaf1980925c3f027851eb41c652ca7ce3a574bc4d6ca7a0009c0404e3cd6114f5d2715812f1d683a02c79c1667f1b366 SHA512 698b613d8394526a9b3df09c7f3a3d7189a32518630b881d7000877792cc9dbafacc3397cd52f8478a15003a4e97c7e8269a0a48e84cf423f4bd55bf3fac9e1d
EBUILD selinux-dovecot-9999.ebuild 283 BLAKE2B 7ddc83c63ef96cb6af3a75dc02b683ea260d7ec26741bc69630bfece0c6647b985b039ba1fefca963556062bd773825b3ab237e78f6ec3c129738a3011061ccd SHA512 cec6aa1feae72a4d87326a0c53774d2a1a6eaf7b81e9aa4d7b44751193e5ee02e57aade2b3ebb5062f82dc020b1442087ff84834d5dd00d77c33336e499184c0
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-dovecot/selinux-dovecot-2.20220106-r1.ebuild b/sec-policy/selinux-dovecot/selinux-dovecot-2.20220106-r1.ebuild
deleted file mode 100644
index 4c01b14d840b..000000000000
--- a/sec-policy/selinux-dovecot/selinux-dovecot-2.20220106-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="dovecot"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dovecot"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-dovecot/selinux-dovecot-2.20220106-r2.ebuild b/sec-policy/selinux-dovecot/selinux-dovecot-2.20220106-r2.ebuild
deleted file mode 100644
index 4c01b14d840b..000000000000
--- a/sec-policy/selinux-dovecot/selinux-dovecot-2.20220106-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="dovecot"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dovecot"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-dovecot/selinux-dovecot-2.20220520-r1.ebuild b/sec-policy/selinux-dovecot/selinux-dovecot-2.20220520-r1.ebuild
index dde0b5e08390..4c01b14d840b 100644
--- a/sec-policy/selinux-dovecot/selinux-dovecot-2.20220520-r1.ebuild
+++ b/sec-policy/selinux-dovecot/selinux-dovecot-2.20220520-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for dovecot"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-dpkg/Manifest b/sec-policy/selinux-dpkg/Manifest
index 95467733e4bd..51cc1d79e42b 100644
--- a/sec-policy/selinux-dpkg/Manifest
+++ b/sec-policy/selinux-dpkg/Manifest
@@ -1,12 +1,8 @@
-DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
-DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
DIST patchbundle-selinux-base-policy-2.20220106-r3.tar.bz2 309416 BLAKE2B 89852cce079300edcb00da41cfe42ea5041507f7d0a2a9897a4bd14f3ac68edfcc40ef49320e5ab826b1abb7fe7fc7ca4268042bbc019b3c76a58b9e112601c3 SHA512 4e23ad5e83df6c3501f0ac0a7201786d9f00809bedef248ae3a4b6af994e0006aaf70151c29ca21bb1c9c8887cc5bfeb18389d4f8e3bd3861c61d2d95d3a4e75
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
-EBUILD selinux-dpkg-2.20220106-r1.ebuild 273 BLAKE2B defababc16876e74956c9660ea84e40211841b445b8a2f70b3a48fd561d75d1b4c19cec10cc7301f5607287697e7e482c80dbc94ed6c46fbcf631593a8f04a83 SHA512 87bdb4f18fa77143ee3f6eb10767fd4404883b4fa473d3481fa9592f3441756f904d3a0a2aa96e5abc57d10da3b0b33129ea2c2ed51caf5b0119ddfd3835d069
-EBUILD selinux-dpkg-2.20220106-r2.ebuild 273 BLAKE2B defababc16876e74956c9660ea84e40211841b445b8a2f70b3a48fd561d75d1b4c19cec10cc7301f5607287697e7e482c80dbc94ed6c46fbcf631593a8f04a83 SHA512 87bdb4f18fa77143ee3f6eb10767fd4404883b4fa473d3481fa9592f3441756f904d3a0a2aa96e5abc57d10da3b0b33129ea2c2ed51caf5b0119ddfd3835d069
EBUILD selinux-dpkg-2.20220106-r3.ebuild 273 BLAKE2B defababc16876e74956c9660ea84e40211841b445b8a2f70b3a48fd561d75d1b4c19cec10cc7301f5607287697e7e482c80dbc94ed6c46fbcf631593a8f04a83 SHA512 87bdb4f18fa77143ee3f6eb10767fd4404883b4fa473d3481fa9592f3441756f904d3a0a2aa96e5abc57d10da3b0b33129ea2c2ed51caf5b0119ddfd3835d069
-EBUILD selinux-dpkg-2.20220520-r1.ebuild 277 BLAKE2B c2de1b3acd8583ec1eb7ba9768cff0a88e6dd46934a5e860ba8236c798fda2dc5c247e88acce7fa82af6b8ced2694edaaa979c89ee1eebfc08aac60968fec7bf SHA512 6cce51c68dabad58843c7ffcf41c5a811df7f50385c1bf6049ed34207d6cd157a67b043321e555499e2127b889576ce96ac6c0e9328e0de6014729f7cdef8977
+EBUILD selinux-dpkg-2.20220520-r1.ebuild 273 BLAKE2B defababc16876e74956c9660ea84e40211841b445b8a2f70b3a48fd561d75d1b4c19cec10cc7301f5607287697e7e482c80dbc94ed6c46fbcf631593a8f04a83 SHA512 87bdb4f18fa77143ee3f6eb10767fd4404883b4fa473d3481fa9592f3441756f904d3a0a2aa96e5abc57d10da3b0b33129ea2c2ed51caf5b0119ddfd3835d069
EBUILD selinux-dpkg-9999.ebuild 277 BLAKE2B 5ec81da73feda2f2f619df6f5479b5100e9b66fd0f23826c93cf9e247e4dee36f909080b96f8aa625f86f489bf74554c16b03d30abfb83c0c7d645bad9256452 SHA512 6c7624fb81f4700a5ba7f1bb89491b6bbbda65bd038673bd83ef1753e80185a1f3c59b34eaa5982869c508c2cc388b6f90d068671dd4742196c0b6b6df331383
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-dpkg/selinux-dpkg-2.20220106-r1.ebuild b/sec-policy/selinux-dpkg/selinux-dpkg-2.20220106-r1.ebuild
deleted file mode 100644
index 949b70ce2528..000000000000
--- a/sec-policy/selinux-dpkg/selinux-dpkg-2.20220106-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="dpkg"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dpkg"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-dpkg/selinux-dpkg-2.20220106-r2.ebuild b/sec-policy/selinux-dpkg/selinux-dpkg-2.20220106-r2.ebuild
deleted file mode 100644
index 949b70ce2528..000000000000
--- a/sec-policy/selinux-dpkg/selinux-dpkg-2.20220106-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="dpkg"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dpkg"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-dpkg/selinux-dpkg-2.20220520-r1.ebuild b/sec-policy/selinux-dpkg/selinux-dpkg-2.20220520-r1.ebuild
index f12be426e792..949b70ce2528 100644
--- a/sec-policy/selinux-dpkg/selinux-dpkg-2.20220520-r1.ebuild
+++ b/sec-policy/selinux-dpkg/selinux-dpkg-2.20220520-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for dpkg"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-dracut/Manifest b/sec-policy/selinux-dracut/Manifest
index 9711a137201e..5d3f61f1a0fc 100644
--- a/sec-policy/selinux-dracut/Manifest
+++ b/sec-policy/selinux-dracut/Manifest
@@ -1,12 +1,8 @@
-DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
-DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
DIST patchbundle-selinux-base-policy-2.20220106-r3.tar.bz2 309416 BLAKE2B 89852cce079300edcb00da41cfe42ea5041507f7d0a2a9897a4bd14f3ac68edfcc40ef49320e5ab826b1abb7fe7fc7ca4268042bbc019b3c76a58b9e112601c3 SHA512 4e23ad5e83df6c3501f0ac0a7201786d9f00809bedef248ae3a4b6af994e0006aaf70151c29ca21bb1c9c8887cc5bfeb18389d4f8e3bd3861c61d2d95d3a4e75
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
-EBUILD selinux-dracut-2.20220106-r1.ebuild 277 BLAKE2B 0aef08637107eb43d70d12264778003ae32541f9bffcd932b1a286914e806a68279a2ac459a407483cf4f55dc03c8a5de5ff7dedafa2ea30cefb819cdaa53b6b SHA512 dba1b81196b57bdd9c96a39ed174e8a78ed378e89fd42bf29fe9adfbbb3a3265f16e3e83fab4df88de2c00812e94ea433e2fdc4e6e974477c280793d217357ba
-EBUILD selinux-dracut-2.20220106-r2.ebuild 277 BLAKE2B 0aef08637107eb43d70d12264778003ae32541f9bffcd932b1a286914e806a68279a2ac459a407483cf4f55dc03c8a5de5ff7dedafa2ea30cefb819cdaa53b6b SHA512 dba1b81196b57bdd9c96a39ed174e8a78ed378e89fd42bf29fe9adfbbb3a3265f16e3e83fab4df88de2c00812e94ea433e2fdc4e6e974477c280793d217357ba
EBUILD selinux-dracut-2.20220106-r3.ebuild 277 BLAKE2B 0aef08637107eb43d70d12264778003ae32541f9bffcd932b1a286914e806a68279a2ac459a407483cf4f55dc03c8a5de5ff7dedafa2ea30cefb819cdaa53b6b SHA512 dba1b81196b57bdd9c96a39ed174e8a78ed378e89fd42bf29fe9adfbbb3a3265f16e3e83fab4df88de2c00812e94ea433e2fdc4e6e974477c280793d217357ba
-EBUILD selinux-dracut-2.20220520-r1.ebuild 281 BLAKE2B c50b921e09a99dfeb706ba9d03afff51a5f41862f1ca98f2b50ddf1642aa93d886c768c010d933ca4fd80b4a7a77b7b4ff4437673893ae49a42b2805889ebd57 SHA512 67aa6bc70662623f02559738525b4acd67f2125331056dc1e310462bfbd8f06aa44b4fabf83b81d9ae3290ea0d2a1cb02405ee6d22fae42f78afe456e79d3553
+EBUILD selinux-dracut-2.20220520-r1.ebuild 277 BLAKE2B 0aef08637107eb43d70d12264778003ae32541f9bffcd932b1a286914e806a68279a2ac459a407483cf4f55dc03c8a5de5ff7dedafa2ea30cefb819cdaa53b6b SHA512 dba1b81196b57bdd9c96a39ed174e8a78ed378e89fd42bf29fe9adfbbb3a3265f16e3e83fab4df88de2c00812e94ea433e2fdc4e6e974477c280793d217357ba
EBUILD selinux-dracut-9999.ebuild 281 BLAKE2B 010046dfbfad9c491859a32ea6696fa326a58cef10650db405f70cc4e02fe4685a502f2ed42a994318ae6f1d4b3ac652bdef6be1d545928737a3090dbcfd1c3f SHA512 3e8ad23d2dbf9907c336b6b65e604c7baffc02e7ba8845fff578abc32044fb1cf6db48baf78b1b1943cff06ca9e078e189d9ac5b740994262cca0563675d8969
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-dracut/selinux-dracut-2.20220106-r1.ebuild b/sec-policy/selinux-dracut/selinux-dracut-2.20220106-r1.ebuild
deleted file mode 100644
index 8f6dc376036a..000000000000
--- a/sec-policy/selinux-dracut/selinux-dracut-2.20220106-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="dracut"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dracut"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-dracut/selinux-dracut-2.20220106-r2.ebuild b/sec-policy/selinux-dracut/selinux-dracut-2.20220106-r2.ebuild
deleted file mode 100644
index 8f6dc376036a..000000000000
--- a/sec-policy/selinux-dracut/selinux-dracut-2.20220106-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="dracut"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dracut"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-dracut/selinux-dracut-2.20220520-r1.ebuild b/sec-policy/selinux-dracut/selinux-dracut-2.20220520-r1.ebuild
index 7a97a74717f1..8f6dc376036a 100644
--- a/sec-policy/selinux-dracut/selinux-dracut-2.20220520-r1.ebuild
+++ b/sec-policy/selinux-dracut/selinux-dracut-2.20220520-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for dracut"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-dropbox/Manifest b/sec-policy/selinux-dropbox/Manifest
index c9462e511383..dd3b0a318a68 100644
--- a/sec-policy/selinux-dropbox/Manifest
+++ b/sec-policy/selinux-dropbox/Manifest
@@ -1,12 +1,8 @@
-DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
-DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
DIST patchbundle-selinux-base-policy-2.20220106-r3.tar.bz2 309416 BLAKE2B 89852cce079300edcb00da41cfe42ea5041507f7d0a2a9897a4bd14f3ac68edfcc40ef49320e5ab826b1abb7fe7fc7ca4268042bbc019b3c76a58b9e112601c3 SHA512 4e23ad5e83df6c3501f0ac0a7201786d9f00809bedef248ae3a4b6af994e0006aaf70151c29ca21bb1c9c8887cc5bfeb18389d4f8e3bd3861c61d2d95d3a4e75
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
-EBUILD selinux-dropbox-2.20220106-r1.ebuild 427 BLAKE2B 9096e84068285a0535ec1ff319fdc0c3f06d7778c12c38c883a7e6d6bcd33a2b031475ff5a929c785c3d33943fe559cab6ca27f0ee499881d76c84bf1f8f4573 SHA512 3cd7ca17530cef39569ef4da45dacb4362c07c9edb5b039939c77dbaaeb4992cc90d56aacf038b5436cbe14c38f31e178de0e85babd1178fa00203284f872e06
-EBUILD selinux-dropbox-2.20220106-r2.ebuild 427 BLAKE2B 9096e84068285a0535ec1ff319fdc0c3f06d7778c12c38c883a7e6d6bcd33a2b031475ff5a929c785c3d33943fe559cab6ca27f0ee499881d76c84bf1f8f4573 SHA512 3cd7ca17530cef39569ef4da45dacb4362c07c9edb5b039939c77dbaaeb4992cc90d56aacf038b5436cbe14c38f31e178de0e85babd1178fa00203284f872e06
EBUILD selinux-dropbox-2.20220106-r3.ebuild 427 BLAKE2B 9096e84068285a0535ec1ff319fdc0c3f06d7778c12c38c883a7e6d6bcd33a2b031475ff5a929c785c3d33943fe559cab6ca27f0ee499881d76c84bf1f8f4573 SHA512 3cd7ca17530cef39569ef4da45dacb4362c07c9edb5b039939c77dbaaeb4992cc90d56aacf038b5436cbe14c38f31e178de0e85babd1178fa00203284f872e06
-EBUILD selinux-dropbox-2.20220520-r1.ebuild 431 BLAKE2B 3e2bde3a808096957bb5e0416b625d111b1b50fd9599caa494d40889843b14e0ca80bff58aba87b4ae7076473f757984b5bbf5d5d5f9e3a95914496094474082 SHA512 8d48bc3e4d1b93df898b96cc03fa5032d13d4e0133328db43686e31d9e98c6a07b918132aecd8376419452a2bb2268bd826b680906b7916f2babd941dd22158f
+EBUILD selinux-dropbox-2.20220520-r1.ebuild 427 BLAKE2B 9096e84068285a0535ec1ff319fdc0c3f06d7778c12c38c883a7e6d6bcd33a2b031475ff5a929c785c3d33943fe559cab6ca27f0ee499881d76c84bf1f8f4573 SHA512 3cd7ca17530cef39569ef4da45dacb4362c07c9edb5b039939c77dbaaeb4992cc90d56aacf038b5436cbe14c38f31e178de0e85babd1178fa00203284f872e06
EBUILD selinux-dropbox-9999.ebuild 431 BLAKE2B d56e0d129b7c8607393d39d94f3407d95fb09e5e7a79e2eedb450169afe577b39f562d399d7e1d81def3dd6ca17b2372ce80780b44bf294b30776b98d2a7ce8a SHA512 613b08938c1cb4dc601563a6ed531bfe712f9cc8af304e87fdb16b1ed03505be23149c783d6ebca11656af7a99edc0626731e1f9bbad9b274faf4545bd5e763c
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-dropbox/selinux-dropbox-2.20220106-r1.ebuild b/sec-policy/selinux-dropbox/selinux-dropbox-2.20220106-r1.ebuild
deleted file mode 100644
index 59c8a1d735d0..000000000000
--- a/sec-policy/selinux-dropbox/selinux-dropbox-2.20220106-r1.ebuild
+++ /dev/null
@@ -1,23 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="dropbox"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dropbox"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-xserver
- sec-policy/selinux-dbus
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-xserver
- sec-policy/selinux-dbus
-"
diff --git a/sec-policy/selinux-dropbox/selinux-dropbox-2.20220106-r2.ebuild b/sec-policy/selinux-dropbox/selinux-dropbox-2.20220106-r2.ebuild
deleted file mode 100644
index 59c8a1d735d0..000000000000
--- a/sec-policy/selinux-dropbox/selinux-dropbox-2.20220106-r2.ebuild
+++ /dev/null
@@ -1,23 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="dropbox"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dropbox"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-xserver
- sec-policy/selinux-dbus
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-xserver
- sec-policy/selinux-dbus
-"
diff --git a/sec-policy/selinux-dropbox/selinux-dropbox-2.20220520-r1.ebuild b/sec-policy/selinux-dropbox/selinux-dropbox-2.20220520-r1.ebuild
index a738257c36eb..59c8a1d735d0 100644
--- a/sec-policy/selinux-dropbox/selinux-dropbox-2.20220520-r1.ebuild
+++ b/sec-policy/selinux-dropbox/selinux-dropbox-2.20220520-r1.ebuild
@@ -11,7 +11,7 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for dropbox"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
DEPEND="${DEPEND}
sec-policy/selinux-xserver
diff --git a/sec-policy/selinux-entropyd/Manifest b/sec-policy/selinux-entropyd/Manifest
index 8f7b637e0b8c..850a5ad092ca 100644
--- a/sec-policy/selinux-entropyd/Manifest
+++ b/sec-policy/selinux-entropyd/Manifest
@@ -1,12 +1,8 @@
-DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
-DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
DIST patchbundle-selinux-base-policy-2.20220106-r3.tar.bz2 309416 BLAKE2B 89852cce079300edcb00da41cfe42ea5041507f7d0a2a9897a4bd14f3ac68edfcc40ef49320e5ab826b1abb7fe7fc7ca4268042bbc019b3c76a58b9e112601c3 SHA512 4e23ad5e83df6c3501f0ac0a7201786d9f00809bedef248ae3a4b6af994e0006aaf70151c29ca21bb1c9c8887cc5bfeb18389d4f8e3bd3861c61d2d95d3a4e75
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
-EBUILD selinux-entropyd-2.20220106-r1.ebuild 281 BLAKE2B f58e0c7dfbb501f8bb3d04c1c5df5e1cce420bb0d190d7be2614f2b40d7c51887a80d875a06cdb7fd2760bd7023c3d5b7d5270b4ae8d5b86ac3d592d854cc5b9 SHA512 49b6cc36aeb54deca046146c27416f03e87d8a2f3182ccea521b82fe8c24fa686812ba7a68ddd6db7065480c33b180b17d6bed3acfc5f2aff4f8a7cbcc791bdd
-EBUILD selinux-entropyd-2.20220106-r2.ebuild 281 BLAKE2B f58e0c7dfbb501f8bb3d04c1c5df5e1cce420bb0d190d7be2614f2b40d7c51887a80d875a06cdb7fd2760bd7023c3d5b7d5270b4ae8d5b86ac3d592d854cc5b9 SHA512 49b6cc36aeb54deca046146c27416f03e87d8a2f3182ccea521b82fe8c24fa686812ba7a68ddd6db7065480c33b180b17d6bed3acfc5f2aff4f8a7cbcc791bdd
EBUILD selinux-entropyd-2.20220106-r3.ebuild 281 BLAKE2B f58e0c7dfbb501f8bb3d04c1c5df5e1cce420bb0d190d7be2614f2b40d7c51887a80d875a06cdb7fd2760bd7023c3d5b7d5270b4ae8d5b86ac3d592d854cc5b9 SHA512 49b6cc36aeb54deca046146c27416f03e87d8a2f3182ccea521b82fe8c24fa686812ba7a68ddd6db7065480c33b180b17d6bed3acfc5f2aff4f8a7cbcc791bdd
-EBUILD selinux-entropyd-2.20220520-r1.ebuild 285 BLAKE2B 280cfccea8213817bed430441ce9850f5cc298b258bca9feef8543276171d7173f4da56ed462fa91337905a94f8ad9d76733adba5ddc7158758dcc1d34ffaba3 SHA512 a9c81bc28568ead3ab01b37bf603e6a64d9fbf794bb02cbe80b329b3b8b12db8da544255e124e94f28d656f26cc7132ecd64ca1b9e0450b42dab43c340fb9323
+EBUILD selinux-entropyd-2.20220520-r1.ebuild 281 BLAKE2B f58e0c7dfbb501f8bb3d04c1c5df5e1cce420bb0d190d7be2614f2b40d7c51887a80d875a06cdb7fd2760bd7023c3d5b7d5270b4ae8d5b86ac3d592d854cc5b9 SHA512 49b6cc36aeb54deca046146c27416f03e87d8a2f3182ccea521b82fe8c24fa686812ba7a68ddd6db7065480c33b180b17d6bed3acfc5f2aff4f8a7cbcc791bdd
EBUILD selinux-entropyd-9999.ebuild 285 BLAKE2B 0d71055e853097de7f67edc5e9d125f831826359606160765af6b76e8b5a0abcdb200a5bd10ed0ca8c16a94893c62e859f85ed7243dbaa89ab935ed90ad96d61 SHA512 90b4717ed3f52dec7ff6864e6670b2630fd5ae14a0bc853de035983aea62e933d07c9d3ed969f73cde53f6f3370ffc61fc54c7268d697fd1937e14f57191fbec
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-entropyd/selinux-entropyd-2.20220106-r1.ebuild b/sec-policy/selinux-entropyd/selinux-entropyd-2.20220106-r1.ebuild
deleted file mode 100644
index a62294ec2748..000000000000
--- a/sec-policy/selinux-entropyd/selinux-entropyd-2.20220106-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="entropyd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for entropyd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-entropyd/selinux-entropyd-2.20220106-r2.ebuild b/sec-policy/selinux-entropyd/selinux-entropyd-2.20220106-r2.ebuild
deleted file mode 100644
index a62294ec2748..000000000000
--- a/sec-policy/selinux-entropyd/selinux-entropyd-2.20220106-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="entropyd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for entropyd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-entropyd/selinux-entropyd-2.20220520-r1.ebuild b/sec-policy/selinux-entropyd/selinux-entropyd-2.20220520-r1.ebuild
index d2fe8dd6f687..a62294ec2748 100644
--- a/sec-policy/selinux-entropyd/selinux-entropyd-2.20220520-r1.ebuild
+++ b/sec-policy/selinux-entropyd/selinux-entropyd-2.20220520-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for entropyd"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-evolution/Manifest b/sec-policy/selinux-evolution/Manifest
index e2ba5d1f0941..4265edbd37d0 100644
--- a/sec-policy/selinux-evolution/Manifest
+++ b/sec-policy/selinux-evolution/Manifest
@@ -1,12 +1,8 @@
-DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
-DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
DIST patchbundle-selinux-base-policy-2.20220106-r3.tar.bz2 309416 BLAKE2B 89852cce079300edcb00da41cfe42ea5041507f7d0a2a9897a4bd14f3ac68edfcc40ef49320e5ab826b1abb7fe7fc7ca4268042bbc019b3c76a58b9e112601c3 SHA512 4e23ad5e83df6c3501f0ac0a7201786d9f00809bedef248ae3a4b6af994e0006aaf70151c29ca21bb1c9c8887cc5bfeb18389d4f8e3bd3861c61d2d95d3a4e75
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
-EBUILD selinux-evolution-2.20220106-r1.ebuild 381 BLAKE2B 6effe96a12296dd2d4ee0e2ece8da758e45a759d2caa7dd4910c546abb3e0e41e78a0102ae9843624f1fbe6c80dd1e0a4d1573d363fe5f1f53702ed7c74dfa68 SHA512 96561244335bf473d0e2ea5aa2577d10c67bb95e5b8aaef82f8d3944bf590eb6872c3217de4115a8eccc5d287485c7fc4ebd82b9740cb479361b6bcc999ab4bf
-EBUILD selinux-evolution-2.20220106-r2.ebuild 381 BLAKE2B 6effe96a12296dd2d4ee0e2ece8da758e45a759d2caa7dd4910c546abb3e0e41e78a0102ae9843624f1fbe6c80dd1e0a4d1573d363fe5f1f53702ed7c74dfa68 SHA512 96561244335bf473d0e2ea5aa2577d10c67bb95e5b8aaef82f8d3944bf590eb6872c3217de4115a8eccc5d287485c7fc4ebd82b9740cb479361b6bcc999ab4bf
EBUILD selinux-evolution-2.20220106-r3.ebuild 381 BLAKE2B 6effe96a12296dd2d4ee0e2ece8da758e45a759d2caa7dd4910c546abb3e0e41e78a0102ae9843624f1fbe6c80dd1e0a4d1573d363fe5f1f53702ed7c74dfa68 SHA512 96561244335bf473d0e2ea5aa2577d10c67bb95e5b8aaef82f8d3944bf590eb6872c3217de4115a8eccc5d287485c7fc4ebd82b9740cb479361b6bcc999ab4bf
-EBUILD selinux-evolution-2.20220520-r1.ebuild 385 BLAKE2B c8b0266d7066aa69a1a9cde48290e41ae539e5b4d506d9cc57339335a5b6f6751ae9f45d974ed97c7094d77101b97fd7ae2fe59ae57e08d2a98a0cbec14367bf SHA512 75ecc3975a109fd75e4852d4797dc6ee45ab6ce7d4a9baa3fea4e6e4398fefe69dc15bc049549e808403defa8f93f324d680f648531976927a181b8f79b198a5
+EBUILD selinux-evolution-2.20220520-r1.ebuild 381 BLAKE2B 6effe96a12296dd2d4ee0e2ece8da758e45a759d2caa7dd4910c546abb3e0e41e78a0102ae9843624f1fbe6c80dd1e0a4d1573d363fe5f1f53702ed7c74dfa68 SHA512 96561244335bf473d0e2ea5aa2577d10c67bb95e5b8aaef82f8d3944bf590eb6872c3217de4115a8eccc5d287485c7fc4ebd82b9740cb479361b6bcc999ab4bf
EBUILD selinux-evolution-9999.ebuild 385 BLAKE2B 940aa5f59b72ea1d30f22272f11f89303e9fd8cf9832667feef6903a70f2bd3ddb21d3e1769cee31b1de6d86eb4cbfd60a5357816b59d3acb6b3a984cfe357f9 SHA512 7cd7abffecb9952b85d84750e76f68ee36f0ad3dc29ead498e22c67542b036efb85361e8b1eb8577d5703f16be0095f4faa8906ca4b34d7b5a9259324d62d879
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-evolution/selinux-evolution-2.20220106-r1.ebuild b/sec-policy/selinux-evolution/selinux-evolution-2.20220106-r1.ebuild
deleted file mode 100644
index 4c4b0391579a..000000000000
--- a/sec-policy/selinux-evolution/selinux-evolution-2.20220106-r1.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="evolution"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for evolution"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-xserver
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-xserver
-"
diff --git a/sec-policy/selinux-evolution/selinux-evolution-2.20220106-r2.ebuild b/sec-policy/selinux-evolution/selinux-evolution-2.20220106-r2.ebuild
deleted file mode 100644
index 4c4b0391579a..000000000000
--- a/sec-policy/selinux-evolution/selinux-evolution-2.20220106-r2.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="evolution"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for evolution"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-xserver
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-xserver
-"
diff --git a/sec-policy/selinux-evolution/selinux-evolution-2.20220520-r1.ebuild b/sec-policy/selinux-evolution/selinux-evolution-2.20220520-r1.ebuild
index 19208e0840ce..4c4b0391579a 100644
--- a/sec-policy/selinux-evolution/selinux-evolution-2.20220520-r1.ebuild
+++ b/sec-policy/selinux-evolution/selinux-evolution-2.20220520-r1.ebuild
@@ -11,7 +11,7 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for evolution"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
DEPEND="${DEPEND}
sec-policy/selinux-xserver
diff --git a/sec-policy/selinux-exim/Manifest b/sec-policy/selinux-exim/Manifest
index 5d9dd0e7c7b6..d1729580b694 100644
--- a/sec-policy/selinux-exim/Manifest
+++ b/sec-policy/selinux-exim/Manifest
@@ -1,12 +1,8 @@
-DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
-DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
DIST patchbundle-selinux-base-policy-2.20220106-r3.tar.bz2 309416 BLAKE2B 89852cce079300edcb00da41cfe42ea5041507f7d0a2a9897a4bd14f3ac68edfcc40ef49320e5ab826b1abb7fe7fc7ca4268042bbc019b3c76a58b9e112601c3 SHA512 4e23ad5e83df6c3501f0ac0a7201786d9f00809bedef248ae3a4b6af994e0006aaf70151c29ca21bb1c9c8887cc5bfeb18389d4f8e3bd3861c61d2d95d3a4e75
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
-EBUILD selinux-exim-2.20220106-r1.ebuild 273 BLAKE2B 792303bb59c50a5778d7d05f4a844c3a7d14da38714655aa2cf54c815efae044fe822351e36ed4e6fccf813865d40bc3169784538883906112a589b6e6423c6f SHA512 53d46a15d4c17334f2e2c8cfa72229af7c9e3a67f720775349ec705fdbad3f9484128a0a90183b7c503625c9dcd91a5da7677bcb444421685ac7ec121fb8934b
-EBUILD selinux-exim-2.20220106-r2.ebuild 273 BLAKE2B 792303bb59c50a5778d7d05f4a844c3a7d14da38714655aa2cf54c815efae044fe822351e36ed4e6fccf813865d40bc3169784538883906112a589b6e6423c6f SHA512 53d46a15d4c17334f2e2c8cfa72229af7c9e3a67f720775349ec705fdbad3f9484128a0a90183b7c503625c9dcd91a5da7677bcb444421685ac7ec121fb8934b
EBUILD selinux-exim-2.20220106-r3.ebuild 273 BLAKE2B 792303bb59c50a5778d7d05f4a844c3a7d14da38714655aa2cf54c815efae044fe822351e36ed4e6fccf813865d40bc3169784538883906112a589b6e6423c6f SHA512 53d46a15d4c17334f2e2c8cfa72229af7c9e3a67f720775349ec705fdbad3f9484128a0a90183b7c503625c9dcd91a5da7677bcb444421685ac7ec121fb8934b
-EBUILD selinux-exim-2.20220520-r1.ebuild 277 BLAKE2B e42ce0bbaa96727cc02890b45fc39bacd4895c38b0a084928f2d369b0335a9274b00810d468183b1e0ed089351f5b1cf239eb183e915e32abb0364514e79c819 SHA512 58385f7676fa3b398e67c7e7dcfd0513820ef42fd5cd59a279e9157265a8e11b7a5b96a54c8f97ebbebb1f2c4c9d0a7207ff535d82d58fe5ccdb4952b7012fd8
+EBUILD selinux-exim-2.20220520-r1.ebuild 273 BLAKE2B 792303bb59c50a5778d7d05f4a844c3a7d14da38714655aa2cf54c815efae044fe822351e36ed4e6fccf813865d40bc3169784538883906112a589b6e6423c6f SHA512 53d46a15d4c17334f2e2c8cfa72229af7c9e3a67f720775349ec705fdbad3f9484128a0a90183b7c503625c9dcd91a5da7677bcb444421685ac7ec121fb8934b
EBUILD selinux-exim-9999.ebuild 277 BLAKE2B b3ab21165464c046d0fd18146d4613df068e0ee19964c47f03e4afe6ca090da9b5942faa56d999b026f7f4d6ba9904a7afe2f5b3277dd2a2c52ca05810fc8a52 SHA512 b79e7616c3feb5c91964ed71bc2a0e2cc4355e3c34aff9939fa6478546c258fcd64395594ed52c12f20e7a3e7aa860d16f5be68acf207d591d6e85ff4492a0c9
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-exim/selinux-exim-2.20220106-r1.ebuild b/sec-policy/selinux-exim/selinux-exim-2.20220106-r1.ebuild
deleted file mode 100644
index e5ab4bd257fd..000000000000
--- a/sec-policy/selinux-exim/selinux-exim-2.20220106-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="exim"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for exim"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-exim/selinux-exim-2.20220106-r2.ebuild b/sec-policy/selinux-exim/selinux-exim-2.20220106-r2.ebuild
deleted file mode 100644
index e5ab4bd257fd..000000000000
--- a/sec-policy/selinux-exim/selinux-exim-2.20220106-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="exim"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for exim"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-exim/selinux-exim-2.20220520-r1.ebuild b/sec-policy/selinux-exim/selinux-exim-2.20220520-r1.ebuild
index 95be5e49cddb..e5ab4bd257fd 100644
--- a/sec-policy/selinux-exim/selinux-exim-2.20220520-r1.ebuild
+++ b/sec-policy/selinux-exim/selinux-exim-2.20220520-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for exim"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-fail2ban/Manifest b/sec-policy/selinux-fail2ban/Manifest
index 22c09c7a346b..ad0650a03cc4 100644
--- a/sec-policy/selinux-fail2ban/Manifest
+++ b/sec-policy/selinux-fail2ban/Manifest
@@ -1,12 +1,8 @@
-DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
-DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
DIST patchbundle-selinux-base-policy-2.20220106-r3.tar.bz2 309416 BLAKE2B 89852cce079300edcb00da41cfe42ea5041507f7d0a2a9897a4bd14f3ac68edfcc40ef49320e5ab826b1abb7fe7fc7ca4268042bbc019b3c76a58b9e112601c3 SHA512 4e23ad5e83df6c3501f0ac0a7201786d9f00809bedef248ae3a4b6af994e0006aaf70151c29ca21bb1c9c8887cc5bfeb18389d4f8e3bd3861c61d2d95d3a4e75
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
-EBUILD selinux-fail2ban-2.20220106-r1.ebuild 281 BLAKE2B 6dddec012f979bf4131d3cbb893385f5282851b65e32152932d1a8431e3c5a63de73b5ce4e863a359a530b6a16c3a80074f346bcc635983c398bc2706a354167 SHA512 7a889d081db1ad330afc5250418e5f0ca7aada3e61b7aa746511113026ef58b1345e05ddbe66246c7a1edb7f6512c03e470961bba270424bb6ef028a19e24be5
-EBUILD selinux-fail2ban-2.20220106-r2.ebuild 281 BLAKE2B 6dddec012f979bf4131d3cbb893385f5282851b65e32152932d1a8431e3c5a63de73b5ce4e863a359a530b6a16c3a80074f346bcc635983c398bc2706a354167 SHA512 7a889d081db1ad330afc5250418e5f0ca7aada3e61b7aa746511113026ef58b1345e05ddbe66246c7a1edb7f6512c03e470961bba270424bb6ef028a19e24be5
EBUILD selinux-fail2ban-2.20220106-r3.ebuild 281 BLAKE2B 6dddec012f979bf4131d3cbb893385f5282851b65e32152932d1a8431e3c5a63de73b5ce4e863a359a530b6a16c3a80074f346bcc635983c398bc2706a354167 SHA512 7a889d081db1ad330afc5250418e5f0ca7aada3e61b7aa746511113026ef58b1345e05ddbe66246c7a1edb7f6512c03e470961bba270424bb6ef028a19e24be5
-EBUILD selinux-fail2ban-2.20220520-r1.ebuild 285 BLAKE2B 643fbcb6513011ded372224858896248185f10311299f52fac091d18ee633c8c7ab5724584f6478e22d7be1b0507a5fb373767621660240a5666c46cb97ae591 SHA512 0e3601f5f9bea6b49c703a93a6df2ebd29170a0614f89f316d63b9e9e348e0af8247ba31ad7ee4021986b844ce287e1f9ed7a7162cc190abc30b2661e3d749b3
+EBUILD selinux-fail2ban-2.20220520-r1.ebuild 281 BLAKE2B 6dddec012f979bf4131d3cbb893385f5282851b65e32152932d1a8431e3c5a63de73b5ce4e863a359a530b6a16c3a80074f346bcc635983c398bc2706a354167 SHA512 7a889d081db1ad330afc5250418e5f0ca7aada3e61b7aa746511113026ef58b1345e05ddbe66246c7a1edb7f6512c03e470961bba270424bb6ef028a19e24be5
EBUILD selinux-fail2ban-9999.ebuild 285 BLAKE2B d602a7c1b010257a64fa599bc1fdaa84dbbe8d7fe17dacbf4b3fa478d9039d458e13a77b4a5e3e963ed6f489a3c2483a9838f70a95607d2d96de4d432ba86e3f SHA512 8be1bc014807c054bcf556f15ac897082125d7acc57d29125a8c6d0c3c541790c578c2ce05a970351c98001d04d2fbb0b60c6558b6cbb74b54f41485b85c2567
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20220106-r1.ebuild b/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20220106-r1.ebuild
deleted file mode 100644
index 64479afeb42e..000000000000
--- a/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20220106-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="fail2ban"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for fail2ban"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20220106-r2.ebuild b/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20220106-r2.ebuild
deleted file mode 100644
index 64479afeb42e..000000000000
--- a/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20220106-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="fail2ban"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for fail2ban"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20220520-r1.ebuild b/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20220520-r1.ebuild
index 5138b9e7d428..64479afeb42e 100644
--- a/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20220520-r1.ebuild
+++ b/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20220520-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for fail2ban"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-fetchmail/Manifest b/sec-policy/selinux-fetchmail/Manifest
index 2cc92572aea0..c8a2e0b0cd05 100644
--- a/sec-policy/selinux-fetchmail/Manifest
+++ b/sec-policy/selinux-fetchmail/Manifest
@@ -1,12 +1,8 @@
-DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
-DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
DIST patchbundle-selinux-base-policy-2.20220106-r3.tar.bz2 309416 BLAKE2B 89852cce079300edcb00da41cfe42ea5041507f7d0a2a9897a4bd14f3ac68edfcc40ef49320e5ab826b1abb7fe7fc7ca4268042bbc019b3c76a58b9e112601c3 SHA512 4e23ad5e83df6c3501f0ac0a7201786d9f00809bedef248ae3a4b6af994e0006aaf70151c29ca21bb1c9c8887cc5bfeb18389d4f8e3bd3861c61d2d95d3a4e75
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
-EBUILD selinux-fetchmail-2.20220106-r1.ebuild 283 BLAKE2B c8b498b214fd182e3b5bd1ac15e789391e4ea88563d47773a91637f602492b84117259b3af05fe464b5020852bf88bf9ff29987d5fbcd656a3cdfa023c98c768 SHA512 3acce37443a8d3e659be61c235b40f8057dd2f06a24547bc6637008e1d4b546773193a8ac482f881c02ba63a3b23a4edfbc74c70e5c149774e22c74f8a7e8d5c
-EBUILD selinux-fetchmail-2.20220106-r2.ebuild 283 BLAKE2B c8b498b214fd182e3b5bd1ac15e789391e4ea88563d47773a91637f602492b84117259b3af05fe464b5020852bf88bf9ff29987d5fbcd656a3cdfa023c98c768 SHA512 3acce37443a8d3e659be61c235b40f8057dd2f06a24547bc6637008e1d4b546773193a8ac482f881c02ba63a3b23a4edfbc74c70e5c149774e22c74f8a7e8d5c
EBUILD selinux-fetchmail-2.20220106-r3.ebuild 283 BLAKE2B c8b498b214fd182e3b5bd1ac15e789391e4ea88563d47773a91637f602492b84117259b3af05fe464b5020852bf88bf9ff29987d5fbcd656a3cdfa023c98c768 SHA512 3acce37443a8d3e659be61c235b40f8057dd2f06a24547bc6637008e1d4b546773193a8ac482f881c02ba63a3b23a4edfbc74c70e5c149774e22c74f8a7e8d5c
-EBUILD selinux-fetchmail-2.20220520-r1.ebuild 287 BLAKE2B 0654ab6eef9781e884ddf97ed9e2b83c0601f431b27ab9cab50640ee39050fe31424bcb48f855ac6b987c729ebc3057f6addf924f9daae32c25152b3607d21a9 SHA512 f913c28f4703a808c747681215cd6a0e4617f811e6a0f49f04b7740688c989448d789ee55b663cda72fef97f7f0706ce7317331f6bf5ad78b8edcd8866165385
+EBUILD selinux-fetchmail-2.20220520-r1.ebuild 283 BLAKE2B c8b498b214fd182e3b5bd1ac15e789391e4ea88563d47773a91637f602492b84117259b3af05fe464b5020852bf88bf9ff29987d5fbcd656a3cdfa023c98c768 SHA512 3acce37443a8d3e659be61c235b40f8057dd2f06a24547bc6637008e1d4b546773193a8ac482f881c02ba63a3b23a4edfbc74c70e5c149774e22c74f8a7e8d5c
EBUILD selinux-fetchmail-9999.ebuild 287 BLAKE2B 82d41ab0ff12440dcf0d23952eaedca29ea2a0757b60dd4aa19576c2f1546ab3a40a52c5d5d09b7b1753c8d91301c43cc0c180f25c641be0db6f0c85f70c2e7a SHA512 c144d6b7e546f02eb51439e07984c01a0f8b8a469a416e77eb90253603ebca2371bfa5eacfa6154a6b4d2e48130c1aedff55e0f051b513f3ba1a8a996f641ee3
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20220106-r1.ebuild b/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20220106-r1.ebuild
deleted file mode 100644
index 34d493e51351..000000000000
--- a/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20220106-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="fetchmail"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for fetchmail"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20220106-r2.ebuild b/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20220106-r2.ebuild
deleted file mode 100644
index 34d493e51351..000000000000
--- a/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20220106-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="fetchmail"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for fetchmail"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20220520-r1.ebuild b/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20220520-r1.ebuild
index 3e5aa783d27f..34d493e51351 100644
--- a/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20220520-r1.ebuild
+++ b/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20220520-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for fetchmail"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-finger/Manifest b/sec-policy/selinux-finger/Manifest
index e45a6b5ee488..ec4c7025e905 100644
--- a/sec-policy/selinux-finger/Manifest
+++ b/sec-policy/selinux-finger/Manifest
@@ -1,12 +1,8 @@
-DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
-DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
DIST patchbundle-selinux-base-policy-2.20220106-r3.tar.bz2 309416 BLAKE2B 89852cce079300edcb00da41cfe42ea5041507f7d0a2a9897a4bd14f3ac68edfcc40ef49320e5ab826b1abb7fe7fc7ca4268042bbc019b3c76a58b9e112601c3 SHA512 4e23ad5e83df6c3501f0ac0a7201786d9f00809bedef248ae3a4b6af994e0006aaf70151c29ca21bb1c9c8887cc5bfeb18389d4f8e3bd3861c61d2d95d3a4e75
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
-EBUILD selinux-finger-2.20220106-r1.ebuild 372 BLAKE2B 215ce2060c8cf5fc962afa2d358fc6f40ae0627a6e6292da2416f08276d22a46a455a0e360d4dad90b2be2d15e1f6b17828828966997d63bec9b9829fc272628 SHA512 c08321fd70a74ce821ff1a088f5cbbfb217084ca5861173ba2c8f162c7d03a9320722af1a371711c017ceea3d15597c9d3f8f7da3fdee778914aad04dbc95398
-EBUILD selinux-finger-2.20220106-r2.ebuild 372 BLAKE2B 215ce2060c8cf5fc962afa2d358fc6f40ae0627a6e6292da2416f08276d22a46a455a0e360d4dad90b2be2d15e1f6b17828828966997d63bec9b9829fc272628 SHA512 c08321fd70a74ce821ff1a088f5cbbfb217084ca5861173ba2c8f162c7d03a9320722af1a371711c017ceea3d15597c9d3f8f7da3fdee778914aad04dbc95398
EBUILD selinux-finger-2.20220106-r3.ebuild 372 BLAKE2B 215ce2060c8cf5fc962afa2d358fc6f40ae0627a6e6292da2416f08276d22a46a455a0e360d4dad90b2be2d15e1f6b17828828966997d63bec9b9829fc272628 SHA512 c08321fd70a74ce821ff1a088f5cbbfb217084ca5861173ba2c8f162c7d03a9320722af1a371711c017ceea3d15597c9d3f8f7da3fdee778914aad04dbc95398
-EBUILD selinux-finger-2.20220520-r1.ebuild 376 BLAKE2B a0b76585aea5b0aa112497ec93b99478129c9fa7cf157304fab36f6166f8586a168bb866bebf96b98721a259d5c553a97684a423f72ff9f013a3f01f91f3b89c SHA512 aad90fc579f0e744254cefcb94d2beb14d7d567637312851c84ec6b5bed083ea6996e77983d84e2220c1437862f88a6dfa562029dd7d3e6bf13d39634c00a446
+EBUILD selinux-finger-2.20220520-r1.ebuild 372 BLAKE2B 215ce2060c8cf5fc962afa2d358fc6f40ae0627a6e6292da2416f08276d22a46a455a0e360d4dad90b2be2d15e1f6b17828828966997d63bec9b9829fc272628 SHA512 c08321fd70a74ce821ff1a088f5cbbfb217084ca5861173ba2c8f162c7d03a9320722af1a371711c017ceea3d15597c9d3f8f7da3fdee778914aad04dbc95398
EBUILD selinux-finger-9999.ebuild 376 BLAKE2B 65aca9199ba3dd34403786efe493d31c6e4c5675a7a6ca3686b2faa9da75e80f33afef24f8be3800ff9a9985171b594fdd70270c8dc964e91421c54cc1562106 SHA512 d3b955176c1ac2d75d521fcf6d4f6d5097b3679fad012190ad7f68f2f7e2e4008b839d4d3e4eaa09221b884f77602c5a6104e107be5f8d7655e7bcd14b4e7154
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-finger/selinux-finger-2.20220106-r1.ebuild b/sec-policy/selinux-finger/selinux-finger-2.20220106-r1.ebuild
deleted file mode 100644
index 1c33202139d1..000000000000
--- a/sec-policy/selinux-finger/selinux-finger-2.20220106-r1.ebuild
+++ /dev/null
@@ -1,22 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="finger"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for finger"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
-
-DEPEND="${DEPEND}
- sec-policy/selinux-inetd
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-inetd
-"
diff --git a/sec-policy/selinux-finger/selinux-finger-2.20220106-r2.ebuild b/sec-policy/selinux-finger/selinux-finger-2.20220106-r2.ebuild
deleted file mode 100644
index 1c33202139d1..000000000000
--- a/sec-policy/selinux-finger/selinux-finger-2.20220106-r2.ebuild
+++ /dev/null
@@ -1,22 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="finger"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for finger"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
-
-DEPEND="${DEPEND}
- sec-policy/selinux-inetd
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-inetd
-"
diff --git a/sec-policy/selinux-finger/selinux-finger-2.20220520-r1.ebuild b/sec-policy/selinux-finger/selinux-finger-2.20220520-r1.ebuild
index 3020b65de3a5..1c33202139d1 100644
--- a/sec-policy/selinux-finger/selinux-finger-2.20220520-r1.ebuild
+++ b/sec-policy/selinux-finger/selinux-finger-2.20220520-r1.ebuild
@@ -11,7 +11,7 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for finger"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
DEPEND="${DEPEND}
diff --git a/sec-policy/selinux-flash/Manifest b/sec-policy/selinux-flash/Manifest
index 78bdec90c72f..78798c4ccf10 100644
--- a/sec-policy/selinux-flash/Manifest
+++ b/sec-policy/selinux-flash/Manifest
@@ -1,12 +1,8 @@
-DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
-DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
DIST patchbundle-selinux-base-policy-2.20220106-r3.tar.bz2 309416 BLAKE2B 89852cce079300edcb00da41cfe42ea5041507f7d0a2a9897a4bd14f3ac68edfcc40ef49320e5ab826b1abb7fe7fc7ca4268042bbc019b3c76a58b9e112601c3 SHA512 4e23ad5e83df6c3501f0ac0a7201786d9f00809bedef248ae3a4b6af994e0006aaf70151c29ca21bb1c9c8887cc5bfeb18389d4f8e3bd3861c61d2d95d3a4e75
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
-EBUILD selinux-flash-2.20220106-r1.ebuild 275 BLAKE2B 416e1045e606c02779783e52c45d6e7a0fac636b78c99e40b510888d869220b4e83402b79fbaac0b353af0ff8083f6b2ffb40bc45e9143f47ac67a0b80dd5f50 SHA512 a6520cd3fffa2ee8b60692f804f36d2144aa968f68256c7501025d308db3b0b3051e8ec5c14d088407fcd6d3d78d474ccabcd6c671247c171ca0626a43dd3291
-EBUILD selinux-flash-2.20220106-r2.ebuild 275 BLAKE2B 416e1045e606c02779783e52c45d6e7a0fac636b78c99e40b510888d869220b4e83402b79fbaac0b353af0ff8083f6b2ffb40bc45e9143f47ac67a0b80dd5f50 SHA512 a6520cd3fffa2ee8b60692f804f36d2144aa968f68256c7501025d308db3b0b3051e8ec5c14d088407fcd6d3d78d474ccabcd6c671247c171ca0626a43dd3291
EBUILD selinux-flash-2.20220106-r3.ebuild 275 BLAKE2B 416e1045e606c02779783e52c45d6e7a0fac636b78c99e40b510888d869220b4e83402b79fbaac0b353af0ff8083f6b2ffb40bc45e9143f47ac67a0b80dd5f50 SHA512 a6520cd3fffa2ee8b60692f804f36d2144aa968f68256c7501025d308db3b0b3051e8ec5c14d088407fcd6d3d78d474ccabcd6c671247c171ca0626a43dd3291
-EBUILD selinux-flash-2.20220520-r1.ebuild 279 BLAKE2B c5d0589b74d189327b4cefa66d2d589ecb83d9d55006406f8490b7f64aa491d5fc3ec399514606c7adee32ad26777913404daa0f43b30f375b8f7a637d97cb55 SHA512 5350a3d5a61f26e9aec18c6046b47b458cad17402b7d84a9c4e8abeda65b402c5388ccf811121edb385d553432b3133a102c571827441ba8c4a3318a712feead
+EBUILD selinux-flash-2.20220520-r1.ebuild 275 BLAKE2B 416e1045e606c02779783e52c45d6e7a0fac636b78c99e40b510888d869220b4e83402b79fbaac0b353af0ff8083f6b2ffb40bc45e9143f47ac67a0b80dd5f50 SHA512 a6520cd3fffa2ee8b60692f804f36d2144aa968f68256c7501025d308db3b0b3051e8ec5c14d088407fcd6d3d78d474ccabcd6c671247c171ca0626a43dd3291
EBUILD selinux-flash-9999.ebuild 279 BLAKE2B 7b85b5979c007f316e89ce8c623e3f16b29703851c93f863563202bdd459609a8a2180204d506b39a79cdd61bfa5d117cc7822ae653975f7e62e0f740ed8d5bc SHA512 413416f879c8d3360feaec41efffaf3503290bd586a25db635ca3d484454187fc4c980b7db23e74c6db1dbeeb42f0edbbca2ceab42bd7a6e04dddb859ba509c7
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-flash/selinux-flash-2.20220106-r1.ebuild b/sec-policy/selinux-flash/selinux-flash-2.20220106-r1.ebuild
deleted file mode 100644
index 9b172ef76051..000000000000
--- a/sec-policy/selinux-flash/selinux-flash-2.20220106-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="flash"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for flash"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-flash/selinux-flash-2.20220106-r2.ebuild b/sec-policy/selinux-flash/selinux-flash-2.20220106-r2.ebuild
deleted file mode 100644
index 9b172ef76051..000000000000
--- a/sec-policy/selinux-flash/selinux-flash-2.20220106-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="flash"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for flash"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-flash/selinux-flash-2.20220520-r1.ebuild b/sec-policy/selinux-flash/selinux-flash-2.20220520-r1.ebuild
index 1909c9fbdfd5..9b172ef76051 100644
--- a/sec-policy/selinux-flash/selinux-flash-2.20220520-r1.ebuild
+++ b/sec-policy/selinux-flash/selinux-flash-2.20220520-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for flash"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-fprintd/Manifest b/sec-policy/selinux-fprintd/Manifest
index 6b516c1e9acd..936a63867210 100644
--- a/sec-policy/selinux-fprintd/Manifest
+++ b/sec-policy/selinux-fprintd/Manifest
@@ -1,12 +1,8 @@
-DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
-DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
DIST patchbundle-selinux-base-policy-2.20220106-r3.tar.bz2 309416 BLAKE2B 89852cce079300edcb00da41cfe42ea5041507f7d0a2a9897a4bd14f3ac68edfcc40ef49320e5ab826b1abb7fe7fc7ca4268042bbc019b3c76a58b9e112601c3 SHA512 4e23ad5e83df6c3501f0ac0a7201786d9f00809bedef248ae3a4b6af994e0006aaf70151c29ca21bb1c9c8887cc5bfeb18389d4f8e3bd3861c61d2d95d3a4e75
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
-EBUILD selinux-fprintd-2.20220106-r1.ebuild 371 BLAKE2B 6e405ea7573fdff26be113f2be9bf8711e035b5c2a93cf2d751d867c427de55d31fabb9d376212ad3ff8fd2ad457dc88e874489ef09e72c95fbd7f9579fca58e SHA512 ac556986950e9455cb876aa4b61c61442b24a95600819c70fbaff062dcf394c145408992fd6a438695f3232c574f218f248307da796913ad4833fe0a722968f9
-EBUILD selinux-fprintd-2.20220106-r2.ebuild 371 BLAKE2B 6e405ea7573fdff26be113f2be9bf8711e035b5c2a93cf2d751d867c427de55d31fabb9d376212ad3ff8fd2ad457dc88e874489ef09e72c95fbd7f9579fca58e SHA512 ac556986950e9455cb876aa4b61c61442b24a95600819c70fbaff062dcf394c145408992fd6a438695f3232c574f218f248307da796913ad4833fe0a722968f9
EBUILD selinux-fprintd-2.20220106-r3.ebuild 371 BLAKE2B 6e405ea7573fdff26be113f2be9bf8711e035b5c2a93cf2d751d867c427de55d31fabb9d376212ad3ff8fd2ad457dc88e874489ef09e72c95fbd7f9579fca58e SHA512 ac556986950e9455cb876aa4b61c61442b24a95600819c70fbaff062dcf394c145408992fd6a438695f3232c574f218f248307da796913ad4833fe0a722968f9
-EBUILD selinux-fprintd-2.20220520-r1.ebuild 375 BLAKE2B 6a073140d006f035aba5c16085e416d9d8875c96423686420e0f11c7f8ff463f99d2d997790d8418f62b7a6b7f71c18de6693dabda983270d5a69cb017162a91 SHA512 fbb82de2d3d9dfc4c2ff77398398bb73b9cb52aab3cdb82ef3321b0ecbcb76d330b3d3f80622de642010f800f353069d41422a7bcbd384b551e5346998ba1b97
+EBUILD selinux-fprintd-2.20220520-r1.ebuild 371 BLAKE2B 6e405ea7573fdff26be113f2be9bf8711e035b5c2a93cf2d751d867c427de55d31fabb9d376212ad3ff8fd2ad457dc88e874489ef09e72c95fbd7f9579fca58e SHA512 ac556986950e9455cb876aa4b61c61442b24a95600819c70fbaff062dcf394c145408992fd6a438695f3232c574f218f248307da796913ad4833fe0a722968f9
EBUILD selinux-fprintd-9999.ebuild 375 BLAKE2B f8e7bd897516f6b8125718897b5e1eeb1633047af154c78829895a8f624501591737138957d5783e4de1441e6cf5fb28e03ded50b5d93ec298faeb4af46b619a SHA512 0a0e1d6f860f73f73dca9bd3cfa7c32cf1d70916bc624bb2bd859f8037f0415daf1a931d51394ea62bd27701571b3ccc3120a3a89c1312d531dcbce3dec3a517
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-fprintd/selinux-fprintd-2.20220106-r1.ebuild b/sec-policy/selinux-fprintd/selinux-fprintd-2.20220106-r1.ebuild
deleted file mode 100644
index 183bdf7cdef6..000000000000
--- a/sec-policy/selinux-fprintd/selinux-fprintd-2.20220106-r1.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="fprintd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for fprintd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-dbus
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-dbus
-"
diff --git a/sec-policy/selinux-fprintd/selinux-fprintd-2.20220106-r2.ebuild b/sec-policy/selinux-fprintd/selinux-fprintd-2.20220106-r2.ebuild
deleted file mode 100644
index 183bdf7cdef6..000000000000
--- a/sec-policy/selinux-fprintd/selinux-fprintd-2.20220106-r2.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="fprintd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for fprintd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-dbus
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-dbus
-"
diff --git a/sec-policy/selinux-fprintd/selinux-fprintd-2.20220520-r1.ebuild b/sec-policy/selinux-fprintd/selinux-fprintd-2.20220520-r1.ebuild
index b208484e34c0..183bdf7cdef6 100644
--- a/sec-policy/selinux-fprintd/selinux-fprintd-2.20220520-r1.ebuild
+++ b/sec-policy/selinux-fprintd/selinux-fprintd-2.20220520-r1.ebuild
@@ -11,7 +11,7 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for fprintd"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
DEPEND="${DEPEND}
sec-policy/selinux-dbus
diff --git a/sec-policy/selinux-ftp/Manifest b/sec-policy/selinux-ftp/Manifest
index ca1e33e13328..93f4e0d4a6fe 100644
--- a/sec-policy/selinux-ftp/Manifest
+++ b/sec-policy/selinux-ftp/Manifest
@@ -1,12 +1,8 @@
-DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
-DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
DIST patchbundle-selinux-base-policy-2.20220106-r3.tar.bz2 309416 BLAKE2B 89852cce079300edcb00da41cfe42ea5041507f7d0a2a9897a4bd14f3ac68edfcc40ef49320e5ab826b1abb7fe7fc7ca4268042bbc019b3c76a58b9e112601c3 SHA512 4e23ad5e83df6c3501f0ac0a7201786d9f00809bedef248ae3a4b6af994e0006aaf70151c29ca21bb1c9c8887cc5bfeb18389d4f8e3bd3861c61d2d95d3a4e75
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
-EBUILD selinux-ftp-2.20220106-r1.ebuild 271 BLAKE2B 2de2f1a98d4e0e486cc4dc5a5241083cd256dfb7c7a3f56404a35afedad79102693660cb9a6c875a6f078c1abc850e869de28d48ba530d390d6c4f2707a7e819 SHA512 04fd558fb123771366c0a59dc0767643ab7c8a754cfb310da11f6f7981f8388e3cdc8bbcce6ff4e8b723982f45c181e21df91872f2454b37d23b5e8626c8d03e
-EBUILD selinux-ftp-2.20220106-r2.ebuild 271 BLAKE2B 2de2f1a98d4e0e486cc4dc5a5241083cd256dfb7c7a3f56404a35afedad79102693660cb9a6c875a6f078c1abc850e869de28d48ba530d390d6c4f2707a7e819 SHA512 04fd558fb123771366c0a59dc0767643ab7c8a754cfb310da11f6f7981f8388e3cdc8bbcce6ff4e8b723982f45c181e21df91872f2454b37d23b5e8626c8d03e
EBUILD selinux-ftp-2.20220106-r3.ebuild 271 BLAKE2B 2de2f1a98d4e0e486cc4dc5a5241083cd256dfb7c7a3f56404a35afedad79102693660cb9a6c875a6f078c1abc850e869de28d48ba530d390d6c4f2707a7e819 SHA512 04fd558fb123771366c0a59dc0767643ab7c8a754cfb310da11f6f7981f8388e3cdc8bbcce6ff4e8b723982f45c181e21df91872f2454b37d23b5e8626c8d03e
-EBUILD selinux-ftp-2.20220520-r1.ebuild 275 BLAKE2B 9815adbbc32de9928734ba904296082c93d341b715c7c50cf601fa6453526e002a324defa9aa87e9f08ec8be7fae8bc22aae548a690cb72ab67563cb97642432 SHA512 090328a9d7f37f2ceb40a881ef2d5b4dc53fa9c0b6cea229aca85fed0303ab5122395a4d9af83d88c9d839f8d22f510c21e487d54754b8887d588fca4c9608a5
+EBUILD selinux-ftp-2.20220520-r1.ebuild 271 BLAKE2B 2de2f1a98d4e0e486cc4dc5a5241083cd256dfb7c7a3f56404a35afedad79102693660cb9a6c875a6f078c1abc850e869de28d48ba530d390d6c4f2707a7e819 SHA512 04fd558fb123771366c0a59dc0767643ab7c8a754cfb310da11f6f7981f8388e3cdc8bbcce6ff4e8b723982f45c181e21df91872f2454b37d23b5e8626c8d03e
EBUILD selinux-ftp-9999.ebuild 275 BLAKE2B 5c237b104a77de81aa89b1666551e8fecd3bd35749b540622d4f9e1859d1c59dee402aeb5ea550308903b71b466d1bb4dfb17d289eb5795e6d9b058cc39028cb SHA512 ef082abe3a637e408f94f564a62c3b137fd4e6a934f7c95092175276afaeb65cf775b8b0688185eae9be2514a1c43c9f2fa86b5b32a2d5010ad73f14c31c3375
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-ftp/selinux-ftp-2.20220106-r1.ebuild b/sec-policy/selinux-ftp/selinux-ftp-2.20220106-r1.ebuild
deleted file mode 100644
index d1559d130897..000000000000
--- a/sec-policy/selinux-ftp/selinux-ftp-2.20220106-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="ftp"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ftp"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-ftp/selinux-ftp-2.20220106-r2.ebuild b/sec-policy/selinux-ftp/selinux-ftp-2.20220106-r2.ebuild
deleted file mode 100644
index d1559d130897..000000000000
--- a/sec-policy/selinux-ftp/selinux-ftp-2.20220106-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="ftp"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ftp"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-ftp/selinux-ftp-2.20220520-r1.ebuild b/sec-policy/selinux-ftp/selinux-ftp-2.20220520-r1.ebuild
index f2062624d95a..d1559d130897 100644
--- a/sec-policy/selinux-ftp/selinux-ftp-2.20220520-r1.ebuild
+++ b/sec-policy/selinux-ftp/selinux-ftp-2.20220520-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for ftp"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-games/Manifest b/sec-policy/selinux-games/Manifest
index ed3e2abf21bf..693e4dd31fe1 100644
--- a/sec-policy/selinux-games/Manifest
+++ b/sec-policy/selinux-games/Manifest
@@ -1,12 +1,8 @@
-DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
-DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
DIST patchbundle-selinux-base-policy-2.20220106-r3.tar.bz2 309416 BLAKE2B 89852cce079300edcb00da41cfe42ea5041507f7d0a2a9897a4bd14f3ac68edfcc40ef49320e5ab826b1abb7fe7fc7ca4268042bbc019b3c76a58b9e112601c3 SHA512 4e23ad5e83df6c3501f0ac0a7201786d9f00809bedef248ae3a4b6af994e0006aaf70151c29ca21bb1c9c8887cc5bfeb18389d4f8e3bd3861c61d2d95d3a4e75
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
-EBUILD selinux-games-2.20220106-r1.ebuild 275 BLAKE2B b14d0e7fdd962264485baafc88f639729ee8d163733e293fd2ac398c0a596698ea615cef9a5cf1d294e245300eecfb2e23230579f217e3f2bdd1707be17372f2 SHA512 3b6d93925fe167e73e72f30e8fa0591c84318cacc5f0676f70b78c1375c04fe118a627c29ff3997cbfde951cf78b2c55f62b54d8ff11c61d56993dc1b1eb6d64
-EBUILD selinux-games-2.20220106-r2.ebuild 275 BLAKE2B b14d0e7fdd962264485baafc88f639729ee8d163733e293fd2ac398c0a596698ea615cef9a5cf1d294e245300eecfb2e23230579f217e3f2bdd1707be17372f2 SHA512 3b6d93925fe167e73e72f30e8fa0591c84318cacc5f0676f70b78c1375c04fe118a627c29ff3997cbfde951cf78b2c55f62b54d8ff11c61d56993dc1b1eb6d64
EBUILD selinux-games-2.20220106-r3.ebuild 275 BLAKE2B b14d0e7fdd962264485baafc88f639729ee8d163733e293fd2ac398c0a596698ea615cef9a5cf1d294e245300eecfb2e23230579f217e3f2bdd1707be17372f2 SHA512 3b6d93925fe167e73e72f30e8fa0591c84318cacc5f0676f70b78c1375c04fe118a627c29ff3997cbfde951cf78b2c55f62b54d8ff11c61d56993dc1b1eb6d64
-EBUILD selinux-games-2.20220520-r1.ebuild 279 BLAKE2B 35c5edcd750ae1a39a5c8e345f1e71448c81fc32f3192f52d5522f4d44d2a2540d66492583a56958caf9ace5c1f7a95af07c671191ef4847cb567fec0a726553 SHA512 4db7c958131a3ed4160dbf69da73899d644c669dddb7a2539c8d6641535ce0a3266f67ff3554a9323435dc13927ce802bce4ee472925251e13d47e0596a2e75f
+EBUILD selinux-games-2.20220520-r1.ebuild 275 BLAKE2B b14d0e7fdd962264485baafc88f639729ee8d163733e293fd2ac398c0a596698ea615cef9a5cf1d294e245300eecfb2e23230579f217e3f2bdd1707be17372f2 SHA512 3b6d93925fe167e73e72f30e8fa0591c84318cacc5f0676f70b78c1375c04fe118a627c29ff3997cbfde951cf78b2c55f62b54d8ff11c61d56993dc1b1eb6d64
EBUILD selinux-games-9999.ebuild 279 BLAKE2B e251df82ab36eaaf226a492e02d137b675b602c60185f013b4de495ebfb4c1186c03ab606ce01d10cbda883dcf016c70aff52e6ca67b77a59eb8a3a363071fd2 SHA512 3f59b1057ce990f3420347bdfd0c44d9ed0f06c0ca69d3fe8700d57bd3cee51ddb8536659c07208d06bf978828b224a1b2feead17d445b898818509377c7eb9d
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-games/selinux-games-2.20220106-r1.ebuild b/sec-policy/selinux-games/selinux-games-2.20220106-r1.ebuild
deleted file mode 100644
index e5da90141ce0..000000000000
--- a/sec-policy/selinux-games/selinux-games-2.20220106-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="games"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for games"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-games/selinux-games-2.20220106-r2.ebuild b/sec-policy/selinux-games/selinux-games-2.20220106-r2.ebuild
deleted file mode 100644
index e5da90141ce0..000000000000
--- a/sec-policy/selinux-games/selinux-games-2.20220106-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="games"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for games"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-games/selinux-games-2.20220520-r1.ebuild b/sec-policy/selinux-games/selinux-games-2.20220520-r1.ebuild
index 660fce2c206c..e5da90141ce0 100644
--- a/sec-policy/selinux-games/selinux-games-2.20220520-r1.ebuild
+++ b/sec-policy/selinux-games/selinux-games-2.20220520-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for games"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-gatekeeper/Manifest b/sec-policy/selinux-gatekeeper/Manifest
index 0d63a84194c1..a711b9344c6a 100644
--- a/sec-policy/selinux-gatekeeper/Manifest
+++ b/sec-policy/selinux-gatekeeper/Manifest
@@ -1,12 +1,8 @@
-DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
-DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
DIST patchbundle-selinux-base-policy-2.20220106-r3.tar.bz2 309416 BLAKE2B 89852cce079300edcb00da41cfe42ea5041507f7d0a2a9897a4bd14f3ac68edfcc40ef49320e5ab826b1abb7fe7fc7ca4268042bbc019b3c76a58b9e112601c3 SHA512 4e23ad5e83df6c3501f0ac0a7201786d9f00809bedef248ae3a4b6af994e0006aaf70151c29ca21bb1c9c8887cc5bfeb18389d4f8e3bd3861c61d2d95d3a4e75
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
-EBUILD selinux-gatekeeper-2.20220106-r1.ebuild 285 BLAKE2B 624bbcf62540fc11cba821df2c378dec0977e1a2cfe16b866020de8ea5c9a8560fda37472f486f56f56f13f950022c101d605fa9296b2d5ccde92fbb39f7fb7a SHA512 581f900a22583f128f2e41623acc6d0590ce0bfea5765183f23b52710e1ea68477dba5eb485c8df539dcb961940f4b6026323ce5323beca17e8684a2658f40a9
-EBUILD selinux-gatekeeper-2.20220106-r2.ebuild 285 BLAKE2B 624bbcf62540fc11cba821df2c378dec0977e1a2cfe16b866020de8ea5c9a8560fda37472f486f56f56f13f950022c101d605fa9296b2d5ccde92fbb39f7fb7a SHA512 581f900a22583f128f2e41623acc6d0590ce0bfea5765183f23b52710e1ea68477dba5eb485c8df539dcb961940f4b6026323ce5323beca17e8684a2658f40a9
EBUILD selinux-gatekeeper-2.20220106-r3.ebuild 285 BLAKE2B 624bbcf62540fc11cba821df2c378dec0977e1a2cfe16b866020de8ea5c9a8560fda37472f486f56f56f13f950022c101d605fa9296b2d5ccde92fbb39f7fb7a SHA512 581f900a22583f128f2e41623acc6d0590ce0bfea5765183f23b52710e1ea68477dba5eb485c8df539dcb961940f4b6026323ce5323beca17e8684a2658f40a9
-EBUILD selinux-gatekeeper-2.20220520-r1.ebuild 289 BLAKE2B 2b98949f0ff86f7da9cf9faf8243cebe830a8c4b7b0e0019fa2b111d87671f4d0d0e952fe04d2472e4859da98b6b45606c1041599a86f76d4b67b07a8dc9dd2f SHA512 d39f2e1c4cd8bbb8c5411a48d972c831059e9988939a641a97ac4cd5a06f48f865d860b42ad0c370f2dd9a115d28b5036f35d75907905d63ca33cedce966c386
+EBUILD selinux-gatekeeper-2.20220520-r1.ebuild 285 BLAKE2B 624bbcf62540fc11cba821df2c378dec0977e1a2cfe16b866020de8ea5c9a8560fda37472f486f56f56f13f950022c101d605fa9296b2d5ccde92fbb39f7fb7a SHA512 581f900a22583f128f2e41623acc6d0590ce0bfea5765183f23b52710e1ea68477dba5eb485c8df539dcb961940f4b6026323ce5323beca17e8684a2658f40a9
EBUILD selinux-gatekeeper-9999.ebuild 289 BLAKE2B b2c006dcd3438e98e4f3ae077fb17ce72ea1d1b5f1297e93fee3083f6c8a4efce37d6aed9e518cec2a177419fbacf2ed25a3e8ab3004e2190a3884c3c175da9f SHA512 16f070ccbe1f916acde8d8161683d0cdf3129b5366d5d6fe9d10fa9b25e0a1440268e7ad4fa1ae27f1c5495a85507b8ec30241e734751b57088dc79e30c3973b
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20220106-r1.ebuild b/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20220106-r1.ebuild
deleted file mode 100644
index 38ae98eeb5ee..000000000000
--- a/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20220106-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="gatekeeper"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gatekeeper"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20220106-r2.ebuild b/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20220106-r2.ebuild
deleted file mode 100644
index 38ae98eeb5ee..000000000000
--- a/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20220106-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="gatekeeper"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gatekeeper"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20220520-r1.ebuild b/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20220520-r1.ebuild
index 6d6e9da8a3b3..38ae98eeb5ee 100644
--- a/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20220520-r1.ebuild
+++ b/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20220520-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for gatekeeper"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-git/Manifest b/sec-policy/selinux-git/Manifest
index 7ad346c4f334..e3fc050d5498 100644
--- a/sec-policy/selinux-git/Manifest
+++ b/sec-policy/selinux-git/Manifest
@@ -1,12 +1,8 @@
-DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
-DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
DIST patchbundle-selinux-base-policy-2.20220106-r3.tar.bz2 309416 BLAKE2B 89852cce079300edcb00da41cfe42ea5041507f7d0a2a9897a4bd14f3ac68edfcc40ef49320e5ab826b1abb7fe7fc7ca4268042bbc019b3c76a58b9e112601c3 SHA512 4e23ad5e83df6c3501f0ac0a7201786d9f00809bedef248ae3a4b6af994e0006aaf70151c29ca21bb1c9c8887cc5bfeb18389d4f8e3bd3861c61d2d95d3a4e75
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
-EBUILD selinux-git-2.20220106-r1.ebuild 367 BLAKE2B fc95cf265fc21659aea92971860b05e117dde6059652d921869e55cc7c6dd52705767d745a9701118bbb878066166cc3a8ea6bc43aeb064870c1ab7ad0e3ae9f SHA512 f0ae5482557ce975e0d5e7d99caf940b48dd7adc72f57ae0289449be8710ed9a1ad2f152bd01c9bd26ce11149acdc7b96013334fd495e248e194a9658aed18b6
-EBUILD selinux-git-2.20220106-r2.ebuild 367 BLAKE2B fc95cf265fc21659aea92971860b05e117dde6059652d921869e55cc7c6dd52705767d745a9701118bbb878066166cc3a8ea6bc43aeb064870c1ab7ad0e3ae9f SHA512 f0ae5482557ce975e0d5e7d99caf940b48dd7adc72f57ae0289449be8710ed9a1ad2f152bd01c9bd26ce11149acdc7b96013334fd495e248e194a9658aed18b6
EBUILD selinux-git-2.20220106-r3.ebuild 367 BLAKE2B fc95cf265fc21659aea92971860b05e117dde6059652d921869e55cc7c6dd52705767d745a9701118bbb878066166cc3a8ea6bc43aeb064870c1ab7ad0e3ae9f SHA512 f0ae5482557ce975e0d5e7d99caf940b48dd7adc72f57ae0289449be8710ed9a1ad2f152bd01c9bd26ce11149acdc7b96013334fd495e248e194a9658aed18b6
-EBUILD selinux-git-2.20220520-r1.ebuild 371 BLAKE2B 59fc1d7956bd81ddab42983de5a9c94b473ffb06ada12928652ef7167e8116547b248dbbcd5e062815ef146cebf890c8eb7a17ae8d4950606e649202a0961ce5 SHA512 207809c4729f4bbc932d7a4e0c581bf55be3afa3260943b99642ccf7bb3cca2037b01874e40e35a0e73a454f212f5832c02c51c9b7a06c1c6c8b08483ab1c68f
+EBUILD selinux-git-2.20220520-r1.ebuild 367 BLAKE2B fc95cf265fc21659aea92971860b05e117dde6059652d921869e55cc7c6dd52705767d745a9701118bbb878066166cc3a8ea6bc43aeb064870c1ab7ad0e3ae9f SHA512 f0ae5482557ce975e0d5e7d99caf940b48dd7adc72f57ae0289449be8710ed9a1ad2f152bd01c9bd26ce11149acdc7b96013334fd495e248e194a9658aed18b6
EBUILD selinux-git-9999.ebuild 371 BLAKE2B 351c9587105c1c137db1025dc4123ba11415f54584dcb5e665187244ca5ef27b31785028d1d7624195b72230c4aeb01addaf5e97262370d21b498f4a3139f6b4 SHA512 48b98b527021ac1a50ebadedf4150a6be6d41cbe1b97a633ed9d733a3d6d741e37fdbfd3b1b84e3388cafaaaed071d6c6137e24ab2f4adb51f7eecc33bd94729
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-git/selinux-git-2.20220106-r1.ebuild b/sec-policy/selinux-git/selinux-git-2.20220106-r1.ebuild
deleted file mode 100644
index 9cac0ce2ba0e..000000000000
--- a/sec-policy/selinux-git/selinux-git-2.20220106-r1.ebuild
+++ /dev/null
@@ -1,22 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="git"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for git"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
-
-DEPEND="${DEPEND}
- sec-policy/selinux-apache
-"
-RDEPEND="${DEPEND}
- sec-policy/selinux-apache
-"
diff --git a/sec-policy/selinux-git/selinux-git-2.20220106-r2.ebuild b/sec-policy/selinux-git/selinux-git-2.20220106-r2.ebuild
deleted file mode 100644
index 9cac0ce2ba0e..000000000000
--- a/sec-policy/selinux-git/selinux-git-2.20220106-r2.ebuild
+++ /dev/null
@@ -1,22 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="git"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for git"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
-
-DEPEND="${DEPEND}
- sec-policy/selinux-apache
-"
-RDEPEND="${DEPEND}
- sec-policy/selinux-apache
-"
diff --git a/sec-policy/selinux-git/selinux-git-2.20220520-r1.ebuild b/sec-policy/selinux-git/selinux-git-2.20220520-r1.ebuild
index 34684274be7a..9cac0ce2ba0e 100644
--- a/sec-policy/selinux-git/selinux-git-2.20220520-r1.ebuild
+++ b/sec-policy/selinux-git/selinux-git-2.20220520-r1.ebuild
@@ -11,7 +11,7 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for git"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
DEPEND="${DEPEND}
diff --git a/sec-policy/selinux-gitosis/Manifest b/sec-policy/selinux-gitosis/Manifest
index 741a3991c434..8a6765687450 100644
--- a/sec-policy/selinux-gitosis/Manifest
+++ b/sec-policy/selinux-gitosis/Manifest
@@ -1,12 +1,8 @@
-DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
-DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
DIST patchbundle-selinux-base-policy-2.20220106-r3.tar.bz2 309416 BLAKE2B 89852cce079300edcb00da41cfe42ea5041507f7d0a2a9897a4bd14f3ac68edfcc40ef49320e5ab826b1abb7fe7fc7ca4268042bbc019b3c76a58b9e112601c3 SHA512 4e23ad5e83df6c3501f0ac0a7201786d9f00809bedef248ae3a4b6af994e0006aaf70151c29ca21bb1c9c8887cc5bfeb18389d4f8e3bd3861c61d2d95d3a4e75
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
-EBUILD selinux-gitosis-2.20220106-r1.ebuild 279 BLAKE2B 0110a80171467728b2f99eee9395198da2800ccbfbff2bd7b971e2d2f37989d7854c883980123e44c2d149fde71e1923ada3df655f4dfacdbcc985b6e795119c SHA512 2bc0cd0f357eb46a2946c57899b563d028c0e46ec8fcc81323fb326cc2dd883ea545f49e4f7709e78e2902d27645a24d29fcf28f5b7cd56952865ccdd0fd8a63
-EBUILD selinux-gitosis-2.20220106-r2.ebuild 279 BLAKE2B 0110a80171467728b2f99eee9395198da2800ccbfbff2bd7b971e2d2f37989d7854c883980123e44c2d149fde71e1923ada3df655f4dfacdbcc985b6e795119c SHA512 2bc0cd0f357eb46a2946c57899b563d028c0e46ec8fcc81323fb326cc2dd883ea545f49e4f7709e78e2902d27645a24d29fcf28f5b7cd56952865ccdd0fd8a63
EBUILD selinux-gitosis-2.20220106-r3.ebuild 279 BLAKE2B 0110a80171467728b2f99eee9395198da2800ccbfbff2bd7b971e2d2f37989d7854c883980123e44c2d149fde71e1923ada3df655f4dfacdbcc985b6e795119c SHA512 2bc0cd0f357eb46a2946c57899b563d028c0e46ec8fcc81323fb326cc2dd883ea545f49e4f7709e78e2902d27645a24d29fcf28f5b7cd56952865ccdd0fd8a63
-EBUILD selinux-gitosis-2.20220520-r1.ebuild 283 BLAKE2B 6d668d0fef72a8e624328fadd268402c4282a436a087187fb207e00c57ae460fb47c84f8c0d608da50cf773806840fac6c20929f33033e5cace317d1b8474038 SHA512 dc725b77684379443cbaf8b6bdfa433717be772a47e3d5615e2465a7137ca7450548fe488fe7b7d72e7ae4b9d3854936cdb6a5b3fed8cc307b2e91c78a2aef22
+EBUILD selinux-gitosis-2.20220520-r1.ebuild 279 BLAKE2B 0110a80171467728b2f99eee9395198da2800ccbfbff2bd7b971e2d2f37989d7854c883980123e44c2d149fde71e1923ada3df655f4dfacdbcc985b6e795119c SHA512 2bc0cd0f357eb46a2946c57899b563d028c0e46ec8fcc81323fb326cc2dd883ea545f49e4f7709e78e2902d27645a24d29fcf28f5b7cd56952865ccdd0fd8a63
EBUILD selinux-gitosis-9999.ebuild 283 BLAKE2B 9246044c844dc056ebb4cfe5617369154ead958a9abf017cb1e96c2a8b6737de9e5f71670973d55a6c8109a6fcabc2db67186450a70c71f81cf6674e98228ac2 SHA512 601ea22a5e86aff0deeee3ad5bb45affef12844107229d06d4da0ea34e3c6d6ca6da759a16cb2733b2fe2f4de9858805909843ea5ebd072df728cf4d085c5e10
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-gitosis/selinux-gitosis-2.20220106-r1.ebuild b/sec-policy/selinux-gitosis/selinux-gitosis-2.20220106-r1.ebuild
deleted file mode 100644
index bcb83b154d04..000000000000
--- a/sec-policy/selinux-gitosis/selinux-gitosis-2.20220106-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="gitosis"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gitosis"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-gitosis/selinux-gitosis-2.20220106-r2.ebuild b/sec-policy/selinux-gitosis/selinux-gitosis-2.20220106-r2.ebuild
deleted file mode 100644
index bcb83b154d04..000000000000
--- a/sec-policy/selinux-gitosis/selinux-gitosis-2.20220106-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="gitosis"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gitosis"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-gitosis/selinux-gitosis-2.20220520-r1.ebuild b/sec-policy/selinux-gitosis/selinux-gitosis-2.20220520-r1.ebuild
index e51a6ef3731c..bcb83b154d04 100644
--- a/sec-policy/selinux-gitosis/selinux-gitosis-2.20220520-r1.ebuild
+++ b/sec-policy/selinux-gitosis/selinux-gitosis-2.20220520-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for gitosis"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-gnome/Manifest b/sec-policy/selinux-gnome/Manifest
index 8dc851da3e83..29d78818fa3a 100644
--- a/sec-policy/selinux-gnome/Manifest
+++ b/sec-policy/selinux-gnome/Manifest
@@ -1,12 +1,8 @@
-DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
-DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
DIST patchbundle-selinux-base-policy-2.20220106-r3.tar.bz2 309416 BLAKE2B 89852cce079300edcb00da41cfe42ea5041507f7d0a2a9897a4bd14f3ac68edfcc40ef49320e5ab826b1abb7fe7fc7ca4268042bbc019b3c76a58b9e112601c3 SHA512 4e23ad5e83df6c3501f0ac0a7201786d9f00809bedef248ae3a4b6af994e0006aaf70151c29ca21bb1c9c8887cc5bfeb18389d4f8e3bd3861c61d2d95d3a4e75
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
-EBUILD selinux-gnome-2.20220106-r1.ebuild 275 BLAKE2B 640e83ce86143d28040978d5ac9ff69492e7b465a96f25ac07920525d38a5a9a68bc3e5eb11c7c37c5e1cd1beee5931fe0ef4284361a368591641ea3626f1376 SHA512 632472fad82c022bda3eb31d2d8950c2c4219bbbb55af1607ad03008c33f92f8a45be82412ac40dd72f707f8e7b0a11962fc6781b7d327f4b771dae2f3f327bc
-EBUILD selinux-gnome-2.20220106-r2.ebuild 275 BLAKE2B 640e83ce86143d28040978d5ac9ff69492e7b465a96f25ac07920525d38a5a9a68bc3e5eb11c7c37c5e1cd1beee5931fe0ef4284361a368591641ea3626f1376 SHA512 632472fad82c022bda3eb31d2d8950c2c4219bbbb55af1607ad03008c33f92f8a45be82412ac40dd72f707f8e7b0a11962fc6781b7d327f4b771dae2f3f327bc
EBUILD selinux-gnome-2.20220106-r3.ebuild 275 BLAKE2B 640e83ce86143d28040978d5ac9ff69492e7b465a96f25ac07920525d38a5a9a68bc3e5eb11c7c37c5e1cd1beee5931fe0ef4284361a368591641ea3626f1376 SHA512 632472fad82c022bda3eb31d2d8950c2c4219bbbb55af1607ad03008c33f92f8a45be82412ac40dd72f707f8e7b0a11962fc6781b7d327f4b771dae2f3f327bc
-EBUILD selinux-gnome-2.20220520-r1.ebuild 279 BLAKE2B 1042e7a68302436e7cdb5a123bb29a72a37ab58567313e7cd106b72ffd03826e42a4ddd1c2404d17f4dd916980e51aff4c46df6b44a42bb77ae85cda27066c8c SHA512 b8d18d7064f979e21fff5a753fc24f201a70df322b2a03b674b9aff505ff406f4b5bdcff4538d3ee447eeaadf7b0ac3c525ef89ca57ca5f61c05cfdb07c86c3a
+EBUILD selinux-gnome-2.20220520-r1.ebuild 275 BLAKE2B 640e83ce86143d28040978d5ac9ff69492e7b465a96f25ac07920525d38a5a9a68bc3e5eb11c7c37c5e1cd1beee5931fe0ef4284361a368591641ea3626f1376 SHA512 632472fad82c022bda3eb31d2d8950c2c4219bbbb55af1607ad03008c33f92f8a45be82412ac40dd72f707f8e7b0a11962fc6781b7d327f4b771dae2f3f327bc
EBUILD selinux-gnome-9999.ebuild 279 BLAKE2B 488af7a6ffee59b769ba17d3dc7ee90e07e187f605268b8cf2921e0fb57610482e1b1d86204709fd48d2dd23d5883f0e25d16e48039c61f9dcfd8b5cf27c969b SHA512 aadd8279a4abd5c9eff38fb86b1a5f8d393c00a8cd3936cad3f0d2d83921a67366cde1c2ad474de48c7330717a405a9cc158045d6eec43b8d62682b88f93977b
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-gnome/selinux-gnome-2.20220106-r1.ebuild b/sec-policy/selinux-gnome/selinux-gnome-2.20220106-r1.ebuild
deleted file mode 100644
index ea77b39c394b..000000000000
--- a/sec-policy/selinux-gnome/selinux-gnome-2.20220106-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="gnome"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gnome"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-gnome/selinux-gnome-2.20220106-r2.ebuild b/sec-policy/selinux-gnome/selinux-gnome-2.20220106-r2.ebuild
deleted file mode 100644
index ea77b39c394b..000000000000
--- a/sec-policy/selinux-gnome/selinux-gnome-2.20220106-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="gnome"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gnome"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-gnome/selinux-gnome-2.20220520-r1.ebuild b/sec-policy/selinux-gnome/selinux-gnome-2.20220520-r1.ebuild
index aae38b4527c2..ea77b39c394b 100644
--- a/sec-policy/selinux-gnome/selinux-gnome-2.20220520-r1.ebuild
+++ b/sec-policy/selinux-gnome/selinux-gnome-2.20220520-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for gnome"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-googletalk/Manifest b/sec-policy/selinux-googletalk/Manifest
index b86876e3bba5..91575d04c969 100644
--- a/sec-policy/selinux-googletalk/Manifest
+++ b/sec-policy/selinux-googletalk/Manifest
@@ -1,12 +1,8 @@
-DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
-DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
DIST patchbundle-selinux-base-policy-2.20220106-r3.tar.bz2 309416 BLAKE2B 89852cce079300edcb00da41cfe42ea5041507f7d0a2a9897a4bd14f3ac68edfcc40ef49320e5ab826b1abb7fe7fc7ca4268042bbc019b3c76a58b9e112601c3 SHA512 4e23ad5e83df6c3501f0ac0a7201786d9f00809bedef248ae3a4b6af994e0006aaf70151c29ca21bb1c9c8887cc5bfeb18389d4f8e3bd3861c61d2d95d3a4e75
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
-EBUILD selinux-googletalk-2.20220106-r1.ebuild 289 BLAKE2B ee6d5051adb04a4218da070f24e7bcd9eec0c44049a4c5a1562971c9ee4a8c2c2454a24e63746f4c3efcd9176647edc03a64a46c353d38eaea199fc6681cd808 SHA512 e54907d6d9fea4fdcf0931b2dbd7bb85c0a52a432092130ab69ef467e9d34fb0ece539f0304c724b1bdbd16d2e6d7439dd51adb5209d91574b4b1f46f3f2e103
-EBUILD selinux-googletalk-2.20220106-r2.ebuild 289 BLAKE2B ee6d5051adb04a4218da070f24e7bcd9eec0c44049a4c5a1562971c9ee4a8c2c2454a24e63746f4c3efcd9176647edc03a64a46c353d38eaea199fc6681cd808 SHA512 e54907d6d9fea4fdcf0931b2dbd7bb85c0a52a432092130ab69ef467e9d34fb0ece539f0304c724b1bdbd16d2e6d7439dd51adb5209d91574b4b1f46f3f2e103
EBUILD selinux-googletalk-2.20220106-r3.ebuild 289 BLAKE2B ee6d5051adb04a4218da070f24e7bcd9eec0c44049a4c5a1562971c9ee4a8c2c2454a24e63746f4c3efcd9176647edc03a64a46c353d38eaea199fc6681cd808 SHA512 e54907d6d9fea4fdcf0931b2dbd7bb85c0a52a432092130ab69ef467e9d34fb0ece539f0304c724b1bdbd16d2e6d7439dd51adb5209d91574b4b1f46f3f2e103
-EBUILD selinux-googletalk-2.20220520-r1.ebuild 293 BLAKE2B e72918802d7409c22f7f379c4495291a892041cd4e8556fde75dfb935a570f6974b61c45411e8290e3ec74243ac599a699b5210d1ba1f43c907eecb7670b4487 SHA512 f62359e33697c7529a633e84f11e2fdd2f57655388dce17d7948867060e7c4e3432e0a6f94fd13ed9d3087e866f459c1c78fb778f7018c686ef402dd77ad73ba
+EBUILD selinux-googletalk-2.20220520-r1.ebuild 289 BLAKE2B ee6d5051adb04a4218da070f24e7bcd9eec0c44049a4c5a1562971c9ee4a8c2c2454a24e63746f4c3efcd9176647edc03a64a46c353d38eaea199fc6681cd808 SHA512 e54907d6d9fea4fdcf0931b2dbd7bb85c0a52a432092130ab69ef467e9d34fb0ece539f0304c724b1bdbd16d2e6d7439dd51adb5209d91574b4b1f46f3f2e103
EBUILD selinux-googletalk-9999.ebuild 293 BLAKE2B b8dbb2697562dc281ace7e27f85e2de4487fe290618fc6dd4636d86e5118f2ecc47cffa1d65212a34f4852c078638e301db68a0df0ee03249f4c4f152bee9fad SHA512 0640010efa70b8c3e4d3becdd953b785048d597323c360b7f626da80f24a64e1b246372138e5a99106db440ee49d90dbab72ac471fa37c67e1183cabd364f409
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-googletalk/selinux-googletalk-2.20220106-r1.ebuild b/sec-policy/selinux-googletalk/selinux-googletalk-2.20220106-r1.ebuild
deleted file mode 100644
index 46831dba2db0..000000000000
--- a/sec-policy/selinux-googletalk/selinux-googletalk-2.20220106-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE="alsa"
-MODS="googletalk"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for googletalk"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-googletalk/selinux-googletalk-2.20220106-r2.ebuild b/sec-policy/selinux-googletalk/selinux-googletalk-2.20220106-r2.ebuild
deleted file mode 100644
index 46831dba2db0..000000000000
--- a/sec-policy/selinux-googletalk/selinux-googletalk-2.20220106-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE="alsa"
-MODS="googletalk"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for googletalk"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-googletalk/selinux-googletalk-2.20220520-r1.ebuild b/sec-policy/selinux-googletalk/selinux-googletalk-2.20220520-r1.ebuild
index 9679ee142a08..46831dba2db0 100644
--- a/sec-policy/selinux-googletalk/selinux-googletalk-2.20220520-r1.ebuild
+++ b/sec-policy/selinux-googletalk/selinux-googletalk-2.20220520-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for googletalk"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-gorg/Manifest b/sec-policy/selinux-gorg/Manifest
index 5137747ec5f5..8bbf68a60326 100644
--- a/sec-policy/selinux-gorg/Manifest
+++ b/sec-policy/selinux-gorg/Manifest
@@ -1,12 +1,8 @@
-DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
-DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
DIST patchbundle-selinux-base-policy-2.20220106-r3.tar.bz2 309416 BLAKE2B 89852cce079300edcb00da41cfe42ea5041507f7d0a2a9897a4bd14f3ac68edfcc40ef49320e5ab826b1abb7fe7fc7ca4268042bbc019b3c76a58b9e112601c3 SHA512 4e23ad5e83df6c3501f0ac0a7201786d9f00809bedef248ae3a4b6af994e0006aaf70151c29ca21bb1c9c8887cc5bfeb18389d4f8e3bd3861c61d2d95d3a4e75
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
-EBUILD selinux-gorg-2.20220106-r1.ebuild 273 BLAKE2B fdc62a6a7700bdf2f4e4f91e14e94e2e079c75be3969aa6c89f1493528e7dc1e2ef00ff2c1548112e16db003833ab41c717e6d948844b793d220678de29d808b SHA512 fc3ba615c0f3069e9db3521f8040acaac4f77225a4344de8339a0038ac68cfcc36a5adfec3621912ffec050aaafa2fb2d7afadfcfef3c254dc818210a9025513
-EBUILD selinux-gorg-2.20220106-r2.ebuild 273 BLAKE2B fdc62a6a7700bdf2f4e4f91e14e94e2e079c75be3969aa6c89f1493528e7dc1e2ef00ff2c1548112e16db003833ab41c717e6d948844b793d220678de29d808b SHA512 fc3ba615c0f3069e9db3521f8040acaac4f77225a4344de8339a0038ac68cfcc36a5adfec3621912ffec050aaafa2fb2d7afadfcfef3c254dc818210a9025513
EBUILD selinux-gorg-2.20220106-r3.ebuild 273 BLAKE2B fdc62a6a7700bdf2f4e4f91e14e94e2e079c75be3969aa6c89f1493528e7dc1e2ef00ff2c1548112e16db003833ab41c717e6d948844b793d220678de29d808b SHA512 fc3ba615c0f3069e9db3521f8040acaac4f77225a4344de8339a0038ac68cfcc36a5adfec3621912ffec050aaafa2fb2d7afadfcfef3c254dc818210a9025513
-EBUILD selinux-gorg-2.20220520-r1.ebuild 277 BLAKE2B 24fb75642aee37e00d56c09fcf57f932af75f48a011700e6c762d03ad7088b70c17e36d45b7a13dda6d96b3412911714b1a318c1726cfee974db8bfc858500d6 SHA512 fc0ecb4c1cbac87b5260f839a9fe4fcc2c2dd139a8f1d2870a2f3a299ea452183da2e909fa7b51d60fb8940d3508ff1204666e60dc07dbc8b4a60c06417549fb
+EBUILD selinux-gorg-2.20220520-r1.ebuild 273 BLAKE2B fdc62a6a7700bdf2f4e4f91e14e94e2e079c75be3969aa6c89f1493528e7dc1e2ef00ff2c1548112e16db003833ab41c717e6d948844b793d220678de29d808b SHA512 fc3ba615c0f3069e9db3521f8040acaac4f77225a4344de8339a0038ac68cfcc36a5adfec3621912ffec050aaafa2fb2d7afadfcfef3c254dc818210a9025513
EBUILD selinux-gorg-9999.ebuild 277 BLAKE2B 80bdf92af082abccd3a8a22a662c576b8ebd0e20dc3ddb4ea4a28dd2dc62a6a586fadf5ed7e880978143cfa2f685e288d015db77748dbe2cc63c044281460237 SHA512 6e3812dbb6ac1c1f1996845df03aa214a21126e61a3076e6a6f721073a067fb04c0dd5e67400b4d592f6aaa93b73257f9d792d702a23b8d4af3cb64d5acfca10
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-gorg/selinux-gorg-2.20220106-r1.ebuild b/sec-policy/selinux-gorg/selinux-gorg-2.20220106-r1.ebuild
deleted file mode 100644
index 3c82117bef63..000000000000
--- a/sec-policy/selinux-gorg/selinux-gorg-2.20220106-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="gorg"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gorg"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-gorg/selinux-gorg-2.20220106-r2.ebuild b/sec-policy/selinux-gorg/selinux-gorg-2.20220106-r2.ebuild
deleted file mode 100644
index 3c82117bef63..000000000000
--- a/sec-policy/selinux-gorg/selinux-gorg-2.20220106-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="gorg"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gorg"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-gorg/selinux-gorg-2.20220520-r1.ebuild b/sec-policy/selinux-gorg/selinux-gorg-2.20220520-r1.ebuild
index 93acde702bb9..3c82117bef63 100644
--- a/sec-policy/selinux-gorg/selinux-gorg-2.20220520-r1.ebuild
+++ b/sec-policy/selinux-gorg/selinux-gorg-2.20220520-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for gorg"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-gpg/Manifest b/sec-policy/selinux-gpg/Manifest
index 3e904818dec5..9b7921a7fb96 100644
--- a/sec-policy/selinux-gpg/Manifest
+++ b/sec-policy/selinux-gpg/Manifest
@@ -1,12 +1,8 @@
-DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
-DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
DIST patchbundle-selinux-base-policy-2.20220106-r3.tar.bz2 309416 BLAKE2B 89852cce079300edcb00da41cfe42ea5041507f7d0a2a9897a4bd14f3ac68edfcc40ef49320e5ab826b1abb7fe7fc7ca4268042bbc019b3c76a58b9e112601c3 SHA512 4e23ad5e83df6c3501f0ac0a7201786d9f00809bedef248ae3a4b6af994e0006aaf70151c29ca21bb1c9c8887cc5bfeb18389d4f8e3bd3861c61d2d95d3a4e75
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
-EBUILD selinux-gpg-2.20220106-r1.ebuild 370 BLAKE2B 72d8bb4e98ae59870ff64301998de20a39cf759aa6587e915a445eb7da257f5663aea0582372843c8c26c3d32ff6e75260cf1547e603bae6d9b87dc49f24c45b SHA512 8db4ce092f9817bacbd06b516a51af9468a5e6e58881c87e4f0fbbc94ab9effa6d59ccfd652f06d957d8a7ce02ad4dc3c1f1a01b4c652eed9f35015fbc8b730b
-EBUILD selinux-gpg-2.20220106-r2.ebuild 370 BLAKE2B 72d8bb4e98ae59870ff64301998de20a39cf759aa6587e915a445eb7da257f5663aea0582372843c8c26c3d32ff6e75260cf1547e603bae6d9b87dc49f24c45b SHA512 8db4ce092f9817bacbd06b516a51af9468a5e6e58881c87e4f0fbbc94ab9effa6d59ccfd652f06d957d8a7ce02ad4dc3c1f1a01b4c652eed9f35015fbc8b730b
EBUILD selinux-gpg-2.20220106-r3.ebuild 370 BLAKE2B 72d8bb4e98ae59870ff64301998de20a39cf759aa6587e915a445eb7da257f5663aea0582372843c8c26c3d32ff6e75260cf1547e603bae6d9b87dc49f24c45b SHA512 8db4ce092f9817bacbd06b516a51af9468a5e6e58881c87e4f0fbbc94ab9effa6d59ccfd652f06d957d8a7ce02ad4dc3c1f1a01b4c652eed9f35015fbc8b730b
-EBUILD selinux-gpg-2.20220520-r1.ebuild 374 BLAKE2B 6671b4ee82a2fc0bbed9886688d2bbe5578ac0987df494d9702350bc7e213ee6a026753f708a1b2ade215093fce828242a1ec639c47016a2099a1835d77d9926 SHA512 c339ed8e2dd0c417f0ad657a5447759e43639ed5e4a17ba85070269b500fe7434520679ff43e068971220e89656b1b7d91d00d53e1e495818d210ce0f6f2e89e
+EBUILD selinux-gpg-2.20220520-r1.ebuild 370 BLAKE2B 72d8bb4e98ae59870ff64301998de20a39cf759aa6587e915a445eb7da257f5663aea0582372843c8c26c3d32ff6e75260cf1547e603bae6d9b87dc49f24c45b SHA512 8db4ce092f9817bacbd06b516a51af9468a5e6e58881c87e4f0fbbc94ab9effa6d59ccfd652f06d957d8a7ce02ad4dc3c1f1a01b4c652eed9f35015fbc8b730b
EBUILD selinux-gpg-9999.ebuild 374 BLAKE2B 994a7ca2b5b3a195e55bc49e6e35760a6feda3566f7649a5c79c8461e5a9c001257091c865c013091965ff6537fdff552c9d56c777ca579e414e5127d1416bd1 SHA512 7981d6b86925401fbf88a3e79d8168cc7eaeb2f9123e469014c47bf59fee598656cc7b7f10bd74ef462ca7ab5f889adfab9b27f6edcf5b7b632e9376c1202403
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-gpg/selinux-gpg-2.20220106-r1.ebuild b/sec-policy/selinux-gpg/selinux-gpg-2.20220106-r1.ebuild
deleted file mode 100644
index 181f8dcfacfd..000000000000
--- a/sec-policy/selinux-gpg/selinux-gpg-2.20220106-r1.ebuild
+++ /dev/null
@@ -1,22 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="gpg"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gpg"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
-
-DEPEND="${DEPEND}
- sec-policy/selinux-dirmngr
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-dirmngr
-"
diff --git a/sec-policy/selinux-gpg/selinux-gpg-2.20220106-r2.ebuild b/sec-policy/selinux-gpg/selinux-gpg-2.20220106-r2.ebuild
deleted file mode 100644
index 181f8dcfacfd..000000000000
--- a/sec-policy/selinux-gpg/selinux-gpg-2.20220106-r2.ebuild
+++ /dev/null
@@ -1,22 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="gpg"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gpg"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
-
-DEPEND="${DEPEND}
- sec-policy/selinux-dirmngr
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-dirmngr
-"
diff --git a/sec-policy/selinux-gpg/selinux-gpg-2.20220520-r1.ebuild b/sec-policy/selinux-gpg/selinux-gpg-2.20220520-r1.ebuild
index d4ea1a4f0432..181f8dcfacfd 100644
--- a/sec-policy/selinux-gpg/selinux-gpg-2.20220520-r1.ebuild
+++ b/sec-policy/selinux-gpg/selinux-gpg-2.20220520-r1.ebuild
@@ -11,7 +11,7 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for gpg"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
DEPEND="${DEPEND}
diff --git a/sec-policy/selinux-gpm/Manifest b/sec-policy/selinux-gpm/Manifest
index 94ce889039c9..e503e053ebbd 100644
--- a/sec-policy/selinux-gpm/Manifest
+++ b/sec-policy/selinux-gpm/Manifest
@@ -1,12 +1,8 @@
-DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
-DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
DIST patchbundle-selinux-base-policy-2.20220106-r3.tar.bz2 309416 BLAKE2B 89852cce079300edcb00da41cfe42ea5041507f7d0a2a9897a4bd14f3ac68edfcc40ef49320e5ab826b1abb7fe7fc7ca4268042bbc019b3c76a58b9e112601c3 SHA512 4e23ad5e83df6c3501f0ac0a7201786d9f00809bedef248ae3a4b6af994e0006aaf70151c29ca21bb1c9c8887cc5bfeb18389d4f8e3bd3861c61d2d95d3a4e75
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
-EBUILD selinux-gpm-2.20220106-r1.ebuild 271 BLAKE2B b61f573d51cb7e3370f748c893deb941d43f04c024f22f7725d0be1dfa860cf77ce32a0742a2069935f794251d6c0eb191d4697104fea4af8e0267bbc870f1a9 SHA512 829fbebd4c817721bcec1ec6f8fd322641dff756c4cb3fa91e9c46c655d23148a745ec8d71e103fd3f5ad8e2d97a16d918eb4a17187027639f6cb4e083d7f060
-EBUILD selinux-gpm-2.20220106-r2.ebuild 271 BLAKE2B b61f573d51cb7e3370f748c893deb941d43f04c024f22f7725d0be1dfa860cf77ce32a0742a2069935f794251d6c0eb191d4697104fea4af8e0267bbc870f1a9 SHA512 829fbebd4c817721bcec1ec6f8fd322641dff756c4cb3fa91e9c46c655d23148a745ec8d71e103fd3f5ad8e2d97a16d918eb4a17187027639f6cb4e083d7f060
EBUILD selinux-gpm-2.20220106-r3.ebuild 271 BLAKE2B b61f573d51cb7e3370f748c893deb941d43f04c024f22f7725d0be1dfa860cf77ce32a0742a2069935f794251d6c0eb191d4697104fea4af8e0267bbc870f1a9 SHA512 829fbebd4c817721bcec1ec6f8fd322641dff756c4cb3fa91e9c46c655d23148a745ec8d71e103fd3f5ad8e2d97a16d918eb4a17187027639f6cb4e083d7f060
-EBUILD selinux-gpm-2.20220520-r1.ebuild 275 BLAKE2B 5c46e85750febf278878da29babf849a075cee9dee43cd548955dbd4ce0ed4cda0896e2665a5458edf7fac12ec3240ced8f5b4305dad6ba93b0255bdf0266ed7 SHA512 e63669f06f9275f78825a2a9bcda6350bc14862c41fd04f8c48e03f08627a9e85429c3c392abb0e354c3276747d0610d5df356fef4b41016b7a325fcabe43b83
+EBUILD selinux-gpm-2.20220520-r1.ebuild 271 BLAKE2B b61f573d51cb7e3370f748c893deb941d43f04c024f22f7725d0be1dfa860cf77ce32a0742a2069935f794251d6c0eb191d4697104fea4af8e0267bbc870f1a9 SHA512 829fbebd4c817721bcec1ec6f8fd322641dff756c4cb3fa91e9c46c655d23148a745ec8d71e103fd3f5ad8e2d97a16d918eb4a17187027639f6cb4e083d7f060
EBUILD selinux-gpm-9999.ebuild 275 BLAKE2B cd8f66d6fb3388441f48ba2ff3f4d94619881c265df4f991b591bf0ceda624fd621d2d3cb065598bc84ee4f78cdb55fe9938a83d538cbc7411fd19a11d3481d9 SHA512 9f37016395cd64b8696b9626386b4a656a53877dec6e4be18d4bebceed8b2862150bd3b7a16c53ddbcc5360b899ffbe7edeb62ebadba70aecfb40565b7c36bc2
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-gpm/selinux-gpm-2.20220106-r1.ebuild b/sec-policy/selinux-gpm/selinux-gpm-2.20220106-r1.ebuild
deleted file mode 100644
index 13fa9def6258..000000000000
--- a/sec-policy/selinux-gpm/selinux-gpm-2.20220106-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="gpm"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gpm"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-gpm/selinux-gpm-2.20220106-r2.ebuild b/sec-policy/selinux-gpm/selinux-gpm-2.20220106-r2.ebuild
deleted file mode 100644
index 13fa9def6258..000000000000
--- a/sec-policy/selinux-gpm/selinux-gpm-2.20220106-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="gpm"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gpm"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-gpm/selinux-gpm-2.20220520-r1.ebuild b/sec-policy/selinux-gpm/selinux-gpm-2.20220520-r1.ebuild
index cf7997b4ceb4..13fa9def6258 100644
--- a/sec-policy/selinux-gpm/selinux-gpm-2.20220520-r1.ebuild
+++ b/sec-policy/selinux-gpm/selinux-gpm-2.20220520-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for gpm"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-gpsd/Manifest b/sec-policy/selinux-gpsd/Manifest
index f8428718c725..35fb3cb77c36 100644
--- a/sec-policy/selinux-gpsd/Manifest
+++ b/sec-policy/selinux-gpsd/Manifest
@@ -1,12 +1,8 @@
-DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
-DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
DIST patchbundle-selinux-base-policy-2.20220106-r3.tar.bz2 309416 BLAKE2B 89852cce079300edcb00da41cfe42ea5041507f7d0a2a9897a4bd14f3ac68edfcc40ef49320e5ab826b1abb7fe7fc7ca4268042bbc019b3c76a58b9e112601c3 SHA512 4e23ad5e83df6c3501f0ac0a7201786d9f00809bedef248ae3a4b6af994e0006aaf70151c29ca21bb1c9c8887cc5bfeb18389d4f8e3bd3861c61d2d95d3a4e75
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
-EBUILD selinux-gpsd-2.20220106-r1.ebuild 273 BLAKE2B 074cacab7d2e20623159aba3193c9f9377fef9d0ba9164576117f410ddd97bf0ae71851baa9b02225dc89a39afdc942b4c4df1c3d833b5b4fe7dcc89800101b6 SHA512 1ac8815cc4a7cae0143f9249c71d2801854f3c851839aa2be9590e2e0551a5da4e631505cf087be0f70dc2999a8dbf84dd1afec52cc71196b2457bcdd8b47ec2
-EBUILD selinux-gpsd-2.20220106-r2.ebuild 273 BLAKE2B 074cacab7d2e20623159aba3193c9f9377fef9d0ba9164576117f410ddd97bf0ae71851baa9b02225dc89a39afdc942b4c4df1c3d833b5b4fe7dcc89800101b6 SHA512 1ac8815cc4a7cae0143f9249c71d2801854f3c851839aa2be9590e2e0551a5da4e631505cf087be0f70dc2999a8dbf84dd1afec52cc71196b2457bcdd8b47ec2
EBUILD selinux-gpsd-2.20220106-r3.ebuild 273 BLAKE2B 074cacab7d2e20623159aba3193c9f9377fef9d0ba9164576117f410ddd97bf0ae71851baa9b02225dc89a39afdc942b4c4df1c3d833b5b4fe7dcc89800101b6 SHA512 1ac8815cc4a7cae0143f9249c71d2801854f3c851839aa2be9590e2e0551a5da4e631505cf087be0f70dc2999a8dbf84dd1afec52cc71196b2457bcdd8b47ec2
-EBUILD selinux-gpsd-2.20220520-r1.ebuild 277 BLAKE2B 1b826cc4a51e788f1e2f9e5e99930ed1ad46224e10ec31caf066042f15215408a1e4fc5ed0eabb471fb199b154233da846a4c3fce757408510ff3d221af43caa SHA512 c56c9f6dc22ead8f243ddadc4e2ad7813dd4b6e0e15fd92e3bbb68e631e0ae85e5706c97035e3a1c1f1acd842f220a56ad7c6925569119e285f5ae46567b70dd
+EBUILD selinux-gpsd-2.20220520-r1.ebuild 273 BLAKE2B 074cacab7d2e20623159aba3193c9f9377fef9d0ba9164576117f410ddd97bf0ae71851baa9b02225dc89a39afdc942b4c4df1c3d833b5b4fe7dcc89800101b6 SHA512 1ac8815cc4a7cae0143f9249c71d2801854f3c851839aa2be9590e2e0551a5da4e631505cf087be0f70dc2999a8dbf84dd1afec52cc71196b2457bcdd8b47ec2
EBUILD selinux-gpsd-9999.ebuild 277 BLAKE2B 64ab29f8f1e185a60606fc0b1f46f7f0bd9853f8519c3a579a204b3d418fa474a524d8cac9569a81b87af3b2c8be90db64904ef8f21156b0c88f4c13c63c030a SHA512 160f506a288ff5b4182b2fa001a7d83dc27e5f4d35cda4b313e38ae06770aabc661ca1cf90df5856941d12beb5a9d4b67dabfb6b2ef479c47780f473f8a8c21b
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-gpsd/selinux-gpsd-2.20220106-r1.ebuild b/sec-policy/selinux-gpsd/selinux-gpsd-2.20220106-r1.ebuild
deleted file mode 100644
index b2532d7b4d9e..000000000000
--- a/sec-policy/selinux-gpsd/selinux-gpsd-2.20220106-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="gpsd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gpsd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-gpsd/selinux-gpsd-2.20220106-r2.ebuild b/sec-policy/selinux-gpsd/selinux-gpsd-2.20220106-r2.ebuild
deleted file mode 100644
index b2532d7b4d9e..000000000000
--- a/sec-policy/selinux-gpsd/selinux-gpsd-2.20220106-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="gpsd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gpsd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-gpsd/selinux-gpsd-2.20220520-r1.ebuild b/sec-policy/selinux-gpsd/selinux-gpsd-2.20220520-r1.ebuild
index b5e61caf8d74..b2532d7b4d9e 100644
--- a/sec-policy/selinux-gpsd/selinux-gpsd-2.20220520-r1.ebuild
+++ b/sec-policy/selinux-gpsd/selinux-gpsd-2.20220520-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for gpsd"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-gssproxy/Manifest b/sec-policy/selinux-gssproxy/Manifest
index 38a4c6ceb17e..8c01a45a43d4 100644
--- a/sec-policy/selinux-gssproxy/Manifest
+++ b/sec-policy/selinux-gssproxy/Manifest
@@ -1,12 +1,8 @@
-DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
-DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
DIST patchbundle-selinux-base-policy-2.20220106-r3.tar.bz2 309416 BLAKE2B 89852cce079300edcb00da41cfe42ea5041507f7d0a2a9897a4bd14f3ac68edfcc40ef49320e5ab826b1abb7fe7fc7ca4268042bbc019b3c76a58b9e112601c3 SHA512 4e23ad5e83df6c3501f0ac0a7201786d9f00809bedef248ae3a4b6af994e0006aaf70151c29ca21bb1c9c8887cc5bfeb18389d4f8e3bd3861c61d2d95d3a4e75
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
-EBUILD selinux-gssproxy-2.20220106-r1.ebuild 281 BLAKE2B 8ffc7f68860569f0ccb0633ce4688bb7af44424313e02c65052298c3e5eb3a47596bb6242fb32a2757d715b18555531a586a742456f58cb4bfd55da100ed9e5f SHA512 07f1238166e4abef50b081e88cd172067fdcffa2bbef0243465f2716a5dc7001b2f78fdeca5ef38d8b653c31e6cc6bc6d478c56d83dd219d4a21546242347464
-EBUILD selinux-gssproxy-2.20220106-r2.ebuild 281 BLAKE2B 8ffc7f68860569f0ccb0633ce4688bb7af44424313e02c65052298c3e5eb3a47596bb6242fb32a2757d715b18555531a586a742456f58cb4bfd55da100ed9e5f SHA512 07f1238166e4abef50b081e88cd172067fdcffa2bbef0243465f2716a5dc7001b2f78fdeca5ef38d8b653c31e6cc6bc6d478c56d83dd219d4a21546242347464
EBUILD selinux-gssproxy-2.20220106-r3.ebuild 281 BLAKE2B 8ffc7f68860569f0ccb0633ce4688bb7af44424313e02c65052298c3e5eb3a47596bb6242fb32a2757d715b18555531a586a742456f58cb4bfd55da100ed9e5f SHA512 07f1238166e4abef50b081e88cd172067fdcffa2bbef0243465f2716a5dc7001b2f78fdeca5ef38d8b653c31e6cc6bc6d478c56d83dd219d4a21546242347464
-EBUILD selinux-gssproxy-2.20220520-r1.ebuild 285 BLAKE2B 47d2ce88daf901a66f11b8393530695ce77428822edeb7c321edf20c4649c15e240f5ed56a0d0a7c549f5d3c551cf388b6a1dc887fb386b609a133ef692b4b7d SHA512 666e007663c746df2991313147792152c72023008f23fe081a30bf935069c939909bd557441d7dbd4fc1ea62ea60a903d7838d5c42e1eda91b863742a5ccc646
+EBUILD selinux-gssproxy-2.20220520-r1.ebuild 281 BLAKE2B 8ffc7f68860569f0ccb0633ce4688bb7af44424313e02c65052298c3e5eb3a47596bb6242fb32a2757d715b18555531a586a742456f58cb4bfd55da100ed9e5f SHA512 07f1238166e4abef50b081e88cd172067fdcffa2bbef0243465f2716a5dc7001b2f78fdeca5ef38d8b653c31e6cc6bc6d478c56d83dd219d4a21546242347464
EBUILD selinux-gssproxy-9999.ebuild 285 BLAKE2B 1e379f8a91f4b52d7c44809f7e6a6a4c9042be1dc7f1e28f7b0c4b3ede444bc54941f2f68160b82950b63349fd967b856b0a1a85f0227e3e365d7808ea2c75cd SHA512 d20d0440ad3175ce101289212dc1c32824c4623d0eb680f47b86c231bc6732da240315d0feae043343dee4efa40370c2d4275374f60372b9372e3c6b993001ff
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-gssproxy/selinux-gssproxy-2.20220106-r1.ebuild b/sec-policy/selinux-gssproxy/selinux-gssproxy-2.20220106-r1.ebuild
deleted file mode 100644
index 6df7916f1f09..000000000000
--- a/sec-policy/selinux-gssproxy/selinux-gssproxy-2.20220106-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="gssproxy"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gssproxy"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-gssproxy/selinux-gssproxy-2.20220106-r2.ebuild b/sec-policy/selinux-gssproxy/selinux-gssproxy-2.20220106-r2.ebuild
deleted file mode 100644
index 6df7916f1f09..000000000000
--- a/sec-policy/selinux-gssproxy/selinux-gssproxy-2.20220106-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="gssproxy"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gssproxy"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-gssproxy/selinux-gssproxy-2.20220520-r1.ebuild b/sec-policy/selinux-gssproxy/selinux-gssproxy-2.20220520-r1.ebuild
index d28e252641c1..6df7916f1f09 100644
--- a/sec-policy/selinux-gssproxy/selinux-gssproxy-2.20220520-r1.ebuild
+++ b/sec-policy/selinux-gssproxy/selinux-gssproxy-2.20220520-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for gssproxy"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-hddtemp/Manifest b/sec-policy/selinux-hddtemp/Manifest
index 6ad3fcc31387..bfd929bb0c65 100644
--- a/sec-policy/selinux-hddtemp/Manifest
+++ b/sec-policy/selinux-hddtemp/Manifest
@@ -1,12 +1,8 @@
-DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
-DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
DIST patchbundle-selinux-base-policy-2.20220106-r3.tar.bz2 309416 BLAKE2B 89852cce079300edcb00da41cfe42ea5041507f7d0a2a9897a4bd14f3ac68edfcc40ef49320e5ab826b1abb7fe7fc7ca4268042bbc019b3c76a58b9e112601c3 SHA512 4e23ad5e83df6c3501f0ac0a7201786d9f00809bedef248ae3a4b6af994e0006aaf70151c29ca21bb1c9c8887cc5bfeb18389d4f8e3bd3861c61d2d95d3a4e75
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
-EBUILD selinux-hddtemp-2.20220106-r1.ebuild 279 BLAKE2B 71b427385d1144d60c2cecc95ec3064f05de90cd419ed4e52dcd140456a0d918b0db8a31970f7cd40043b78812882a33ca4730f5d76f7d9ea83a68e742cc5d40 SHA512 b08925fd91257e4f8bf7369dd79ecf1b958b483a21ab126e33b4e65893c2b39a790da81c035ee7d607b067f6f6b0fff6770346f3ed24d7e4a80843a3eea5a1a9
-EBUILD selinux-hddtemp-2.20220106-r2.ebuild 279 BLAKE2B 71b427385d1144d60c2cecc95ec3064f05de90cd419ed4e52dcd140456a0d918b0db8a31970f7cd40043b78812882a33ca4730f5d76f7d9ea83a68e742cc5d40 SHA512 b08925fd91257e4f8bf7369dd79ecf1b958b483a21ab126e33b4e65893c2b39a790da81c035ee7d607b067f6f6b0fff6770346f3ed24d7e4a80843a3eea5a1a9
EBUILD selinux-hddtemp-2.20220106-r3.ebuild 279 BLAKE2B 71b427385d1144d60c2cecc95ec3064f05de90cd419ed4e52dcd140456a0d918b0db8a31970f7cd40043b78812882a33ca4730f5d76f7d9ea83a68e742cc5d40 SHA512 b08925fd91257e4f8bf7369dd79ecf1b958b483a21ab126e33b4e65893c2b39a790da81c035ee7d607b067f6f6b0fff6770346f3ed24d7e4a80843a3eea5a1a9
-EBUILD selinux-hddtemp-2.20220520-r1.ebuild 283 BLAKE2B 00bce0e0bf399c7e2e28ffef974392bd6d133d52aa3130eada61aa9d0dc73b064c48c544fbb9753664bb889286673d97c81f4cd4300c7cf9429cde5577dae8e5 SHA512 be375547687855b2d0dda77234c69c19ef8f4d8fdf4c7aaa41d3a9a71ed6e21d9630fa91331a391a0dc7bc757918b85c6a361ca7f9adefca1add59d5c91c71fa
+EBUILD selinux-hddtemp-2.20220520-r1.ebuild 279 BLAKE2B 71b427385d1144d60c2cecc95ec3064f05de90cd419ed4e52dcd140456a0d918b0db8a31970f7cd40043b78812882a33ca4730f5d76f7d9ea83a68e742cc5d40 SHA512 b08925fd91257e4f8bf7369dd79ecf1b958b483a21ab126e33b4e65893c2b39a790da81c035ee7d607b067f6f6b0fff6770346f3ed24d7e4a80843a3eea5a1a9
EBUILD selinux-hddtemp-9999.ebuild 283 BLAKE2B 974fd9e6bf521ee676c5150cbdbebf26a26afa21d581497fd574949ba3991f479700e36473a4d5e788922496d404baa52e769313d99122707eebd37972e419ef SHA512 ba7aecc6c5d8a70ddc46000c6cd2c9a3e1b7800279dbe18444ee54be68f4291e00bfc92951ea0d4a2e34ff90c73dcc33d82b6f7f3e6cd0d2ee8118c51687aa1d
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20220106-r1.ebuild b/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20220106-r1.ebuild
deleted file mode 100644
index ebb4be762979..000000000000
--- a/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20220106-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="hddtemp"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for hddtemp"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20220106-r2.ebuild b/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20220106-r2.ebuild
deleted file mode 100644
index ebb4be762979..000000000000
--- a/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20220106-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="hddtemp"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for hddtemp"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20220520-r1.ebuild b/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20220520-r1.ebuild
index beed88513d11..ebb4be762979 100644
--- a/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20220520-r1.ebuild
+++ b/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20220520-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for hddtemp"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-hostapd/Manifest b/sec-policy/selinux-hostapd/Manifest
index 1fdcd6a85f70..ded6930cba02 100644
--- a/sec-policy/selinux-hostapd/Manifest
+++ b/sec-policy/selinux-hostapd/Manifest
@@ -3,6 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda
DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
EBUILD selinux-hostapd-2.20220106-r3.ebuild 279 BLAKE2B 52bd4e978d8f54722bf8ac969037c440adb9b414af1b8d88a5ab24f103831be9988b27dbfb54ebfbcd62b8b2e6c40d16735f3cc47cc0d210c203b441985c9799 SHA512 8a09341615a27d0f4c40bba219961221b755db30406e3bd01be4131eeaa8b0ea84138dbff2efb8b8e99bd3051be072c91d17b2d17dda868a154723dc238a9da9
-EBUILD selinux-hostapd-2.20220520-r1.ebuild 283 BLAKE2B 931c84ec805bb238e5223bea6e40ec3bc03411d21eed948a8510b29b325dd1f53220df4c591f2b62c1f645db5f039c31cfe8e66824843bf5ee472a36a633acbc SHA512 8f003410f9d1c43f24eb1d8075ac6ee7bda1871edf9fbc2790aae611ee7a48c85712d5428bba2020f860e7dd83f291c26abfa8d0c014ccf39bc9556ee0f82045
+EBUILD selinux-hostapd-2.20220520-r1.ebuild 279 BLAKE2B 52bd4e978d8f54722bf8ac969037c440adb9b414af1b8d88a5ab24f103831be9988b27dbfb54ebfbcd62b8b2e6c40d16735f3cc47cc0d210c203b441985c9799 SHA512 8a09341615a27d0f4c40bba219961221b755db30406e3bd01be4131eeaa8b0ea84138dbff2efb8b8e99bd3051be072c91d17b2d17dda868a154723dc238a9da9
EBUILD selinux-hostapd-9999.ebuild 283 BLAKE2B 931c84ec805bb238e5223bea6e40ec3bc03411d21eed948a8510b29b325dd1f53220df4c591f2b62c1f645db5f039c31cfe8e66824843bf5ee472a36a633acbc SHA512 8f003410f9d1c43f24eb1d8075ac6ee7bda1871edf9fbc2790aae611ee7a48c85712d5428bba2020f860e7dd83f291c26abfa8d0c014ccf39bc9556ee0f82045
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-hostapd/selinux-hostapd-2.20220520-r1.ebuild b/sec-policy/selinux-hostapd/selinux-hostapd-2.20220520-r1.ebuild
index d7fc57c20f98..415c37a1e55f 100644
--- a/sec-policy/selinux-hostapd/selinux-hostapd-2.20220520-r1.ebuild
+++ b/sec-policy/selinux-hostapd/selinux-hostapd-2.20220520-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for hostapd"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-icecast/Manifest b/sec-policy/selinux-icecast/Manifest
index 7a1e408a407f..46501bd4cfb1 100644
--- a/sec-policy/selinux-icecast/Manifest
+++ b/sec-policy/selinux-icecast/Manifest
@@ -1,12 +1,8 @@
-DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
-DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
DIST patchbundle-selinux-base-policy-2.20220106-r3.tar.bz2 309416 BLAKE2B 89852cce079300edcb00da41cfe42ea5041507f7d0a2a9897a4bd14f3ac68edfcc40ef49320e5ab826b1abb7fe7fc7ca4268042bbc019b3c76a58b9e112601c3 SHA512 4e23ad5e83df6c3501f0ac0a7201786d9f00809bedef248ae3a4b6af994e0006aaf70151c29ca21bb1c9c8887cc5bfeb18389d4f8e3bd3861c61d2d95d3a4e75
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
-EBUILD selinux-icecast-2.20220106-r1.ebuild 279 BLAKE2B 10310aeb1c08d567a8a2cbb8d23ea298fda14c0f7be6ba3f9ae72daae029a2d36cfbb66e3658a54a74f9055647323c9d3dc79fb5de61ff1228afe90e388b3370 SHA512 3b21ea2803e8bb3c98a7e990ca0c7dbb5ce0c9a66bdec1f7b8b8727c3da7fa3fadce9a20bf95c03b911b7b5722b686aadaddd066045c504f55900bdda2ddae53
-EBUILD selinux-icecast-2.20220106-r2.ebuild 279 BLAKE2B 10310aeb1c08d567a8a2cbb8d23ea298fda14c0f7be6ba3f9ae72daae029a2d36cfbb66e3658a54a74f9055647323c9d3dc79fb5de61ff1228afe90e388b3370 SHA512 3b21ea2803e8bb3c98a7e990ca0c7dbb5ce0c9a66bdec1f7b8b8727c3da7fa3fadce9a20bf95c03b911b7b5722b686aadaddd066045c504f55900bdda2ddae53
EBUILD selinux-icecast-2.20220106-r3.ebuild 279 BLAKE2B 10310aeb1c08d567a8a2cbb8d23ea298fda14c0f7be6ba3f9ae72daae029a2d36cfbb66e3658a54a74f9055647323c9d3dc79fb5de61ff1228afe90e388b3370 SHA512 3b21ea2803e8bb3c98a7e990ca0c7dbb5ce0c9a66bdec1f7b8b8727c3da7fa3fadce9a20bf95c03b911b7b5722b686aadaddd066045c504f55900bdda2ddae53
-EBUILD selinux-icecast-2.20220520-r1.ebuild 283 BLAKE2B 9a5d27664e5b9ba509a17c5b62cc64382a7c8b35435b0aefb48232db48097ef19cc817cad29c4ce420ef26dd874545a15092aafe81fce805c011997f0af2f6cd SHA512 31db97476e9ccab0454dbd8b94970ab207f6d7cbabd4a01243eb2d360c76f4ddbb890f6f2d24ef1830c503dc335db833259c92170677e86403c8aed981b77385
+EBUILD selinux-icecast-2.20220520-r1.ebuild 279 BLAKE2B 10310aeb1c08d567a8a2cbb8d23ea298fda14c0f7be6ba3f9ae72daae029a2d36cfbb66e3658a54a74f9055647323c9d3dc79fb5de61ff1228afe90e388b3370 SHA512 3b21ea2803e8bb3c98a7e990ca0c7dbb5ce0c9a66bdec1f7b8b8727c3da7fa3fadce9a20bf95c03b911b7b5722b686aadaddd066045c504f55900bdda2ddae53
EBUILD selinux-icecast-9999.ebuild 283 BLAKE2B af3c1255de6d55b0ca7cca9c9cb36eb5849e724c27c6d41090745c5c4863423d91bf1cc6d37e0a8fea81a648fc43f75d86cb912e7932c993d3903f781ef49b1f SHA512 9f5f3ca20536a997d0cdaf2a23c2bcffe7e24edc9367f154a2bd61fa6e1361a09fc2c80d56a7f2f639a2d617ef90d9d8a7423bc6045f24329bdc9450122bc6f4
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-icecast/selinux-icecast-2.20220106-r1.ebuild b/sec-policy/selinux-icecast/selinux-icecast-2.20220106-r1.ebuild
deleted file mode 100644
index e25ec26b0ea2..000000000000
--- a/sec-policy/selinux-icecast/selinux-icecast-2.20220106-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="icecast"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for icecast"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-icecast/selinux-icecast-2.20220106-r2.ebuild b/sec-policy/selinux-icecast/selinux-icecast-2.20220106-r2.ebuild
deleted file mode 100644
index e25ec26b0ea2..000000000000
--- a/sec-policy/selinux-icecast/selinux-icecast-2.20220106-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="icecast"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for icecast"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-icecast/selinux-icecast-2.20220520-r1.ebuild b/sec-policy/selinux-icecast/selinux-icecast-2.20220520-r1.ebuild
index 038d819f20fa..e25ec26b0ea2 100644
--- a/sec-policy/selinux-icecast/selinux-icecast-2.20220520-r1.ebuild
+++ b/sec-policy/selinux-icecast/selinux-icecast-2.20220520-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for icecast"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-ifplugd/Manifest b/sec-policy/selinux-ifplugd/Manifest
index 8b683d3b3dd0..7fdf0fe9bf62 100644
--- a/sec-policy/selinux-ifplugd/Manifest
+++ b/sec-policy/selinux-ifplugd/Manifest
@@ -1,12 +1,8 @@
-DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
-DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
DIST patchbundle-selinux-base-policy-2.20220106-r3.tar.bz2 309416 BLAKE2B 89852cce079300edcb00da41cfe42ea5041507f7d0a2a9897a4bd14f3ac68edfcc40ef49320e5ab826b1abb7fe7fc7ca4268042bbc019b3c76a58b9e112601c3 SHA512 4e23ad5e83df6c3501f0ac0a7201786d9f00809bedef248ae3a4b6af994e0006aaf70151c29ca21bb1c9c8887cc5bfeb18389d4f8e3bd3861c61d2d95d3a4e75
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
-EBUILD selinux-ifplugd-2.20220106-r1.ebuild 279 BLAKE2B de1284b419fa971e71597a88af3e77f0bd9cf2adc6600b6708a49b3275778fcd72d427208d2d6b4e461952a74d0432fd1337d94a5fad0f531c8451b5686aca29 SHA512 000463e9929d867051d6c676cd029f9bfc261c8fd1203f5b691dfa754373a5de36b0588f5544039e9930f1a3aff70b57e7cc9d2c6b2ee0d627dfb15ee08668bd
-EBUILD selinux-ifplugd-2.20220106-r2.ebuild 279 BLAKE2B de1284b419fa971e71597a88af3e77f0bd9cf2adc6600b6708a49b3275778fcd72d427208d2d6b4e461952a74d0432fd1337d94a5fad0f531c8451b5686aca29 SHA512 000463e9929d867051d6c676cd029f9bfc261c8fd1203f5b691dfa754373a5de36b0588f5544039e9930f1a3aff70b57e7cc9d2c6b2ee0d627dfb15ee08668bd
EBUILD selinux-ifplugd-2.20220106-r3.ebuild 279 BLAKE2B de1284b419fa971e71597a88af3e77f0bd9cf2adc6600b6708a49b3275778fcd72d427208d2d6b4e461952a74d0432fd1337d94a5fad0f531c8451b5686aca29 SHA512 000463e9929d867051d6c676cd029f9bfc261c8fd1203f5b691dfa754373a5de36b0588f5544039e9930f1a3aff70b57e7cc9d2c6b2ee0d627dfb15ee08668bd
-EBUILD selinux-ifplugd-2.20220520-r1.ebuild 283 BLAKE2B 631ef012af0a39d25f422932fe86a8c4d6e663bf575f8ba3e73fe1005f8adfece53848f704c03a01a7620bb15d097a26dd63b4291492732ced49fa2b4b77ec71 SHA512 a108cff68d1987c6adb22e3eeebe5911d9de466d624451b192ba122c4d1e7f395b9e61bb2bd2bc3abb9ec258cf930dcf121bfe37c44be67daec5de5b1c847b77
+EBUILD selinux-ifplugd-2.20220520-r1.ebuild 279 BLAKE2B de1284b419fa971e71597a88af3e77f0bd9cf2adc6600b6708a49b3275778fcd72d427208d2d6b4e461952a74d0432fd1337d94a5fad0f531c8451b5686aca29 SHA512 000463e9929d867051d6c676cd029f9bfc261c8fd1203f5b691dfa754373a5de36b0588f5544039e9930f1a3aff70b57e7cc9d2c6b2ee0d627dfb15ee08668bd
EBUILD selinux-ifplugd-9999.ebuild 283 BLAKE2B 24596d7d0e5e11e6cfb29359f72a60533573610c2cb06dad365b1a5a265c3afa2d29d2ad9d218d9f27c1ecc5632c3ee674ffe95c605c99429c41b268f1831177 SHA512 e9c47755b44c49efb792e0c0154441b5895a82dbc436dbf1c5d5975de8c2555fdc64055ae5774277a7d570adabf58458e38d4c5c723b5481d8c882ba36a1f051
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20220106-r1.ebuild b/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20220106-r1.ebuild
deleted file mode 100644
index f6db1f263ec2..000000000000
--- a/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20220106-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="ifplugd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ifplugd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20220106-r2.ebuild b/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20220106-r2.ebuild
deleted file mode 100644
index f6db1f263ec2..000000000000
--- a/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20220106-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="ifplugd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ifplugd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20220520-r1.ebuild b/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20220520-r1.ebuild
index 39e21ea8d460..f6db1f263ec2 100644
--- a/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20220520-r1.ebuild
+++ b/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20220520-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for ifplugd"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-inetd/Manifest b/sec-policy/selinux-inetd/Manifest
index a2e45661d74a..b623ec3c5cc9 100644
--- a/sec-policy/selinux-inetd/Manifest
+++ b/sec-policy/selinux-inetd/Manifest
@@ -1,12 +1,8 @@
-DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
-DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
DIST patchbundle-selinux-base-policy-2.20220106-r3.tar.bz2 309416 BLAKE2B 89852cce079300edcb00da41cfe42ea5041507f7d0a2a9897a4bd14f3ac68edfcc40ef49320e5ab826b1abb7fe7fc7ca4268042bbc019b3c76a58b9e112601c3 SHA512 4e23ad5e83df6c3501f0ac0a7201786d9f00809bedef248ae3a4b6af994e0006aaf70151c29ca21bb1c9c8887cc5bfeb18389d4f8e3bd3861c61d2d95d3a4e75
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
-EBUILD selinux-inetd-2.20220106-r1.ebuild 275 BLAKE2B a22df7d3cb3c1eafb557504de625cbb64e6d624dfe8cd329ef36062217fdf7fde8c017e829e2af99d39eb7e9a89628061448d1487fa27f4f6965b9abbb1d4e37 SHA512 ca1444b0c0fff357804cfce33653084b2ef031655602196e481e7b64eb7af30228fe87250142ad60f9390b4fb197bc080392ed97df2e120d32563170b5c15e66
-EBUILD selinux-inetd-2.20220106-r2.ebuild 275 BLAKE2B a22df7d3cb3c1eafb557504de625cbb64e6d624dfe8cd329ef36062217fdf7fde8c017e829e2af99d39eb7e9a89628061448d1487fa27f4f6965b9abbb1d4e37 SHA512 ca1444b0c0fff357804cfce33653084b2ef031655602196e481e7b64eb7af30228fe87250142ad60f9390b4fb197bc080392ed97df2e120d32563170b5c15e66
EBUILD selinux-inetd-2.20220106-r3.ebuild 275 BLAKE2B a22df7d3cb3c1eafb557504de625cbb64e6d624dfe8cd329ef36062217fdf7fde8c017e829e2af99d39eb7e9a89628061448d1487fa27f4f6965b9abbb1d4e37 SHA512 ca1444b0c0fff357804cfce33653084b2ef031655602196e481e7b64eb7af30228fe87250142ad60f9390b4fb197bc080392ed97df2e120d32563170b5c15e66
-EBUILD selinux-inetd-2.20220520-r1.ebuild 279 BLAKE2B 2f48dbfb68f323043b3e956c59169955171cb655910d4df05928577fb584c55cc36deaca2da0b8709a36e84afba4a05482e74a36f23ee6b017b5fd1e4e07f9d3 SHA512 d62324d6a3e156198402a60e6f2d17f0ca6d99466fe4cf3b9d370d7bf13ebc57219cf87585e5e69e83896ee29e37c300f2aa974f39ba3de037dcdac82721f6a5
+EBUILD selinux-inetd-2.20220520-r1.ebuild 275 BLAKE2B a22df7d3cb3c1eafb557504de625cbb64e6d624dfe8cd329ef36062217fdf7fde8c017e829e2af99d39eb7e9a89628061448d1487fa27f4f6965b9abbb1d4e37 SHA512 ca1444b0c0fff357804cfce33653084b2ef031655602196e481e7b64eb7af30228fe87250142ad60f9390b4fb197bc080392ed97df2e120d32563170b5c15e66
EBUILD selinux-inetd-9999.ebuild 279 BLAKE2B ecf77775f198b8afa5fa44e040ee970ac06ccea53552ece6e0b3346871e00a32a33e83ad9cc5da2542c59582603da8bd4a4c8e488535289da4a4c5b8488a0231 SHA512 064e2485426ccc283a52e2e786a7b21d70917235ccc8b7352d7c102e2f6a5054e9c5b2939aa7819586863d05b5292513feea64b27bf2c7fbbf3e62b140ca28c6
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-inetd/selinux-inetd-2.20220106-r1.ebuild b/sec-policy/selinux-inetd/selinux-inetd-2.20220106-r1.ebuild
deleted file mode 100644
index 30d23a2c9e70..000000000000
--- a/sec-policy/selinux-inetd/selinux-inetd-2.20220106-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="inetd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for inetd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-inetd/selinux-inetd-2.20220106-r2.ebuild b/sec-policy/selinux-inetd/selinux-inetd-2.20220106-r2.ebuild
deleted file mode 100644
index 30d23a2c9e70..000000000000
--- a/sec-policy/selinux-inetd/selinux-inetd-2.20220106-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="inetd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for inetd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-inetd/selinux-inetd-2.20220520-r1.ebuild b/sec-policy/selinux-inetd/selinux-inetd-2.20220520-r1.ebuild
index d6b25e33f263..30d23a2c9e70 100644
--- a/sec-policy/selinux-inetd/selinux-inetd-2.20220520-r1.ebuild
+++ b/sec-policy/selinux-inetd/selinux-inetd-2.20220520-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for inetd"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-inn/Manifest b/sec-policy/selinux-inn/Manifest
index eddb00828567..aaa1de0332c6 100644
--- a/sec-policy/selinux-inn/Manifest
+++ b/sec-policy/selinux-inn/Manifest
@@ -1,12 +1,8 @@
-DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
-DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
DIST patchbundle-selinux-base-policy-2.20220106-r3.tar.bz2 309416 BLAKE2B 89852cce079300edcb00da41cfe42ea5041507f7d0a2a9897a4bd14f3ac68edfcc40ef49320e5ab826b1abb7fe7fc7ca4268042bbc019b3c76a58b9e112601c3 SHA512 4e23ad5e83df6c3501f0ac0a7201786d9f00809bedef248ae3a4b6af994e0006aaf70151c29ca21bb1c9c8887cc5bfeb18389d4f8e3bd3861c61d2d95d3a4e75
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
-EBUILD selinux-inn-2.20220106-r1.ebuild 271 BLAKE2B b71973d17a985f62b25c601d634653db047e3ad975e20dfbe20e3c73532ba9cf3acfe6ba97a05139c61793533a42c17cba52881782a60ec0e554cec97fc40bd1 SHA512 85e060399d508061878e79cfe3220ca26661a92b55e1c93149ed10322e81bbf728c9eb301339026fbdb8dd5ffd14b447520822db7bfe81d69acab355b3e46d52
-EBUILD selinux-inn-2.20220106-r2.ebuild 271 BLAKE2B b71973d17a985f62b25c601d634653db047e3ad975e20dfbe20e3c73532ba9cf3acfe6ba97a05139c61793533a42c17cba52881782a60ec0e554cec97fc40bd1 SHA512 85e060399d508061878e79cfe3220ca26661a92b55e1c93149ed10322e81bbf728c9eb301339026fbdb8dd5ffd14b447520822db7bfe81d69acab355b3e46d52
EBUILD selinux-inn-2.20220106-r3.ebuild 271 BLAKE2B b71973d17a985f62b25c601d634653db047e3ad975e20dfbe20e3c73532ba9cf3acfe6ba97a05139c61793533a42c17cba52881782a60ec0e554cec97fc40bd1 SHA512 85e060399d508061878e79cfe3220ca26661a92b55e1c93149ed10322e81bbf728c9eb301339026fbdb8dd5ffd14b447520822db7bfe81d69acab355b3e46d52
-EBUILD selinux-inn-2.20220520-r1.ebuild 275 BLAKE2B 2f3e5289dc4fb6aba941799104d4078852234e1a28892e735f47ee70d56c010637d606368e170bad4dcb60efa17fa01ac0edf6c4f66d156f1d264ad5d59b4bfb SHA512 5528f5b73ee79da2c087812e6c10c23110b027401d224337a5d4973ccb3f293ea60eb69e9e3e84c774bfc601e953725f589c76f69c889d9445838550c9e26e0a
+EBUILD selinux-inn-2.20220520-r1.ebuild 271 BLAKE2B b71973d17a985f62b25c601d634653db047e3ad975e20dfbe20e3c73532ba9cf3acfe6ba97a05139c61793533a42c17cba52881782a60ec0e554cec97fc40bd1 SHA512 85e060399d508061878e79cfe3220ca26661a92b55e1c93149ed10322e81bbf728c9eb301339026fbdb8dd5ffd14b447520822db7bfe81d69acab355b3e46d52
EBUILD selinux-inn-9999.ebuild 275 BLAKE2B 983a29f6838b72bc74057279789b5f8b59064a4a9690d32d0de01a23ab8bacd0e005d25d9ea68f8ce91b17689fef5f8de8267d5547f5f237589d64bf4aa66c5a SHA512 12146e07dc5cf943690fe97f595b0d629612d8f0104e4bf7810c263362791b6f683378552e38e9bbba8dce79f1f94c7d8691f3146b1fca87461daf144bf556ec
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-inn/selinux-inn-2.20220106-r1.ebuild b/sec-policy/selinux-inn/selinux-inn-2.20220106-r1.ebuild
deleted file mode 100644
index 8465b7c044d2..000000000000
--- a/sec-policy/selinux-inn/selinux-inn-2.20220106-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="inn"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for inn"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-inn/selinux-inn-2.20220106-r2.ebuild b/sec-policy/selinux-inn/selinux-inn-2.20220106-r2.ebuild
deleted file mode 100644
index 8465b7c044d2..000000000000
--- a/sec-policy/selinux-inn/selinux-inn-2.20220106-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="inn"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for inn"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-inn/selinux-inn-2.20220520-r1.ebuild b/sec-policy/selinux-inn/selinux-inn-2.20220520-r1.ebuild
index 3febf0dddaa5..8465b7c044d2 100644
--- a/sec-policy/selinux-inn/selinux-inn-2.20220520-r1.ebuild
+++ b/sec-policy/selinux-inn/selinux-inn-2.20220520-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for inn"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-ipsec/Manifest b/sec-policy/selinux-ipsec/Manifest
index 82ccaa1fe998..0e9f6a58cfbc 100644
--- a/sec-policy/selinux-ipsec/Manifest
+++ b/sec-policy/selinux-ipsec/Manifest
@@ -1,12 +1,8 @@
-DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
-DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
DIST patchbundle-selinux-base-policy-2.20220106-r3.tar.bz2 309416 BLAKE2B 89852cce079300edcb00da41cfe42ea5041507f7d0a2a9897a4bd14f3ac68edfcc40ef49320e5ab826b1abb7fe7fc7ca4268042bbc019b3c76a58b9e112601c3 SHA512 4e23ad5e83df6c3501f0ac0a7201786d9f00809bedef248ae3a4b6af994e0006aaf70151c29ca21bb1c9c8887cc5bfeb18389d4f8e3bd3861c61d2d95d3a4e75
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
-EBUILD selinux-ipsec-2.20220106-r1.ebuild 275 BLAKE2B 9dc4c535edba839633341b1cb9c316c966ef840b3a89d1610d7aefdbc0729c0a9b06de126abddfc52d5ade0b83cfa7ddb6922fe03ffd785e7aad8b104052dcca SHA512 8d04c7ebaa6fe1765688bb8fb0775ec95ebc1beb340e3d8c0209ac93ef27ddfe65ca495bcfbc67dcfe52a2ab21fb107a4743a0ff08184e2d07980861cb5bc7b8
-EBUILD selinux-ipsec-2.20220106-r2.ebuild 275 BLAKE2B 9dc4c535edba839633341b1cb9c316c966ef840b3a89d1610d7aefdbc0729c0a9b06de126abddfc52d5ade0b83cfa7ddb6922fe03ffd785e7aad8b104052dcca SHA512 8d04c7ebaa6fe1765688bb8fb0775ec95ebc1beb340e3d8c0209ac93ef27ddfe65ca495bcfbc67dcfe52a2ab21fb107a4743a0ff08184e2d07980861cb5bc7b8
EBUILD selinux-ipsec-2.20220106-r3.ebuild 275 BLAKE2B 9dc4c535edba839633341b1cb9c316c966ef840b3a89d1610d7aefdbc0729c0a9b06de126abddfc52d5ade0b83cfa7ddb6922fe03ffd785e7aad8b104052dcca SHA512 8d04c7ebaa6fe1765688bb8fb0775ec95ebc1beb340e3d8c0209ac93ef27ddfe65ca495bcfbc67dcfe52a2ab21fb107a4743a0ff08184e2d07980861cb5bc7b8
-EBUILD selinux-ipsec-2.20220520-r1.ebuild 279 BLAKE2B 8727d07e79d91bf81ad8f42d78fd6268e6aec12d4683fac1425470523fa8b92f03fc2a39f245a2ed92f979be363b09f4209cd1435efb68fe5dcc484735271703 SHA512 7253285f4a33d9eb74fd28e09486096abaa58c482dbd2146af5a67f44c5f226579231ffb5318dc8610e5936943b2363d35805761bef871573333ca79bb5a3059
+EBUILD selinux-ipsec-2.20220520-r1.ebuild 275 BLAKE2B 9dc4c535edba839633341b1cb9c316c966ef840b3a89d1610d7aefdbc0729c0a9b06de126abddfc52d5ade0b83cfa7ddb6922fe03ffd785e7aad8b104052dcca SHA512 8d04c7ebaa6fe1765688bb8fb0775ec95ebc1beb340e3d8c0209ac93ef27ddfe65ca495bcfbc67dcfe52a2ab21fb107a4743a0ff08184e2d07980861cb5bc7b8
EBUILD selinux-ipsec-9999.ebuild 279 BLAKE2B 7795910f4436dcc659fcbc3c1e05186dc7970ae9412911ffcc20a9357c19b42436367e864dde46ebe0a68e08c799cdf0ef038123b4a920471ae8217076d8c432 SHA512 792b92270ee71edfec841bc5ec53317de8166c60a7c49affb539d2ba8006adf4d8cc0c5f54960f9580ee60d1c588cea1f99d99bc658c00a592982538160e0e3d
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-ipsec/selinux-ipsec-2.20220106-r1.ebuild b/sec-policy/selinux-ipsec/selinux-ipsec-2.20220106-r1.ebuild
deleted file mode 100644
index 4089687edd22..000000000000
--- a/sec-policy/selinux-ipsec/selinux-ipsec-2.20220106-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="ipsec"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ipsec"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-ipsec/selinux-ipsec-2.20220106-r2.ebuild b/sec-policy/selinux-ipsec/selinux-ipsec-2.20220106-r2.ebuild
deleted file mode 100644
index 4089687edd22..000000000000
--- a/sec-policy/selinux-ipsec/selinux-ipsec-2.20220106-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="ipsec"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ipsec"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-ipsec/selinux-ipsec-2.20220520-r1.ebuild b/sec-policy/selinux-ipsec/selinux-ipsec-2.20220520-r1.ebuild
index f2d840cc9713..4089687edd22 100644
--- a/sec-policy/selinux-ipsec/selinux-ipsec-2.20220520-r1.ebuild
+++ b/sec-policy/selinux-ipsec/selinux-ipsec-2.20220520-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for ipsec"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-irc/Manifest b/sec-policy/selinux-irc/Manifest
index 9e34b7f64168..591d57ece984 100644
--- a/sec-policy/selinux-irc/Manifest
+++ b/sec-policy/selinux-irc/Manifest
@@ -1,12 +1,8 @@
-DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
-DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
DIST patchbundle-selinux-base-policy-2.20220106-r3.tar.bz2 309416 BLAKE2B 89852cce079300edcb00da41cfe42ea5041507f7d0a2a9897a4bd14f3ac68edfcc40ef49320e5ab826b1abb7fe7fc7ca4268042bbc019b3c76a58b9e112601c3 SHA512 4e23ad5e83df6c3501f0ac0a7201786d9f00809bedef248ae3a4b6af994e0006aaf70151c29ca21bb1c9c8887cc5bfeb18389d4f8e3bd3861c61d2d95d3a4e75
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
-EBUILD selinux-irc-2.20220106-r1.ebuild 271 BLAKE2B 893f8dd5c3ec31b707ba69beabf0df628f7d66a2d6ecba7db7b10b501cc2b65ab0fe7d7d24ac61fb0f4a38008651d5a354ba72fcdb5c00521cffe60f4462d862 SHA512 21298ec65af81c25e983f992ef55def57d1a0d5f66031cc922222f01bbe522a079d08359e17df6f47ae1559227f614f2b9db19da30685ea55856ee9a948e2e63
-EBUILD selinux-irc-2.20220106-r2.ebuild 271 BLAKE2B 893f8dd5c3ec31b707ba69beabf0df628f7d66a2d6ecba7db7b10b501cc2b65ab0fe7d7d24ac61fb0f4a38008651d5a354ba72fcdb5c00521cffe60f4462d862 SHA512 21298ec65af81c25e983f992ef55def57d1a0d5f66031cc922222f01bbe522a079d08359e17df6f47ae1559227f614f2b9db19da30685ea55856ee9a948e2e63
EBUILD selinux-irc-2.20220106-r3.ebuild 271 BLAKE2B 893f8dd5c3ec31b707ba69beabf0df628f7d66a2d6ecba7db7b10b501cc2b65ab0fe7d7d24ac61fb0f4a38008651d5a354ba72fcdb5c00521cffe60f4462d862 SHA512 21298ec65af81c25e983f992ef55def57d1a0d5f66031cc922222f01bbe522a079d08359e17df6f47ae1559227f614f2b9db19da30685ea55856ee9a948e2e63
-EBUILD selinux-irc-2.20220520-r1.ebuild 275 BLAKE2B 5330f52ad0ed7ff94a3b9b71802b9411d5c3192bb9290c6783a1011167a7aba0fab0475819e388232cb30c53efaa9c8026d5f988eeed978428a189ff4c6c47b4 SHA512 3457b134ac0050115fbdff93c525a7cbf55f377718832331922e2cc5d9111fbdd46c37793456a98af5fd8345d33bf84efeb1b14b014b42565646e6dee0cc80f1
+EBUILD selinux-irc-2.20220520-r1.ebuild 271 BLAKE2B 893f8dd5c3ec31b707ba69beabf0df628f7d66a2d6ecba7db7b10b501cc2b65ab0fe7d7d24ac61fb0f4a38008651d5a354ba72fcdb5c00521cffe60f4462d862 SHA512 21298ec65af81c25e983f992ef55def57d1a0d5f66031cc922222f01bbe522a079d08359e17df6f47ae1559227f614f2b9db19da30685ea55856ee9a948e2e63
EBUILD selinux-irc-9999.ebuild 275 BLAKE2B 6c0defd2ab9e2aadf22463021df11ffcc609019d1b9d1fac559ca3a29b01ccfee821ab5b16ae9f9591c187a245ae838b6c689fc2e32f72fbe1b7e8823b1cd501 SHA512 22e9e6d7840ef38dd1799b2bb742a9700e947fee876d30f614f9afca81759736cf6b184aa490e436163511761e76df430b60bddb86715b8afe6e4d57ac1ab230
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-irc/selinux-irc-2.20220106-r1.ebuild b/sec-policy/selinux-irc/selinux-irc-2.20220106-r1.ebuild
deleted file mode 100644
index b45ebbe909c8..000000000000
--- a/sec-policy/selinux-irc/selinux-irc-2.20220106-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="irc"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for irc"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-irc/selinux-irc-2.20220106-r2.ebuild b/sec-policy/selinux-irc/selinux-irc-2.20220106-r2.ebuild
deleted file mode 100644
index b45ebbe909c8..000000000000
--- a/sec-policy/selinux-irc/selinux-irc-2.20220106-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="irc"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for irc"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-irc/selinux-irc-2.20220520-r1.ebuild b/sec-policy/selinux-irc/selinux-irc-2.20220520-r1.ebuild
index ee7e0484b3df..b45ebbe909c8 100644
--- a/sec-policy/selinux-irc/selinux-irc-2.20220520-r1.ebuild
+++ b/sec-policy/selinux-irc/selinux-irc-2.20220520-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for irc"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-ircd/Manifest b/sec-policy/selinux-ircd/Manifest
index 73768eed1e6a..107ef37e7c99 100644
--- a/sec-policy/selinux-ircd/Manifest
+++ b/sec-policy/selinux-ircd/Manifest
@@ -1,12 +1,8 @@
-DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
-DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
DIST patchbundle-selinux-base-policy-2.20220106-r3.tar.bz2 309416 BLAKE2B 89852cce079300edcb00da41cfe42ea5041507f7d0a2a9897a4bd14f3ac68edfcc40ef49320e5ab826b1abb7fe7fc7ca4268042bbc019b3c76a58b9e112601c3 SHA512 4e23ad5e83df6c3501f0ac0a7201786d9f00809bedef248ae3a4b6af994e0006aaf70151c29ca21bb1c9c8887cc5bfeb18389d4f8e3bd3861c61d2d95d3a4e75
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
-EBUILD selinux-ircd-2.20220106-r1.ebuild 273 BLAKE2B d6944b2e349f2c995360401dbc601afb5e184f179fbe60a0e3054fb21ba6e78244eca2611d281c0b55678a5ac6e20d2737defa3d23cffab53b87d275d515d877 SHA512 18399178bb805324ad44e42646c6451515864ed1ad80239dbcff44400b83f09c7070aa0e85cc803d251cffe18efd3bc227a83214f76d2ad75d663ca40c6df0ee
-EBUILD selinux-ircd-2.20220106-r2.ebuild 273 BLAKE2B d6944b2e349f2c995360401dbc601afb5e184f179fbe60a0e3054fb21ba6e78244eca2611d281c0b55678a5ac6e20d2737defa3d23cffab53b87d275d515d877 SHA512 18399178bb805324ad44e42646c6451515864ed1ad80239dbcff44400b83f09c7070aa0e85cc803d251cffe18efd3bc227a83214f76d2ad75d663ca40c6df0ee
EBUILD selinux-ircd-2.20220106-r3.ebuild 273 BLAKE2B d6944b2e349f2c995360401dbc601afb5e184f179fbe60a0e3054fb21ba6e78244eca2611d281c0b55678a5ac6e20d2737defa3d23cffab53b87d275d515d877 SHA512 18399178bb805324ad44e42646c6451515864ed1ad80239dbcff44400b83f09c7070aa0e85cc803d251cffe18efd3bc227a83214f76d2ad75d663ca40c6df0ee
-EBUILD selinux-ircd-2.20220520-r1.ebuild 277 BLAKE2B 2e7a580853ef8db68e7d857bd85d734fe89c56349d979f3e569c6284700bc0612f34f857c0147c86136f8aadea7fb62915e37591e1b5d26bdbdc633e47f97090 SHA512 f5f8da365167d817bc5bf50c497c6dfecfacd781f1f630770d47c25100a8d811709d6e71ebfb60c3220a91a18737d451a0a4c6f355e9a3f4b39b9db76258d95a
+EBUILD selinux-ircd-2.20220520-r1.ebuild 273 BLAKE2B d6944b2e349f2c995360401dbc601afb5e184f179fbe60a0e3054fb21ba6e78244eca2611d281c0b55678a5ac6e20d2737defa3d23cffab53b87d275d515d877 SHA512 18399178bb805324ad44e42646c6451515864ed1ad80239dbcff44400b83f09c7070aa0e85cc803d251cffe18efd3bc227a83214f76d2ad75d663ca40c6df0ee
EBUILD selinux-ircd-9999.ebuild 277 BLAKE2B 2eb4c999c9d8974045f41cb7f3aa3f4b24416c05295f5dc48c90e1e10da94ffd3a072a5a348174651cdd4dbf028a21b69cb02d9a113a4e4e0cc92c68218dc2b3 SHA512 cf0792f13e7f673d86cf426305a89d0f381287e38931677572a91857281216663f103c3a6d4ff9462ca362f8bea7e0a45b31c5168c9c95961b257df5aac51381
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-ircd/selinux-ircd-2.20220106-r1.ebuild b/sec-policy/selinux-ircd/selinux-ircd-2.20220106-r1.ebuild
deleted file mode 100644
index aeaa8bc660ae..000000000000
--- a/sec-policy/selinux-ircd/selinux-ircd-2.20220106-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="ircd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ircd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-ircd/selinux-ircd-2.20220106-r2.ebuild b/sec-policy/selinux-ircd/selinux-ircd-2.20220106-r2.ebuild
deleted file mode 100644
index aeaa8bc660ae..000000000000
--- a/sec-policy/selinux-ircd/selinux-ircd-2.20220106-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="ircd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ircd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-ircd/selinux-ircd-2.20220520-r1.ebuild b/sec-policy/selinux-ircd/selinux-ircd-2.20220520-r1.ebuild
index 30cb6e34ddb8..aeaa8bc660ae 100644
--- a/sec-policy/selinux-ircd/selinux-ircd-2.20220520-r1.ebuild
+++ b/sec-policy/selinux-ircd/selinux-ircd-2.20220520-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for ircd"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-irqbalance/Manifest b/sec-policy/selinux-irqbalance/Manifest
index d1b76107dcd1..aa3b1a362257 100644
--- a/sec-policy/selinux-irqbalance/Manifest
+++ b/sec-policy/selinux-irqbalance/Manifest
@@ -1,12 +1,8 @@
-DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
-DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
DIST patchbundle-selinux-base-policy-2.20220106-r3.tar.bz2 309416 BLAKE2B 89852cce079300edcb00da41cfe42ea5041507f7d0a2a9897a4bd14f3ac68edfcc40ef49320e5ab826b1abb7fe7fc7ca4268042bbc019b3c76a58b9e112601c3 SHA512 4e23ad5e83df6c3501f0ac0a7201786d9f00809bedef248ae3a4b6af994e0006aaf70151c29ca21bb1c9c8887cc5bfeb18389d4f8e3bd3861c61d2d95d3a4e75
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
-EBUILD selinux-irqbalance-2.20220106-r1.ebuild 285 BLAKE2B f006ceb1d329fd61f045060134a895321a32a345344ab35f0cf595de921ea91d8b0e2f535d75bf5ca059e7d9b78341bb54715b7c54e7370146b86e42d77e42e9 SHA512 5267d521860a564acf695598a589fa31c152a938ea7d7c55b603feaad763b8d591a7f72fd382065a20f8f90a319658bdd5b1d8c16866d83fb366e7d5f145a205
-EBUILD selinux-irqbalance-2.20220106-r2.ebuild 285 BLAKE2B f006ceb1d329fd61f045060134a895321a32a345344ab35f0cf595de921ea91d8b0e2f535d75bf5ca059e7d9b78341bb54715b7c54e7370146b86e42d77e42e9 SHA512 5267d521860a564acf695598a589fa31c152a938ea7d7c55b603feaad763b8d591a7f72fd382065a20f8f90a319658bdd5b1d8c16866d83fb366e7d5f145a205
EBUILD selinux-irqbalance-2.20220106-r3.ebuild 285 BLAKE2B f006ceb1d329fd61f045060134a895321a32a345344ab35f0cf595de921ea91d8b0e2f535d75bf5ca059e7d9b78341bb54715b7c54e7370146b86e42d77e42e9 SHA512 5267d521860a564acf695598a589fa31c152a938ea7d7c55b603feaad763b8d591a7f72fd382065a20f8f90a319658bdd5b1d8c16866d83fb366e7d5f145a205
-EBUILD selinux-irqbalance-2.20220520-r1.ebuild 289 BLAKE2B 0546a377023c918865012791e3362ef3bf47011cca6ae171e648e919fcfd2e6b50c169157be708da5fc37ff9445b5a00bdb569b14ae8bf29f3976644e0d7aed6 SHA512 392bf1e47156792188ee981e8c90ee3011ff0a9659d783f1fa39a48fdf78fb54a5eeb4f5b27e8eedd7ef5fc2188c9b790889d29a63960bb58dc5013996cfed40
+EBUILD selinux-irqbalance-2.20220520-r1.ebuild 285 BLAKE2B f006ceb1d329fd61f045060134a895321a32a345344ab35f0cf595de921ea91d8b0e2f535d75bf5ca059e7d9b78341bb54715b7c54e7370146b86e42d77e42e9 SHA512 5267d521860a564acf695598a589fa31c152a938ea7d7c55b603feaad763b8d591a7f72fd382065a20f8f90a319658bdd5b1d8c16866d83fb366e7d5f145a205
EBUILD selinux-irqbalance-9999.ebuild 289 BLAKE2B 40f3836b08174b9cc65fdd3baaec38215ebf0e5b33d122a5a159d498809438aa5ae74221127657f37789a6201f022b1f058ef7ddb6b0bf8fd775eb1898c490ae SHA512 2e37281b4ee4a19e372a1bbdd493e0524d930024adb6e5bd4f612b28818bf80ba15dc9ecb38acdbaa7c479746db668cd11c85277050557c12f6818d2d56a113b
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20220106-r1.ebuild b/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20220106-r1.ebuild
deleted file mode 100644
index afe0816883bf..000000000000
--- a/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20220106-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="irqbalance"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for irqbalance"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20220106-r2.ebuild b/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20220106-r2.ebuild
deleted file mode 100644
index afe0816883bf..000000000000
--- a/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20220106-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="irqbalance"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for irqbalance"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20220520-r1.ebuild b/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20220520-r1.ebuild
index 7da8ffd5c16e..afe0816883bf 100644
--- a/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20220520-r1.ebuild
+++ b/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20220520-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for irqbalance"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-jabber/Manifest b/sec-policy/selinux-jabber/Manifest
index 3abd227c8b9e..3fb9dd24c51c 100644
--- a/sec-policy/selinux-jabber/Manifest
+++ b/sec-policy/selinux-jabber/Manifest
@@ -1,12 +1,8 @@
-DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
-DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
DIST patchbundle-selinux-base-policy-2.20220106-r3.tar.bz2 309416 BLAKE2B 89852cce079300edcb00da41cfe42ea5041507f7d0a2a9897a4bd14f3ac68edfcc40ef49320e5ab826b1abb7fe7fc7ca4268042bbc019b3c76a58b9e112601c3 SHA512 4e23ad5e83df6c3501f0ac0a7201786d9f00809bedef248ae3a4b6af994e0006aaf70151c29ca21bb1c9c8887cc5bfeb18389d4f8e3bd3861c61d2d95d3a4e75
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
-EBUILD selinux-jabber-2.20220106-r1.ebuild 277 BLAKE2B ec1441743da01311b6f08cbadf54fcdab95fc192432131ac36668487ce04014305e0ca425695cbb71fad358ab8593716e3cf2fb7aeaff7ec906aa0577eb2de78 SHA512 216cdef992e628689ddc32750d0a278393fa8a9f0f7e34ae6916ac9f72f4414ef7d552e1f9d849972c636cdd3b816a016dca752b7b9c9412afd7b5b0e66b0468
-EBUILD selinux-jabber-2.20220106-r2.ebuild 277 BLAKE2B ec1441743da01311b6f08cbadf54fcdab95fc192432131ac36668487ce04014305e0ca425695cbb71fad358ab8593716e3cf2fb7aeaff7ec906aa0577eb2de78 SHA512 216cdef992e628689ddc32750d0a278393fa8a9f0f7e34ae6916ac9f72f4414ef7d552e1f9d849972c636cdd3b816a016dca752b7b9c9412afd7b5b0e66b0468
EBUILD selinux-jabber-2.20220106-r3.ebuild 277 BLAKE2B ec1441743da01311b6f08cbadf54fcdab95fc192432131ac36668487ce04014305e0ca425695cbb71fad358ab8593716e3cf2fb7aeaff7ec906aa0577eb2de78 SHA512 216cdef992e628689ddc32750d0a278393fa8a9f0f7e34ae6916ac9f72f4414ef7d552e1f9d849972c636cdd3b816a016dca752b7b9c9412afd7b5b0e66b0468
-EBUILD selinux-jabber-2.20220520-r1.ebuild 281 BLAKE2B 73e567dea0eee4a3080723f89b46916ab239e31cec1e5b6e725cad7f588910a79ac29481d455f8f52f2377959cb87a35691704bb8014e507621146e04dba7b14 SHA512 53e3195ec16c0ddc6925c0c1fff2a236ec575dfb913da476d55163cd5d3481f46c67a25d727a5a3b188779ab0134991feb72dc714e4d5be3b8aef11ddbf24eb7
+EBUILD selinux-jabber-2.20220520-r1.ebuild 277 BLAKE2B ec1441743da01311b6f08cbadf54fcdab95fc192432131ac36668487ce04014305e0ca425695cbb71fad358ab8593716e3cf2fb7aeaff7ec906aa0577eb2de78 SHA512 216cdef992e628689ddc32750d0a278393fa8a9f0f7e34ae6916ac9f72f4414ef7d552e1f9d849972c636cdd3b816a016dca752b7b9c9412afd7b5b0e66b0468
EBUILD selinux-jabber-9999.ebuild 281 BLAKE2B 07e2ecb70fe5431cddacbd6554f4675ebcd06ae4aab79d540e6452d70a2228ebf7ff83a73612eaa32d2e633207755b7e2cb7035fbacc48a90776d397bc994dee SHA512 d1783b61035a6ec6fe657edeb33b2fae5720bddd593b4ba3aa618a9c7a7a3b21e2868b774ef3df9f61ecf96a5e8bc22c2770f957fd3c597b4139156fca677b80
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-jabber/selinux-jabber-2.20220106-r1.ebuild b/sec-policy/selinux-jabber/selinux-jabber-2.20220106-r1.ebuild
deleted file mode 100644
index 174c88bd77ce..000000000000
--- a/sec-policy/selinux-jabber/selinux-jabber-2.20220106-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="jabber"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for jabber"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-jabber/selinux-jabber-2.20220106-r2.ebuild b/sec-policy/selinux-jabber/selinux-jabber-2.20220106-r2.ebuild
deleted file mode 100644
index 174c88bd77ce..000000000000
--- a/sec-policy/selinux-jabber/selinux-jabber-2.20220106-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="jabber"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for jabber"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-jabber/selinux-jabber-2.20220520-r1.ebuild b/sec-policy/selinux-jabber/selinux-jabber-2.20220520-r1.ebuild
index 6dd4b32d4cdc..174c88bd77ce 100644
--- a/sec-policy/selinux-jabber/selinux-jabber-2.20220520-r1.ebuild
+++ b/sec-policy/selinux-jabber/selinux-jabber-2.20220520-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for jabber"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-java/Manifest b/sec-policy/selinux-java/Manifest
index 25482d341820..0b1613b7505a 100644
--- a/sec-policy/selinux-java/Manifest
+++ b/sec-policy/selinux-java/Manifest
@@ -1,12 +1,8 @@
-DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
-DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
DIST patchbundle-selinux-base-policy-2.20220106-r3.tar.bz2 309416 BLAKE2B 89852cce079300edcb00da41cfe42ea5041507f7d0a2a9897a4bd14f3ac68edfcc40ef49320e5ab826b1abb7fe7fc7ca4268042bbc019b3c76a58b9e112601c3 SHA512 4e23ad5e83df6c3501f0ac0a7201786d9f00809bedef248ae3a4b6af994e0006aaf70151c29ca21bb1c9c8887cc5bfeb18389d4f8e3bd3861c61d2d95d3a4e75
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
-EBUILD selinux-java-2.20220106-r1.ebuild 277 BLAKE2B 96f4775accfbd9d98faac044251ec178d6c9b8dc5bfaf3304d8386666c5efe86e9a1c005d2a8e1a6711ac3a234924713a01c35e7c61bb2d52a305f0aca4c3055 SHA512 31e7ec89eeef31553a59ad3e0cdf8ee47d75fe2b248ef14a98c192a3d16bc6f783d2146fb646bceeabdcd5ff13b3659af814ed430ef6bf59183629350c460b97
-EBUILD selinux-java-2.20220106-r2.ebuild 277 BLAKE2B 96f4775accfbd9d98faac044251ec178d6c9b8dc5bfaf3304d8386666c5efe86e9a1c005d2a8e1a6711ac3a234924713a01c35e7c61bb2d52a305f0aca4c3055 SHA512 31e7ec89eeef31553a59ad3e0cdf8ee47d75fe2b248ef14a98c192a3d16bc6f783d2146fb646bceeabdcd5ff13b3659af814ed430ef6bf59183629350c460b97
EBUILD selinux-java-2.20220106-r3.ebuild 277 BLAKE2B 96f4775accfbd9d98faac044251ec178d6c9b8dc5bfaf3304d8386666c5efe86e9a1c005d2a8e1a6711ac3a234924713a01c35e7c61bb2d52a305f0aca4c3055 SHA512 31e7ec89eeef31553a59ad3e0cdf8ee47d75fe2b248ef14a98c192a3d16bc6f783d2146fb646bceeabdcd5ff13b3659af814ed430ef6bf59183629350c460b97
-EBUILD selinux-java-2.20220520-r1.ebuild 281 BLAKE2B 6db21e1cea93e437aeb12cb947b4873e05e7d43844f23c4845e4318f16444b1fc460b3dbba4b68f1f0f78688d8bad88418afe6a4cf82126240e659359507c03c SHA512 3cf3c629b233ab006b6aabe278d346e91d8ea4109e574afa2146602e0c14c2e684b7f60acc0f2c8639f039f87551396d10d01567dbf17f479272a9c74c9947fe
+EBUILD selinux-java-2.20220520-r1.ebuild 277 BLAKE2B 96f4775accfbd9d98faac044251ec178d6c9b8dc5bfaf3304d8386666c5efe86e9a1c005d2a8e1a6711ac3a234924713a01c35e7c61bb2d52a305f0aca4c3055 SHA512 31e7ec89eeef31553a59ad3e0cdf8ee47d75fe2b248ef14a98c192a3d16bc6f783d2146fb646bceeabdcd5ff13b3659af814ed430ef6bf59183629350c460b97
EBUILD selinux-java-9999.ebuild 281 BLAKE2B 263b9af6da0c547ebf5f09ee342b85315c80919c9f8ca3214f35a815d595f977956c6ef378eff01ad67aa94d7c33d5a8f2d9e6430309751e494f9ad6fdc88f27 SHA512 e81666732d2887f85c30b97db8b5a70a8c6924c3b84ae01e7d327f279a85745ad821200a3b9d37ed363c45770c711135b2b20d804d398902a2041881385c742c
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-java/selinux-java-2.20220106-r1.ebuild b/sec-policy/selinux-java/selinux-java-2.20220106-r1.ebuild
deleted file mode 100644
index eb76901ffe99..000000000000
--- a/sec-policy/selinux-java/selinux-java-2.20220106-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE="alsa"
-MODS="java"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for java"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-java/selinux-java-2.20220106-r2.ebuild b/sec-policy/selinux-java/selinux-java-2.20220106-r2.ebuild
deleted file mode 100644
index eb76901ffe99..000000000000
--- a/sec-policy/selinux-java/selinux-java-2.20220106-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE="alsa"
-MODS="java"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for java"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-java/selinux-java-2.20220520-r1.ebuild b/sec-policy/selinux-java/selinux-java-2.20220520-r1.ebuild
index 67e17f351108..eb76901ffe99 100644
--- a/sec-policy/selinux-java/selinux-java-2.20220520-r1.ebuild
+++ b/sec-policy/selinux-java/selinux-java-2.20220520-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for java"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-kdeconnect/Manifest b/sec-policy/selinux-kdeconnect/Manifest
index 75e6db0e53d9..e1c774e3d52b 100644
--- a/sec-policy/selinux-kdeconnect/Manifest
+++ b/sec-policy/selinux-kdeconnect/Manifest
@@ -1,12 +1,8 @@
-DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
-DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
DIST patchbundle-selinux-base-policy-2.20220106-r3.tar.bz2 309416 BLAKE2B 89852cce079300edcb00da41cfe42ea5041507f7d0a2a9897a4bd14f3ac68edfcc40ef49320e5ab826b1abb7fe7fc7ca4268042bbc019b3c76a58b9e112601c3 SHA512 4e23ad5e83df6c3501f0ac0a7201786d9f00809bedef248ae3a4b6af994e0006aaf70151c29ca21bb1c9c8887cc5bfeb18389d4f8e3bd3861c61d2d95d3a4e75
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
-EBUILD selinux-kdeconnect-2.20220106-r1.ebuild 285 BLAKE2B e94913ddce6be4fbeb44004182dba08071f50bf34318c55cd388474679271f21066b5bcaea891b3341ac52a9ffa53ce6fc1c98cbe9c29cdebd7589b3477c68d6 SHA512 6a5d06d975f6db1c9707451a5c01ea07073eb994afebdd6598b6f9eaa28342b76263db13d2f1818cd9cd48b37e86372ff67d28059e35bc8f59170ec30b9f53c2
-EBUILD selinux-kdeconnect-2.20220106-r2.ebuild 285 BLAKE2B e94913ddce6be4fbeb44004182dba08071f50bf34318c55cd388474679271f21066b5bcaea891b3341ac52a9ffa53ce6fc1c98cbe9c29cdebd7589b3477c68d6 SHA512 6a5d06d975f6db1c9707451a5c01ea07073eb994afebdd6598b6f9eaa28342b76263db13d2f1818cd9cd48b37e86372ff67d28059e35bc8f59170ec30b9f53c2
EBUILD selinux-kdeconnect-2.20220106-r3.ebuild 285 BLAKE2B e94913ddce6be4fbeb44004182dba08071f50bf34318c55cd388474679271f21066b5bcaea891b3341ac52a9ffa53ce6fc1c98cbe9c29cdebd7589b3477c68d6 SHA512 6a5d06d975f6db1c9707451a5c01ea07073eb994afebdd6598b6f9eaa28342b76263db13d2f1818cd9cd48b37e86372ff67d28059e35bc8f59170ec30b9f53c2
-EBUILD selinux-kdeconnect-2.20220520-r1.ebuild 289 BLAKE2B 690ecb132822731551165aab200e4496e39ce9014ed32a6be83eabf1ebd59f366c6cb7dde44124f938096e6acf783957e0418d1df18887dfd98f06c2db520c1f SHA512 83f336c592de55224c2ce3d71fcb6c04632e1899a905d41ed43cc0d50fc2f494a901b7ec73aa6ab4d1ad32f4f446a855b6349b0fe0015836b9f2f0e2ba54d268
+EBUILD selinux-kdeconnect-2.20220520-r1.ebuild 285 BLAKE2B e94913ddce6be4fbeb44004182dba08071f50bf34318c55cd388474679271f21066b5bcaea891b3341ac52a9ffa53ce6fc1c98cbe9c29cdebd7589b3477c68d6 SHA512 6a5d06d975f6db1c9707451a5c01ea07073eb994afebdd6598b6f9eaa28342b76263db13d2f1818cd9cd48b37e86372ff67d28059e35bc8f59170ec30b9f53c2
EBUILD selinux-kdeconnect-9999.ebuild 289 BLAKE2B 4975bf7031973bef3c7445c4bd93bd06c15d9ee2a5c2a541a864362a5fc1adbeb978c0b1aaee6b1452daef2700becad757c39e09acf8f3d26a01bc597320a86c SHA512 6b9ef0fea4564b061b63878725ca35bfc17c757f319be61286b31aefa118ba6b2107639d4c123fd8b46a02ddccce476db80107a5e15fa40e96c222b18a154b37
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-kdeconnect/selinux-kdeconnect-2.20220106-r1.ebuild b/sec-policy/selinux-kdeconnect/selinux-kdeconnect-2.20220106-r1.ebuild
deleted file mode 100644
index 4370b96ae647..000000000000
--- a/sec-policy/selinux-kdeconnect/selinux-kdeconnect-2.20220106-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="kdeconnect"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for kdeconnect"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-kdeconnect/selinux-kdeconnect-2.20220106-r2.ebuild b/sec-policy/selinux-kdeconnect/selinux-kdeconnect-2.20220106-r2.ebuild
deleted file mode 100644
index 4370b96ae647..000000000000
--- a/sec-policy/selinux-kdeconnect/selinux-kdeconnect-2.20220106-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="kdeconnect"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for kdeconnect"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-kdeconnect/selinux-kdeconnect-2.20220520-r1.ebuild b/sec-policy/selinux-kdeconnect/selinux-kdeconnect-2.20220520-r1.ebuild
index 8e098fe5b59b..4370b96ae647 100644
--- a/sec-policy/selinux-kdeconnect/selinux-kdeconnect-2.20220520-r1.ebuild
+++ b/sec-policy/selinux-kdeconnect/selinux-kdeconnect-2.20220520-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for kdeconnect"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-kdump/Manifest b/sec-policy/selinux-kdump/Manifest
index fb9ff8be1a71..ac5b8d2f7159 100644
--- a/sec-policy/selinux-kdump/Manifest
+++ b/sec-policy/selinux-kdump/Manifest
@@ -1,12 +1,8 @@
-DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
-DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
DIST patchbundle-selinux-base-policy-2.20220106-r3.tar.bz2 309416 BLAKE2B 89852cce079300edcb00da41cfe42ea5041507f7d0a2a9897a4bd14f3ac68edfcc40ef49320e5ab826b1abb7fe7fc7ca4268042bbc019b3c76a58b9e112601c3 SHA512 4e23ad5e83df6c3501f0ac0a7201786d9f00809bedef248ae3a4b6af994e0006aaf70151c29ca21bb1c9c8887cc5bfeb18389d4f8e3bd3861c61d2d95d3a4e75
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
-EBUILD selinux-kdump-2.20220106-r1.ebuild 275 BLAKE2B 6242d6cb7cbe6637fdd05865d18c9edf4e9952680745f23adb1919e6789bf306dfe9cd0e23ec5dc6d2b6974486de7c2d993a6016517c4749781198ba1606cda1 SHA512 408405a12690367bdb939b2b720e4378ef5048de8c0db2c22e3cf835f97879caae77500d77b957aa77c9e924730535f5ec38803dde4173e7e3668d6678396a23
-EBUILD selinux-kdump-2.20220106-r2.ebuild 275 BLAKE2B 6242d6cb7cbe6637fdd05865d18c9edf4e9952680745f23adb1919e6789bf306dfe9cd0e23ec5dc6d2b6974486de7c2d993a6016517c4749781198ba1606cda1 SHA512 408405a12690367bdb939b2b720e4378ef5048de8c0db2c22e3cf835f97879caae77500d77b957aa77c9e924730535f5ec38803dde4173e7e3668d6678396a23
EBUILD selinux-kdump-2.20220106-r3.ebuild 275 BLAKE2B 6242d6cb7cbe6637fdd05865d18c9edf4e9952680745f23adb1919e6789bf306dfe9cd0e23ec5dc6d2b6974486de7c2d993a6016517c4749781198ba1606cda1 SHA512 408405a12690367bdb939b2b720e4378ef5048de8c0db2c22e3cf835f97879caae77500d77b957aa77c9e924730535f5ec38803dde4173e7e3668d6678396a23
-EBUILD selinux-kdump-2.20220520-r1.ebuild 279 BLAKE2B d2809bfe4926bb09b9052bb0c1699f0efa9749d49b9938197d11935c0e82c90e9eda47446c17c85847acbf854fc5d0a37ff251b6eceb1a9134baabd1e50d53d9 SHA512 22a0a0d3b6d34c09098a4633db3bd1abc5861c9b6f473dce859e0ad391650c2138ed686817e1ef5026c15820da5c042c290f33d2bc7b56365e32a13bf1f23cbc
+EBUILD selinux-kdump-2.20220520-r1.ebuild 275 BLAKE2B 6242d6cb7cbe6637fdd05865d18c9edf4e9952680745f23adb1919e6789bf306dfe9cd0e23ec5dc6d2b6974486de7c2d993a6016517c4749781198ba1606cda1 SHA512 408405a12690367bdb939b2b720e4378ef5048de8c0db2c22e3cf835f97879caae77500d77b957aa77c9e924730535f5ec38803dde4173e7e3668d6678396a23
EBUILD selinux-kdump-9999.ebuild 279 BLAKE2B 8b091fe1bfdabdd20b09b95e7a73899f7b96fc934b0ba9710e279dfb352f8d3c44f17fd967e72690abc02302008a9b5e556be73f6daa65385cca03af69333766 SHA512 6fbe18dd517461c3d2bc9fbddb957e0bbba017b6e434b8ad963e573997549ac74d81874c4b33d163250ee96f510b92258a78808a383d5313db0138cb7353e7ea
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-kdump/selinux-kdump-2.20220106-r1.ebuild b/sec-policy/selinux-kdump/selinux-kdump-2.20220106-r1.ebuild
deleted file mode 100644
index 3d3fbd834ee3..000000000000
--- a/sec-policy/selinux-kdump/selinux-kdump-2.20220106-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="kdump"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for kdump"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-kdump/selinux-kdump-2.20220106-r2.ebuild b/sec-policy/selinux-kdump/selinux-kdump-2.20220106-r2.ebuild
deleted file mode 100644
index 3d3fbd834ee3..000000000000
--- a/sec-policy/selinux-kdump/selinux-kdump-2.20220106-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="kdump"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for kdump"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-kdump/selinux-kdump-2.20220520-r1.ebuild b/sec-policy/selinux-kdump/selinux-kdump-2.20220520-r1.ebuild
index 91c80d2ceba3..3d3fbd834ee3 100644
--- a/sec-policy/selinux-kdump/selinux-kdump-2.20220520-r1.ebuild
+++ b/sec-policy/selinux-kdump/selinux-kdump-2.20220520-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for kdump"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-kerberos/Manifest b/sec-policy/selinux-kerberos/Manifest
index 61a76cf31295..5f80feeec14c 100644
--- a/sec-policy/selinux-kerberos/Manifest
+++ b/sec-policy/selinux-kerberos/Manifest
@@ -1,12 +1,8 @@
-DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
-DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
DIST patchbundle-selinux-base-policy-2.20220106-r3.tar.bz2 309416 BLAKE2B 89852cce079300edcb00da41cfe42ea5041507f7d0a2a9897a4bd14f3ac68edfcc40ef49320e5ab826b1abb7fe7fc7ca4268042bbc019b3c76a58b9e112601c3 SHA512 4e23ad5e83df6c3501f0ac0a7201786d9f00809bedef248ae3a4b6af994e0006aaf70151c29ca21bb1c9c8887cc5bfeb18389d4f8e3bd3861c61d2d95d3a4e75
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
-EBUILD selinux-kerberos-2.20220106-r1.ebuild 281 BLAKE2B aa3930e376eafc78750bb6fa77850ef0f3b702bb06d1e54cb3cc2b2b87be6ca530a573fb55231aaa4ea93dee4afcfe959d3341f967e2198d7d72ec6b9e552bbf SHA512 efc5fbd8c95b5b3d3b20c3b29a35061cd6bc037266abe133b1d9a1d4871f7590c8c5db88a9f1633cde0d7f43659c91e36de29ec2e7395121e7605f216d88d9f5
-EBUILD selinux-kerberos-2.20220106-r2.ebuild 281 BLAKE2B aa3930e376eafc78750bb6fa77850ef0f3b702bb06d1e54cb3cc2b2b87be6ca530a573fb55231aaa4ea93dee4afcfe959d3341f967e2198d7d72ec6b9e552bbf SHA512 efc5fbd8c95b5b3d3b20c3b29a35061cd6bc037266abe133b1d9a1d4871f7590c8c5db88a9f1633cde0d7f43659c91e36de29ec2e7395121e7605f216d88d9f5
EBUILD selinux-kerberos-2.20220106-r3.ebuild 281 BLAKE2B aa3930e376eafc78750bb6fa77850ef0f3b702bb06d1e54cb3cc2b2b87be6ca530a573fb55231aaa4ea93dee4afcfe959d3341f967e2198d7d72ec6b9e552bbf SHA512 efc5fbd8c95b5b3d3b20c3b29a35061cd6bc037266abe133b1d9a1d4871f7590c8c5db88a9f1633cde0d7f43659c91e36de29ec2e7395121e7605f216d88d9f5
-EBUILD selinux-kerberos-2.20220520-r1.ebuild 285 BLAKE2B b2575eba9bc05ca8b577fcca40fb80566dba31e8097f0eed4098b302fcab71d22bce318539c5d8ca9930a366df1bd4c9e37843ea52a2f11bce820ba2ee8c96ea SHA512 e3dc5af19f0ba7c813e9e6cd356681587ce40eaba7ca6536106b3837ef27ff4d09bd65b571902128a0e8e38099335290a9b62f6d7af612638a6c9e90a9511a89
+EBUILD selinux-kerberos-2.20220520-r1.ebuild 281 BLAKE2B aa3930e376eafc78750bb6fa77850ef0f3b702bb06d1e54cb3cc2b2b87be6ca530a573fb55231aaa4ea93dee4afcfe959d3341f967e2198d7d72ec6b9e552bbf SHA512 efc5fbd8c95b5b3d3b20c3b29a35061cd6bc037266abe133b1d9a1d4871f7590c8c5db88a9f1633cde0d7f43659c91e36de29ec2e7395121e7605f216d88d9f5
EBUILD selinux-kerberos-9999.ebuild 285 BLAKE2B b602fbcdb4668de36bf0c8c4780adc2acc6227ab911658ef9f1e9bbb77a8af27c029666caff278043c95f8598df10dc41ebf5d7166374d428637f54ca66a8c3d SHA512 fa439ad23e02d2398a8e6ba9fe7a5efb8ee03e45504b0276adfdcb6809e48f82c39893b7928f0399a90134c57b3fce8d88d41d7bff28b500f5c736f0a413b2f1
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-kerberos/selinux-kerberos-2.20220106-r1.ebuild b/sec-policy/selinux-kerberos/selinux-kerberos-2.20220106-r1.ebuild
deleted file mode 100644
index 506dc80d713c..000000000000
--- a/sec-policy/selinux-kerberos/selinux-kerberos-2.20220106-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="kerberos"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for kerberos"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-kerberos/selinux-kerberos-2.20220106-r2.ebuild b/sec-policy/selinux-kerberos/selinux-kerberos-2.20220106-r2.ebuild
deleted file mode 100644
index 506dc80d713c..000000000000
--- a/sec-policy/selinux-kerberos/selinux-kerberos-2.20220106-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="kerberos"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for kerberos"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-kerberos/selinux-kerberos-2.20220520-r1.ebuild b/sec-policy/selinux-kerberos/selinux-kerberos-2.20220520-r1.ebuild
index 0af5c7d4dc61..506dc80d713c 100644
--- a/sec-policy/selinux-kerberos/selinux-kerberos-2.20220520-r1.ebuild
+++ b/sec-policy/selinux-kerberos/selinux-kerberos-2.20220520-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for kerberos"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-kerneloops/Manifest b/sec-policy/selinux-kerneloops/Manifest
index 5c2e5fd04000..5ff4052ee877 100644
--- a/sec-policy/selinux-kerneloops/Manifest
+++ b/sec-policy/selinux-kerneloops/Manifest
@@ -1,12 +1,8 @@
-DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
-DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
DIST patchbundle-selinux-base-policy-2.20220106-r3.tar.bz2 309416 BLAKE2B 89852cce079300edcb00da41cfe42ea5041507f7d0a2a9897a4bd14f3ac68edfcc40ef49320e5ab826b1abb7fe7fc7ca4268042bbc019b3c76a58b9e112601c3 SHA512 4e23ad5e83df6c3501f0ac0a7201786d9f00809bedef248ae3a4b6af994e0006aaf70151c29ca21bb1c9c8887cc5bfeb18389d4f8e3bd3861c61d2d95d3a4e75
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
-EBUILD selinux-kerneloops-2.20220106-r1.ebuild 285 BLAKE2B 998eef94b1cbba57ecc5a6e9c9a2d61f257322e8e618e624084ccfd6312ab1e876d40cc2a37d8ab8c3dee17b98070a11444b1caf03b40d1295b9149bb32dbc21 SHA512 706aef94e0ef93693ad24cc31f44a6920b46d6053918498bc55bea30abf55de4f5886303fc01c11d71683fc6e434195074a059e1d0bfa019e575c55850508451
-EBUILD selinux-kerneloops-2.20220106-r2.ebuild 285 BLAKE2B 998eef94b1cbba57ecc5a6e9c9a2d61f257322e8e618e624084ccfd6312ab1e876d40cc2a37d8ab8c3dee17b98070a11444b1caf03b40d1295b9149bb32dbc21 SHA512 706aef94e0ef93693ad24cc31f44a6920b46d6053918498bc55bea30abf55de4f5886303fc01c11d71683fc6e434195074a059e1d0bfa019e575c55850508451
EBUILD selinux-kerneloops-2.20220106-r3.ebuild 285 BLAKE2B 998eef94b1cbba57ecc5a6e9c9a2d61f257322e8e618e624084ccfd6312ab1e876d40cc2a37d8ab8c3dee17b98070a11444b1caf03b40d1295b9149bb32dbc21 SHA512 706aef94e0ef93693ad24cc31f44a6920b46d6053918498bc55bea30abf55de4f5886303fc01c11d71683fc6e434195074a059e1d0bfa019e575c55850508451
-EBUILD selinux-kerneloops-2.20220520-r1.ebuild 289 BLAKE2B 7ec51389e9a794759b95d1c372a7b77959e90b9b8ab15e7c6e00fdb6d44db9c8871876600cb709464e45fc3621cf0b531a364654d6dd9f2ffaeeb661c3213ae8 SHA512 6070bdfc8759813308effaba371217020f16d0524b4d918e58aae964dc6adaa6da03ed57f8fbfb4f7f311555f6a68a495124d0aab4479f7fb285ebe27376d2ee
+EBUILD selinux-kerneloops-2.20220520-r1.ebuild 285 BLAKE2B 998eef94b1cbba57ecc5a6e9c9a2d61f257322e8e618e624084ccfd6312ab1e876d40cc2a37d8ab8c3dee17b98070a11444b1caf03b40d1295b9149bb32dbc21 SHA512 706aef94e0ef93693ad24cc31f44a6920b46d6053918498bc55bea30abf55de4f5886303fc01c11d71683fc6e434195074a059e1d0bfa019e575c55850508451
EBUILD selinux-kerneloops-9999.ebuild 289 BLAKE2B d20868a80db1527350ae485c047688c4a04ade9a0f6a6abe8feb6045948e90aa56edba4bc9ffeb4259c736152e7a9daa8ac5234fb37d15314f89cbd4c6acd456 SHA512 802c2c5239102d398fec4e3727bc3029f884762c35a1312e934124ade2d78866f61a4c1ac70e1487ed6c47c222c7c277446e26e8fe109ce362494d3f8f1ce185
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20220106-r1.ebuild b/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20220106-r1.ebuild
deleted file mode 100644
index 7d1b70862cd7..000000000000
--- a/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20220106-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="kerneloops"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for kerneloops"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20220106-r2.ebuild b/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20220106-r2.ebuild
deleted file mode 100644
index 7d1b70862cd7..000000000000
--- a/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20220106-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="kerneloops"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for kerneloops"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20220520-r1.ebuild b/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20220520-r1.ebuild
index e297d53ad7de..7d1b70862cd7 100644
--- a/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20220520-r1.ebuild
+++ b/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20220520-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for kerneloops"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-kismet/Manifest b/sec-policy/selinux-kismet/Manifest
index 8532e5187929..8cda63ddc577 100644
--- a/sec-policy/selinux-kismet/Manifest
+++ b/sec-policy/selinux-kismet/Manifest
@@ -1,12 +1,8 @@
-DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
-DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
DIST patchbundle-selinux-base-policy-2.20220106-r3.tar.bz2 309416 BLAKE2B 89852cce079300edcb00da41cfe42ea5041507f7d0a2a9897a4bd14f3ac68edfcc40ef49320e5ab826b1abb7fe7fc7ca4268042bbc019b3c76a58b9e112601c3 SHA512 4e23ad5e83df6c3501f0ac0a7201786d9f00809bedef248ae3a4b6af994e0006aaf70151c29ca21bb1c9c8887cc5bfeb18389d4f8e3bd3861c61d2d95d3a4e75
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
-EBUILD selinux-kismet-2.20220106-r1.ebuild 277 BLAKE2B 8fc1b24013f48ac0f07dc2b783b41488221e42234e01bc2e8ab771d77a2facbf1a9a1440aa3161a779b470a9aef95d0a29a81149b1c301f59baa09775258e6b9 SHA512 159a8262eead1efb05006920e84567d2ec9dd98dd731aa3549db2a3e9a134d40124425abb6c4fb4c131fbae9c68a6f9cf94d42bcdd3bec9338028cc40493f1c1
-EBUILD selinux-kismet-2.20220106-r2.ebuild 277 BLAKE2B 8fc1b24013f48ac0f07dc2b783b41488221e42234e01bc2e8ab771d77a2facbf1a9a1440aa3161a779b470a9aef95d0a29a81149b1c301f59baa09775258e6b9 SHA512 159a8262eead1efb05006920e84567d2ec9dd98dd731aa3549db2a3e9a134d40124425abb6c4fb4c131fbae9c68a6f9cf94d42bcdd3bec9338028cc40493f1c1
EBUILD selinux-kismet-2.20220106-r3.ebuild 277 BLAKE2B 8fc1b24013f48ac0f07dc2b783b41488221e42234e01bc2e8ab771d77a2facbf1a9a1440aa3161a779b470a9aef95d0a29a81149b1c301f59baa09775258e6b9 SHA512 159a8262eead1efb05006920e84567d2ec9dd98dd731aa3549db2a3e9a134d40124425abb6c4fb4c131fbae9c68a6f9cf94d42bcdd3bec9338028cc40493f1c1
-EBUILD selinux-kismet-2.20220520-r1.ebuild 281 BLAKE2B 44958aafb87b937f064f58d5c41c329c52efabcf55d9d82b7ded3b3db990a9f02dfa7a7a92cb851583405f6b9dbd3fd99438c48ca69d7d00c5053111b14c9978 SHA512 2054dfd8db6cd2211dca0ba271602eb25a0299eb1d46bce0c41052b5ee37f11cc0791b90e3f5391816011be1bdcf346e4b1faa147e9e88bdeafea6055c2d8064
+EBUILD selinux-kismet-2.20220520-r1.ebuild 277 BLAKE2B 8fc1b24013f48ac0f07dc2b783b41488221e42234e01bc2e8ab771d77a2facbf1a9a1440aa3161a779b470a9aef95d0a29a81149b1c301f59baa09775258e6b9 SHA512 159a8262eead1efb05006920e84567d2ec9dd98dd731aa3549db2a3e9a134d40124425abb6c4fb4c131fbae9c68a6f9cf94d42bcdd3bec9338028cc40493f1c1
EBUILD selinux-kismet-9999.ebuild 281 BLAKE2B 9adbdad236da9bbd13c8977efe7e5bede830465ab4d7c744708568d137e07554ddf872d87f53f76c5be5f88d794a8573c563becdef7be767ac6717bddd5225c4 SHA512 00366eba50014540f206d87350caf8d09437425d6c5d075aa2fda9fb552e4c0c4ce48acf4af18e01e2031871db05235a4903269b0aafe6b356ae798c5341005a
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-kismet/selinux-kismet-2.20220106-r1.ebuild b/sec-policy/selinux-kismet/selinux-kismet-2.20220106-r1.ebuild
deleted file mode 100644
index d6625648b948..000000000000
--- a/sec-policy/selinux-kismet/selinux-kismet-2.20220106-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="kismet"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for kismet"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-kismet/selinux-kismet-2.20220106-r2.ebuild b/sec-policy/selinux-kismet/selinux-kismet-2.20220106-r2.ebuild
deleted file mode 100644
index d6625648b948..000000000000
--- a/sec-policy/selinux-kismet/selinux-kismet-2.20220106-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="kismet"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for kismet"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-kismet/selinux-kismet-2.20220520-r1.ebuild b/sec-policy/selinux-kismet/selinux-kismet-2.20220520-r1.ebuild
index f6ccb3d633aa..d6625648b948 100644
--- a/sec-policy/selinux-kismet/selinux-kismet-2.20220520-r1.ebuild
+++ b/sec-policy/selinux-kismet/selinux-kismet-2.20220520-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for kismet"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-ksmtuned/Manifest b/sec-policy/selinux-ksmtuned/Manifest
index a299bab8b759..202bf5e670a1 100644
--- a/sec-policy/selinux-ksmtuned/Manifest
+++ b/sec-policy/selinux-ksmtuned/Manifest
@@ -1,12 +1,8 @@
-DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
-DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
DIST patchbundle-selinux-base-policy-2.20220106-r3.tar.bz2 309416 BLAKE2B 89852cce079300edcb00da41cfe42ea5041507f7d0a2a9897a4bd14f3ac68edfcc40ef49320e5ab826b1abb7fe7fc7ca4268042bbc019b3c76a58b9e112601c3 SHA512 4e23ad5e83df6c3501f0ac0a7201786d9f00809bedef248ae3a4b6af994e0006aaf70151c29ca21bb1c9c8887cc5bfeb18389d4f8e3bd3861c61d2d95d3a4e75
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
-EBUILD selinux-ksmtuned-2.20220106-r1.ebuild 281 BLAKE2B 5b5a3336b85d1321113d4e92bfb5cd196ee19352350416bb2bc5b07ffda6a4d412ec233b02625a61a7322108118ea049bd448a52111e94c753d25cc353fe1ec3 SHA512 881aef1b042a397fe31a89d2aaef6694a85a3d561ed58f27cfa0f08e27f8d372f4ec9f1c74d45ead943b09bf3a3e5e82291a482f49705f0c9fb923641c8bb689
-EBUILD selinux-ksmtuned-2.20220106-r2.ebuild 281 BLAKE2B 5b5a3336b85d1321113d4e92bfb5cd196ee19352350416bb2bc5b07ffda6a4d412ec233b02625a61a7322108118ea049bd448a52111e94c753d25cc353fe1ec3 SHA512 881aef1b042a397fe31a89d2aaef6694a85a3d561ed58f27cfa0f08e27f8d372f4ec9f1c74d45ead943b09bf3a3e5e82291a482f49705f0c9fb923641c8bb689
EBUILD selinux-ksmtuned-2.20220106-r3.ebuild 281 BLAKE2B 5b5a3336b85d1321113d4e92bfb5cd196ee19352350416bb2bc5b07ffda6a4d412ec233b02625a61a7322108118ea049bd448a52111e94c753d25cc353fe1ec3 SHA512 881aef1b042a397fe31a89d2aaef6694a85a3d561ed58f27cfa0f08e27f8d372f4ec9f1c74d45ead943b09bf3a3e5e82291a482f49705f0c9fb923641c8bb689
-EBUILD selinux-ksmtuned-2.20220520-r1.ebuild 285 BLAKE2B 5785f24d455eb4655d4e0a28f567ca16417cb222290c8b0a58390e84e8334ab23c01aa6f06ad6a3299b99f864017affaa4275a557a6ab67546dc5384fad588c8 SHA512 bc048172197dc8c811e7f0271899c108b364edaaef43f14cd64d294b6676b0838adb7d10f1e2e89cc46ffaa8085abe0bb7c35419fb833331de48c497a8e8e7ba
+EBUILD selinux-ksmtuned-2.20220520-r1.ebuild 281 BLAKE2B 5b5a3336b85d1321113d4e92bfb5cd196ee19352350416bb2bc5b07ffda6a4d412ec233b02625a61a7322108118ea049bd448a52111e94c753d25cc353fe1ec3 SHA512 881aef1b042a397fe31a89d2aaef6694a85a3d561ed58f27cfa0f08e27f8d372f4ec9f1c74d45ead943b09bf3a3e5e82291a482f49705f0c9fb923641c8bb689
EBUILD selinux-ksmtuned-9999.ebuild 285 BLAKE2B 8746b9e0f87474b2ef6ab66e9adad2fc2f78846513625b90778f38d69ba6fae388382ab0323d9742a3ac766d07ae8e6b88ecf5a16d69a23c8f4482815c2913f8 SHA512 705a7c17fc6e6d7bcae68e90b9ccf267d2d0436c2f751abd62442cf80603ecd36d0ae881179709b07d1b2d40bdfeb876a19c204839f6b30b23ab00caf6af05fb
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20220106-r1.ebuild b/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20220106-r1.ebuild
deleted file mode 100644
index 308e17ba3a7b..000000000000
--- a/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20220106-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="ksmtuned"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ksmtuned"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20220106-r2.ebuild b/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20220106-r2.ebuild
deleted file mode 100644
index 308e17ba3a7b..000000000000
--- a/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20220106-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="ksmtuned"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ksmtuned"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20220520-r1.ebuild b/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20220520-r1.ebuild
index 34d1717dcad3..308e17ba3a7b 100644
--- a/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20220520-r1.ebuild
+++ b/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20220520-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for ksmtuned"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-ldap/Manifest b/sec-policy/selinux-ldap/Manifest
index d6b492d511de..d97bb286bc70 100644
--- a/sec-policy/selinux-ldap/Manifest
+++ b/sec-policy/selinux-ldap/Manifest
@@ -1,12 +1,8 @@
-DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
-DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
DIST patchbundle-selinux-base-policy-2.20220106-r3.tar.bz2 309416 BLAKE2B 89852cce079300edcb00da41cfe42ea5041507f7d0a2a9897a4bd14f3ac68edfcc40ef49320e5ab826b1abb7fe7fc7ca4268042bbc019b3c76a58b9e112601c3 SHA512 4e23ad5e83df6c3501f0ac0a7201786d9f00809bedef248ae3a4b6af994e0006aaf70151c29ca21bb1c9c8887cc5bfeb18389d4f8e3bd3861c61d2d95d3a4e75
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
-EBUILD selinux-ldap-2.20220106-r1.ebuild 273 BLAKE2B cd2821b6c272bf978b60353754faec3d394a5f41c4ecc2146abf86011f579baa19f171cfbc4e8644ca3150fece867e1aca342e2959a665f7ff96884b16b0cdd1 SHA512 2a1d5e78c9663b17f0f9bde8a010d36cf862c9fd85edd78959c3f885ca8009a5f2c593ac3a5343802b61009bccd068c650ae75f0295aa724dd4f81faf766a188
-EBUILD selinux-ldap-2.20220106-r2.ebuild 273 BLAKE2B cd2821b6c272bf978b60353754faec3d394a5f41c4ecc2146abf86011f579baa19f171cfbc4e8644ca3150fece867e1aca342e2959a665f7ff96884b16b0cdd1 SHA512 2a1d5e78c9663b17f0f9bde8a010d36cf862c9fd85edd78959c3f885ca8009a5f2c593ac3a5343802b61009bccd068c650ae75f0295aa724dd4f81faf766a188
EBUILD selinux-ldap-2.20220106-r3.ebuild 273 BLAKE2B cd2821b6c272bf978b60353754faec3d394a5f41c4ecc2146abf86011f579baa19f171cfbc4e8644ca3150fece867e1aca342e2959a665f7ff96884b16b0cdd1 SHA512 2a1d5e78c9663b17f0f9bde8a010d36cf862c9fd85edd78959c3f885ca8009a5f2c593ac3a5343802b61009bccd068c650ae75f0295aa724dd4f81faf766a188
-EBUILD selinux-ldap-2.20220520-r1.ebuild 277 BLAKE2B c6b166c611750d3afbbf5c886dd8990a49f9b0783c22afdf978f3ae2fd2140a88848df77180ece9ae7ea644ff201f202069d99598e01372638e4ce98e4e8e055 SHA512 3dd2dfe6ee4f6a8fc07b029f6b32354d52b5324419978ed47b745336035c992a372830a3b74009589476594ef0986c679277c00504544c65f55ac1db41f3bf16
+EBUILD selinux-ldap-2.20220520-r1.ebuild 273 BLAKE2B cd2821b6c272bf978b60353754faec3d394a5f41c4ecc2146abf86011f579baa19f171cfbc4e8644ca3150fece867e1aca342e2959a665f7ff96884b16b0cdd1 SHA512 2a1d5e78c9663b17f0f9bde8a010d36cf862c9fd85edd78959c3f885ca8009a5f2c593ac3a5343802b61009bccd068c650ae75f0295aa724dd4f81faf766a188
EBUILD selinux-ldap-9999.ebuild 277 BLAKE2B bd303e5d45e6998f17e0960ce7ab9f57ac5a5d8b956c785a45d3376de075910db747d8ec929224073241811900327d44cbfd92468bbd676cd974d4a33b6dd649 SHA512 960891a57fd8c60bafad9233dba49dde28febd8693bff9f276e1c0b3fc212b49313a27f7fb7f2afcd92c0a3240d13e804337c89fdd3ffddc006bbb467a7bda7c
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-ldap/selinux-ldap-2.20220106-r1.ebuild b/sec-policy/selinux-ldap/selinux-ldap-2.20220106-r1.ebuild
deleted file mode 100644
index d9bf25ff8663..000000000000
--- a/sec-policy/selinux-ldap/selinux-ldap-2.20220106-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="ldap"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ldap"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-ldap/selinux-ldap-2.20220106-r2.ebuild b/sec-policy/selinux-ldap/selinux-ldap-2.20220106-r2.ebuild
deleted file mode 100644
index d9bf25ff8663..000000000000
--- a/sec-policy/selinux-ldap/selinux-ldap-2.20220106-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="ldap"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ldap"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-ldap/selinux-ldap-2.20220520-r1.ebuild b/sec-policy/selinux-ldap/selinux-ldap-2.20220520-r1.ebuild
index efd57f133c7d..d9bf25ff8663 100644
--- a/sec-policy/selinux-ldap/selinux-ldap-2.20220520-r1.ebuild
+++ b/sec-policy/selinux-ldap/selinux-ldap-2.20220520-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for ldap"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-links/Manifest b/sec-policy/selinux-links/Manifest
index 959aa6374837..ee4e518c6b4b 100644
--- a/sec-policy/selinux-links/Manifest
+++ b/sec-policy/selinux-links/Manifest
@@ -1,12 +1,8 @@
-DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
-DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
DIST patchbundle-selinux-base-policy-2.20220106-r3.tar.bz2 309416 BLAKE2B 89852cce079300edcb00da41cfe42ea5041507f7d0a2a9897a4bd14f3ac68edfcc40ef49320e5ab826b1abb7fe7fc7ca4268042bbc019b3c76a58b9e112601c3 SHA512 4e23ad5e83df6c3501f0ac0a7201786d9f00809bedef248ae3a4b6af994e0006aaf70151c29ca21bb1c9c8887cc5bfeb18389d4f8e3bd3861c61d2d95d3a4e75
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
-EBUILD selinux-links-2.20220106-r1.ebuild 275 BLAKE2B 52458fb8d18ab7494b6331f81ee72c0783772e04651b1109b03320674ae985878ba6dc2d0bf7be721651fe8a26bbbb97503007330670acb97ac2237f003db3e5 SHA512 9227e5a009d104a5fad9a3251bc3a9f9bb8d41293f4e43dd1bc29be73b095864dfe466974f27170f5211f16269097fbd892c37d701d57f6ec521f6882e55bcd9
-EBUILD selinux-links-2.20220106-r2.ebuild 275 BLAKE2B 52458fb8d18ab7494b6331f81ee72c0783772e04651b1109b03320674ae985878ba6dc2d0bf7be721651fe8a26bbbb97503007330670acb97ac2237f003db3e5 SHA512 9227e5a009d104a5fad9a3251bc3a9f9bb8d41293f4e43dd1bc29be73b095864dfe466974f27170f5211f16269097fbd892c37d701d57f6ec521f6882e55bcd9
EBUILD selinux-links-2.20220106-r3.ebuild 275 BLAKE2B 52458fb8d18ab7494b6331f81ee72c0783772e04651b1109b03320674ae985878ba6dc2d0bf7be721651fe8a26bbbb97503007330670acb97ac2237f003db3e5 SHA512 9227e5a009d104a5fad9a3251bc3a9f9bb8d41293f4e43dd1bc29be73b095864dfe466974f27170f5211f16269097fbd892c37d701d57f6ec521f6882e55bcd9
-EBUILD selinux-links-2.20220520-r1.ebuild 279 BLAKE2B 03ac48bafe61f111693c10da4d9cda4413a0f70c5675a14d7613c6983236ca29fa16174ee7845596603f11f5d1a17b783a3e0cad9c6e516cc4962ed7450d9390 SHA512 9019fec8964918a49cd044fa6c4dcc49bf50b8fa926514174329c0dc92eed01d8ce75243cbc656f1984133a81eee6ae436625aaf3e750444d193838e8f94d2d0
+EBUILD selinux-links-2.20220520-r1.ebuild 275 BLAKE2B 52458fb8d18ab7494b6331f81ee72c0783772e04651b1109b03320674ae985878ba6dc2d0bf7be721651fe8a26bbbb97503007330670acb97ac2237f003db3e5 SHA512 9227e5a009d104a5fad9a3251bc3a9f9bb8d41293f4e43dd1bc29be73b095864dfe466974f27170f5211f16269097fbd892c37d701d57f6ec521f6882e55bcd9
EBUILD selinux-links-9999.ebuild 279 BLAKE2B 1f7659f0dbd5ec5ccb0fe912ef90038d1bc942120115209f0247ea2e72b4dd7020b50f3892da0e188c9a62e476760191e2a6ff184ed8d52a332be0b3f4421a0b SHA512 4f886b5cee6c680ad711c7d8bc08d66565cf97fbb2e2dbb49f770230942c3ace58161b979f3426c66e774e65a75ebcdeadb39a003c6295275b36b44985afb689
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-links/selinux-links-2.20220106-r1.ebuild b/sec-policy/selinux-links/selinux-links-2.20220106-r1.ebuild
deleted file mode 100644
index 76d42d1fc338..000000000000
--- a/sec-policy/selinux-links/selinux-links-2.20220106-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="links"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for links"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-links/selinux-links-2.20220106-r2.ebuild b/sec-policy/selinux-links/selinux-links-2.20220106-r2.ebuild
deleted file mode 100644
index 76d42d1fc338..000000000000
--- a/sec-policy/selinux-links/selinux-links-2.20220106-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="links"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for links"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-links/selinux-links-2.20220520-r1.ebuild b/sec-policy/selinux-links/selinux-links-2.20220520-r1.ebuild
index f4d947d96b10..76d42d1fc338 100644
--- a/sec-policy/selinux-links/selinux-links-2.20220520-r1.ebuild
+++ b/sec-policy/selinux-links/selinux-links-2.20220520-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for links"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-lircd/Manifest b/sec-policy/selinux-lircd/Manifest
index 06a1182d1908..d9346379df3b 100644
--- a/sec-policy/selinux-lircd/Manifest
+++ b/sec-policy/selinux-lircd/Manifest
@@ -1,12 +1,8 @@
-DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
-DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
DIST patchbundle-selinux-base-policy-2.20220106-r3.tar.bz2 309416 BLAKE2B 89852cce079300edcb00da41cfe42ea5041507f7d0a2a9897a4bd14f3ac68edfcc40ef49320e5ab826b1abb7fe7fc7ca4268042bbc019b3c76a58b9e112601c3 SHA512 4e23ad5e83df6c3501f0ac0a7201786d9f00809bedef248ae3a4b6af994e0006aaf70151c29ca21bb1c9c8887cc5bfeb18389d4f8e3bd3861c61d2d95d3a4e75
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
-EBUILD selinux-lircd-2.20220106-r1.ebuild 275 BLAKE2B d42c67328dfa5d7ef79e48dd28deca27688c9c2cd14b7ed0e89cd24849a3e2dafa441caf1cc5c23225696a2eecf0422a677bf35fa82f16f492b363fed2245fe7 SHA512 093bf06a48efaaa7f196fcf8956a3a68748f9faebc1f34627ed4bf29b492bd6feccbb7df409186c4a3499218bb360516ca54a938bb5485bd282a61395794d6de
-EBUILD selinux-lircd-2.20220106-r2.ebuild 275 BLAKE2B d42c67328dfa5d7ef79e48dd28deca27688c9c2cd14b7ed0e89cd24849a3e2dafa441caf1cc5c23225696a2eecf0422a677bf35fa82f16f492b363fed2245fe7 SHA512 093bf06a48efaaa7f196fcf8956a3a68748f9faebc1f34627ed4bf29b492bd6feccbb7df409186c4a3499218bb360516ca54a938bb5485bd282a61395794d6de
EBUILD selinux-lircd-2.20220106-r3.ebuild 275 BLAKE2B d42c67328dfa5d7ef79e48dd28deca27688c9c2cd14b7ed0e89cd24849a3e2dafa441caf1cc5c23225696a2eecf0422a677bf35fa82f16f492b363fed2245fe7 SHA512 093bf06a48efaaa7f196fcf8956a3a68748f9faebc1f34627ed4bf29b492bd6feccbb7df409186c4a3499218bb360516ca54a938bb5485bd282a61395794d6de
-EBUILD selinux-lircd-2.20220520-r1.ebuild 279 BLAKE2B 67d22f8601707942bbb6f16110c1b028c493425aa9d5f3e3fd1b269ed2968cc3aa71dc9bc3d62f5de20d2203a1ca898938cd183a3a3de95315f0aec6a55d37d2 SHA512 26142c9f2e98e36db22a5258751160688b499e2e3cb551c5b5928343554046ebd66cee5ec542118411b6eb3f99665d7323d80371836ac10543ae074f24ee5375
+EBUILD selinux-lircd-2.20220520-r1.ebuild 275 BLAKE2B d42c67328dfa5d7ef79e48dd28deca27688c9c2cd14b7ed0e89cd24849a3e2dafa441caf1cc5c23225696a2eecf0422a677bf35fa82f16f492b363fed2245fe7 SHA512 093bf06a48efaaa7f196fcf8956a3a68748f9faebc1f34627ed4bf29b492bd6feccbb7df409186c4a3499218bb360516ca54a938bb5485bd282a61395794d6de
EBUILD selinux-lircd-9999.ebuild 279 BLAKE2B 63ada194b6d372b07d95e0ebc32b8f26e7452b8a22d24ea6746cf468221cf91d7f988697b8ee432a7e5ed3c6ca5d9486775f719d15d8fdbfa7d0293c5a640ac5 SHA512 0975666cdd016c6c707bf1b14983151b7510dcef7ebe3c42c87361bfb4a6b9cc369511174e476926063ed75746a554ad0011b237f4856d83c841f8aadf4498ae
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-lircd/selinux-lircd-2.20220106-r1.ebuild b/sec-policy/selinux-lircd/selinux-lircd-2.20220106-r1.ebuild
deleted file mode 100644
index 83844b0ac7c4..000000000000
--- a/sec-policy/selinux-lircd/selinux-lircd-2.20220106-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="lircd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for lircd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-lircd/selinux-lircd-2.20220106-r2.ebuild b/sec-policy/selinux-lircd/selinux-lircd-2.20220106-r2.ebuild
deleted file mode 100644
index 83844b0ac7c4..000000000000
--- a/sec-policy/selinux-lircd/selinux-lircd-2.20220106-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="lircd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for lircd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-lircd/selinux-lircd-2.20220520-r1.ebuild b/sec-policy/selinux-lircd/selinux-lircd-2.20220520-r1.ebuild
index 926dbc93984c..83844b0ac7c4 100644
--- a/sec-policy/selinux-lircd/selinux-lircd-2.20220520-r1.ebuild
+++ b/sec-policy/selinux-lircd/selinux-lircd-2.20220520-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for lircd"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-loadkeys/Manifest b/sec-policy/selinux-loadkeys/Manifest
index 37de24ea78aa..c40ef1e421bc 100644
--- a/sec-policy/selinux-loadkeys/Manifest
+++ b/sec-policy/selinux-loadkeys/Manifest
@@ -1,12 +1,8 @@
-DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
-DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
DIST patchbundle-selinux-base-policy-2.20220106-r3.tar.bz2 309416 BLAKE2B 89852cce079300edcb00da41cfe42ea5041507f7d0a2a9897a4bd14f3ac68edfcc40ef49320e5ab826b1abb7fe7fc7ca4268042bbc019b3c76a58b9e112601c3 SHA512 4e23ad5e83df6c3501f0ac0a7201786d9f00809bedef248ae3a4b6af994e0006aaf70151c29ca21bb1c9c8887cc5bfeb18389d4f8e3bd3861c61d2d95d3a4e75
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
-EBUILD selinux-loadkeys-2.20220106-r1.ebuild 281 BLAKE2B 8b2d7a2ccb2e86a765cd6f31e6fa967ec0241768ecbdde7beebd25d458f647512bfbe68e20bee469d63b8c5c68fcc53eeb6efac507028dd0f77c985bfeb0924b SHA512 cc783eaa594093e423d85b011b2d122f9298db5fe9957c542116445eb0c2d1a634d7f15094a3dc0641e30b613dff1203a811093dfb4bd2ded592a0953c2d60f0
-EBUILD selinux-loadkeys-2.20220106-r2.ebuild 281 BLAKE2B 8b2d7a2ccb2e86a765cd6f31e6fa967ec0241768ecbdde7beebd25d458f647512bfbe68e20bee469d63b8c5c68fcc53eeb6efac507028dd0f77c985bfeb0924b SHA512 cc783eaa594093e423d85b011b2d122f9298db5fe9957c542116445eb0c2d1a634d7f15094a3dc0641e30b613dff1203a811093dfb4bd2ded592a0953c2d60f0
EBUILD selinux-loadkeys-2.20220106-r3.ebuild 281 BLAKE2B 8b2d7a2ccb2e86a765cd6f31e6fa967ec0241768ecbdde7beebd25d458f647512bfbe68e20bee469d63b8c5c68fcc53eeb6efac507028dd0f77c985bfeb0924b SHA512 cc783eaa594093e423d85b011b2d122f9298db5fe9957c542116445eb0c2d1a634d7f15094a3dc0641e30b613dff1203a811093dfb4bd2ded592a0953c2d60f0
-EBUILD selinux-loadkeys-2.20220520-r1.ebuild 285 BLAKE2B ade1e6e3c4d042d0eff9917d8c5e77fdcb7abc467b0600e0ce3d983aced3009117f999c8521d902dbb5ad7ca9aeaa5dcd5736bc0ddd82844862a94b22f8454ca SHA512 b8b72e1904edeabbf639660a81a95160114a86a51921e3f4914e53d368eb46b749898be903f3f5dff03eaecdc06ecb67cf8eef7724e8456fd78f4814181cd87d
+EBUILD selinux-loadkeys-2.20220520-r1.ebuild 281 BLAKE2B 8b2d7a2ccb2e86a765cd6f31e6fa967ec0241768ecbdde7beebd25d458f647512bfbe68e20bee469d63b8c5c68fcc53eeb6efac507028dd0f77c985bfeb0924b SHA512 cc783eaa594093e423d85b011b2d122f9298db5fe9957c542116445eb0c2d1a634d7f15094a3dc0641e30b613dff1203a811093dfb4bd2ded592a0953c2d60f0
EBUILD selinux-loadkeys-9999.ebuild 285 BLAKE2B 81b404b3a29a1ef9fa2cb5e9f06541fcba5d24c6a9a84c2d10e652e4d9da0aa41a69d9cc98bf1551f415c32933274f14dd64b82f5c8e8d066cb696ecabefcfaa SHA512 08200f6a732fae00529b930c770495794c455a470d315c246235b4c27d9b3301cd58dbe564c35b03f1c98f19f8f7309cbf6157e1497cfb55a3e9eec02ba496ab
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20220106-r1.ebuild b/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20220106-r1.ebuild
deleted file mode 100644
index 75636906313b..000000000000
--- a/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20220106-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="loadkeys"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for loadkeys"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20220106-r2.ebuild b/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20220106-r2.ebuild
deleted file mode 100644
index 75636906313b..000000000000
--- a/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20220106-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="loadkeys"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for loadkeys"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20220520-r1.ebuild b/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20220520-r1.ebuild
index 0c32514abc29..75636906313b 100644
--- a/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20220520-r1.ebuild
+++ b/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20220520-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for loadkeys"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-logrotate/Manifest b/sec-policy/selinux-logrotate/Manifest
index 3f55b6d0cde5..b9862d7890f1 100644
--- a/sec-policy/selinux-logrotate/Manifest
+++ b/sec-policy/selinux-logrotate/Manifest
@@ -1,12 +1,8 @@
-DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
-DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
DIST patchbundle-selinux-base-policy-2.20220106-r3.tar.bz2 309416 BLAKE2B 89852cce079300edcb00da41cfe42ea5041507f7d0a2a9897a4bd14f3ac68edfcc40ef49320e5ab826b1abb7fe7fc7ca4268042bbc019b3c76a58b9e112601c3 SHA512 4e23ad5e83df6c3501f0ac0a7201786d9f00809bedef248ae3a4b6af994e0006aaf70151c29ca21bb1c9c8887cc5bfeb18389d4f8e3bd3861c61d2d95d3a4e75
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
-EBUILD selinux-logrotate-2.20220106-r1.ebuild 283 BLAKE2B 1944a20d102b6af6b2c9b599760c352bb980d4eab3fc2b8b2dd73afedb184af1017358c07f1b04c87ab8471aa2a8f5db247026dd714d2ff8a630d057c8e520eb SHA512 014c7c8764ab60ee0cbe597365adef09ec44f4d3b5209d454f91777bffe5534a85c57b2673354c4b6bb492619d63ee81f1435f26c2423600be13bc7538398daa
-EBUILD selinux-logrotate-2.20220106-r2.ebuild 283 BLAKE2B 1944a20d102b6af6b2c9b599760c352bb980d4eab3fc2b8b2dd73afedb184af1017358c07f1b04c87ab8471aa2a8f5db247026dd714d2ff8a630d057c8e520eb SHA512 014c7c8764ab60ee0cbe597365adef09ec44f4d3b5209d454f91777bffe5534a85c57b2673354c4b6bb492619d63ee81f1435f26c2423600be13bc7538398daa
EBUILD selinux-logrotate-2.20220106-r3.ebuild 283 BLAKE2B 1944a20d102b6af6b2c9b599760c352bb980d4eab3fc2b8b2dd73afedb184af1017358c07f1b04c87ab8471aa2a8f5db247026dd714d2ff8a630d057c8e520eb SHA512 014c7c8764ab60ee0cbe597365adef09ec44f4d3b5209d454f91777bffe5534a85c57b2673354c4b6bb492619d63ee81f1435f26c2423600be13bc7538398daa
-EBUILD selinux-logrotate-2.20220520-r1.ebuild 287 BLAKE2B 7abc606c5745e955fe4afe8b32043ac5d6a160d56bb632498625a43c2790ceb02b39013ec5b94e51592037cce632c838f2a09ff1890ff142eb350fb91b92903e SHA512 5a0eca7b52616adcf23949f092fde43afa20b11b47be98a057ae66c9f4165762b8a4469cc825d1db8ee8816c788e05be271b40d0df6eb72297ef076777042294
+EBUILD selinux-logrotate-2.20220520-r1.ebuild 283 BLAKE2B 1944a20d102b6af6b2c9b599760c352bb980d4eab3fc2b8b2dd73afedb184af1017358c07f1b04c87ab8471aa2a8f5db247026dd714d2ff8a630d057c8e520eb SHA512 014c7c8764ab60ee0cbe597365adef09ec44f4d3b5209d454f91777bffe5534a85c57b2673354c4b6bb492619d63ee81f1435f26c2423600be13bc7538398daa
EBUILD selinux-logrotate-9999.ebuild 287 BLAKE2B 00976d3b9822fa52b7e1bb3da627b8ccf9ca38eb3c228e05aca21bfcc81168070f52ad61a7a12b9fbac83ed999d3f3a28ab834b59daa51cd51d46d1e71078de8 SHA512 84a0537e9b38f532704e27eda566fa621f2a5440ba687373fafb864903035583c3ba116450941a00a54adc4934bd3b95260c5acd7addda1d62ef811f21d926f6
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-logrotate/selinux-logrotate-2.20220106-r1.ebuild b/sec-policy/selinux-logrotate/selinux-logrotate-2.20220106-r1.ebuild
deleted file mode 100644
index b6396949f003..000000000000
--- a/sec-policy/selinux-logrotate/selinux-logrotate-2.20220106-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="logrotate"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for logrotate"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-logrotate/selinux-logrotate-2.20220106-r2.ebuild b/sec-policy/selinux-logrotate/selinux-logrotate-2.20220106-r2.ebuild
deleted file mode 100644
index b6396949f003..000000000000
--- a/sec-policy/selinux-logrotate/selinux-logrotate-2.20220106-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="logrotate"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for logrotate"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-logrotate/selinux-logrotate-2.20220520-r1.ebuild b/sec-policy/selinux-logrotate/selinux-logrotate-2.20220520-r1.ebuild
index 16282086d14f..b6396949f003 100644
--- a/sec-policy/selinux-logrotate/selinux-logrotate-2.20220520-r1.ebuild
+++ b/sec-policy/selinux-logrotate/selinux-logrotate-2.20220520-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for logrotate"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-logsentry/Manifest b/sec-policy/selinux-logsentry/Manifest
index 1f5b312b8e32..820e270a9105 100644
--- a/sec-policy/selinux-logsentry/Manifest
+++ b/sec-policy/selinux-logsentry/Manifest
@@ -1,12 +1,8 @@
-DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
-DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
DIST patchbundle-selinux-base-policy-2.20220106-r3.tar.bz2 309416 BLAKE2B 89852cce079300edcb00da41cfe42ea5041507f7d0a2a9897a4bd14f3ac68edfcc40ef49320e5ab826b1abb7fe7fc7ca4268042bbc019b3c76a58b9e112601c3 SHA512 4e23ad5e83df6c3501f0ac0a7201786d9f00809bedef248ae3a4b6af994e0006aaf70151c29ca21bb1c9c8887cc5bfeb18389d4f8e3bd3861c61d2d95d3a4e75
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
-EBUILD selinux-logsentry-2.20220106-r1.ebuild 283 BLAKE2B a3bed73a0508878f780989f18a8aadbff8d018ee46d8cb64e6a33b95150d59ed169b6eb4797b7aad28f9340a0b994aa5b0b6843eadee2833e126b708d18fb5bc SHA512 a71caa6d1e8b9542e4a0cff7fa2bb3024fafa4935c96654f2770c8da7dbb86fa6a2f32ce39743c9eb19404df8b5f4986bede410359af460f870f49800b29c93c
-EBUILD selinux-logsentry-2.20220106-r2.ebuild 283 BLAKE2B a3bed73a0508878f780989f18a8aadbff8d018ee46d8cb64e6a33b95150d59ed169b6eb4797b7aad28f9340a0b994aa5b0b6843eadee2833e126b708d18fb5bc SHA512 a71caa6d1e8b9542e4a0cff7fa2bb3024fafa4935c96654f2770c8da7dbb86fa6a2f32ce39743c9eb19404df8b5f4986bede410359af460f870f49800b29c93c
EBUILD selinux-logsentry-2.20220106-r3.ebuild 283 BLAKE2B a3bed73a0508878f780989f18a8aadbff8d018ee46d8cb64e6a33b95150d59ed169b6eb4797b7aad28f9340a0b994aa5b0b6843eadee2833e126b708d18fb5bc SHA512 a71caa6d1e8b9542e4a0cff7fa2bb3024fafa4935c96654f2770c8da7dbb86fa6a2f32ce39743c9eb19404df8b5f4986bede410359af460f870f49800b29c93c
-EBUILD selinux-logsentry-2.20220520-r1.ebuild 287 BLAKE2B 1cafc2441eefdaf2942505696fa5689656859202b9472ac6ca2b3630f11a679f0102d700807a76847892edb2f0916e5314a8cccf30745a4e1dea3b0bd4790809 SHA512 3366eb4fdc486b58ea5b57d0b2c42b3c32eb1566981195e7bfa3eef6ee3b91ccc4052d60d7da4554b056d2ea00e678a24dee7f49023bf0ab240976c1f915ccd9
+EBUILD selinux-logsentry-2.20220520-r1.ebuild 283 BLAKE2B a3bed73a0508878f780989f18a8aadbff8d018ee46d8cb64e6a33b95150d59ed169b6eb4797b7aad28f9340a0b994aa5b0b6843eadee2833e126b708d18fb5bc SHA512 a71caa6d1e8b9542e4a0cff7fa2bb3024fafa4935c96654f2770c8da7dbb86fa6a2f32ce39743c9eb19404df8b5f4986bede410359af460f870f49800b29c93c
EBUILD selinux-logsentry-9999.ebuild 287 BLAKE2B 75d39f4d37485560ea3c59bc6a07ca212b47662d5474722e1efb55cd9fe7610b3de8589b60b7341d38f1513eedbfdfca9e12b60272adee4f06d8ca5ae9cfedd6 SHA512 52fc41b8394ba4eba9b59835ac3e454f016c0748dcb6e6068c54295ab69b9cd4a424bcafd1dffc885facc3dec2575cf7ba1c1d71ac395436181a8da5c22b88f8
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-logsentry/selinux-logsentry-2.20220106-r1.ebuild b/sec-policy/selinux-logsentry/selinux-logsentry-2.20220106-r1.ebuild
deleted file mode 100644
index a530fe652111..000000000000
--- a/sec-policy/selinux-logsentry/selinux-logsentry-2.20220106-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="logsentry"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for logsentry"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-logsentry/selinux-logsentry-2.20220106-r2.ebuild b/sec-policy/selinux-logsentry/selinux-logsentry-2.20220106-r2.ebuild
deleted file mode 100644
index a530fe652111..000000000000
--- a/sec-policy/selinux-logsentry/selinux-logsentry-2.20220106-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="logsentry"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for logsentry"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-logsentry/selinux-logsentry-2.20220520-r1.ebuild b/sec-policy/selinux-logsentry/selinux-logsentry-2.20220520-r1.ebuild
index f6ed486c889f..a530fe652111 100644
--- a/sec-policy/selinux-logsentry/selinux-logsentry-2.20220520-r1.ebuild
+++ b/sec-policy/selinux-logsentry/selinux-logsentry-2.20220520-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for logsentry"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-logwatch/Manifest b/sec-policy/selinux-logwatch/Manifest
index 2c631c314b05..644ac923b7b6 100644
--- a/sec-policy/selinux-logwatch/Manifest
+++ b/sec-policy/selinux-logwatch/Manifest
@@ -1,12 +1,8 @@
-DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
-DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
DIST patchbundle-selinux-base-policy-2.20220106-r3.tar.bz2 309416 BLAKE2B 89852cce079300edcb00da41cfe42ea5041507f7d0a2a9897a4bd14f3ac68edfcc40ef49320e5ab826b1abb7fe7fc7ca4268042bbc019b3c76a58b9e112601c3 SHA512 4e23ad5e83df6c3501f0ac0a7201786d9f00809bedef248ae3a4b6af994e0006aaf70151c29ca21bb1c9c8887cc5bfeb18389d4f8e3bd3861c61d2d95d3a4e75
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
-EBUILD selinux-logwatch-2.20220106-r1.ebuild 281 BLAKE2B fbdcf409acb29cc483dd095aa7ac43f9b5b5eb84dc74dc4a5f0be30fdd294a3e6dcd475fed612351254bab1c55e6b50ff96ad12c37d3c354f8d87e1bd0462837 SHA512 8ffbe11071cc4d45785edf987d887d37f61d46914f3d381e7521fa51db3bc28e8e8cd132b2e649c2e55a7ce95928b00ad7155b845c94260470e8bd8ae7e775fa
-EBUILD selinux-logwatch-2.20220106-r2.ebuild 281 BLAKE2B fbdcf409acb29cc483dd095aa7ac43f9b5b5eb84dc74dc4a5f0be30fdd294a3e6dcd475fed612351254bab1c55e6b50ff96ad12c37d3c354f8d87e1bd0462837 SHA512 8ffbe11071cc4d45785edf987d887d37f61d46914f3d381e7521fa51db3bc28e8e8cd132b2e649c2e55a7ce95928b00ad7155b845c94260470e8bd8ae7e775fa
EBUILD selinux-logwatch-2.20220106-r3.ebuild 281 BLAKE2B fbdcf409acb29cc483dd095aa7ac43f9b5b5eb84dc74dc4a5f0be30fdd294a3e6dcd475fed612351254bab1c55e6b50ff96ad12c37d3c354f8d87e1bd0462837 SHA512 8ffbe11071cc4d45785edf987d887d37f61d46914f3d381e7521fa51db3bc28e8e8cd132b2e649c2e55a7ce95928b00ad7155b845c94260470e8bd8ae7e775fa
-EBUILD selinux-logwatch-2.20220520-r1.ebuild 285 BLAKE2B 9db104012a6df60315ee276054f9b5b9a7c68cecaa9f5d527b7441c2e7943bb7688b98ffd3ba8afc75f48470c9908b4719a453f7956763216f009323cb0fdaba SHA512 7c860af058ce05bd4b510489c0f5c8600c617adef88e6f9582d141237e8e426b19b39ee20d187f7771c58b51afa388f5c750ffcbb01a9f05fe10884b83464f07
+EBUILD selinux-logwatch-2.20220520-r1.ebuild 281 BLAKE2B fbdcf409acb29cc483dd095aa7ac43f9b5b5eb84dc74dc4a5f0be30fdd294a3e6dcd475fed612351254bab1c55e6b50ff96ad12c37d3c354f8d87e1bd0462837 SHA512 8ffbe11071cc4d45785edf987d887d37f61d46914f3d381e7521fa51db3bc28e8e8cd132b2e649c2e55a7ce95928b00ad7155b845c94260470e8bd8ae7e775fa
EBUILD selinux-logwatch-9999.ebuild 285 BLAKE2B bb253bea03525e9c7bafa9b247e93526de907f74aa5bf35737a6adf7c153d448a40c786f74642ba8cdbc42e98cd232ad1fc05d72d42b36374ff284f3488d8be3 SHA512 f6129c0cc6c207a6f6ed656473892a1f2b8cc7dfd00d37f2f06c963092ea52e7b393a0ed5125ed906b514858b107b050e3e6fbdbbc1067c6a8d20ab5c153ffbe
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-logwatch/selinux-logwatch-2.20220106-r1.ebuild b/sec-policy/selinux-logwatch/selinux-logwatch-2.20220106-r1.ebuild
deleted file mode 100644
index 93177de5e2af..000000000000
--- a/sec-policy/selinux-logwatch/selinux-logwatch-2.20220106-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="logwatch"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for logwatch"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-logwatch/selinux-logwatch-2.20220106-r2.ebuild b/sec-policy/selinux-logwatch/selinux-logwatch-2.20220106-r2.ebuild
deleted file mode 100644
index 93177de5e2af..000000000000
--- a/sec-policy/selinux-logwatch/selinux-logwatch-2.20220106-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="logwatch"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for logwatch"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-logwatch/selinux-logwatch-2.20220520-r1.ebuild b/sec-policy/selinux-logwatch/selinux-logwatch-2.20220520-r1.ebuild
index 7947c3aa7755..93177de5e2af 100644
--- a/sec-policy/selinux-logwatch/selinux-logwatch-2.20220520-r1.ebuild
+++ b/sec-policy/selinux-logwatch/selinux-logwatch-2.20220520-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for logwatch"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-lpd/Manifest b/sec-policy/selinux-lpd/Manifest
index 918862500476..c13070043795 100644
--- a/sec-policy/selinux-lpd/Manifest
+++ b/sec-policy/selinux-lpd/Manifest
@@ -1,12 +1,8 @@
-DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
-DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
DIST patchbundle-selinux-base-policy-2.20220106-r3.tar.bz2 309416 BLAKE2B 89852cce079300edcb00da41cfe42ea5041507f7d0a2a9897a4bd14f3ac68edfcc40ef49320e5ab826b1abb7fe7fc7ca4268042bbc019b3c76a58b9e112601c3 SHA512 4e23ad5e83df6c3501f0ac0a7201786d9f00809bedef248ae3a4b6af994e0006aaf70151c29ca21bb1c9c8887cc5bfeb18389d4f8e3bd3861c61d2d95d3a4e75
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
-EBUILD selinux-lpd-2.20220106-r1.ebuild 271 BLAKE2B 48b3c9236e43b176ea697be0c45fc13ab329c8e1a359bfaa20d534cb37a3db238cd34017f5c3e93ae5d658aec4fe3d2dc7c1ec562574cebb06ba1c165bcebfff SHA512 2f436c3bbdb2fab369811faeeb3b2d3111469b3e73f7bef7cf2e75851680bcbbf367132314afb3bc7687a881e9d18c3971d0aa95c00a8d2646199ec620e30af3
-EBUILD selinux-lpd-2.20220106-r2.ebuild 271 BLAKE2B 48b3c9236e43b176ea697be0c45fc13ab329c8e1a359bfaa20d534cb37a3db238cd34017f5c3e93ae5d658aec4fe3d2dc7c1ec562574cebb06ba1c165bcebfff SHA512 2f436c3bbdb2fab369811faeeb3b2d3111469b3e73f7bef7cf2e75851680bcbbf367132314afb3bc7687a881e9d18c3971d0aa95c00a8d2646199ec620e30af3
EBUILD selinux-lpd-2.20220106-r3.ebuild 271 BLAKE2B 48b3c9236e43b176ea697be0c45fc13ab329c8e1a359bfaa20d534cb37a3db238cd34017f5c3e93ae5d658aec4fe3d2dc7c1ec562574cebb06ba1c165bcebfff SHA512 2f436c3bbdb2fab369811faeeb3b2d3111469b3e73f7bef7cf2e75851680bcbbf367132314afb3bc7687a881e9d18c3971d0aa95c00a8d2646199ec620e30af3
-EBUILD selinux-lpd-2.20220520-r1.ebuild 275 BLAKE2B 96dccb14c7d5e5500dc82dae628faf3a2d9fc4ca98f32bfbcd06583cd687d59c6309550e0cdde589151b1b28b6e0d7a0e52a90311c2f642445384dd337add8bb SHA512 133877dd628568b236d763d31095528da2f567cee296a1fc1b646e7e93feff1922ed02700f6f8910d07b564739ae06dc5d2b5b32a209f472ffcb3dab2397fc41
+EBUILD selinux-lpd-2.20220520-r1.ebuild 271 BLAKE2B 48b3c9236e43b176ea697be0c45fc13ab329c8e1a359bfaa20d534cb37a3db238cd34017f5c3e93ae5d658aec4fe3d2dc7c1ec562574cebb06ba1c165bcebfff SHA512 2f436c3bbdb2fab369811faeeb3b2d3111469b3e73f7bef7cf2e75851680bcbbf367132314afb3bc7687a881e9d18c3971d0aa95c00a8d2646199ec620e30af3
EBUILD selinux-lpd-9999.ebuild 275 BLAKE2B f1c0d5d9d6078126db55789c440c35b78bcac55f709e4f67551ffc44cb911c640e5941b574e1c5959d68c7683a8296f5f6530a95ea37112bc96bed0a2f8f5a13 SHA512 eaadaad71d0bb5a6a98222d9a5eb108f52730c77efb2d551034f9a4399a60ef1439b141809971786c5aab77ce9125559df44aa851d490b236febecb7b663400b
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-lpd/selinux-lpd-2.20220106-r1.ebuild b/sec-policy/selinux-lpd/selinux-lpd-2.20220106-r1.ebuild
deleted file mode 100644
index 2ba394de41ad..000000000000
--- a/sec-policy/selinux-lpd/selinux-lpd-2.20220106-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="lpd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for lpd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-lpd/selinux-lpd-2.20220106-r2.ebuild b/sec-policy/selinux-lpd/selinux-lpd-2.20220106-r2.ebuild
deleted file mode 100644
index 2ba394de41ad..000000000000
--- a/sec-policy/selinux-lpd/selinux-lpd-2.20220106-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="lpd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for lpd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-lpd/selinux-lpd-2.20220520-r1.ebuild b/sec-policy/selinux-lpd/selinux-lpd-2.20220520-r1.ebuild
index 0a7fbfceb062..2ba394de41ad 100644
--- a/sec-policy/selinux-lpd/selinux-lpd-2.20220520-r1.ebuild
+++ b/sec-policy/selinux-lpd/selinux-lpd-2.20220520-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for lpd"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-mailman/Manifest b/sec-policy/selinux-mailman/Manifest
index 3ec87dd64172..b78ce7946a5f 100644
--- a/sec-policy/selinux-mailman/Manifest
+++ b/sec-policy/selinux-mailman/Manifest
@@ -1,11 +1,7 @@
-DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
-DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
DIST patchbundle-selinux-base-policy-2.20220106-r3.tar.bz2 309416 BLAKE2B 89852cce079300edcb00da41cfe42ea5041507f7d0a2a9897a4bd14f3ac68edfcc40ef49320e5ab826b1abb7fe7fc7ca4268042bbc019b3c76a58b9e112601c3 SHA512 4e23ad5e83df6c3501f0ac0a7201786d9f00809bedef248ae3a4b6af994e0006aaf70151c29ca21bb1c9c8887cc5bfeb18389d4f8e3bd3861c61d2d95d3a4e75
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
-EBUILD selinux-mailman-2.20220106-r1.ebuild 279 BLAKE2B af0f992942335c31340d2eb5d51eaf7ac0441d7c1da974866260be35a67733a3699bd5d2da9f7fa573ee6141d0cbae84932ad397b9ece4aa888524e24a42ec51 SHA512 da38b33a6cceb35ed785965fa3233fa1f3872f41e115a4843c8c6af78ea37a3f9714fa56d220a6c7322c60c6a1b0d896d5677d722b873372e20826998f6bf294
-EBUILD selinux-mailman-2.20220106-r2.ebuild 279 BLAKE2B af0f992942335c31340d2eb5d51eaf7ac0441d7c1da974866260be35a67733a3699bd5d2da9f7fa573ee6141d0cbae84932ad397b9ece4aa888524e24a42ec51 SHA512 da38b33a6cceb35ed785965fa3233fa1f3872f41e115a4843c8c6af78ea37a3f9714fa56d220a6c7322c60c6a1b0d896d5677d722b873372e20826998f6bf294
EBUILD selinux-mailman-2.20220106-r3.ebuild 279 BLAKE2B af0f992942335c31340d2eb5d51eaf7ac0441d7c1da974866260be35a67733a3699bd5d2da9f7fa573ee6141d0cbae84932ad397b9ece4aa888524e24a42ec51 SHA512 da38b33a6cceb35ed785965fa3233fa1f3872f41e115a4843c8c6af78ea37a3f9714fa56d220a6c7322c60c6a1b0d896d5677d722b873372e20826998f6bf294
-EBUILD selinux-mailman-2.20220520-r1.ebuild 283 BLAKE2B 2b257a12d3b7e742836404841401569dee6614c5532aae6f6b0b541a1f2976de6e58ba79ba2bd81797a2efcbc78bbdb9c7ad94a5b5b72ce7e5c770a89d3690c0 SHA512 95f99812c1bfd49b75bd1d8b150dffdba0a110ddc064c8f5605908058130e9c94970740df8430c00d465b397d9fa255957c7a71011c69910889a01483acb3862
+EBUILD selinux-mailman-2.20220520-r1.ebuild 279 BLAKE2B af0f992942335c31340d2eb5d51eaf7ac0441d7c1da974866260be35a67733a3699bd5d2da9f7fa573ee6141d0cbae84932ad397b9ece4aa888524e24a42ec51 SHA512 da38b33a6cceb35ed785965fa3233fa1f3872f41e115a4843c8c6af78ea37a3f9714fa56d220a6c7322c60c6a1b0d896d5677d722b873372e20826998f6bf294
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-mailman/selinux-mailman-2.20220106-r1.ebuild b/sec-policy/selinux-mailman/selinux-mailman-2.20220106-r1.ebuild
deleted file mode 100644
index 8b7b974926a0..000000000000
--- a/sec-policy/selinux-mailman/selinux-mailman-2.20220106-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="mailman"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mailman"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-mailman/selinux-mailman-2.20220106-r2.ebuild b/sec-policy/selinux-mailman/selinux-mailman-2.20220106-r2.ebuild
deleted file mode 100644
index 8b7b974926a0..000000000000
--- a/sec-policy/selinux-mailman/selinux-mailman-2.20220106-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="mailman"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mailman"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-mailman/selinux-mailman-2.20220520-r1.ebuild b/sec-policy/selinux-mailman/selinux-mailman-2.20220520-r1.ebuild
index 69ac92966605..8b7b974926a0 100644
--- a/sec-policy/selinux-mailman/selinux-mailman-2.20220520-r1.ebuild
+++ b/sec-policy/selinux-mailman/selinux-mailman-2.20220520-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for mailman"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-makewhatis/Manifest b/sec-policy/selinux-makewhatis/Manifest
index 9e2f8e2ef894..8e363b3f04c9 100644
--- a/sec-policy/selinux-makewhatis/Manifest
+++ b/sec-policy/selinux-makewhatis/Manifest
@@ -1,12 +1,8 @@
-DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
-DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
DIST patchbundle-selinux-base-policy-2.20220106-r3.tar.bz2 309416 BLAKE2B 89852cce079300edcb00da41cfe42ea5041507f7d0a2a9897a4bd14f3ac68edfcc40ef49320e5ab826b1abb7fe7fc7ca4268042bbc019b3c76a58b9e112601c3 SHA512 4e23ad5e83df6c3501f0ac0a7201786d9f00809bedef248ae3a4b6af994e0006aaf70151c29ca21bb1c9c8887cc5bfeb18389d4f8e3bd3861c61d2d95d3a4e75
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
-EBUILD selinux-makewhatis-2.20220106-r1.ebuild 285 BLAKE2B 532c431b1f32cd3b92d851ed22a2f01dbc4897681b68d9d89cac346614944f6567a4231bfed80481bbb995b4322e80acfa4f7023af49757372df65a2c8c5bf47 SHA512 32873efc0a3cda250484397800bcf5fec9a7b4aeb1f794978e6c6f1e55f41a413077785b921ef6b58ac4808be8b3d6c0396c818f4e0aff3f7e9bf06881968d22
-EBUILD selinux-makewhatis-2.20220106-r2.ebuild 285 BLAKE2B 532c431b1f32cd3b92d851ed22a2f01dbc4897681b68d9d89cac346614944f6567a4231bfed80481bbb995b4322e80acfa4f7023af49757372df65a2c8c5bf47 SHA512 32873efc0a3cda250484397800bcf5fec9a7b4aeb1f794978e6c6f1e55f41a413077785b921ef6b58ac4808be8b3d6c0396c818f4e0aff3f7e9bf06881968d22
EBUILD selinux-makewhatis-2.20220106-r3.ebuild 285 BLAKE2B 532c431b1f32cd3b92d851ed22a2f01dbc4897681b68d9d89cac346614944f6567a4231bfed80481bbb995b4322e80acfa4f7023af49757372df65a2c8c5bf47 SHA512 32873efc0a3cda250484397800bcf5fec9a7b4aeb1f794978e6c6f1e55f41a413077785b921ef6b58ac4808be8b3d6c0396c818f4e0aff3f7e9bf06881968d22
-EBUILD selinux-makewhatis-2.20220520-r1.ebuild 289 BLAKE2B 1688a7588384d3fec8578ebc162c50fe7b737447ff841580bcc9af9519a186bec7829bfad5c1f1d5289552db6bd095f7bf3d0d373f103fade059855cb12935ce SHA512 6777e0c19f75728b1c557898a59fc60fd3cafdacd40d22234c9898e6e957907d172fbb49525b4336101e025880c4875606fa424c0acee017c44f01364313399d
+EBUILD selinux-makewhatis-2.20220520-r1.ebuild 285 BLAKE2B 532c431b1f32cd3b92d851ed22a2f01dbc4897681b68d9d89cac346614944f6567a4231bfed80481bbb995b4322e80acfa4f7023af49757372df65a2c8c5bf47 SHA512 32873efc0a3cda250484397800bcf5fec9a7b4aeb1f794978e6c6f1e55f41a413077785b921ef6b58ac4808be8b3d6c0396c818f4e0aff3f7e9bf06881968d22
EBUILD selinux-makewhatis-9999.ebuild 289 BLAKE2B a4b6e3cae9d9ad8e7e8dd2c933a237fe09c6a455f703baa1d7afb56261cd0e49bc1fe2971e9148edb7850e67baddc5353a22d876bdd0dc579da477e3b194670a SHA512 5ba053b39364f7a2a955d53aff1e19e3dba27b3c8348d7473fa326d57c2b2680fe8620d67e2f58d44987c5036ce3279498d657751e2d087330bdf660acc6c294
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-makewhatis/selinux-makewhatis-2.20220106-r1.ebuild b/sec-policy/selinux-makewhatis/selinux-makewhatis-2.20220106-r1.ebuild
deleted file mode 100644
index 13cbcab357e8..000000000000
--- a/sec-policy/selinux-makewhatis/selinux-makewhatis-2.20220106-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="makewhatis"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for makewhatis"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-makewhatis/selinux-makewhatis-2.20220106-r2.ebuild b/sec-policy/selinux-makewhatis/selinux-makewhatis-2.20220106-r2.ebuild
deleted file mode 100644
index 13cbcab357e8..000000000000
--- a/sec-policy/selinux-makewhatis/selinux-makewhatis-2.20220106-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="makewhatis"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for makewhatis"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-makewhatis/selinux-makewhatis-2.20220520-r1.ebuild b/sec-policy/selinux-makewhatis/selinux-makewhatis-2.20220520-r1.ebuild
index 0253b805eb35..13cbcab357e8 100644
--- a/sec-policy/selinux-makewhatis/selinux-makewhatis-2.20220520-r1.ebuild
+++ b/sec-policy/selinux-makewhatis/selinux-makewhatis-2.20220520-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for makewhatis"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-mandb/Manifest b/sec-policy/selinux-mandb/Manifest
index c77b8c218d70..4e42ad66554a 100644
--- a/sec-policy/selinux-mandb/Manifest
+++ b/sec-policy/selinux-mandb/Manifest
@@ -1,12 +1,8 @@
-DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
-DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
DIST patchbundle-selinux-base-policy-2.20220106-r3.tar.bz2 309416 BLAKE2B 89852cce079300edcb00da41cfe42ea5041507f7d0a2a9897a4bd14f3ac68edfcc40ef49320e5ab826b1abb7fe7fc7ca4268042bbc019b3c76a58b9e112601c3 SHA512 4e23ad5e83df6c3501f0ac0a7201786d9f00809bedef248ae3a4b6af994e0006aaf70151c29ca21bb1c9c8887cc5bfeb18389d4f8e3bd3861c61d2d95d3a4e75
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
-EBUILD selinux-mandb-2.20220106-r1.ebuild 275 BLAKE2B 6b23811731bb7e5bb6bbc8203ba299631d98fcb7f646e1227c3d7826a56b305634cac393e53bf376477daa028302faaff8582a8805afa1a48641412e3ff391c6 SHA512 97a42a076ceb5ba6a6aa9e82c0af7454d4686c64a8c34e314d0a15e885ce6873ae6aa8be53bfbd97b52bb67159066a33929f4eade79cd31416145461654ccdc9
-EBUILD selinux-mandb-2.20220106-r2.ebuild 275 BLAKE2B 6b23811731bb7e5bb6bbc8203ba299631d98fcb7f646e1227c3d7826a56b305634cac393e53bf376477daa028302faaff8582a8805afa1a48641412e3ff391c6 SHA512 97a42a076ceb5ba6a6aa9e82c0af7454d4686c64a8c34e314d0a15e885ce6873ae6aa8be53bfbd97b52bb67159066a33929f4eade79cd31416145461654ccdc9
EBUILD selinux-mandb-2.20220106-r3.ebuild 275 BLAKE2B 6b23811731bb7e5bb6bbc8203ba299631d98fcb7f646e1227c3d7826a56b305634cac393e53bf376477daa028302faaff8582a8805afa1a48641412e3ff391c6 SHA512 97a42a076ceb5ba6a6aa9e82c0af7454d4686c64a8c34e314d0a15e885ce6873ae6aa8be53bfbd97b52bb67159066a33929f4eade79cd31416145461654ccdc9
-EBUILD selinux-mandb-2.20220520-r1.ebuild 279 BLAKE2B 21ad8cf7c29ffb09fbcb662083078bf119a25b326c4799363e622a392e94e0b4871b50db67dad70c02ef0736a38b4059dc1c3c3addfcaaa4e8190b3e19825b62 SHA512 2453f6c9b3d84d98cbc7bb4592b9998c30846fb71a80422ee3a46cc3f3c77d612e5db7668dae323d66e1549e1df16fb139cc72e004905399fc18045a0a7a6682
+EBUILD selinux-mandb-2.20220520-r1.ebuild 275 BLAKE2B 6b23811731bb7e5bb6bbc8203ba299631d98fcb7f646e1227c3d7826a56b305634cac393e53bf376477daa028302faaff8582a8805afa1a48641412e3ff391c6 SHA512 97a42a076ceb5ba6a6aa9e82c0af7454d4686c64a8c34e314d0a15e885ce6873ae6aa8be53bfbd97b52bb67159066a33929f4eade79cd31416145461654ccdc9
EBUILD selinux-mandb-9999.ebuild 279 BLAKE2B e8ffc7ec7d630cde0cb370b42b075120b513576005a9c86aff3fa833e2f08efb06ef7ac6a1dc3eb9e2821a82568ffc32eae80ba355adb4ad888f092ef4334c85 SHA512 6a56ac4bc5b5d8760d66839c926ade4fd81ffd1c202728f6e7985084411e5e78c17caba29bd7cbdd30965cd2dc979cf7dbd6e18e6204f88abb836e22977116a5
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-mandb/selinux-mandb-2.20220106-r1.ebuild b/sec-policy/selinux-mandb/selinux-mandb-2.20220106-r1.ebuild
deleted file mode 100644
index c5c6526a258d..000000000000
--- a/sec-policy/selinux-mandb/selinux-mandb-2.20220106-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="mandb"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mandb"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-mandb/selinux-mandb-2.20220106-r2.ebuild b/sec-policy/selinux-mandb/selinux-mandb-2.20220106-r2.ebuild
deleted file mode 100644
index c5c6526a258d..000000000000
--- a/sec-policy/selinux-mandb/selinux-mandb-2.20220106-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="mandb"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mandb"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-mandb/selinux-mandb-2.20220520-r1.ebuild b/sec-policy/selinux-mandb/selinux-mandb-2.20220520-r1.ebuild
index 0cfeb7363481..c5c6526a258d 100644
--- a/sec-policy/selinux-mandb/selinux-mandb-2.20220520-r1.ebuild
+++ b/sec-policy/selinux-mandb/selinux-mandb-2.20220520-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for mandb"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-matrixd/Manifest b/sec-policy/selinux-matrixd/Manifest
index 624a85abc0f1..69c95012086d 100644
--- a/sec-policy/selinux-matrixd/Manifest
+++ b/sec-policy/selinux-matrixd/Manifest
@@ -1,5 +1,5 @@
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
-EBUILD selinux-matrixd-2.20220520-r1.ebuild 283 BLAKE2B e02fc1301fd6c420049ddbe1f78900909025c62b6bbf21c9346746947b1b30f4f1c140e87fa604e99b215323bdcf8b52f83037619449dc939d48be6b2f8dbdf7 SHA512 e1211ec0383fb7aeaa360b721b19e498d2ac7a61b19cd7d1ae064c04ad3609905366d8c619541ddae7cac148800391d817d7571ed6aaa2385bc3bb105a895400
+EBUILD selinux-matrixd-2.20220520-r1.ebuild 279 BLAKE2B ec1878090f0440814b1f970f4e15c749d406d79df3483af7c105a195a4f2753997d3ea8d76fbb24ee62c23abb0e58d65791131d790a2002c896bfa2768171cbc SHA512 4bb7759f207273dc7821ed948dbf4f90cb4b0416923ac500de14a5cf98d65ed21cc40a6382b1894e5aa3421890221fd3faa9698013995e38a432e20eaabbc3da
EBUILD selinux-matrixd-9999.ebuild 283 BLAKE2B e02fc1301fd6c420049ddbe1f78900909025c62b6bbf21c9346746947b1b30f4f1c140e87fa604e99b215323bdcf8b52f83037619449dc939d48be6b2f8dbdf7 SHA512 e1211ec0383fb7aeaa360b721b19e498d2ac7a61b19cd7d1ae064c04ad3609905366d8c619541ddae7cac148800391d817d7571ed6aaa2385bc3bb105a895400
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-matrixd/selinux-matrixd-2.20220520-r1.ebuild b/sec-policy/selinux-matrixd/selinux-matrixd-2.20220520-r1.ebuild
index 243876211d67..ebacb20b1889 100644
--- a/sec-policy/selinux-matrixd/selinux-matrixd-2.20220520-r1.ebuild
+++ b/sec-policy/selinux-matrixd/selinux-matrixd-2.20220520-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for matrixd"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-mcelog/Manifest b/sec-policy/selinux-mcelog/Manifest
index 90d395447634..d649cf8febdc 100644
--- a/sec-policy/selinux-mcelog/Manifest
+++ b/sec-policy/selinux-mcelog/Manifest
@@ -1,12 +1,8 @@
-DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
-DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
DIST patchbundle-selinux-base-policy-2.20220106-r3.tar.bz2 309416 BLAKE2B 89852cce079300edcb00da41cfe42ea5041507f7d0a2a9897a4bd14f3ac68edfcc40ef49320e5ab826b1abb7fe7fc7ca4268042bbc019b3c76a58b9e112601c3 SHA512 4e23ad5e83df6c3501f0ac0a7201786d9f00809bedef248ae3a4b6af994e0006aaf70151c29ca21bb1c9c8887cc5bfeb18389d4f8e3bd3861c61d2d95d3a4e75
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
-EBUILD selinux-mcelog-2.20220106-r1.ebuild 277 BLAKE2B bcd3d9958ae202ef6a2dbd4fddc91bb655a6e94484864b61af58e6123c57eb2fba43faa106fecd046d537bfec921cb845d0544a184b850154c5d3a688317aed8 SHA512 543aeafe86bff073201859cce8e0d8782192d03aac7a35b637f04b4724c4b63cb548f71e0c053f36663f3501fa369d548a88644f1f5bb3fa4ec5703f234a26c3
-EBUILD selinux-mcelog-2.20220106-r2.ebuild 277 BLAKE2B bcd3d9958ae202ef6a2dbd4fddc91bb655a6e94484864b61af58e6123c57eb2fba43faa106fecd046d537bfec921cb845d0544a184b850154c5d3a688317aed8 SHA512 543aeafe86bff073201859cce8e0d8782192d03aac7a35b637f04b4724c4b63cb548f71e0c053f36663f3501fa369d548a88644f1f5bb3fa4ec5703f234a26c3
EBUILD selinux-mcelog-2.20220106-r3.ebuild 277 BLAKE2B bcd3d9958ae202ef6a2dbd4fddc91bb655a6e94484864b61af58e6123c57eb2fba43faa106fecd046d537bfec921cb845d0544a184b850154c5d3a688317aed8 SHA512 543aeafe86bff073201859cce8e0d8782192d03aac7a35b637f04b4724c4b63cb548f71e0c053f36663f3501fa369d548a88644f1f5bb3fa4ec5703f234a26c3
-EBUILD selinux-mcelog-2.20220520-r1.ebuild 281 BLAKE2B 0175163bb62511b14219562d2b9471460ccd80d266790829f3666c4b905ff92139b14ff1d2982ed0b363214635483dc47c0a82f2b60127bccb2a4a75e3277980 SHA512 722581e8477139388b5e2baee0b4e0c99528c4eb5da5dc1322e4cda5d36113448b242c58c8b5e8efb9e14a197a169a6f4452caf48ca2af4623dff3a40ca65331
+EBUILD selinux-mcelog-2.20220520-r1.ebuild 277 BLAKE2B bcd3d9958ae202ef6a2dbd4fddc91bb655a6e94484864b61af58e6123c57eb2fba43faa106fecd046d537bfec921cb845d0544a184b850154c5d3a688317aed8 SHA512 543aeafe86bff073201859cce8e0d8782192d03aac7a35b637f04b4724c4b63cb548f71e0c053f36663f3501fa369d548a88644f1f5bb3fa4ec5703f234a26c3
EBUILD selinux-mcelog-9999.ebuild 281 BLAKE2B de0e63757b4cfb0f6289c9b33cc0a50b1460407168ee380be1134a4b41b644a19fb26ea3e237e13247130b781b167ed9eab684a437cf2e66a79827523833e237 SHA512 1635e46f79fa7b021a474170fb0eb7014811adfbd1d49cb2a0224bc43daf7d2c2b704e551c4c89cda4d34d85aeeb13da4653747a65f41d0b8e8fd5dec3367b7c
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-mcelog/selinux-mcelog-2.20220106-r1.ebuild b/sec-policy/selinux-mcelog/selinux-mcelog-2.20220106-r1.ebuild
deleted file mode 100644
index 266736456d6b..000000000000
--- a/sec-policy/selinux-mcelog/selinux-mcelog-2.20220106-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="mcelog"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mcelog"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-mcelog/selinux-mcelog-2.20220106-r2.ebuild b/sec-policy/selinux-mcelog/selinux-mcelog-2.20220106-r2.ebuild
deleted file mode 100644
index 266736456d6b..000000000000
--- a/sec-policy/selinux-mcelog/selinux-mcelog-2.20220106-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="mcelog"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mcelog"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-mcelog/selinux-mcelog-2.20220520-r1.ebuild b/sec-policy/selinux-mcelog/selinux-mcelog-2.20220520-r1.ebuild
index 2303f953c7f0..266736456d6b 100644
--- a/sec-policy/selinux-mcelog/selinux-mcelog-2.20220520-r1.ebuild
+++ b/sec-policy/selinux-mcelog/selinux-mcelog-2.20220520-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for mcelog"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-memcached/Manifest b/sec-policy/selinux-memcached/Manifest
index 432f624190b0..1b7b91329e51 100644
--- a/sec-policy/selinux-memcached/Manifest
+++ b/sec-policy/selinux-memcached/Manifest
@@ -1,12 +1,8 @@
-DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
-DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
DIST patchbundle-selinux-base-policy-2.20220106-r3.tar.bz2 309416 BLAKE2B 89852cce079300edcb00da41cfe42ea5041507f7d0a2a9897a4bd14f3ac68edfcc40ef49320e5ab826b1abb7fe7fc7ca4268042bbc019b3c76a58b9e112601c3 SHA512 4e23ad5e83df6c3501f0ac0a7201786d9f00809bedef248ae3a4b6af994e0006aaf70151c29ca21bb1c9c8887cc5bfeb18389d4f8e3bd3861c61d2d95d3a4e75
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
-EBUILD selinux-memcached-2.20220106-r1.ebuild 283 BLAKE2B 555c233052457c7f7e6e36b05edf5b0940ef3cfe7a2e23fb8a77d071569f6fda68826521ac32121b415743dc3b41ec3a8f3861a738f7cf7a6266875e5d836fa4 SHA512 e7cbe8a6edbc1c2fbead67679d4841db59f1fb94ec140a22dadf297c164d71e944a39ee4e6d240a1280da569e67271e0fdda74306b94526f27a7fdc422fd13ad
-EBUILD selinux-memcached-2.20220106-r2.ebuild 283 BLAKE2B 555c233052457c7f7e6e36b05edf5b0940ef3cfe7a2e23fb8a77d071569f6fda68826521ac32121b415743dc3b41ec3a8f3861a738f7cf7a6266875e5d836fa4 SHA512 e7cbe8a6edbc1c2fbead67679d4841db59f1fb94ec140a22dadf297c164d71e944a39ee4e6d240a1280da569e67271e0fdda74306b94526f27a7fdc422fd13ad
EBUILD selinux-memcached-2.20220106-r3.ebuild 283 BLAKE2B 555c233052457c7f7e6e36b05edf5b0940ef3cfe7a2e23fb8a77d071569f6fda68826521ac32121b415743dc3b41ec3a8f3861a738f7cf7a6266875e5d836fa4 SHA512 e7cbe8a6edbc1c2fbead67679d4841db59f1fb94ec140a22dadf297c164d71e944a39ee4e6d240a1280da569e67271e0fdda74306b94526f27a7fdc422fd13ad
-EBUILD selinux-memcached-2.20220520-r1.ebuild 287 BLAKE2B 9223bf7b11652fcdac57f2dd984751583271e6d3ca356a2abf12f6ac7c67b11b9c701fada91c3ea60e06c376503d233d844e41b5b6f346abc0359dc90f1dc86d SHA512 c5d4bc0940c02ee993390911ed81d7677ea1f6dffa186e8f82a53b807d15cd863439ed67df91b0868d48d2c879936b6c136d2067890c6e6d58279dff8f66336b
+EBUILD selinux-memcached-2.20220520-r1.ebuild 283 BLAKE2B 555c233052457c7f7e6e36b05edf5b0940ef3cfe7a2e23fb8a77d071569f6fda68826521ac32121b415743dc3b41ec3a8f3861a738f7cf7a6266875e5d836fa4 SHA512 e7cbe8a6edbc1c2fbead67679d4841db59f1fb94ec140a22dadf297c164d71e944a39ee4e6d240a1280da569e67271e0fdda74306b94526f27a7fdc422fd13ad
EBUILD selinux-memcached-9999.ebuild 287 BLAKE2B 639c2118689ff1b7134be0cfd1526f3593b5bc9c43abed5e9b6bd68289424391a72623b6e807427b3d25dd83192450267008bc9b13c60a5c6befdc08289e86e8 SHA512 25aacdad6c63c955cfdca0f22a04178640d1b5e62867d6181847049c823a76707a35d82719c7ce033c5616d69389747a234403db799ce7e1f5e0e0fe5f963bd6
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-memcached/selinux-memcached-2.20220106-r1.ebuild b/sec-policy/selinux-memcached/selinux-memcached-2.20220106-r1.ebuild
deleted file mode 100644
index 707db3036b7a..000000000000
--- a/sec-policy/selinux-memcached/selinux-memcached-2.20220106-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="memcached"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for memcached"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-memcached/selinux-memcached-2.20220106-r2.ebuild b/sec-policy/selinux-memcached/selinux-memcached-2.20220106-r2.ebuild
deleted file mode 100644
index 707db3036b7a..000000000000
--- a/sec-policy/selinux-memcached/selinux-memcached-2.20220106-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="memcached"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for memcached"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-memcached/selinux-memcached-2.20220520-r1.ebuild b/sec-policy/selinux-memcached/selinux-memcached-2.20220520-r1.ebuild
index 352e1599b0aa..707db3036b7a 100644
--- a/sec-policy/selinux-memcached/selinux-memcached-2.20220520-r1.ebuild
+++ b/sec-policy/selinux-memcached/selinux-memcached-2.20220520-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for memcached"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-milter/Manifest b/sec-policy/selinux-milter/Manifest
index 5eeb2e95fe2f..c1d84006e539 100644
--- a/sec-policy/selinux-milter/Manifest
+++ b/sec-policy/selinux-milter/Manifest
@@ -1,12 +1,8 @@
-DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
-DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
DIST patchbundle-selinux-base-policy-2.20220106-r3.tar.bz2 309416 BLAKE2B 89852cce079300edcb00da41cfe42ea5041507f7d0a2a9897a4bd14f3ac68edfcc40ef49320e5ab826b1abb7fe7fc7ca4268042bbc019b3c76a58b9e112601c3 SHA512 4e23ad5e83df6c3501f0ac0a7201786d9f00809bedef248ae3a4b6af994e0006aaf70151c29ca21bb1c9c8887cc5bfeb18389d4f8e3bd3861c61d2d95d3a4e75
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
-EBUILD selinux-milter-2.20220106-r1.ebuild 277 BLAKE2B 53c1e483cf604a2b0975a4f3134d39c30e7bbf1331385430558db8b58407065cb866519642707cc991274447f5c7cd56baabc38feee7237117347a4a9cf17240 SHA512 6830ce3f68d6f455be91f66dbf6c62cdc1858943ad486cc8449e251a1bfc1ca16c0be167cc7dbf6f961ca177a637ec6161944b593156afc550187e68c7646a0d
-EBUILD selinux-milter-2.20220106-r2.ebuild 277 BLAKE2B 53c1e483cf604a2b0975a4f3134d39c30e7bbf1331385430558db8b58407065cb866519642707cc991274447f5c7cd56baabc38feee7237117347a4a9cf17240 SHA512 6830ce3f68d6f455be91f66dbf6c62cdc1858943ad486cc8449e251a1bfc1ca16c0be167cc7dbf6f961ca177a637ec6161944b593156afc550187e68c7646a0d
EBUILD selinux-milter-2.20220106-r3.ebuild 277 BLAKE2B 53c1e483cf604a2b0975a4f3134d39c30e7bbf1331385430558db8b58407065cb866519642707cc991274447f5c7cd56baabc38feee7237117347a4a9cf17240 SHA512 6830ce3f68d6f455be91f66dbf6c62cdc1858943ad486cc8449e251a1bfc1ca16c0be167cc7dbf6f961ca177a637ec6161944b593156afc550187e68c7646a0d
-EBUILD selinux-milter-2.20220520-r1.ebuild 281 BLAKE2B 3679aab2a29bff7782bf9854011670ea9b642cc00d9ef3f38d127098982f15b66ab9054802b46e1b7fb150f88a74a5345abfc0ecb2ae16303e6e9a3f29ab4e9d SHA512 819735e78f323cbcd2a422ee2360faea5e5f641ee49c86c1cdab3d814283edd72ab99145edd81b45a578396d7696326e6dd193ef7a4ab0181375719573f47e60
+EBUILD selinux-milter-2.20220520-r1.ebuild 277 BLAKE2B 53c1e483cf604a2b0975a4f3134d39c30e7bbf1331385430558db8b58407065cb866519642707cc991274447f5c7cd56baabc38feee7237117347a4a9cf17240 SHA512 6830ce3f68d6f455be91f66dbf6c62cdc1858943ad486cc8449e251a1bfc1ca16c0be167cc7dbf6f961ca177a637ec6161944b593156afc550187e68c7646a0d
EBUILD selinux-milter-9999.ebuild 281 BLAKE2B 3f669b3a50ead6449bf63877597c3493d6212ae2674ef8c593e51b45126ade564c0c436f49fcf8f0b2566b8d7d329750960d98c4e5ac7a2b99cf62a4755537a7 SHA512 088cce8437b19b358476a29f51be8ccda6fbe79f70b47743f8e7d68059097d983d0895634450b78cbb93b73d1c8a4ee6d2abeffe1962358f9ce2ee9c7bbff53c
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-milter/selinux-milter-2.20220106-r1.ebuild b/sec-policy/selinux-milter/selinux-milter-2.20220106-r1.ebuild
deleted file mode 100644
index 2f3e83332197..000000000000
--- a/sec-policy/selinux-milter/selinux-milter-2.20220106-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="milter"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for milter"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-milter/selinux-milter-2.20220106-r2.ebuild b/sec-policy/selinux-milter/selinux-milter-2.20220106-r2.ebuild
deleted file mode 100644
index 2f3e83332197..000000000000
--- a/sec-policy/selinux-milter/selinux-milter-2.20220106-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="milter"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for milter"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-milter/selinux-milter-2.20220520-r1.ebuild b/sec-policy/selinux-milter/selinux-milter-2.20220520-r1.ebuild
index 18327180c1f6..2f3e83332197 100644
--- a/sec-policy/selinux-milter/selinux-milter-2.20220520-r1.ebuild
+++ b/sec-policy/selinux-milter/selinux-milter-2.20220520-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for milter"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-modemmanager/Manifest b/sec-policy/selinux-modemmanager/Manifest
index 6760b0c9bf25..e8de5643cdc1 100644
--- a/sec-policy/selinux-modemmanager/Manifest
+++ b/sec-policy/selinux-modemmanager/Manifest
@@ -1,12 +1,8 @@
-DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
-DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
DIST patchbundle-selinux-base-policy-2.20220106-r3.tar.bz2 309416 BLAKE2B 89852cce079300edcb00da41cfe42ea5041507f7d0a2a9897a4bd14f3ac68edfcc40ef49320e5ab826b1abb7fe7fc7ca4268042bbc019b3c76a58b9e112601c3 SHA512 4e23ad5e83df6c3501f0ac0a7201786d9f00809bedef248ae3a4b6af994e0006aaf70151c29ca21bb1c9c8887cc5bfeb18389d4f8e3bd3861c61d2d95d3a4e75
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
-EBUILD selinux-modemmanager-2.20220106-r1.ebuild 381 BLAKE2B a35f7f86174b43b92f5bee100703c4571bbf863733a3f9de1ed215d911d529fd827710b36d80c7b411f173ad9ad8246fd32ab2354cb76663494aa751b4f9bf84 SHA512 07511613c15b318fc82961355bdc7d8307376902f05231dd0839ea9d62d1d6769b9904d4f649fb955439ae7b7eb7bf0c98441ebad076aab593d569ed1d7ba055
-EBUILD selinux-modemmanager-2.20220106-r2.ebuild 381 BLAKE2B a35f7f86174b43b92f5bee100703c4571bbf863733a3f9de1ed215d911d529fd827710b36d80c7b411f173ad9ad8246fd32ab2354cb76663494aa751b4f9bf84 SHA512 07511613c15b318fc82961355bdc7d8307376902f05231dd0839ea9d62d1d6769b9904d4f649fb955439ae7b7eb7bf0c98441ebad076aab593d569ed1d7ba055
EBUILD selinux-modemmanager-2.20220106-r3.ebuild 381 BLAKE2B a35f7f86174b43b92f5bee100703c4571bbf863733a3f9de1ed215d911d529fd827710b36d80c7b411f173ad9ad8246fd32ab2354cb76663494aa751b4f9bf84 SHA512 07511613c15b318fc82961355bdc7d8307376902f05231dd0839ea9d62d1d6769b9904d4f649fb955439ae7b7eb7bf0c98441ebad076aab593d569ed1d7ba055
-EBUILD selinux-modemmanager-2.20220520-r1.ebuild 385 BLAKE2B 82fe5a49a8ce33c4828e66aee83b59cb8b7a2b7673206b0f31bc151788f2d89188633f87de130e3caf23dcc0383912e378ab4feb002f1c074de23dbf64c7bd86 SHA512 9822512794d0981879c894587ffda2f01700c272e982f5b45fb44bcfdbcddc2563e54bee82e6dab8c5f00482929000d01c3f69d64210a31bf628003571090f15
+EBUILD selinux-modemmanager-2.20220520-r1.ebuild 381 BLAKE2B a35f7f86174b43b92f5bee100703c4571bbf863733a3f9de1ed215d911d529fd827710b36d80c7b411f173ad9ad8246fd32ab2354cb76663494aa751b4f9bf84 SHA512 07511613c15b318fc82961355bdc7d8307376902f05231dd0839ea9d62d1d6769b9904d4f649fb955439ae7b7eb7bf0c98441ebad076aab593d569ed1d7ba055
EBUILD selinux-modemmanager-9999.ebuild 385 BLAKE2B fdf0cc75b1af14a9209217c57c433fe12bf94270e5e79b1878b9862f8a643d5cfc7127c82a1ac3d77de0e85e138c49f9ec7546f501a2e35e5548fb086a951736 SHA512 963043ba158f9cd04a49e4225026bb281c02d3ff0601a56633f2bf1a7358ca962cf1f6ca3ec67e6d2fd3af781bbf543aca91f55441f502c3f6c4cf94fa38f37a
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20220106-r1.ebuild b/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20220106-r1.ebuild
deleted file mode 100644
index 984d585d39c0..000000000000
--- a/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20220106-r1.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="modemmanager"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for modemmanager"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-dbus
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-dbus
-"
diff --git a/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20220106-r2.ebuild b/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20220106-r2.ebuild
deleted file mode 100644
index 984d585d39c0..000000000000
--- a/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20220106-r2.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="modemmanager"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for modemmanager"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-dbus
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-dbus
-"
diff --git a/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20220520-r1.ebuild b/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20220520-r1.ebuild
index 4cf74711e90d..984d585d39c0 100644
--- a/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20220520-r1.ebuild
+++ b/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20220520-r1.ebuild
@@ -11,7 +11,7 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for modemmanager"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
DEPEND="${DEPEND}
sec-policy/selinux-dbus
diff --git a/sec-policy/selinux-mono/Manifest b/sec-policy/selinux-mono/Manifest
index 5ae9fbc16030..cccf50266b52 100644
--- a/sec-policy/selinux-mono/Manifest
+++ b/sec-policy/selinux-mono/Manifest
@@ -1,12 +1,8 @@
-DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
-DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
DIST patchbundle-selinux-base-policy-2.20220106-r3.tar.bz2 309416 BLAKE2B 89852cce079300edcb00da41cfe42ea5041507f7d0a2a9897a4bd14f3ac68edfcc40ef49320e5ab826b1abb7fe7fc7ca4268042bbc019b3c76a58b9e112601c3 SHA512 4e23ad5e83df6c3501f0ac0a7201786d9f00809bedef248ae3a4b6af994e0006aaf70151c29ca21bb1c9c8887cc5bfeb18389d4f8e3bd3861c61d2d95d3a4e75
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
-EBUILD selinux-mono-2.20220106-r1.ebuild 273 BLAKE2B 156df212ded33a47f732ac9f4b23a52b6500b2334612628c39539be413dbde2382c38011e1a6f31faa52a24d62005a85416bfb769eb83a52541ece958e73a055 SHA512 536846c02d2e08306116f328540b1b490e37cf30a117b47b26c3feacbdbacde36057843517d1ef6df37d415f095938a2b091c7ed386bd8e3ed32cc962b24f410
-EBUILD selinux-mono-2.20220106-r2.ebuild 273 BLAKE2B 156df212ded33a47f732ac9f4b23a52b6500b2334612628c39539be413dbde2382c38011e1a6f31faa52a24d62005a85416bfb769eb83a52541ece958e73a055 SHA512 536846c02d2e08306116f328540b1b490e37cf30a117b47b26c3feacbdbacde36057843517d1ef6df37d415f095938a2b091c7ed386bd8e3ed32cc962b24f410
EBUILD selinux-mono-2.20220106-r3.ebuild 273 BLAKE2B 156df212ded33a47f732ac9f4b23a52b6500b2334612628c39539be413dbde2382c38011e1a6f31faa52a24d62005a85416bfb769eb83a52541ece958e73a055 SHA512 536846c02d2e08306116f328540b1b490e37cf30a117b47b26c3feacbdbacde36057843517d1ef6df37d415f095938a2b091c7ed386bd8e3ed32cc962b24f410
-EBUILD selinux-mono-2.20220520-r1.ebuild 277 BLAKE2B 929d6f192b711933ca9786b4b840220563d47019ee187dff5ff9aae431152b1cabd8c75919f4226bfe9b5c620038812fbe1d1ce30e62c06d8b198f438d331180 SHA512 f1b6d3ada79be2316776ac92f7fa1358fd51947a53102b3ec7565f4923484a94c69158ff1f4d34e48f8a5473568d3ee4ce32d6cd48d81a086e9153872fec5d16
+EBUILD selinux-mono-2.20220520-r1.ebuild 273 BLAKE2B 156df212ded33a47f732ac9f4b23a52b6500b2334612628c39539be413dbde2382c38011e1a6f31faa52a24d62005a85416bfb769eb83a52541ece958e73a055 SHA512 536846c02d2e08306116f328540b1b490e37cf30a117b47b26c3feacbdbacde36057843517d1ef6df37d415f095938a2b091c7ed386bd8e3ed32cc962b24f410
EBUILD selinux-mono-9999.ebuild 277 BLAKE2B 08bed118962c8f406a782a44efa94640b4c7b15dc964c6c7356782f8f82a316d5ea1d6be100f77e76a89cec9c7023e47418e0a9471c4b622d6297cbe79cc9047 SHA512 cbf86d08c66225105ae173ab8d8937bf3e8c5a1921ef27f3e830c0773eaf3f829a477c566f5d0adebcafe4d0c377dde591dd05a8f09e2be210e59dd0377e8b42
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-mono/selinux-mono-2.20220106-r1.ebuild b/sec-policy/selinux-mono/selinux-mono-2.20220106-r1.ebuild
deleted file mode 100644
index f13f9eb0727d..000000000000
--- a/sec-policy/selinux-mono/selinux-mono-2.20220106-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="mono"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mono"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-mono/selinux-mono-2.20220106-r2.ebuild b/sec-policy/selinux-mono/selinux-mono-2.20220106-r2.ebuild
deleted file mode 100644
index f13f9eb0727d..000000000000
--- a/sec-policy/selinux-mono/selinux-mono-2.20220106-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="mono"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mono"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-mono/selinux-mono-2.20220520-r1.ebuild b/sec-policy/selinux-mono/selinux-mono-2.20220520-r1.ebuild
index 24a9ae6d6acb..f13f9eb0727d 100644
--- a/sec-policy/selinux-mono/selinux-mono-2.20220520-r1.ebuild
+++ b/sec-policy/selinux-mono/selinux-mono-2.20220520-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for mono"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-mozilla/Manifest b/sec-policy/selinux-mozilla/Manifest
index 5da9255ac9b1..0890507f3dae 100644
--- a/sec-policy/selinux-mozilla/Manifest
+++ b/sec-policy/selinux-mozilla/Manifest
@@ -1,12 +1,8 @@
-DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
-DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
DIST patchbundle-selinux-base-policy-2.20220106-r3.tar.bz2 309416 BLAKE2B 89852cce079300edcb00da41cfe42ea5041507f7d0a2a9897a4bd14f3ac68edfcc40ef49320e5ab826b1abb7fe7fc7ca4268042bbc019b3c76a58b9e112601c3 SHA512 4e23ad5e83df6c3501f0ac0a7201786d9f00809bedef248ae3a4b6af994e0006aaf70151c29ca21bb1c9c8887cc5bfeb18389d4f8e3bd3861c61d2d95d3a4e75
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
-EBUILD selinux-mozilla-2.20220106-r1.ebuild 381 BLAKE2B 037f33b2dd6b9ddc7b9afeceeaadf47d6ec7b47a175dc7509e4a855324f78c69f090bf556a6d35d44108d96efbe00ac059adcbf97da1a7d386a54708c3fbbb84 SHA512 7225682ceceb35568739c81228a55ae65fd8f7a0c47dca63d080d16b1536de96fc1133ebf2ecb409e86d336b873bcf4f2627a17b3139225856601895fc703998
-EBUILD selinux-mozilla-2.20220106-r2.ebuild 381 BLAKE2B 037f33b2dd6b9ddc7b9afeceeaadf47d6ec7b47a175dc7509e4a855324f78c69f090bf556a6d35d44108d96efbe00ac059adcbf97da1a7d386a54708c3fbbb84 SHA512 7225682ceceb35568739c81228a55ae65fd8f7a0c47dca63d080d16b1536de96fc1133ebf2ecb409e86d336b873bcf4f2627a17b3139225856601895fc703998
EBUILD selinux-mozilla-2.20220106-r3.ebuild 381 BLAKE2B 037f33b2dd6b9ddc7b9afeceeaadf47d6ec7b47a175dc7509e4a855324f78c69f090bf556a6d35d44108d96efbe00ac059adcbf97da1a7d386a54708c3fbbb84 SHA512 7225682ceceb35568739c81228a55ae65fd8f7a0c47dca63d080d16b1536de96fc1133ebf2ecb409e86d336b873bcf4f2627a17b3139225856601895fc703998
-EBUILD selinux-mozilla-2.20220520-r1.ebuild 385 BLAKE2B 29df4fb58b95cd34c61f054df794e33833d97250f646bfab27c7aac45d31045a413bb88d883d332a6e1a1ff8d92e53c4d933cc4d632f8704409ed48bcada89e9 SHA512 bf7d481a589025ae18418dcadf34b3cf87b05ba066c6df8049cbc586777c67ab835ed6b39c3ff0bec58cebc4813b2a9781fcf06d33232e9ad10c8362fa8c417a
+EBUILD selinux-mozilla-2.20220520-r1.ebuild 381 BLAKE2B 037f33b2dd6b9ddc7b9afeceeaadf47d6ec7b47a175dc7509e4a855324f78c69f090bf556a6d35d44108d96efbe00ac059adcbf97da1a7d386a54708c3fbbb84 SHA512 7225682ceceb35568739c81228a55ae65fd8f7a0c47dca63d080d16b1536de96fc1133ebf2ecb409e86d336b873bcf4f2627a17b3139225856601895fc703998
EBUILD selinux-mozilla-9999.ebuild 385 BLAKE2B 6ad1412a4bccf2320ca99fed80b43e51f06d51221fb177491049c539b084d4daabfb4d05d13cc311f9d47f273ad9b67d4b39e91a2ac1dbcf1ad714b40d8518f2 SHA512 d89192bd33c94e48b2f0e18c87e1ea9adf95ca80a26cedf33a599fb2d58a8d2392918580e4a7ad76663676d96bffac7a861a3e665119ec7bb89996bb9ff7df4b
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-mozilla/selinux-mozilla-2.20220106-r1.ebuild b/sec-policy/selinux-mozilla/selinux-mozilla-2.20220106-r1.ebuild
deleted file mode 100644
index 545b3caec389..000000000000
--- a/sec-policy/selinux-mozilla/selinux-mozilla-2.20220106-r1.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE="alsa"
-MODS="mozilla"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mozilla"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-xserver
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-xserver
-"
diff --git a/sec-policy/selinux-mozilla/selinux-mozilla-2.20220106-r2.ebuild b/sec-policy/selinux-mozilla/selinux-mozilla-2.20220106-r2.ebuild
deleted file mode 100644
index 545b3caec389..000000000000
--- a/sec-policy/selinux-mozilla/selinux-mozilla-2.20220106-r2.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE="alsa"
-MODS="mozilla"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mozilla"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-xserver
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-xserver
-"
diff --git a/sec-policy/selinux-mozilla/selinux-mozilla-2.20220520-r1.ebuild b/sec-policy/selinux-mozilla/selinux-mozilla-2.20220520-r1.ebuild
index 6898cce05e2b..545b3caec389 100644
--- a/sec-policy/selinux-mozilla/selinux-mozilla-2.20220520-r1.ebuild
+++ b/sec-policy/selinux-mozilla/selinux-mozilla-2.20220520-r1.ebuild
@@ -11,7 +11,7 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for mozilla"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
DEPEND="${DEPEND}
sec-policy/selinux-xserver
diff --git a/sec-policy/selinux-mpd/Manifest b/sec-policy/selinux-mpd/Manifest
index a8156255fd82..9749d8716280 100644
--- a/sec-policy/selinux-mpd/Manifest
+++ b/sec-policy/selinux-mpd/Manifest
@@ -1,12 +1,8 @@
-DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
-DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
DIST patchbundle-selinux-base-policy-2.20220106-r3.tar.bz2 309416 BLAKE2B 89852cce079300edcb00da41cfe42ea5041507f7d0a2a9897a4bd14f3ac68edfcc40ef49320e5ab826b1abb7fe7fc7ca4268042bbc019b3c76a58b9e112601c3 SHA512 4e23ad5e83df6c3501f0ac0a7201786d9f00809bedef248ae3a4b6af994e0006aaf70151c29ca21bb1c9c8887cc5bfeb18389d4f8e3bd3861c61d2d95d3a4e75
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
-EBUILD selinux-mpd-2.20220106-r1.ebuild 271 BLAKE2B 7c29ed3fe1359726db23dc63c2258fe13f1d73ee1f851cdf19586c202ad93705afd63b98d6d93bb94e8073fb400138d954155542d6aa3b7792de4c89b05f6170 SHA512 a3badd1c494bf8c317b4c9cc909b6d8b7c11c8e169505a266c424700a2dfd073d5c0e5ed5874b731f6ce3f208dc41fb52850d996c8d8b9a02f3d71ef1fb7cb08
-EBUILD selinux-mpd-2.20220106-r2.ebuild 271 BLAKE2B 7c29ed3fe1359726db23dc63c2258fe13f1d73ee1f851cdf19586c202ad93705afd63b98d6d93bb94e8073fb400138d954155542d6aa3b7792de4c89b05f6170 SHA512 a3badd1c494bf8c317b4c9cc909b6d8b7c11c8e169505a266c424700a2dfd073d5c0e5ed5874b731f6ce3f208dc41fb52850d996c8d8b9a02f3d71ef1fb7cb08
EBUILD selinux-mpd-2.20220106-r3.ebuild 271 BLAKE2B 7c29ed3fe1359726db23dc63c2258fe13f1d73ee1f851cdf19586c202ad93705afd63b98d6d93bb94e8073fb400138d954155542d6aa3b7792de4c89b05f6170 SHA512 a3badd1c494bf8c317b4c9cc909b6d8b7c11c8e169505a266c424700a2dfd073d5c0e5ed5874b731f6ce3f208dc41fb52850d996c8d8b9a02f3d71ef1fb7cb08
-EBUILD selinux-mpd-2.20220520-r1.ebuild 275 BLAKE2B d27a3dad39f17bf2957f5e501969a9f275e666305050108a83287cd9de66882c248c7cb451831c44c80145809dc336bf651f940d965aa4fe92aa55b626a4fb25 SHA512 49853984349b30e9db6c39c83928b1c06caac49b84ee5bd32886e440aa4e5f9abb2578cbc4bac81545d3a30ca4c70d41110aa7495167e573e76a589955a281bb
+EBUILD selinux-mpd-2.20220520-r1.ebuild 271 BLAKE2B 7c29ed3fe1359726db23dc63c2258fe13f1d73ee1f851cdf19586c202ad93705afd63b98d6d93bb94e8073fb400138d954155542d6aa3b7792de4c89b05f6170 SHA512 a3badd1c494bf8c317b4c9cc909b6d8b7c11c8e169505a266c424700a2dfd073d5c0e5ed5874b731f6ce3f208dc41fb52850d996c8d8b9a02f3d71ef1fb7cb08
EBUILD selinux-mpd-9999.ebuild 275 BLAKE2B 5991284d72fba7153f3818a7b685790756f273d92254621031c9b0b2d77ae2489f2c4c6aa701cd675e30af34af3b49b5c323a25d4628fdd353482257b941550b SHA512 116306471f223a38a8bd79d7b03e7c44728a51e40ea02d48ff690a4921825b894e6bb9ad0ef5910b46a775fcd7f50553ecdbe8ebd5ddd50307d43dae65ff20ed
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-mpd/selinux-mpd-2.20220106-r1.ebuild b/sec-policy/selinux-mpd/selinux-mpd-2.20220106-r1.ebuild
deleted file mode 100644
index 73f8d123a381..000000000000
--- a/sec-policy/selinux-mpd/selinux-mpd-2.20220106-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="mpd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mpd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-mpd/selinux-mpd-2.20220106-r2.ebuild b/sec-policy/selinux-mpd/selinux-mpd-2.20220106-r2.ebuild
deleted file mode 100644
index 73f8d123a381..000000000000
--- a/sec-policy/selinux-mpd/selinux-mpd-2.20220106-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="mpd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mpd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-mpd/selinux-mpd-2.20220520-r1.ebuild b/sec-policy/selinux-mpd/selinux-mpd-2.20220520-r1.ebuild
index d2bd42397e74..73f8d123a381 100644
--- a/sec-policy/selinux-mpd/selinux-mpd-2.20220520-r1.ebuild
+++ b/sec-policy/selinux-mpd/selinux-mpd-2.20220520-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for mpd"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-mplayer/Manifest b/sec-policy/selinux-mplayer/Manifest
index 992edfb7f151..e87c7490b679 100644
--- a/sec-policy/selinux-mplayer/Manifest
+++ b/sec-policy/selinux-mplayer/Manifest
@@ -1,12 +1,8 @@
-DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
-DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
DIST patchbundle-selinux-base-policy-2.20220106-r3.tar.bz2 309416 BLAKE2B 89852cce079300edcb00da41cfe42ea5041507f7d0a2a9897a4bd14f3ac68edfcc40ef49320e5ab826b1abb7fe7fc7ca4268042bbc019b3c76a58b9e112601c3 SHA512 4e23ad5e83df6c3501f0ac0a7201786d9f00809bedef248ae3a4b6af994e0006aaf70151c29ca21bb1c9c8887cc5bfeb18389d4f8e3bd3861c61d2d95d3a4e75
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
-EBUILD selinux-mplayer-2.20220106-r1.ebuild 283 BLAKE2B 2974f3cff3ed47b153c07d56150f3bad62b0d42dcf6ca7da61b689a675acac7ce9fe212ceb536bc8b34078a3e351ea92335e764b2a0971214e5997dc1128aad8 SHA512 ed3af26640207821099bc251b150b1bf3c849d2755a90365b6707a3a2a6eaa78fe915ac902c86d0cb13e2baef3e7b62b91796395f8e6a706a35ffceaa3424c57
-EBUILD selinux-mplayer-2.20220106-r2.ebuild 283 BLAKE2B 2974f3cff3ed47b153c07d56150f3bad62b0d42dcf6ca7da61b689a675acac7ce9fe212ceb536bc8b34078a3e351ea92335e764b2a0971214e5997dc1128aad8 SHA512 ed3af26640207821099bc251b150b1bf3c849d2755a90365b6707a3a2a6eaa78fe915ac902c86d0cb13e2baef3e7b62b91796395f8e6a706a35ffceaa3424c57
EBUILD selinux-mplayer-2.20220106-r3.ebuild 283 BLAKE2B 2974f3cff3ed47b153c07d56150f3bad62b0d42dcf6ca7da61b689a675acac7ce9fe212ceb536bc8b34078a3e351ea92335e764b2a0971214e5997dc1128aad8 SHA512 ed3af26640207821099bc251b150b1bf3c849d2755a90365b6707a3a2a6eaa78fe915ac902c86d0cb13e2baef3e7b62b91796395f8e6a706a35ffceaa3424c57
-EBUILD selinux-mplayer-2.20220520-r1.ebuild 287 BLAKE2B d57b178e12dd8b3fd0cfef04d4a57fa142c7d7a4e1d63f970c5f4f3ac65d4e50a9d63b67d7b58cd3342d72df6e04ba37a234955415ea3e2c4c1a5b1442be9b10 SHA512 c3f45303c5242a5d2432bd0dea43a3168c95bcb473187c07dd5e5e2b6cf1d8836ebf408e3e572ec77b8659f29f5cd79586742cb4fdcb3b8dd93fe8eebfed9be2
+EBUILD selinux-mplayer-2.20220520-r1.ebuild 283 BLAKE2B 2974f3cff3ed47b153c07d56150f3bad62b0d42dcf6ca7da61b689a675acac7ce9fe212ceb536bc8b34078a3e351ea92335e764b2a0971214e5997dc1128aad8 SHA512 ed3af26640207821099bc251b150b1bf3c849d2755a90365b6707a3a2a6eaa78fe915ac902c86d0cb13e2baef3e7b62b91796395f8e6a706a35ffceaa3424c57
EBUILD selinux-mplayer-9999.ebuild 287 BLAKE2B c2ad1fb7bab79932508d26cfdea4f4cbed45bd1dbe4adfbc33e7c8bda51797433a01002580c4bc36bbffe42b84a4926f907d2fd28c2c303dc66d1fc0730c1ee5 SHA512 83c3d596bf8e1390f08816dab1db88d644dc06f50cf095931701c4b52f8c9be18bca72279d3aef172999d727d608b46a56203246cd4c394749bbb272853c8e79
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-mplayer/selinux-mplayer-2.20220106-r1.ebuild b/sec-policy/selinux-mplayer/selinux-mplayer-2.20220106-r1.ebuild
deleted file mode 100644
index 686d3c1311ae..000000000000
--- a/sec-policy/selinux-mplayer/selinux-mplayer-2.20220106-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE="alsa"
-MODS="mplayer"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mplayer"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-mplayer/selinux-mplayer-2.20220106-r2.ebuild b/sec-policy/selinux-mplayer/selinux-mplayer-2.20220106-r2.ebuild
deleted file mode 100644
index 686d3c1311ae..000000000000
--- a/sec-policy/selinux-mplayer/selinux-mplayer-2.20220106-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE="alsa"
-MODS="mplayer"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mplayer"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-mplayer/selinux-mplayer-2.20220520-r1.ebuild b/sec-policy/selinux-mplayer/selinux-mplayer-2.20220520-r1.ebuild
index e340f9c0f11b..686d3c1311ae 100644
--- a/sec-policy/selinux-mplayer/selinux-mplayer-2.20220520-r1.ebuild
+++ b/sec-policy/selinux-mplayer/selinux-mplayer-2.20220520-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for mplayer"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-mrtg/Manifest b/sec-policy/selinux-mrtg/Manifest
index 5dc1e73497aa..45ca177bcd20 100644
--- a/sec-policy/selinux-mrtg/Manifest
+++ b/sec-policy/selinux-mrtg/Manifest
@@ -1,12 +1,8 @@
-DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
-DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
DIST patchbundle-selinux-base-policy-2.20220106-r3.tar.bz2 309416 BLAKE2B 89852cce079300edcb00da41cfe42ea5041507f7d0a2a9897a4bd14f3ac68edfcc40ef49320e5ab826b1abb7fe7fc7ca4268042bbc019b3c76a58b9e112601c3 SHA512 4e23ad5e83df6c3501f0ac0a7201786d9f00809bedef248ae3a4b6af994e0006aaf70151c29ca21bb1c9c8887cc5bfeb18389d4f8e3bd3861c61d2d95d3a4e75
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
-EBUILD selinux-mrtg-2.20220106-r1.ebuild 273 BLAKE2B c152e67f427090907a18a7442d3fc3513dd51f675e6ad6b4d241cc82b202cc5bac6c1022b4c9c73db2474a46e8c5fa66ce9f1b02481d6c1fe9c282df28325152 SHA512 149f3c28c5c66df98a55f7eb7350a356616734f600cd82f295186e73eda0fc10a29951e5226412e8ce7857c55ac47af03959dad47c7e3755b4c727a3571c2e8d
-EBUILD selinux-mrtg-2.20220106-r2.ebuild 273 BLAKE2B c152e67f427090907a18a7442d3fc3513dd51f675e6ad6b4d241cc82b202cc5bac6c1022b4c9c73db2474a46e8c5fa66ce9f1b02481d6c1fe9c282df28325152 SHA512 149f3c28c5c66df98a55f7eb7350a356616734f600cd82f295186e73eda0fc10a29951e5226412e8ce7857c55ac47af03959dad47c7e3755b4c727a3571c2e8d
EBUILD selinux-mrtg-2.20220106-r3.ebuild 273 BLAKE2B c152e67f427090907a18a7442d3fc3513dd51f675e6ad6b4d241cc82b202cc5bac6c1022b4c9c73db2474a46e8c5fa66ce9f1b02481d6c1fe9c282df28325152 SHA512 149f3c28c5c66df98a55f7eb7350a356616734f600cd82f295186e73eda0fc10a29951e5226412e8ce7857c55ac47af03959dad47c7e3755b4c727a3571c2e8d
-EBUILD selinux-mrtg-2.20220520-r1.ebuild 277 BLAKE2B d12b66db46eeb0cd1fc79821058f773a0abba03f4846133550321298484d13c4a1d587b73737008d12a00622b79d06bcba4b083fd55b21939a9c53acd99cd40e SHA512 82d64b3f45c7b5fbc9db3afefb0a6a8b55cbe3d448c0414b0f7997208f457eddd4e52a75484c7d21970990f83ac281126323f56aa2751201e4c7f3a05ef595d3
+EBUILD selinux-mrtg-2.20220520-r1.ebuild 273 BLAKE2B c152e67f427090907a18a7442d3fc3513dd51f675e6ad6b4d241cc82b202cc5bac6c1022b4c9c73db2474a46e8c5fa66ce9f1b02481d6c1fe9c282df28325152 SHA512 149f3c28c5c66df98a55f7eb7350a356616734f600cd82f295186e73eda0fc10a29951e5226412e8ce7857c55ac47af03959dad47c7e3755b4c727a3571c2e8d
EBUILD selinux-mrtg-9999.ebuild 277 BLAKE2B ca644f4e4473dd23d7e57599b943fed3184c1c4ecfaa4fadcdcaf11cb682762663dc0f75620541c97b96bb708545c3e1e75ec5a2f230ff345f2de32a4ababc35 SHA512 f339478e9c08247f5ecc0e70e937522dfd4f718959f86a8f69d9c0139715f6f4af475d4da8b581aedd2a624146bfd9941f63bcfac70bd4a307c5290990be420e
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-mrtg/selinux-mrtg-2.20220106-r1.ebuild b/sec-policy/selinux-mrtg/selinux-mrtg-2.20220106-r1.ebuild
deleted file mode 100644
index cfe89e3663ad..000000000000
--- a/sec-policy/selinux-mrtg/selinux-mrtg-2.20220106-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="mrtg"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mrtg"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-mrtg/selinux-mrtg-2.20220106-r2.ebuild b/sec-policy/selinux-mrtg/selinux-mrtg-2.20220106-r2.ebuild
deleted file mode 100644
index cfe89e3663ad..000000000000
--- a/sec-policy/selinux-mrtg/selinux-mrtg-2.20220106-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="mrtg"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mrtg"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-mrtg/selinux-mrtg-2.20220520-r1.ebuild b/sec-policy/selinux-mrtg/selinux-mrtg-2.20220520-r1.ebuild
index af5b48d0b831..cfe89e3663ad 100644
--- a/sec-policy/selinux-mrtg/selinux-mrtg-2.20220520-r1.ebuild
+++ b/sec-policy/selinux-mrtg/selinux-mrtg-2.20220520-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for mrtg"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-munin/Manifest b/sec-policy/selinux-munin/Manifest
index ae11900e7ed0..a2a653ed2e69 100644
--- a/sec-policy/selinux-munin/Manifest
+++ b/sec-policy/selinux-munin/Manifest
@@ -1,12 +1,8 @@
-DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
-DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
DIST patchbundle-selinux-base-policy-2.20220106-r3.tar.bz2 309416 BLAKE2B 89852cce079300edcb00da41cfe42ea5041507f7d0a2a9897a4bd14f3ac68edfcc40ef49320e5ab826b1abb7fe7fc7ca4268042bbc019b3c76a58b9e112601c3 SHA512 4e23ad5e83df6c3501f0ac0a7201786d9f00809bedef248ae3a4b6af994e0006aaf70151c29ca21bb1c9c8887cc5bfeb18389d4f8e3bd3861c61d2d95d3a4e75
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
-EBUILD selinux-munin-2.20220106-r1.ebuild 371 BLAKE2B acfcdcc5c579db2b9a88a47fd6cb37989d3bbf768f9e5c1d2f988dc48810f52b7ed6721f53cea0a246f07caf0405f919397699f970901cb82490723b6f495b58 SHA512 7303aa805dae785ca618092d451ebf64cb1f9a6da49835e6b3ee20f70ebc5b9ab1cc506962b3655357c45e9c9fc3f3c42d5df530535a7867a21c0bbdd6ce9002
-EBUILD selinux-munin-2.20220106-r2.ebuild 371 BLAKE2B acfcdcc5c579db2b9a88a47fd6cb37989d3bbf768f9e5c1d2f988dc48810f52b7ed6721f53cea0a246f07caf0405f919397699f970901cb82490723b6f495b58 SHA512 7303aa805dae785ca618092d451ebf64cb1f9a6da49835e6b3ee20f70ebc5b9ab1cc506962b3655357c45e9c9fc3f3c42d5df530535a7867a21c0bbdd6ce9002
EBUILD selinux-munin-2.20220106-r3.ebuild 371 BLAKE2B acfcdcc5c579db2b9a88a47fd6cb37989d3bbf768f9e5c1d2f988dc48810f52b7ed6721f53cea0a246f07caf0405f919397699f970901cb82490723b6f495b58 SHA512 7303aa805dae785ca618092d451ebf64cb1f9a6da49835e6b3ee20f70ebc5b9ab1cc506962b3655357c45e9c9fc3f3c42d5df530535a7867a21c0bbdd6ce9002
-EBUILD selinux-munin-2.20220520-r1.ebuild 375 BLAKE2B 541fae2440293ed60240be5e0082e77d840623ca0e20e03bcf8c6b89683dae247139477d34a4fef5549e0783ac5688be775fed419e7a55ba49656e2c7f88ed67 SHA512 74d773fd70d34f5365e8a88cd1fe99aa6e82de55caaafc17b97607379807828d72fa469fb1a83dea89b0f2680d8da0cdb47b3d5814751a9295c3547371f8b14a
+EBUILD selinux-munin-2.20220520-r1.ebuild 371 BLAKE2B acfcdcc5c579db2b9a88a47fd6cb37989d3bbf768f9e5c1d2f988dc48810f52b7ed6721f53cea0a246f07caf0405f919397699f970901cb82490723b6f495b58 SHA512 7303aa805dae785ca618092d451ebf64cb1f9a6da49835e6b3ee20f70ebc5b9ab1cc506962b3655357c45e9c9fc3f3c42d5df530535a7867a21c0bbdd6ce9002
EBUILD selinux-munin-9999.ebuild 375 BLAKE2B db46074c1ef92f5cf4f5722fd5e206a2f0eba9e4c553df799feaa80a20132f79a74bcc846cc901fa9933eb111ebfe1b24ca412c480777c1666e0c03f3d65b130 SHA512 4a8c22a23d79c44154731b0c9697597283224d0f51f7fa2fac35708053e179b527f4a36764c1e428a66327ec51f4ce9f358b79d4cd733fd9db42b8663ca23f1a
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-munin/selinux-munin-2.20220106-r1.ebuild b/sec-policy/selinux-munin/selinux-munin-2.20220106-r1.ebuild
deleted file mode 100644
index 2ad35a1d53b4..000000000000
--- a/sec-policy/selinux-munin/selinux-munin-2.20220106-r1.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="munin"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for munin"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-apache
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-apache
-"
diff --git a/sec-policy/selinux-munin/selinux-munin-2.20220106-r2.ebuild b/sec-policy/selinux-munin/selinux-munin-2.20220106-r2.ebuild
deleted file mode 100644
index 2ad35a1d53b4..000000000000
--- a/sec-policy/selinux-munin/selinux-munin-2.20220106-r2.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="munin"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for munin"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-apache
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-apache
-"
diff --git a/sec-policy/selinux-munin/selinux-munin-2.20220520-r1.ebuild b/sec-policy/selinux-munin/selinux-munin-2.20220520-r1.ebuild
index e7ec7e73717d..2ad35a1d53b4 100644
--- a/sec-policy/selinux-munin/selinux-munin-2.20220520-r1.ebuild
+++ b/sec-policy/selinux-munin/selinux-munin-2.20220520-r1.ebuild
@@ -11,7 +11,7 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for munin"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
DEPEND="${DEPEND}
sec-policy/selinux-apache
diff --git a/sec-policy/selinux-mutt/Manifest b/sec-policy/selinux-mutt/Manifest
index b818e6e350dc..1350396de184 100644
--- a/sec-policy/selinux-mutt/Manifest
+++ b/sec-policy/selinux-mutt/Manifest
@@ -1,12 +1,8 @@
-DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
-DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
DIST patchbundle-selinux-base-policy-2.20220106-r3.tar.bz2 309416 BLAKE2B 89852cce079300edcb00da41cfe42ea5041507f7d0a2a9897a4bd14f3ac68edfcc40ef49320e5ab826b1abb7fe7fc7ca4268042bbc019b3c76a58b9e112601c3 SHA512 4e23ad5e83df6c3501f0ac0a7201786d9f00809bedef248ae3a4b6af994e0006aaf70151c29ca21bb1c9c8887cc5bfeb18389d4f8e3bd3861c61d2d95d3a4e75
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
-EBUILD selinux-mutt-2.20220106-r1.ebuild 273 BLAKE2B f917d6cf1517987352b109b6c38ffd6faac27b55dbdbf2f9536496a87b91c22d80b5fe37ac9911e662eedcdf0948458565de3e870136769901d1b1be8f3438d8 SHA512 f83f527042e96cbe161bcb69e00b742b230ab1f9e542f0e5e44600a74e08f90152d69e3d8997e516a111f7128da5968ec23d1ee5d12070ab729b7b68c4662a33
-EBUILD selinux-mutt-2.20220106-r2.ebuild 273 BLAKE2B f917d6cf1517987352b109b6c38ffd6faac27b55dbdbf2f9536496a87b91c22d80b5fe37ac9911e662eedcdf0948458565de3e870136769901d1b1be8f3438d8 SHA512 f83f527042e96cbe161bcb69e00b742b230ab1f9e542f0e5e44600a74e08f90152d69e3d8997e516a111f7128da5968ec23d1ee5d12070ab729b7b68c4662a33
EBUILD selinux-mutt-2.20220106-r3.ebuild 273 BLAKE2B f917d6cf1517987352b109b6c38ffd6faac27b55dbdbf2f9536496a87b91c22d80b5fe37ac9911e662eedcdf0948458565de3e870136769901d1b1be8f3438d8 SHA512 f83f527042e96cbe161bcb69e00b742b230ab1f9e542f0e5e44600a74e08f90152d69e3d8997e516a111f7128da5968ec23d1ee5d12070ab729b7b68c4662a33
-EBUILD selinux-mutt-2.20220520-r1.ebuild 277 BLAKE2B 73924a6eb37e01768a36a2b1228f440b58a8342b8d6b4d0480d1fac011671bfe0fbcb3ff38337b18b947ccfc2db021f521ab9b252e7f3101c42c7c68839de079 SHA512 bda1c6b3fb3f7070e720b3067b61a90eba68e5ded63d1accf77fe25e1138de3ac22321f3b1c19281aa4104dd20b523150b13ba1a12273f471fcbede773458318
+EBUILD selinux-mutt-2.20220520-r1.ebuild 273 BLAKE2B f917d6cf1517987352b109b6c38ffd6faac27b55dbdbf2f9536496a87b91c22d80b5fe37ac9911e662eedcdf0948458565de3e870136769901d1b1be8f3438d8 SHA512 f83f527042e96cbe161bcb69e00b742b230ab1f9e542f0e5e44600a74e08f90152d69e3d8997e516a111f7128da5968ec23d1ee5d12070ab729b7b68c4662a33
EBUILD selinux-mutt-9999.ebuild 277 BLAKE2B 3fc26b3540d54e91f3951379efad6cd182d65f9a590098aad0ff56492e4755ec2f38e15c8f8fee33e1d21e1b348409e797a4233100bdaa7ba0449e63c69f2972 SHA512 0714e6353dee504dd2b07544380f51944f40a0782297b95cf5ab91677a2b6bd1efbd7a533b93ef9fc03e1d95d323e8b36b8e44b336ba7ff3d4bc854b32850904
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-mutt/selinux-mutt-2.20220106-r1.ebuild b/sec-policy/selinux-mutt/selinux-mutt-2.20220106-r1.ebuild
deleted file mode 100644
index be503c4a44ab..000000000000
--- a/sec-policy/selinux-mutt/selinux-mutt-2.20220106-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="mutt"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mutt"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-mutt/selinux-mutt-2.20220106-r2.ebuild b/sec-policy/selinux-mutt/selinux-mutt-2.20220106-r2.ebuild
deleted file mode 100644
index be503c4a44ab..000000000000
--- a/sec-policy/selinux-mutt/selinux-mutt-2.20220106-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="mutt"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mutt"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-mutt/selinux-mutt-2.20220520-r1.ebuild b/sec-policy/selinux-mutt/selinux-mutt-2.20220520-r1.ebuild
index 9bf3af54861b..be503c4a44ab 100644
--- a/sec-policy/selinux-mutt/selinux-mutt-2.20220520-r1.ebuild
+++ b/sec-policy/selinux-mutt/selinux-mutt-2.20220520-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for mutt"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-mysql/Manifest b/sec-policy/selinux-mysql/Manifest
index 663c7de7215e..7edd16d3d71b 100644
--- a/sec-policy/selinux-mysql/Manifest
+++ b/sec-policy/selinux-mysql/Manifest
@@ -1,12 +1,8 @@
-DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
-DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
DIST patchbundle-selinux-base-policy-2.20220106-r3.tar.bz2 309416 BLAKE2B 89852cce079300edcb00da41cfe42ea5041507f7d0a2a9897a4bd14f3ac68edfcc40ef49320e5ab826b1abb7fe7fc7ca4268042bbc019b3c76a58b9e112601c3 SHA512 4e23ad5e83df6c3501f0ac0a7201786d9f00809bedef248ae3a4b6af994e0006aaf70151c29ca21bb1c9c8887cc5bfeb18389d4f8e3bd3861c61d2d95d3a4e75
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
-EBUILD selinux-mysql-2.20220106-r1.ebuild 275 BLAKE2B d1cdeb13b8b2ee56f747a9ff62995eef8bf19479df4a75db9f1e9708923e0d596a91a458361f121f8193ea602477b1fc95048b679ba95902bc6df800bd89eb6a SHA512 e3b904c72d63d3e7b9e3ec1b65516f60e52b999ad9119fe4484fe0a58f07d4049b9fc9ea193be184bec8c3945e13c7e48b7ce0974e867006676e0b9765f51338
-EBUILD selinux-mysql-2.20220106-r2.ebuild 275 BLAKE2B d1cdeb13b8b2ee56f747a9ff62995eef8bf19479df4a75db9f1e9708923e0d596a91a458361f121f8193ea602477b1fc95048b679ba95902bc6df800bd89eb6a SHA512 e3b904c72d63d3e7b9e3ec1b65516f60e52b999ad9119fe4484fe0a58f07d4049b9fc9ea193be184bec8c3945e13c7e48b7ce0974e867006676e0b9765f51338
EBUILD selinux-mysql-2.20220106-r3.ebuild 275 BLAKE2B d1cdeb13b8b2ee56f747a9ff62995eef8bf19479df4a75db9f1e9708923e0d596a91a458361f121f8193ea602477b1fc95048b679ba95902bc6df800bd89eb6a SHA512 e3b904c72d63d3e7b9e3ec1b65516f60e52b999ad9119fe4484fe0a58f07d4049b9fc9ea193be184bec8c3945e13c7e48b7ce0974e867006676e0b9765f51338
-EBUILD selinux-mysql-2.20220520-r1.ebuild 279 BLAKE2B ea31e0a90598be90ca1e0e42f9219ec43641f38082f20017142e370f07c4030076a176d6e5826dd460a7840e9191e28294b60be964acdf2ef40bbda398a4bd45 SHA512 65941ac86ca345c9bad45c102e34e3daeee86de66752ff9879be9d663a3319973e1ef07da7126457ef39fbeab42a9dba8b45645fb73449c2acb2648db1fa36d8
+EBUILD selinux-mysql-2.20220520-r1.ebuild 275 BLAKE2B d1cdeb13b8b2ee56f747a9ff62995eef8bf19479df4a75db9f1e9708923e0d596a91a458361f121f8193ea602477b1fc95048b679ba95902bc6df800bd89eb6a SHA512 e3b904c72d63d3e7b9e3ec1b65516f60e52b999ad9119fe4484fe0a58f07d4049b9fc9ea193be184bec8c3945e13c7e48b7ce0974e867006676e0b9765f51338
EBUILD selinux-mysql-9999.ebuild 279 BLAKE2B 39fc0d4d15e72f1b81fecd428a4c6a4cf5795ab121aa125a26369a933c56ec8d796a9d3d9eae7577f1b82db559e49deb1ba08e39deec9546cf28134b80b8183a SHA512 2ad9ff202bf84fb7989357804bf4feaee687ba44bda8c25ee4f7521639840402a983421f5d1ac743fedb9ec9f474b4c127b1fbae8342cae8eabf6974d707bd67
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-mysql/selinux-mysql-2.20220106-r1.ebuild b/sec-policy/selinux-mysql/selinux-mysql-2.20220106-r1.ebuild
deleted file mode 100644
index ed48284893a8..000000000000
--- a/sec-policy/selinux-mysql/selinux-mysql-2.20220106-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="mysql"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mysql"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-mysql/selinux-mysql-2.20220106-r2.ebuild b/sec-policy/selinux-mysql/selinux-mysql-2.20220106-r2.ebuild
deleted file mode 100644
index ed48284893a8..000000000000
--- a/sec-policy/selinux-mysql/selinux-mysql-2.20220106-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="mysql"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mysql"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-mysql/selinux-mysql-2.20220520-r1.ebuild b/sec-policy/selinux-mysql/selinux-mysql-2.20220520-r1.ebuild
index dd654488ebb9..ed48284893a8 100644
--- a/sec-policy/selinux-mysql/selinux-mysql-2.20220520-r1.ebuild
+++ b/sec-policy/selinux-mysql/selinux-mysql-2.20220520-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for mysql"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-nagios/Manifest b/sec-policy/selinux-nagios/Manifest
index d80c9d26e3ec..cccb109dd797 100644
--- a/sec-policy/selinux-nagios/Manifest
+++ b/sec-policy/selinux-nagios/Manifest
@@ -1,12 +1,8 @@
-DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
-DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
DIST patchbundle-selinux-base-policy-2.20220106-r3.tar.bz2 309416 BLAKE2B 89852cce079300edcb00da41cfe42ea5041507f7d0a2a9897a4bd14f3ac68edfcc40ef49320e5ab826b1abb7fe7fc7ca4268042bbc019b3c76a58b9e112601c3 SHA512 4e23ad5e83df6c3501f0ac0a7201786d9f00809bedef248ae3a4b6af994e0006aaf70151c29ca21bb1c9c8887cc5bfeb18389d4f8e3bd3861c61d2d95d3a4e75
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
-EBUILD selinux-nagios-2.20220106-r1.ebuild 373 BLAKE2B 590393f253953fc817e8565ff546c328b50a355be8f2e540c75649fccd99a18179746dbe12abe97c97e0bfd0912bccb8b737f4bd37d31fd4d6bce629da9c2fea SHA512 4327baa1d44b7cbabc38ba752711400e102cd1f7f3f7b936984fcd96f1609b6af946c0f14b42432ceff5f60de869be50f36037c7dc1983f148f72972b0265f59
-EBUILD selinux-nagios-2.20220106-r2.ebuild 373 BLAKE2B 590393f253953fc817e8565ff546c328b50a355be8f2e540c75649fccd99a18179746dbe12abe97c97e0bfd0912bccb8b737f4bd37d31fd4d6bce629da9c2fea SHA512 4327baa1d44b7cbabc38ba752711400e102cd1f7f3f7b936984fcd96f1609b6af946c0f14b42432ceff5f60de869be50f36037c7dc1983f148f72972b0265f59
EBUILD selinux-nagios-2.20220106-r3.ebuild 373 BLAKE2B 590393f253953fc817e8565ff546c328b50a355be8f2e540c75649fccd99a18179746dbe12abe97c97e0bfd0912bccb8b737f4bd37d31fd4d6bce629da9c2fea SHA512 4327baa1d44b7cbabc38ba752711400e102cd1f7f3f7b936984fcd96f1609b6af946c0f14b42432ceff5f60de869be50f36037c7dc1983f148f72972b0265f59
-EBUILD selinux-nagios-2.20220520-r1.ebuild 377 BLAKE2B d08e1a63e0aea9d2c84231b9794627eef3512ea3246a93ceab607032a77eb9d32444d3acc41bb79517f39bffe53a6e6babfcdd22acb1661be1f65995529ffe81 SHA512 9fa8668345f10de324b7344ca9c36fc18c0a5ba09782dffb97aac1b1b2e3baa50f9019b71955f42b0470c2e4be21a8b7e216925d602926e0645da2ba640e1775
+EBUILD selinux-nagios-2.20220520-r1.ebuild 373 BLAKE2B 590393f253953fc817e8565ff546c328b50a355be8f2e540c75649fccd99a18179746dbe12abe97c97e0bfd0912bccb8b737f4bd37d31fd4d6bce629da9c2fea SHA512 4327baa1d44b7cbabc38ba752711400e102cd1f7f3f7b936984fcd96f1609b6af946c0f14b42432ceff5f60de869be50f36037c7dc1983f148f72972b0265f59
EBUILD selinux-nagios-9999.ebuild 377 BLAKE2B 9ef11cb6c58c1149ae78124015e3a3cc6ee6f6aada57dcf8a84b5c9691372ea4235d476b381a47cb7567bc97a77db620fe9f9633762787425bf670b1bdb9a2a3 SHA512 bb8841bc885e1a798fec0c5326766fd15f5b33da4b12794ab53087f3f6da1dae4d121c492215914d1b21f15f71493949f274c52515bde6d6ef0af1c640ce2b56
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-nagios/selinux-nagios-2.20220106-r1.ebuild b/sec-policy/selinux-nagios/selinux-nagios-2.20220106-r1.ebuild
deleted file mode 100644
index 065e7b1ae1ef..000000000000
--- a/sec-policy/selinux-nagios/selinux-nagios-2.20220106-r1.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="nagios"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for nagios"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-apache
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-apache
-"
diff --git a/sec-policy/selinux-nagios/selinux-nagios-2.20220106-r2.ebuild b/sec-policy/selinux-nagios/selinux-nagios-2.20220106-r2.ebuild
deleted file mode 100644
index 065e7b1ae1ef..000000000000
--- a/sec-policy/selinux-nagios/selinux-nagios-2.20220106-r2.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="nagios"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for nagios"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-apache
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-apache
-"
diff --git a/sec-policy/selinux-nagios/selinux-nagios-2.20220520-r1.ebuild b/sec-policy/selinux-nagios/selinux-nagios-2.20220520-r1.ebuild
index 617e5be80a54..065e7b1ae1ef 100644
--- a/sec-policy/selinux-nagios/selinux-nagios-2.20220520-r1.ebuild
+++ b/sec-policy/selinux-nagios/selinux-nagios-2.20220520-r1.ebuild
@@ -11,7 +11,7 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for nagios"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
DEPEND="${DEPEND}
sec-policy/selinux-apache
diff --git a/sec-policy/selinux-ncftool/Manifest b/sec-policy/selinux-ncftool/Manifest
index 587f6ebf71b5..fbd79f82c554 100644
--- a/sec-policy/selinux-ncftool/Manifest
+++ b/sec-policy/selinux-ncftool/Manifest
@@ -1,12 +1,8 @@
-DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
-DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
DIST patchbundle-selinux-base-policy-2.20220106-r3.tar.bz2 309416 BLAKE2B 89852cce079300edcb00da41cfe42ea5041507f7d0a2a9897a4bd14f3ac68edfcc40ef49320e5ab826b1abb7fe7fc7ca4268042bbc019b3c76a58b9e112601c3 SHA512 4e23ad5e83df6c3501f0ac0a7201786d9f00809bedef248ae3a4b6af994e0006aaf70151c29ca21bb1c9c8887cc5bfeb18389d4f8e3bd3861c61d2d95d3a4e75
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
-EBUILD selinux-ncftool-2.20220106-r1.ebuild 279 BLAKE2B 541016b374866b60c9b59018ae8102ef96ee3c094542cac20764efffbd50c97e7904cd1eee2ff691a6612f2ecb7921d16b2a4a43d68915d4db1d83a9dc6914bc SHA512 1d7b8b65b0f13ae37e16bab6ca152a1ad7fc84992bfd9e9de9987398ed6dbd9d5b01837c3aa0a8f4d7eb1b8581396e5ed214cf066addeae732a9bd4e01b30553
-EBUILD selinux-ncftool-2.20220106-r2.ebuild 279 BLAKE2B 541016b374866b60c9b59018ae8102ef96ee3c094542cac20764efffbd50c97e7904cd1eee2ff691a6612f2ecb7921d16b2a4a43d68915d4db1d83a9dc6914bc SHA512 1d7b8b65b0f13ae37e16bab6ca152a1ad7fc84992bfd9e9de9987398ed6dbd9d5b01837c3aa0a8f4d7eb1b8581396e5ed214cf066addeae732a9bd4e01b30553
EBUILD selinux-ncftool-2.20220106-r3.ebuild 279 BLAKE2B 541016b374866b60c9b59018ae8102ef96ee3c094542cac20764efffbd50c97e7904cd1eee2ff691a6612f2ecb7921d16b2a4a43d68915d4db1d83a9dc6914bc SHA512 1d7b8b65b0f13ae37e16bab6ca152a1ad7fc84992bfd9e9de9987398ed6dbd9d5b01837c3aa0a8f4d7eb1b8581396e5ed214cf066addeae732a9bd4e01b30553
-EBUILD selinux-ncftool-2.20220520-r1.ebuild 283 BLAKE2B 1a8ed4ef71fdc0d09587f892c0fd064b6d0217f1158237e09919f76fc8ea6642222182eae0da503842f05db7ecdea4c5b9e628fa5c1db9cd57266d8208c72996 SHA512 84ad4bacfe696296ed1df20d53be470d8f3fa97f498e20e3ae0746b032632364b2e262367e9f12e8469a831f12a9114828ea745376b5169df3cc025b8cab9dfe
+EBUILD selinux-ncftool-2.20220520-r1.ebuild 279 BLAKE2B 541016b374866b60c9b59018ae8102ef96ee3c094542cac20764efffbd50c97e7904cd1eee2ff691a6612f2ecb7921d16b2a4a43d68915d4db1d83a9dc6914bc SHA512 1d7b8b65b0f13ae37e16bab6ca152a1ad7fc84992bfd9e9de9987398ed6dbd9d5b01837c3aa0a8f4d7eb1b8581396e5ed214cf066addeae732a9bd4e01b30553
EBUILD selinux-ncftool-9999.ebuild 283 BLAKE2B 51837da05c18ad81607fd07bc02d82c6372e431f811f4e5c6d82e363a8e17d4ce6d629dc18a95b25abb818645f81c2d7e67a3faa064821c10dfb880b3afa21bc SHA512 02b3b7d28a7641d2510be3b7c5b5cea38c8f1a158d3b25b8903657eafa92534137983972e4017339edc52029c4fa755e09c56f34238808daeb25e06e62df3863
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-ncftool/selinux-ncftool-2.20220106-r1.ebuild b/sec-policy/selinux-ncftool/selinux-ncftool-2.20220106-r1.ebuild
deleted file mode 100644
index b60ba46f6077..000000000000
--- a/sec-policy/selinux-ncftool/selinux-ncftool-2.20220106-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="ncftool"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ncftool"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-ncftool/selinux-ncftool-2.20220106-r2.ebuild b/sec-policy/selinux-ncftool/selinux-ncftool-2.20220106-r2.ebuild
deleted file mode 100644
index b60ba46f6077..000000000000
--- a/sec-policy/selinux-ncftool/selinux-ncftool-2.20220106-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="ncftool"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ncftool"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-ncftool/selinux-ncftool-2.20220520-r1.ebuild b/sec-policy/selinux-ncftool/selinux-ncftool-2.20220520-r1.ebuild
index 9e7731ccff09..b60ba46f6077 100644
--- a/sec-policy/selinux-ncftool/selinux-ncftool-2.20220520-r1.ebuild
+++ b/sec-policy/selinux-ncftool/selinux-ncftool-2.20220520-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for ncftool"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-networkmanager/Manifest b/sec-policy/selinux-networkmanager/Manifest
index 2350f17cc16b..ed9f722b18bd 100644
--- a/sec-policy/selinux-networkmanager/Manifest
+++ b/sec-policy/selinux-networkmanager/Manifest
@@ -1,12 +1,8 @@
-DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
-DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
DIST patchbundle-selinux-base-policy-2.20220106-r3.tar.bz2 309416 BLAKE2B 89852cce079300edcb00da41cfe42ea5041507f7d0a2a9897a4bd14f3ac68edfcc40ef49320e5ab826b1abb7fe7fc7ca4268042bbc019b3c76a58b9e112601c3 SHA512 4e23ad5e83df6c3501f0ac0a7201786d9f00809bedef248ae3a4b6af994e0006aaf70151c29ca21bb1c9c8887cc5bfeb18389d4f8e3bd3861c61d2d95d3a4e75
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
-EBUILD selinux-networkmanager-2.20220106-r1.ebuild 293 BLAKE2B f03914324384af098c6daf403f6fba46abf6f76945640ba73a168a83afd7a25df4fb9ffddfde4a211d685ff9f8669cd6a9c46f51918c8e03606adc45b438520b SHA512 a148ada26f4aebdae155ca7dfe3d5eeb29182e4b81ace3d2df7421f2768f3ea8aab967ce7d86497276e9539f2cd67ae633048945c70545c6424bebf3b40c1c4e
-EBUILD selinux-networkmanager-2.20220106-r2.ebuild 293 BLAKE2B f03914324384af098c6daf403f6fba46abf6f76945640ba73a168a83afd7a25df4fb9ffddfde4a211d685ff9f8669cd6a9c46f51918c8e03606adc45b438520b SHA512 a148ada26f4aebdae155ca7dfe3d5eeb29182e4b81ace3d2df7421f2768f3ea8aab967ce7d86497276e9539f2cd67ae633048945c70545c6424bebf3b40c1c4e
EBUILD selinux-networkmanager-2.20220106-r3.ebuild 293 BLAKE2B f03914324384af098c6daf403f6fba46abf6f76945640ba73a168a83afd7a25df4fb9ffddfde4a211d685ff9f8669cd6a9c46f51918c8e03606adc45b438520b SHA512 a148ada26f4aebdae155ca7dfe3d5eeb29182e4b81ace3d2df7421f2768f3ea8aab967ce7d86497276e9539f2cd67ae633048945c70545c6424bebf3b40c1c4e
-EBUILD selinux-networkmanager-2.20220520-r1.ebuild 297 BLAKE2B 3fcee86e76958e78da6a01846753761865448a9dee0e312f30d9529e1a115d933c7aed07197ff1abae75c8dc54a285163e169611840df9dff7181614d5290fdb SHA512 011ad562098a58d3514de706edfd5746aa3d4c7782aefb403a8ca995418a9f8f8cf01fb91c54f1c5572962329188bf324aec5e65a56e54df83c5ddbd97ae687d
+EBUILD selinux-networkmanager-2.20220520-r1.ebuild 293 BLAKE2B f03914324384af098c6daf403f6fba46abf6f76945640ba73a168a83afd7a25df4fb9ffddfde4a211d685ff9f8669cd6a9c46f51918c8e03606adc45b438520b SHA512 a148ada26f4aebdae155ca7dfe3d5eeb29182e4b81ace3d2df7421f2768f3ea8aab967ce7d86497276e9539f2cd67ae633048945c70545c6424bebf3b40c1c4e
EBUILD selinux-networkmanager-9999.ebuild 297 BLAKE2B c7f87f578658a866206ed08377e60b266d966aa61d04702cd5bd91f33d8f822416d2553b464db37618606f5e248593db25d2a20e5d8a9c3526494f0a3bf68b36 SHA512 00285bf79158a5fcd44239cc9882cf9ddac367c8937baa7f307ac27f2cb0030e932987b41165ee393d219a2adef2a1f278ed0fefbfb288ee0ce17f56d0fb280f
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20220106-r1.ebuild b/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20220106-r1.ebuild
deleted file mode 100644
index 420268a2c42e..000000000000
--- a/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20220106-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="networkmanager"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for networkmanager"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20220106-r2.ebuild b/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20220106-r2.ebuild
deleted file mode 100644
index 420268a2c42e..000000000000
--- a/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20220106-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="networkmanager"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for networkmanager"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20220520-r1.ebuild b/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20220520-r1.ebuild
index 8680234d0fda..420268a2c42e 100644
--- a/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20220520-r1.ebuild
+++ b/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20220520-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for networkmanager"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-nginx/Manifest b/sec-policy/selinux-nginx/Manifest
index 1ae0808aa5cd..47c8274e9a56 100644
--- a/sec-policy/selinux-nginx/Manifest
+++ b/sec-policy/selinux-nginx/Manifest
@@ -1,12 +1,8 @@
-DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
-DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
DIST patchbundle-selinux-base-policy-2.20220106-r3.tar.bz2 309416 BLAKE2B 89852cce079300edcb00da41cfe42ea5041507f7d0a2a9897a4bd14f3ac68edfcc40ef49320e5ab826b1abb7fe7fc7ca4268042bbc019b3c76a58b9e112601c3 SHA512 4e23ad5e83df6c3501f0ac0a7201786d9f00809bedef248ae3a4b6af994e0006aaf70151c29ca21bb1c9c8887cc5bfeb18389d4f8e3bd3861c61d2d95d3a4e75
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
-EBUILD selinux-nginx-2.20220106-r1.ebuild 370 BLAKE2B 74e8094109729e8214478c9796df0b409c6ce4a94fc5e95583432c275c35801b3c4011d365c116a86f587b9982683c01fe9801fe007bb8bfc865657fe8aa0c32 SHA512 7156b26166bafdfc3a31e2bcc7c6d58e2410ae9c1e2849c38e95afb3ea58f8aa1b8d3118cee1270c72fc066dd315469fd4fff2443f2da4ebfa1301ea469edd61
-EBUILD selinux-nginx-2.20220106-r2.ebuild 370 BLAKE2B 74e8094109729e8214478c9796df0b409c6ce4a94fc5e95583432c275c35801b3c4011d365c116a86f587b9982683c01fe9801fe007bb8bfc865657fe8aa0c32 SHA512 7156b26166bafdfc3a31e2bcc7c6d58e2410ae9c1e2849c38e95afb3ea58f8aa1b8d3118cee1270c72fc066dd315469fd4fff2443f2da4ebfa1301ea469edd61
EBUILD selinux-nginx-2.20220106-r3.ebuild 370 BLAKE2B 74e8094109729e8214478c9796df0b409c6ce4a94fc5e95583432c275c35801b3c4011d365c116a86f587b9982683c01fe9801fe007bb8bfc865657fe8aa0c32 SHA512 7156b26166bafdfc3a31e2bcc7c6d58e2410ae9c1e2849c38e95afb3ea58f8aa1b8d3118cee1270c72fc066dd315469fd4fff2443f2da4ebfa1301ea469edd61
-EBUILD selinux-nginx-2.20220520-r1.ebuild 374 BLAKE2B 42522467273fb14e4f1ad2c2cca2360dd9405dab9410a0d47df6ca74aa274c4f19de44fa10bf10c8e8c360f9b031733574176e7f1a6140a9a15855d7c1f8a606 SHA512 f135ee1acf563c19dfbda6d99d0a4d6dbf4f95cbd9b40a1a9cb251a973ea45dfaee7087f12f5e30f12965cd8504034ef8246c4df31bbce8d31d7375925515915
+EBUILD selinux-nginx-2.20220520-r1.ebuild 370 BLAKE2B 74e8094109729e8214478c9796df0b409c6ce4a94fc5e95583432c275c35801b3c4011d365c116a86f587b9982683c01fe9801fe007bb8bfc865657fe8aa0c32 SHA512 7156b26166bafdfc3a31e2bcc7c6d58e2410ae9c1e2849c38e95afb3ea58f8aa1b8d3118cee1270c72fc066dd315469fd4fff2443f2da4ebfa1301ea469edd61
EBUILD selinux-nginx-9999.ebuild 374 BLAKE2B f7b8e6d314f060f8ded3f5700a5633af2f84c09456dcd1a7e07972da8631afaf1f2dee11a420b8507192c8858e65649236f881d19a47e461cfd6f8b36dd159d6 SHA512 01a611fd0a4e10b6f2f88d775c9f6133832f869115679eaca3665c04516a5ed6a7ab332c493d2697dd82d2429c5b202fc216c5a3158c21eb6e73db555f1ade02
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-nginx/selinux-nginx-2.20220106-r1.ebuild b/sec-policy/selinux-nginx/selinux-nginx-2.20220106-r1.ebuild
deleted file mode 100644
index dd7081d1c85d..000000000000
--- a/sec-policy/selinux-nginx/selinux-nginx-2.20220106-r1.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="nginx"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for nginx"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-apache
-"
-RDEPEND="${DEPEND}
- sec-policy/selinux-apache
-"
diff --git a/sec-policy/selinux-nginx/selinux-nginx-2.20220106-r2.ebuild b/sec-policy/selinux-nginx/selinux-nginx-2.20220106-r2.ebuild
deleted file mode 100644
index dd7081d1c85d..000000000000
--- a/sec-policy/selinux-nginx/selinux-nginx-2.20220106-r2.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="nginx"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for nginx"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-apache
-"
-RDEPEND="${DEPEND}
- sec-policy/selinux-apache
-"
diff --git a/sec-policy/selinux-nginx/selinux-nginx-2.20220520-r1.ebuild b/sec-policy/selinux-nginx/selinux-nginx-2.20220520-r1.ebuild
index fe043acf0f22..dd7081d1c85d 100644
--- a/sec-policy/selinux-nginx/selinux-nginx-2.20220520-r1.ebuild
+++ b/sec-policy/selinux-nginx/selinux-nginx-2.20220520-r1.ebuild
@@ -11,7 +11,7 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for nginx"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
DEPEND="${DEPEND}
sec-policy/selinux-apache
diff --git a/sec-policy/selinux-node_exporter/Manifest b/sec-policy/selinux-node_exporter/Manifest
index a8fcfdc660ef..d9554a5ce874 100644
--- a/sec-policy/selinux-node_exporter/Manifest
+++ b/sec-policy/selinux-node_exporter/Manifest
@@ -1,10 +1,8 @@
-DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
DIST patchbundle-selinux-base-policy-2.20220106-r3.tar.bz2 309416 BLAKE2B 89852cce079300edcb00da41cfe42ea5041507f7d0a2a9897a4bd14f3ac68edfcc40ef49320e5ab826b1abb7fe7fc7ca4268042bbc019b3c76a58b9e112601c3 SHA512 4e23ad5e83df6c3501f0ac0a7201786d9f00809bedef248ae3a4b6af994e0006aaf70151c29ca21bb1c9c8887cc5bfeb18389d4f8e3bd3861c61d2d95d3a4e75
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
-EBUILD selinux-node_exporter-2.20220106-r2.ebuild 291 BLAKE2B 724f6b0567e8013b0a56f7acfc62b79e28b09c436b4eaea5eb03f01b0c7f21d06ad37f5063feabe7a64746b32dc0c3a08a51b0a814d89407beb416d4f64db350 SHA512 e18ec544eda5c04ccb8493eee659d167b18fc50772938d8fc1187449b80927e4a571e86ac15da3f13bfe7c6384b545ccb652deaa61cf7660a53cbe1ed772bd98
EBUILD selinux-node_exporter-2.20220106-r3.ebuild 291 BLAKE2B 724f6b0567e8013b0a56f7acfc62b79e28b09c436b4eaea5eb03f01b0c7f21d06ad37f5063feabe7a64746b32dc0c3a08a51b0a814d89407beb416d4f64db350 SHA512 e18ec544eda5c04ccb8493eee659d167b18fc50772938d8fc1187449b80927e4a571e86ac15da3f13bfe7c6384b545ccb652deaa61cf7660a53cbe1ed772bd98
-EBUILD selinux-node_exporter-2.20220520-r1.ebuild 295 BLAKE2B 21f5202e98632c0f277f58fa34d16f55f7ad1e45deab73ae8dfc732e893bd1f237173b63b7a9fbac616be3e8d6652e06825453f5bd0beb0e365a1bafda40cb8e SHA512 d3a530c0ebb656b607b8b7fdeb2f269cf6a90797efb15690c33e42d7c3e39cd7f3ed36bcb4fa49ccf57812c34ea7557d68c438921800c3b5f10b55b91a99873d
+EBUILD selinux-node_exporter-2.20220520-r1.ebuild 291 BLAKE2B 724f6b0567e8013b0a56f7acfc62b79e28b09c436b4eaea5eb03f01b0c7f21d06ad37f5063feabe7a64746b32dc0c3a08a51b0a814d89407beb416d4f64db350 SHA512 e18ec544eda5c04ccb8493eee659d167b18fc50772938d8fc1187449b80927e4a571e86ac15da3f13bfe7c6384b545ccb652deaa61cf7660a53cbe1ed772bd98
EBUILD selinux-node_exporter-9999.ebuild 295 BLAKE2B 21f5202e98632c0f277f58fa34d16f55f7ad1e45deab73ae8dfc732e893bd1f237173b63b7a9fbac616be3e8d6652e06825453f5bd0beb0e365a1bafda40cb8e SHA512 d3a530c0ebb656b607b8b7fdeb2f269cf6a90797efb15690c33e42d7c3e39cd7f3ed36bcb4fa49ccf57812c34ea7557d68c438921800c3b5f10b55b91a99873d
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-node_exporter/selinux-node_exporter-2.20220106-r2.ebuild b/sec-policy/selinux-node_exporter/selinux-node_exporter-2.20220106-r2.ebuild
deleted file mode 100644
index 6822f27440de..000000000000
--- a/sec-policy/selinux-node_exporter/selinux-node_exporter-2.20220106-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="node_exporter"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for node_exporter"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-node_exporter/selinux-node_exporter-2.20220520-r1.ebuild b/sec-policy/selinux-node_exporter/selinux-node_exporter-2.20220520-r1.ebuild
index 5c81b8da8185..6822f27440de 100644
--- a/sec-policy/selinux-node_exporter/selinux-node_exporter-2.20220520-r1.ebuild
+++ b/sec-policy/selinux-node_exporter/selinux-node_exporter-2.20220520-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for node_exporter"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-nslcd/Manifest b/sec-policy/selinux-nslcd/Manifest
index 49736520e51d..ff292627143a 100644
--- a/sec-policy/selinux-nslcd/Manifest
+++ b/sec-policy/selinux-nslcd/Manifest
@@ -1,12 +1,8 @@
-DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
-DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
DIST patchbundle-selinux-base-policy-2.20220106-r3.tar.bz2 309416 BLAKE2B 89852cce079300edcb00da41cfe42ea5041507f7d0a2a9897a4bd14f3ac68edfcc40ef49320e5ab826b1abb7fe7fc7ca4268042bbc019b3c76a58b9e112601c3 SHA512 4e23ad5e83df6c3501f0ac0a7201786d9f00809bedef248ae3a4b6af994e0006aaf70151c29ca21bb1c9c8887cc5bfeb18389d4f8e3bd3861c61d2d95d3a4e75
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
-EBUILD selinux-nslcd-2.20220106-r1.ebuild 275 BLAKE2B 77935fd8ab6cc838c7cfacafd5547db821d0248bc696de6ef44f48d8d9918e4414fd1ac0c62918e339c2d3ee047069f41ed45bf5f135c82fb40f7ab02b7304a8 SHA512 dc0ddf7f6f2521ca2c8f357ab085384a17e432ed312a6becf050c3f2a849a50c25f0fdb7cc3aadfc5ebf633a9d827b5f51c8feb2ba086d0822b65b79be57ad41
-EBUILD selinux-nslcd-2.20220106-r2.ebuild 275 BLAKE2B 77935fd8ab6cc838c7cfacafd5547db821d0248bc696de6ef44f48d8d9918e4414fd1ac0c62918e339c2d3ee047069f41ed45bf5f135c82fb40f7ab02b7304a8 SHA512 dc0ddf7f6f2521ca2c8f357ab085384a17e432ed312a6becf050c3f2a849a50c25f0fdb7cc3aadfc5ebf633a9d827b5f51c8feb2ba086d0822b65b79be57ad41
EBUILD selinux-nslcd-2.20220106-r3.ebuild 275 BLAKE2B 77935fd8ab6cc838c7cfacafd5547db821d0248bc696de6ef44f48d8d9918e4414fd1ac0c62918e339c2d3ee047069f41ed45bf5f135c82fb40f7ab02b7304a8 SHA512 dc0ddf7f6f2521ca2c8f357ab085384a17e432ed312a6becf050c3f2a849a50c25f0fdb7cc3aadfc5ebf633a9d827b5f51c8feb2ba086d0822b65b79be57ad41
-EBUILD selinux-nslcd-2.20220520-r1.ebuild 279 BLAKE2B 0af7bb156119c8f85f26c4a89819d6906f478f13ee8a521e493130ee4fb17b363cc4c409f30d03aa4a825046c9565fbbbffdf4978d32ce1e46b51ef3056091b1 SHA512 f166b02dbda3ff55d484da9856648392f1a2f8a4f61ef509fdebcc73b044f19c50b1493bbe6142a58707c423a4897a49c311e2464b4bd11df5f70fa1fc9ece6a
+EBUILD selinux-nslcd-2.20220520-r1.ebuild 275 BLAKE2B 77935fd8ab6cc838c7cfacafd5547db821d0248bc696de6ef44f48d8d9918e4414fd1ac0c62918e339c2d3ee047069f41ed45bf5f135c82fb40f7ab02b7304a8 SHA512 dc0ddf7f6f2521ca2c8f357ab085384a17e432ed312a6becf050c3f2a849a50c25f0fdb7cc3aadfc5ebf633a9d827b5f51c8feb2ba086d0822b65b79be57ad41
EBUILD selinux-nslcd-9999.ebuild 279 BLAKE2B 2261332ddb9c906ef017d671e9193496ea4f7be9c34f5603b8960c75344030e5da9ac23068df228b3b4158a70d6548130c954c48b23f6127bb28840697e08d29 SHA512 9149b5ee960234068887c20b8184fbdad099aced939657df14a04bd49bd2863043487eb7e63ba77c9e459ffb7a2480d18439542ef4706cd170fefea5efa1b4f0
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-nslcd/selinux-nslcd-2.20220106-r1.ebuild b/sec-policy/selinux-nslcd/selinux-nslcd-2.20220106-r1.ebuild
deleted file mode 100644
index adf43c510c5b..000000000000
--- a/sec-policy/selinux-nslcd/selinux-nslcd-2.20220106-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="nslcd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for nslcd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-nslcd/selinux-nslcd-2.20220106-r2.ebuild b/sec-policy/selinux-nslcd/selinux-nslcd-2.20220106-r2.ebuild
deleted file mode 100644
index adf43c510c5b..000000000000
--- a/sec-policy/selinux-nslcd/selinux-nslcd-2.20220106-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="nslcd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for nslcd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-nslcd/selinux-nslcd-2.20220520-r1.ebuild b/sec-policy/selinux-nslcd/selinux-nslcd-2.20220520-r1.ebuild
index 8ab2509be03f..adf43c510c5b 100644
--- a/sec-policy/selinux-nslcd/selinux-nslcd-2.20220520-r1.ebuild
+++ b/sec-policy/selinux-nslcd/selinux-nslcd-2.20220520-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for nslcd"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-ntop/Manifest b/sec-policy/selinux-ntop/Manifest
index 6331da7b6ca9..ed60edbd6787 100644
--- a/sec-policy/selinux-ntop/Manifest
+++ b/sec-policy/selinux-ntop/Manifest
@@ -1,12 +1,8 @@
-DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
-DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
DIST patchbundle-selinux-base-policy-2.20220106-r3.tar.bz2 309416 BLAKE2B 89852cce079300edcb00da41cfe42ea5041507f7d0a2a9897a4bd14f3ac68edfcc40ef49320e5ab826b1abb7fe7fc7ca4268042bbc019b3c76a58b9e112601c3 SHA512 4e23ad5e83df6c3501f0ac0a7201786d9f00809bedef248ae3a4b6af994e0006aaf70151c29ca21bb1c9c8887cc5bfeb18389d4f8e3bd3861c61d2d95d3a4e75
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
-EBUILD selinux-ntop-2.20220106-r1.ebuild 273 BLAKE2B 8b3d1a580d45e6f91f4b5878523c9e0e1a61f90c3a8a414f6ee8dcf91a42fe29d6d7aa8e3a3b0e7afcd9103f920bece8f633c87e470bda54b21a4b087a1f08a1 SHA512 7fcc6527e95671646e83b8ab708aa6381f421b3e895c88c673e912d3828758482d6971a5d0f5b92998d5cebd55fb7625c177fde6a265086ea0ddf667f1d75971
-EBUILD selinux-ntop-2.20220106-r2.ebuild 273 BLAKE2B 8b3d1a580d45e6f91f4b5878523c9e0e1a61f90c3a8a414f6ee8dcf91a42fe29d6d7aa8e3a3b0e7afcd9103f920bece8f633c87e470bda54b21a4b087a1f08a1 SHA512 7fcc6527e95671646e83b8ab708aa6381f421b3e895c88c673e912d3828758482d6971a5d0f5b92998d5cebd55fb7625c177fde6a265086ea0ddf667f1d75971
EBUILD selinux-ntop-2.20220106-r3.ebuild 273 BLAKE2B 8b3d1a580d45e6f91f4b5878523c9e0e1a61f90c3a8a414f6ee8dcf91a42fe29d6d7aa8e3a3b0e7afcd9103f920bece8f633c87e470bda54b21a4b087a1f08a1 SHA512 7fcc6527e95671646e83b8ab708aa6381f421b3e895c88c673e912d3828758482d6971a5d0f5b92998d5cebd55fb7625c177fde6a265086ea0ddf667f1d75971
-EBUILD selinux-ntop-2.20220520-r1.ebuild 277 BLAKE2B ce03a2f7deda9f58a9bd84b15e018bf39026178dea840af7d5724fde9daa40c78080cc31915f0596ad332bb7143b9befad8b09ba737b5dcf5e764c1f212ea0a9 SHA512 cdab90ee900b333df754332594ccbcec07d001bcc675053930be67df98f114df71e6a5e2ae10513f4908314ab2e09075f33eea14b30cbce91bffc3b70fbb972c
+EBUILD selinux-ntop-2.20220520-r1.ebuild 273 BLAKE2B 8b3d1a580d45e6f91f4b5878523c9e0e1a61f90c3a8a414f6ee8dcf91a42fe29d6d7aa8e3a3b0e7afcd9103f920bece8f633c87e470bda54b21a4b087a1f08a1 SHA512 7fcc6527e95671646e83b8ab708aa6381f421b3e895c88c673e912d3828758482d6971a5d0f5b92998d5cebd55fb7625c177fde6a265086ea0ddf667f1d75971
EBUILD selinux-ntop-9999.ebuild 277 BLAKE2B e36d5a2def6a08d8626b44938e1f18191f765e58244975677d58c524e85c533d791198028c1b9faddf85088ae4d514201339b671977a278cebf3a5510eedc769 SHA512 f48a592d15803ce7fa5390b0cc80f7ab92d5ca8c55e7f6493c432acff728ebdbb06dc93fe56e8d8642629269bb10fa2d1dbb8dfc4b56239fec45d1c80e152109
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-ntop/selinux-ntop-2.20220106-r1.ebuild b/sec-policy/selinux-ntop/selinux-ntop-2.20220106-r1.ebuild
deleted file mode 100644
index b1787cec63f7..000000000000
--- a/sec-policy/selinux-ntop/selinux-ntop-2.20220106-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="ntop"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ntop"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-ntop/selinux-ntop-2.20220106-r2.ebuild b/sec-policy/selinux-ntop/selinux-ntop-2.20220106-r2.ebuild
deleted file mode 100644
index b1787cec63f7..000000000000
--- a/sec-policy/selinux-ntop/selinux-ntop-2.20220106-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="ntop"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ntop"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-ntop/selinux-ntop-2.20220520-r1.ebuild b/sec-policy/selinux-ntop/selinux-ntop-2.20220520-r1.ebuild
index bdc357404c14..b1787cec63f7 100644
--- a/sec-policy/selinux-ntop/selinux-ntop-2.20220520-r1.ebuild
+++ b/sec-policy/selinux-ntop/selinux-ntop-2.20220520-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for ntop"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-ntp/Manifest b/sec-policy/selinux-ntp/Manifest
index e5d990326e5c..f7d9e673e72c 100644
--- a/sec-policy/selinux-ntp/Manifest
+++ b/sec-policy/selinux-ntp/Manifest
@@ -1,12 +1,8 @@
-DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
-DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
DIST patchbundle-selinux-base-policy-2.20220106-r3.tar.bz2 309416 BLAKE2B 89852cce079300edcb00da41cfe42ea5041507f7d0a2a9897a4bd14f3ac68edfcc40ef49320e5ab826b1abb7fe7fc7ca4268042bbc019b3c76a58b9e112601c3 SHA512 4e23ad5e83df6c3501f0ac0a7201786d9f00809bedef248ae3a4b6af994e0006aaf70151c29ca21bb1c9c8887cc5bfeb18389d4f8e3bd3861c61d2d95d3a4e75
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
-EBUILD selinux-ntp-2.20220106-r1.ebuild 271 BLAKE2B ab9ffd94679724cbc31d899d04b9e9e7c57e62c008b8b10ca5839f8f8c4891a71f2015f3ee655b877c24dac16a928890c667a80bfdde121785f643bed64a7ede SHA512 aab7b230e75f81b13eebfa37fc14c94a22ec5f630632fa27af614e02b6676fb1f9e6aab032ce630a70c74a842c09d4677e6237db25f8ee48383928e885bd4308
-EBUILD selinux-ntp-2.20220106-r2.ebuild 271 BLAKE2B ab9ffd94679724cbc31d899d04b9e9e7c57e62c008b8b10ca5839f8f8c4891a71f2015f3ee655b877c24dac16a928890c667a80bfdde121785f643bed64a7ede SHA512 aab7b230e75f81b13eebfa37fc14c94a22ec5f630632fa27af614e02b6676fb1f9e6aab032ce630a70c74a842c09d4677e6237db25f8ee48383928e885bd4308
EBUILD selinux-ntp-2.20220106-r3.ebuild 271 BLAKE2B ab9ffd94679724cbc31d899d04b9e9e7c57e62c008b8b10ca5839f8f8c4891a71f2015f3ee655b877c24dac16a928890c667a80bfdde121785f643bed64a7ede SHA512 aab7b230e75f81b13eebfa37fc14c94a22ec5f630632fa27af614e02b6676fb1f9e6aab032ce630a70c74a842c09d4677e6237db25f8ee48383928e885bd4308
-EBUILD selinux-ntp-2.20220520-r1.ebuild 275 BLAKE2B f2419ccab39225080cb3ca3977e4f07b48a6274eb828da47e2aca26c5726494d9fa815b875e4c78e18d30865755059f04b7ec1a50be13186392ae05cd3f19b49 SHA512 6f26f127b1ac0605a2555a6fd972f279401b81c38ddc7d49e26c06eeeedde0da77fe8a898b23f175298c124559e652be0636ad0197cbc492c256c47f8599ffbd
+EBUILD selinux-ntp-2.20220520-r1.ebuild 271 BLAKE2B ab9ffd94679724cbc31d899d04b9e9e7c57e62c008b8b10ca5839f8f8c4891a71f2015f3ee655b877c24dac16a928890c667a80bfdde121785f643bed64a7ede SHA512 aab7b230e75f81b13eebfa37fc14c94a22ec5f630632fa27af614e02b6676fb1f9e6aab032ce630a70c74a842c09d4677e6237db25f8ee48383928e885bd4308
EBUILD selinux-ntp-9999.ebuild 275 BLAKE2B f7183ce5983003b15fe46c3effdb3e4537aeb36463aafb26df490479594696763d56f7808ff4c3da812a06edaa1e002386d701745f4f029cabcd8d1138d09481 SHA512 a30841c9f28675971061ce4a7ea9f0f9a1cdf065164080d132807130f35958aa43daa2c4c79e255fde72f9d78ea774018145cb7b38e1522f716c42ec77e28c99
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-ntp/selinux-ntp-2.20220106-r1.ebuild b/sec-policy/selinux-ntp/selinux-ntp-2.20220106-r1.ebuild
deleted file mode 100644
index 4d972884023b..000000000000
--- a/sec-policy/selinux-ntp/selinux-ntp-2.20220106-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="ntp"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ntp"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-ntp/selinux-ntp-2.20220106-r2.ebuild b/sec-policy/selinux-ntp/selinux-ntp-2.20220106-r2.ebuild
deleted file mode 100644
index 4d972884023b..000000000000
--- a/sec-policy/selinux-ntp/selinux-ntp-2.20220106-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="ntp"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ntp"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-ntp/selinux-ntp-2.20220520-r1.ebuild b/sec-policy/selinux-ntp/selinux-ntp-2.20220520-r1.ebuild
index 28a6614cc3eb..4d972884023b 100644
--- a/sec-policy/selinux-ntp/selinux-ntp-2.20220520-r1.ebuild
+++ b/sec-policy/selinux-ntp/selinux-ntp-2.20220520-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for ntp"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-nut/Manifest b/sec-policy/selinux-nut/Manifest
index 095567e23b27..cb1e37b90d0e 100644
--- a/sec-policy/selinux-nut/Manifest
+++ b/sec-policy/selinux-nut/Manifest
@@ -1,12 +1,8 @@
-DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
-DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
DIST patchbundle-selinux-base-policy-2.20220106-r3.tar.bz2 309416 BLAKE2B 89852cce079300edcb00da41cfe42ea5041507f7d0a2a9897a4bd14f3ac68edfcc40ef49320e5ab826b1abb7fe7fc7ca4268042bbc019b3c76a58b9e112601c3 SHA512 4e23ad5e83df6c3501f0ac0a7201786d9f00809bedef248ae3a4b6af994e0006aaf70151c29ca21bb1c9c8887cc5bfeb18389d4f8e3bd3861c61d2d95d3a4e75
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
-EBUILD selinux-nut-2.20220106-r1.ebuild 367 BLAKE2B 8b6717529436323dbf5cce4ba563a84585fbb70f15a6867e401b98d9122281cc1eaefd6b8d114677eac3eae3b0f429b3cdca908377d40ea032e4e0e3a6abed6f SHA512 6402357f3456bab0c80b5d32ecbda4763a8b20ec6b66a661801e955f2aad4d160423f7076e51bc404ace2d2e565a68c8fc39b1b2732268816c717e277f21339d
-EBUILD selinux-nut-2.20220106-r2.ebuild 367 BLAKE2B 8b6717529436323dbf5cce4ba563a84585fbb70f15a6867e401b98d9122281cc1eaefd6b8d114677eac3eae3b0f429b3cdca908377d40ea032e4e0e3a6abed6f SHA512 6402357f3456bab0c80b5d32ecbda4763a8b20ec6b66a661801e955f2aad4d160423f7076e51bc404ace2d2e565a68c8fc39b1b2732268816c717e277f21339d
EBUILD selinux-nut-2.20220106-r3.ebuild 367 BLAKE2B 8b6717529436323dbf5cce4ba563a84585fbb70f15a6867e401b98d9122281cc1eaefd6b8d114677eac3eae3b0f429b3cdca908377d40ea032e4e0e3a6abed6f SHA512 6402357f3456bab0c80b5d32ecbda4763a8b20ec6b66a661801e955f2aad4d160423f7076e51bc404ace2d2e565a68c8fc39b1b2732268816c717e277f21339d
-EBUILD selinux-nut-2.20220520-r1.ebuild 371 BLAKE2B 0de45b2d3dea0d3e8d3ea6800aefec49bfd42959bc49df4d0d22d7263b284dc0122d5a91a2c4e225f8cc21f84c80ca0deff9d907e14203996200a8260be1623a SHA512 0fe50b91b5d3afa65c6be803e641e506004d389896499a9bcf992868bcac8095167c1a3e90af50e74b7f31e0966f72309231120dae8cf9cd3173f1716187e1ed
+EBUILD selinux-nut-2.20220520-r1.ebuild 367 BLAKE2B 8b6717529436323dbf5cce4ba563a84585fbb70f15a6867e401b98d9122281cc1eaefd6b8d114677eac3eae3b0f429b3cdca908377d40ea032e4e0e3a6abed6f SHA512 6402357f3456bab0c80b5d32ecbda4763a8b20ec6b66a661801e955f2aad4d160423f7076e51bc404ace2d2e565a68c8fc39b1b2732268816c717e277f21339d
EBUILD selinux-nut-9999.ebuild 371 BLAKE2B 14426e4206f2be6d3a0a7960800bf41e7b33c13e17ac236b4ca3b749a077ba4b69dfcad6b98ee3ed18f3a284735ff64204ca13133cf0334c274cb8f93126bf78 SHA512 e59fb2eb59d0bc6b29bccc5a659f3f004297921e52c396d0b17858848ef9155d4bfb96d86a9aed63e3dbe4fcaa642dcafe88647a97cd02a575bb116e5892f4bd
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-nut/selinux-nut-2.20220106-r1.ebuild b/sec-policy/selinux-nut/selinux-nut-2.20220106-r1.ebuild
deleted file mode 100644
index 71846f426e4d..000000000000
--- a/sec-policy/selinux-nut/selinux-nut-2.20220106-r1.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="nut"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for nut"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-apache
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-apache
-"
diff --git a/sec-policy/selinux-nut/selinux-nut-2.20220106-r2.ebuild b/sec-policy/selinux-nut/selinux-nut-2.20220106-r2.ebuild
deleted file mode 100644
index 71846f426e4d..000000000000
--- a/sec-policy/selinux-nut/selinux-nut-2.20220106-r2.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="nut"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for nut"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-apache
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-apache
-"
diff --git a/sec-policy/selinux-nut/selinux-nut-2.20220520-r1.ebuild b/sec-policy/selinux-nut/selinux-nut-2.20220520-r1.ebuild
index 7e2f5f4f2053..71846f426e4d 100644
--- a/sec-policy/selinux-nut/selinux-nut-2.20220520-r1.ebuild
+++ b/sec-policy/selinux-nut/selinux-nut-2.20220520-r1.ebuild
@@ -11,7 +11,7 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for nut"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
DEPEND="${DEPEND}
sec-policy/selinux-apache
diff --git a/sec-policy/selinux-nx/Manifest b/sec-policy/selinux-nx/Manifest
index f4cef820b515..7ad209a5b2ec 100644
--- a/sec-policy/selinux-nx/Manifest
+++ b/sec-policy/selinux-nx/Manifest
@@ -1,12 +1,8 @@
-DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
-DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
DIST patchbundle-selinux-base-policy-2.20220106-r3.tar.bz2 309416 BLAKE2B 89852cce079300edcb00da41cfe42ea5041507f7d0a2a9897a4bd14f3ac68edfcc40ef49320e5ab826b1abb7fe7fc7ca4268042bbc019b3c76a58b9e112601c3 SHA512 4e23ad5e83df6c3501f0ac0a7201786d9f00809bedef248ae3a4b6af994e0006aaf70151c29ca21bb1c9c8887cc5bfeb18389d4f8e3bd3861c61d2d95d3a4e75
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
-EBUILD selinux-nx-2.20220106-r1.ebuild 269 BLAKE2B 6c6fa64de49d7682457e76612ca06a2892ff23bf2b780a6a63c9733e83a85fa2c7fd72ea4805191784a7f597caa6788331a620f6eb101c12846a05da6eb53739 SHA512 221ea2da84525caa7668111c6c50c6a032a649f2725c35db5733871a4863767a865439c0ffdaade3ac476c891cb0952add99df12b9581a1388256a63befb810d
-EBUILD selinux-nx-2.20220106-r2.ebuild 269 BLAKE2B 6c6fa64de49d7682457e76612ca06a2892ff23bf2b780a6a63c9733e83a85fa2c7fd72ea4805191784a7f597caa6788331a620f6eb101c12846a05da6eb53739 SHA512 221ea2da84525caa7668111c6c50c6a032a649f2725c35db5733871a4863767a865439c0ffdaade3ac476c891cb0952add99df12b9581a1388256a63befb810d
EBUILD selinux-nx-2.20220106-r3.ebuild 269 BLAKE2B 6c6fa64de49d7682457e76612ca06a2892ff23bf2b780a6a63c9733e83a85fa2c7fd72ea4805191784a7f597caa6788331a620f6eb101c12846a05da6eb53739 SHA512 221ea2da84525caa7668111c6c50c6a032a649f2725c35db5733871a4863767a865439c0ffdaade3ac476c891cb0952add99df12b9581a1388256a63befb810d
-EBUILD selinux-nx-2.20220520-r1.ebuild 273 BLAKE2B c1f12f5d31a13b5343c8a9ec525d42ba202fa2cd869bc52d21b1849b2da1690db39ddd7cea775ae2e2a5fffec08e972f1286160338c644a15f23d6c6645f63c5 SHA512 5e5b49ab4bc8a1424192513a7a244914b10f77f47c3581f1da97e5349c093f9235af51849ed7c57eba9a21ae82b7fb3f472b39d597c3e1b7bb15b33bd8dc2ecc
+EBUILD selinux-nx-2.20220520-r1.ebuild 269 BLAKE2B 6c6fa64de49d7682457e76612ca06a2892ff23bf2b780a6a63c9733e83a85fa2c7fd72ea4805191784a7f597caa6788331a620f6eb101c12846a05da6eb53739 SHA512 221ea2da84525caa7668111c6c50c6a032a649f2725c35db5733871a4863767a865439c0ffdaade3ac476c891cb0952add99df12b9581a1388256a63befb810d
EBUILD selinux-nx-9999.ebuild 273 BLAKE2B 313556d929aff418f7dad171639258326fb989b8faa00d92745b0fd435bcda50d3a6637e68003af77fe79d433776b7abc62617486162d4d7dcd8eec718bcd095 SHA512 1ed25140ffe1bc529e3b55a78aef2545f59ed065a4c545ee8adec5043c7aa0b5751928e4573cda1cb56577976cdb79a98ece62968c3ce78fcc30a60d3da83bca
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-nx/selinux-nx-2.20220106-r1.ebuild b/sec-policy/selinux-nx/selinux-nx-2.20220106-r1.ebuild
deleted file mode 100644
index 4740f9e2d598..000000000000
--- a/sec-policy/selinux-nx/selinux-nx-2.20220106-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="nx"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for nx"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-nx/selinux-nx-2.20220106-r2.ebuild b/sec-policy/selinux-nx/selinux-nx-2.20220106-r2.ebuild
deleted file mode 100644
index 4740f9e2d598..000000000000
--- a/sec-policy/selinux-nx/selinux-nx-2.20220106-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="nx"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for nx"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-nx/selinux-nx-2.20220520-r1.ebuild b/sec-policy/selinux-nx/selinux-nx-2.20220520-r1.ebuild
index 541ac532c579..4740f9e2d598 100644
--- a/sec-policy/selinux-nx/selinux-nx-2.20220520-r1.ebuild
+++ b/sec-policy/selinux-nx/selinux-nx-2.20220520-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for nx"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-obfs4proxy/Manifest b/sec-policy/selinux-obfs4proxy/Manifest
index 3a826628835c..cafe4e4dc378 100644
--- a/sec-policy/selinux-obfs4proxy/Manifest
+++ b/sec-policy/selinux-obfs4proxy/Manifest
@@ -1,12 +1,8 @@
-DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
-DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
DIST patchbundle-selinux-base-policy-2.20220106-r3.tar.bz2 309416 BLAKE2B 89852cce079300edcb00da41cfe42ea5041507f7d0a2a9897a4bd14f3ac68edfcc40ef49320e5ab826b1abb7fe7fc7ca4268042bbc019b3c76a58b9e112601c3 SHA512 4e23ad5e83df6c3501f0ac0a7201786d9f00809bedef248ae3a4b6af994e0006aaf70151c29ca21bb1c9c8887cc5bfeb18389d4f8e3bd3861c61d2d95d3a4e75
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
-EBUILD selinux-obfs4proxy-2.20220106-r1.ebuild 285 BLAKE2B b98a9d1677b581455f6d3c0f4f6d1ca5d4c67904b2b4092f81c57d77a5677f9c7ab6b955adc91db689619365b5e5aea3e898ffb28f17915a95761d5d5c3db053 SHA512 91c9c8c4e207926c4439df0e32149f7ccc7abcf30da5da2f35ac51694967abc8ae5a43980ab0045d118c93b2f4c058f0e43ad5aa86ca03fe54fcd56bda163b10
-EBUILD selinux-obfs4proxy-2.20220106-r2.ebuild 285 BLAKE2B b98a9d1677b581455f6d3c0f4f6d1ca5d4c67904b2b4092f81c57d77a5677f9c7ab6b955adc91db689619365b5e5aea3e898ffb28f17915a95761d5d5c3db053 SHA512 91c9c8c4e207926c4439df0e32149f7ccc7abcf30da5da2f35ac51694967abc8ae5a43980ab0045d118c93b2f4c058f0e43ad5aa86ca03fe54fcd56bda163b10
EBUILD selinux-obfs4proxy-2.20220106-r3.ebuild 285 BLAKE2B b98a9d1677b581455f6d3c0f4f6d1ca5d4c67904b2b4092f81c57d77a5677f9c7ab6b955adc91db689619365b5e5aea3e898ffb28f17915a95761d5d5c3db053 SHA512 91c9c8c4e207926c4439df0e32149f7ccc7abcf30da5da2f35ac51694967abc8ae5a43980ab0045d118c93b2f4c058f0e43ad5aa86ca03fe54fcd56bda163b10
-EBUILD selinux-obfs4proxy-2.20220520-r1.ebuild 289 BLAKE2B b643d0c3a185717cc92fe5d7e1003ccb99a40367ab047e4d0315d3c60298e7f2d360e93257ebb13ef365ea6c1d38aa7ad82c261f56958a425ed61aa9c2a4045f SHA512 ec75f2f87c3b6b3eb60d133966aa0a1341b7b7b40961f2b84515b062d4ce9a47d60859bf45b2443c30ae64d4bdf76d69bdaeacb0d2ffbf92e1dbf635f1daf4dd
+EBUILD selinux-obfs4proxy-2.20220520-r1.ebuild 285 BLAKE2B b98a9d1677b581455f6d3c0f4f6d1ca5d4c67904b2b4092f81c57d77a5677f9c7ab6b955adc91db689619365b5e5aea3e898ffb28f17915a95761d5d5c3db053 SHA512 91c9c8c4e207926c4439df0e32149f7ccc7abcf30da5da2f35ac51694967abc8ae5a43980ab0045d118c93b2f4c058f0e43ad5aa86ca03fe54fcd56bda163b10
EBUILD selinux-obfs4proxy-9999.ebuild 289 BLAKE2B b643d0c3a185717cc92fe5d7e1003ccb99a40367ab047e4d0315d3c60298e7f2d360e93257ebb13ef365ea6c1d38aa7ad82c261f56958a425ed61aa9c2a4045f SHA512 ec75f2f87c3b6b3eb60d133966aa0a1341b7b7b40961f2b84515b062d4ce9a47d60859bf45b2443c30ae64d4bdf76d69bdaeacb0d2ffbf92e1dbf635f1daf4dd
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-obfs4proxy/selinux-obfs4proxy-2.20220106-r1.ebuild b/sec-policy/selinux-obfs4proxy/selinux-obfs4proxy-2.20220106-r1.ebuild
deleted file mode 100644
index c4c6cae71f7c..000000000000
--- a/sec-policy/selinux-obfs4proxy/selinux-obfs4proxy-2.20220106-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="obfs4proxy"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for obfs4proxy"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-obfs4proxy/selinux-obfs4proxy-2.20220106-r2.ebuild b/sec-policy/selinux-obfs4proxy/selinux-obfs4proxy-2.20220106-r2.ebuild
deleted file mode 100644
index c4c6cae71f7c..000000000000
--- a/sec-policy/selinux-obfs4proxy/selinux-obfs4proxy-2.20220106-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="obfs4proxy"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for obfs4proxy"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-obfs4proxy/selinux-obfs4proxy-2.20220520-r1.ebuild b/sec-policy/selinux-obfs4proxy/selinux-obfs4proxy-2.20220520-r1.ebuild
index 392e40f46bd6..c4c6cae71f7c 100644
--- a/sec-policy/selinux-obfs4proxy/selinux-obfs4proxy-2.20220520-r1.ebuild
+++ b/sec-policy/selinux-obfs4proxy/selinux-obfs4proxy-2.20220520-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for obfs4proxy"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-oddjob/Manifest b/sec-policy/selinux-oddjob/Manifest
index 1707f63aa21f..f93a674a8927 100644
--- a/sec-policy/selinux-oddjob/Manifest
+++ b/sec-policy/selinux-oddjob/Manifest
@@ -1,12 +1,8 @@
-DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
-DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
DIST patchbundle-selinux-base-policy-2.20220106-r3.tar.bz2 309416 BLAKE2B 89852cce079300edcb00da41cfe42ea5041507f7d0a2a9897a4bd14f3ac68edfcc40ef49320e5ab826b1abb7fe7fc7ca4268042bbc019b3c76a58b9e112601c3 SHA512 4e23ad5e83df6c3501f0ac0a7201786d9f00809bedef248ae3a4b6af994e0006aaf70151c29ca21bb1c9c8887cc5bfeb18389d4f8e3bd3861c61d2d95d3a4e75
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
-EBUILD selinux-oddjob-2.20220106-r1.ebuild 277 BLAKE2B a18d33cff0a150d4eae940aa925a6a3a720323995d60b19593bf8694f09dfd3e87b2c17ac83cf83103b8e038adee2810aa7797e25f4532e1023d48b82a59aa48 SHA512 301cc3a3c36adc1372bd6424159e7dc1f4ada30523dad2bd4af72c5a3df2fce29883854069316fecfab5fb4701fe9b2c1c7cb69d0006a10564b9f9ff60b22061
-EBUILD selinux-oddjob-2.20220106-r2.ebuild 277 BLAKE2B a18d33cff0a150d4eae940aa925a6a3a720323995d60b19593bf8694f09dfd3e87b2c17ac83cf83103b8e038adee2810aa7797e25f4532e1023d48b82a59aa48 SHA512 301cc3a3c36adc1372bd6424159e7dc1f4ada30523dad2bd4af72c5a3df2fce29883854069316fecfab5fb4701fe9b2c1c7cb69d0006a10564b9f9ff60b22061
EBUILD selinux-oddjob-2.20220106-r3.ebuild 277 BLAKE2B a18d33cff0a150d4eae940aa925a6a3a720323995d60b19593bf8694f09dfd3e87b2c17ac83cf83103b8e038adee2810aa7797e25f4532e1023d48b82a59aa48 SHA512 301cc3a3c36adc1372bd6424159e7dc1f4ada30523dad2bd4af72c5a3df2fce29883854069316fecfab5fb4701fe9b2c1c7cb69d0006a10564b9f9ff60b22061
-EBUILD selinux-oddjob-2.20220520-r1.ebuild 281 BLAKE2B 94b9da0713cee69d06f4b773e195ae6118bce3bb418505f80a095a3fc08b680dcd1cb0b20fbf0f03c5045f7130bd650e42c0578b85e4431b14dd191460077f36 SHA512 f76dc3b96941c0072626f2075954aaea67162897a06c620ac07cf271970240e832ab1faebe758f2372be6852a2055454b8266630ae2b2e71990dd5e296a19ab0
+EBUILD selinux-oddjob-2.20220520-r1.ebuild 277 BLAKE2B a18d33cff0a150d4eae940aa925a6a3a720323995d60b19593bf8694f09dfd3e87b2c17ac83cf83103b8e038adee2810aa7797e25f4532e1023d48b82a59aa48 SHA512 301cc3a3c36adc1372bd6424159e7dc1f4ada30523dad2bd4af72c5a3df2fce29883854069316fecfab5fb4701fe9b2c1c7cb69d0006a10564b9f9ff60b22061
EBUILD selinux-oddjob-9999.ebuild 281 BLAKE2B 9a61b68f9ad816be8995689f376c6b3a091217e48f93ff5ac8f88e937f69b7b828d570e41fbf9774c235152464c09814dca17cc85d263bc9055680ba1f1dc089 SHA512 ff0b100d9f7ce100bc4a8a353811db14290ebbd701db4825d08c3d8c5e5b0a1e7fe206595ece0ad888920090e65bce2f0089c480abf0c418e412ecfd76959927
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-oddjob/selinux-oddjob-2.20220106-r1.ebuild b/sec-policy/selinux-oddjob/selinux-oddjob-2.20220106-r1.ebuild
deleted file mode 100644
index d8014310007c..000000000000
--- a/sec-policy/selinux-oddjob/selinux-oddjob-2.20220106-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="oddjob"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for oddjob"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-oddjob/selinux-oddjob-2.20220106-r2.ebuild b/sec-policy/selinux-oddjob/selinux-oddjob-2.20220106-r2.ebuild
deleted file mode 100644
index d8014310007c..000000000000
--- a/sec-policy/selinux-oddjob/selinux-oddjob-2.20220106-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="oddjob"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for oddjob"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-oddjob/selinux-oddjob-2.20220520-r1.ebuild b/sec-policy/selinux-oddjob/selinux-oddjob-2.20220520-r1.ebuild
index 8fa1a432d1fa..d8014310007c 100644
--- a/sec-policy/selinux-oddjob/selinux-oddjob-2.20220520-r1.ebuild
+++ b/sec-policy/selinux-oddjob/selinux-oddjob-2.20220520-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for oddjob"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-oident/Manifest b/sec-policy/selinux-oident/Manifest
index 617e5ae1b1cb..ecac21f7bccd 100644
--- a/sec-policy/selinux-oident/Manifest
+++ b/sec-policy/selinux-oident/Manifest
@@ -1,12 +1,8 @@
-DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
-DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
DIST patchbundle-selinux-base-policy-2.20220106-r3.tar.bz2 309416 BLAKE2B 89852cce079300edcb00da41cfe42ea5041507f7d0a2a9897a4bd14f3ac68edfcc40ef49320e5ab826b1abb7fe7fc7ca4268042bbc019b3c76a58b9e112601c3 SHA512 4e23ad5e83df6c3501f0ac0a7201786d9f00809bedef248ae3a4b6af994e0006aaf70151c29ca21bb1c9c8887cc5bfeb18389d4f8e3bd3861c61d2d95d3a4e75
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
-EBUILD selinux-oident-2.20220106-r1.ebuild 277 BLAKE2B 80322963e85b55654aa2413529a1f92f275a811e554c9007887bde07f0ff2a691767d41ce773e867d4acdc2ab5c16ad532eb156653424cf48cd81fbdf781412a SHA512 4edc37c5917dd95d0630961ef28ff1c3a450800a175863152509cb2ba06f4df57f1c4de4d8da8d3da36aaedc8efdbe5daccfcb87e88a2379499d7e7f2a17ecef
-EBUILD selinux-oident-2.20220106-r2.ebuild 277 BLAKE2B 80322963e85b55654aa2413529a1f92f275a811e554c9007887bde07f0ff2a691767d41ce773e867d4acdc2ab5c16ad532eb156653424cf48cd81fbdf781412a SHA512 4edc37c5917dd95d0630961ef28ff1c3a450800a175863152509cb2ba06f4df57f1c4de4d8da8d3da36aaedc8efdbe5daccfcb87e88a2379499d7e7f2a17ecef
EBUILD selinux-oident-2.20220106-r3.ebuild 277 BLAKE2B 80322963e85b55654aa2413529a1f92f275a811e554c9007887bde07f0ff2a691767d41ce773e867d4acdc2ab5c16ad532eb156653424cf48cd81fbdf781412a SHA512 4edc37c5917dd95d0630961ef28ff1c3a450800a175863152509cb2ba06f4df57f1c4de4d8da8d3da36aaedc8efdbe5daccfcb87e88a2379499d7e7f2a17ecef
-EBUILD selinux-oident-2.20220520-r1.ebuild 281 BLAKE2B 92bfdb4009cd6d7a49c05fa232effeb770120cac44d1907145a35a736c555411617bc5a35ef4b5c9eb383f0595a4bb110ad7a8c971d0b8cb19cccc8f0ee66a13 SHA512 621cb18e8f8e49cbcfbd75b30f3fa2758820086a74af5e51beb1454a9417810b0b1b57451b9cb4d990e6093b3631cf31bbfcd060f6f1e37ceeb44b48816d7e09
+EBUILD selinux-oident-2.20220520-r1.ebuild 277 BLAKE2B 80322963e85b55654aa2413529a1f92f275a811e554c9007887bde07f0ff2a691767d41ce773e867d4acdc2ab5c16ad532eb156653424cf48cd81fbdf781412a SHA512 4edc37c5917dd95d0630961ef28ff1c3a450800a175863152509cb2ba06f4df57f1c4de4d8da8d3da36aaedc8efdbe5daccfcb87e88a2379499d7e7f2a17ecef
EBUILD selinux-oident-9999.ebuild 281 BLAKE2B 1e37658dc3e618012a2bd4b05573614fd6df484ebceba156de610d837efe56accb9c7cf0251384e0c8fb006c64dc6db89ef997c65f2ac529015b3b5ecb1c55bb SHA512 e1409a085e0a391cbd849a744324af84de71692552c469754c5ab4bc4bf5586cb2c5a87c90267f4145f07e19364e2d8545c22a7ba8ca34ee961b3e899de685a7
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-oident/selinux-oident-2.20220106-r1.ebuild b/sec-policy/selinux-oident/selinux-oident-2.20220106-r1.ebuild
deleted file mode 100644
index 813429a04c79..000000000000
--- a/sec-policy/selinux-oident/selinux-oident-2.20220106-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="oident"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for oident"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-oident/selinux-oident-2.20220106-r2.ebuild b/sec-policy/selinux-oident/selinux-oident-2.20220106-r2.ebuild
deleted file mode 100644
index 813429a04c79..000000000000
--- a/sec-policy/selinux-oident/selinux-oident-2.20220106-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="oident"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for oident"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-oident/selinux-oident-2.20220520-r1.ebuild b/sec-policy/selinux-oident/selinux-oident-2.20220520-r1.ebuild
index 1de3317b2feb..813429a04c79 100644
--- a/sec-policy/selinux-oident/selinux-oident-2.20220520-r1.ebuild
+++ b/sec-policy/selinux-oident/selinux-oident-2.20220520-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for oident"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-openct/Manifest b/sec-policy/selinux-openct/Manifest
index 6c26b8afeff1..f9bcb477c45f 100644
--- a/sec-policy/selinux-openct/Manifest
+++ b/sec-policy/selinux-openct/Manifest
@@ -1,12 +1,8 @@
-DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
-DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
DIST patchbundle-selinux-base-policy-2.20220106-r3.tar.bz2 309416 BLAKE2B 89852cce079300edcb00da41cfe42ea5041507f7d0a2a9897a4bd14f3ac68edfcc40ef49320e5ab826b1abb7fe7fc7ca4268042bbc019b3c76a58b9e112601c3 SHA512 4e23ad5e83df6c3501f0ac0a7201786d9f00809bedef248ae3a4b6af994e0006aaf70151c29ca21bb1c9c8887cc5bfeb18389d4f8e3bd3861c61d2d95d3a4e75
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
-EBUILD selinux-openct-2.20220106-r1.ebuild 277 BLAKE2B e6d5da5ebc8bde39b0396b1df5ee4ab5e2ba214cdd94f126b87191ddb0b74bbe57293be9707a017f08eec5079cad8f49e03a9a0b5774e1f6d5c40a45715b9703 SHA512 3de4d0d1fe5bc1228e78ec9ea24b104e0568fc1596d98c071ad170511de74a668b382a65bed22af4f00f68b0244aae83805e8b6904747ce4c6c676a827e93fb7
-EBUILD selinux-openct-2.20220106-r2.ebuild 277 BLAKE2B e6d5da5ebc8bde39b0396b1df5ee4ab5e2ba214cdd94f126b87191ddb0b74bbe57293be9707a017f08eec5079cad8f49e03a9a0b5774e1f6d5c40a45715b9703 SHA512 3de4d0d1fe5bc1228e78ec9ea24b104e0568fc1596d98c071ad170511de74a668b382a65bed22af4f00f68b0244aae83805e8b6904747ce4c6c676a827e93fb7
EBUILD selinux-openct-2.20220106-r3.ebuild 277 BLAKE2B e6d5da5ebc8bde39b0396b1df5ee4ab5e2ba214cdd94f126b87191ddb0b74bbe57293be9707a017f08eec5079cad8f49e03a9a0b5774e1f6d5c40a45715b9703 SHA512 3de4d0d1fe5bc1228e78ec9ea24b104e0568fc1596d98c071ad170511de74a668b382a65bed22af4f00f68b0244aae83805e8b6904747ce4c6c676a827e93fb7
-EBUILD selinux-openct-2.20220520-r1.ebuild 281 BLAKE2B 9fbca684dc04068a83cf338aaf45d77439eb9eb6bf18cef8e1bcb5377c2e98b69f51427d68e596ade34db223f3d5438a667fc4d230c42146a312e2599b24fb94 SHA512 9d33a4816fa7a540ae01c6acb886212ff5bf855f41ddfabe6ea03a0707eb7b4bfcbffff3b34766389102e9b9a2f42ca04474138467eeab574c4a56a0892432f5
+EBUILD selinux-openct-2.20220520-r1.ebuild 277 BLAKE2B e6d5da5ebc8bde39b0396b1df5ee4ab5e2ba214cdd94f126b87191ddb0b74bbe57293be9707a017f08eec5079cad8f49e03a9a0b5774e1f6d5c40a45715b9703 SHA512 3de4d0d1fe5bc1228e78ec9ea24b104e0568fc1596d98c071ad170511de74a668b382a65bed22af4f00f68b0244aae83805e8b6904747ce4c6c676a827e93fb7
EBUILD selinux-openct-9999.ebuild 281 BLAKE2B 359320b60a4304b61338b0e2168a93a92a73ce25b059dd41f3032068378d133f28fba0e4f0cee9acbb7cd316bde602c9887ddbe86f3f30b6ceac01ee59ad53ca SHA512 20d7d4391b1fa54fb3ffb0c30dfbbde7720ad3cae43956a9b231a7299fc1dd88abf3f550724f7acd46de9d700b4ce94b2cd8c57c59e3fa51041589a0fac5f1fb
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-openct/selinux-openct-2.20220106-r1.ebuild b/sec-policy/selinux-openct/selinux-openct-2.20220106-r1.ebuild
deleted file mode 100644
index 581f7c4f1643..000000000000
--- a/sec-policy/selinux-openct/selinux-openct-2.20220106-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="openct"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for openct"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-openct/selinux-openct-2.20220106-r2.ebuild b/sec-policy/selinux-openct/selinux-openct-2.20220106-r2.ebuild
deleted file mode 100644
index 581f7c4f1643..000000000000
--- a/sec-policy/selinux-openct/selinux-openct-2.20220106-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="openct"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for openct"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-openct/selinux-openct-2.20220520-r1.ebuild b/sec-policy/selinux-openct/selinux-openct-2.20220520-r1.ebuild
index 61e844a2107d..581f7c4f1643 100644
--- a/sec-policy/selinux-openct/selinux-openct-2.20220520-r1.ebuild
+++ b/sec-policy/selinux-openct/selinux-openct-2.20220520-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for openct"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-openrc/Manifest b/sec-policy/selinux-openrc/Manifest
index 52f84aa4c714..d50603a51f6c 100644
--- a/sec-policy/selinux-openrc/Manifest
+++ b/sec-policy/selinux-openrc/Manifest
@@ -1,12 +1,8 @@
-DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
-DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
DIST patchbundle-selinux-base-policy-2.20220106-r3.tar.bz2 309416 BLAKE2B 89852cce079300edcb00da41cfe42ea5041507f7d0a2a9897a4bd14f3ac68edfcc40ef49320e5ab826b1abb7fe7fc7ca4268042bbc019b3c76a58b9e112601c3 SHA512 4e23ad5e83df6c3501f0ac0a7201786d9f00809bedef248ae3a4b6af994e0006aaf70151c29ca21bb1c9c8887cc5bfeb18389d4f8e3bd3861c61d2d95d3a4e75
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
-EBUILD selinux-openrc-2.20220106-r1.ebuild 277 BLAKE2B d525700f7f8f2ba1532efb7f0a77647368969653e013e0b6d7b87397f05cce8ff4afb2b7befa2767b8e22b1586afbc168406003ca4f931ac7fd025a3269dc5c4 SHA512 09234069108243da04a7e8b6197c930e6142b64e95f4b3e1f8e4d9c87c9618c7a561895328fb87c3a8e48d9db4eb00663a5b6bbcd6c0fa1af5ce63a687b88a6f
-EBUILD selinux-openrc-2.20220106-r2.ebuild 277 BLAKE2B d525700f7f8f2ba1532efb7f0a77647368969653e013e0b6d7b87397f05cce8ff4afb2b7befa2767b8e22b1586afbc168406003ca4f931ac7fd025a3269dc5c4 SHA512 09234069108243da04a7e8b6197c930e6142b64e95f4b3e1f8e4d9c87c9618c7a561895328fb87c3a8e48d9db4eb00663a5b6bbcd6c0fa1af5ce63a687b88a6f
EBUILD selinux-openrc-2.20220106-r3.ebuild 277 BLAKE2B d525700f7f8f2ba1532efb7f0a77647368969653e013e0b6d7b87397f05cce8ff4afb2b7befa2767b8e22b1586afbc168406003ca4f931ac7fd025a3269dc5c4 SHA512 09234069108243da04a7e8b6197c930e6142b64e95f4b3e1f8e4d9c87c9618c7a561895328fb87c3a8e48d9db4eb00663a5b6bbcd6c0fa1af5ce63a687b88a6f
-EBUILD selinux-openrc-2.20220520-r1.ebuild 281 BLAKE2B 9f6d13271410b0a345ebdd97815970d9125b03894772e913be4a3002abc3a561a609753b07ecbf08b7546146646d502d2bc4d9d9be06afdd56decdd715cdbfb8 SHA512 70e537fdce1356d4bd2b916d27fdd3251e247298f5062ec2e681b53576780a8ecb2a3019624154f5f50ea6c16488c9b070543810a658f039f5fb51619faa93df
+EBUILD selinux-openrc-2.20220520-r1.ebuild 277 BLAKE2B d525700f7f8f2ba1532efb7f0a77647368969653e013e0b6d7b87397f05cce8ff4afb2b7befa2767b8e22b1586afbc168406003ca4f931ac7fd025a3269dc5c4 SHA512 09234069108243da04a7e8b6197c930e6142b64e95f4b3e1f8e4d9c87c9618c7a561895328fb87c3a8e48d9db4eb00663a5b6bbcd6c0fa1af5ce63a687b88a6f
EBUILD selinux-openrc-9999.ebuild 281 BLAKE2B 14a06a388752002a74254ea3e493ec18ea309d4a0d76069d3fcf4e57234a52f751a6b4344524d9061a97ba314d499a1565b804f600436f54e4d251f752223221 SHA512 7df68ffb9671b3b798c1f0dd01e9849bc31f379a8f10fcc9b7c5c5e96c54e0926656f99cf23f4380301c2fb56dcc37211cb6ee953fb851bf1f9da08d6dd08bbd
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-openrc/selinux-openrc-2.20220106-r1.ebuild b/sec-policy/selinux-openrc/selinux-openrc-2.20220106-r1.ebuild
deleted file mode 100644
index 7439e7d311d9..000000000000
--- a/sec-policy/selinux-openrc/selinux-openrc-2.20220106-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="openrc"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for openrc"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-openrc/selinux-openrc-2.20220106-r2.ebuild b/sec-policy/selinux-openrc/selinux-openrc-2.20220106-r2.ebuild
deleted file mode 100644
index 7439e7d311d9..000000000000
--- a/sec-policy/selinux-openrc/selinux-openrc-2.20220106-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="openrc"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for openrc"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-openrc/selinux-openrc-2.20220520-r1.ebuild b/sec-policy/selinux-openrc/selinux-openrc-2.20220520-r1.ebuild
index 6f28e775c1f5..7439e7d311d9 100644
--- a/sec-policy/selinux-openrc/selinux-openrc-2.20220520-r1.ebuild
+++ b/sec-policy/selinux-openrc/selinux-openrc-2.20220520-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for openrc"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-openvpn/Manifest b/sec-policy/selinux-openvpn/Manifest
index 8ea2b0fe128b..a3d0ee5534ce 100644
--- a/sec-policy/selinux-openvpn/Manifest
+++ b/sec-policy/selinux-openvpn/Manifest
@@ -1,12 +1,8 @@
-DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
-DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
DIST patchbundle-selinux-base-policy-2.20220106-r3.tar.bz2 309416 BLAKE2B 89852cce079300edcb00da41cfe42ea5041507f7d0a2a9897a4bd14f3ac68edfcc40ef49320e5ab826b1abb7fe7fc7ca4268042bbc019b3c76a58b9e112601c3 SHA512 4e23ad5e83df6c3501f0ac0a7201786d9f00809bedef248ae3a4b6af994e0006aaf70151c29ca21bb1c9c8887cc5bfeb18389d4f8e3bd3861c61d2d95d3a4e75
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
-EBUILD selinux-openvpn-2.20220106-r1.ebuild 279 BLAKE2B e4c8b460b01e408808e26f99162c5f88513fe28254771ad6ecada42e6dba3af9eb6cfa79dc9dbaaa6c95c004b1b089e9fb11143fb1d624dd0580e60e0fde48c5 SHA512 1128c82ebe3fa19370e7e0088892126e624b85137b5ea01cc37465738b258b768f7f034f305a0e767366a655ddf533895ba79e91a4fce616c3d7e76f14ce64e3
-EBUILD selinux-openvpn-2.20220106-r2.ebuild 279 BLAKE2B e4c8b460b01e408808e26f99162c5f88513fe28254771ad6ecada42e6dba3af9eb6cfa79dc9dbaaa6c95c004b1b089e9fb11143fb1d624dd0580e60e0fde48c5 SHA512 1128c82ebe3fa19370e7e0088892126e624b85137b5ea01cc37465738b258b768f7f034f305a0e767366a655ddf533895ba79e91a4fce616c3d7e76f14ce64e3
EBUILD selinux-openvpn-2.20220106-r3.ebuild 279 BLAKE2B e4c8b460b01e408808e26f99162c5f88513fe28254771ad6ecada42e6dba3af9eb6cfa79dc9dbaaa6c95c004b1b089e9fb11143fb1d624dd0580e60e0fde48c5 SHA512 1128c82ebe3fa19370e7e0088892126e624b85137b5ea01cc37465738b258b768f7f034f305a0e767366a655ddf533895ba79e91a4fce616c3d7e76f14ce64e3
-EBUILD selinux-openvpn-2.20220520-r1.ebuild 283 BLAKE2B 325900889885aa7952d2f0092be8074952cd2540b2c3159792d7b31b5db4c379a0a951ff2e51fa3f4377feb86936cce9fb0fcb65074557b4a71fa33176a1d4a9 SHA512 1e068b98b88680d138e8403de9f00094d1b18674a292e33795d075955ca3174a5bfccbaec26e27cc7e9236e1039191ca9dd80c9d0088bd282d7f235cdfa847a1
+EBUILD selinux-openvpn-2.20220520-r1.ebuild 279 BLAKE2B e4c8b460b01e408808e26f99162c5f88513fe28254771ad6ecada42e6dba3af9eb6cfa79dc9dbaaa6c95c004b1b089e9fb11143fb1d624dd0580e60e0fde48c5 SHA512 1128c82ebe3fa19370e7e0088892126e624b85137b5ea01cc37465738b258b768f7f034f305a0e767366a655ddf533895ba79e91a4fce616c3d7e76f14ce64e3
EBUILD selinux-openvpn-9999.ebuild 283 BLAKE2B 1da4ede792c220bf8ba7ca7ea2f85313684121d1642f857d9021d82cb2633332b2f1d01a3043b118a89955e59a9f6107898a1a1cc6405c00681c8d6b8daab35a SHA512 b3a2ad1c7fd432194f48992d0f0366792301cb556d501df8eeb1a49dc8970401502a3112826713b3e5c4416d173739759cd484ea6cc55abd09b2025b1e5503f5
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-openvpn/selinux-openvpn-2.20220106-r1.ebuild b/sec-policy/selinux-openvpn/selinux-openvpn-2.20220106-r1.ebuild
deleted file mode 100644
index f824822ad280..000000000000
--- a/sec-policy/selinux-openvpn/selinux-openvpn-2.20220106-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="openvpn"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for openvpn"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-openvpn/selinux-openvpn-2.20220106-r2.ebuild b/sec-policy/selinux-openvpn/selinux-openvpn-2.20220106-r2.ebuild
deleted file mode 100644
index f824822ad280..000000000000
--- a/sec-policy/selinux-openvpn/selinux-openvpn-2.20220106-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="openvpn"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for openvpn"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-openvpn/selinux-openvpn-2.20220520-r1.ebuild b/sec-policy/selinux-openvpn/selinux-openvpn-2.20220520-r1.ebuild
index fac5d0756e0e..f824822ad280 100644
--- a/sec-policy/selinux-openvpn/selinux-openvpn-2.20220520-r1.ebuild
+++ b/sec-policy/selinux-openvpn/selinux-openvpn-2.20220520-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for openvpn"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-pan/Manifest b/sec-policy/selinux-pan/Manifest
index 1d0d7221178e..27d86933d6bb 100644
--- a/sec-policy/selinux-pan/Manifest
+++ b/sec-policy/selinux-pan/Manifest
@@ -1,12 +1,8 @@
-DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
-DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
DIST patchbundle-selinux-base-policy-2.20220106-r3.tar.bz2 309416 BLAKE2B 89852cce079300edcb00da41cfe42ea5041507f7d0a2a9897a4bd14f3ac68edfcc40ef49320e5ab826b1abb7fe7fc7ca4268042bbc019b3c76a58b9e112601c3 SHA512 4e23ad5e83df6c3501f0ac0a7201786d9f00809bedef248ae3a4b6af994e0006aaf70151c29ca21bb1c9c8887cc5bfeb18389d4f8e3bd3861c61d2d95d3a4e75
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
-EBUILD selinux-pan-2.20220106-r1.ebuild 369 BLAKE2B 8ccd4c087da0b639b2582f0a3224312c482cb5630467e1e38232b23a63ed7b2a621a684f2b37a46754e4481dda8ed736382096b64c3b1c075abe94051a8c7332 SHA512 d761b21f135aca39b968ca4b34c7929f6038ae44b6ba08e2055e51f1d04d0b6364d2545e1bdc69d0d0362c784ec424cc40d8844996be83d862089bb00f81d71e
-EBUILD selinux-pan-2.20220106-r2.ebuild 369 BLAKE2B 8ccd4c087da0b639b2582f0a3224312c482cb5630467e1e38232b23a63ed7b2a621a684f2b37a46754e4481dda8ed736382096b64c3b1c075abe94051a8c7332 SHA512 d761b21f135aca39b968ca4b34c7929f6038ae44b6ba08e2055e51f1d04d0b6364d2545e1bdc69d0d0362c784ec424cc40d8844996be83d862089bb00f81d71e
EBUILD selinux-pan-2.20220106-r3.ebuild 369 BLAKE2B 8ccd4c087da0b639b2582f0a3224312c482cb5630467e1e38232b23a63ed7b2a621a684f2b37a46754e4481dda8ed736382096b64c3b1c075abe94051a8c7332 SHA512 d761b21f135aca39b968ca4b34c7929f6038ae44b6ba08e2055e51f1d04d0b6364d2545e1bdc69d0d0362c784ec424cc40d8844996be83d862089bb00f81d71e
-EBUILD selinux-pan-2.20220520-r1.ebuild 373 BLAKE2B 9e3f74b3f69c5bdd2aea6463bfe2a5040ea5713024586ca81f27ca8c6a55f093c8ef31104ce447677e0f27111198d60a3d8c105afb96487ee45ab274fd094a13 SHA512 e0d6526d545a0ebcfa993ff2d61296ac6fadcb64c1afc5022e23fb87609c7ea8da89622f4007646926f3e4c41cc44f181d698d75efc3e87eaf05fd6913a033b9
+EBUILD selinux-pan-2.20220520-r1.ebuild 369 BLAKE2B 8ccd4c087da0b639b2582f0a3224312c482cb5630467e1e38232b23a63ed7b2a621a684f2b37a46754e4481dda8ed736382096b64c3b1c075abe94051a8c7332 SHA512 d761b21f135aca39b968ca4b34c7929f6038ae44b6ba08e2055e51f1d04d0b6364d2545e1bdc69d0d0362c784ec424cc40d8844996be83d862089bb00f81d71e
EBUILD selinux-pan-9999.ebuild 373 BLAKE2B 2de2becf37edc2944bcbab3d64d41917a7f87bf1e5e13e9b2a1f5d7a1e64ff98cadc2c0a10f3d3a5e65152b832be71425337e56b323ab36d7d9b4b8194a179e5 SHA512 524870a5521b82eff0e0909ae8b2029795b72e8d7deddcefbdd70c45605bf99f439a5ff6f651838025d79dcdb41de86166c28bac31d10b7893dab1865d233d27
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-pan/selinux-pan-2.20220106-r1.ebuild b/sec-policy/selinux-pan/selinux-pan-2.20220106-r1.ebuild
deleted file mode 100644
index 7e53fdb94e13..000000000000
--- a/sec-policy/selinux-pan/selinux-pan-2.20220106-r1.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="pan"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for pan"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-xserver
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-xserver
-"
diff --git a/sec-policy/selinux-pan/selinux-pan-2.20220106-r2.ebuild b/sec-policy/selinux-pan/selinux-pan-2.20220106-r2.ebuild
deleted file mode 100644
index 7e53fdb94e13..000000000000
--- a/sec-policy/selinux-pan/selinux-pan-2.20220106-r2.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="pan"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for pan"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-xserver
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-xserver
-"
diff --git a/sec-policy/selinux-pan/selinux-pan-2.20220520-r1.ebuild b/sec-policy/selinux-pan/selinux-pan-2.20220520-r1.ebuild
index 9b766ca526ee..7e53fdb94e13 100644
--- a/sec-policy/selinux-pan/selinux-pan-2.20220520-r1.ebuild
+++ b/sec-policy/selinux-pan/selinux-pan-2.20220520-r1.ebuild
@@ -11,7 +11,7 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for pan"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
DEPEND="${DEPEND}
sec-policy/selinux-xserver
diff --git a/sec-policy/selinux-pcscd/Manifest b/sec-policy/selinux-pcscd/Manifest
index b082e7cebe9f..0e3dc2e046d1 100644
--- a/sec-policy/selinux-pcscd/Manifest
+++ b/sec-policy/selinux-pcscd/Manifest
@@ -1,12 +1,8 @@
-DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
-DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
DIST patchbundle-selinux-base-policy-2.20220106-r3.tar.bz2 309416 BLAKE2B 89852cce079300edcb00da41cfe42ea5041507f7d0a2a9897a4bd14f3ac68edfcc40ef49320e5ab826b1abb7fe7fc7ca4268042bbc019b3c76a58b9e112601c3 SHA512 4e23ad5e83df6c3501f0ac0a7201786d9f00809bedef248ae3a4b6af994e0006aaf70151c29ca21bb1c9c8887cc5bfeb18389d4f8e3bd3861c61d2d95d3a4e75
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
-EBUILD selinux-pcscd-2.20220106-r1.ebuild 275 BLAKE2B 25ebad8f67eb5b7e37e09c438041d7fcf69085136c8b84dfca35e5bff2cf9195e595aca38fb3db10a75002a9581310c27a9f0dbc47337c992854f39ea8066adc SHA512 ee3016c6b697db803a07fbb63c8b62d419387d7074df325119bfaf115816893c679509957394747b51aa3ccaeae54e124ae42b1d7ae4b29d85e4fceb1fddadfb
-EBUILD selinux-pcscd-2.20220106-r2.ebuild 275 BLAKE2B 25ebad8f67eb5b7e37e09c438041d7fcf69085136c8b84dfca35e5bff2cf9195e595aca38fb3db10a75002a9581310c27a9f0dbc47337c992854f39ea8066adc SHA512 ee3016c6b697db803a07fbb63c8b62d419387d7074df325119bfaf115816893c679509957394747b51aa3ccaeae54e124ae42b1d7ae4b29d85e4fceb1fddadfb
EBUILD selinux-pcscd-2.20220106-r3.ebuild 275 BLAKE2B 25ebad8f67eb5b7e37e09c438041d7fcf69085136c8b84dfca35e5bff2cf9195e595aca38fb3db10a75002a9581310c27a9f0dbc47337c992854f39ea8066adc SHA512 ee3016c6b697db803a07fbb63c8b62d419387d7074df325119bfaf115816893c679509957394747b51aa3ccaeae54e124ae42b1d7ae4b29d85e4fceb1fddadfb
-EBUILD selinux-pcscd-2.20220520-r1.ebuild 279 BLAKE2B deed6914b5741bbe4e0e2b446540f9e190f4e495a5453094b8251fb468ad8faa27e85fce4084fe3a16894ba6374d6d3970a89a80755ff64cead3e24a1726e130 SHA512 9e3b49086b4d6d45cdc93331ae9d58ec39f68b8f7e087274722fdb81d63dee5bd519be23389ccdc65d5700ad282274096f5fcd77e3d0f0a9271019841771e277
+EBUILD selinux-pcscd-2.20220520-r1.ebuild 275 BLAKE2B 25ebad8f67eb5b7e37e09c438041d7fcf69085136c8b84dfca35e5bff2cf9195e595aca38fb3db10a75002a9581310c27a9f0dbc47337c992854f39ea8066adc SHA512 ee3016c6b697db803a07fbb63c8b62d419387d7074df325119bfaf115816893c679509957394747b51aa3ccaeae54e124ae42b1d7ae4b29d85e4fceb1fddadfb
EBUILD selinux-pcscd-9999.ebuild 279 BLAKE2B 17d2b7f51a3ad8e179826ddd30c2f1fdfd2cf4b8c11eb292a05f1b693cf24f902caddcfda8a747e4846e1070110862279d4dea3636468272b54baf9face37862 SHA512 77ccc67162c75d2b21f5d245fa2a2b395065f8083f5dff959a9c31cdcccaae7cd42c3117f9b7de2d5fed4133daa01bc58202c71d1daa5bd83d779a6208677c23
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-pcscd/selinux-pcscd-2.20220106-r1.ebuild b/sec-policy/selinux-pcscd/selinux-pcscd-2.20220106-r1.ebuild
deleted file mode 100644
index b7b809136483..000000000000
--- a/sec-policy/selinux-pcscd/selinux-pcscd-2.20220106-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="pcscd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for pcscd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-pcscd/selinux-pcscd-2.20220106-r2.ebuild b/sec-policy/selinux-pcscd/selinux-pcscd-2.20220106-r2.ebuild
deleted file mode 100644
index b7b809136483..000000000000
--- a/sec-policy/selinux-pcscd/selinux-pcscd-2.20220106-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="pcscd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for pcscd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-pcscd/selinux-pcscd-2.20220520-r1.ebuild b/sec-policy/selinux-pcscd/selinux-pcscd-2.20220520-r1.ebuild
index 924d8ac78f53..b7b809136483 100644
--- a/sec-policy/selinux-pcscd/selinux-pcscd-2.20220520-r1.ebuild
+++ b/sec-policy/selinux-pcscd/selinux-pcscd-2.20220520-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for pcscd"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-phpfpm/Manifest b/sec-policy/selinux-phpfpm/Manifest
index ab1c0c3136dc..819e48d30cea 100644
--- a/sec-policy/selinux-phpfpm/Manifest
+++ b/sec-policy/selinux-phpfpm/Manifest
@@ -1,12 +1,8 @@
-DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
-DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
DIST patchbundle-selinux-base-policy-2.20220106-r3.tar.bz2 309416 BLAKE2B 89852cce079300edcb00da41cfe42ea5041507f7d0a2a9897a4bd14f3ac68edfcc40ef49320e5ab826b1abb7fe7fc7ca4268042bbc019b3c76a58b9e112601c3 SHA512 4e23ad5e83df6c3501f0ac0a7201786d9f00809bedef248ae3a4b6af994e0006aaf70151c29ca21bb1c9c8887cc5bfeb18389d4f8e3bd3861c61d2d95d3a4e75
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
-EBUILD selinux-phpfpm-2.20220106-r1.ebuild 373 BLAKE2B fb6b66cf83cd880bf600553b54219df11628b8a3559927ff95c0123e1dafa55d42009f0d678dba01c133cc702d0a536a955309c98cddd2cbd39ea3be3376fc6d SHA512 dc555481a9bd54dbea4d9e196c33a5d6a79d3be66639a270e0e08ea1331b48f756c0a890f0268ce27c7b6f658e51a77d2844e8220a38dab858b6f63654941273
-EBUILD selinux-phpfpm-2.20220106-r2.ebuild 373 BLAKE2B fb6b66cf83cd880bf600553b54219df11628b8a3559927ff95c0123e1dafa55d42009f0d678dba01c133cc702d0a536a955309c98cddd2cbd39ea3be3376fc6d SHA512 dc555481a9bd54dbea4d9e196c33a5d6a79d3be66639a270e0e08ea1331b48f756c0a890f0268ce27c7b6f658e51a77d2844e8220a38dab858b6f63654941273
EBUILD selinux-phpfpm-2.20220106-r3.ebuild 373 BLAKE2B fb6b66cf83cd880bf600553b54219df11628b8a3559927ff95c0123e1dafa55d42009f0d678dba01c133cc702d0a536a955309c98cddd2cbd39ea3be3376fc6d SHA512 dc555481a9bd54dbea4d9e196c33a5d6a79d3be66639a270e0e08ea1331b48f756c0a890f0268ce27c7b6f658e51a77d2844e8220a38dab858b6f63654941273
-EBUILD selinux-phpfpm-2.20220520-r1.ebuild 377 BLAKE2B c0f9fcc0b5eacba1179228d7bbcbd0a6bc78576a4c2ffccd12fda451d6ae3f9c1088ab629ba8e1315bf767d0f8a71a086794a42e411e95185e0f04cb910aee60 SHA512 d4ebf42dfcc9b05873e0c4e38f7f6ff1a9e382544f9dde3dd299e700a25737b28d268196d25e09edf28513bc79a56889fd98d1af61d3489fe349bc4db6c1f33b
+EBUILD selinux-phpfpm-2.20220520-r1.ebuild 373 BLAKE2B fb6b66cf83cd880bf600553b54219df11628b8a3559927ff95c0123e1dafa55d42009f0d678dba01c133cc702d0a536a955309c98cddd2cbd39ea3be3376fc6d SHA512 dc555481a9bd54dbea4d9e196c33a5d6a79d3be66639a270e0e08ea1331b48f756c0a890f0268ce27c7b6f658e51a77d2844e8220a38dab858b6f63654941273
EBUILD selinux-phpfpm-9999.ebuild 377 BLAKE2B 1a1598675f083bb73b0af8be263c7f6d9b4cbc5a36670e2b460347ee62679cf08c472c6962c52718b81ea13880045c8bb74b14860d7511c85b04566181611652 SHA512 9853804873bdcc4b184ad6a79b52b2e7bf07526d079f3e568a78fff5759602c26adb9753ff3f55273f7eb2caaf01e18418c4376b7cf73ff8038f44546cf27dc9
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-phpfpm/selinux-phpfpm-2.20220106-r1.ebuild b/sec-policy/selinux-phpfpm/selinux-phpfpm-2.20220106-r1.ebuild
deleted file mode 100644
index 1c0fb2093292..000000000000
--- a/sec-policy/selinux-phpfpm/selinux-phpfpm-2.20220106-r1.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="phpfpm"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for phpfpm"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-apache
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-apache
-"
diff --git a/sec-policy/selinux-phpfpm/selinux-phpfpm-2.20220106-r2.ebuild b/sec-policy/selinux-phpfpm/selinux-phpfpm-2.20220106-r2.ebuild
deleted file mode 100644
index 1c0fb2093292..000000000000
--- a/sec-policy/selinux-phpfpm/selinux-phpfpm-2.20220106-r2.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="phpfpm"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for phpfpm"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-apache
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-apache
-"
diff --git a/sec-policy/selinux-phpfpm/selinux-phpfpm-2.20220520-r1.ebuild b/sec-policy/selinux-phpfpm/selinux-phpfpm-2.20220520-r1.ebuild
index a78aff8bb937..1c0fb2093292 100644
--- a/sec-policy/selinux-phpfpm/selinux-phpfpm-2.20220520-r1.ebuild
+++ b/sec-policy/selinux-phpfpm/selinux-phpfpm-2.20220520-r1.ebuild
@@ -11,7 +11,7 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for phpfpm"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
DEPEND="${DEPEND}
sec-policy/selinux-apache
diff --git a/sec-policy/selinux-plymouthd/Manifest b/sec-policy/selinux-plymouthd/Manifest
index 064e5316e4da..17335a26ea41 100644
--- a/sec-policy/selinux-plymouthd/Manifest
+++ b/sec-policy/selinux-plymouthd/Manifest
@@ -1,12 +1,8 @@
-DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
-DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
DIST patchbundle-selinux-base-policy-2.20220106-r3.tar.bz2 309416 BLAKE2B 89852cce079300edcb00da41cfe42ea5041507f7d0a2a9897a4bd14f3ac68edfcc40ef49320e5ab826b1abb7fe7fc7ca4268042bbc019b3c76a58b9e112601c3 SHA512 4e23ad5e83df6c3501f0ac0a7201786d9f00809bedef248ae3a4b6af994e0006aaf70151c29ca21bb1c9c8887cc5bfeb18389d4f8e3bd3861c61d2d95d3a4e75
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
-EBUILD selinux-plymouthd-2.20220106-r1.ebuild 283 BLAKE2B f3674c407c27e2ed3c85d6289e3be39204f79f5eab881241e35211588d2c57a66c57b897c72e6ef97fb4e69fceb6194e0062412cc0d30a1c656cce70e91406d4 SHA512 1b89953d8eff77fc88da5d0cc88a54616922f5b25d00be1da65e14d27d449f2fe5d1c21131cc9dbee4b4b9eab9694626714639f9f67e98ec298e57351fdbe12a
-EBUILD selinux-plymouthd-2.20220106-r2.ebuild 283 BLAKE2B f3674c407c27e2ed3c85d6289e3be39204f79f5eab881241e35211588d2c57a66c57b897c72e6ef97fb4e69fceb6194e0062412cc0d30a1c656cce70e91406d4 SHA512 1b89953d8eff77fc88da5d0cc88a54616922f5b25d00be1da65e14d27d449f2fe5d1c21131cc9dbee4b4b9eab9694626714639f9f67e98ec298e57351fdbe12a
EBUILD selinux-plymouthd-2.20220106-r3.ebuild 283 BLAKE2B f3674c407c27e2ed3c85d6289e3be39204f79f5eab881241e35211588d2c57a66c57b897c72e6ef97fb4e69fceb6194e0062412cc0d30a1c656cce70e91406d4 SHA512 1b89953d8eff77fc88da5d0cc88a54616922f5b25d00be1da65e14d27d449f2fe5d1c21131cc9dbee4b4b9eab9694626714639f9f67e98ec298e57351fdbe12a
-EBUILD selinux-plymouthd-2.20220520-r1.ebuild 287 BLAKE2B a0b3b3cd4a9269dbd54925bf544eab4f612da1645d5f303bbb20e2349f1fad599d76bf3a1bc07313a90e87bb5c683b42bb37d71610267081891367069470e099 SHA512 4287676d952b9884434408775eee25138528b747d9d38fa28d5dc5813bf408dea292c36b1504cad08a6e7843334905fa2930abfbfe0dffd86f462d2d54d86831
+EBUILD selinux-plymouthd-2.20220520-r1.ebuild 283 BLAKE2B f3674c407c27e2ed3c85d6289e3be39204f79f5eab881241e35211588d2c57a66c57b897c72e6ef97fb4e69fceb6194e0062412cc0d30a1c656cce70e91406d4 SHA512 1b89953d8eff77fc88da5d0cc88a54616922f5b25d00be1da65e14d27d449f2fe5d1c21131cc9dbee4b4b9eab9694626714639f9f67e98ec298e57351fdbe12a
EBUILD selinux-plymouthd-9999.ebuild 287 BLAKE2B 30a58b4cc20aff7d5ac697c4588f9dd19ba3296cd099ccd713b0e0f453e603d4de2e90bb54ae270838ca26762489472f18e8f2a025ab0e26f34a526705175df7 SHA512 3f9bfb500d1c4545535e2864b8ef1336d8a8d0d6fc5a4813ed9e6776056f43e9d4466dc204cf4730c630a39fa2c581b02df2da2001f28e7bcb9d467dffbc1380
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20220106-r1.ebuild b/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20220106-r1.ebuild
deleted file mode 100644
index 3ed9d12fc2e3..000000000000
--- a/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20220106-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="plymouthd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for plymouthd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20220106-r2.ebuild b/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20220106-r2.ebuild
deleted file mode 100644
index 3ed9d12fc2e3..000000000000
--- a/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20220106-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="plymouthd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for plymouthd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20220520-r1.ebuild b/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20220520-r1.ebuild
index eee932601de6..3ed9d12fc2e3 100644
--- a/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20220520-r1.ebuild
+++ b/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20220520-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for plymouthd"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-podman/Manifest b/sec-policy/selinux-podman/Manifest
index d6fa6378438e..9978e6bd824e 100644
--- a/sec-policy/selinux-podman/Manifest
+++ b/sec-policy/selinux-podman/Manifest
@@ -1,12 +1,8 @@
-DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
-DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
DIST patchbundle-selinux-base-policy-2.20220106-r3.tar.bz2 309416 BLAKE2B 89852cce079300edcb00da41cfe42ea5041507f7d0a2a9897a4bd14f3ac68edfcc40ef49320e5ab826b1abb7fe7fc7ca4268042bbc019b3c76a58b9e112601c3 SHA512 4e23ad5e83df6c3501f0ac0a7201786d9f00809bedef248ae3a4b6af994e0006aaf70151c29ca21bb1c9c8887cc5bfeb18389d4f8e3bd3861c61d2d95d3a4e75
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
-EBUILD selinux-podman-2.20220106-r1.ebuild 380 BLAKE2B 7e7573f945961346dece23841360944d0e8cee0d7e1e24b83b51151586a3e6c432e994f70c6a6478dca639a5117ae30832f582d0d339210ebd331366ce4514f0 SHA512 e6a18aca0842c6b2600e7ba13862a52b7771d4ac552e6f7b21ab02ff8a9c44f3cea6dc176d72580d940ad3259e9748a0139250ba95d3deacaec6f16be04d4ef5
-EBUILD selinux-podman-2.20220106-r2.ebuild 380 BLAKE2B 7e7573f945961346dece23841360944d0e8cee0d7e1e24b83b51151586a3e6c432e994f70c6a6478dca639a5117ae30832f582d0d339210ebd331366ce4514f0 SHA512 e6a18aca0842c6b2600e7ba13862a52b7771d4ac552e6f7b21ab02ff8a9c44f3cea6dc176d72580d940ad3259e9748a0139250ba95d3deacaec6f16be04d4ef5
EBUILD selinux-podman-2.20220106-r3.ebuild 380 BLAKE2B 7e7573f945961346dece23841360944d0e8cee0d7e1e24b83b51151586a3e6c432e994f70c6a6478dca639a5117ae30832f582d0d339210ebd331366ce4514f0 SHA512 e6a18aca0842c6b2600e7ba13862a52b7771d4ac552e6f7b21ab02ff8a9c44f3cea6dc176d72580d940ad3259e9748a0139250ba95d3deacaec6f16be04d4ef5
-EBUILD selinux-podman-2.20220520-r1.ebuild 384 BLAKE2B a8d2d935b325820e31c1feb6af7280315d3ac6aa304c08eac30df420411cc1ad9e164992f97b31767d92fc3cc5bb72c0a2f074a07e2b5d89d8dfccbe9f53ce47 SHA512 c7e616241f801d38ceba7d8cff3cd01d04254cb01036d5c2b97e3ab11b0064b7d8717578e71f71b0f911f8a5019537c9bce7b6b67de5b70eb002d7fdbc206823
+EBUILD selinux-podman-2.20220520-r1.ebuild 380 BLAKE2B 7e7573f945961346dece23841360944d0e8cee0d7e1e24b83b51151586a3e6c432e994f70c6a6478dca639a5117ae30832f582d0d339210ebd331366ce4514f0 SHA512 e6a18aca0842c6b2600e7ba13862a52b7771d4ac552e6f7b21ab02ff8a9c44f3cea6dc176d72580d940ad3259e9748a0139250ba95d3deacaec6f16be04d4ef5
EBUILD selinux-podman-9999.ebuild 384 BLAKE2B a8d2d935b325820e31c1feb6af7280315d3ac6aa304c08eac30df420411cc1ad9e164992f97b31767d92fc3cc5bb72c0a2f074a07e2b5d89d8dfccbe9f53ce47 SHA512 c7e616241f801d38ceba7d8cff3cd01d04254cb01036d5c2b97e3ab11b0064b7d8717578e71f71b0f911f8a5019537c9bce7b6b67de5b70eb002d7fdbc206823
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-podman/selinux-podman-2.20220106-r1.ebuild b/sec-policy/selinux-podman/selinux-podman-2.20220106-r1.ebuild
deleted file mode 100644
index 53fdda021118..000000000000
--- a/sec-policy/selinux-podman/selinux-podman-2.20220106-r1.ebuild
+++ /dev/null
@@ -1,22 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="podman"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for podman"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
-
-DEPEND="${DEPEND}
- sec-policy/selinux-container
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-container
-"
diff --git a/sec-policy/selinux-podman/selinux-podman-2.20220106-r2.ebuild b/sec-policy/selinux-podman/selinux-podman-2.20220106-r2.ebuild
deleted file mode 100644
index 53fdda021118..000000000000
--- a/sec-policy/selinux-podman/selinux-podman-2.20220106-r2.ebuild
+++ /dev/null
@@ -1,22 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="podman"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for podman"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
-
-DEPEND="${DEPEND}
- sec-policy/selinux-container
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-container
-"
diff --git a/sec-policy/selinux-podman/selinux-podman-2.20220520-r1.ebuild b/sec-policy/selinux-podman/selinux-podman-2.20220520-r1.ebuild
index 86c074ff20d0..53fdda021118 100644
--- a/sec-policy/selinux-podman/selinux-podman-2.20220520-r1.ebuild
+++ b/sec-policy/selinux-podman/selinux-podman-2.20220520-r1.ebuild
@@ -11,7 +11,7 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for podman"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
DEPEND="${DEPEND}
diff --git a/sec-policy/selinux-policykit/Manifest b/sec-policy/selinux-policykit/Manifest
index 349d79fd6e83..2e34ad557952 100644
--- a/sec-policy/selinux-policykit/Manifest
+++ b/sec-policy/selinux-policykit/Manifest
@@ -1,12 +1,8 @@
-DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
-DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
DIST patchbundle-selinux-base-policy-2.20220106-r3.tar.bz2 309416 BLAKE2B 89852cce079300edcb00da41cfe42ea5041507f7d0a2a9897a4bd14f3ac68edfcc40ef49320e5ab826b1abb7fe7fc7ca4268042bbc019b3c76a58b9e112601c3 SHA512 4e23ad5e83df6c3501f0ac0a7201786d9f00809bedef248ae3a4b6af994e0006aaf70151c29ca21bb1c9c8887cc5bfeb18389d4f8e3bd3861c61d2d95d3a4e75
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
-EBUILD selinux-policykit-2.20220106-r1.ebuild 283 BLAKE2B f4c270d0eb4b2bf8f6180ba8bea7c5da3df9677db27ed976194c989b638709bcc9dc7a112cfec7c44a984c0c5090b75a5728a6e1aae0d4703efa0c6d4beec2db SHA512 9bf6a87216123f6016bc1e4905d7bbe08b3df8ed57e6cb6b9d7ee3a251ae1fe1df339c651a434b13164751de67866f8e8da0ced1d6e8d349ecda24dbf254d150
-EBUILD selinux-policykit-2.20220106-r2.ebuild 283 BLAKE2B f4c270d0eb4b2bf8f6180ba8bea7c5da3df9677db27ed976194c989b638709bcc9dc7a112cfec7c44a984c0c5090b75a5728a6e1aae0d4703efa0c6d4beec2db SHA512 9bf6a87216123f6016bc1e4905d7bbe08b3df8ed57e6cb6b9d7ee3a251ae1fe1df339c651a434b13164751de67866f8e8da0ced1d6e8d349ecda24dbf254d150
EBUILD selinux-policykit-2.20220106-r3.ebuild 283 BLAKE2B f4c270d0eb4b2bf8f6180ba8bea7c5da3df9677db27ed976194c989b638709bcc9dc7a112cfec7c44a984c0c5090b75a5728a6e1aae0d4703efa0c6d4beec2db SHA512 9bf6a87216123f6016bc1e4905d7bbe08b3df8ed57e6cb6b9d7ee3a251ae1fe1df339c651a434b13164751de67866f8e8da0ced1d6e8d349ecda24dbf254d150
-EBUILD selinux-policykit-2.20220520-r1.ebuild 287 BLAKE2B f67abd2c9962cba97f670ca2db6203b5e877234b70291ea151071e7aaefcea678a766648ed52cb5502828c9cb67ed2caf68bcdc604c0739154cfc4ccefa9192d SHA512 f6ec1e683c91cac39bda69da65fa7931f4842faed2c0615c0d6c98aa80b70561d7478f17480c0deaadbe60078790ecb8e5f838caa00f3a52ec4b3f837e70d84a
+EBUILD selinux-policykit-2.20220520-r1.ebuild 283 BLAKE2B f4c270d0eb4b2bf8f6180ba8bea7c5da3df9677db27ed976194c989b638709bcc9dc7a112cfec7c44a984c0c5090b75a5728a6e1aae0d4703efa0c6d4beec2db SHA512 9bf6a87216123f6016bc1e4905d7bbe08b3df8ed57e6cb6b9d7ee3a251ae1fe1df339c651a434b13164751de67866f8e8da0ced1d6e8d349ecda24dbf254d150
EBUILD selinux-policykit-9999.ebuild 287 BLAKE2B 79339a640755e95c0e55990f2478a2c015534c61fb310c5f8e7a04c07fb8eb513bab4057ef82479c0eeff51424ade0a0a6f2f51b4bb62f7dd1b33addd1731124 SHA512 424709b795ace79a950c3beb6012fd2f6c13f04859c679851ca9b0a559a3a5e3b723af14e956a3ca1601f1ae497f95995c4dbeab16fe12f7bf02220c21a2b8de
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-policykit/selinux-policykit-2.20220106-r1.ebuild b/sec-policy/selinux-policykit/selinux-policykit-2.20220106-r1.ebuild
deleted file mode 100644
index 0477c205f392..000000000000
--- a/sec-policy/selinux-policykit/selinux-policykit-2.20220106-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="policykit"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for policykit"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-policykit/selinux-policykit-2.20220106-r2.ebuild b/sec-policy/selinux-policykit/selinux-policykit-2.20220106-r2.ebuild
deleted file mode 100644
index 0477c205f392..000000000000
--- a/sec-policy/selinux-policykit/selinux-policykit-2.20220106-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="policykit"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for policykit"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-policykit/selinux-policykit-2.20220520-r1.ebuild b/sec-policy/selinux-policykit/selinux-policykit-2.20220520-r1.ebuild
index 1ede5819cb90..0477c205f392 100644
--- a/sec-policy/selinux-policykit/selinux-policykit-2.20220520-r1.ebuild
+++ b/sec-policy/selinux-policykit/selinux-policykit-2.20220520-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for policykit"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-portmap/Manifest b/sec-policy/selinux-portmap/Manifest
index 74e67977abb6..51414048c02b 100644
--- a/sec-policy/selinux-portmap/Manifest
+++ b/sec-policy/selinux-portmap/Manifest
@@ -1,12 +1,8 @@
-DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
-DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
DIST patchbundle-selinux-base-policy-2.20220106-r3.tar.bz2 309416 BLAKE2B 89852cce079300edcb00da41cfe42ea5041507f7d0a2a9897a4bd14f3ac68edfcc40ef49320e5ab826b1abb7fe7fc7ca4268042bbc019b3c76a58b9e112601c3 SHA512 4e23ad5e83df6c3501f0ac0a7201786d9f00809bedef248ae3a4b6af994e0006aaf70151c29ca21bb1c9c8887cc5bfeb18389d4f8e3bd3861c61d2d95d3a4e75
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
-EBUILD selinux-portmap-2.20220106-r1.ebuild 279 BLAKE2B af70f853d3caf91f5f8cfdbf985d10ec2490cc74ef107cfe4b520908daf8d010a49dbdf3dc6aa97ba52980bd3ee9730ef69ad880ea13741c54ff4a22036ec46a SHA512 acd2ecbf75642a2e8fb356d15546c7f8b478ff7e3f997550c1f94a1aa6f0a1baa9610ff7bc37e7b85bce2ab538f7f2ec4f5e3f20964e2be364a4c0b2bdf8aed1
-EBUILD selinux-portmap-2.20220106-r2.ebuild 279 BLAKE2B af70f853d3caf91f5f8cfdbf985d10ec2490cc74ef107cfe4b520908daf8d010a49dbdf3dc6aa97ba52980bd3ee9730ef69ad880ea13741c54ff4a22036ec46a SHA512 acd2ecbf75642a2e8fb356d15546c7f8b478ff7e3f997550c1f94a1aa6f0a1baa9610ff7bc37e7b85bce2ab538f7f2ec4f5e3f20964e2be364a4c0b2bdf8aed1
EBUILD selinux-portmap-2.20220106-r3.ebuild 279 BLAKE2B af70f853d3caf91f5f8cfdbf985d10ec2490cc74ef107cfe4b520908daf8d010a49dbdf3dc6aa97ba52980bd3ee9730ef69ad880ea13741c54ff4a22036ec46a SHA512 acd2ecbf75642a2e8fb356d15546c7f8b478ff7e3f997550c1f94a1aa6f0a1baa9610ff7bc37e7b85bce2ab538f7f2ec4f5e3f20964e2be364a4c0b2bdf8aed1
-EBUILD selinux-portmap-2.20220520-r1.ebuild 283 BLAKE2B f5f4845cb0e080d7d7e1244d8144e83f8a0988e677c6b3714a932776f5a1ab2eecbe0c2dd81f1a58e6f8d5fe206e579df0a9abf0b86fe53c4745a88144c7b849 SHA512 c6f48a75bd7a4d3b24d19434240101cf96b1b0bb99f2cd9ef6ff3a2572d10522baa98da38fffd5804e0538f7a0bc7c876fd05b5f3e3af1b8d79f346e8abbe0b0
+EBUILD selinux-portmap-2.20220520-r1.ebuild 279 BLAKE2B af70f853d3caf91f5f8cfdbf985d10ec2490cc74ef107cfe4b520908daf8d010a49dbdf3dc6aa97ba52980bd3ee9730ef69ad880ea13741c54ff4a22036ec46a SHA512 acd2ecbf75642a2e8fb356d15546c7f8b478ff7e3f997550c1f94a1aa6f0a1baa9610ff7bc37e7b85bce2ab538f7f2ec4f5e3f20964e2be364a4c0b2bdf8aed1
EBUILD selinux-portmap-9999.ebuild 283 BLAKE2B e07c714d1febf80ba8bc4e74fae56e508d8713fe20f2aaaccb24d6c2d9bfb45803dd93409cad817dbbcc6d37613679852a151ce2d323100ed245ad30cde1e34b SHA512 65588b838117888fd4b5762d6716e127010e4e5c3d01c23327e99b7946e3a03957a4aa0a13ab297e9cd34c49507823238ad0840501eed7712bf900fa06ffa38d
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-portmap/selinux-portmap-2.20220106-r1.ebuild b/sec-policy/selinux-portmap/selinux-portmap-2.20220106-r1.ebuild
deleted file mode 100644
index 31ca4f18d754..000000000000
--- a/sec-policy/selinux-portmap/selinux-portmap-2.20220106-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="portmap"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for portmap"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-portmap/selinux-portmap-2.20220106-r2.ebuild b/sec-policy/selinux-portmap/selinux-portmap-2.20220106-r2.ebuild
deleted file mode 100644
index 31ca4f18d754..000000000000
--- a/sec-policy/selinux-portmap/selinux-portmap-2.20220106-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="portmap"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for portmap"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-portmap/selinux-portmap-2.20220520-r1.ebuild b/sec-policy/selinux-portmap/selinux-portmap-2.20220520-r1.ebuild
index e2e02f769a14..31ca4f18d754 100644
--- a/sec-policy/selinux-portmap/selinux-portmap-2.20220520-r1.ebuild
+++ b/sec-policy/selinux-portmap/selinux-portmap-2.20220520-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for portmap"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-postfix/Manifest b/sec-policy/selinux-postfix/Manifest
index 229a64e533bb..bba67d0354ba 100644
--- a/sec-policy/selinux-postfix/Manifest
+++ b/sec-policy/selinux-postfix/Manifest
@@ -1,12 +1,8 @@
-DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
-DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
DIST patchbundle-selinux-base-policy-2.20220106-r3.tar.bz2 309416 BLAKE2B 89852cce079300edcb00da41cfe42ea5041507f7d0a2a9897a4bd14f3ac68edfcc40ef49320e5ab826b1abb7fe7fc7ca4268042bbc019b3c76a58b9e112601c3 SHA512 4e23ad5e83df6c3501f0ac0a7201786d9f00809bedef248ae3a4b6af994e0006aaf70151c29ca21bb1c9c8887cc5bfeb18389d4f8e3bd3861c61d2d95d3a4e75
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
-EBUILD selinux-postfix-2.20220106-r1.ebuild 279 BLAKE2B 32c94e41254abc22f7f83e494d4c0ea3b5903c2c37dad9a19fd041c5aa20aa51f2925f6644f2bb421219879a037a2ecf734676e341704f25f40b64ce9c41c018 SHA512 aeef4ff1b6836b755a3e5abfec9995f74a63767e0abca498fdeb6b9ab7eeaa7058cf5c4165877d0057396fbf81b2490d4ec34ee4510af66dda5c0209efbf9ce9
-EBUILD selinux-postfix-2.20220106-r2.ebuild 279 BLAKE2B 32c94e41254abc22f7f83e494d4c0ea3b5903c2c37dad9a19fd041c5aa20aa51f2925f6644f2bb421219879a037a2ecf734676e341704f25f40b64ce9c41c018 SHA512 aeef4ff1b6836b755a3e5abfec9995f74a63767e0abca498fdeb6b9ab7eeaa7058cf5c4165877d0057396fbf81b2490d4ec34ee4510af66dda5c0209efbf9ce9
EBUILD selinux-postfix-2.20220106-r3.ebuild 279 BLAKE2B 32c94e41254abc22f7f83e494d4c0ea3b5903c2c37dad9a19fd041c5aa20aa51f2925f6644f2bb421219879a037a2ecf734676e341704f25f40b64ce9c41c018 SHA512 aeef4ff1b6836b755a3e5abfec9995f74a63767e0abca498fdeb6b9ab7eeaa7058cf5c4165877d0057396fbf81b2490d4ec34ee4510af66dda5c0209efbf9ce9
-EBUILD selinux-postfix-2.20220520-r1.ebuild 283 BLAKE2B 7b38dac687eecbbddcb9e4e662dd9ffbb916fc8b68b43bf4e670b3bc7ae5c643c32d3d21a3627c21c917c148f0fa32f01aebae4c4126d51a924ab21ff6f96b87 SHA512 1c9be47d9e461685243184f512d9347b7cc9c914c6915142666943f13fd852ce51c441622300d36eaa78a7f32a51a02fd25c954dc5b6f5b0131988d4b4eb3aa1
+EBUILD selinux-postfix-2.20220520-r1.ebuild 279 BLAKE2B 32c94e41254abc22f7f83e494d4c0ea3b5903c2c37dad9a19fd041c5aa20aa51f2925f6644f2bb421219879a037a2ecf734676e341704f25f40b64ce9c41c018 SHA512 aeef4ff1b6836b755a3e5abfec9995f74a63767e0abca498fdeb6b9ab7eeaa7058cf5c4165877d0057396fbf81b2490d4ec34ee4510af66dda5c0209efbf9ce9
EBUILD selinux-postfix-9999.ebuild 283 BLAKE2B 53fb7ae78428c6634808e46dea8570857042c8ba4d92f0abe0c60e31fbc013faba5dc254c14f2fc764d573ecfcd434b214ac6ea27592e0a89de037006b7f3e6e SHA512 8992967abf6e8564c9b463859fce69c1a0ad9ceaad42052435d8106b393e5b298eadb797f428ccdd57c9d7f9c564d363dc110ac7c7da8f8a038033722f09189d
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-postfix/selinux-postfix-2.20220106-r1.ebuild b/sec-policy/selinux-postfix/selinux-postfix-2.20220106-r1.ebuild
deleted file mode 100644
index 990a846581c0..000000000000
--- a/sec-policy/selinux-postfix/selinux-postfix-2.20220106-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="postfix"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for postfix"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-postfix/selinux-postfix-2.20220106-r2.ebuild b/sec-policy/selinux-postfix/selinux-postfix-2.20220106-r2.ebuild
deleted file mode 100644
index 990a846581c0..000000000000
--- a/sec-policy/selinux-postfix/selinux-postfix-2.20220106-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="postfix"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for postfix"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-postfix/selinux-postfix-2.20220520-r1.ebuild b/sec-policy/selinux-postfix/selinux-postfix-2.20220520-r1.ebuild
index daf81213125e..990a846581c0 100644
--- a/sec-policy/selinux-postfix/selinux-postfix-2.20220520-r1.ebuild
+++ b/sec-policy/selinux-postfix/selinux-postfix-2.20220520-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for postfix"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-postgresql/Manifest b/sec-policy/selinux-postgresql/Manifest
index f3a7926ffdd3..0914789c5bbb 100644
--- a/sec-policy/selinux-postgresql/Manifest
+++ b/sec-policy/selinux-postgresql/Manifest
@@ -1,12 +1,8 @@
-DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
-DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
DIST patchbundle-selinux-base-policy-2.20220106-r3.tar.bz2 309416 BLAKE2B 89852cce079300edcb00da41cfe42ea5041507f7d0a2a9897a4bd14f3ac68edfcc40ef49320e5ab826b1abb7fe7fc7ca4268042bbc019b3c76a58b9e112601c3 SHA512 4e23ad5e83df6c3501f0ac0a7201786d9f00809bedef248ae3a4b6af994e0006aaf70151c29ca21bb1c9c8887cc5bfeb18389d4f8e3bd3861c61d2d95d3a4e75
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
-EBUILD selinux-postgresql-2.20220106-r1.ebuild 285 BLAKE2B 36d426bacd64ea2c4cca100962280f4e69648b8bf3716a613d8dc4ad329e20c1e1353894fa83c44ef32ecb7f30b887b5f3be0225129d0ab28bc8db4a5d45aeab SHA512 34f0e660e18640a59b8628613cbebf7500971edd1cf69408b446ae04fe409c4185299bbc1ba3023c61a05cf157a6eb64ecb56edf558ebedf5da21e47194fb1c6
-EBUILD selinux-postgresql-2.20220106-r2.ebuild 285 BLAKE2B 36d426bacd64ea2c4cca100962280f4e69648b8bf3716a613d8dc4ad329e20c1e1353894fa83c44ef32ecb7f30b887b5f3be0225129d0ab28bc8db4a5d45aeab SHA512 34f0e660e18640a59b8628613cbebf7500971edd1cf69408b446ae04fe409c4185299bbc1ba3023c61a05cf157a6eb64ecb56edf558ebedf5da21e47194fb1c6
EBUILD selinux-postgresql-2.20220106-r3.ebuild 285 BLAKE2B 36d426bacd64ea2c4cca100962280f4e69648b8bf3716a613d8dc4ad329e20c1e1353894fa83c44ef32ecb7f30b887b5f3be0225129d0ab28bc8db4a5d45aeab SHA512 34f0e660e18640a59b8628613cbebf7500971edd1cf69408b446ae04fe409c4185299bbc1ba3023c61a05cf157a6eb64ecb56edf558ebedf5da21e47194fb1c6
-EBUILD selinux-postgresql-2.20220520-r1.ebuild 289 BLAKE2B 3241d4884b2e6054cc9ff47e792adb3b11f3fe5daca1abbbd4849ead5e4c8a14883be0627c785fc845e2d84d5a8500d8b4918b0678cf2671ed9cc022a65fdb10 SHA512 2ffc81e39ca57e3c717dbb8054369a336f832e3946584144b3a060966754664cd9d0ca7c0a08113a2a24d46ad724a9f8680c916a8c97d03b15895509250ac1d8
+EBUILD selinux-postgresql-2.20220520-r1.ebuild 285 BLAKE2B 36d426bacd64ea2c4cca100962280f4e69648b8bf3716a613d8dc4ad329e20c1e1353894fa83c44ef32ecb7f30b887b5f3be0225129d0ab28bc8db4a5d45aeab SHA512 34f0e660e18640a59b8628613cbebf7500971edd1cf69408b446ae04fe409c4185299bbc1ba3023c61a05cf157a6eb64ecb56edf558ebedf5da21e47194fb1c6
EBUILD selinux-postgresql-9999.ebuild 289 BLAKE2B f638a1e2891fdfee0418e5fd687a1b88481098f1a693193fac36c167b26482dec4eef5671549f50a98a68b0cabb0b8ff1a9b924315bdf5f12baa63e3108bc579 SHA512 cbb3b2215f58aa602a1771e2437113bf6b33a0dcbc75689618bd6d72c433d0f2501fd05fcdc11e0e50b4ea87e02af4a02f7991725a6685e35cbfcfac71ba054c
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-postgresql/selinux-postgresql-2.20220106-r1.ebuild b/sec-policy/selinux-postgresql/selinux-postgresql-2.20220106-r1.ebuild
deleted file mode 100644
index d1da9a5cb21a..000000000000
--- a/sec-policy/selinux-postgresql/selinux-postgresql-2.20220106-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="postgresql"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for postgresql"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-postgresql/selinux-postgresql-2.20220106-r2.ebuild b/sec-policy/selinux-postgresql/selinux-postgresql-2.20220106-r2.ebuild
deleted file mode 100644
index d1da9a5cb21a..000000000000
--- a/sec-policy/selinux-postgresql/selinux-postgresql-2.20220106-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="postgresql"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for postgresql"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-postgresql/selinux-postgresql-2.20220520-r1.ebuild b/sec-policy/selinux-postgresql/selinux-postgresql-2.20220520-r1.ebuild
index 9214d5a64b55..d1da9a5cb21a 100644
--- a/sec-policy/selinux-postgresql/selinux-postgresql-2.20220520-r1.ebuild
+++ b/sec-policy/selinux-postgresql/selinux-postgresql-2.20220520-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for postgresql"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-postgrey/Manifest b/sec-policy/selinux-postgrey/Manifest
index a96c67fadb32..dd9d8b01063f 100644
--- a/sec-policy/selinux-postgrey/Manifest
+++ b/sec-policy/selinux-postgrey/Manifest
@@ -1,12 +1,8 @@
-DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
-DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
DIST patchbundle-selinux-base-policy-2.20220106-r3.tar.bz2 309416 BLAKE2B 89852cce079300edcb00da41cfe42ea5041507f7d0a2a9897a4bd14f3ac68edfcc40ef49320e5ab826b1abb7fe7fc7ca4268042bbc019b3c76a58b9e112601c3 SHA512 4e23ad5e83df6c3501f0ac0a7201786d9f00809bedef248ae3a4b6af994e0006aaf70151c29ca21bb1c9c8887cc5bfeb18389d4f8e3bd3861c61d2d95d3a4e75
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
-EBUILD selinux-postgrey-2.20220106-r1.ebuild 281 BLAKE2B 78c3128d5338b11d8af1088685cbb77649c5dfb595348921e614cb2bd4447322495aa0dff650317fef5b47a189fa070a66d5f36f66db4c3157fcbc90c81164c6 SHA512 afc3ee3a1671adbce6ed3969607ad69ef388faee3d2194eb708de8a0bf102ff7fb68dd3a65b6256cfb71178897f5f520e5c5d8b439a164e9254116440f2d0fa3
-EBUILD selinux-postgrey-2.20220106-r2.ebuild 281 BLAKE2B 78c3128d5338b11d8af1088685cbb77649c5dfb595348921e614cb2bd4447322495aa0dff650317fef5b47a189fa070a66d5f36f66db4c3157fcbc90c81164c6 SHA512 afc3ee3a1671adbce6ed3969607ad69ef388faee3d2194eb708de8a0bf102ff7fb68dd3a65b6256cfb71178897f5f520e5c5d8b439a164e9254116440f2d0fa3
EBUILD selinux-postgrey-2.20220106-r3.ebuild 281 BLAKE2B 78c3128d5338b11d8af1088685cbb77649c5dfb595348921e614cb2bd4447322495aa0dff650317fef5b47a189fa070a66d5f36f66db4c3157fcbc90c81164c6 SHA512 afc3ee3a1671adbce6ed3969607ad69ef388faee3d2194eb708de8a0bf102ff7fb68dd3a65b6256cfb71178897f5f520e5c5d8b439a164e9254116440f2d0fa3
-EBUILD selinux-postgrey-2.20220520-r1.ebuild 285 BLAKE2B eb20572b9ef7e19384b22810904c169fd7d1f53600894e35b22d268c855ef8822326f79a147fda3d5f32eb6ad144b92d4a2f5df17a9f5b9bbb042cbd79bca9f2 SHA512 2c06f7347c7db2b251e9860a9c216d5c123e9e511122e0595518965dc4a46295e21ce18a51b455d418bb583566f49bba1bb3e69c9b25a96bcb46b5dbdcf5b161
+EBUILD selinux-postgrey-2.20220520-r1.ebuild 281 BLAKE2B 78c3128d5338b11d8af1088685cbb77649c5dfb595348921e614cb2bd4447322495aa0dff650317fef5b47a189fa070a66d5f36f66db4c3157fcbc90c81164c6 SHA512 afc3ee3a1671adbce6ed3969607ad69ef388faee3d2194eb708de8a0bf102ff7fb68dd3a65b6256cfb71178897f5f520e5c5d8b439a164e9254116440f2d0fa3
EBUILD selinux-postgrey-9999.ebuild 285 BLAKE2B ccbb3952f90c577c19f4367e54a9f522ec7cbd5e489c9a4f12f53d4895b172e52850ed1a71e7f972e25247de3dae49faeb01a12d31c41591ef23c5df8adbeae8 SHA512 116f999e70ac818d99d2622e7aca4b67712d98b641bb097c916a8b1e14f9014021d3ad95a0c11f2be34d3db0cc31bca526e48ff7dde0b75c22a188181081dd2d
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-postgrey/selinux-postgrey-2.20220106-r1.ebuild b/sec-policy/selinux-postgrey/selinux-postgrey-2.20220106-r1.ebuild
deleted file mode 100644
index 7b12933f5758..000000000000
--- a/sec-policy/selinux-postgrey/selinux-postgrey-2.20220106-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="postgrey"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for postgrey"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-postgrey/selinux-postgrey-2.20220106-r2.ebuild b/sec-policy/selinux-postgrey/selinux-postgrey-2.20220106-r2.ebuild
deleted file mode 100644
index 7b12933f5758..000000000000
--- a/sec-policy/selinux-postgrey/selinux-postgrey-2.20220106-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="postgrey"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for postgrey"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-postgrey/selinux-postgrey-2.20220520-r1.ebuild b/sec-policy/selinux-postgrey/selinux-postgrey-2.20220520-r1.ebuild
index 7aab3b4d7c67..7b12933f5758 100644
--- a/sec-policy/selinux-postgrey/selinux-postgrey-2.20220520-r1.ebuild
+++ b/sec-policy/selinux-postgrey/selinux-postgrey-2.20220520-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for postgrey"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-ppp/Manifest b/sec-policy/selinux-ppp/Manifest
index 9f1b5e882926..9e19d66a583f 100644
--- a/sec-policy/selinux-ppp/Manifest
+++ b/sec-policy/selinux-ppp/Manifest
@@ -1,12 +1,8 @@
-DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
-DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
DIST patchbundle-selinux-base-policy-2.20220106-r3.tar.bz2 309416 BLAKE2B 89852cce079300edcb00da41cfe42ea5041507f7d0a2a9897a4bd14f3ac68edfcc40ef49320e5ab826b1abb7fe7fc7ca4268042bbc019b3c76a58b9e112601c3 SHA512 4e23ad5e83df6c3501f0ac0a7201786d9f00809bedef248ae3a4b6af994e0006aaf70151c29ca21bb1c9c8887cc5bfeb18389d4f8e3bd3861c61d2d95d3a4e75
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
-EBUILD selinux-ppp-2.20220106-r1.ebuild 271 BLAKE2B 810b5b9770cda720a845713f7f3b42f395026ea96a7d3ad990c489f2ec4f22548c78f8054b1d3cd0322ae3781f22699f8110ef190b199ad032f5b4fac6f1523f SHA512 e671c2ad431c8000f318ece93a793e61e20a48062b13c27fa402f05ba512510fa51942b65e50706cc3f7909de2343394370e811d07a913af2e78ca239ccbb264
-EBUILD selinux-ppp-2.20220106-r2.ebuild 271 BLAKE2B 810b5b9770cda720a845713f7f3b42f395026ea96a7d3ad990c489f2ec4f22548c78f8054b1d3cd0322ae3781f22699f8110ef190b199ad032f5b4fac6f1523f SHA512 e671c2ad431c8000f318ece93a793e61e20a48062b13c27fa402f05ba512510fa51942b65e50706cc3f7909de2343394370e811d07a913af2e78ca239ccbb264
EBUILD selinux-ppp-2.20220106-r3.ebuild 271 BLAKE2B 810b5b9770cda720a845713f7f3b42f395026ea96a7d3ad990c489f2ec4f22548c78f8054b1d3cd0322ae3781f22699f8110ef190b199ad032f5b4fac6f1523f SHA512 e671c2ad431c8000f318ece93a793e61e20a48062b13c27fa402f05ba512510fa51942b65e50706cc3f7909de2343394370e811d07a913af2e78ca239ccbb264
-EBUILD selinux-ppp-2.20220520-r1.ebuild 275 BLAKE2B dc878f10e5e199e267375c042ed0ca3015039f160fc3f2a3fd04486a75ab6da0f73d581af214fe5e980f45c6893f48e4b1ed3497a13c0881d4364d190d02400c SHA512 c30da99c9aa187ea2e8db46cb39180ce23c66b3504ab83aecbdeae32d6e9127f6b9cbbe0105e749e2abbde5fa5382022a1018f45b42bfe4033d4d39b1e8f8729
+EBUILD selinux-ppp-2.20220520-r1.ebuild 271 BLAKE2B 810b5b9770cda720a845713f7f3b42f395026ea96a7d3ad990c489f2ec4f22548c78f8054b1d3cd0322ae3781f22699f8110ef190b199ad032f5b4fac6f1523f SHA512 e671c2ad431c8000f318ece93a793e61e20a48062b13c27fa402f05ba512510fa51942b65e50706cc3f7909de2343394370e811d07a913af2e78ca239ccbb264
EBUILD selinux-ppp-9999.ebuild 275 BLAKE2B 67d27449bc3ca5725754244f8a7790470a7e5215194da209e53496dc079b362f6ed61726ff3cab8f36863e0cfb703da706a0cbc266eb370682f4d6c8c96b9bff SHA512 95e85a46b1030a78b73cb8666043f67db94e20ef94b2f42bfac5fcbf419031a3c6cef8de605395255357229b54ee09d93f93fb49791e9ac94313bcc526140620
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-ppp/selinux-ppp-2.20220106-r1.ebuild b/sec-policy/selinux-ppp/selinux-ppp-2.20220106-r1.ebuild
deleted file mode 100644
index ded321487074..000000000000
--- a/sec-policy/selinux-ppp/selinux-ppp-2.20220106-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="ppp"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ppp"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-ppp/selinux-ppp-2.20220106-r2.ebuild b/sec-policy/selinux-ppp/selinux-ppp-2.20220106-r2.ebuild
deleted file mode 100644
index ded321487074..000000000000
--- a/sec-policy/selinux-ppp/selinux-ppp-2.20220106-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="ppp"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ppp"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-ppp/selinux-ppp-2.20220520-r1.ebuild b/sec-policy/selinux-ppp/selinux-ppp-2.20220520-r1.ebuild
index 27bf40dc4df1..ded321487074 100644
--- a/sec-policy/selinux-ppp/selinux-ppp-2.20220520-r1.ebuild
+++ b/sec-policy/selinux-ppp/selinux-ppp-2.20220520-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for ppp"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-prelude/Manifest b/sec-policy/selinux-prelude/Manifest
index 6ae143694b17..9fa7e59b6acc 100644
--- a/sec-policy/selinux-prelude/Manifest
+++ b/sec-policy/selinux-prelude/Manifest
@@ -1,12 +1,8 @@
-DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
-DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
DIST patchbundle-selinux-base-policy-2.20220106-r3.tar.bz2 309416 BLAKE2B 89852cce079300edcb00da41cfe42ea5041507f7d0a2a9897a4bd14f3ac68edfcc40ef49320e5ab826b1abb7fe7fc7ca4268042bbc019b3c76a58b9e112601c3 SHA512 4e23ad5e83df6c3501f0ac0a7201786d9f00809bedef248ae3a4b6af994e0006aaf70151c29ca21bb1c9c8887cc5bfeb18389d4f8e3bd3861c61d2d95d3a4e75
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
-EBUILD selinux-prelude-2.20220106-r1.ebuild 375 BLAKE2B 024a2930b7ec89dae42974f4b55d1e2a3249c1d98d9faed5d8b42b4d1da4b3c607b1ff8ce500c5c3b803f08f64966eed4ac7de355623819976fcc03f801dd1ba SHA512 3661a726aa3ad7fa3e9c7ce48405b85e34c7cca4094138a30064a6ce04c3ccfbafbda1f12751f891d08288f5e8b7422f2e62a506d65f48762100bb7391764b53
-EBUILD selinux-prelude-2.20220106-r2.ebuild 375 BLAKE2B 024a2930b7ec89dae42974f4b55d1e2a3249c1d98d9faed5d8b42b4d1da4b3c607b1ff8ce500c5c3b803f08f64966eed4ac7de355623819976fcc03f801dd1ba SHA512 3661a726aa3ad7fa3e9c7ce48405b85e34c7cca4094138a30064a6ce04c3ccfbafbda1f12751f891d08288f5e8b7422f2e62a506d65f48762100bb7391764b53
EBUILD selinux-prelude-2.20220106-r3.ebuild 375 BLAKE2B 024a2930b7ec89dae42974f4b55d1e2a3249c1d98d9faed5d8b42b4d1da4b3c607b1ff8ce500c5c3b803f08f64966eed4ac7de355623819976fcc03f801dd1ba SHA512 3661a726aa3ad7fa3e9c7ce48405b85e34c7cca4094138a30064a6ce04c3ccfbafbda1f12751f891d08288f5e8b7422f2e62a506d65f48762100bb7391764b53
-EBUILD selinux-prelude-2.20220520-r1.ebuild 379 BLAKE2B 0e2fbc4ac3d6d81f79bd3275076aa3e46f4ddd4534aed86a66de8caeb80fafb5c4e3cb4080d2ad94baa48bd85b7586de3b2c13e44b6a8f35d96adc404cd79e55 SHA512 fdbcbeb5428d155ecffa3a30527c4f0f25225a262b5441726ba0bb935ae392931850d2ff3f7c06ba74b228b706b3bf94d596d52d430e2e1a02ed2fc7fcf973f7
+EBUILD selinux-prelude-2.20220520-r1.ebuild 375 BLAKE2B 024a2930b7ec89dae42974f4b55d1e2a3249c1d98d9faed5d8b42b4d1da4b3c607b1ff8ce500c5c3b803f08f64966eed4ac7de355623819976fcc03f801dd1ba SHA512 3661a726aa3ad7fa3e9c7ce48405b85e34c7cca4094138a30064a6ce04c3ccfbafbda1f12751f891d08288f5e8b7422f2e62a506d65f48762100bb7391764b53
EBUILD selinux-prelude-9999.ebuild 379 BLAKE2B 9abf97bfaf98a2017884e9543638e8ee79bf7605bf57ef507a4dedb834b33b34cf54ebc2f1331280866426c5947f7e449cc4fd067d5a76b3d38e9c7f64a955f2 SHA512 83e909d343ea6271010554cdc2e9f7ec7057b86dc0b572892d34f634ccae3d9696a26043dc7cf52e8806d55ee8b01bbd7f1bc189d2a7102f831c447a11812382
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-prelude/selinux-prelude-2.20220106-r1.ebuild b/sec-policy/selinux-prelude/selinux-prelude-2.20220106-r1.ebuild
deleted file mode 100644
index 628bffa06a0d..000000000000
--- a/sec-policy/selinux-prelude/selinux-prelude-2.20220106-r1.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="prelude"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for prelude"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-apache
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-apache
-"
diff --git a/sec-policy/selinux-prelude/selinux-prelude-2.20220106-r2.ebuild b/sec-policy/selinux-prelude/selinux-prelude-2.20220106-r2.ebuild
deleted file mode 100644
index 628bffa06a0d..000000000000
--- a/sec-policy/selinux-prelude/selinux-prelude-2.20220106-r2.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="prelude"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for prelude"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-apache
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-apache
-"
diff --git a/sec-policy/selinux-prelude/selinux-prelude-2.20220520-r1.ebuild b/sec-policy/selinux-prelude/selinux-prelude-2.20220520-r1.ebuild
index 284d47186b16..628bffa06a0d 100644
--- a/sec-policy/selinux-prelude/selinux-prelude-2.20220520-r1.ebuild
+++ b/sec-policy/selinux-prelude/selinux-prelude-2.20220520-r1.ebuild
@@ -11,7 +11,7 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for prelude"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
DEPEND="${DEPEND}
sec-policy/selinux-apache
diff --git a/sec-policy/selinux-privoxy/Manifest b/sec-policy/selinux-privoxy/Manifest
index 56d4f8b69567..b85fcbeadb57 100644
--- a/sec-policy/selinux-privoxy/Manifest
+++ b/sec-policy/selinux-privoxy/Manifest
@@ -1,12 +1,8 @@
-DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
-DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
DIST patchbundle-selinux-base-policy-2.20220106-r3.tar.bz2 309416 BLAKE2B 89852cce079300edcb00da41cfe42ea5041507f7d0a2a9897a4bd14f3ac68edfcc40ef49320e5ab826b1abb7fe7fc7ca4268042bbc019b3c76a58b9e112601c3 SHA512 4e23ad5e83df6c3501f0ac0a7201786d9f00809bedef248ae3a4b6af994e0006aaf70151c29ca21bb1c9c8887cc5bfeb18389d4f8e3bd3861c61d2d95d3a4e75
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
-EBUILD selinux-privoxy-2.20220106-r1.ebuild 279 BLAKE2B 0662739dbc58a5cf03ac9c6e32cb54d28682c7a3924a2eddd7f9e3c7ded7100a18b3db93f6c83ef5693330ebdc9b9ee47d001e46d276d8e750271e8517d9d892 SHA512 2246837385fb726541891e729567983707d2ae41375d175c62397c0be34dcd6047a369b4eaa02e6068539edc07075af75095cfd3cd68f6459284aa5740099013
-EBUILD selinux-privoxy-2.20220106-r2.ebuild 279 BLAKE2B 0662739dbc58a5cf03ac9c6e32cb54d28682c7a3924a2eddd7f9e3c7ded7100a18b3db93f6c83ef5693330ebdc9b9ee47d001e46d276d8e750271e8517d9d892 SHA512 2246837385fb726541891e729567983707d2ae41375d175c62397c0be34dcd6047a369b4eaa02e6068539edc07075af75095cfd3cd68f6459284aa5740099013
EBUILD selinux-privoxy-2.20220106-r3.ebuild 279 BLAKE2B 0662739dbc58a5cf03ac9c6e32cb54d28682c7a3924a2eddd7f9e3c7ded7100a18b3db93f6c83ef5693330ebdc9b9ee47d001e46d276d8e750271e8517d9d892 SHA512 2246837385fb726541891e729567983707d2ae41375d175c62397c0be34dcd6047a369b4eaa02e6068539edc07075af75095cfd3cd68f6459284aa5740099013
-EBUILD selinux-privoxy-2.20220520-r1.ebuild 283 BLAKE2B a97b607ad839a0a6b77d5051018db7e7d2914216fcb4afdb8649b2436dadcaa2a0f6a6c659ace885e873b71ccb9f9d59e421eb1fd2a31153e8bb81e33095a20d SHA512 590253fcefbe5b00416395649e5ea39bc197745484bedf38f7d8cda26d0902310cf1ad8c8323ae072f0002e3a53990907cc4a04e02ef9ae34b4a640b54b02fa3
+EBUILD selinux-privoxy-2.20220520-r1.ebuild 279 BLAKE2B 0662739dbc58a5cf03ac9c6e32cb54d28682c7a3924a2eddd7f9e3c7ded7100a18b3db93f6c83ef5693330ebdc9b9ee47d001e46d276d8e750271e8517d9d892 SHA512 2246837385fb726541891e729567983707d2ae41375d175c62397c0be34dcd6047a369b4eaa02e6068539edc07075af75095cfd3cd68f6459284aa5740099013
EBUILD selinux-privoxy-9999.ebuild 283 BLAKE2B c09f0cadfb6343bdbe9751f349a9dbf5ff652c63416755cff2d4840c902b19cebdc1823baac5415631069124327c18abc52f3149b78848cfbfef7785ffda6c0b SHA512 f0b97e1dd0c48e1f042c8caf6e383c22e89b189a82088af6c795ae3801e6c52931079c4bd346c8f478bfb4ae257e2891603a451b4103fd4381b7cb0a44617b0e
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-privoxy/selinux-privoxy-2.20220106-r1.ebuild b/sec-policy/selinux-privoxy/selinux-privoxy-2.20220106-r1.ebuild
deleted file mode 100644
index 2f6f50236f90..000000000000
--- a/sec-policy/selinux-privoxy/selinux-privoxy-2.20220106-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="privoxy"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for privoxy"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-privoxy/selinux-privoxy-2.20220106-r2.ebuild b/sec-policy/selinux-privoxy/selinux-privoxy-2.20220106-r2.ebuild
deleted file mode 100644
index 2f6f50236f90..000000000000
--- a/sec-policy/selinux-privoxy/selinux-privoxy-2.20220106-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="privoxy"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for privoxy"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-privoxy/selinux-privoxy-2.20220520-r1.ebuild b/sec-policy/selinux-privoxy/selinux-privoxy-2.20220520-r1.ebuild
index 0e5d40071c08..2f6f50236f90 100644
--- a/sec-policy/selinux-privoxy/selinux-privoxy-2.20220520-r1.ebuild
+++ b/sec-policy/selinux-privoxy/selinux-privoxy-2.20220520-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for privoxy"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-procmail/Manifest b/sec-policy/selinux-procmail/Manifest
index ae70489af0b8..41eeb7588567 100644
--- a/sec-policy/selinux-procmail/Manifest
+++ b/sec-policy/selinux-procmail/Manifest
@@ -1,12 +1,8 @@
-DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
-DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
DIST patchbundle-selinux-base-policy-2.20220106-r3.tar.bz2 309416 BLAKE2B 89852cce079300edcb00da41cfe42ea5041507f7d0a2a9897a4bd14f3ac68edfcc40ef49320e5ab826b1abb7fe7fc7ca4268042bbc019b3c76a58b9e112601c3 SHA512 4e23ad5e83df6c3501f0ac0a7201786d9f00809bedef248ae3a4b6af994e0006aaf70151c29ca21bb1c9c8887cc5bfeb18389d4f8e3bd3861c61d2d95d3a4e75
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
-EBUILD selinux-procmail-2.20220106-r1.ebuild 281 BLAKE2B e7a78a16458ac541bd1325934af38fad7ea48780d8a94472607c14a7d2336faa7e629921477089e9623fae143ed021cd6317cfed8d8c9b6eb5516d69750de2dd SHA512 e2a3ad63555fc8e7f08e6e64ada90dd1405dd1808e0f281a5b57fd91afed17120a09fd99909443b6a24496828e47e723c88d0d849bdbeb49c0af51b314e46559
-EBUILD selinux-procmail-2.20220106-r2.ebuild 281 BLAKE2B e7a78a16458ac541bd1325934af38fad7ea48780d8a94472607c14a7d2336faa7e629921477089e9623fae143ed021cd6317cfed8d8c9b6eb5516d69750de2dd SHA512 e2a3ad63555fc8e7f08e6e64ada90dd1405dd1808e0f281a5b57fd91afed17120a09fd99909443b6a24496828e47e723c88d0d849bdbeb49c0af51b314e46559
EBUILD selinux-procmail-2.20220106-r3.ebuild 281 BLAKE2B e7a78a16458ac541bd1325934af38fad7ea48780d8a94472607c14a7d2336faa7e629921477089e9623fae143ed021cd6317cfed8d8c9b6eb5516d69750de2dd SHA512 e2a3ad63555fc8e7f08e6e64ada90dd1405dd1808e0f281a5b57fd91afed17120a09fd99909443b6a24496828e47e723c88d0d849bdbeb49c0af51b314e46559
-EBUILD selinux-procmail-2.20220520-r1.ebuild 285 BLAKE2B 13661b5c7a63cfe6399ec3c24cdce9653c4c4e35ce70d739bcc32a8f0996852c0666fed2f3ad07cdc5cf4625442ae30bd883644287822a61e0643293039dff8d SHA512 353b5d2a3dafd1e40ad28aead9df4e822cccddf276907282e31fa1128ab25f72cb81c6dd796f6f26ca0afc32943ac695e0f472b7082ff83cb86a7e2280ba1cb6
+EBUILD selinux-procmail-2.20220520-r1.ebuild 281 BLAKE2B e7a78a16458ac541bd1325934af38fad7ea48780d8a94472607c14a7d2336faa7e629921477089e9623fae143ed021cd6317cfed8d8c9b6eb5516d69750de2dd SHA512 e2a3ad63555fc8e7f08e6e64ada90dd1405dd1808e0f281a5b57fd91afed17120a09fd99909443b6a24496828e47e723c88d0d849bdbeb49c0af51b314e46559
EBUILD selinux-procmail-9999.ebuild 285 BLAKE2B b2f220db5f938faa7a9faff1423303acafd13821e6e0c119bc21e551b9bdf88aa0b4346c02b470e350527f51bfc8ef7df2d03c58337167a86f879267a164a396 SHA512 345d7d24c42238fa6beb2615380a179b1846afeeec919dded6e0fd7886a475f867b1475c47d1433578de92b7ca4f30e956037109cda1e4359b78e07966d19b48
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-procmail/selinux-procmail-2.20220106-r1.ebuild b/sec-policy/selinux-procmail/selinux-procmail-2.20220106-r1.ebuild
deleted file mode 100644
index bbbbcaadef8f..000000000000
--- a/sec-policy/selinux-procmail/selinux-procmail-2.20220106-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="procmail"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for procmail"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-procmail/selinux-procmail-2.20220106-r2.ebuild b/sec-policy/selinux-procmail/selinux-procmail-2.20220106-r2.ebuild
deleted file mode 100644
index bbbbcaadef8f..000000000000
--- a/sec-policy/selinux-procmail/selinux-procmail-2.20220106-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="procmail"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for procmail"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-procmail/selinux-procmail-2.20220520-r1.ebuild b/sec-policy/selinux-procmail/selinux-procmail-2.20220520-r1.ebuild
index a02352c2d42b..bbbbcaadef8f 100644
--- a/sec-policy/selinux-procmail/selinux-procmail-2.20220520-r1.ebuild
+++ b/sec-policy/selinux-procmail/selinux-procmail-2.20220520-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for procmail"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-psad/Manifest b/sec-policy/selinux-psad/Manifest
index 46722f97cf51..8c7f3caff05a 100644
--- a/sec-policy/selinux-psad/Manifest
+++ b/sec-policy/selinux-psad/Manifest
@@ -1,12 +1,8 @@
-DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
-DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
DIST patchbundle-selinux-base-policy-2.20220106-r3.tar.bz2 309416 BLAKE2B 89852cce079300edcb00da41cfe42ea5041507f7d0a2a9897a4bd14f3ac68edfcc40ef49320e5ab826b1abb7fe7fc7ca4268042bbc019b3c76a58b9e112601c3 SHA512 4e23ad5e83df6c3501f0ac0a7201786d9f00809bedef248ae3a4b6af994e0006aaf70151c29ca21bb1c9c8887cc5bfeb18389d4f8e3bd3861c61d2d95d3a4e75
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
-EBUILD selinux-psad-2.20220106-r1.ebuild 273 BLAKE2B c30ab002c4c5e937588f326ce9e65bc1210979e2d3f4b208fa06e4f515e39dfaa28db2a2ff59987a5359c698cef06f2129a885a24d886509bec5c48ab9825a25 SHA512 7d32b450b6bb1bb10e6836f504b3aba4cafb2dcf04c85adaa29907c30ff72dda43c1a1c9da41d3fd747aadd9f4bca5e8fa22c1e0d5ccd5a5bcf4f2827ee0296c
-EBUILD selinux-psad-2.20220106-r2.ebuild 273 BLAKE2B c30ab002c4c5e937588f326ce9e65bc1210979e2d3f4b208fa06e4f515e39dfaa28db2a2ff59987a5359c698cef06f2129a885a24d886509bec5c48ab9825a25 SHA512 7d32b450b6bb1bb10e6836f504b3aba4cafb2dcf04c85adaa29907c30ff72dda43c1a1c9da41d3fd747aadd9f4bca5e8fa22c1e0d5ccd5a5bcf4f2827ee0296c
EBUILD selinux-psad-2.20220106-r3.ebuild 273 BLAKE2B c30ab002c4c5e937588f326ce9e65bc1210979e2d3f4b208fa06e4f515e39dfaa28db2a2ff59987a5359c698cef06f2129a885a24d886509bec5c48ab9825a25 SHA512 7d32b450b6bb1bb10e6836f504b3aba4cafb2dcf04c85adaa29907c30ff72dda43c1a1c9da41d3fd747aadd9f4bca5e8fa22c1e0d5ccd5a5bcf4f2827ee0296c
-EBUILD selinux-psad-2.20220520-r1.ebuild 277 BLAKE2B 7dafc19ff6f5d2b93f91e1923ef886eece30abe983cd11ded131bc00afc2480f800be86683859688672572b623cf2c57d5414dae178048b56cabdc2b5ab3e966 SHA512 71ecfffbee56f6f38827d033b7ac61c9ffed37b2357a3af80ad570c9dafc12027d2138201499fff5aa1d8a180ed9aab825d4d6f6c81f7ec60b3295792faa2734
+EBUILD selinux-psad-2.20220520-r1.ebuild 273 BLAKE2B c30ab002c4c5e937588f326ce9e65bc1210979e2d3f4b208fa06e4f515e39dfaa28db2a2ff59987a5359c698cef06f2129a885a24d886509bec5c48ab9825a25 SHA512 7d32b450b6bb1bb10e6836f504b3aba4cafb2dcf04c85adaa29907c30ff72dda43c1a1c9da41d3fd747aadd9f4bca5e8fa22c1e0d5ccd5a5bcf4f2827ee0296c
EBUILD selinux-psad-9999.ebuild 277 BLAKE2B d704b3a1356d3e60ba840e0280a01a377ede335f2a38444fe9f924a4e139dc60c761e11de94ca5d72be6d9c7b0a318e879a7fc4b110713451881487616d97164 SHA512 5d64282be18d4c48feb85890f591e172467c41cadd5d72b0ab055bed8a9bce30db904c74847424be5caf86ed25187f1e6b405120209d3db35da5aa16cf154dcd
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-psad/selinux-psad-2.20220106-r1.ebuild b/sec-policy/selinux-psad/selinux-psad-2.20220106-r1.ebuild
deleted file mode 100644
index ecbb5f037c61..000000000000
--- a/sec-policy/selinux-psad/selinux-psad-2.20220106-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="psad"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for psad"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-psad/selinux-psad-2.20220106-r2.ebuild b/sec-policy/selinux-psad/selinux-psad-2.20220106-r2.ebuild
deleted file mode 100644
index ecbb5f037c61..000000000000
--- a/sec-policy/selinux-psad/selinux-psad-2.20220106-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="psad"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for psad"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-psad/selinux-psad-2.20220520-r1.ebuild b/sec-policy/selinux-psad/selinux-psad-2.20220520-r1.ebuild
index ee1007d7bb4d..ecbb5f037c61 100644
--- a/sec-policy/selinux-psad/selinux-psad-2.20220520-r1.ebuild
+++ b/sec-policy/selinux-psad/selinux-psad-2.20220520-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for psad"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-publicfile/Manifest b/sec-policy/selinux-publicfile/Manifest
index f86ed6162c23..a60bff43fd71 100644
--- a/sec-policy/selinux-publicfile/Manifest
+++ b/sec-policy/selinux-publicfile/Manifest
@@ -1,12 +1,8 @@
-DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
-DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
DIST patchbundle-selinux-base-policy-2.20220106-r3.tar.bz2 309416 BLAKE2B 89852cce079300edcb00da41cfe42ea5041507f7d0a2a9897a4bd14f3ac68edfcc40ef49320e5ab826b1abb7fe7fc7ca4268042bbc019b3c76a58b9e112601c3 SHA512 4e23ad5e83df6c3501f0ac0a7201786d9f00809bedef248ae3a4b6af994e0006aaf70151c29ca21bb1c9c8887cc5bfeb18389d4f8e3bd3861c61d2d95d3a4e75
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
-EBUILD selinux-publicfile-2.20220106-r1.ebuild 285 BLAKE2B 4321448a70b81d37276bc4763c3d3a1b173515fab95c9aa7ec06889776a177ce16d09600cbafe0fddaf6580d40c1493a03cec7e96d984711cfe01d51345b53d5 SHA512 0370961c90375ef7a6ab6c9b653d4584c4d633875921ae7774ba69e54ce2fbab147ad7662bdc9cffa689ec669252fa784ef7869e165c2fb64dd3340e016b8953
-EBUILD selinux-publicfile-2.20220106-r2.ebuild 285 BLAKE2B 4321448a70b81d37276bc4763c3d3a1b173515fab95c9aa7ec06889776a177ce16d09600cbafe0fddaf6580d40c1493a03cec7e96d984711cfe01d51345b53d5 SHA512 0370961c90375ef7a6ab6c9b653d4584c4d633875921ae7774ba69e54ce2fbab147ad7662bdc9cffa689ec669252fa784ef7869e165c2fb64dd3340e016b8953
EBUILD selinux-publicfile-2.20220106-r3.ebuild 285 BLAKE2B 4321448a70b81d37276bc4763c3d3a1b173515fab95c9aa7ec06889776a177ce16d09600cbafe0fddaf6580d40c1493a03cec7e96d984711cfe01d51345b53d5 SHA512 0370961c90375ef7a6ab6c9b653d4584c4d633875921ae7774ba69e54ce2fbab147ad7662bdc9cffa689ec669252fa784ef7869e165c2fb64dd3340e016b8953
-EBUILD selinux-publicfile-2.20220520-r1.ebuild 289 BLAKE2B 6720625c310571366e1359e163d25d8655e7f6ecab718874c1ce10e01434926c40b0639cae9c60b53c3dfba11d36a616eb1103f973ebadca58a4d33c5d917de8 SHA512 4bc833376f565aa81e50bfa904beb0c364312e4f7cc8c088bec1d589acd7591c9ab0a0a63ea32dd9f614acf9b1a36bc6f1136cbbe8af28aa07b22861dfb0d652
+EBUILD selinux-publicfile-2.20220520-r1.ebuild 285 BLAKE2B 4321448a70b81d37276bc4763c3d3a1b173515fab95c9aa7ec06889776a177ce16d09600cbafe0fddaf6580d40c1493a03cec7e96d984711cfe01d51345b53d5 SHA512 0370961c90375ef7a6ab6c9b653d4584c4d633875921ae7774ba69e54ce2fbab147ad7662bdc9cffa689ec669252fa784ef7869e165c2fb64dd3340e016b8953
EBUILD selinux-publicfile-9999.ebuild 289 BLAKE2B 666647d4d47357ecf766c02360fb42d0411f3de2aca61dfb315514702f44d5415b78283d1b16316a95fe166cbc1798b8732b548657db4bb7f29e3383feaa9ec9 SHA512 119d7167c9470aa07d55460f06c2265e58e44175f12233e15b6ec0a002324f8a5765973522fb400f6a455a4dd029df1f900a62d2548d519adf80b03e53f9c5c3
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-publicfile/selinux-publicfile-2.20220106-r1.ebuild b/sec-policy/selinux-publicfile/selinux-publicfile-2.20220106-r1.ebuild
deleted file mode 100644
index 14b07f862818..000000000000
--- a/sec-policy/selinux-publicfile/selinux-publicfile-2.20220106-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="publicfile"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for publicfile"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-publicfile/selinux-publicfile-2.20220106-r2.ebuild b/sec-policy/selinux-publicfile/selinux-publicfile-2.20220106-r2.ebuild
deleted file mode 100644
index 14b07f862818..000000000000
--- a/sec-policy/selinux-publicfile/selinux-publicfile-2.20220106-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="publicfile"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for publicfile"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-publicfile/selinux-publicfile-2.20220520-r1.ebuild b/sec-policy/selinux-publicfile/selinux-publicfile-2.20220520-r1.ebuild
index 4b31d0d186b7..14b07f862818 100644
--- a/sec-policy/selinux-publicfile/selinux-publicfile-2.20220520-r1.ebuild
+++ b/sec-policy/selinux-publicfile/selinux-publicfile-2.20220520-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for publicfile"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-pulseaudio/Manifest b/sec-policy/selinux-pulseaudio/Manifest
index c52c6e698c8b..e233cfcee3f7 100644
--- a/sec-policy/selinux-pulseaudio/Manifest
+++ b/sec-policy/selinux-pulseaudio/Manifest
@@ -1,12 +1,8 @@
-DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
-DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
DIST patchbundle-selinux-base-policy-2.20220106-r3.tar.bz2 309416 BLAKE2B 89852cce079300edcb00da41cfe42ea5041507f7d0a2a9897a4bd14f3ac68edfcc40ef49320e5ab826b1abb7fe7fc7ca4268042bbc019b3c76a58b9e112601c3 SHA512 4e23ad5e83df6c3501f0ac0a7201786d9f00809bedef248ae3a4b6af994e0006aaf70151c29ca21bb1c9c8887cc5bfeb18389d4f8e3bd3861c61d2d95d3a4e75
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
-EBUILD selinux-pulseaudio-2.20220106-r1.ebuild 285 BLAKE2B 102546c492e59b57de6ffe46dc5d47267988619f97c2dabc6b6b772ab2f266743d19e62056d2c1d5ef02d8c7e4403bda3d244f48c577cb6b6541a52942f170d5 SHA512 cfd0e798afcb604fadf81db2ddfdc3d740e982353f2b6d2758ad3c86ab1d24eb4d694b061ed2998505d5690a7d8df867735ee16cfb9f1e5dbec98aaf8da5671a
-EBUILD selinux-pulseaudio-2.20220106-r2.ebuild 285 BLAKE2B 102546c492e59b57de6ffe46dc5d47267988619f97c2dabc6b6b772ab2f266743d19e62056d2c1d5ef02d8c7e4403bda3d244f48c577cb6b6541a52942f170d5 SHA512 cfd0e798afcb604fadf81db2ddfdc3d740e982353f2b6d2758ad3c86ab1d24eb4d694b061ed2998505d5690a7d8df867735ee16cfb9f1e5dbec98aaf8da5671a
EBUILD selinux-pulseaudio-2.20220106-r3.ebuild 285 BLAKE2B 102546c492e59b57de6ffe46dc5d47267988619f97c2dabc6b6b772ab2f266743d19e62056d2c1d5ef02d8c7e4403bda3d244f48c577cb6b6541a52942f170d5 SHA512 cfd0e798afcb604fadf81db2ddfdc3d740e982353f2b6d2758ad3c86ab1d24eb4d694b061ed2998505d5690a7d8df867735ee16cfb9f1e5dbec98aaf8da5671a
-EBUILD selinux-pulseaudio-2.20220520-r1.ebuild 289 BLAKE2B 0695eae009ebe5381cbe40fadbc3aa263c80aaffbafb76f9f425444a580f7d7d05d9c7721793c676fd4db3397ff5343a4ef6d10de7d66bcf87241793eef1425e SHA512 ccc9fb53286dafff07273fa834d894b7312b8976e300228f71386217d246a800e9078c20d6c7bdec5bb8821de636ae054297dbf3f8699b55dc297c6118142965
+EBUILD selinux-pulseaudio-2.20220520-r1.ebuild 285 BLAKE2B 102546c492e59b57de6ffe46dc5d47267988619f97c2dabc6b6b772ab2f266743d19e62056d2c1d5ef02d8c7e4403bda3d244f48c577cb6b6541a52942f170d5 SHA512 cfd0e798afcb604fadf81db2ddfdc3d740e982353f2b6d2758ad3c86ab1d24eb4d694b061ed2998505d5690a7d8df867735ee16cfb9f1e5dbec98aaf8da5671a
EBUILD selinux-pulseaudio-9999.ebuild 289 BLAKE2B 1b9c97fe6f1a9560b312d934a965f24afc87fc9b5d9c61bf46b4652653542eca42c3ea9283b9e8dd068879235da2ce6eaa2fc592e0cc5379fa2e8da4069844dc SHA512 cfd0805bc89dff7a5cf4b3fa54df6f0bbaa239903b09ca69e7e2f83ff1e5bcd21f714d80f5fa2c8414bc41fd54a486f7f97cfd68699598395605336339a68df3
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20220106-r1.ebuild b/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20220106-r1.ebuild
deleted file mode 100644
index 448be6370d01..000000000000
--- a/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20220106-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="pulseaudio"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for pulseaudio"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20220106-r2.ebuild b/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20220106-r2.ebuild
deleted file mode 100644
index 448be6370d01..000000000000
--- a/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20220106-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="pulseaudio"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for pulseaudio"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20220520-r1.ebuild b/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20220520-r1.ebuild
index 7fe2164cc88b..448be6370d01 100644
--- a/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20220520-r1.ebuild
+++ b/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20220520-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for pulseaudio"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-puppet/Manifest b/sec-policy/selinux-puppet/Manifest
index a9fcf828e00c..91abcebcd596 100644
--- a/sec-policy/selinux-puppet/Manifest
+++ b/sec-policy/selinux-puppet/Manifest
@@ -1,12 +1,8 @@
-DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
-DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
DIST patchbundle-selinux-base-policy-2.20220106-r3.tar.bz2 309416 BLAKE2B 89852cce079300edcb00da41cfe42ea5041507f7d0a2a9897a4bd14f3ac68edfcc40ef49320e5ab826b1abb7fe7fc7ca4268042bbc019b3c76a58b9e112601c3 SHA512 4e23ad5e83df6c3501f0ac0a7201786d9f00809bedef248ae3a4b6af994e0006aaf70151c29ca21bb1c9c8887cc5bfeb18389d4f8e3bd3861c61d2d95d3a4e75
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
-EBUILD selinux-puppet-2.20220106-r1.ebuild 277 BLAKE2B e3efd9f1f0dbe6798eef53d0f9ed44c8e20e1baf1380b8afbf227a7f266a1c6b0dae08745a3462f09baf46c8a00bf931a104065ddcc124116b73ebf8c276b10c SHA512 3d114f24510e024495d34c4970a603a5ff879830ee437d6fdc7efc9f969c8e6b3fe6e85ba0561ff5b4467ce81af707cd571a7063dcd39dcd79c5ea59eb138be2
-EBUILD selinux-puppet-2.20220106-r2.ebuild 277 BLAKE2B e3efd9f1f0dbe6798eef53d0f9ed44c8e20e1baf1380b8afbf227a7f266a1c6b0dae08745a3462f09baf46c8a00bf931a104065ddcc124116b73ebf8c276b10c SHA512 3d114f24510e024495d34c4970a603a5ff879830ee437d6fdc7efc9f969c8e6b3fe6e85ba0561ff5b4467ce81af707cd571a7063dcd39dcd79c5ea59eb138be2
EBUILD selinux-puppet-2.20220106-r3.ebuild 277 BLAKE2B e3efd9f1f0dbe6798eef53d0f9ed44c8e20e1baf1380b8afbf227a7f266a1c6b0dae08745a3462f09baf46c8a00bf931a104065ddcc124116b73ebf8c276b10c SHA512 3d114f24510e024495d34c4970a603a5ff879830ee437d6fdc7efc9f969c8e6b3fe6e85ba0561ff5b4467ce81af707cd571a7063dcd39dcd79c5ea59eb138be2
-EBUILD selinux-puppet-2.20220520-r1.ebuild 281 BLAKE2B b4484c8d6eb4305bc6290c1c9684ad52fa305ef34215f7c2f6635bbe8369a7b36107cdc2657faf1e9260c9082f7c16aea9546829b57ffb0f559ea267489e4295 SHA512 dc0912efef032bc098f3676e90e819ed3bec575f8a1fa44abd4a1dd8762f9e270106f60c070342bcda14f165615dd40506685ece0146a9ffb29f384ae887ebf2
+EBUILD selinux-puppet-2.20220520-r1.ebuild 277 BLAKE2B e3efd9f1f0dbe6798eef53d0f9ed44c8e20e1baf1380b8afbf227a7f266a1c6b0dae08745a3462f09baf46c8a00bf931a104065ddcc124116b73ebf8c276b10c SHA512 3d114f24510e024495d34c4970a603a5ff879830ee437d6fdc7efc9f969c8e6b3fe6e85ba0561ff5b4467ce81af707cd571a7063dcd39dcd79c5ea59eb138be2
EBUILD selinux-puppet-9999.ebuild 281 BLAKE2B 5e077eda4bedc225da9a39e00dcaaea17c1938cec71953406ea55c9b43fef0e06434e5a3cbd9defb3b601e3ecdf9d5bb545c71db530e3c6c3c73f0dfd33c62ef SHA512 4175c45f68c734b86ae6687cc84f158aeb0f6fa428789e9db0aa597cf6a455c4cf918881fd1784f6dedf80f7fa1856ad9b4ea6366367e6e2a010c5ed8a8b0bf0
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-puppet/selinux-puppet-2.20220106-r1.ebuild b/sec-policy/selinux-puppet/selinux-puppet-2.20220106-r1.ebuild
deleted file mode 100644
index 80b4c28acaf1..000000000000
--- a/sec-policy/selinux-puppet/selinux-puppet-2.20220106-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="puppet"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for puppet"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-puppet/selinux-puppet-2.20220106-r2.ebuild b/sec-policy/selinux-puppet/selinux-puppet-2.20220106-r2.ebuild
deleted file mode 100644
index 80b4c28acaf1..000000000000
--- a/sec-policy/selinux-puppet/selinux-puppet-2.20220106-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="puppet"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for puppet"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-puppet/selinux-puppet-2.20220520-r1.ebuild b/sec-policy/selinux-puppet/selinux-puppet-2.20220520-r1.ebuild
index efc25df6ffcf..80b4c28acaf1 100644
--- a/sec-policy/selinux-puppet/selinux-puppet-2.20220520-r1.ebuild
+++ b/sec-policy/selinux-puppet/selinux-puppet-2.20220520-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for puppet"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-pyzor/Manifest b/sec-policy/selinux-pyzor/Manifest
index 202393e35907..66261c762b06 100644
--- a/sec-policy/selinux-pyzor/Manifest
+++ b/sec-policy/selinux-pyzor/Manifest
@@ -1,12 +1,8 @@
-DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
-DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
DIST patchbundle-selinux-base-policy-2.20220106-r3.tar.bz2 309416 BLAKE2B 89852cce079300edcb00da41cfe42ea5041507f7d0a2a9897a4bd14f3ac68edfcc40ef49320e5ab826b1abb7fe7fc7ca4268042bbc019b3c76a58b9e112601c3 SHA512 4e23ad5e83df6c3501f0ac0a7201786d9f00809bedef248ae3a4b6af994e0006aaf70151c29ca21bb1c9c8887cc5bfeb18389d4f8e3bd3861c61d2d95d3a4e75
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
-EBUILD selinux-pyzor-2.20220106-r1.ebuild 275 BLAKE2B 18b9236493a98ad346a5f8828d2dbf1dca89a5fb7d488e83e8394ac53a35c76b20699eeef19fe04460030eef337c62253470941f41205da671b6c12804503b95 SHA512 b27faedab07c5a0c24f6937520a9954a899025bf877938a0635c1926fc4e1fe80f88707f17bec0e435c9046e548b6d7cdefc7c2a6a5315a0675aa36b8197f3cc
-EBUILD selinux-pyzor-2.20220106-r2.ebuild 275 BLAKE2B 18b9236493a98ad346a5f8828d2dbf1dca89a5fb7d488e83e8394ac53a35c76b20699eeef19fe04460030eef337c62253470941f41205da671b6c12804503b95 SHA512 b27faedab07c5a0c24f6937520a9954a899025bf877938a0635c1926fc4e1fe80f88707f17bec0e435c9046e548b6d7cdefc7c2a6a5315a0675aa36b8197f3cc
EBUILD selinux-pyzor-2.20220106-r3.ebuild 275 BLAKE2B 18b9236493a98ad346a5f8828d2dbf1dca89a5fb7d488e83e8394ac53a35c76b20699eeef19fe04460030eef337c62253470941f41205da671b6c12804503b95 SHA512 b27faedab07c5a0c24f6937520a9954a899025bf877938a0635c1926fc4e1fe80f88707f17bec0e435c9046e548b6d7cdefc7c2a6a5315a0675aa36b8197f3cc
-EBUILD selinux-pyzor-2.20220520-r1.ebuild 279 BLAKE2B 4773563af2cf13760502ec3eeb0f11b7d57a7d2b481ae1a5c38414ee6fec16533353c4f89c4b9a67833c4d4bd1aa5eef25968ecaca7ff9f6a903ec00b11f95bc SHA512 0c27c27d5d87f8f1e92109b5decb3d3ead8850de483cd9c51720d55b48d8e12c5d66b9af970f9561bdd6ee030f053eef5d765848978519bab6fe0f11e6aa73f6
+EBUILD selinux-pyzor-2.20220520-r1.ebuild 275 BLAKE2B 18b9236493a98ad346a5f8828d2dbf1dca89a5fb7d488e83e8394ac53a35c76b20699eeef19fe04460030eef337c62253470941f41205da671b6c12804503b95 SHA512 b27faedab07c5a0c24f6937520a9954a899025bf877938a0635c1926fc4e1fe80f88707f17bec0e435c9046e548b6d7cdefc7c2a6a5315a0675aa36b8197f3cc
EBUILD selinux-pyzor-9999.ebuild 279 BLAKE2B e42e08537d6e0c53c2c123b9069f78e1eb1ea05056370b3f78fea619c4ea1d118fb8cfcf900623d215455e012370fb8bfed0d54c53287f98ab7639f9bf676956 SHA512 47cbc926357667083c233dea617f9a80083ef724ef39210d57d6a78b4222d40e383580df3b8788c24d34c5dd15c6ce4d9d8d9592e766a3713ca0f9f9e5c50a5e
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-pyzor/selinux-pyzor-2.20220106-r1.ebuild b/sec-policy/selinux-pyzor/selinux-pyzor-2.20220106-r1.ebuild
deleted file mode 100644
index 7783a7cda941..000000000000
--- a/sec-policy/selinux-pyzor/selinux-pyzor-2.20220106-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="pyzor"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for pyzor"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-pyzor/selinux-pyzor-2.20220106-r2.ebuild b/sec-policy/selinux-pyzor/selinux-pyzor-2.20220106-r2.ebuild
deleted file mode 100644
index 7783a7cda941..000000000000
--- a/sec-policy/selinux-pyzor/selinux-pyzor-2.20220106-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="pyzor"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for pyzor"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-pyzor/selinux-pyzor-2.20220520-r1.ebuild b/sec-policy/selinux-pyzor/selinux-pyzor-2.20220520-r1.ebuild
index 7ed3ea7e10c7..7783a7cda941 100644
--- a/sec-policy/selinux-pyzor/selinux-pyzor-2.20220520-r1.ebuild
+++ b/sec-policy/selinux-pyzor/selinux-pyzor-2.20220520-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for pyzor"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-qemu/Manifest b/sec-policy/selinux-qemu/Manifest
index f574b7f9ee8c..3c01588d25c5 100644
--- a/sec-policy/selinux-qemu/Manifest
+++ b/sec-policy/selinux-qemu/Manifest
@@ -1,12 +1,8 @@
-DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
-DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
DIST patchbundle-selinux-base-policy-2.20220106-r3.tar.bz2 309416 BLAKE2B 89852cce079300edcb00da41cfe42ea5041507f7d0a2a9897a4bd14f3ac68edfcc40ef49320e5ab826b1abb7fe7fc7ca4268042bbc019b3c76a58b9e112601c3 SHA512 4e23ad5e83df6c3501f0ac0a7201786d9f00809bedef248ae3a4b6af994e0006aaf70151c29ca21bb1c9c8887cc5bfeb18389d4f8e3bd3861c61d2d95d3a4e75
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
-EBUILD selinux-qemu-2.20220106-r1.ebuild 365 BLAKE2B c16b46a810b5a8272afcc08841afdb171732473b7dc663174ad1f7bb648ceac4af77feb26fc3ef97b8ac3f22b34a4c0a94f953090cadfd6db1310cf30cfdfc6e SHA512 5cd343116147f36ea71ff4b6c7fbb02d20868e771989e4e2bdf960541e9a13f4668f89c6ea285a1a4bbd9c0ea839adf2a3c44d2a6d21f64df27622ad18613cda
-EBUILD selinux-qemu-2.20220106-r2.ebuild 365 BLAKE2B c16b46a810b5a8272afcc08841afdb171732473b7dc663174ad1f7bb648ceac4af77feb26fc3ef97b8ac3f22b34a4c0a94f953090cadfd6db1310cf30cfdfc6e SHA512 5cd343116147f36ea71ff4b6c7fbb02d20868e771989e4e2bdf960541e9a13f4668f89c6ea285a1a4bbd9c0ea839adf2a3c44d2a6d21f64df27622ad18613cda
EBUILD selinux-qemu-2.20220106-r3.ebuild 365 BLAKE2B c16b46a810b5a8272afcc08841afdb171732473b7dc663174ad1f7bb648ceac4af77feb26fc3ef97b8ac3f22b34a4c0a94f953090cadfd6db1310cf30cfdfc6e SHA512 5cd343116147f36ea71ff4b6c7fbb02d20868e771989e4e2bdf960541e9a13f4668f89c6ea285a1a4bbd9c0ea839adf2a3c44d2a6d21f64df27622ad18613cda
-EBUILD selinux-qemu-2.20220520-r1.ebuild 369 BLAKE2B ec74351150597bf47e1c798c86299cd9db72a7cf1ae635ed901ab8b927f716923db669b2f120ec4dfdc3eaad9f0a3743254294e1b143bb45758d591826675722 SHA512 09f2b6b8f804abc1f26ec246ccac0936549ab551d229331a3efd261113c1255bf6324099f7d408a0edd0ceccf4f630bc5efbbcf98eb160a937a9ccff8fef2a09
+EBUILD selinux-qemu-2.20220520-r1.ebuild 365 BLAKE2B c16b46a810b5a8272afcc08841afdb171732473b7dc663174ad1f7bb648ceac4af77feb26fc3ef97b8ac3f22b34a4c0a94f953090cadfd6db1310cf30cfdfc6e SHA512 5cd343116147f36ea71ff4b6c7fbb02d20868e771989e4e2bdf960541e9a13f4668f89c6ea285a1a4bbd9c0ea839adf2a3c44d2a6d21f64df27622ad18613cda
EBUILD selinux-qemu-9999.ebuild 369 BLAKE2B e1288d6796ef307e1c23b579f6760c5c9213dc781b6bc43d769858a606e71daeb8be63528e91e848942449a873e3b41d86f0cb28caaab128485d5aac95176934 SHA512 1d3b3eef26b15ee4b0b000d8b03bab9046bd441f666d1c9ae7a81218ff2e90bf178857d805bb59a137552ac46cc1817c58e80b1dd7d1899a7052be7f1e63c83c
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-qemu/selinux-qemu-2.20220106-r1.ebuild b/sec-policy/selinux-qemu/selinux-qemu-2.20220106-r1.ebuild
deleted file mode 100644
index 0ce98264094e..000000000000
--- a/sec-policy/selinux-qemu/selinux-qemu-2.20220106-r1.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="qemu"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for qemu"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-virt
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-virt
-"
diff --git a/sec-policy/selinux-qemu/selinux-qemu-2.20220106-r2.ebuild b/sec-policy/selinux-qemu/selinux-qemu-2.20220106-r2.ebuild
deleted file mode 100644
index 0ce98264094e..000000000000
--- a/sec-policy/selinux-qemu/selinux-qemu-2.20220106-r2.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="qemu"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for qemu"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-virt
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-virt
-"
diff --git a/sec-policy/selinux-qemu/selinux-qemu-2.20220520-r1.ebuild b/sec-policy/selinux-qemu/selinux-qemu-2.20220520-r1.ebuild
index 5f5594656c5b..0ce98264094e 100644
--- a/sec-policy/selinux-qemu/selinux-qemu-2.20220520-r1.ebuild
+++ b/sec-policy/selinux-qemu/selinux-qemu-2.20220520-r1.ebuild
@@ -11,7 +11,7 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for qemu"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
DEPEND="${DEPEND}
sec-policy/selinux-virt
diff --git a/sec-policy/selinux-qmail/Manifest b/sec-policy/selinux-qmail/Manifest
index 37344daeff75..9bd41a71c087 100644
--- a/sec-policy/selinux-qmail/Manifest
+++ b/sec-policy/selinux-qmail/Manifest
@@ -1,12 +1,8 @@
-DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
-DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
DIST patchbundle-selinux-base-policy-2.20220106-r3.tar.bz2 309416 BLAKE2B 89852cce079300edcb00da41cfe42ea5041507f7d0a2a9897a4bd14f3ac68edfcc40ef49320e5ab826b1abb7fe7fc7ca4268042bbc019b3c76a58b9e112601c3 SHA512 4e23ad5e83df6c3501f0ac0a7201786d9f00809bedef248ae3a4b6af994e0006aaf70151c29ca21bb1c9c8887cc5bfeb18389d4f8e3bd3861c61d2d95d3a4e75
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
-EBUILD selinux-qmail-2.20220106-r1.ebuild 275 BLAKE2B 7dcb01485593f6be0ee8e27695528184d4c2b6f0e1bb1dac5e681b4e958e7fd2443487ad4d81794752ff5a57263019ae85c5d33782b09d45d86975ef1f13423a SHA512 1a87bb79ddaaefa680a371a30b54c66b95e0e7f415c98c852929c58f01fadd72afe22d51c992b86d8b340b754f741d02d064414d9c38cb6806741577e5ef5ee3
-EBUILD selinux-qmail-2.20220106-r2.ebuild 275 BLAKE2B 7dcb01485593f6be0ee8e27695528184d4c2b6f0e1bb1dac5e681b4e958e7fd2443487ad4d81794752ff5a57263019ae85c5d33782b09d45d86975ef1f13423a SHA512 1a87bb79ddaaefa680a371a30b54c66b95e0e7f415c98c852929c58f01fadd72afe22d51c992b86d8b340b754f741d02d064414d9c38cb6806741577e5ef5ee3
EBUILD selinux-qmail-2.20220106-r3.ebuild 275 BLAKE2B 7dcb01485593f6be0ee8e27695528184d4c2b6f0e1bb1dac5e681b4e958e7fd2443487ad4d81794752ff5a57263019ae85c5d33782b09d45d86975ef1f13423a SHA512 1a87bb79ddaaefa680a371a30b54c66b95e0e7f415c98c852929c58f01fadd72afe22d51c992b86d8b340b754f741d02d064414d9c38cb6806741577e5ef5ee3
-EBUILD selinux-qmail-2.20220520-r1.ebuild 279 BLAKE2B 18b91c83d00a6cb834e3661fbc624bdb913e97378d6b334b00809eecada22fb9122d75e0171132d186adf2308d3c49b77ef9b186b7b434495d5c0ee95b3f5659 SHA512 f76c33f65a9bbc4920687eb2d996ccacdd93ff6da6c47039fa33f309a19db96f9806b347610e114f05f655e358d2bb323540c48e76dde023686c9681fa5d96b5
+EBUILD selinux-qmail-2.20220520-r1.ebuild 275 BLAKE2B 7dcb01485593f6be0ee8e27695528184d4c2b6f0e1bb1dac5e681b4e958e7fd2443487ad4d81794752ff5a57263019ae85c5d33782b09d45d86975ef1f13423a SHA512 1a87bb79ddaaefa680a371a30b54c66b95e0e7f415c98c852929c58f01fadd72afe22d51c992b86d8b340b754f741d02d064414d9c38cb6806741577e5ef5ee3
EBUILD selinux-qmail-9999.ebuild 279 BLAKE2B dffe77ac4606004882b13f6b55b21a84508b2d25b9a78742ceae064bbf0bdf1f488fae4c67255139e5d74db5050b431e0c7c40243182c560dc46662b74adbea1 SHA512 764773541f902b6d99888fc6e588df05fd4c4d8c0ec444540cdc3d95cc53ee8ef50ee585d0c54b489553f1c3ed9c3dba684a3bd9f28c6654854f5506a63fb415
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-qmail/selinux-qmail-2.20220106-r1.ebuild b/sec-policy/selinux-qmail/selinux-qmail-2.20220106-r1.ebuild
deleted file mode 100644
index 8427e130dd37..000000000000
--- a/sec-policy/selinux-qmail/selinux-qmail-2.20220106-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="qmail"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for qmail"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-qmail/selinux-qmail-2.20220106-r2.ebuild b/sec-policy/selinux-qmail/selinux-qmail-2.20220106-r2.ebuild
deleted file mode 100644
index 8427e130dd37..000000000000
--- a/sec-policy/selinux-qmail/selinux-qmail-2.20220106-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="qmail"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for qmail"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-qmail/selinux-qmail-2.20220520-r1.ebuild b/sec-policy/selinux-qmail/selinux-qmail-2.20220520-r1.ebuild
index 4ac214b844b7..8427e130dd37 100644
--- a/sec-policy/selinux-qmail/selinux-qmail-2.20220520-r1.ebuild
+++ b/sec-policy/selinux-qmail/selinux-qmail-2.20220520-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for qmail"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-quota/Manifest b/sec-policy/selinux-quota/Manifest
index af7f1e484856..124682e07146 100644
--- a/sec-policy/selinux-quota/Manifest
+++ b/sec-policy/selinux-quota/Manifest
@@ -1,12 +1,8 @@
-DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
-DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
DIST patchbundle-selinux-base-policy-2.20220106-r3.tar.bz2 309416 BLAKE2B 89852cce079300edcb00da41cfe42ea5041507f7d0a2a9897a4bd14f3ac68edfcc40ef49320e5ab826b1abb7fe7fc7ca4268042bbc019b3c76a58b9e112601c3 SHA512 4e23ad5e83df6c3501f0ac0a7201786d9f00809bedef248ae3a4b6af994e0006aaf70151c29ca21bb1c9c8887cc5bfeb18389d4f8e3bd3861c61d2d95d3a4e75
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
-EBUILD selinux-quota-2.20220106-r1.ebuild 275 BLAKE2B 720cf37bf7f8d2796a922643faacb5c4fccc864c6c48950f43eba987f3d1ed7c43394ab95543dfdf9a7b8da8aae2c5cbd875055ca78d75afa012a31a68aee283 SHA512 9aefebbc02561f45ec58181603f3cab2d509b908940670a148639c4b4374e9bf035a04b5a7c12a802975054d7b1deed53c720767abbaf0c6cdbf9764b9cace20
-EBUILD selinux-quota-2.20220106-r2.ebuild 275 BLAKE2B 720cf37bf7f8d2796a922643faacb5c4fccc864c6c48950f43eba987f3d1ed7c43394ab95543dfdf9a7b8da8aae2c5cbd875055ca78d75afa012a31a68aee283 SHA512 9aefebbc02561f45ec58181603f3cab2d509b908940670a148639c4b4374e9bf035a04b5a7c12a802975054d7b1deed53c720767abbaf0c6cdbf9764b9cace20
EBUILD selinux-quota-2.20220106-r3.ebuild 275 BLAKE2B 720cf37bf7f8d2796a922643faacb5c4fccc864c6c48950f43eba987f3d1ed7c43394ab95543dfdf9a7b8da8aae2c5cbd875055ca78d75afa012a31a68aee283 SHA512 9aefebbc02561f45ec58181603f3cab2d509b908940670a148639c4b4374e9bf035a04b5a7c12a802975054d7b1deed53c720767abbaf0c6cdbf9764b9cace20
-EBUILD selinux-quota-2.20220520-r1.ebuild 279 BLAKE2B 16befc3e1eb2d9fa3debad47b911147090760f7a4f3c14b188ac3b52ff2888dd5db3fbd448ea23c8ca3b9d2be0f592209a80250a843c54d54f464684db392022 SHA512 7167b74df54e2b18b7bfa4e5620a358213642df794b49fca324019d2b935e806af56248c0ac9f691b759ab4d52d71706dbf9b9a596ff7a7882722ce0240620b2
+EBUILD selinux-quota-2.20220520-r1.ebuild 275 BLAKE2B 720cf37bf7f8d2796a922643faacb5c4fccc864c6c48950f43eba987f3d1ed7c43394ab95543dfdf9a7b8da8aae2c5cbd875055ca78d75afa012a31a68aee283 SHA512 9aefebbc02561f45ec58181603f3cab2d509b908940670a148639c4b4374e9bf035a04b5a7c12a802975054d7b1deed53c720767abbaf0c6cdbf9764b9cace20
EBUILD selinux-quota-9999.ebuild 279 BLAKE2B f0a9157b3eeb0bd2060594426c32949c680b962d5b0336263b99d932b3e512929e15afdcecf19a9b97e2730a548c4fb5953bbd19bd255b099db636f614e75cea SHA512 2b90a8b86844e02ae93d2a9489adfa2809691c157994555352772fbd9b31ff3d14a6f1904555fb89111d2986ce118decc26d33aebbf059ae84b3f9b354c8c10b
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-quota/selinux-quota-2.20220106-r1.ebuild b/sec-policy/selinux-quota/selinux-quota-2.20220106-r1.ebuild
deleted file mode 100644
index 74e7fe4dda9e..000000000000
--- a/sec-policy/selinux-quota/selinux-quota-2.20220106-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="quota"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for quota"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-quota/selinux-quota-2.20220106-r2.ebuild b/sec-policy/selinux-quota/selinux-quota-2.20220106-r2.ebuild
deleted file mode 100644
index 74e7fe4dda9e..000000000000
--- a/sec-policy/selinux-quota/selinux-quota-2.20220106-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="quota"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for quota"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-quota/selinux-quota-2.20220520-r1.ebuild b/sec-policy/selinux-quota/selinux-quota-2.20220520-r1.ebuild
index b0beca82bd27..74e7fe4dda9e 100644
--- a/sec-policy/selinux-quota/selinux-quota-2.20220520-r1.ebuild
+++ b/sec-policy/selinux-quota/selinux-quota-2.20220520-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for quota"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-radius/Manifest b/sec-policy/selinux-radius/Manifest
index dfc884a99841..5fbd35a71d4a 100644
--- a/sec-policy/selinux-radius/Manifest
+++ b/sec-policy/selinux-radius/Manifest
@@ -1,12 +1,8 @@
-DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
-DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
DIST patchbundle-selinux-base-policy-2.20220106-r3.tar.bz2 309416 BLAKE2B 89852cce079300edcb00da41cfe42ea5041507f7d0a2a9897a4bd14f3ac68edfcc40ef49320e5ab826b1abb7fe7fc7ca4268042bbc019b3c76a58b9e112601c3 SHA512 4e23ad5e83df6c3501f0ac0a7201786d9f00809bedef248ae3a4b6af994e0006aaf70151c29ca21bb1c9c8887cc5bfeb18389d4f8e3bd3861c61d2d95d3a4e75
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
-EBUILD selinux-radius-2.20220106-r1.ebuild 277 BLAKE2B 4caf28afe67b6a515bf08e9541fcacdc717d32d055884c0924f324bb9c896b9509d5bfb9e03f4f9a9e13d4885b83f1b88ef9f457a1ffe624c380d29d245006a0 SHA512 b142cdb514b61a2d99a49f1e5c9a561e643594cc8780546861e5ad69f624db7589ce29ee11c466ad49e759396238b8f42a8f03e5459c91140b4f929f6809f7e7
-EBUILD selinux-radius-2.20220106-r2.ebuild 277 BLAKE2B 4caf28afe67b6a515bf08e9541fcacdc717d32d055884c0924f324bb9c896b9509d5bfb9e03f4f9a9e13d4885b83f1b88ef9f457a1ffe624c380d29d245006a0 SHA512 b142cdb514b61a2d99a49f1e5c9a561e643594cc8780546861e5ad69f624db7589ce29ee11c466ad49e759396238b8f42a8f03e5459c91140b4f929f6809f7e7
EBUILD selinux-radius-2.20220106-r3.ebuild 277 BLAKE2B 4caf28afe67b6a515bf08e9541fcacdc717d32d055884c0924f324bb9c896b9509d5bfb9e03f4f9a9e13d4885b83f1b88ef9f457a1ffe624c380d29d245006a0 SHA512 b142cdb514b61a2d99a49f1e5c9a561e643594cc8780546861e5ad69f624db7589ce29ee11c466ad49e759396238b8f42a8f03e5459c91140b4f929f6809f7e7
-EBUILD selinux-radius-2.20220520-r1.ebuild 281 BLAKE2B bbee9a0da237a53ed92a8a98c1c240564b5a528170cc5b7adeb3c0895f3db11af26faf24ea54d2ae6e4cbfff1dc2f4a81965d2dec68e2ae2ac0f85351ed39904 SHA512 dba784ba69a880f5b41e6ba5970f38478fc77e50c38356e29a22e325c11247a74ccc1b3f85271c61bce5419ad45099ae0f9a215b42b9049a8c32592f41942a03
+EBUILD selinux-radius-2.20220520-r1.ebuild 277 BLAKE2B 4caf28afe67b6a515bf08e9541fcacdc717d32d055884c0924f324bb9c896b9509d5bfb9e03f4f9a9e13d4885b83f1b88ef9f457a1ffe624c380d29d245006a0 SHA512 b142cdb514b61a2d99a49f1e5c9a561e643594cc8780546861e5ad69f624db7589ce29ee11c466ad49e759396238b8f42a8f03e5459c91140b4f929f6809f7e7
EBUILD selinux-radius-9999.ebuild 281 BLAKE2B c0004b15626b484c0591bd2ff2e6c57fefa07828976c45e5947b702258f76b02cb4cd8dfc6d666983ed05f673cd71397fbfe1716ca7b77f4da7de9d194dbf548 SHA512 db9eac01765e2ce7c6b33313e41c3599350bf26aca0bdbe25016f3f2c0c96eb19bdc1c257d9d613960953d9635ae84bc26388d8518ab7b40b9643098966e68c4
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-radius/selinux-radius-2.20220106-r1.ebuild b/sec-policy/selinux-radius/selinux-radius-2.20220106-r1.ebuild
deleted file mode 100644
index d468cba98b34..000000000000
--- a/sec-policy/selinux-radius/selinux-radius-2.20220106-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="radius"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for radius"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-radius/selinux-radius-2.20220106-r2.ebuild b/sec-policy/selinux-radius/selinux-radius-2.20220106-r2.ebuild
deleted file mode 100644
index d468cba98b34..000000000000
--- a/sec-policy/selinux-radius/selinux-radius-2.20220106-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="radius"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for radius"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-radius/selinux-radius-2.20220520-r1.ebuild b/sec-policy/selinux-radius/selinux-radius-2.20220520-r1.ebuild
index 883b5f1cb9cb..d468cba98b34 100644
--- a/sec-policy/selinux-radius/selinux-radius-2.20220520-r1.ebuild
+++ b/sec-policy/selinux-radius/selinux-radius-2.20220520-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for radius"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-radvd/Manifest b/sec-policy/selinux-radvd/Manifest
index 6a5a44a5fdb7..d889223c5fca 100644
--- a/sec-policy/selinux-radvd/Manifest
+++ b/sec-policy/selinux-radvd/Manifest
@@ -1,12 +1,8 @@
-DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
-DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
DIST patchbundle-selinux-base-policy-2.20220106-r3.tar.bz2 309416 BLAKE2B 89852cce079300edcb00da41cfe42ea5041507f7d0a2a9897a4bd14f3ac68edfcc40ef49320e5ab826b1abb7fe7fc7ca4268042bbc019b3c76a58b9e112601c3 SHA512 4e23ad5e83df6c3501f0ac0a7201786d9f00809bedef248ae3a4b6af994e0006aaf70151c29ca21bb1c9c8887cc5bfeb18389d4f8e3bd3861c61d2d95d3a4e75
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
-EBUILD selinux-radvd-2.20220106-r1.ebuild 275 BLAKE2B 9d1df6f1cf742383d7e71191494ac6a2b769b241539802823a04273039283c627bb857c01349b07452bd8a23d6f5b676bce69993e90616dc3ebc76b0b4bb063d SHA512 5ebde8aedc51364ba855e592228a0d99beaed4b6f0d39c49b6080ba45a0506e979e2aa2aff94739ac96a509844258bbf799a98a215aad0e3eb66e611e1edf3c4
-EBUILD selinux-radvd-2.20220106-r2.ebuild 275 BLAKE2B 9d1df6f1cf742383d7e71191494ac6a2b769b241539802823a04273039283c627bb857c01349b07452bd8a23d6f5b676bce69993e90616dc3ebc76b0b4bb063d SHA512 5ebde8aedc51364ba855e592228a0d99beaed4b6f0d39c49b6080ba45a0506e979e2aa2aff94739ac96a509844258bbf799a98a215aad0e3eb66e611e1edf3c4
EBUILD selinux-radvd-2.20220106-r3.ebuild 275 BLAKE2B 9d1df6f1cf742383d7e71191494ac6a2b769b241539802823a04273039283c627bb857c01349b07452bd8a23d6f5b676bce69993e90616dc3ebc76b0b4bb063d SHA512 5ebde8aedc51364ba855e592228a0d99beaed4b6f0d39c49b6080ba45a0506e979e2aa2aff94739ac96a509844258bbf799a98a215aad0e3eb66e611e1edf3c4
-EBUILD selinux-radvd-2.20220520-r1.ebuild 279 BLAKE2B 8d9497d3515bd1ba1920f29e290f6abf07bfd58051a5fd0ab01936104523ed6f7d4d360812b23783017cb9f2faa76389155632b598d832867268919d96497dc2 SHA512 58c61891f2b98f1c8ae659ceafcce60134cd5aebdeda33074cb352edd5b5e29bbf25d730172f79183d09c7031b9289e4a813d28d6af50b4b4f0475d8d04573f0
+EBUILD selinux-radvd-2.20220520-r1.ebuild 275 BLAKE2B 9d1df6f1cf742383d7e71191494ac6a2b769b241539802823a04273039283c627bb857c01349b07452bd8a23d6f5b676bce69993e90616dc3ebc76b0b4bb063d SHA512 5ebde8aedc51364ba855e592228a0d99beaed4b6f0d39c49b6080ba45a0506e979e2aa2aff94739ac96a509844258bbf799a98a215aad0e3eb66e611e1edf3c4
EBUILD selinux-radvd-9999.ebuild 279 BLAKE2B b5353d8fd2461438a4ad5c524fba181179c35b6762697c2bdea84b61dd5a96956127f534d9cbfc84495a7572000c59234e7d2cfe74d1140ddac9859b7aac8e73 SHA512 e5fc007b697d89e5487bb5b95aaa4148652ec43140fbb8bc0cc497af19acffcd51eb10582679441427d3a62e5cc118d85660a56d4972ba028325afe6db060a52
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-radvd/selinux-radvd-2.20220106-r1.ebuild b/sec-policy/selinux-radvd/selinux-radvd-2.20220106-r1.ebuild
deleted file mode 100644
index 4ecf360bef7f..000000000000
--- a/sec-policy/selinux-radvd/selinux-radvd-2.20220106-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="radvd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for radvd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-radvd/selinux-radvd-2.20220106-r2.ebuild b/sec-policy/selinux-radvd/selinux-radvd-2.20220106-r2.ebuild
deleted file mode 100644
index 4ecf360bef7f..000000000000
--- a/sec-policy/selinux-radvd/selinux-radvd-2.20220106-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="radvd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for radvd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-radvd/selinux-radvd-2.20220520-r1.ebuild b/sec-policy/selinux-radvd/selinux-radvd-2.20220520-r1.ebuild
index 594eb76d08ff..4ecf360bef7f 100644
--- a/sec-policy/selinux-radvd/selinux-radvd-2.20220520-r1.ebuild
+++ b/sec-policy/selinux-radvd/selinux-radvd-2.20220520-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for radvd"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-razor/Manifest b/sec-policy/selinux-razor/Manifest
index 77f2ea305d8b..2a1f03f9f0c8 100644
--- a/sec-policy/selinux-razor/Manifest
+++ b/sec-policy/selinux-razor/Manifest
@@ -1,12 +1,8 @@
-DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
-DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
DIST patchbundle-selinux-base-policy-2.20220106-r3.tar.bz2 309416 BLAKE2B 89852cce079300edcb00da41cfe42ea5041507f7d0a2a9897a4bd14f3ac68edfcc40ef49320e5ab826b1abb7fe7fc7ca4268042bbc019b3c76a58b9e112601c3 SHA512 4e23ad5e83df6c3501f0ac0a7201786d9f00809bedef248ae3a4b6af994e0006aaf70151c29ca21bb1c9c8887cc5bfeb18389d4f8e3bd3861c61d2d95d3a4e75
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
-EBUILD selinux-razor-2.20220106-r1.ebuild 275 BLAKE2B 0d57f293fde98539dffe6314bc9aa1a9844ea3ac0cb369b48c2f94202ed6a17fb488d25dd123bbd511bd46036427a9b7ced084980b8c3f953c7f57b1d2f7ba62 SHA512 d059742f40790f5e7ada221ad1f28262d9fa36e15f16331d1f6af3086e25fdb6d8b3a004b8255bf3cf2dc2ba841e12654130d30c145096ed18e015ce188efceb
-EBUILD selinux-razor-2.20220106-r2.ebuild 275 BLAKE2B 0d57f293fde98539dffe6314bc9aa1a9844ea3ac0cb369b48c2f94202ed6a17fb488d25dd123bbd511bd46036427a9b7ced084980b8c3f953c7f57b1d2f7ba62 SHA512 d059742f40790f5e7ada221ad1f28262d9fa36e15f16331d1f6af3086e25fdb6d8b3a004b8255bf3cf2dc2ba841e12654130d30c145096ed18e015ce188efceb
EBUILD selinux-razor-2.20220106-r3.ebuild 275 BLAKE2B 0d57f293fde98539dffe6314bc9aa1a9844ea3ac0cb369b48c2f94202ed6a17fb488d25dd123bbd511bd46036427a9b7ced084980b8c3f953c7f57b1d2f7ba62 SHA512 d059742f40790f5e7ada221ad1f28262d9fa36e15f16331d1f6af3086e25fdb6d8b3a004b8255bf3cf2dc2ba841e12654130d30c145096ed18e015ce188efceb
-EBUILD selinux-razor-2.20220520-r1.ebuild 279 BLAKE2B db5cec23b9f8f2fe4892926dba4009f8e6574082d7e24958380b0e37e0457fd3ec7ff4238944652f081d05eb46062bc434399565f4bad5dc9614b2f63a6ad4b6 SHA512 6c2302becf41f53aaef7391cbe3ef11b05f90b76d6653e51485618539c119e47a036c343bf0c268ad6c491d780c2d6b7a98e2ec020bbe9001b66abfe0c97fd3a
+EBUILD selinux-razor-2.20220520-r1.ebuild 275 BLAKE2B 0d57f293fde98539dffe6314bc9aa1a9844ea3ac0cb369b48c2f94202ed6a17fb488d25dd123bbd511bd46036427a9b7ced084980b8c3f953c7f57b1d2f7ba62 SHA512 d059742f40790f5e7ada221ad1f28262d9fa36e15f16331d1f6af3086e25fdb6d8b3a004b8255bf3cf2dc2ba841e12654130d30c145096ed18e015ce188efceb
EBUILD selinux-razor-9999.ebuild 279 BLAKE2B 43a2a3d6aa7cffd23584e28570e889c93d506c03a398cf2c83f1749f13039276b03c98706e4afb916408bb99af48b988577a7917a7b69907b0f70c959596daa7 SHA512 c5bc4a89e845bd1e32dab1b4632c00b0250ef6a3c9ba56f4074d731eb893df01074a1b058c2070ae2d184c62270a566c1aa5e76b20e576a75b76be29bba20b35
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-razor/selinux-razor-2.20220106-r1.ebuild b/sec-policy/selinux-razor/selinux-razor-2.20220106-r1.ebuild
deleted file mode 100644
index 2a15d3c97bc1..000000000000
--- a/sec-policy/selinux-razor/selinux-razor-2.20220106-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="razor"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for razor"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-razor/selinux-razor-2.20220106-r2.ebuild b/sec-policy/selinux-razor/selinux-razor-2.20220106-r2.ebuild
deleted file mode 100644
index 2a15d3c97bc1..000000000000
--- a/sec-policy/selinux-razor/selinux-razor-2.20220106-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="razor"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for razor"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-razor/selinux-razor-2.20220520-r1.ebuild b/sec-policy/selinux-razor/selinux-razor-2.20220520-r1.ebuild
index e3cbc7c7550e..2a15d3c97bc1 100644
--- a/sec-policy/selinux-razor/selinux-razor-2.20220520-r1.ebuild
+++ b/sec-policy/selinux-razor/selinux-razor-2.20220520-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for razor"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-redis/Manifest b/sec-policy/selinux-redis/Manifest
index 7eb1c2e685b5..71fe0cc245fa 100644
--- a/sec-policy/selinux-redis/Manifest
+++ b/sec-policy/selinux-redis/Manifest
@@ -1,12 +1,8 @@
-DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
-DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
DIST patchbundle-selinux-base-policy-2.20220106-r3.tar.bz2 309416 BLAKE2B 89852cce079300edcb00da41cfe42ea5041507f7d0a2a9897a4bd14f3ac68edfcc40ef49320e5ab826b1abb7fe7fc7ca4268042bbc019b3c76a58b9e112601c3 SHA512 4e23ad5e83df6c3501f0ac0a7201786d9f00809bedef248ae3a4b6af994e0006aaf70151c29ca21bb1c9c8887cc5bfeb18389d4f8e3bd3861c61d2d95d3a4e75
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
-EBUILD selinux-redis-2.20220106-r1.ebuild 275 BLAKE2B 318b563db6c58765b40063e44fed609ac0cf6953e4eeb5bcff7fc2420cfa959765a801f391a9444b6a4e5e2f0d6573bacb59eb82eb965874d676ccb45b18ca06 SHA512 e4b0e9938d478cdacfa1f1391998ecdee10462a67f7ee6fe3c18cdb37022124a8e6d0cddd93aebb1037d53e6978cd2fafcd222cdd8fa77f06c4fa055d8509c6b
-EBUILD selinux-redis-2.20220106-r2.ebuild 275 BLAKE2B 318b563db6c58765b40063e44fed609ac0cf6953e4eeb5bcff7fc2420cfa959765a801f391a9444b6a4e5e2f0d6573bacb59eb82eb965874d676ccb45b18ca06 SHA512 e4b0e9938d478cdacfa1f1391998ecdee10462a67f7ee6fe3c18cdb37022124a8e6d0cddd93aebb1037d53e6978cd2fafcd222cdd8fa77f06c4fa055d8509c6b
EBUILD selinux-redis-2.20220106-r3.ebuild 275 BLAKE2B 318b563db6c58765b40063e44fed609ac0cf6953e4eeb5bcff7fc2420cfa959765a801f391a9444b6a4e5e2f0d6573bacb59eb82eb965874d676ccb45b18ca06 SHA512 e4b0e9938d478cdacfa1f1391998ecdee10462a67f7ee6fe3c18cdb37022124a8e6d0cddd93aebb1037d53e6978cd2fafcd222cdd8fa77f06c4fa055d8509c6b
-EBUILD selinux-redis-2.20220520-r1.ebuild 279 BLAKE2B 4984eaf852c18d1fba878068bd0d69472f323c68e3048d3b9a9f28fda0c5bb8d852684a4f9dea4e56c8e40e1ff55f4229aa84785096e49b5027a1d8337493f02 SHA512 55842e70a0051b3ff89b3305b49fcc980680f92116511f9948d0ec59b991eb18765b8b32f04f5dbe2d6fcfbbca2172a41b5be03c3f5a3c36e9a73541921c3dec
+EBUILD selinux-redis-2.20220520-r1.ebuild 275 BLAKE2B 318b563db6c58765b40063e44fed609ac0cf6953e4eeb5bcff7fc2420cfa959765a801f391a9444b6a4e5e2f0d6573bacb59eb82eb965874d676ccb45b18ca06 SHA512 e4b0e9938d478cdacfa1f1391998ecdee10462a67f7ee6fe3c18cdb37022124a8e6d0cddd93aebb1037d53e6978cd2fafcd222cdd8fa77f06c4fa055d8509c6b
EBUILD selinux-redis-9999.ebuild 279 BLAKE2B 5b8341ec9432a4c9955497dfb1a8d8ee798c4aa8c82160b752193b7d36ec66c5a40195c1ce3f4db8c0d69f26d086196d0575a6a8ae1c9497f951dc5e9b40b570 SHA512 c744f68047a117553e2b08c79e1a15a7f0e2aa13fde912ecf3bb026646dc9517298c5ac68391358de97f897e57903d010a394f0d881c3ef783cc22e2b5eeb00d
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-redis/selinux-redis-2.20220106-r1.ebuild b/sec-policy/selinux-redis/selinux-redis-2.20220106-r1.ebuild
deleted file mode 100644
index bf9b662927ec..000000000000
--- a/sec-policy/selinux-redis/selinux-redis-2.20220106-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="redis"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for redis"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-redis/selinux-redis-2.20220106-r2.ebuild b/sec-policy/selinux-redis/selinux-redis-2.20220106-r2.ebuild
deleted file mode 100644
index bf9b662927ec..000000000000
--- a/sec-policy/selinux-redis/selinux-redis-2.20220106-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="redis"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for redis"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-redis/selinux-redis-2.20220520-r1.ebuild b/sec-policy/selinux-redis/selinux-redis-2.20220520-r1.ebuild
index 170cd464171c..bf9b662927ec 100644
--- a/sec-policy/selinux-redis/selinux-redis-2.20220520-r1.ebuild
+++ b/sec-policy/selinux-redis/selinux-redis-2.20220520-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for redis"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-remotelogin/Manifest b/sec-policy/selinux-remotelogin/Manifest
index 7e1fd3c9beb5..ee95800f60c0 100644
--- a/sec-policy/selinux-remotelogin/Manifest
+++ b/sec-policy/selinux-remotelogin/Manifest
@@ -1,12 +1,8 @@
-DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
-DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
DIST patchbundle-selinux-base-policy-2.20220106-r3.tar.bz2 309416 BLAKE2B 89852cce079300edcb00da41cfe42ea5041507f7d0a2a9897a4bd14f3ac68edfcc40ef49320e5ab826b1abb7fe7fc7ca4268042bbc019b3c76a58b9e112601c3 SHA512 4e23ad5e83df6c3501f0ac0a7201786d9f00809bedef248ae3a4b6af994e0006aaf70151c29ca21bb1c9c8887cc5bfeb18389d4f8e3bd3861c61d2d95d3a4e75
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
-EBUILD selinux-remotelogin-2.20220106-r1.ebuild 287 BLAKE2B 83c9d90a9e44dc2a1d730ca59947d35af213eb485044cf4f26e60876ab8318b48ff181115e45a1d05ddadfe0dfc0c0c8ddf79d8f3b0677bdf05d59204f1f9ac9 SHA512 7aa6fae287fab0d35f39da179cf4eb0886763a933258fe3c3bd345495e762118948d61cf43850adb394f02b80842ed0e5e37e11acc53a61b5d534f3fa5eda4e9
-EBUILD selinux-remotelogin-2.20220106-r2.ebuild 287 BLAKE2B 83c9d90a9e44dc2a1d730ca59947d35af213eb485044cf4f26e60876ab8318b48ff181115e45a1d05ddadfe0dfc0c0c8ddf79d8f3b0677bdf05d59204f1f9ac9 SHA512 7aa6fae287fab0d35f39da179cf4eb0886763a933258fe3c3bd345495e762118948d61cf43850adb394f02b80842ed0e5e37e11acc53a61b5d534f3fa5eda4e9
EBUILD selinux-remotelogin-2.20220106-r3.ebuild 287 BLAKE2B 83c9d90a9e44dc2a1d730ca59947d35af213eb485044cf4f26e60876ab8318b48ff181115e45a1d05ddadfe0dfc0c0c8ddf79d8f3b0677bdf05d59204f1f9ac9 SHA512 7aa6fae287fab0d35f39da179cf4eb0886763a933258fe3c3bd345495e762118948d61cf43850adb394f02b80842ed0e5e37e11acc53a61b5d534f3fa5eda4e9
-EBUILD selinux-remotelogin-2.20220520-r1.ebuild 291 BLAKE2B c2c8ddf09cece0ecdb87da588b6a0c2ca3dbb7d10f5a5be0bd043ad402305acbd46795a8510ae2c1707d825060a60b094c069a3b9d23b7bffdda32c9ea003d39 SHA512 88f232fbf8c32bd5f25d58c1e8e2d0cfccb6a2157a5c3b92e14ee93ab899a1259ee01a63b3edd00f2f8b3caf8c177fb59891851932fb12cf537245209e92c7d0
+EBUILD selinux-remotelogin-2.20220520-r1.ebuild 287 BLAKE2B 83c9d90a9e44dc2a1d730ca59947d35af213eb485044cf4f26e60876ab8318b48ff181115e45a1d05ddadfe0dfc0c0c8ddf79d8f3b0677bdf05d59204f1f9ac9 SHA512 7aa6fae287fab0d35f39da179cf4eb0886763a933258fe3c3bd345495e762118948d61cf43850adb394f02b80842ed0e5e37e11acc53a61b5d534f3fa5eda4e9
EBUILD selinux-remotelogin-9999.ebuild 291 BLAKE2B a3bb105f7979378673d47876a5aa444632c294d61cbca86e1dbe9328a37fc1f8151140d01372c74b1065a676d4ffaee7a8b74ebd00d843375c6c4dd871ccdab4 SHA512 6b63d830d86008bfee239e2e1a68f878c5facb73e6de6064fab007ce3340529037583e0ff1207848d9ff3159c8849f61235737063f9c054cc140c1d4916e834e
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20220106-r1.ebuild b/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20220106-r1.ebuild
deleted file mode 100644
index 7a1f9b985121..000000000000
--- a/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20220106-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="remotelogin"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for remotelogin"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20220106-r2.ebuild b/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20220106-r2.ebuild
deleted file mode 100644
index 7a1f9b985121..000000000000
--- a/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20220106-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="remotelogin"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for remotelogin"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20220520-r1.ebuild b/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20220520-r1.ebuild
index 72901de8c94b..7a1f9b985121 100644
--- a/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20220520-r1.ebuild
+++ b/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20220520-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for remotelogin"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-resolvconf/Manifest b/sec-policy/selinux-resolvconf/Manifest
index 94f63b84cc64..73d924089680 100644
--- a/sec-policy/selinux-resolvconf/Manifest
+++ b/sec-policy/selinux-resolvconf/Manifest
@@ -1,12 +1,8 @@
-DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
-DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
DIST patchbundle-selinux-base-policy-2.20220106-r3.tar.bz2 309416 BLAKE2B 89852cce079300edcb00da41cfe42ea5041507f7d0a2a9897a4bd14f3ac68edfcc40ef49320e5ab826b1abb7fe7fc7ca4268042bbc019b3c76a58b9e112601c3 SHA512 4e23ad5e83df6c3501f0ac0a7201786d9f00809bedef248ae3a4b6af994e0006aaf70151c29ca21bb1c9c8887cc5bfeb18389d4f8e3bd3861c61d2d95d3a4e75
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
-EBUILD selinux-resolvconf-2.20220106-r1.ebuild 285 BLAKE2B 243ee307a800628ba9610f6310e1fc26964282a5fe6287e419014020c1204d1aeeb67cba5faab7e57dc0c33b6475d5bb00c8ac45896f33b6fd51dcf6c638e2e4 SHA512 188b831284edfcea5da3b717a176bda1d38683af3c6f4f564f3522045a0100ff69b7b90e2ac047baf37d06b2e2ee1d036a5e82b815743dfd9247b8fe32653768
-EBUILD selinux-resolvconf-2.20220106-r2.ebuild 285 BLAKE2B 243ee307a800628ba9610f6310e1fc26964282a5fe6287e419014020c1204d1aeeb67cba5faab7e57dc0c33b6475d5bb00c8ac45896f33b6fd51dcf6c638e2e4 SHA512 188b831284edfcea5da3b717a176bda1d38683af3c6f4f564f3522045a0100ff69b7b90e2ac047baf37d06b2e2ee1d036a5e82b815743dfd9247b8fe32653768
EBUILD selinux-resolvconf-2.20220106-r3.ebuild 285 BLAKE2B 243ee307a800628ba9610f6310e1fc26964282a5fe6287e419014020c1204d1aeeb67cba5faab7e57dc0c33b6475d5bb00c8ac45896f33b6fd51dcf6c638e2e4 SHA512 188b831284edfcea5da3b717a176bda1d38683af3c6f4f564f3522045a0100ff69b7b90e2ac047baf37d06b2e2ee1d036a5e82b815743dfd9247b8fe32653768
-EBUILD selinux-resolvconf-2.20220520-r1.ebuild 289 BLAKE2B b7eb5cf4af4fd30dd6ce4a83da0b7402242b1e727365abe65f2c4cd8dd2d40c39c9ce27fc25bb8a842470b83742cb4456a90300b4f9aa395e57cdf0a3b4160d4 SHA512 83f831e4deb8f2d255be081453bd3ac437bbf923616a61d24147b7e84bd2ce152806c0b1588ecd7025dacdb1c160398ab0d7d50c232da63daa7968b0664ffddc
+EBUILD selinux-resolvconf-2.20220520-r1.ebuild 285 BLAKE2B 243ee307a800628ba9610f6310e1fc26964282a5fe6287e419014020c1204d1aeeb67cba5faab7e57dc0c33b6475d5bb00c8ac45896f33b6fd51dcf6c638e2e4 SHA512 188b831284edfcea5da3b717a176bda1d38683af3c6f4f564f3522045a0100ff69b7b90e2ac047baf37d06b2e2ee1d036a5e82b815743dfd9247b8fe32653768
EBUILD selinux-resolvconf-9999.ebuild 289 BLAKE2B 39b0cc0a64f82a81b6fea4403da0db928af39bd8642e3e7ec07ae450478ad7f1546a5e745b40a1c73ef92bd02cafa04ef2e7284b19b48095c19546d621a4e48c SHA512 6b8cebbf6c4b721bedff637892f744103ecac2fbfc6e77e96d54f39a23325e88a23b72f8829d671f06a8ea0a66c9a02327ab011579046efe4b84eb59d014890a
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-resolvconf/selinux-resolvconf-2.20220106-r1.ebuild b/sec-policy/selinux-resolvconf/selinux-resolvconf-2.20220106-r1.ebuild
deleted file mode 100644
index eec87dea9f0c..000000000000
--- a/sec-policy/selinux-resolvconf/selinux-resolvconf-2.20220106-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="resolvconf"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for resolvconf"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-resolvconf/selinux-resolvconf-2.20220106-r2.ebuild b/sec-policy/selinux-resolvconf/selinux-resolvconf-2.20220106-r2.ebuild
deleted file mode 100644
index eec87dea9f0c..000000000000
--- a/sec-policy/selinux-resolvconf/selinux-resolvconf-2.20220106-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="resolvconf"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for resolvconf"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-resolvconf/selinux-resolvconf-2.20220520-r1.ebuild b/sec-policy/selinux-resolvconf/selinux-resolvconf-2.20220520-r1.ebuild
index 510b2a5e0b30..eec87dea9f0c 100644
--- a/sec-policy/selinux-resolvconf/selinux-resolvconf-2.20220520-r1.ebuild
+++ b/sec-policy/selinux-resolvconf/selinux-resolvconf-2.20220520-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for resolvconf"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-rngd/Manifest b/sec-policy/selinux-rngd/Manifest
index 5fd9ffee58be..3cd4afb4ba1d 100644
--- a/sec-policy/selinux-rngd/Manifest
+++ b/sec-policy/selinux-rngd/Manifest
@@ -1,12 +1,8 @@
-DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
-DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
DIST patchbundle-selinux-base-policy-2.20220106-r3.tar.bz2 309416 BLAKE2B 89852cce079300edcb00da41cfe42ea5041507f7d0a2a9897a4bd14f3ac68edfcc40ef49320e5ab826b1abb7fe7fc7ca4268042bbc019b3c76a58b9e112601c3 SHA512 4e23ad5e83df6c3501f0ac0a7201786d9f00809bedef248ae3a4b6af994e0006aaf70151c29ca21bb1c9c8887cc5bfeb18389d4f8e3bd3861c61d2d95d3a4e75
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
-EBUILD selinux-rngd-2.20220106-r1.ebuild 273 BLAKE2B 079668f74acae067f832f21461c6c24a8f3d2bbf6f5458b7c46304532898d3c8900383bff01483bce55e27f497e44cf900e68b9cd988712302c04b2dff05053e SHA512 a47d427d877c5894625f6b3fcbd14184003704f894cc5172c54aec2029ec595601c35709900136a598146fdd571979eeb754931a73225e2b11022c2ef58661ae
-EBUILD selinux-rngd-2.20220106-r2.ebuild 273 BLAKE2B 079668f74acae067f832f21461c6c24a8f3d2bbf6f5458b7c46304532898d3c8900383bff01483bce55e27f497e44cf900e68b9cd988712302c04b2dff05053e SHA512 a47d427d877c5894625f6b3fcbd14184003704f894cc5172c54aec2029ec595601c35709900136a598146fdd571979eeb754931a73225e2b11022c2ef58661ae
EBUILD selinux-rngd-2.20220106-r3.ebuild 273 BLAKE2B 079668f74acae067f832f21461c6c24a8f3d2bbf6f5458b7c46304532898d3c8900383bff01483bce55e27f497e44cf900e68b9cd988712302c04b2dff05053e SHA512 a47d427d877c5894625f6b3fcbd14184003704f894cc5172c54aec2029ec595601c35709900136a598146fdd571979eeb754931a73225e2b11022c2ef58661ae
-EBUILD selinux-rngd-2.20220520-r1.ebuild 277 BLAKE2B 73926d21d9a532a4651556113007dfea90967fd9fb676240cebc6705ef351425d35bab99c210cd933623983cd84f8943fb7252d93053f57dbd536496681ba58c SHA512 b4b279fd4f8de601b07c8ee4ff00b76d3ccfd8077d0f022dd6080f3e2c79bcf8b5d1eed5db822c416dedb1c2c77e1fa1c7cfb22abfc1d759a1d5a0e25b691c25
+EBUILD selinux-rngd-2.20220520-r1.ebuild 273 BLAKE2B 079668f74acae067f832f21461c6c24a8f3d2bbf6f5458b7c46304532898d3c8900383bff01483bce55e27f497e44cf900e68b9cd988712302c04b2dff05053e SHA512 a47d427d877c5894625f6b3fcbd14184003704f894cc5172c54aec2029ec595601c35709900136a598146fdd571979eeb754931a73225e2b11022c2ef58661ae
EBUILD selinux-rngd-9999.ebuild 277 BLAKE2B 8e345d20e9d665b21960cda07c740a60ba3fc4d9f6c8d736faf7148d5299fcf0522d8e80fcfb3190fb9a60009218775e1717706d2c3d04e8b300651a4973a3e5 SHA512 c5c1854ee61aeb8b05e07d50650da80e2c3931b8e423a9af63e0c77ead66c4853ee3d5e22584ea200b32157c5d1500a2b7f2b7597ea51a8b269ed2cd819b8e33
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-rngd/selinux-rngd-2.20220106-r1.ebuild b/sec-policy/selinux-rngd/selinux-rngd-2.20220106-r1.ebuild
deleted file mode 100644
index 0736b5db21a8..000000000000
--- a/sec-policy/selinux-rngd/selinux-rngd-2.20220106-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="rngd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for rngd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-rngd/selinux-rngd-2.20220106-r2.ebuild b/sec-policy/selinux-rngd/selinux-rngd-2.20220106-r2.ebuild
deleted file mode 100644
index 0736b5db21a8..000000000000
--- a/sec-policy/selinux-rngd/selinux-rngd-2.20220106-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="rngd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for rngd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-rngd/selinux-rngd-2.20220520-r1.ebuild b/sec-policy/selinux-rngd/selinux-rngd-2.20220520-r1.ebuild
index 3e32b697831b..0736b5db21a8 100644
--- a/sec-policy/selinux-rngd/selinux-rngd-2.20220520-r1.ebuild
+++ b/sec-policy/selinux-rngd/selinux-rngd-2.20220520-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for rngd"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-rootlesskit/Manifest b/sec-policy/selinux-rootlesskit/Manifest
index a3fc6e7dba1d..9c07b9880042 100644
--- a/sec-policy/selinux-rootlesskit/Manifest
+++ b/sec-policy/selinux-rootlesskit/Manifest
@@ -3,6 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda
DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
EBUILD selinux-rootlesskit-2.20220106-r3.ebuild 390 BLAKE2B d0d4770179460f368e29be556f18dd05d5b3254505cedae739979faee7312c20169c483e0103d8dc1cb8a54ffd686485954e8d047bca256364bd6274ccf1b059 SHA512 0ef5ab97215733784d35e607c6c28d0854a13351f2b28e45e01440d823be061c3946f3c9462bea018ec049e3f6ba390cf4d378f0138cdffdd125e2adab6b04c9
-EBUILD selinux-rootlesskit-2.20220520-r1.ebuild 394 BLAKE2B 25cfd0144d9f568ad7b5a60f73ff7a2e40ee270e821916e557319be838294cd9350f0716f437bfb5c6e8cbb2dd55a2a28002b3189b6e98bc7e248c8d838f85c0 SHA512 55688053768884b2c3e5e2a56a63f80e3ad143ffacc7c03c89c4df0189fd703894244b76284d339f899d62382ef3624b255fd0197c8b437e78c45159105fabb0
+EBUILD selinux-rootlesskit-2.20220520-r1.ebuild 390 BLAKE2B d0d4770179460f368e29be556f18dd05d5b3254505cedae739979faee7312c20169c483e0103d8dc1cb8a54ffd686485954e8d047bca256364bd6274ccf1b059 SHA512 0ef5ab97215733784d35e607c6c28d0854a13351f2b28e45e01440d823be061c3946f3c9462bea018ec049e3f6ba390cf4d378f0138cdffdd125e2adab6b04c9
EBUILD selinux-rootlesskit-9999.ebuild 394 BLAKE2B 25cfd0144d9f568ad7b5a60f73ff7a2e40ee270e821916e557319be838294cd9350f0716f437bfb5c6e8cbb2dd55a2a28002b3189b6e98bc7e248c8d838f85c0 SHA512 55688053768884b2c3e5e2a56a63f80e3ad143ffacc7c03c89c4df0189fd703894244b76284d339f899d62382ef3624b255fd0197c8b437e78c45159105fabb0
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-rootlesskit/selinux-rootlesskit-2.20220520-r1.ebuild b/sec-policy/selinux-rootlesskit/selinux-rootlesskit-2.20220520-r1.ebuild
index a367e61be69b..60378f661fd9 100644
--- a/sec-policy/selinux-rootlesskit/selinux-rootlesskit-2.20220520-r1.ebuild
+++ b/sec-policy/selinux-rootlesskit/selinux-rootlesskit-2.20220520-r1.ebuild
@@ -11,7 +11,7 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for rootlesskit"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
DEPEND="${DEPEND}
diff --git a/sec-policy/selinux-rpc/Manifest b/sec-policy/selinux-rpc/Manifest
index 1b62829f0afb..cffeeb02fdf0 100644
--- a/sec-policy/selinux-rpc/Manifest
+++ b/sec-policy/selinux-rpc/Manifest
@@ -1,12 +1,8 @@
-DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
-DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
DIST patchbundle-selinux-base-policy-2.20220106-r3.tar.bz2 309416 BLAKE2B 89852cce079300edcb00da41cfe42ea5041507f7d0a2a9897a4bd14f3ac68edfcc40ef49320e5ab826b1abb7fe7fc7ca4268042bbc019b3c76a58b9e112601c3 SHA512 4e23ad5e83df6c3501f0ac0a7201786d9f00809bedef248ae3a4b6af994e0006aaf70151c29ca21bb1c9c8887cc5bfeb18389d4f8e3bd3861c61d2d95d3a4e75
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
-EBUILD selinux-rpc-2.20220106-r1.ebuild 271 BLAKE2B 5f2d865b4c48d9596c47e8f293a86163fb44b805709e27c4a3d3eb4fc33729c61a4892a2e75a0924c4c75dcc0ff54fe1e8b4e0562c4dd0b928f8fe0f173c9cb8 SHA512 054c29c3f592a1b5996dd8beae8b56094c1320c0952ff6e9a8f94abd93fb6de12e0020561b1e4b6a4173cbd20b5290ad403bc3dd9a3884eff6629ff1209bc22c
-EBUILD selinux-rpc-2.20220106-r2.ebuild 271 BLAKE2B 5f2d865b4c48d9596c47e8f293a86163fb44b805709e27c4a3d3eb4fc33729c61a4892a2e75a0924c4c75dcc0ff54fe1e8b4e0562c4dd0b928f8fe0f173c9cb8 SHA512 054c29c3f592a1b5996dd8beae8b56094c1320c0952ff6e9a8f94abd93fb6de12e0020561b1e4b6a4173cbd20b5290ad403bc3dd9a3884eff6629ff1209bc22c
EBUILD selinux-rpc-2.20220106-r3.ebuild 271 BLAKE2B 5f2d865b4c48d9596c47e8f293a86163fb44b805709e27c4a3d3eb4fc33729c61a4892a2e75a0924c4c75dcc0ff54fe1e8b4e0562c4dd0b928f8fe0f173c9cb8 SHA512 054c29c3f592a1b5996dd8beae8b56094c1320c0952ff6e9a8f94abd93fb6de12e0020561b1e4b6a4173cbd20b5290ad403bc3dd9a3884eff6629ff1209bc22c
-EBUILD selinux-rpc-2.20220520-r1.ebuild 275 BLAKE2B 73afc74c48d0a649b5f60abc915c5a1eca166addee6d84a907b4080f77c24cdd7a58ccf6d269e2125ed8b38ba2259b594eee76881dfbabc124717cc498533d50 SHA512 53fb9b28ae84e548f3a8b38a2e7ff4bcd8a4bb6c5f51190f303aed1b135f701e3516423b13c5b4478bb05ad35e7655f7d2b4a8d3f017f813b17dc29f1be2fbd8
+EBUILD selinux-rpc-2.20220520-r1.ebuild 271 BLAKE2B 5f2d865b4c48d9596c47e8f293a86163fb44b805709e27c4a3d3eb4fc33729c61a4892a2e75a0924c4c75dcc0ff54fe1e8b4e0562c4dd0b928f8fe0f173c9cb8 SHA512 054c29c3f592a1b5996dd8beae8b56094c1320c0952ff6e9a8f94abd93fb6de12e0020561b1e4b6a4173cbd20b5290ad403bc3dd9a3884eff6629ff1209bc22c
EBUILD selinux-rpc-9999.ebuild 275 BLAKE2B 1b0ca2d53fdc00dc64af5ca2727ec944621f655f5659d76e2245d81989cf0db4e8f44f83f52b1c4f62f7ffd417fa73e2f2e17fa774d9cd3f1f8c7be69af0bfa5 SHA512 9b85fb05b2e622f1243bf97f9fd6aa7336f25d3c2da0d9ab1823b1cdef7f697337a77def38437f863861b770a641640ecc83347760877a17301b5dce4b3ee499
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-rpc/selinux-rpc-2.20220106-r1.ebuild b/sec-policy/selinux-rpc/selinux-rpc-2.20220106-r1.ebuild
deleted file mode 100644
index 97fad68438d9..000000000000
--- a/sec-policy/selinux-rpc/selinux-rpc-2.20220106-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="rpc"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for rpc"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-rpc/selinux-rpc-2.20220106-r2.ebuild b/sec-policy/selinux-rpc/selinux-rpc-2.20220106-r2.ebuild
deleted file mode 100644
index 97fad68438d9..000000000000
--- a/sec-policy/selinux-rpc/selinux-rpc-2.20220106-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="rpc"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for rpc"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-rpc/selinux-rpc-2.20220520-r1.ebuild b/sec-policy/selinux-rpc/selinux-rpc-2.20220520-r1.ebuild
index f266d02915b2..97fad68438d9 100644
--- a/sec-policy/selinux-rpc/selinux-rpc-2.20220520-r1.ebuild
+++ b/sec-policy/selinux-rpc/selinux-rpc-2.20220520-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for rpc"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-rpcbind/Manifest b/sec-policy/selinux-rpcbind/Manifest
index d99755fb4f8f..80ea707d09d9 100644
--- a/sec-policy/selinux-rpcbind/Manifest
+++ b/sec-policy/selinux-rpcbind/Manifest
@@ -1,12 +1,8 @@
-DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
-DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
DIST patchbundle-selinux-base-policy-2.20220106-r3.tar.bz2 309416 BLAKE2B 89852cce079300edcb00da41cfe42ea5041507f7d0a2a9897a4bd14f3ac68edfcc40ef49320e5ab826b1abb7fe7fc7ca4268042bbc019b3c76a58b9e112601c3 SHA512 4e23ad5e83df6c3501f0ac0a7201786d9f00809bedef248ae3a4b6af994e0006aaf70151c29ca21bb1c9c8887cc5bfeb18389d4f8e3bd3861c61d2d95d3a4e75
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
-EBUILD selinux-rpcbind-2.20220106-r1.ebuild 279 BLAKE2B 0c578a22bba7290f5c3d5ac89622c00936b403e2eeacdc1d82d3e7539ba97ad0a0ec5995e5ad01e60d91e3d817d56f19c0e44f0da3ef19043f8ccfe6c32e620c SHA512 f4ada0b980611902f9204cd1cba8da648df614950584774805dbc6c8bc1e0859f6105952f96885c03ad08e0d803cc2fd70038fb754741ef97acabbe352ec87da
-EBUILD selinux-rpcbind-2.20220106-r2.ebuild 279 BLAKE2B 0c578a22bba7290f5c3d5ac89622c00936b403e2eeacdc1d82d3e7539ba97ad0a0ec5995e5ad01e60d91e3d817d56f19c0e44f0da3ef19043f8ccfe6c32e620c SHA512 f4ada0b980611902f9204cd1cba8da648df614950584774805dbc6c8bc1e0859f6105952f96885c03ad08e0d803cc2fd70038fb754741ef97acabbe352ec87da
EBUILD selinux-rpcbind-2.20220106-r3.ebuild 279 BLAKE2B 0c578a22bba7290f5c3d5ac89622c00936b403e2eeacdc1d82d3e7539ba97ad0a0ec5995e5ad01e60d91e3d817d56f19c0e44f0da3ef19043f8ccfe6c32e620c SHA512 f4ada0b980611902f9204cd1cba8da648df614950584774805dbc6c8bc1e0859f6105952f96885c03ad08e0d803cc2fd70038fb754741ef97acabbe352ec87da
-EBUILD selinux-rpcbind-2.20220520-r1.ebuild 283 BLAKE2B 833dcd293d76ac146a487706f7b6a5362191218979c1e654a79f79dfab58103243755285edab34a5f59f8f6178ec8a42348f96b846f49c7356db8c74a88329e7 SHA512 be29f483da17ba5e8f8fe941f7583245c954bc49be80d07e3a032ed5f6cabe17e10b78c4f22f4c8f36fad7a6f9033f03d461a79c30b0447b944dabf754f2bee4
+EBUILD selinux-rpcbind-2.20220520-r1.ebuild 279 BLAKE2B 0c578a22bba7290f5c3d5ac89622c00936b403e2eeacdc1d82d3e7539ba97ad0a0ec5995e5ad01e60d91e3d817d56f19c0e44f0da3ef19043f8ccfe6c32e620c SHA512 f4ada0b980611902f9204cd1cba8da648df614950584774805dbc6c8bc1e0859f6105952f96885c03ad08e0d803cc2fd70038fb754741ef97acabbe352ec87da
EBUILD selinux-rpcbind-9999.ebuild 283 BLAKE2B 3036732b154178c25b2b19e7c50f0e419b7eda9b8f87ff699c23e8a1d26ad40c3e768204bdd98700faa6dff146a3c494e6ac7ba94c4a217e3ca55cf56aa1e94c SHA512 20a05fd05901d01e9f12603f386ca39778bbeec67ce1764a3664ae3636da52393f3e1bd75e7893771a5622c01e7428afbbb5924bdd2d7d4b28a0630dfdd21a13
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20220106-r1.ebuild b/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20220106-r1.ebuild
deleted file mode 100644
index a9a31f98ac88..000000000000
--- a/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20220106-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="rpcbind"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for rpcbind"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20220106-r2.ebuild b/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20220106-r2.ebuild
deleted file mode 100644
index a9a31f98ac88..000000000000
--- a/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20220106-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="rpcbind"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for rpcbind"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20220520-r1.ebuild b/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20220520-r1.ebuild
index 52d78be166e3..a9a31f98ac88 100644
--- a/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20220520-r1.ebuild
+++ b/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20220520-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for rpcbind"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-rpm/Manifest b/sec-policy/selinux-rpm/Manifest
index 3446c727ee34..14242a331381 100644
--- a/sec-policy/selinux-rpm/Manifest
+++ b/sec-policy/selinux-rpm/Manifest
@@ -1,12 +1,8 @@
-DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
-DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
DIST patchbundle-selinux-base-policy-2.20220106-r3.tar.bz2 309416 BLAKE2B 89852cce079300edcb00da41cfe42ea5041507f7d0a2a9897a4bd14f3ac68edfcc40ef49320e5ab826b1abb7fe7fc7ca4268042bbc019b3c76a58b9e112601c3 SHA512 4e23ad5e83df6c3501f0ac0a7201786d9f00809bedef248ae3a4b6af994e0006aaf70151c29ca21bb1c9c8887cc5bfeb18389d4f8e3bd3861c61d2d95d3a4e75
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
-EBUILD selinux-rpm-2.20220106-r1.ebuild 271 BLAKE2B 9c6dd4bc39e3c5217f79da8f1ce6d857efc4e75d10e82140f80af2604bbb726e1a632d2d63c88e3b4afb855ee7b17d2955749dec6665630b6ae93b9703c9bc6a SHA512 0a8f130868348b696547e78acc1b5b6f85a9ef924b5da0d34f2648956b347a04368abe09f1411ef9a7e5ec10811669213701265f106e1e263a2734885e1273aa
-EBUILD selinux-rpm-2.20220106-r2.ebuild 271 BLAKE2B 9c6dd4bc39e3c5217f79da8f1ce6d857efc4e75d10e82140f80af2604bbb726e1a632d2d63c88e3b4afb855ee7b17d2955749dec6665630b6ae93b9703c9bc6a SHA512 0a8f130868348b696547e78acc1b5b6f85a9ef924b5da0d34f2648956b347a04368abe09f1411ef9a7e5ec10811669213701265f106e1e263a2734885e1273aa
EBUILD selinux-rpm-2.20220106-r3.ebuild 271 BLAKE2B 9c6dd4bc39e3c5217f79da8f1ce6d857efc4e75d10e82140f80af2604bbb726e1a632d2d63c88e3b4afb855ee7b17d2955749dec6665630b6ae93b9703c9bc6a SHA512 0a8f130868348b696547e78acc1b5b6f85a9ef924b5da0d34f2648956b347a04368abe09f1411ef9a7e5ec10811669213701265f106e1e263a2734885e1273aa
-EBUILD selinux-rpm-2.20220520-r1.ebuild 275 BLAKE2B 34b20470da47ea051adfcdae68d5853684b66b11b5c0ce39289b52cb8bdf81ce7203ee9c3fd1346af3836a9f46b40dc89690e3f555c04027b20edba9e744b767 SHA512 de373e50792c1b2f3c305c19846f5480f0d4f7095f94a0dd734b4adc9c64623891804ad1d085350fa3cb65a2ca4d34b970c7dca897fd432c27231c02560a60ec
+EBUILD selinux-rpm-2.20220520-r1.ebuild 271 BLAKE2B 9c6dd4bc39e3c5217f79da8f1ce6d857efc4e75d10e82140f80af2604bbb726e1a632d2d63c88e3b4afb855ee7b17d2955749dec6665630b6ae93b9703c9bc6a SHA512 0a8f130868348b696547e78acc1b5b6f85a9ef924b5da0d34f2648956b347a04368abe09f1411ef9a7e5ec10811669213701265f106e1e263a2734885e1273aa
EBUILD selinux-rpm-9999.ebuild 275 BLAKE2B b479d79311d1ab63511c2f0e0b19835393dbb3baeeb0b268f7bd903e624c7c06d12d900e2b8ffe6399c37fc1e2b3d21ce02ce04f633226f00dc9d6ecd31e3f25 SHA512 851a1a77bd90d95bd628e19cd82316f39733d71225d6e0dff251639d8b3d5f40aa3e65d6bf802e7244d3c2b5016cd5b60acfadb01490df61709b2da9a71764ef
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-rpm/selinux-rpm-2.20220106-r1.ebuild b/sec-policy/selinux-rpm/selinux-rpm-2.20220106-r1.ebuild
deleted file mode 100644
index bf594c5aaf35..000000000000
--- a/sec-policy/selinux-rpm/selinux-rpm-2.20220106-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="rpm"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for rpm"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-rpm/selinux-rpm-2.20220106-r2.ebuild b/sec-policy/selinux-rpm/selinux-rpm-2.20220106-r2.ebuild
deleted file mode 100644
index bf594c5aaf35..000000000000
--- a/sec-policy/selinux-rpm/selinux-rpm-2.20220106-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="rpm"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for rpm"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-rpm/selinux-rpm-2.20220520-r1.ebuild b/sec-policy/selinux-rpm/selinux-rpm-2.20220520-r1.ebuild
index 309c381acd0a..bf594c5aaf35 100644
--- a/sec-policy/selinux-rpm/selinux-rpm-2.20220520-r1.ebuild
+++ b/sec-policy/selinux-rpm/selinux-rpm-2.20220520-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for rpm"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-rssh/Manifest b/sec-policy/selinux-rssh/Manifest
index f62a9d418f58..333a43612783 100644
--- a/sec-policy/selinux-rssh/Manifest
+++ b/sec-policy/selinux-rssh/Manifest
@@ -1,12 +1,8 @@
-DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
-DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
DIST patchbundle-selinux-base-policy-2.20220106-r3.tar.bz2 309416 BLAKE2B 89852cce079300edcb00da41cfe42ea5041507f7d0a2a9897a4bd14f3ac68edfcc40ef49320e5ab826b1abb7fe7fc7ca4268042bbc019b3c76a58b9e112601c3 SHA512 4e23ad5e83df6c3501f0ac0a7201786d9f00809bedef248ae3a4b6af994e0006aaf70151c29ca21bb1c9c8887cc5bfeb18389d4f8e3bd3861c61d2d95d3a4e75
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
-EBUILD selinux-rssh-2.20220106-r1.ebuild 273 BLAKE2B 3c25ff92e734b47931d41f353b5b6e04a324f3aec3be7716e5360a26c3c7da77c360d6da543db2790778a807add149f5338fa97a277c25b7941571d1b6030fb6 SHA512 a25aa904963893e09b857c2da394e5eb724d74e431c42844108561acf981538b9632dc511d33ca0d753c88fa3811e55d670dd97291bb904f09d1e59a0b4faf4c
-EBUILD selinux-rssh-2.20220106-r2.ebuild 273 BLAKE2B 3c25ff92e734b47931d41f353b5b6e04a324f3aec3be7716e5360a26c3c7da77c360d6da543db2790778a807add149f5338fa97a277c25b7941571d1b6030fb6 SHA512 a25aa904963893e09b857c2da394e5eb724d74e431c42844108561acf981538b9632dc511d33ca0d753c88fa3811e55d670dd97291bb904f09d1e59a0b4faf4c
EBUILD selinux-rssh-2.20220106-r3.ebuild 273 BLAKE2B 3c25ff92e734b47931d41f353b5b6e04a324f3aec3be7716e5360a26c3c7da77c360d6da543db2790778a807add149f5338fa97a277c25b7941571d1b6030fb6 SHA512 a25aa904963893e09b857c2da394e5eb724d74e431c42844108561acf981538b9632dc511d33ca0d753c88fa3811e55d670dd97291bb904f09d1e59a0b4faf4c
-EBUILD selinux-rssh-2.20220520-r1.ebuild 277 BLAKE2B ec7d62541681e87870c56f6b940e906d6617b0c175020ccb2902a3fcb0371c85b759c38607964c2443131b2bae63835902075187ca4b92e8d07e17c8793e56a3 SHA512 caa1bb1d0aeb7d05c54aad1b61257d762ffc949d3db095893e5090c85b0d750f097564171dac898f5d928f9fbb6bd911426fd269a2916bbe8d236a7e73d55107
+EBUILD selinux-rssh-2.20220520-r1.ebuild 273 BLAKE2B 3c25ff92e734b47931d41f353b5b6e04a324f3aec3be7716e5360a26c3c7da77c360d6da543db2790778a807add149f5338fa97a277c25b7941571d1b6030fb6 SHA512 a25aa904963893e09b857c2da394e5eb724d74e431c42844108561acf981538b9632dc511d33ca0d753c88fa3811e55d670dd97291bb904f09d1e59a0b4faf4c
EBUILD selinux-rssh-9999.ebuild 277 BLAKE2B eae870d2b258eb8b0508663c5cadf2c8ddabed8250e3d2910c68857a72e87a285d030d610cfcfe1d17e43713ab4973f5eb5253649c1e705c37c7fcaebf5a01ea SHA512 47d791e15ed7174b9d7150905c9c2e3c35977076414993cfe86e24ae91efc7727a6cfa9b52129b399fcd5f8eaae3f17065733b1c3c8e4f43cb9e67900b5340a4
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-rssh/selinux-rssh-2.20220106-r1.ebuild b/sec-policy/selinux-rssh/selinux-rssh-2.20220106-r1.ebuild
deleted file mode 100644
index cbb315568da7..000000000000
--- a/sec-policy/selinux-rssh/selinux-rssh-2.20220106-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="rssh"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for rssh"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-rssh/selinux-rssh-2.20220106-r2.ebuild b/sec-policy/selinux-rssh/selinux-rssh-2.20220106-r2.ebuild
deleted file mode 100644
index cbb315568da7..000000000000
--- a/sec-policy/selinux-rssh/selinux-rssh-2.20220106-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="rssh"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for rssh"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-rssh/selinux-rssh-2.20220520-r1.ebuild b/sec-policy/selinux-rssh/selinux-rssh-2.20220520-r1.ebuild
index 9c4ab20636c8..cbb315568da7 100644
--- a/sec-policy/selinux-rssh/selinux-rssh-2.20220520-r1.ebuild
+++ b/sec-policy/selinux-rssh/selinux-rssh-2.20220520-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for rssh"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-rtkit/Manifest b/sec-policy/selinux-rtkit/Manifest
index 828589639d53..118161f77852 100644
--- a/sec-policy/selinux-rtkit/Manifest
+++ b/sec-policy/selinux-rtkit/Manifest
@@ -1,12 +1,8 @@
-DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
-DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
DIST patchbundle-selinux-base-policy-2.20220106-r3.tar.bz2 309416 BLAKE2B 89852cce079300edcb00da41cfe42ea5041507f7d0a2a9897a4bd14f3ac68edfcc40ef49320e5ab826b1abb7fe7fc7ca4268042bbc019b3c76a58b9e112601c3 SHA512 4e23ad5e83df6c3501f0ac0a7201786d9f00809bedef248ae3a4b6af994e0006aaf70151c29ca21bb1c9c8887cc5bfeb18389d4f8e3bd3861c61d2d95d3a4e75
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
-EBUILD selinux-rtkit-2.20220106-r1.ebuild 367 BLAKE2B ce14fe596b67b274e93df93c34b84ded5204d018228c5710645a8754288c4cc511320b3801b1ace377e1d3a0d9fbf44d7135ffd72b6d1ad0da7b078dccbd0b98 SHA512 852069120250f3dd4b36be25b744f7e1e3b025bcd63125044c4d9bd777ce65cbf929db110039a7da3a00e67039126809237729454005addf96de431d45ee5630
-EBUILD selinux-rtkit-2.20220106-r2.ebuild 367 BLAKE2B ce14fe596b67b274e93df93c34b84ded5204d018228c5710645a8754288c4cc511320b3801b1ace377e1d3a0d9fbf44d7135ffd72b6d1ad0da7b078dccbd0b98 SHA512 852069120250f3dd4b36be25b744f7e1e3b025bcd63125044c4d9bd777ce65cbf929db110039a7da3a00e67039126809237729454005addf96de431d45ee5630
EBUILD selinux-rtkit-2.20220106-r3.ebuild 367 BLAKE2B ce14fe596b67b274e93df93c34b84ded5204d018228c5710645a8754288c4cc511320b3801b1ace377e1d3a0d9fbf44d7135ffd72b6d1ad0da7b078dccbd0b98 SHA512 852069120250f3dd4b36be25b744f7e1e3b025bcd63125044c4d9bd777ce65cbf929db110039a7da3a00e67039126809237729454005addf96de431d45ee5630
-EBUILD selinux-rtkit-2.20220520-r1.ebuild 371 BLAKE2B 2fdcecbf49bba16b82ed174d003b5bd7eb3c854363736aedf90b2c6dedc13d2f9bbbc8bef6cfcd7b4dc3982d05fa567a000cc2ed59221723a1082aa5286e8e18 SHA512 c9ba9d7d118ef41cc64952af853b4b1dabc6973e39181f2854a17d8021b08a9dd6dd92b9b4863901cdb7d0dcdc1ce21142fff65595c3156c8d8e27513ab6d84a
+EBUILD selinux-rtkit-2.20220520-r1.ebuild 367 BLAKE2B ce14fe596b67b274e93df93c34b84ded5204d018228c5710645a8754288c4cc511320b3801b1ace377e1d3a0d9fbf44d7135ffd72b6d1ad0da7b078dccbd0b98 SHA512 852069120250f3dd4b36be25b744f7e1e3b025bcd63125044c4d9bd777ce65cbf929db110039a7da3a00e67039126809237729454005addf96de431d45ee5630
EBUILD selinux-rtkit-9999.ebuild 371 BLAKE2B be97ae91cd408388c9ac05954c523d82456d4cc7af5a7857a59d4d5f0d3d37fe5a7c24ce4aea69249c42d53d81f7ca34f6c010702dc96bd49127ae1b6c3c7bf4 SHA512 c99521e2e681106d68cbed54e31e4eb315ea5ef6e54069d09b371b03cfe9284b8d4904258e5d0a410c2321ef198113cc4a181df07b58e1e5d1ffb07e6435610e
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-rtkit/selinux-rtkit-2.20220106-r1.ebuild b/sec-policy/selinux-rtkit/selinux-rtkit-2.20220106-r1.ebuild
deleted file mode 100644
index 78435b5232ab..000000000000
--- a/sec-policy/selinux-rtkit/selinux-rtkit-2.20220106-r1.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="rtkit"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for rtkit"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-dbus
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-dbus
-"
diff --git a/sec-policy/selinux-rtkit/selinux-rtkit-2.20220106-r2.ebuild b/sec-policy/selinux-rtkit/selinux-rtkit-2.20220106-r2.ebuild
deleted file mode 100644
index 78435b5232ab..000000000000
--- a/sec-policy/selinux-rtkit/selinux-rtkit-2.20220106-r2.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="rtkit"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for rtkit"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-dbus
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-dbus
-"
diff --git a/sec-policy/selinux-rtkit/selinux-rtkit-2.20220520-r1.ebuild b/sec-policy/selinux-rtkit/selinux-rtkit-2.20220520-r1.ebuild
index 5a2a4d3bd8fc..78435b5232ab 100644
--- a/sec-policy/selinux-rtkit/selinux-rtkit-2.20220520-r1.ebuild
+++ b/sec-policy/selinux-rtkit/selinux-rtkit-2.20220520-r1.ebuild
@@ -11,7 +11,7 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for rtkit"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
DEPEND="${DEPEND}
sec-policy/selinux-dbus
diff --git a/sec-policy/selinux-rtorrent/Manifest b/sec-policy/selinux-rtorrent/Manifest
index 7b0d35a4900e..b5a67b069030 100644
--- a/sec-policy/selinux-rtorrent/Manifest
+++ b/sec-policy/selinux-rtorrent/Manifest
@@ -1,12 +1,8 @@
-DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
-DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
DIST patchbundle-selinux-base-policy-2.20220106-r3.tar.bz2 309416 BLAKE2B 89852cce079300edcb00da41cfe42ea5041507f7d0a2a9897a4bd14f3ac68edfcc40ef49320e5ab826b1abb7fe7fc7ca4268042bbc019b3c76a58b9e112601c3 SHA512 4e23ad5e83df6c3501f0ac0a7201786d9f00809bedef248ae3a4b6af994e0006aaf70151c29ca21bb1c9c8887cc5bfeb18389d4f8e3bd3861c61d2d95d3a4e75
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
-EBUILD selinux-rtorrent-2.20220106-r1.ebuild 281 BLAKE2B c10496b6102ffe1a72d62c84b55d98f570b4cde135ab0414fdf87d74d2b813f4d9eb45e62caf7df92eed670b4ac58b0faa3643f0efa4be5af5f2e4b3720be202 SHA512 2cf1daf621b1dfeabe7b016906988e6d0555f92272f896d4ad266d36d80157c4671aa382aaea8251de51d951bb3f60f239c98ac14696ff83befaf81a0ff2a8c6
-EBUILD selinux-rtorrent-2.20220106-r2.ebuild 281 BLAKE2B c10496b6102ffe1a72d62c84b55d98f570b4cde135ab0414fdf87d74d2b813f4d9eb45e62caf7df92eed670b4ac58b0faa3643f0efa4be5af5f2e4b3720be202 SHA512 2cf1daf621b1dfeabe7b016906988e6d0555f92272f896d4ad266d36d80157c4671aa382aaea8251de51d951bb3f60f239c98ac14696ff83befaf81a0ff2a8c6
EBUILD selinux-rtorrent-2.20220106-r3.ebuild 281 BLAKE2B c10496b6102ffe1a72d62c84b55d98f570b4cde135ab0414fdf87d74d2b813f4d9eb45e62caf7df92eed670b4ac58b0faa3643f0efa4be5af5f2e4b3720be202 SHA512 2cf1daf621b1dfeabe7b016906988e6d0555f92272f896d4ad266d36d80157c4671aa382aaea8251de51d951bb3f60f239c98ac14696ff83befaf81a0ff2a8c6
-EBUILD selinux-rtorrent-2.20220520-r1.ebuild 285 BLAKE2B e462e1199c92f14d36d4d7cdeb00b5472880ebaa75623979cc24cc321a84707276f94174948c115d945513405d5ea7bbd8a47178225d777896b49a71df0b2f93 SHA512 63a7ea6e01e6fd4f39408c1af1a39bddb9cd9f7b30c2f81b445bb761bcb557746b444608e6aba7e3ddafd7904f851a5c3b7198729fa03275e164be6e9980638a
+EBUILD selinux-rtorrent-2.20220520-r1.ebuild 281 BLAKE2B c10496b6102ffe1a72d62c84b55d98f570b4cde135ab0414fdf87d74d2b813f4d9eb45e62caf7df92eed670b4ac58b0faa3643f0efa4be5af5f2e4b3720be202 SHA512 2cf1daf621b1dfeabe7b016906988e6d0555f92272f896d4ad266d36d80157c4671aa382aaea8251de51d951bb3f60f239c98ac14696ff83befaf81a0ff2a8c6
EBUILD selinux-rtorrent-9999.ebuild 285 BLAKE2B f4cfa08eb8c1913108ec43df35031c45f0e1e046a08bbc188e9e2db3048a86c78b4e66ea2f186a3b0c7e4d69a6a523b51bfe670657a236dfab0888b994273e40 SHA512 5aff6e4b275b0f76ae35cf41ae3b421f1521c0d92df424af9913633e82a2c65390b4c0097c86c420c30f3eb3cab98677b41b072a59ea139c69b4f35b8673a76e
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-rtorrent/selinux-rtorrent-2.20220106-r1.ebuild b/sec-policy/selinux-rtorrent/selinux-rtorrent-2.20220106-r1.ebuild
deleted file mode 100644
index 9fc0381f36c4..000000000000
--- a/sec-policy/selinux-rtorrent/selinux-rtorrent-2.20220106-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="rtorrent"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for rtorrent"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-rtorrent/selinux-rtorrent-2.20220106-r2.ebuild b/sec-policy/selinux-rtorrent/selinux-rtorrent-2.20220106-r2.ebuild
deleted file mode 100644
index 9fc0381f36c4..000000000000
--- a/sec-policy/selinux-rtorrent/selinux-rtorrent-2.20220106-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="rtorrent"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for rtorrent"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-rtorrent/selinux-rtorrent-2.20220520-r1.ebuild b/sec-policy/selinux-rtorrent/selinux-rtorrent-2.20220520-r1.ebuild
index f1220d8759d0..9fc0381f36c4 100644
--- a/sec-policy/selinux-rtorrent/selinux-rtorrent-2.20220520-r1.ebuild
+++ b/sec-policy/selinux-rtorrent/selinux-rtorrent-2.20220520-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for rtorrent"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-salt/Manifest b/sec-policy/selinux-salt/Manifest
index 1798ea13bc1f..1bed312f6021 100644
--- a/sec-policy/selinux-salt/Manifest
+++ b/sec-policy/selinux-salt/Manifest
@@ -1,12 +1,8 @@
-DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
-DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
DIST patchbundle-selinux-base-policy-2.20220106-r3.tar.bz2 309416 BLAKE2B 89852cce079300edcb00da41cfe42ea5041507f7d0a2a9897a4bd14f3ac68edfcc40ef49320e5ab826b1abb7fe7fc7ca4268042bbc019b3c76a58b9e112601c3 SHA512 4e23ad5e83df6c3501f0ac0a7201786d9f00809bedef248ae3a4b6af994e0006aaf70151c29ca21bb1c9c8887cc5bfeb18389d4f8e3bd3861c61d2d95d3a4e75
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
-EBUILD selinux-salt-2.20220106-r1.ebuild 273 BLAKE2B 3ee16cfd16315e9c9fb955588e2ca5f57c6cbe9c2ec863c99fb75f04c865655aa82486ce0c6bd2f7030330b4763b1a9acc624c36086da3fb40a9baafd68ba199 SHA512 a81b336b5aef0805c7d4d08502fc813953664f4912fbf234f00661749422a7ffa5230d33309d96c24fe6c7a83357f12528313a8ddd16f1009766d486c0deac1a
-EBUILD selinux-salt-2.20220106-r2.ebuild 273 BLAKE2B 3ee16cfd16315e9c9fb955588e2ca5f57c6cbe9c2ec863c99fb75f04c865655aa82486ce0c6bd2f7030330b4763b1a9acc624c36086da3fb40a9baafd68ba199 SHA512 a81b336b5aef0805c7d4d08502fc813953664f4912fbf234f00661749422a7ffa5230d33309d96c24fe6c7a83357f12528313a8ddd16f1009766d486c0deac1a
EBUILD selinux-salt-2.20220106-r3.ebuild 273 BLAKE2B 3ee16cfd16315e9c9fb955588e2ca5f57c6cbe9c2ec863c99fb75f04c865655aa82486ce0c6bd2f7030330b4763b1a9acc624c36086da3fb40a9baafd68ba199 SHA512 a81b336b5aef0805c7d4d08502fc813953664f4912fbf234f00661749422a7ffa5230d33309d96c24fe6c7a83357f12528313a8ddd16f1009766d486c0deac1a
-EBUILD selinux-salt-2.20220520-r1.ebuild 277 BLAKE2B 4718c160e6e77f4323c98a47e39f9bbfc49325efd196b920cd977a82be3e89c5cc6d45e1fdb7ab9d6775ffd409735c9da6e9026876c11ab23848803fe5c407b7 SHA512 a73e727792fac71fd25d456049f047487ade29f3e64642fc96a23c38d0ea764806410f14d4a1ee9dbc6fbb515cdf3d3307347e93aec13498adf88a5a58405756
+EBUILD selinux-salt-2.20220520-r1.ebuild 273 BLAKE2B 3ee16cfd16315e9c9fb955588e2ca5f57c6cbe9c2ec863c99fb75f04c865655aa82486ce0c6bd2f7030330b4763b1a9acc624c36086da3fb40a9baafd68ba199 SHA512 a81b336b5aef0805c7d4d08502fc813953664f4912fbf234f00661749422a7ffa5230d33309d96c24fe6c7a83357f12528313a8ddd16f1009766d486c0deac1a
EBUILD selinux-salt-9999.ebuild 277 BLAKE2B 4c9dfbfba3b18424ccc731eaf326d6ba64385ecb5d87030f5e68963870d8e71a1c3b804379ecbf4abb8bc2b7f0c445ce25e241e1f528e8c1c8ba838dd65d7540 SHA512 d3ef860db169dba5a7880f12b05744e83dcffd993e8c9a31c4c4f3b1b840ae7b6c24e512f93965bd4b91d520ae27cea6a602ad4346ae3570912c6e21bfbd511b
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-salt/selinux-salt-2.20220106-r1.ebuild b/sec-policy/selinux-salt/selinux-salt-2.20220106-r1.ebuild
deleted file mode 100644
index d076a3a059d3..000000000000
--- a/sec-policy/selinux-salt/selinux-salt-2.20220106-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="salt"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for salt"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-salt/selinux-salt-2.20220106-r2.ebuild b/sec-policy/selinux-salt/selinux-salt-2.20220106-r2.ebuild
deleted file mode 100644
index d076a3a059d3..000000000000
--- a/sec-policy/selinux-salt/selinux-salt-2.20220106-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="salt"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for salt"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-salt/selinux-salt-2.20220520-r1.ebuild b/sec-policy/selinux-salt/selinux-salt-2.20220520-r1.ebuild
index 12cfc945b156..d076a3a059d3 100644
--- a/sec-policy/selinux-salt/selinux-salt-2.20220520-r1.ebuild
+++ b/sec-policy/selinux-salt/selinux-salt-2.20220520-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for salt"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-samba/Manifest b/sec-policy/selinux-samba/Manifest
index 262086ce40d0..7ca8a9369379 100644
--- a/sec-policy/selinux-samba/Manifest
+++ b/sec-policy/selinux-samba/Manifest
@@ -1,12 +1,8 @@
-DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
-DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
DIST patchbundle-selinux-base-policy-2.20220106-r3.tar.bz2 309416 BLAKE2B 89852cce079300edcb00da41cfe42ea5041507f7d0a2a9897a4bd14f3ac68edfcc40ef49320e5ab826b1abb7fe7fc7ca4268042bbc019b3c76a58b9e112601c3 SHA512 4e23ad5e83df6c3501f0ac0a7201786d9f00809bedef248ae3a4b6af994e0006aaf70151c29ca21bb1c9c8887cc5bfeb18389d4f8e3bd3861c61d2d95d3a4e75
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
-EBUILD selinux-samba-2.20220106-r1.ebuild 275 BLAKE2B ae6b804c43bb8b5623c987b280cf86c6a89184d39a61c205345361d79e3a7440726001566c2d1f2a5de4cc4e3f64c3aa0972e91a5d09ced43cdab7722f3b7876 SHA512 6090c382a0558a44a56cd9c40a3069351a8d4522ebfa0f492876904d3170c4a9df674a821e9e1bfc4849b2dcb143f14f00d9aab75331c71517002c5045c7f2e7
-EBUILD selinux-samba-2.20220106-r2.ebuild 275 BLAKE2B ae6b804c43bb8b5623c987b280cf86c6a89184d39a61c205345361d79e3a7440726001566c2d1f2a5de4cc4e3f64c3aa0972e91a5d09ced43cdab7722f3b7876 SHA512 6090c382a0558a44a56cd9c40a3069351a8d4522ebfa0f492876904d3170c4a9df674a821e9e1bfc4849b2dcb143f14f00d9aab75331c71517002c5045c7f2e7
EBUILD selinux-samba-2.20220106-r3.ebuild 275 BLAKE2B ae6b804c43bb8b5623c987b280cf86c6a89184d39a61c205345361d79e3a7440726001566c2d1f2a5de4cc4e3f64c3aa0972e91a5d09ced43cdab7722f3b7876 SHA512 6090c382a0558a44a56cd9c40a3069351a8d4522ebfa0f492876904d3170c4a9df674a821e9e1bfc4849b2dcb143f14f00d9aab75331c71517002c5045c7f2e7
-EBUILD selinux-samba-2.20220520-r1.ebuild 279 BLAKE2B 0a75573c612e3e11aa755508afa5e9df93c29ca29fd77bde1c9c49fbdfccff504524efef97aab617487374719f433ecf4d3bea94a2aa5989d88b712fdc68fd7f SHA512 a4bb579aea03ad4703100aa521b8bee693c57deb383d23c5859cba9dbdb8326c438817d5c07648558c5a9978a31541b067c13cfa61ebc7bba17185b9fc8dbefb
+EBUILD selinux-samba-2.20220520-r1.ebuild 275 BLAKE2B ae6b804c43bb8b5623c987b280cf86c6a89184d39a61c205345361d79e3a7440726001566c2d1f2a5de4cc4e3f64c3aa0972e91a5d09ced43cdab7722f3b7876 SHA512 6090c382a0558a44a56cd9c40a3069351a8d4522ebfa0f492876904d3170c4a9df674a821e9e1bfc4849b2dcb143f14f00d9aab75331c71517002c5045c7f2e7
EBUILD selinux-samba-9999.ebuild 279 BLAKE2B f2d136cdc059e20eb8667b33ca8eb038b59327e1a4b79ba8c3463e436d25db7148c7fe6880db5a685916c3d8ebe14bd578114573eb128d5cd924af9ed5b17077 SHA512 e98aaf61b3bf082bbd2d0b4c259debc9b4e9ccef5b4750198c8899754d968c84d4a82dd318df18ef95882dddb5768ec538ebaf49dd0038aaf7b099716a1397d2
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-samba/selinux-samba-2.20220106-r1.ebuild b/sec-policy/selinux-samba/selinux-samba-2.20220106-r1.ebuild
deleted file mode 100644
index fd3f07c3a19b..000000000000
--- a/sec-policy/selinux-samba/selinux-samba-2.20220106-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="samba"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for samba"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-samba/selinux-samba-2.20220106-r2.ebuild b/sec-policy/selinux-samba/selinux-samba-2.20220106-r2.ebuild
deleted file mode 100644
index fd3f07c3a19b..000000000000
--- a/sec-policy/selinux-samba/selinux-samba-2.20220106-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="samba"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for samba"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-samba/selinux-samba-2.20220520-r1.ebuild b/sec-policy/selinux-samba/selinux-samba-2.20220520-r1.ebuild
index 62fa59b893dc..fd3f07c3a19b 100644
--- a/sec-policy/selinux-samba/selinux-samba-2.20220520-r1.ebuild
+++ b/sec-policy/selinux-samba/selinux-samba-2.20220520-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for samba"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-sasl/Manifest b/sec-policy/selinux-sasl/Manifest
index 6123a29a0c78..09f3e714ebef 100644
--- a/sec-policy/selinux-sasl/Manifest
+++ b/sec-policy/selinux-sasl/Manifest
@@ -1,12 +1,8 @@
-DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
-DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
DIST patchbundle-selinux-base-policy-2.20220106-r3.tar.bz2 309416 BLAKE2B 89852cce079300edcb00da41cfe42ea5041507f7d0a2a9897a4bd14f3ac68edfcc40ef49320e5ab826b1abb7fe7fc7ca4268042bbc019b3c76a58b9e112601c3 SHA512 4e23ad5e83df6c3501f0ac0a7201786d9f00809bedef248ae3a4b6af994e0006aaf70151c29ca21bb1c9c8887cc5bfeb18389d4f8e3bd3861c61d2d95d3a4e75
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
-EBUILD selinux-sasl-2.20220106-r1.ebuild 273 BLAKE2B 519c8d5c469768b44ed57687f790ef9656a0e81b719bdc61a7d99379bfbaad4f600884814bc24aab137065bd46f506834d1806a13846e6b10315558dfbfdb3c5 SHA512 2905e60181ca72a7b7d19814c840aae0b9dd3ea2b89bd18f0a6db3446f8202721657b1772460ebafe6518c7277968ace4f25cbb47e4dc24873e33a00aa3654d8
-EBUILD selinux-sasl-2.20220106-r2.ebuild 273 BLAKE2B 519c8d5c469768b44ed57687f790ef9656a0e81b719bdc61a7d99379bfbaad4f600884814bc24aab137065bd46f506834d1806a13846e6b10315558dfbfdb3c5 SHA512 2905e60181ca72a7b7d19814c840aae0b9dd3ea2b89bd18f0a6db3446f8202721657b1772460ebafe6518c7277968ace4f25cbb47e4dc24873e33a00aa3654d8
EBUILD selinux-sasl-2.20220106-r3.ebuild 273 BLAKE2B 519c8d5c469768b44ed57687f790ef9656a0e81b719bdc61a7d99379bfbaad4f600884814bc24aab137065bd46f506834d1806a13846e6b10315558dfbfdb3c5 SHA512 2905e60181ca72a7b7d19814c840aae0b9dd3ea2b89bd18f0a6db3446f8202721657b1772460ebafe6518c7277968ace4f25cbb47e4dc24873e33a00aa3654d8
-EBUILD selinux-sasl-2.20220520-r1.ebuild 277 BLAKE2B 251c23e2b7dc1ba16fb2c810e4f997e278b95cd224ab90a0d5e6fb87897a10453aa448707e8ce4ae5ac7810e53a7e01032437f93c4e303625852699d30e47071 SHA512 ca58e7f95410d3f2f5cc950f2496496b7c5cefdd70173c6f7e91786a72ff56acc017fcb91967d0bd9d616fb5178e30ed44162007971217e1e978866844d7172e
+EBUILD selinux-sasl-2.20220520-r1.ebuild 273 BLAKE2B 519c8d5c469768b44ed57687f790ef9656a0e81b719bdc61a7d99379bfbaad4f600884814bc24aab137065bd46f506834d1806a13846e6b10315558dfbfdb3c5 SHA512 2905e60181ca72a7b7d19814c840aae0b9dd3ea2b89bd18f0a6db3446f8202721657b1772460ebafe6518c7277968ace4f25cbb47e4dc24873e33a00aa3654d8
EBUILD selinux-sasl-9999.ebuild 277 BLAKE2B a253eea3ab1b21d1b19e0228c412a8132aecb7c9cf890bd02b6d04ba6cfce88945996dba4e3e2ed2ea3086424709eed04caa724bf3bb43a0db9a2b43f86b17db SHA512 f26b85241900fa7c1bf563abf0cf22fcde0af6e9d6ec2b1eb31c7bbe11052d25c254b9fc7815762740baa222cf491945e028c43a719595461406a111beddd1fa
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-sasl/selinux-sasl-2.20220106-r1.ebuild b/sec-policy/selinux-sasl/selinux-sasl-2.20220106-r1.ebuild
deleted file mode 100644
index d00fb230fa9e..000000000000
--- a/sec-policy/selinux-sasl/selinux-sasl-2.20220106-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="sasl"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for sasl"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-sasl/selinux-sasl-2.20220106-r2.ebuild b/sec-policy/selinux-sasl/selinux-sasl-2.20220106-r2.ebuild
deleted file mode 100644
index d00fb230fa9e..000000000000
--- a/sec-policy/selinux-sasl/selinux-sasl-2.20220106-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="sasl"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for sasl"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-sasl/selinux-sasl-2.20220520-r1.ebuild b/sec-policy/selinux-sasl/selinux-sasl-2.20220520-r1.ebuild
index 7a66efb88522..d00fb230fa9e 100644
--- a/sec-policy/selinux-sasl/selinux-sasl-2.20220520-r1.ebuild
+++ b/sec-policy/selinux-sasl/selinux-sasl-2.20220520-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for sasl"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-screen/Manifest b/sec-policy/selinux-screen/Manifest
index f44aa47ff47c..79d5a498566a 100644
--- a/sec-policy/selinux-screen/Manifest
+++ b/sec-policy/selinux-screen/Manifest
@@ -1,12 +1,8 @@
-DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
-DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
DIST patchbundle-selinux-base-policy-2.20220106-r3.tar.bz2 309416 BLAKE2B 89852cce079300edcb00da41cfe42ea5041507f7d0a2a9897a4bd14f3ac68edfcc40ef49320e5ab826b1abb7fe7fc7ca4268042bbc019b3c76a58b9e112601c3 SHA512 4e23ad5e83df6c3501f0ac0a7201786d9f00809bedef248ae3a4b6af994e0006aaf70151c29ca21bb1c9c8887cc5bfeb18389d4f8e3bd3861c61d2d95d3a4e75
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
-EBUILD selinux-screen-2.20220106-r1.ebuild 277 BLAKE2B c923f98227ee14d250abd0dde7637c049ec755c17b8b9e1ced13b6eeba05fb87fb7183154436351e0fd5d5d67e84ba018c74814423def4cc8b1a65832e8dc76a SHA512 53aa09936b44e1ea5283e0f863e41d66df4646443cab22a6c81ab1a3b1c10e2eba7f3c9821df483a58b9058320d98d7938f5e67c51b1767c8c907e4b192d0fe0
-EBUILD selinux-screen-2.20220106-r2.ebuild 277 BLAKE2B c923f98227ee14d250abd0dde7637c049ec755c17b8b9e1ced13b6eeba05fb87fb7183154436351e0fd5d5d67e84ba018c74814423def4cc8b1a65832e8dc76a SHA512 53aa09936b44e1ea5283e0f863e41d66df4646443cab22a6c81ab1a3b1c10e2eba7f3c9821df483a58b9058320d98d7938f5e67c51b1767c8c907e4b192d0fe0
EBUILD selinux-screen-2.20220106-r3.ebuild 277 BLAKE2B c923f98227ee14d250abd0dde7637c049ec755c17b8b9e1ced13b6eeba05fb87fb7183154436351e0fd5d5d67e84ba018c74814423def4cc8b1a65832e8dc76a SHA512 53aa09936b44e1ea5283e0f863e41d66df4646443cab22a6c81ab1a3b1c10e2eba7f3c9821df483a58b9058320d98d7938f5e67c51b1767c8c907e4b192d0fe0
-EBUILD selinux-screen-2.20220520-r1.ebuild 281 BLAKE2B b0861569aff369d48e4870cf5ae65030f0d445feac1136c8acd58677ad85dce3752e5be8cb5e80dee834eae53debb12057df6eb475b326e6356c31ed6816e9e9 SHA512 8480b3dbb7adcf3472b141cddaee4c8e6145fa9742457ab43ef1cddf1aa776c439336cd0e6cc1664176c32440b123ad506941d807dba6bac1a4cb35e20d0973e
+EBUILD selinux-screen-2.20220520-r1.ebuild 277 BLAKE2B c923f98227ee14d250abd0dde7637c049ec755c17b8b9e1ced13b6eeba05fb87fb7183154436351e0fd5d5d67e84ba018c74814423def4cc8b1a65832e8dc76a SHA512 53aa09936b44e1ea5283e0f863e41d66df4646443cab22a6c81ab1a3b1c10e2eba7f3c9821df483a58b9058320d98d7938f5e67c51b1767c8c907e4b192d0fe0
EBUILD selinux-screen-9999.ebuild 281 BLAKE2B 6b376b95c463bf097b900115306bda5caadf77847b28bba6385edcc56d9717ce617205138903753ffca0cfd8b77d21a179e68759abf5c9b8af31e6cacc50fe5d SHA512 95786ede8240504e4feca191fabc305b9ab0e48418500ad16a6e2c31d2c98a2b04aa9f28aaa7e62681a3f93390af5616dfe39f94187f9e670a44368ec83d2dbb
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-screen/selinux-screen-2.20220106-r1.ebuild b/sec-policy/selinux-screen/selinux-screen-2.20220106-r1.ebuild
deleted file mode 100644
index d32292690a4c..000000000000
--- a/sec-policy/selinux-screen/selinux-screen-2.20220106-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="screen"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for screen"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-screen/selinux-screen-2.20220106-r2.ebuild b/sec-policy/selinux-screen/selinux-screen-2.20220106-r2.ebuild
deleted file mode 100644
index d32292690a4c..000000000000
--- a/sec-policy/selinux-screen/selinux-screen-2.20220106-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="screen"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for screen"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-screen/selinux-screen-2.20220520-r1.ebuild b/sec-policy/selinux-screen/selinux-screen-2.20220520-r1.ebuild
index 98109f1cfb37..d32292690a4c 100644
--- a/sec-policy/selinux-screen/selinux-screen-2.20220520-r1.ebuild
+++ b/sec-policy/selinux-screen/selinux-screen-2.20220520-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for screen"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-secadm/Manifest b/sec-policy/selinux-secadm/Manifest
index d761f7c0b835..2b73707a7fac 100644
--- a/sec-policy/selinux-secadm/Manifest
+++ b/sec-policy/selinux-secadm/Manifest
@@ -1,12 +1,8 @@
-DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
-DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
DIST patchbundle-selinux-base-policy-2.20220106-r3.tar.bz2 309416 BLAKE2B 89852cce079300edcb00da41cfe42ea5041507f7d0a2a9897a4bd14f3ac68edfcc40ef49320e5ab826b1abb7fe7fc7ca4268042bbc019b3c76a58b9e112601c3 SHA512 4e23ad5e83df6c3501f0ac0a7201786d9f00809bedef248ae3a4b6af994e0006aaf70151c29ca21bb1c9c8887cc5bfeb18389d4f8e3bd3861c61d2d95d3a4e75
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
-EBUILD selinux-secadm-2.20220106-r1.ebuild 277 BLAKE2B 3e070926a8c6e66904dae8ebd20f0198ade6e2163e85c2cf7f3fc65a513f0d7fea9ef8d2436ae115a3e886723332046379ee803d9a106a7065ef887167b84a66 SHA512 bae2c01b3d4aeaa41fdd446294e8adde65ba7815702d7e782496d14bbc74a82e5bc1041b9f7557e081cdc144e881b67da43bc2ec758dac4ef91ae3e276cbedae
-EBUILD selinux-secadm-2.20220106-r2.ebuild 277 BLAKE2B 3e070926a8c6e66904dae8ebd20f0198ade6e2163e85c2cf7f3fc65a513f0d7fea9ef8d2436ae115a3e886723332046379ee803d9a106a7065ef887167b84a66 SHA512 bae2c01b3d4aeaa41fdd446294e8adde65ba7815702d7e782496d14bbc74a82e5bc1041b9f7557e081cdc144e881b67da43bc2ec758dac4ef91ae3e276cbedae
EBUILD selinux-secadm-2.20220106-r3.ebuild 277 BLAKE2B 3e070926a8c6e66904dae8ebd20f0198ade6e2163e85c2cf7f3fc65a513f0d7fea9ef8d2436ae115a3e886723332046379ee803d9a106a7065ef887167b84a66 SHA512 bae2c01b3d4aeaa41fdd446294e8adde65ba7815702d7e782496d14bbc74a82e5bc1041b9f7557e081cdc144e881b67da43bc2ec758dac4ef91ae3e276cbedae
-EBUILD selinux-secadm-2.20220520-r1.ebuild 281 BLAKE2B 032f3aef67d2046fb4a2509701af6facfad0cb3c9ae1253eff4ae02e6a788a7d6d1cd68f14419d7189ccdf7031f9fe95736399f0df4dcb1ec705b4a69cb92f3e SHA512 b76e3ab5a38f2c04aff939600eb89c2b52c784b28503dd2ebd5273665179a8e4298a3d3eecc4ed4f59449016fb568013e65b21e8e9cf495f91a2bc056aa1ab81
+EBUILD selinux-secadm-2.20220520-r1.ebuild 277 BLAKE2B 3e070926a8c6e66904dae8ebd20f0198ade6e2163e85c2cf7f3fc65a513f0d7fea9ef8d2436ae115a3e886723332046379ee803d9a106a7065ef887167b84a66 SHA512 bae2c01b3d4aeaa41fdd446294e8adde65ba7815702d7e782496d14bbc74a82e5bc1041b9f7557e081cdc144e881b67da43bc2ec758dac4ef91ae3e276cbedae
EBUILD selinux-secadm-9999.ebuild 281 BLAKE2B 032f3aef67d2046fb4a2509701af6facfad0cb3c9ae1253eff4ae02e6a788a7d6d1cd68f14419d7189ccdf7031f9fe95736399f0df4dcb1ec705b4a69cb92f3e SHA512 b76e3ab5a38f2c04aff939600eb89c2b52c784b28503dd2ebd5273665179a8e4298a3d3eecc4ed4f59449016fb568013e65b21e8e9cf495f91a2bc056aa1ab81
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-secadm/selinux-secadm-2.20220106-r1.ebuild b/sec-policy/selinux-secadm/selinux-secadm-2.20220106-r1.ebuild
deleted file mode 100644
index f2b7badace14..000000000000
--- a/sec-policy/selinux-secadm/selinux-secadm-2.20220106-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="secadm"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for secadm"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-secadm/selinux-secadm-2.20220106-r2.ebuild b/sec-policy/selinux-secadm/selinux-secadm-2.20220106-r2.ebuild
deleted file mode 100644
index f2b7badace14..000000000000
--- a/sec-policy/selinux-secadm/selinux-secadm-2.20220106-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="secadm"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for secadm"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-secadm/selinux-secadm-2.20220520-r1.ebuild b/sec-policy/selinux-secadm/selinux-secadm-2.20220520-r1.ebuild
index bdf0650d567c..f2b7badace14 100644
--- a/sec-policy/selinux-secadm/selinux-secadm-2.20220520-r1.ebuild
+++ b/sec-policy/selinux-secadm/selinux-secadm-2.20220520-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for secadm"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-sendmail/Manifest b/sec-policy/selinux-sendmail/Manifest
index abd4dc065a55..ec8707e971d8 100644
--- a/sec-policy/selinux-sendmail/Manifest
+++ b/sec-policy/selinux-sendmail/Manifest
@@ -1,12 +1,8 @@
-DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
-DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
DIST patchbundle-selinux-base-policy-2.20220106-r3.tar.bz2 309416 BLAKE2B 89852cce079300edcb00da41cfe42ea5041507f7d0a2a9897a4bd14f3ac68edfcc40ef49320e5ab826b1abb7fe7fc7ca4268042bbc019b3c76a58b9e112601c3 SHA512 4e23ad5e83df6c3501f0ac0a7201786d9f00809bedef248ae3a4b6af994e0006aaf70151c29ca21bb1c9c8887cc5bfeb18389d4f8e3bd3861c61d2d95d3a4e75
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
-EBUILD selinux-sendmail-2.20220106-r1.ebuild 281 BLAKE2B 03f09557085cdf23a16eee6979fcc3515295fefd727fc7ec8c9f07892a3ee42492f173340211291cf813683bc813bf6809d43b8cf1faf60715cf163b3af234eb SHA512 b7be6ecd3a2e2fa5f5a68be8aedd808727b979a64e1b6860cb1d7e7b8ae6297113d22a2398cea622135db5d2b72bd7ada02c6b9ced39100e0ed33466be16e453
-EBUILD selinux-sendmail-2.20220106-r2.ebuild 281 BLAKE2B 03f09557085cdf23a16eee6979fcc3515295fefd727fc7ec8c9f07892a3ee42492f173340211291cf813683bc813bf6809d43b8cf1faf60715cf163b3af234eb SHA512 b7be6ecd3a2e2fa5f5a68be8aedd808727b979a64e1b6860cb1d7e7b8ae6297113d22a2398cea622135db5d2b72bd7ada02c6b9ced39100e0ed33466be16e453
EBUILD selinux-sendmail-2.20220106-r3.ebuild 281 BLAKE2B 03f09557085cdf23a16eee6979fcc3515295fefd727fc7ec8c9f07892a3ee42492f173340211291cf813683bc813bf6809d43b8cf1faf60715cf163b3af234eb SHA512 b7be6ecd3a2e2fa5f5a68be8aedd808727b979a64e1b6860cb1d7e7b8ae6297113d22a2398cea622135db5d2b72bd7ada02c6b9ced39100e0ed33466be16e453
-EBUILD selinux-sendmail-2.20220520-r1.ebuild 285 BLAKE2B b76594356ac1fac176582147992503b46faabaf3593e1a4e6ddd7bad88b99a2e0bd929f04cdb02a357de369445fd060429297ea2e1d89af91b7f5c9ae9dd5a5e SHA512 ffbec00af67bd9c1455f10cc84f623e2be9248f78436f22d530bc61b872daee626a74f314d95cf17671aeb5f08d26ba1dbc06da40bf0d47f61821a6e1ae9ad4b
+EBUILD selinux-sendmail-2.20220520-r1.ebuild 281 BLAKE2B 03f09557085cdf23a16eee6979fcc3515295fefd727fc7ec8c9f07892a3ee42492f173340211291cf813683bc813bf6809d43b8cf1faf60715cf163b3af234eb SHA512 b7be6ecd3a2e2fa5f5a68be8aedd808727b979a64e1b6860cb1d7e7b8ae6297113d22a2398cea622135db5d2b72bd7ada02c6b9ced39100e0ed33466be16e453
EBUILD selinux-sendmail-9999.ebuild 285 BLAKE2B 781ee8439a94af9a24e4508de9d9d7c2e16af6e27c4a2b263a9086988f27cdb78e0901a67ad9c927c59addd9eae7ad3be7957fe90c8f29c6f05f7017f5569468 SHA512 0d231eaca4fae30efe38ee99fc97b968e2e7fe5fb31b9b45ddaaf42238c5f337575dd851e24cf54eebcd418676910e40c28447d173150883395027323c48eada
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-sendmail/selinux-sendmail-2.20220106-r1.ebuild b/sec-policy/selinux-sendmail/selinux-sendmail-2.20220106-r1.ebuild
deleted file mode 100644
index 669da58ac04e..000000000000
--- a/sec-policy/selinux-sendmail/selinux-sendmail-2.20220106-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="sendmail"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for sendmail"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-sendmail/selinux-sendmail-2.20220106-r2.ebuild b/sec-policy/selinux-sendmail/selinux-sendmail-2.20220106-r2.ebuild
deleted file mode 100644
index 669da58ac04e..000000000000
--- a/sec-policy/selinux-sendmail/selinux-sendmail-2.20220106-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="sendmail"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for sendmail"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-sendmail/selinux-sendmail-2.20220520-r1.ebuild b/sec-policy/selinux-sendmail/selinux-sendmail-2.20220520-r1.ebuild
index 1fdebf13c22f..669da58ac04e 100644
--- a/sec-policy/selinux-sendmail/selinux-sendmail-2.20220520-r1.ebuild
+++ b/sec-policy/selinux-sendmail/selinux-sendmail-2.20220520-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for sendmail"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-sensord/Manifest b/sec-policy/selinux-sensord/Manifest
index 8b4e5e1660c3..0749c5c22d78 100644
--- a/sec-policy/selinux-sensord/Manifest
+++ b/sec-policy/selinux-sensord/Manifest
@@ -1,12 +1,8 @@
-DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
-DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
DIST patchbundle-selinux-base-policy-2.20220106-r3.tar.bz2 309416 BLAKE2B 89852cce079300edcb00da41cfe42ea5041507f7d0a2a9897a4bd14f3ac68edfcc40ef49320e5ab826b1abb7fe7fc7ca4268042bbc019b3c76a58b9e112601c3 SHA512 4e23ad5e83df6c3501f0ac0a7201786d9f00809bedef248ae3a4b6af994e0006aaf70151c29ca21bb1c9c8887cc5bfeb18389d4f8e3bd3861c61d2d95d3a4e75
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
-EBUILD selinux-sensord-2.20220106-r1.ebuild 279 BLAKE2B 1a371ba5b41554831464e5edf449283665ff3640051bb1a381693b2a7d2228ce3f210667c319b68275985db0ade193617b16dcdc789e7dcdcde2fbb87cc3d386 SHA512 7fab4bf53a3b32fcb0a8cbb49d597317ca3a2b90df5f7d25d9ce18799cef6e04445e3ca0ee44c7568cde82f8ef7ee6ace533f4b3e577fe891b7b69c44a8b4d27
-EBUILD selinux-sensord-2.20220106-r2.ebuild 279 BLAKE2B 1a371ba5b41554831464e5edf449283665ff3640051bb1a381693b2a7d2228ce3f210667c319b68275985db0ade193617b16dcdc789e7dcdcde2fbb87cc3d386 SHA512 7fab4bf53a3b32fcb0a8cbb49d597317ca3a2b90df5f7d25d9ce18799cef6e04445e3ca0ee44c7568cde82f8ef7ee6ace533f4b3e577fe891b7b69c44a8b4d27
EBUILD selinux-sensord-2.20220106-r3.ebuild 279 BLAKE2B 1a371ba5b41554831464e5edf449283665ff3640051bb1a381693b2a7d2228ce3f210667c319b68275985db0ade193617b16dcdc789e7dcdcde2fbb87cc3d386 SHA512 7fab4bf53a3b32fcb0a8cbb49d597317ca3a2b90df5f7d25d9ce18799cef6e04445e3ca0ee44c7568cde82f8ef7ee6ace533f4b3e577fe891b7b69c44a8b4d27
-EBUILD selinux-sensord-2.20220520-r1.ebuild 283 BLAKE2B 8e10dff645bb64f56ad32999a4e6226ff2d662f2e5168736a6889b0c308579a877aeca0e032828d4198b02181301d810e8c426789d26791d5c1b2b3e28511cb9 SHA512 f622440877cb297f8a6e9ca200307446519909fd7af3d3692520608ad18d730e3878913ebefed3106701fa1675cf2780485ab1818282d4ba86f0d4ea0faca655
+EBUILD selinux-sensord-2.20220520-r1.ebuild 279 BLAKE2B 1a371ba5b41554831464e5edf449283665ff3640051bb1a381693b2a7d2228ce3f210667c319b68275985db0ade193617b16dcdc789e7dcdcde2fbb87cc3d386 SHA512 7fab4bf53a3b32fcb0a8cbb49d597317ca3a2b90df5f7d25d9ce18799cef6e04445e3ca0ee44c7568cde82f8ef7ee6ace533f4b3e577fe891b7b69c44a8b4d27
EBUILD selinux-sensord-9999.ebuild 283 BLAKE2B 920790f576c1dcff52204a0cdcdcbba6d09f6219051d2f9d30df3b4ee414885a0476098a7bf88a5236acd1b2ac6e1cf6db1968b5e341661d8dd556949ba5f7bd SHA512 592f26baebf5b30d8bf011f5e10634abc44a89728477aa3560fdc657e774a7bdf2ef5afea5558866ec9a68a48ef8319f664ecb2806bffff4adcb6100687cfa7a
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-sensord/selinux-sensord-2.20220106-r1.ebuild b/sec-policy/selinux-sensord/selinux-sensord-2.20220106-r1.ebuild
deleted file mode 100644
index 706e52a5750e..000000000000
--- a/sec-policy/selinux-sensord/selinux-sensord-2.20220106-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="sensord"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for sensord"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-sensord/selinux-sensord-2.20220106-r2.ebuild b/sec-policy/selinux-sensord/selinux-sensord-2.20220106-r2.ebuild
deleted file mode 100644
index 706e52a5750e..000000000000
--- a/sec-policy/selinux-sensord/selinux-sensord-2.20220106-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="sensord"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for sensord"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-sensord/selinux-sensord-2.20220520-r1.ebuild b/sec-policy/selinux-sensord/selinux-sensord-2.20220520-r1.ebuild
index e2b70a975e0f..706e52a5750e 100644
--- a/sec-policy/selinux-sensord/selinux-sensord-2.20220520-r1.ebuild
+++ b/sec-policy/selinux-sensord/selinux-sensord-2.20220520-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for sensord"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-shorewall/Manifest b/sec-policy/selinux-shorewall/Manifest
index 9ef8229c2570..42273959ff63 100644
--- a/sec-policy/selinux-shorewall/Manifest
+++ b/sec-policy/selinux-shorewall/Manifest
@@ -1,12 +1,8 @@
-DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
-DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
DIST patchbundle-selinux-base-policy-2.20220106-r3.tar.bz2 309416 BLAKE2B 89852cce079300edcb00da41cfe42ea5041507f7d0a2a9897a4bd14f3ac68edfcc40ef49320e5ab826b1abb7fe7fc7ca4268042bbc019b3c76a58b9e112601c3 SHA512 4e23ad5e83df6c3501f0ac0a7201786d9f00809bedef248ae3a4b6af994e0006aaf70151c29ca21bb1c9c8887cc5bfeb18389d4f8e3bd3861c61d2d95d3a4e75
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
-EBUILD selinux-shorewall-2.20220106-r1.ebuild 283 BLAKE2B 931814f33d9beb635b488fb2a3b54918c96a7e39ff2d9e406f31a575e0a4624bca4895beeb12676c728bbd7bdc5b94d77bceef8813b81b5a2217fc736dbfb83e SHA512 409ac8e93b5e76c647a36d58909c52e0bc7306f32246e7f1079934b8fd6aa7c8648920841773aa34250272753ed967148f42b5cddb32d896268f0f8679de54e3
-EBUILD selinux-shorewall-2.20220106-r2.ebuild 283 BLAKE2B 931814f33d9beb635b488fb2a3b54918c96a7e39ff2d9e406f31a575e0a4624bca4895beeb12676c728bbd7bdc5b94d77bceef8813b81b5a2217fc736dbfb83e SHA512 409ac8e93b5e76c647a36d58909c52e0bc7306f32246e7f1079934b8fd6aa7c8648920841773aa34250272753ed967148f42b5cddb32d896268f0f8679de54e3
EBUILD selinux-shorewall-2.20220106-r3.ebuild 283 BLAKE2B 931814f33d9beb635b488fb2a3b54918c96a7e39ff2d9e406f31a575e0a4624bca4895beeb12676c728bbd7bdc5b94d77bceef8813b81b5a2217fc736dbfb83e SHA512 409ac8e93b5e76c647a36d58909c52e0bc7306f32246e7f1079934b8fd6aa7c8648920841773aa34250272753ed967148f42b5cddb32d896268f0f8679de54e3
-EBUILD selinux-shorewall-2.20220520-r1.ebuild 287 BLAKE2B dbc54b917990450a564180e1df1d3d4501a5fb7a5a7a02d3c8bbc57780c8ecb536e389e76dbed704131d457f8a909cda367c0cca4cf4fbd427e2cd8e55d10ce7 SHA512 5007a132bc7256a94b41f55855c80a6dda26e852add6b713bb353f939a7dec7999cfac8c9903cee43618eb266dd93bde35cf7bf67e7cd9fa5d387287e0c6a8c1
+EBUILD selinux-shorewall-2.20220520-r1.ebuild 283 BLAKE2B 931814f33d9beb635b488fb2a3b54918c96a7e39ff2d9e406f31a575e0a4624bca4895beeb12676c728bbd7bdc5b94d77bceef8813b81b5a2217fc736dbfb83e SHA512 409ac8e93b5e76c647a36d58909c52e0bc7306f32246e7f1079934b8fd6aa7c8648920841773aa34250272753ed967148f42b5cddb32d896268f0f8679de54e3
EBUILD selinux-shorewall-9999.ebuild 287 BLAKE2B 32fe09b87238b55ab7f5a6156331853f9bf400c6d11283c9e59e6bbf9ea66b289fabee607b9681c156dfa018b0963a20d66003d4f76827ef60b70d2c4ef8cbe0 SHA512 136ee0e25b9685fa1539fde3138336e104866222f692f5428c3f3d55348471b215126cd6236bc82fbc11063276c14ed53460d9ffeb1a9fd3e84ea554d16dba42
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-shorewall/selinux-shorewall-2.20220106-r1.ebuild b/sec-policy/selinux-shorewall/selinux-shorewall-2.20220106-r1.ebuild
deleted file mode 100644
index 3b3b165de7b9..000000000000
--- a/sec-policy/selinux-shorewall/selinux-shorewall-2.20220106-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="shorewall"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for shorewall"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-shorewall/selinux-shorewall-2.20220106-r2.ebuild b/sec-policy/selinux-shorewall/selinux-shorewall-2.20220106-r2.ebuild
deleted file mode 100644
index 3b3b165de7b9..000000000000
--- a/sec-policy/selinux-shorewall/selinux-shorewall-2.20220106-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="shorewall"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for shorewall"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-shorewall/selinux-shorewall-2.20220520-r1.ebuild b/sec-policy/selinux-shorewall/selinux-shorewall-2.20220520-r1.ebuild
index 2028165030ca..3b3b165de7b9 100644
--- a/sec-policy/selinux-shorewall/selinux-shorewall-2.20220520-r1.ebuild
+++ b/sec-policy/selinux-shorewall/selinux-shorewall-2.20220520-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for shorewall"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-shutdown/Manifest b/sec-policy/selinux-shutdown/Manifest
index 334a29c7d935..779433771a8c 100644
--- a/sec-policy/selinux-shutdown/Manifest
+++ b/sec-policy/selinux-shutdown/Manifest
@@ -1,12 +1,8 @@
-DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
-DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
DIST patchbundle-selinux-base-policy-2.20220106-r3.tar.bz2 309416 BLAKE2B 89852cce079300edcb00da41cfe42ea5041507f7d0a2a9897a4bd14f3ac68edfcc40ef49320e5ab826b1abb7fe7fc7ca4268042bbc019b3c76a58b9e112601c3 SHA512 4e23ad5e83df6c3501f0ac0a7201786d9f00809bedef248ae3a4b6af994e0006aaf70151c29ca21bb1c9c8887cc5bfeb18389d4f8e3bd3861c61d2d95d3a4e75
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
-EBUILD selinux-shutdown-2.20220106-r1.ebuild 281 BLAKE2B 0642805563d60081135cdc3583b6a77e96a536374f603d68b5f956da02c19f323fd2ff039a177b541249340ed4bebe3b91181f96b38f27b6f3c5c3f133204b6f SHA512 2364b2d0ac5314d700d70ad041c6095251db51c959a8d7409bf648a6b9da99930e461b80c2144f025e716de323ef84fd0a7e3a3a3deba9a4260886523a70c183
-EBUILD selinux-shutdown-2.20220106-r2.ebuild 281 BLAKE2B 0642805563d60081135cdc3583b6a77e96a536374f603d68b5f956da02c19f323fd2ff039a177b541249340ed4bebe3b91181f96b38f27b6f3c5c3f133204b6f SHA512 2364b2d0ac5314d700d70ad041c6095251db51c959a8d7409bf648a6b9da99930e461b80c2144f025e716de323ef84fd0a7e3a3a3deba9a4260886523a70c183
EBUILD selinux-shutdown-2.20220106-r3.ebuild 281 BLAKE2B 0642805563d60081135cdc3583b6a77e96a536374f603d68b5f956da02c19f323fd2ff039a177b541249340ed4bebe3b91181f96b38f27b6f3c5c3f133204b6f SHA512 2364b2d0ac5314d700d70ad041c6095251db51c959a8d7409bf648a6b9da99930e461b80c2144f025e716de323ef84fd0a7e3a3a3deba9a4260886523a70c183
-EBUILD selinux-shutdown-2.20220520-r1.ebuild 285 BLAKE2B 5024641ab95d32dea4504708496b14e1d319873855d0f45f366fc18be3dbb25d19014516f92ea582b64627062daf5d5cff5f0e5e7b09622fc8f9335f514c780b SHA512 f6164febb4ef0d9d1d398e96c153804efb68eceb85c5b02350de313b6876b62593d9edaf22e4ee823e957dba2fa49129cced22788399c0799d720af29ede26fe
+EBUILD selinux-shutdown-2.20220520-r1.ebuild 281 BLAKE2B 0642805563d60081135cdc3583b6a77e96a536374f603d68b5f956da02c19f323fd2ff039a177b541249340ed4bebe3b91181f96b38f27b6f3c5c3f133204b6f SHA512 2364b2d0ac5314d700d70ad041c6095251db51c959a8d7409bf648a6b9da99930e461b80c2144f025e716de323ef84fd0a7e3a3a3deba9a4260886523a70c183
EBUILD selinux-shutdown-9999.ebuild 285 BLAKE2B 1d4ee69256c4da81cc04571fb1c177426b4c059d5f03d9174231d4405c0643c85c6aefee989415a65b21abae629ccfeb9a4d38b4a622185b96fde2b8fd690c0d SHA512 7f08fe92724e13d1c0e1dc64c34d316de6eb98ed7f6e1d776940b48fa2586c5c9f8e38fe2c4a6f5d4d4e123206aa780ab7f96e5e13fd612f098503800b5df71c
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-shutdown/selinux-shutdown-2.20220106-r1.ebuild b/sec-policy/selinux-shutdown/selinux-shutdown-2.20220106-r1.ebuild
deleted file mode 100644
index a9630d9da649..000000000000
--- a/sec-policy/selinux-shutdown/selinux-shutdown-2.20220106-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="shutdown"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for shutdown"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-shutdown/selinux-shutdown-2.20220106-r2.ebuild b/sec-policy/selinux-shutdown/selinux-shutdown-2.20220106-r2.ebuild
deleted file mode 100644
index a9630d9da649..000000000000
--- a/sec-policy/selinux-shutdown/selinux-shutdown-2.20220106-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="shutdown"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for shutdown"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-shutdown/selinux-shutdown-2.20220520-r1.ebuild b/sec-policy/selinux-shutdown/selinux-shutdown-2.20220520-r1.ebuild
index 3c9b8980c4f7..a9630d9da649 100644
--- a/sec-policy/selinux-shutdown/selinux-shutdown-2.20220520-r1.ebuild
+++ b/sec-policy/selinux-shutdown/selinux-shutdown-2.20220520-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for shutdown"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-skype/Manifest b/sec-policy/selinux-skype/Manifest
index 4a61c5da92de..4e06064928b0 100644
--- a/sec-policy/selinux-skype/Manifest
+++ b/sec-policy/selinux-skype/Manifest
@@ -1,12 +1,8 @@
-DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
-DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
DIST patchbundle-selinux-base-policy-2.20220106-r3.tar.bz2 309416 BLAKE2B 89852cce079300edcb00da41cfe42ea5041507f7d0a2a9897a4bd14f3ac68edfcc40ef49320e5ab826b1abb7fe7fc7ca4268042bbc019b3c76a58b9e112601c3 SHA512 4e23ad5e83df6c3501f0ac0a7201786d9f00809bedef248ae3a4b6af994e0006aaf70151c29ca21bb1c9c8887cc5bfeb18389d4f8e3bd3861c61d2d95d3a4e75
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
-EBUILD selinux-skype-2.20220106-r1.ebuild 377 BLAKE2B fa71092028d47402347a804973047616e682a0e76214d54439fd721b9b8cd322c1c22698d6db1feb7672b5504437b81025d4c404ae1a201ce1f596db084aff26 SHA512 683c791c49141b059bb24f14f63ac50e9d05af664123dbb5472dc5d08f68a0ff6db446950a8094cb97ae6f30c174e0ecc4edaee72df5bd4d9e8d47a37cdfdfc2
-EBUILD selinux-skype-2.20220106-r2.ebuild 377 BLAKE2B fa71092028d47402347a804973047616e682a0e76214d54439fd721b9b8cd322c1c22698d6db1feb7672b5504437b81025d4c404ae1a201ce1f596db084aff26 SHA512 683c791c49141b059bb24f14f63ac50e9d05af664123dbb5472dc5d08f68a0ff6db446950a8094cb97ae6f30c174e0ecc4edaee72df5bd4d9e8d47a37cdfdfc2
EBUILD selinux-skype-2.20220106-r3.ebuild 377 BLAKE2B fa71092028d47402347a804973047616e682a0e76214d54439fd721b9b8cd322c1c22698d6db1feb7672b5504437b81025d4c404ae1a201ce1f596db084aff26 SHA512 683c791c49141b059bb24f14f63ac50e9d05af664123dbb5472dc5d08f68a0ff6db446950a8094cb97ae6f30c174e0ecc4edaee72df5bd4d9e8d47a37cdfdfc2
-EBUILD selinux-skype-2.20220520-r1.ebuild 381 BLAKE2B dc9f987f3ff8163675eca9468dc91784ad3d4d35ad893813cdb983f6e29251193ff32cab2aac21279521c26ce98b837c719c558de771185697e861ede87e7cde SHA512 bf04d90f805b970a36209a9204dab058deffd8e2575d48b8b5638b1fed86d2f417466f9a1c7151fb515bd7bd337d2c8c4554c32da1abea5be9685d857e0bc122
+EBUILD selinux-skype-2.20220520-r1.ebuild 377 BLAKE2B fa71092028d47402347a804973047616e682a0e76214d54439fd721b9b8cd322c1c22698d6db1feb7672b5504437b81025d4c404ae1a201ce1f596db084aff26 SHA512 683c791c49141b059bb24f14f63ac50e9d05af664123dbb5472dc5d08f68a0ff6db446950a8094cb97ae6f30c174e0ecc4edaee72df5bd4d9e8d47a37cdfdfc2
EBUILD selinux-skype-9999.ebuild 381 BLAKE2B 4e169edfe2664db83107dd259abdd15e53e0b239ea64c6dc34d5c84c59b6e5ed327c3f6ca1a716d28fa0712719b846d91e0bdea11419fa4e01fcc01c1dfbc143 SHA512 43b0ce63303da2bda796d0aba670c153f022961fdb05b85cfb17334f70e5b07808f5283ab50d09a76c46d771cf6f403ff4087cf78194999e975d6435e201a2b4
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-skype/selinux-skype-2.20220106-r1.ebuild b/sec-policy/selinux-skype/selinux-skype-2.20220106-r1.ebuild
deleted file mode 100644
index 54d85b9d1d13..000000000000
--- a/sec-policy/selinux-skype/selinux-skype-2.20220106-r1.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE="alsa"
-MODS="skype"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for skype"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-xserver
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-xserver
-"
diff --git a/sec-policy/selinux-skype/selinux-skype-2.20220106-r2.ebuild b/sec-policy/selinux-skype/selinux-skype-2.20220106-r2.ebuild
deleted file mode 100644
index 54d85b9d1d13..000000000000
--- a/sec-policy/selinux-skype/selinux-skype-2.20220106-r2.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE="alsa"
-MODS="skype"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for skype"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-xserver
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-xserver
-"
diff --git a/sec-policy/selinux-skype/selinux-skype-2.20220520-r1.ebuild b/sec-policy/selinux-skype/selinux-skype-2.20220520-r1.ebuild
index d17609b17e81..54d85b9d1d13 100644
--- a/sec-policy/selinux-skype/selinux-skype-2.20220520-r1.ebuild
+++ b/sec-policy/selinux-skype/selinux-skype-2.20220520-r1.ebuild
@@ -11,7 +11,7 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for skype"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
DEPEND="${DEPEND}
sec-policy/selinux-xserver
diff --git a/sec-policy/selinux-slocate/Manifest b/sec-policy/selinux-slocate/Manifest
index a072d306fb9b..f64d61e2ed00 100644
--- a/sec-policy/selinux-slocate/Manifest
+++ b/sec-policy/selinux-slocate/Manifest
@@ -1,12 +1,8 @@
-DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
-DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
DIST patchbundle-selinux-base-policy-2.20220106-r3.tar.bz2 309416 BLAKE2B 89852cce079300edcb00da41cfe42ea5041507f7d0a2a9897a4bd14f3ac68edfcc40ef49320e5ab826b1abb7fe7fc7ca4268042bbc019b3c76a58b9e112601c3 SHA512 4e23ad5e83df6c3501f0ac0a7201786d9f00809bedef248ae3a4b6af994e0006aaf70151c29ca21bb1c9c8887cc5bfeb18389d4f8e3bd3861c61d2d95d3a4e75
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
-EBUILD selinux-slocate-2.20220106-r1.ebuild 279 BLAKE2B 3122d083bfd1063872a53b23351fe900cd35934de11ff237fbedd7fb094fba6eab9da82d0bcb756abe43fc9c5ab7df9df44fc1a1f00da2ef8f142dabc8fa8ecc SHA512 88b9e749bcad8b319f9e25bf8a5c8f4493465c2ae53e3337cd2f29f4b23c73a9f7c3d4305a9350b3736367a518220a2f00b5a1d69183514f77eca7d03ed06b0a
-EBUILD selinux-slocate-2.20220106-r2.ebuild 279 BLAKE2B 3122d083bfd1063872a53b23351fe900cd35934de11ff237fbedd7fb094fba6eab9da82d0bcb756abe43fc9c5ab7df9df44fc1a1f00da2ef8f142dabc8fa8ecc SHA512 88b9e749bcad8b319f9e25bf8a5c8f4493465c2ae53e3337cd2f29f4b23c73a9f7c3d4305a9350b3736367a518220a2f00b5a1d69183514f77eca7d03ed06b0a
EBUILD selinux-slocate-2.20220106-r3.ebuild 279 BLAKE2B 3122d083bfd1063872a53b23351fe900cd35934de11ff237fbedd7fb094fba6eab9da82d0bcb756abe43fc9c5ab7df9df44fc1a1f00da2ef8f142dabc8fa8ecc SHA512 88b9e749bcad8b319f9e25bf8a5c8f4493465c2ae53e3337cd2f29f4b23c73a9f7c3d4305a9350b3736367a518220a2f00b5a1d69183514f77eca7d03ed06b0a
-EBUILD selinux-slocate-2.20220520-r1.ebuild 283 BLAKE2B a9a45fb65519388ae9bae37e99093b70eb990cbf0830666bc8a79000230bb6a2f339da9f4ec3740b98aa1eb3ee85dee1e1787037f5dab2cf07fd16ce3692668f SHA512 945b8e44dfb01fca4be93d83a78a8e58348b5c8aca7aea501d0f83360bafa89cf24bce355480c7810c2f5469091e80b25330b9da12aa99a74433bdbb1619273b
+EBUILD selinux-slocate-2.20220520-r1.ebuild 279 BLAKE2B 3122d083bfd1063872a53b23351fe900cd35934de11ff237fbedd7fb094fba6eab9da82d0bcb756abe43fc9c5ab7df9df44fc1a1f00da2ef8f142dabc8fa8ecc SHA512 88b9e749bcad8b319f9e25bf8a5c8f4493465c2ae53e3337cd2f29f4b23c73a9f7c3d4305a9350b3736367a518220a2f00b5a1d69183514f77eca7d03ed06b0a
EBUILD selinux-slocate-9999.ebuild 283 BLAKE2B 2d2d8b7cf4dd8d0e240b660c824969b29ba028e405fde6648696aaee2e9d483ab4f47dfcff2bb1087ca72263491f2d63472321901c2ef0876f13c570182778c9 SHA512 735b7de0f7d4f31571a1fa251bccd9eace44674d6034d79a401c0f4865a3f7ee7eb6849fcc421f459a58494ec78908698223ebdeb1aa86a3c714a8e3d905fde5
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-slocate/selinux-slocate-2.20220106-r1.ebuild b/sec-policy/selinux-slocate/selinux-slocate-2.20220106-r1.ebuild
deleted file mode 100644
index ed15fec7af40..000000000000
--- a/sec-policy/selinux-slocate/selinux-slocate-2.20220106-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="slocate"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for slocate"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-slocate/selinux-slocate-2.20220106-r2.ebuild b/sec-policy/selinux-slocate/selinux-slocate-2.20220106-r2.ebuild
deleted file mode 100644
index ed15fec7af40..000000000000
--- a/sec-policy/selinux-slocate/selinux-slocate-2.20220106-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="slocate"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for slocate"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-slocate/selinux-slocate-2.20220520-r1.ebuild b/sec-policy/selinux-slocate/selinux-slocate-2.20220520-r1.ebuild
index 20be97262f32..ed15fec7af40 100644
--- a/sec-policy/selinux-slocate/selinux-slocate-2.20220520-r1.ebuild
+++ b/sec-policy/selinux-slocate/selinux-slocate-2.20220520-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for slocate"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-slrnpull/Manifest b/sec-policy/selinux-slrnpull/Manifest
index bed6e00e7246..0c44c53094bb 100644
--- a/sec-policy/selinux-slrnpull/Manifest
+++ b/sec-policy/selinux-slrnpull/Manifest
@@ -1,12 +1,8 @@
-DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
-DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
DIST patchbundle-selinux-base-policy-2.20220106-r3.tar.bz2 309416 BLAKE2B 89852cce079300edcb00da41cfe42ea5041507f7d0a2a9897a4bd14f3ac68edfcc40ef49320e5ab826b1abb7fe7fc7ca4268042bbc019b3c76a58b9e112601c3 SHA512 4e23ad5e83df6c3501f0ac0a7201786d9f00809bedef248ae3a4b6af994e0006aaf70151c29ca21bb1c9c8887cc5bfeb18389d4f8e3bd3861c61d2d95d3a4e75
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
-EBUILD selinux-slrnpull-2.20220106-r1.ebuild 281 BLAKE2B 636aac578eb25d984e59ee52c62413cb1d5b0f9ca7765811fd4c149ecff131ecf6050309fb2285a0bf900ff3a2461ac45e824b613ea4fa88e4632a6619f070f2 SHA512 ee87055ec6a7c08e793687ee5015ba3297abdf5601b406a09df1d28e7fab4cfbafb32e919e39d116a8b72a1aea7d5de4a91dd578f4d7cd101d7f925745c8ed9e
-EBUILD selinux-slrnpull-2.20220106-r2.ebuild 281 BLAKE2B 636aac578eb25d984e59ee52c62413cb1d5b0f9ca7765811fd4c149ecff131ecf6050309fb2285a0bf900ff3a2461ac45e824b613ea4fa88e4632a6619f070f2 SHA512 ee87055ec6a7c08e793687ee5015ba3297abdf5601b406a09df1d28e7fab4cfbafb32e919e39d116a8b72a1aea7d5de4a91dd578f4d7cd101d7f925745c8ed9e
EBUILD selinux-slrnpull-2.20220106-r3.ebuild 281 BLAKE2B 636aac578eb25d984e59ee52c62413cb1d5b0f9ca7765811fd4c149ecff131ecf6050309fb2285a0bf900ff3a2461ac45e824b613ea4fa88e4632a6619f070f2 SHA512 ee87055ec6a7c08e793687ee5015ba3297abdf5601b406a09df1d28e7fab4cfbafb32e919e39d116a8b72a1aea7d5de4a91dd578f4d7cd101d7f925745c8ed9e
-EBUILD selinux-slrnpull-2.20220520-r1.ebuild 285 BLAKE2B c8518a8eac60c5b7806185ca659a4e0d85df30483d2356969e4bc51dc38fa587fae17aceb01f96b5a1ff66b8e84307a8e9bc7135705942e3f14143c3796784b6 SHA512 b927b1af236c26c9d9dff1d91cca57f8ceb014b0c7e1ce72b39ba7975cface2adfa4ef4ceb7a9f5ad2c36417b621ae91afe1ee070f1e651910dcbe2645cfb373
+EBUILD selinux-slrnpull-2.20220520-r1.ebuild 281 BLAKE2B 636aac578eb25d984e59ee52c62413cb1d5b0f9ca7765811fd4c149ecff131ecf6050309fb2285a0bf900ff3a2461ac45e824b613ea4fa88e4632a6619f070f2 SHA512 ee87055ec6a7c08e793687ee5015ba3297abdf5601b406a09df1d28e7fab4cfbafb32e919e39d116a8b72a1aea7d5de4a91dd578f4d7cd101d7f925745c8ed9e
EBUILD selinux-slrnpull-9999.ebuild 285 BLAKE2B de7729e3c2d2810a0f6698bd13efb550712df8c4ef4b71180ae142cefacc67272374d9d4f2ea891d66c69be5e97fc9f538e191323b1273f6624a7173c8c4300c SHA512 b03ed58926b7877e6118820ea734bafca852edb1f072257dc64876b7865c01c43c3e0eb1922bbb3f347ae47032a0ef8265e30017a182078a8ad751626fecd680
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20220106-r1.ebuild b/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20220106-r1.ebuild
deleted file mode 100644
index c6f7eb681bfd..000000000000
--- a/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20220106-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="slrnpull"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for slrnpull"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20220106-r2.ebuild b/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20220106-r2.ebuild
deleted file mode 100644
index c6f7eb681bfd..000000000000
--- a/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20220106-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="slrnpull"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for slrnpull"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20220520-r1.ebuild b/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20220520-r1.ebuild
index 1c31aa66741b..c6f7eb681bfd 100644
--- a/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20220520-r1.ebuild
+++ b/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20220520-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for slrnpull"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-smartmon/Manifest b/sec-policy/selinux-smartmon/Manifest
index 4c56b0465a40..c9ce647e6323 100644
--- a/sec-policy/selinux-smartmon/Manifest
+++ b/sec-policy/selinux-smartmon/Manifest
@@ -1,12 +1,8 @@
-DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
-DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
DIST patchbundle-selinux-base-policy-2.20220106-r3.tar.bz2 309416 BLAKE2B 89852cce079300edcb00da41cfe42ea5041507f7d0a2a9897a4bd14f3ac68edfcc40ef49320e5ab826b1abb7fe7fc7ca4268042bbc019b3c76a58b9e112601c3 SHA512 4e23ad5e83df6c3501f0ac0a7201786d9f00809bedef248ae3a4b6af994e0006aaf70151c29ca21bb1c9c8887cc5bfeb18389d4f8e3bd3861c61d2d95d3a4e75
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
-EBUILD selinux-smartmon-2.20220106-r1.ebuild 281 BLAKE2B 1adb03b8049a581809ea9cc823d2f844cd9a44fd6e51ca3e04cb64653078d762cf2aeb2a008d9c66e483ff65f3533333bace9eb1d7246e4ba2ff31df915aa2cc SHA512 88d4130687237eabc40b0aba965f60074a03b0a5958cac84042d0f9b8bdbc4d790cc92353048cb8a43ff6a43afb503c95b6cf2df2ea404e02db3215d31011d7f
-EBUILD selinux-smartmon-2.20220106-r2.ebuild 281 BLAKE2B 1adb03b8049a581809ea9cc823d2f844cd9a44fd6e51ca3e04cb64653078d762cf2aeb2a008d9c66e483ff65f3533333bace9eb1d7246e4ba2ff31df915aa2cc SHA512 88d4130687237eabc40b0aba965f60074a03b0a5958cac84042d0f9b8bdbc4d790cc92353048cb8a43ff6a43afb503c95b6cf2df2ea404e02db3215d31011d7f
EBUILD selinux-smartmon-2.20220106-r3.ebuild 281 BLAKE2B 1adb03b8049a581809ea9cc823d2f844cd9a44fd6e51ca3e04cb64653078d762cf2aeb2a008d9c66e483ff65f3533333bace9eb1d7246e4ba2ff31df915aa2cc SHA512 88d4130687237eabc40b0aba965f60074a03b0a5958cac84042d0f9b8bdbc4d790cc92353048cb8a43ff6a43afb503c95b6cf2df2ea404e02db3215d31011d7f
-EBUILD selinux-smartmon-2.20220520-r1.ebuild 285 BLAKE2B 972ae59b0fbccea46005e0ecddb710067cbda6301b46c38452b44a8976373a818457e0ceafdf9c71c403c9d148936513b3ab54377fbd1347f15cc3b1a8227dc6 SHA512 d49a757dd2c1456be47e33d33fc945e5ba9282a9f75725adf8a491c445886ee9d1b823bf8e766e16086670e04fddc9fcb6df90e68404f5bc2529fc2c0cf3dbd6
+EBUILD selinux-smartmon-2.20220520-r1.ebuild 281 BLAKE2B 1adb03b8049a581809ea9cc823d2f844cd9a44fd6e51ca3e04cb64653078d762cf2aeb2a008d9c66e483ff65f3533333bace9eb1d7246e4ba2ff31df915aa2cc SHA512 88d4130687237eabc40b0aba965f60074a03b0a5958cac84042d0f9b8bdbc4d790cc92353048cb8a43ff6a43afb503c95b6cf2df2ea404e02db3215d31011d7f
EBUILD selinux-smartmon-9999.ebuild 285 BLAKE2B 695732951df284a01d7d6ebd136a069368a035c7ff779d49ceb82bf7a115bcd942b708af2f87ce80ea54e7c33fefcf0a633df01d3d461094b6e34cb2a6570de6 SHA512 a0fcdd954586c336d1245cc5c469d1392e6911dd14873e80c7593d30aba940463973129d83685ffa9dcca73aec54f7fd4700618c012292301db6c967851cc215
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-smartmon/selinux-smartmon-2.20220106-r1.ebuild b/sec-policy/selinux-smartmon/selinux-smartmon-2.20220106-r1.ebuild
deleted file mode 100644
index 53ea0b2b4a28..000000000000
--- a/sec-policy/selinux-smartmon/selinux-smartmon-2.20220106-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="smartmon"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for smartmon"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-smartmon/selinux-smartmon-2.20220106-r2.ebuild b/sec-policy/selinux-smartmon/selinux-smartmon-2.20220106-r2.ebuild
deleted file mode 100644
index 53ea0b2b4a28..000000000000
--- a/sec-policy/selinux-smartmon/selinux-smartmon-2.20220106-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="smartmon"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for smartmon"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-smartmon/selinux-smartmon-2.20220520-r1.ebuild b/sec-policy/selinux-smartmon/selinux-smartmon-2.20220520-r1.ebuild
index 5fd7a52e79c0..53ea0b2b4a28 100644
--- a/sec-policy/selinux-smartmon/selinux-smartmon-2.20220520-r1.ebuild
+++ b/sec-policy/selinux-smartmon/selinux-smartmon-2.20220520-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for smartmon"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-smokeping/Manifest b/sec-policy/selinux-smokeping/Manifest
index 47d1c832c397..abdd12fd468a 100644
--- a/sec-policy/selinux-smokeping/Manifest
+++ b/sec-policy/selinux-smokeping/Manifest
@@ -1,12 +1,8 @@
-DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
-DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
DIST patchbundle-selinux-base-policy-2.20220106-r3.tar.bz2 309416 BLAKE2B 89852cce079300edcb00da41cfe42ea5041507f7d0a2a9897a4bd14f3ac68edfcc40ef49320e5ab826b1abb7fe7fc7ca4268042bbc019b3c76a58b9e112601c3 SHA512 4e23ad5e83df6c3501f0ac0a7201786d9f00809bedef248ae3a4b6af994e0006aaf70151c29ca21bb1c9c8887cc5bfeb18389d4f8e3bd3861c61d2d95d3a4e75
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
-EBUILD selinux-smokeping-2.20220106-r1.ebuild 379 BLAKE2B ca4f3076a11943a89a098e5532480134435ed75f60e8913817f3a6296fdfc8982681fc62ee2dcaf599b72e9df8a03639b19455850d6bba6a976a3101baec04c7 SHA512 7564c4bfb40196ece0fac6c9249f91fecda0e974ed278712452778c07aecb9b6f5f6c07ea4c5b9daa927a3dccb9c8f083d68dd513db72027c91ccbb39e5b0cd8
-EBUILD selinux-smokeping-2.20220106-r2.ebuild 379 BLAKE2B ca4f3076a11943a89a098e5532480134435ed75f60e8913817f3a6296fdfc8982681fc62ee2dcaf599b72e9df8a03639b19455850d6bba6a976a3101baec04c7 SHA512 7564c4bfb40196ece0fac6c9249f91fecda0e974ed278712452778c07aecb9b6f5f6c07ea4c5b9daa927a3dccb9c8f083d68dd513db72027c91ccbb39e5b0cd8
EBUILD selinux-smokeping-2.20220106-r3.ebuild 379 BLAKE2B ca4f3076a11943a89a098e5532480134435ed75f60e8913817f3a6296fdfc8982681fc62ee2dcaf599b72e9df8a03639b19455850d6bba6a976a3101baec04c7 SHA512 7564c4bfb40196ece0fac6c9249f91fecda0e974ed278712452778c07aecb9b6f5f6c07ea4c5b9daa927a3dccb9c8f083d68dd513db72027c91ccbb39e5b0cd8
-EBUILD selinux-smokeping-2.20220520-r1.ebuild 383 BLAKE2B 046b6a8668aa82e645e1a5b775d4fa695f9c257ebc7a9670e929dfa50f3c3c30ff435551a616700a3be6d5bed1e8c049993b6179d90c9fa10ac2b15eaa2fe96b SHA512 245300f83cefd554906a5e3e65ff53b2b98406dd7dcf27dbaf04628c2902415d6ded5a4a88c9c5d44a43bf9c54596cc88b330888bd108814556970fb02ab1dab
+EBUILD selinux-smokeping-2.20220520-r1.ebuild 379 BLAKE2B ca4f3076a11943a89a098e5532480134435ed75f60e8913817f3a6296fdfc8982681fc62ee2dcaf599b72e9df8a03639b19455850d6bba6a976a3101baec04c7 SHA512 7564c4bfb40196ece0fac6c9249f91fecda0e974ed278712452778c07aecb9b6f5f6c07ea4c5b9daa927a3dccb9c8f083d68dd513db72027c91ccbb39e5b0cd8
EBUILD selinux-smokeping-9999.ebuild 383 BLAKE2B a948265539be13a4047dee2c16e65da8b139ca2843b3e58d6340ece8dbaa5441a489853a72838e62fca9fa162347068e3e52d219cfe55670be9544761882f9b8 SHA512 5c479da79fb0ea7429bb4715c788fc84f856b7d5b9edd441e0ff94a064d7846bf49a326ac0af3772dffb0ef4cbf27b612a8d9181f3245065d284706d080df914
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-smokeping/selinux-smokeping-2.20220106-r1.ebuild b/sec-policy/selinux-smokeping/selinux-smokeping-2.20220106-r1.ebuild
deleted file mode 100644
index 7e98b4acf136..000000000000
--- a/sec-policy/selinux-smokeping/selinux-smokeping-2.20220106-r1.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="smokeping"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for smokeping"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-apache
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-apache
-"
diff --git a/sec-policy/selinux-smokeping/selinux-smokeping-2.20220106-r2.ebuild b/sec-policy/selinux-smokeping/selinux-smokeping-2.20220106-r2.ebuild
deleted file mode 100644
index 7e98b4acf136..000000000000
--- a/sec-policy/selinux-smokeping/selinux-smokeping-2.20220106-r2.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="smokeping"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for smokeping"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-apache
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-apache
-"
diff --git a/sec-policy/selinux-smokeping/selinux-smokeping-2.20220520-r1.ebuild b/sec-policy/selinux-smokeping/selinux-smokeping-2.20220520-r1.ebuild
index 4dc1c5f0547f..7e98b4acf136 100644
--- a/sec-policy/selinux-smokeping/selinux-smokeping-2.20220520-r1.ebuild
+++ b/sec-policy/selinux-smokeping/selinux-smokeping-2.20220520-r1.ebuild
@@ -11,7 +11,7 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for smokeping"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
DEPEND="${DEPEND}
sec-policy/selinux-apache
diff --git a/sec-policy/selinux-snmp/Manifest b/sec-policy/selinux-snmp/Manifest
index 5e66f1ee3839..e98a2d75944b 100644
--- a/sec-policy/selinux-snmp/Manifest
+++ b/sec-policy/selinux-snmp/Manifest
@@ -1,12 +1,8 @@
-DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
-DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
DIST patchbundle-selinux-base-policy-2.20220106-r3.tar.bz2 309416 BLAKE2B 89852cce079300edcb00da41cfe42ea5041507f7d0a2a9897a4bd14f3ac68edfcc40ef49320e5ab826b1abb7fe7fc7ca4268042bbc019b3c76a58b9e112601c3 SHA512 4e23ad5e83df6c3501f0ac0a7201786d9f00809bedef248ae3a4b6af994e0006aaf70151c29ca21bb1c9c8887cc5bfeb18389d4f8e3bd3861c61d2d95d3a4e75
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
-EBUILD selinux-snmp-2.20220106-r1.ebuild 273 BLAKE2B 8feb6cca853d2a499e0c5ba969007b2d29791e50160220421b8dd21226be6a4767ef6b56d450ff235f951aab59410b11119882408bcdf1656b7f0a9b285dc219 SHA512 486d44df5af11de77c0f70e31db03c5a7aac1b9178d12b08259209cab782b0b8f6374cc862f20035079d5cd58456183a628484c287ad724a20fb505b1c13bb28
-EBUILD selinux-snmp-2.20220106-r2.ebuild 273 BLAKE2B 8feb6cca853d2a499e0c5ba969007b2d29791e50160220421b8dd21226be6a4767ef6b56d450ff235f951aab59410b11119882408bcdf1656b7f0a9b285dc219 SHA512 486d44df5af11de77c0f70e31db03c5a7aac1b9178d12b08259209cab782b0b8f6374cc862f20035079d5cd58456183a628484c287ad724a20fb505b1c13bb28
EBUILD selinux-snmp-2.20220106-r3.ebuild 273 BLAKE2B 8feb6cca853d2a499e0c5ba969007b2d29791e50160220421b8dd21226be6a4767ef6b56d450ff235f951aab59410b11119882408bcdf1656b7f0a9b285dc219 SHA512 486d44df5af11de77c0f70e31db03c5a7aac1b9178d12b08259209cab782b0b8f6374cc862f20035079d5cd58456183a628484c287ad724a20fb505b1c13bb28
-EBUILD selinux-snmp-2.20220520-r1.ebuild 277 BLAKE2B 45a3ab6ab7a864a5440652d97ba5e100f3099ed90beed2a812ec8e0b7d3953ec8232e39a5206867acb2ab2496b409541e85fcdd22e3e7a3480c28294c67efc87 SHA512 bdbab1135a2113e1999bd9bc7ff4cbc7dea5403df6b9e13a37defc6743e957d7011dfe5a49d8aaa75ca753e5844b83466a8d29b5e16bd38ba441df114371095d
+EBUILD selinux-snmp-2.20220520-r1.ebuild 273 BLAKE2B 8feb6cca853d2a499e0c5ba969007b2d29791e50160220421b8dd21226be6a4767ef6b56d450ff235f951aab59410b11119882408bcdf1656b7f0a9b285dc219 SHA512 486d44df5af11de77c0f70e31db03c5a7aac1b9178d12b08259209cab782b0b8f6374cc862f20035079d5cd58456183a628484c287ad724a20fb505b1c13bb28
EBUILD selinux-snmp-9999.ebuild 277 BLAKE2B 35acf31baf12af096cc871222fd2c7f36ce9ca79cf9f58e2d92718d58f2dde990052cbe8a2aeaa3018b79be6d44bd79ca07a55c45984c7c7d340da006402b1e3 SHA512 06b90bb333b3174854eda1c83a66065145f0b9be1abf10d70ef2774e209f0fe6fa07a966301630a0c946246744c9491a2c925ae6b3c66e95347c65baa770ab08
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-snmp/selinux-snmp-2.20220106-r1.ebuild b/sec-policy/selinux-snmp/selinux-snmp-2.20220106-r1.ebuild
deleted file mode 100644
index d4aceb247e58..000000000000
--- a/sec-policy/selinux-snmp/selinux-snmp-2.20220106-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="snmp"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for snmp"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-snmp/selinux-snmp-2.20220106-r2.ebuild b/sec-policy/selinux-snmp/selinux-snmp-2.20220106-r2.ebuild
deleted file mode 100644
index d4aceb247e58..000000000000
--- a/sec-policy/selinux-snmp/selinux-snmp-2.20220106-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="snmp"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for snmp"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-snmp/selinux-snmp-2.20220520-r1.ebuild b/sec-policy/selinux-snmp/selinux-snmp-2.20220520-r1.ebuild
index 371bb7ff5aa7..d4aceb247e58 100644
--- a/sec-policy/selinux-snmp/selinux-snmp-2.20220520-r1.ebuild
+++ b/sec-policy/selinux-snmp/selinux-snmp-2.20220520-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for snmp"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-snort/Manifest b/sec-policy/selinux-snort/Manifest
index f0ac22122fed..6291efab2616 100644
--- a/sec-policy/selinux-snort/Manifest
+++ b/sec-policy/selinux-snort/Manifest
@@ -1,12 +1,8 @@
-DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
-DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
DIST patchbundle-selinux-base-policy-2.20220106-r3.tar.bz2 309416 BLAKE2B 89852cce079300edcb00da41cfe42ea5041507f7d0a2a9897a4bd14f3ac68edfcc40ef49320e5ab826b1abb7fe7fc7ca4268042bbc019b3c76a58b9e112601c3 SHA512 4e23ad5e83df6c3501f0ac0a7201786d9f00809bedef248ae3a4b6af994e0006aaf70151c29ca21bb1c9c8887cc5bfeb18389d4f8e3bd3861c61d2d95d3a4e75
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
-EBUILD selinux-snort-2.20220106-r1.ebuild 275 BLAKE2B 94e537b0ee364f51443e1d367af58a0d521981a6be2471cf0f568683084e21ded9ed5db74b6056c84110cb2fbe97a150babd6d2c978c7ec039809747bde94d80 SHA512 0b145cbf4791c9225f1daf55a53710b75648aca13384f3a8441759179c06400afdbe27a94c9ecfb8770db72b37685baeb6020d7015ee4cf08331e9746fd0ed23
-EBUILD selinux-snort-2.20220106-r2.ebuild 275 BLAKE2B 94e537b0ee364f51443e1d367af58a0d521981a6be2471cf0f568683084e21ded9ed5db74b6056c84110cb2fbe97a150babd6d2c978c7ec039809747bde94d80 SHA512 0b145cbf4791c9225f1daf55a53710b75648aca13384f3a8441759179c06400afdbe27a94c9ecfb8770db72b37685baeb6020d7015ee4cf08331e9746fd0ed23
EBUILD selinux-snort-2.20220106-r3.ebuild 275 BLAKE2B 94e537b0ee364f51443e1d367af58a0d521981a6be2471cf0f568683084e21ded9ed5db74b6056c84110cb2fbe97a150babd6d2c978c7ec039809747bde94d80 SHA512 0b145cbf4791c9225f1daf55a53710b75648aca13384f3a8441759179c06400afdbe27a94c9ecfb8770db72b37685baeb6020d7015ee4cf08331e9746fd0ed23
-EBUILD selinux-snort-2.20220520-r1.ebuild 279 BLAKE2B 8a95152c1a4ccd30795394d5bf6b9b784aa06ef64b1ecc091fc7e65e630a46539d73dc9529636757e55e7cbc4d12237aae0bef337fc988c8422a6780e320fd6b SHA512 a34f3781d6279ee88cacca87546ee92b66198f45a9d9af01bdcbc2c21a21b7628574b5336afb99fef2e65803fb8e85f9fc662566df7ee7148d752fdc573953b1
+EBUILD selinux-snort-2.20220520-r1.ebuild 275 BLAKE2B 94e537b0ee364f51443e1d367af58a0d521981a6be2471cf0f568683084e21ded9ed5db74b6056c84110cb2fbe97a150babd6d2c978c7ec039809747bde94d80 SHA512 0b145cbf4791c9225f1daf55a53710b75648aca13384f3a8441759179c06400afdbe27a94c9ecfb8770db72b37685baeb6020d7015ee4cf08331e9746fd0ed23
EBUILD selinux-snort-9999.ebuild 279 BLAKE2B 39e90fb04973d1df64120c4ee77d93ab4b48f8a566fb9817572f932099821982ff793f4b5068c728ad57b758b08e4929ef236979a0f8b9ed9224a007e95fd667 SHA512 f339b7456597526dad461eb179a1c45b820039d7f3b4395393947b0ed0d0155720f24680e346009a4193e981914eacd5e5a540cb3aa3948c7a8344c1457fe000
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-snort/selinux-snort-2.20220106-r1.ebuild b/sec-policy/selinux-snort/selinux-snort-2.20220106-r1.ebuild
deleted file mode 100644
index d8981469cf02..000000000000
--- a/sec-policy/selinux-snort/selinux-snort-2.20220106-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="snort"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for snort"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-snort/selinux-snort-2.20220106-r2.ebuild b/sec-policy/selinux-snort/selinux-snort-2.20220106-r2.ebuild
deleted file mode 100644
index d8981469cf02..000000000000
--- a/sec-policy/selinux-snort/selinux-snort-2.20220106-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="snort"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for snort"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-snort/selinux-snort-2.20220520-r1.ebuild b/sec-policy/selinux-snort/selinux-snort-2.20220520-r1.ebuild
index acb2f0f8050d..d8981469cf02 100644
--- a/sec-policy/selinux-snort/selinux-snort-2.20220520-r1.ebuild
+++ b/sec-policy/selinux-snort/selinux-snort-2.20220520-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for snort"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-soundserver/Manifest b/sec-policy/selinux-soundserver/Manifest
index 7163343fe22a..a676fc5e395f 100644
--- a/sec-policy/selinux-soundserver/Manifest
+++ b/sec-policy/selinux-soundserver/Manifest
@@ -1,12 +1,8 @@
-DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
-DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
DIST patchbundle-selinux-base-policy-2.20220106-r3.tar.bz2 309416 BLAKE2B 89852cce079300edcb00da41cfe42ea5041507f7d0a2a9897a4bd14f3ac68edfcc40ef49320e5ab826b1abb7fe7fc7ca4268042bbc019b3c76a58b9e112601c3 SHA512 4e23ad5e83df6c3501f0ac0a7201786d9f00809bedef248ae3a4b6af994e0006aaf70151c29ca21bb1c9c8887cc5bfeb18389d4f8e3bd3861c61d2d95d3a4e75
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
-EBUILD selinux-soundserver-2.20220106-r1.ebuild 287 BLAKE2B 335b126303e40ccb36caa94edf883dadf17274581531ab4f0ba359624056e6df8b2bc49862d21953007bc7ae269d6403230ebebdf8b6a5fa65a4dbea0c13b514 SHA512 6c55eea94755f36bd6dffc168cc36c2f64ef23c31fc49a88aa78993c416ee0ed4b9dc80a6f5842680c9464b99650acb10d650b235662c20cca7b88d01a765a89
-EBUILD selinux-soundserver-2.20220106-r2.ebuild 287 BLAKE2B 335b126303e40ccb36caa94edf883dadf17274581531ab4f0ba359624056e6df8b2bc49862d21953007bc7ae269d6403230ebebdf8b6a5fa65a4dbea0c13b514 SHA512 6c55eea94755f36bd6dffc168cc36c2f64ef23c31fc49a88aa78993c416ee0ed4b9dc80a6f5842680c9464b99650acb10d650b235662c20cca7b88d01a765a89
EBUILD selinux-soundserver-2.20220106-r3.ebuild 287 BLAKE2B 335b126303e40ccb36caa94edf883dadf17274581531ab4f0ba359624056e6df8b2bc49862d21953007bc7ae269d6403230ebebdf8b6a5fa65a4dbea0c13b514 SHA512 6c55eea94755f36bd6dffc168cc36c2f64ef23c31fc49a88aa78993c416ee0ed4b9dc80a6f5842680c9464b99650acb10d650b235662c20cca7b88d01a765a89
-EBUILD selinux-soundserver-2.20220520-r1.ebuild 291 BLAKE2B c96da577032345712e83537be7c270c7150ffedb509fc36a39ef01c0449846f7c2561113c9ece2df33ebce70d7667b6f12dc06af1df67b7b1ac685683b6acadb SHA512 f9dc6f961220703857e0c8ab2ebfe4b46e5e6f2218aeb530c7016468f79de907d21401c8316acae2b720bacd74e1fb536312023b393a8743fdf4f1ac6c8c8254
+EBUILD selinux-soundserver-2.20220520-r1.ebuild 287 BLAKE2B 335b126303e40ccb36caa94edf883dadf17274581531ab4f0ba359624056e6df8b2bc49862d21953007bc7ae269d6403230ebebdf8b6a5fa65a4dbea0c13b514 SHA512 6c55eea94755f36bd6dffc168cc36c2f64ef23c31fc49a88aa78993c416ee0ed4b9dc80a6f5842680c9464b99650acb10d650b235662c20cca7b88d01a765a89
EBUILD selinux-soundserver-9999.ebuild 291 BLAKE2B abf5341987885f67a06021e3a63d84ea94ad1f3edf933abb42fc405b573410056b051fda46a4651430acb6f15d5e6597828199fff14d5b147b4e936146e28c37 SHA512 7328e86627fdd2e3458c372807df679839d6faf95096a3ab592b071644360be5a9a02c6dfecce9d981f033fb34968c0288df1122409e931d1ecb2add23e93fd7
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-soundserver/selinux-soundserver-2.20220106-r1.ebuild b/sec-policy/selinux-soundserver/selinux-soundserver-2.20220106-r1.ebuild
deleted file mode 100644
index f412ba0dfdb4..000000000000
--- a/sec-policy/selinux-soundserver/selinux-soundserver-2.20220106-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="soundserver"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for soundserver"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-soundserver/selinux-soundserver-2.20220106-r2.ebuild b/sec-policy/selinux-soundserver/selinux-soundserver-2.20220106-r2.ebuild
deleted file mode 100644
index f412ba0dfdb4..000000000000
--- a/sec-policy/selinux-soundserver/selinux-soundserver-2.20220106-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="soundserver"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for soundserver"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-soundserver/selinux-soundserver-2.20220520-r1.ebuild b/sec-policy/selinux-soundserver/selinux-soundserver-2.20220520-r1.ebuild
index 5821db8265fb..f412ba0dfdb4 100644
--- a/sec-policy/selinux-soundserver/selinux-soundserver-2.20220520-r1.ebuild
+++ b/sec-policy/selinux-soundserver/selinux-soundserver-2.20220520-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for soundserver"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-spamassassin/Manifest b/sec-policy/selinux-spamassassin/Manifest
index 0ddd64c360d7..21ba922ab5da 100644
--- a/sec-policy/selinux-spamassassin/Manifest
+++ b/sec-policy/selinux-spamassassin/Manifest
@@ -1,12 +1,8 @@
-DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
-DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
DIST patchbundle-selinux-base-policy-2.20220106-r3.tar.bz2 309416 BLAKE2B 89852cce079300edcb00da41cfe42ea5041507f7d0a2a9897a4bd14f3ac68edfcc40ef49320e5ab826b1abb7fe7fc7ca4268042bbc019b3c76a58b9e112601c3 SHA512 4e23ad5e83df6c3501f0ac0a7201786d9f00809bedef248ae3a4b6af994e0006aaf70151c29ca21bb1c9c8887cc5bfeb18389d4f8e3bd3861c61d2d95d3a4e75
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
-EBUILD selinux-spamassassin-2.20220106-r1.ebuild 289 BLAKE2B d5905b58180839d4a417a35649eeb02a8db5bb2ea0c92921f7c410ac09b2030cdcbdc92abcc68b92619bd3eb7e63d44af3697e5ce3679a1345d40cd83b501f7e SHA512 25b9b3a2a59e6d4ccb4bf27ce231dcec8433b8f69dc32a7040d9156b47ee97d253cc3994a21ec4f98fc977c9a86d0ce82f41002ac4f47d33dd9903584a673542
-EBUILD selinux-spamassassin-2.20220106-r2.ebuild 289 BLAKE2B d5905b58180839d4a417a35649eeb02a8db5bb2ea0c92921f7c410ac09b2030cdcbdc92abcc68b92619bd3eb7e63d44af3697e5ce3679a1345d40cd83b501f7e SHA512 25b9b3a2a59e6d4ccb4bf27ce231dcec8433b8f69dc32a7040d9156b47ee97d253cc3994a21ec4f98fc977c9a86d0ce82f41002ac4f47d33dd9903584a673542
EBUILD selinux-spamassassin-2.20220106-r3.ebuild 289 BLAKE2B d5905b58180839d4a417a35649eeb02a8db5bb2ea0c92921f7c410ac09b2030cdcbdc92abcc68b92619bd3eb7e63d44af3697e5ce3679a1345d40cd83b501f7e SHA512 25b9b3a2a59e6d4ccb4bf27ce231dcec8433b8f69dc32a7040d9156b47ee97d253cc3994a21ec4f98fc977c9a86d0ce82f41002ac4f47d33dd9903584a673542
-EBUILD selinux-spamassassin-2.20220520-r1.ebuild 293 BLAKE2B ad240931b1f404a86de35e6217d95513bce39a315b033c66605cb34349107fc7b1bd30e13a18d51b7c6f8481ee0a8d486080c9194d1b81b0552031a37a208e40 SHA512 f390662d11e07dfccc4db095552bc8ed4eb07b5cc47e84cd96afc84bb257b3b91d887e9218fbac0292ee101433cf5c97938848ce5b8f856cfea13c374e4f3df2
+EBUILD selinux-spamassassin-2.20220520-r1.ebuild 289 BLAKE2B d5905b58180839d4a417a35649eeb02a8db5bb2ea0c92921f7c410ac09b2030cdcbdc92abcc68b92619bd3eb7e63d44af3697e5ce3679a1345d40cd83b501f7e SHA512 25b9b3a2a59e6d4ccb4bf27ce231dcec8433b8f69dc32a7040d9156b47ee97d253cc3994a21ec4f98fc977c9a86d0ce82f41002ac4f47d33dd9903584a673542
EBUILD selinux-spamassassin-9999.ebuild 293 BLAKE2B 38afce80048ecb576a1ee4194ab8f4bec0f62fe3805ffe3a18a975f89a42a2d87966d5c95f1271aa924638403fa42304281e89312ff6cdb7143dfdd7b925086e SHA512 a701f652ff1f536361760a5cedf97f9beae0873343f77afb672174b30df4a491acf04cc4032100e7f25d7dd46ff46e2170f259a33d3acec550e5de5f05f6a201
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20220106-r1.ebuild b/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20220106-r1.ebuild
deleted file mode 100644
index b36322cdb6c4..000000000000
--- a/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20220106-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="spamassassin"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for spamassassin"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20220106-r2.ebuild b/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20220106-r2.ebuild
deleted file mode 100644
index b36322cdb6c4..000000000000
--- a/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20220106-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="spamassassin"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for spamassassin"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20220520-r1.ebuild b/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20220520-r1.ebuild
index 3abe0e7d7048..b36322cdb6c4 100644
--- a/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20220520-r1.ebuild
+++ b/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20220520-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for spamassassin"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-squid/Manifest b/sec-policy/selinux-squid/Manifest
index 35bcab9ae372..16eef0a54df7 100644
--- a/sec-policy/selinux-squid/Manifest
+++ b/sec-policy/selinux-squid/Manifest
@@ -1,12 +1,8 @@
-DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
-DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
DIST patchbundle-selinux-base-policy-2.20220106-r3.tar.bz2 309416 BLAKE2B 89852cce079300edcb00da41cfe42ea5041507f7d0a2a9897a4bd14f3ac68edfcc40ef49320e5ab826b1abb7fe7fc7ca4268042bbc019b3c76a58b9e112601c3 SHA512 4e23ad5e83df6c3501f0ac0a7201786d9f00809bedef248ae3a4b6af994e0006aaf70151c29ca21bb1c9c8887cc5bfeb18389d4f8e3bd3861c61d2d95d3a4e75
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
-EBUILD selinux-squid-2.20220106-r1.ebuild 371 BLAKE2B 30ecce56965a97f8b022fa520b73d8f7a5d712bd96902bfd10761ccb1d124f95cdf8b9a44fcbbf2dff4dc274596811a0538fd5aabd0bd4862d4c4b3f5d823e6b SHA512 1f14b4864cf33e4acb2e8e1e93b71715adbd93f5820b1f725eb122d8eed208a0298077ab29fb0c9245679e47304a4ec5031cf74f8e77e3fade1f7b3cb35d8c04
-EBUILD selinux-squid-2.20220106-r2.ebuild 371 BLAKE2B 30ecce56965a97f8b022fa520b73d8f7a5d712bd96902bfd10761ccb1d124f95cdf8b9a44fcbbf2dff4dc274596811a0538fd5aabd0bd4862d4c4b3f5d823e6b SHA512 1f14b4864cf33e4acb2e8e1e93b71715adbd93f5820b1f725eb122d8eed208a0298077ab29fb0c9245679e47304a4ec5031cf74f8e77e3fade1f7b3cb35d8c04
EBUILD selinux-squid-2.20220106-r3.ebuild 371 BLAKE2B 30ecce56965a97f8b022fa520b73d8f7a5d712bd96902bfd10761ccb1d124f95cdf8b9a44fcbbf2dff4dc274596811a0538fd5aabd0bd4862d4c4b3f5d823e6b SHA512 1f14b4864cf33e4acb2e8e1e93b71715adbd93f5820b1f725eb122d8eed208a0298077ab29fb0c9245679e47304a4ec5031cf74f8e77e3fade1f7b3cb35d8c04
-EBUILD selinux-squid-2.20220520-r1.ebuild 375 BLAKE2B 5adf0b4ee4d72aa0ecce63ed503f72c41beba175d224fe0bfdaecc7476364fc27e197778f7a2a7ed2f755f4887fb0803716604f1b2787c06993da483b6a59feb SHA512 491568122ca983e1a221b4023ae3c383b520213a1503f91b61ed7efbc520bb6f0cc64c60347b8965603e1e43f38a2e7897947e074ad818694ecd8bbcad2dcaaa
+EBUILD selinux-squid-2.20220520-r1.ebuild 371 BLAKE2B 30ecce56965a97f8b022fa520b73d8f7a5d712bd96902bfd10761ccb1d124f95cdf8b9a44fcbbf2dff4dc274596811a0538fd5aabd0bd4862d4c4b3f5d823e6b SHA512 1f14b4864cf33e4acb2e8e1e93b71715adbd93f5820b1f725eb122d8eed208a0298077ab29fb0c9245679e47304a4ec5031cf74f8e77e3fade1f7b3cb35d8c04
EBUILD selinux-squid-9999.ebuild 375 BLAKE2B 29f8585261fd6ef6f7329c915f74c86ca425a27b3511a41369095f62248fd83cea28ca8fab6e1a8e9cef6282a29b9616319da831edef51f74a750088869a6a0f SHA512 ebabe89c276e03ee8c412e1baa977cf166f8d4274cf2eec04b0a86064274f85fe3ae6251bfb99301532b198f9bf6ff7ac81772a75be67dcf79254e0283c770b5
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-squid/selinux-squid-2.20220106-r1.ebuild b/sec-policy/selinux-squid/selinux-squid-2.20220106-r1.ebuild
deleted file mode 100644
index 9d53046f9a06..000000000000
--- a/sec-policy/selinux-squid/selinux-squid-2.20220106-r1.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="squid"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for squid"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-apache
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-apache
-"
diff --git a/sec-policy/selinux-squid/selinux-squid-2.20220106-r2.ebuild b/sec-policy/selinux-squid/selinux-squid-2.20220106-r2.ebuild
deleted file mode 100644
index 9d53046f9a06..000000000000
--- a/sec-policy/selinux-squid/selinux-squid-2.20220106-r2.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="squid"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for squid"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-apache
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-apache
-"
diff --git a/sec-policy/selinux-squid/selinux-squid-2.20220520-r1.ebuild b/sec-policy/selinux-squid/selinux-squid-2.20220520-r1.ebuild
index dc8fc9c50556..9d53046f9a06 100644
--- a/sec-policy/selinux-squid/selinux-squid-2.20220520-r1.ebuild
+++ b/sec-policy/selinux-squid/selinux-squid-2.20220520-r1.ebuild
@@ -11,7 +11,7 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for squid"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
DEPEND="${DEPEND}
sec-policy/selinux-apache
diff --git a/sec-policy/selinux-sssd/Manifest b/sec-policy/selinux-sssd/Manifest
index 2c05a03e4348..f1d0d1716a5d 100644
--- a/sec-policy/selinux-sssd/Manifest
+++ b/sec-policy/selinux-sssd/Manifest
@@ -1,12 +1,8 @@
-DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
-DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
DIST patchbundle-selinux-base-policy-2.20220106-r3.tar.bz2 309416 BLAKE2B 89852cce079300edcb00da41cfe42ea5041507f7d0a2a9897a4bd14f3ac68edfcc40ef49320e5ab826b1abb7fe7fc7ca4268042bbc019b3c76a58b9e112601c3 SHA512 4e23ad5e83df6c3501f0ac0a7201786d9f00809bedef248ae3a4b6af994e0006aaf70151c29ca21bb1c9c8887cc5bfeb18389d4f8e3bd3861c61d2d95d3a4e75
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
-EBUILD selinux-sssd-2.20220106-r1.ebuild 273 BLAKE2B 8b6c93b6d0e83f576eb38b1164ad8afaea82b0587be5756e260f1a9d6b80d8b8d3d8f0ee1315760a9b4878b74febf8caea86212619b262681f44a7ab52252f05 SHA512 d33584ec817f32a074e1f4a46f9236471f63c0862061da3cf60c07d26d006e2b43907fc23edca9351c19ff96fd5fcb00723f3ece690ecd7662277fd6cb710241
-EBUILD selinux-sssd-2.20220106-r2.ebuild 273 BLAKE2B 8b6c93b6d0e83f576eb38b1164ad8afaea82b0587be5756e260f1a9d6b80d8b8d3d8f0ee1315760a9b4878b74febf8caea86212619b262681f44a7ab52252f05 SHA512 d33584ec817f32a074e1f4a46f9236471f63c0862061da3cf60c07d26d006e2b43907fc23edca9351c19ff96fd5fcb00723f3ece690ecd7662277fd6cb710241
EBUILD selinux-sssd-2.20220106-r3.ebuild 273 BLAKE2B 8b6c93b6d0e83f576eb38b1164ad8afaea82b0587be5756e260f1a9d6b80d8b8d3d8f0ee1315760a9b4878b74febf8caea86212619b262681f44a7ab52252f05 SHA512 d33584ec817f32a074e1f4a46f9236471f63c0862061da3cf60c07d26d006e2b43907fc23edca9351c19ff96fd5fcb00723f3ece690ecd7662277fd6cb710241
-EBUILD selinux-sssd-2.20220520-r1.ebuild 277 BLAKE2B 30d281874d2ce9d01e53b3c7efe592893faa239fba7a835003b249f68733e6c4579fe53951850d67b04d646bda4c90d8562bace163f7f7bef84fc65ade6b7cca SHA512 4e2a64e7934b6e5f004d5328992bb08e367dfdbb76380198e6e7abf0209a626c0e388881794f9f046d6d3f1a3b108835ab37fa4b2a54a136fbb083f3a307eb74
+EBUILD selinux-sssd-2.20220520-r1.ebuild 273 BLAKE2B 8b6c93b6d0e83f576eb38b1164ad8afaea82b0587be5756e260f1a9d6b80d8b8d3d8f0ee1315760a9b4878b74febf8caea86212619b262681f44a7ab52252f05 SHA512 d33584ec817f32a074e1f4a46f9236471f63c0862061da3cf60c07d26d006e2b43907fc23edca9351c19ff96fd5fcb00723f3ece690ecd7662277fd6cb710241
EBUILD selinux-sssd-9999.ebuild 277 BLAKE2B 07739aaa6e53cfd55014bf2230eae1371584428981a92b71ad7d3420d81a6e490686429339bbff525c682da9583b4b0a2adf8e17e8049dd7fa587853622a4d75 SHA512 dd38a5e7743ca2d97a973d4fa916ab09958af6aa98fe0534e1ef40e497abc6e2130c6d60251efc3d2aff5cba1d22dc15b15f01330c2caf6b7f36d51e36bca45b
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-sssd/selinux-sssd-2.20220106-r1.ebuild b/sec-policy/selinux-sssd/selinux-sssd-2.20220106-r1.ebuild
deleted file mode 100644
index d0691f20a03b..000000000000
--- a/sec-policy/selinux-sssd/selinux-sssd-2.20220106-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="sssd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for sssd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-sssd/selinux-sssd-2.20220106-r2.ebuild b/sec-policy/selinux-sssd/selinux-sssd-2.20220106-r2.ebuild
deleted file mode 100644
index d0691f20a03b..000000000000
--- a/sec-policy/selinux-sssd/selinux-sssd-2.20220106-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="sssd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for sssd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-sssd/selinux-sssd-2.20220520-r1.ebuild b/sec-policy/selinux-sssd/selinux-sssd-2.20220520-r1.ebuild
index 6bb2ebbfe0b4..d0691f20a03b 100644
--- a/sec-policy/selinux-sssd/selinux-sssd-2.20220520-r1.ebuild
+++ b/sec-policy/selinux-sssd/selinux-sssd-2.20220520-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for sssd"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-stunnel/Manifest b/sec-policy/selinux-stunnel/Manifest
index 6d2f1270e96a..07b44b21bee8 100644
--- a/sec-policy/selinux-stunnel/Manifest
+++ b/sec-policy/selinux-stunnel/Manifest
@@ -1,12 +1,8 @@
-DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
-DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
DIST patchbundle-selinux-base-policy-2.20220106-r3.tar.bz2 309416 BLAKE2B 89852cce079300edcb00da41cfe42ea5041507f7d0a2a9897a4bd14f3ac68edfcc40ef49320e5ab826b1abb7fe7fc7ca4268042bbc019b3c76a58b9e112601c3 SHA512 4e23ad5e83df6c3501f0ac0a7201786d9f00809bedef248ae3a4b6af994e0006aaf70151c29ca21bb1c9c8887cc5bfeb18389d4f8e3bd3861c61d2d95d3a4e75
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
-EBUILD selinux-stunnel-2.20220106-r1.ebuild 279 BLAKE2B a5d61bf79617cf640ce1fa0f9a876f72755548b2089cb07d7f1da89f86befef344d852a950a18e458a13eeb9932d5a9ecea3d90dfb13431175c5b8d58ef90d90 SHA512 84819597e4da21a17831b60d968c9bc8b5c02c7e5d0d6171ff1fd43fb68eb392538b2b20cc1f4f5667884b79adc4d3611bc038f0613f6766a78d835334155466
-EBUILD selinux-stunnel-2.20220106-r2.ebuild 279 BLAKE2B a5d61bf79617cf640ce1fa0f9a876f72755548b2089cb07d7f1da89f86befef344d852a950a18e458a13eeb9932d5a9ecea3d90dfb13431175c5b8d58ef90d90 SHA512 84819597e4da21a17831b60d968c9bc8b5c02c7e5d0d6171ff1fd43fb68eb392538b2b20cc1f4f5667884b79adc4d3611bc038f0613f6766a78d835334155466
EBUILD selinux-stunnel-2.20220106-r3.ebuild 279 BLAKE2B a5d61bf79617cf640ce1fa0f9a876f72755548b2089cb07d7f1da89f86befef344d852a950a18e458a13eeb9932d5a9ecea3d90dfb13431175c5b8d58ef90d90 SHA512 84819597e4da21a17831b60d968c9bc8b5c02c7e5d0d6171ff1fd43fb68eb392538b2b20cc1f4f5667884b79adc4d3611bc038f0613f6766a78d835334155466
-EBUILD selinux-stunnel-2.20220520-r1.ebuild 283 BLAKE2B 67563fae66e4caa788ce5bfef114c667f49f2158d32424139e62250cecaad72d114c490aa32f84fd0a70319303f0f2f2e26a0bb0cb001c425d102a57b79ae402 SHA512 b100f0c85758df319f0e15ccb1c9252c169ed07852eac7b48c04cfa842794abaadd2a043537ef5461c946d21c93b5047ef5f9bb64fced1954d9f16da1eb51b2e
+EBUILD selinux-stunnel-2.20220520-r1.ebuild 279 BLAKE2B a5d61bf79617cf640ce1fa0f9a876f72755548b2089cb07d7f1da89f86befef344d852a950a18e458a13eeb9932d5a9ecea3d90dfb13431175c5b8d58ef90d90 SHA512 84819597e4da21a17831b60d968c9bc8b5c02c7e5d0d6171ff1fd43fb68eb392538b2b20cc1f4f5667884b79adc4d3611bc038f0613f6766a78d835334155466
EBUILD selinux-stunnel-9999.ebuild 283 BLAKE2B 22c5a77e4314267389fadffa831513ae60d4e0bb2dd6262104395d03e7c10262674f572a0d2bcbad4504b03ca7557bf875ad51c83b525b22072646d5c9a5ad1b SHA512 9497d7f95bb95a777f4393ce99301dc807403fa179c3284f3f1dcd9ac93ea64293265654aaee38f8394a58fad1e035e415bc5b27df6dd0d42dd584e6cae3d478
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-stunnel/selinux-stunnel-2.20220106-r1.ebuild b/sec-policy/selinux-stunnel/selinux-stunnel-2.20220106-r1.ebuild
deleted file mode 100644
index 0d30e84ba227..000000000000
--- a/sec-policy/selinux-stunnel/selinux-stunnel-2.20220106-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="stunnel"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for stunnel"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-stunnel/selinux-stunnel-2.20220106-r2.ebuild b/sec-policy/selinux-stunnel/selinux-stunnel-2.20220106-r2.ebuild
deleted file mode 100644
index 0d30e84ba227..000000000000
--- a/sec-policy/selinux-stunnel/selinux-stunnel-2.20220106-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="stunnel"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for stunnel"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-stunnel/selinux-stunnel-2.20220520-r1.ebuild b/sec-policy/selinux-stunnel/selinux-stunnel-2.20220520-r1.ebuild
index d7dacfdd2607..0d30e84ba227 100644
--- a/sec-policy/selinux-stunnel/selinux-stunnel-2.20220520-r1.ebuild
+++ b/sec-policy/selinux-stunnel/selinux-stunnel-2.20220520-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for stunnel"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-subsonic/Manifest b/sec-policy/selinux-subsonic/Manifest
index 54ffc4ac7a3f..245683527ecf 100644
--- a/sec-policy/selinux-subsonic/Manifest
+++ b/sec-policy/selinux-subsonic/Manifest
@@ -1,12 +1,8 @@
-DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
-DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
DIST patchbundle-selinux-base-policy-2.20220106-r3.tar.bz2 309416 BLAKE2B 89852cce079300edcb00da41cfe42ea5041507f7d0a2a9897a4bd14f3ac68edfcc40ef49320e5ab826b1abb7fe7fc7ca4268042bbc019b3c76a58b9e112601c3 SHA512 4e23ad5e83df6c3501f0ac0a7201786d9f00809bedef248ae3a4b6af994e0006aaf70151c29ca21bb1c9c8887cc5bfeb18389d4f8e3bd3861c61d2d95d3a4e75
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
-EBUILD selinux-subsonic-2.20220106-r1.ebuild 281 BLAKE2B 896b27d07fa153d980e519242f9f64c280d16b7a68e7ab888e33c066df903f7ca84d4b8cee4ca2bae4c8f832624f61a72c168f4c520db6102e3fd3731274dada SHA512 a2b7f1909ee8ecef731c3b7f639ccda8dda3aecb10f89999a01afe1fa2e103a1ca1da4fdc544463f9be388b99956c84031d999b8bce716f5e52e8215dbedc9c8
-EBUILD selinux-subsonic-2.20220106-r2.ebuild 281 BLAKE2B 896b27d07fa153d980e519242f9f64c280d16b7a68e7ab888e33c066df903f7ca84d4b8cee4ca2bae4c8f832624f61a72c168f4c520db6102e3fd3731274dada SHA512 a2b7f1909ee8ecef731c3b7f639ccda8dda3aecb10f89999a01afe1fa2e103a1ca1da4fdc544463f9be388b99956c84031d999b8bce716f5e52e8215dbedc9c8
EBUILD selinux-subsonic-2.20220106-r3.ebuild 281 BLAKE2B 896b27d07fa153d980e519242f9f64c280d16b7a68e7ab888e33c066df903f7ca84d4b8cee4ca2bae4c8f832624f61a72c168f4c520db6102e3fd3731274dada SHA512 a2b7f1909ee8ecef731c3b7f639ccda8dda3aecb10f89999a01afe1fa2e103a1ca1da4fdc544463f9be388b99956c84031d999b8bce716f5e52e8215dbedc9c8
-EBUILD selinux-subsonic-2.20220520-r1.ebuild 285 BLAKE2B 7c408dde7d3bf20d75e5f621ab6d1f56e66de203313da01b37e51c3841fcb052af9a40a7aaf788e15ffd92f9e3fd734f7856eac27c2d6af64b2f2b20aa1c12e7 SHA512 ee97e254a03ae4936493845d89a5061f2f7f6f453fd06d89866aa4fa3f93cd909bcceec5f03801cb82bf9fa012b65671d48857f6ef2feb32760b9117e774d300
+EBUILD selinux-subsonic-2.20220520-r1.ebuild 281 BLAKE2B 896b27d07fa153d980e519242f9f64c280d16b7a68e7ab888e33c066df903f7ca84d4b8cee4ca2bae4c8f832624f61a72c168f4c520db6102e3fd3731274dada SHA512 a2b7f1909ee8ecef731c3b7f639ccda8dda3aecb10f89999a01afe1fa2e103a1ca1da4fdc544463f9be388b99956c84031d999b8bce716f5e52e8215dbedc9c8
EBUILD selinux-subsonic-9999.ebuild 285 BLAKE2B c002dab89c203ca6da43e8c1b752c08840a4fe4fbc0caafee2243e67c07fcc6d2f20bc05c49813b29e6e635094efe737b2c1956c34cbcd95de890d1fb3a60e40 SHA512 3b19efd3ed600d65559f77d22cb729e729c74210d640fb60e77cba2191caa23bf2d73697cd969784a78e7105cdc8e21159c55605e7c03a3c9f2f62ca2ad70833
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-subsonic/selinux-subsonic-2.20220106-r1.ebuild b/sec-policy/selinux-subsonic/selinux-subsonic-2.20220106-r1.ebuild
deleted file mode 100644
index 288f1a1ccd25..000000000000
--- a/sec-policy/selinux-subsonic/selinux-subsonic-2.20220106-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="subsonic"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for subsonic"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-subsonic/selinux-subsonic-2.20220106-r2.ebuild b/sec-policy/selinux-subsonic/selinux-subsonic-2.20220106-r2.ebuild
deleted file mode 100644
index 288f1a1ccd25..000000000000
--- a/sec-policy/selinux-subsonic/selinux-subsonic-2.20220106-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="subsonic"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for subsonic"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-subsonic/selinux-subsonic-2.20220520-r1.ebuild b/sec-policy/selinux-subsonic/selinux-subsonic-2.20220520-r1.ebuild
index e82c7f8b670e..288f1a1ccd25 100644
--- a/sec-policy/selinux-subsonic/selinux-subsonic-2.20220520-r1.ebuild
+++ b/sec-policy/selinux-subsonic/selinux-subsonic-2.20220520-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for subsonic"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-sudo/Manifest b/sec-policy/selinux-sudo/Manifest
index 61e16c6fae60..9c0fb2967504 100644
--- a/sec-policy/selinux-sudo/Manifest
+++ b/sec-policy/selinux-sudo/Manifest
@@ -1,12 +1,8 @@
-DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
-DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
DIST patchbundle-selinux-base-policy-2.20220106-r3.tar.bz2 309416 BLAKE2B 89852cce079300edcb00da41cfe42ea5041507f7d0a2a9897a4bd14f3ac68edfcc40ef49320e5ab826b1abb7fe7fc7ca4268042bbc019b3c76a58b9e112601c3 SHA512 4e23ad5e83df6c3501f0ac0a7201786d9f00809bedef248ae3a4b6af994e0006aaf70151c29ca21bb1c9c8887cc5bfeb18389d4f8e3bd3861c61d2d95d3a4e75
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
-EBUILD selinux-sudo-2.20220106-r1.ebuild 273 BLAKE2B 10f0453d31a9316ac2d979b17407c367483707b8ff953b47f6d184a496bda3cafe2c29e26d038ba80105a7c4a29e6a5201066115b23e1a8b72221e66aad34ba8 SHA512 f6561169473aea2398706b72d7ca7b57457e8f0f9997938684b1e3246ee385a5c8250520bf628a9ce4a1415a262dd0f519df33d52c5074d880e6a9e725e63a34
-EBUILD selinux-sudo-2.20220106-r2.ebuild 273 BLAKE2B 10f0453d31a9316ac2d979b17407c367483707b8ff953b47f6d184a496bda3cafe2c29e26d038ba80105a7c4a29e6a5201066115b23e1a8b72221e66aad34ba8 SHA512 f6561169473aea2398706b72d7ca7b57457e8f0f9997938684b1e3246ee385a5c8250520bf628a9ce4a1415a262dd0f519df33d52c5074d880e6a9e725e63a34
EBUILD selinux-sudo-2.20220106-r3.ebuild 273 BLAKE2B 10f0453d31a9316ac2d979b17407c367483707b8ff953b47f6d184a496bda3cafe2c29e26d038ba80105a7c4a29e6a5201066115b23e1a8b72221e66aad34ba8 SHA512 f6561169473aea2398706b72d7ca7b57457e8f0f9997938684b1e3246ee385a5c8250520bf628a9ce4a1415a262dd0f519df33d52c5074d880e6a9e725e63a34
-EBUILD selinux-sudo-2.20220520-r1.ebuild 277 BLAKE2B 528e48f5d07bddd15a9c2333cdf7c1241e9d0a71e96e3fe82c67860bb1240a97b5dd08707ef01a770187711591c9fb416092654b237fdea8f6d10867b6a4b37d SHA512 6adf09923fd97db495292da13c9b95e3919f7d07449a4c8da128923bae5666e604b065652cdb45829e87129cd815d79ad3c3ecbb4a5f53573d8c4f436112dfee
+EBUILD selinux-sudo-2.20220520-r1.ebuild 273 BLAKE2B 10f0453d31a9316ac2d979b17407c367483707b8ff953b47f6d184a496bda3cafe2c29e26d038ba80105a7c4a29e6a5201066115b23e1a8b72221e66aad34ba8 SHA512 f6561169473aea2398706b72d7ca7b57457e8f0f9997938684b1e3246ee385a5c8250520bf628a9ce4a1415a262dd0f519df33d52c5074d880e6a9e725e63a34
EBUILD selinux-sudo-9999.ebuild 277 BLAKE2B c495a5fbfa900ee49188a485abc5dfae030c8c50c88ce6602106162ffcc80be6652839d158731b83fb0c9ba399c535e60c5bff024905d64e36aefd49a05a962a SHA512 a1ae8bcf35e24bd08cebae9e60dafccd56221b283331a1c398b2c343ae475d2a9f67b3045a36aec4826fa8a5ddc1b7b4f95958fcaa7640d4335f9310537ddf33
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-sudo/selinux-sudo-2.20220106-r1.ebuild b/sec-policy/selinux-sudo/selinux-sudo-2.20220106-r1.ebuild
deleted file mode 100644
index 6b7223355734..000000000000
--- a/sec-policy/selinux-sudo/selinux-sudo-2.20220106-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="sudo"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for sudo"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-sudo/selinux-sudo-2.20220106-r2.ebuild b/sec-policy/selinux-sudo/selinux-sudo-2.20220106-r2.ebuild
deleted file mode 100644
index 6b7223355734..000000000000
--- a/sec-policy/selinux-sudo/selinux-sudo-2.20220106-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="sudo"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for sudo"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-sudo/selinux-sudo-2.20220520-r1.ebuild b/sec-policy/selinux-sudo/selinux-sudo-2.20220520-r1.ebuild
index d307bad670b1..6b7223355734 100644
--- a/sec-policy/selinux-sudo/selinux-sudo-2.20220520-r1.ebuild
+++ b/sec-policy/selinux-sudo/selinux-sudo-2.20220520-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for sudo"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-sxid/Manifest b/sec-policy/selinux-sxid/Manifest
index 37bacd852ee3..b097dc79098a 100644
--- a/sec-policy/selinux-sxid/Manifest
+++ b/sec-policy/selinux-sxid/Manifest
@@ -1,12 +1,8 @@
-DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
-DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
DIST patchbundle-selinux-base-policy-2.20220106-r3.tar.bz2 309416 BLAKE2B 89852cce079300edcb00da41cfe42ea5041507f7d0a2a9897a4bd14f3ac68edfcc40ef49320e5ab826b1abb7fe7fc7ca4268042bbc019b3c76a58b9e112601c3 SHA512 4e23ad5e83df6c3501f0ac0a7201786d9f00809bedef248ae3a4b6af994e0006aaf70151c29ca21bb1c9c8887cc5bfeb18389d4f8e3bd3861c61d2d95d3a4e75
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
-EBUILD selinux-sxid-2.20220106-r1.ebuild 273 BLAKE2B fe018a2df680dd6f87059e768b9b8df07c8b340ad93a0007d2be2d07abd8bc21384d35980d04ef340b49df1591947c2ae76c78c3fdabc03c034349a56f3dda58 SHA512 5564ef387c80ffbd8bf48c33318630d47d8943e2a01cca9a76e54a29a52d257ed6e5b9a02807818c0b1bbf102051d7b2ad43e9f151cb2f1b9b4b7dc0c7c52f7b
-EBUILD selinux-sxid-2.20220106-r2.ebuild 273 BLAKE2B fe018a2df680dd6f87059e768b9b8df07c8b340ad93a0007d2be2d07abd8bc21384d35980d04ef340b49df1591947c2ae76c78c3fdabc03c034349a56f3dda58 SHA512 5564ef387c80ffbd8bf48c33318630d47d8943e2a01cca9a76e54a29a52d257ed6e5b9a02807818c0b1bbf102051d7b2ad43e9f151cb2f1b9b4b7dc0c7c52f7b
EBUILD selinux-sxid-2.20220106-r3.ebuild 273 BLAKE2B fe018a2df680dd6f87059e768b9b8df07c8b340ad93a0007d2be2d07abd8bc21384d35980d04ef340b49df1591947c2ae76c78c3fdabc03c034349a56f3dda58 SHA512 5564ef387c80ffbd8bf48c33318630d47d8943e2a01cca9a76e54a29a52d257ed6e5b9a02807818c0b1bbf102051d7b2ad43e9f151cb2f1b9b4b7dc0c7c52f7b
-EBUILD selinux-sxid-2.20220520-r1.ebuild 277 BLAKE2B 37440649312cac5c66aff62407f36daf313fce9be5a52681d9f6890c1c3ae4e2eebacc4cf20bdbc7b600c4fb2c3c52e8382b34ee12b74e855a2987e1a86e4b39 SHA512 8d52ea6ba255dc9e4d151b4e5d4fd4780f8fbb8583f1baffbdc963b020adb4d4dc434a59b57e0badaa8eb38fb9e94c4df5611183735b56782669ace8d8fde345
+EBUILD selinux-sxid-2.20220520-r1.ebuild 273 BLAKE2B fe018a2df680dd6f87059e768b9b8df07c8b340ad93a0007d2be2d07abd8bc21384d35980d04ef340b49df1591947c2ae76c78c3fdabc03c034349a56f3dda58 SHA512 5564ef387c80ffbd8bf48c33318630d47d8943e2a01cca9a76e54a29a52d257ed6e5b9a02807818c0b1bbf102051d7b2ad43e9f151cb2f1b9b4b7dc0c7c52f7b
EBUILD selinux-sxid-9999.ebuild 277 BLAKE2B c4e4441a6df0c1ecf2bc93512fa951fbf52b7f86a21947d79c4f06d84f3fb8a08dc2ec1fa4cd89d89982ecf3896b3b98bb7cb96cbc4a0a4a0b885efddb1a8836 SHA512 5d219584acfab1c7c8884f9d6f0b4075156088519cc6dd63ce7cb9a88f5d360af762eb73acba81aec203fbeabe48f5ec79c15f2b2847c5b0f2f9f43df5c5389e
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-sxid/selinux-sxid-2.20220106-r1.ebuild b/sec-policy/selinux-sxid/selinux-sxid-2.20220106-r1.ebuild
deleted file mode 100644
index 1eaf10bad750..000000000000
--- a/sec-policy/selinux-sxid/selinux-sxid-2.20220106-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="sxid"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for sxid"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-sxid/selinux-sxid-2.20220106-r2.ebuild b/sec-policy/selinux-sxid/selinux-sxid-2.20220106-r2.ebuild
deleted file mode 100644
index 1eaf10bad750..000000000000
--- a/sec-policy/selinux-sxid/selinux-sxid-2.20220106-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="sxid"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for sxid"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-sxid/selinux-sxid-2.20220520-r1.ebuild b/sec-policy/selinux-sxid/selinux-sxid-2.20220520-r1.ebuild
index 3e3263270ecf..1eaf10bad750 100644
--- a/sec-policy/selinux-sxid/selinux-sxid-2.20220520-r1.ebuild
+++ b/sec-policy/selinux-sxid/selinux-sxid-2.20220520-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for sxid"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-syncthing/Manifest b/sec-policy/selinux-syncthing/Manifest
index 1160ff5a8ab5..daf3a1460aa7 100644
--- a/sec-policy/selinux-syncthing/Manifest
+++ b/sec-policy/selinux-syncthing/Manifest
@@ -1,12 +1,8 @@
-DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
-DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
DIST patchbundle-selinux-base-policy-2.20220106-r3.tar.bz2 309416 BLAKE2B 89852cce079300edcb00da41cfe42ea5041507f7d0a2a9897a4bd14f3ac68edfcc40ef49320e5ab826b1abb7fe7fc7ca4268042bbc019b3c76a58b9e112601c3 SHA512 4e23ad5e83df6c3501f0ac0a7201786d9f00809bedef248ae3a4b6af994e0006aaf70151c29ca21bb1c9c8887cc5bfeb18389d4f8e3bd3861c61d2d95d3a4e75
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
-EBUILD selinux-syncthing-2.20220106-r1.ebuild 283 BLAKE2B 4c4b4a750f17a5e34c064709e8a65c22ebcafbbe8611e634ce081112117a65a29f4b4c72fea1ec3e4c1d7f49b655c530956dc1200d5c3526789c9f4f78a119db SHA512 35de8fc8810c787f8ecd6c7932bcb96dac485d614b1a776e7abc2ffc190466b963ccd85fde4bd71d1d7101d045615cb6527c0a24e88ac03cf4c61158d015c37b
-EBUILD selinux-syncthing-2.20220106-r2.ebuild 283 BLAKE2B 4c4b4a750f17a5e34c064709e8a65c22ebcafbbe8611e634ce081112117a65a29f4b4c72fea1ec3e4c1d7f49b655c530956dc1200d5c3526789c9f4f78a119db SHA512 35de8fc8810c787f8ecd6c7932bcb96dac485d614b1a776e7abc2ffc190466b963ccd85fde4bd71d1d7101d045615cb6527c0a24e88ac03cf4c61158d015c37b
EBUILD selinux-syncthing-2.20220106-r3.ebuild 283 BLAKE2B 4c4b4a750f17a5e34c064709e8a65c22ebcafbbe8611e634ce081112117a65a29f4b4c72fea1ec3e4c1d7f49b655c530956dc1200d5c3526789c9f4f78a119db SHA512 35de8fc8810c787f8ecd6c7932bcb96dac485d614b1a776e7abc2ffc190466b963ccd85fde4bd71d1d7101d045615cb6527c0a24e88ac03cf4c61158d015c37b
-EBUILD selinux-syncthing-2.20220520-r1.ebuild 287 BLAKE2B cf80e9e6bece8c54699988ca13cf8ddae4f83204a73e60da92f89bb7c0c0d346ca2a173538c0b0f56b9a9aaf2fc6b816d5e882d8cd8d0be013426061c2a61176 SHA512 66d2222a114726ae11f17c7d3e020074d537271496ffeb0eda5626f28015dddafba8c0b53935a7883812c94ec86d6f4ac4eeb1455532c013e96944c33bf1177b
+EBUILD selinux-syncthing-2.20220520-r1.ebuild 283 BLAKE2B 4c4b4a750f17a5e34c064709e8a65c22ebcafbbe8611e634ce081112117a65a29f4b4c72fea1ec3e4c1d7f49b655c530956dc1200d5c3526789c9f4f78a119db SHA512 35de8fc8810c787f8ecd6c7932bcb96dac485d614b1a776e7abc2ffc190466b963ccd85fde4bd71d1d7101d045615cb6527c0a24e88ac03cf4c61158d015c37b
EBUILD selinux-syncthing-9999.ebuild 287 BLAKE2B b1e49d4910e4e8ef7e911e441774d2e3e18a54ebed668e6dd58cc33641db8878b996ffc79dffb2ca4f33e261df95b56dfadb589be3589ddd404319d567457210 SHA512 5eb7293332f3465fcb8b94ab3975b5731b8a45b18897baa5346acbda95a2255f99b39b95d92840dac92073fef91bc0dc162041fb0d6dd4857b581be131a51ea7
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-syncthing/selinux-syncthing-2.20220106-r1.ebuild b/sec-policy/selinux-syncthing/selinux-syncthing-2.20220106-r1.ebuild
deleted file mode 100644
index e09b5ba4246c..000000000000
--- a/sec-policy/selinux-syncthing/selinux-syncthing-2.20220106-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="syncthing"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for syncthing"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-syncthing/selinux-syncthing-2.20220106-r2.ebuild b/sec-policy/selinux-syncthing/selinux-syncthing-2.20220106-r2.ebuild
deleted file mode 100644
index e09b5ba4246c..000000000000
--- a/sec-policy/selinux-syncthing/selinux-syncthing-2.20220106-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="syncthing"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for syncthing"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-syncthing/selinux-syncthing-2.20220520-r1.ebuild b/sec-policy/selinux-syncthing/selinux-syncthing-2.20220520-r1.ebuild
index 8ca09de2e5ff..e09b5ba4246c 100644
--- a/sec-policy/selinux-syncthing/selinux-syncthing-2.20220520-r1.ebuild
+++ b/sec-policy/selinux-syncthing/selinux-syncthing-2.20220520-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for syncthing"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-sysstat/Manifest b/sec-policy/selinux-sysstat/Manifest
index 13fbdd9a5ce5..e29e7b345f9c 100644
--- a/sec-policy/selinux-sysstat/Manifest
+++ b/sec-policy/selinux-sysstat/Manifest
@@ -1,12 +1,8 @@
-DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
-DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
DIST patchbundle-selinux-base-policy-2.20220106-r3.tar.bz2 309416 BLAKE2B 89852cce079300edcb00da41cfe42ea5041507f7d0a2a9897a4bd14f3ac68edfcc40ef49320e5ab826b1abb7fe7fc7ca4268042bbc019b3c76a58b9e112601c3 SHA512 4e23ad5e83df6c3501f0ac0a7201786d9f00809bedef248ae3a4b6af994e0006aaf70151c29ca21bb1c9c8887cc5bfeb18389d4f8e3bd3861c61d2d95d3a4e75
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
-EBUILD selinux-sysstat-2.20220106-r1.ebuild 279 BLAKE2B a29d39fb063c057d32bea59ad3e5751aed275cca0614f8638e085c5cd59985b2cc2a09e0b13696518def75f05816252f5691614ad0fa958cd4ee98d85de939c0 SHA512 44d1696501bb76bbb595011e08aab4b7b0876745d15e592669ce862aa36112ae33ee421115677cfc7f04b7af22b49732efaf7b79a37ed1fae462b857d684b517
-EBUILD selinux-sysstat-2.20220106-r2.ebuild 279 BLAKE2B a29d39fb063c057d32bea59ad3e5751aed275cca0614f8638e085c5cd59985b2cc2a09e0b13696518def75f05816252f5691614ad0fa958cd4ee98d85de939c0 SHA512 44d1696501bb76bbb595011e08aab4b7b0876745d15e592669ce862aa36112ae33ee421115677cfc7f04b7af22b49732efaf7b79a37ed1fae462b857d684b517
EBUILD selinux-sysstat-2.20220106-r3.ebuild 279 BLAKE2B a29d39fb063c057d32bea59ad3e5751aed275cca0614f8638e085c5cd59985b2cc2a09e0b13696518def75f05816252f5691614ad0fa958cd4ee98d85de939c0 SHA512 44d1696501bb76bbb595011e08aab4b7b0876745d15e592669ce862aa36112ae33ee421115677cfc7f04b7af22b49732efaf7b79a37ed1fae462b857d684b517
-EBUILD selinux-sysstat-2.20220520-r1.ebuild 283 BLAKE2B 6aa8e9a7650158690d9dab7c2bc79334cf6f772fc83b615603000855a8dd07d48109cf189bff31e510e0ba05386e4c7221e3cbb96a4037edae0627fd2b920b44 SHA512 99ab92887fe7f612cc1bc4823f958281e6f2b91a81a37a29f3cef6cb30cd20b6f81b2d8b5a637f779636e82b3f20c7981dd2be110f6a31ce367f13d6b35d8639
+EBUILD selinux-sysstat-2.20220520-r1.ebuild 279 BLAKE2B a29d39fb063c057d32bea59ad3e5751aed275cca0614f8638e085c5cd59985b2cc2a09e0b13696518def75f05816252f5691614ad0fa958cd4ee98d85de939c0 SHA512 44d1696501bb76bbb595011e08aab4b7b0876745d15e592669ce862aa36112ae33ee421115677cfc7f04b7af22b49732efaf7b79a37ed1fae462b857d684b517
EBUILD selinux-sysstat-9999.ebuild 283 BLAKE2B a3efde5687f21a398514c01e3936a54da9753c5747077681330b72b3dbf18e2f13b55cda21161afafe6fc355ac3907f13eb3537192975f399771c145909c6ade SHA512 9f36a3a540b2dd362e4a6ced3e0eda317d03cdeee9eda400f36f3a051e9535c61ca467cb6aa95509e0951d6017324e7394449aa9adbd0b55fd3a25c8b147f8ba
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-sysstat/selinux-sysstat-2.20220106-r1.ebuild b/sec-policy/selinux-sysstat/selinux-sysstat-2.20220106-r1.ebuild
deleted file mode 100644
index 686258240dac..000000000000
--- a/sec-policy/selinux-sysstat/selinux-sysstat-2.20220106-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="sysstat"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for sysstat"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-sysstat/selinux-sysstat-2.20220106-r2.ebuild b/sec-policy/selinux-sysstat/selinux-sysstat-2.20220106-r2.ebuild
deleted file mode 100644
index 686258240dac..000000000000
--- a/sec-policy/selinux-sysstat/selinux-sysstat-2.20220106-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="sysstat"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for sysstat"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-sysstat/selinux-sysstat-2.20220520-r1.ebuild b/sec-policy/selinux-sysstat/selinux-sysstat-2.20220520-r1.ebuild
index fc6c05f8012f..686258240dac 100644
--- a/sec-policy/selinux-sysstat/selinux-sysstat-2.20220520-r1.ebuild
+++ b/sec-policy/selinux-sysstat/selinux-sysstat-2.20220520-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for sysstat"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-tboot/Manifest b/sec-policy/selinux-tboot/Manifest
index 9230a4aec188..740852742310 100644
--- a/sec-policy/selinux-tboot/Manifest
+++ b/sec-policy/selinux-tboot/Manifest
@@ -1,12 +1,8 @@
-DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
-DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
DIST patchbundle-selinux-base-policy-2.20220106-r3.tar.bz2 309416 BLAKE2B 89852cce079300edcb00da41cfe42ea5041507f7d0a2a9897a4bd14f3ac68edfcc40ef49320e5ab826b1abb7fe7fc7ca4268042bbc019b3c76a58b9e112601c3 SHA512 4e23ad5e83df6c3501f0ac0a7201786d9f00809bedef248ae3a4b6af994e0006aaf70151c29ca21bb1c9c8887cc5bfeb18389d4f8e3bd3861c61d2d95d3a4e75
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
-EBUILD selinux-tboot-2.20220106-r1.ebuild 275 BLAKE2B 1d0b32b92ac3193d886065f41350e192dc3eb5d39b4a70b9a91f081f3dff211482e83bec493754a642266eb745f0315e67a0797a79c167759278cefb2c34dd08 SHA512 2d98e0954d8b6b7defca51fad341393505e09d150675493316f76e7598fa7383c7687c364f806e4121a80c185651362fb11ae722482e75d6ac80f0efe4366223
-EBUILD selinux-tboot-2.20220106-r2.ebuild 275 BLAKE2B 1d0b32b92ac3193d886065f41350e192dc3eb5d39b4a70b9a91f081f3dff211482e83bec493754a642266eb745f0315e67a0797a79c167759278cefb2c34dd08 SHA512 2d98e0954d8b6b7defca51fad341393505e09d150675493316f76e7598fa7383c7687c364f806e4121a80c185651362fb11ae722482e75d6ac80f0efe4366223
EBUILD selinux-tboot-2.20220106-r3.ebuild 275 BLAKE2B 1d0b32b92ac3193d886065f41350e192dc3eb5d39b4a70b9a91f081f3dff211482e83bec493754a642266eb745f0315e67a0797a79c167759278cefb2c34dd08 SHA512 2d98e0954d8b6b7defca51fad341393505e09d150675493316f76e7598fa7383c7687c364f806e4121a80c185651362fb11ae722482e75d6ac80f0efe4366223
-EBUILD selinux-tboot-2.20220520-r1.ebuild 279 BLAKE2B 133cc37a8034c9ea5eca5516c5693723a50403cb235010c23dc6214ded1fdd48c3732e7aaa202031165ce4c8bc812ee6e31544c8f54e48d7c33e8182530ee9d0 SHA512 57773ca7085c50227345381d6dd4b3aaa05dd70d180a5cfd55c5b7826fe68b8d5da09b0ea3b6d61b23eeb87b6210b806e6097c7582b7c38d6bdefd8bb7c84e1b
+EBUILD selinux-tboot-2.20220520-r1.ebuild 275 BLAKE2B 1d0b32b92ac3193d886065f41350e192dc3eb5d39b4a70b9a91f081f3dff211482e83bec493754a642266eb745f0315e67a0797a79c167759278cefb2c34dd08 SHA512 2d98e0954d8b6b7defca51fad341393505e09d150675493316f76e7598fa7383c7687c364f806e4121a80c185651362fb11ae722482e75d6ac80f0efe4366223
EBUILD selinux-tboot-9999.ebuild 279 BLAKE2B 7a3cadfcbabe447a3b7438fe66bcc93d21c85f7439ba6a9a21a5e7384d05ac10aef3cd4193ebf784a6204502209cb69c13df2f396344f5837960914104ee241c SHA512 d1a6814eca795ab2e891a2f46cc7ce919366d021d340891200aa1259f7f4f6d5c9032acf934585f4a10c242b565fb6523249af5797f295321fcba0563d7b8a47
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-tboot/selinux-tboot-2.20220106-r1.ebuild b/sec-policy/selinux-tboot/selinux-tboot-2.20220106-r1.ebuild
deleted file mode 100644
index f5c7519252f0..000000000000
--- a/sec-policy/selinux-tboot/selinux-tboot-2.20220106-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="tboot"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tboot"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-tboot/selinux-tboot-2.20220106-r2.ebuild b/sec-policy/selinux-tboot/selinux-tboot-2.20220106-r2.ebuild
deleted file mode 100644
index f5c7519252f0..000000000000
--- a/sec-policy/selinux-tboot/selinux-tboot-2.20220106-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="tboot"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tboot"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-tboot/selinux-tboot-2.20220520-r1.ebuild b/sec-policy/selinux-tboot/selinux-tboot-2.20220520-r1.ebuild
index 95fc5e1a909a..f5c7519252f0 100644
--- a/sec-policy/selinux-tboot/selinux-tboot-2.20220520-r1.ebuild
+++ b/sec-policy/selinux-tboot/selinux-tboot-2.20220520-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for tboot"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-tcpd/Manifest b/sec-policy/selinux-tcpd/Manifest
index c72e7f5c3c7a..36dc85f073be 100644
--- a/sec-policy/selinux-tcpd/Manifest
+++ b/sec-policy/selinux-tcpd/Manifest
@@ -1,12 +1,8 @@
-DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
-DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
DIST patchbundle-selinux-base-policy-2.20220106-r3.tar.bz2 309416 BLAKE2B 89852cce079300edcb00da41cfe42ea5041507f7d0a2a9897a4bd14f3ac68edfcc40ef49320e5ab826b1abb7fe7fc7ca4268042bbc019b3c76a58b9e112601c3 SHA512 4e23ad5e83df6c3501f0ac0a7201786d9f00809bedef248ae3a4b6af994e0006aaf70151c29ca21bb1c9c8887cc5bfeb18389d4f8e3bd3861c61d2d95d3a4e75
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
-EBUILD selinux-tcpd-2.20220106-r1.ebuild 367 BLAKE2B 06843dc839073d805537b6ae4d6c9df6a6aca3eb1348b1d794c8a2d958a41c4a4ba2931b4e36397a0906b102c3a554d315da25c589eb6b3a7cf19980b48d436c SHA512 c403d6b770ef0ad0b74ab3d8c30e0c621a4bc66201cd16687f238da055196314e45e616a21e67c1db13c8ef92abfc0f8e7afffb79091c2f95e4ddb27ec07ccf8
-EBUILD selinux-tcpd-2.20220106-r2.ebuild 367 BLAKE2B 06843dc839073d805537b6ae4d6c9df6a6aca3eb1348b1d794c8a2d958a41c4a4ba2931b4e36397a0906b102c3a554d315da25c589eb6b3a7cf19980b48d436c SHA512 c403d6b770ef0ad0b74ab3d8c30e0c621a4bc66201cd16687f238da055196314e45e616a21e67c1db13c8ef92abfc0f8e7afffb79091c2f95e4ddb27ec07ccf8
EBUILD selinux-tcpd-2.20220106-r3.ebuild 367 BLAKE2B 06843dc839073d805537b6ae4d6c9df6a6aca3eb1348b1d794c8a2d958a41c4a4ba2931b4e36397a0906b102c3a554d315da25c589eb6b3a7cf19980b48d436c SHA512 c403d6b770ef0ad0b74ab3d8c30e0c621a4bc66201cd16687f238da055196314e45e616a21e67c1db13c8ef92abfc0f8e7afffb79091c2f95e4ddb27ec07ccf8
-EBUILD selinux-tcpd-2.20220520-r1.ebuild 371 BLAKE2B 904f73e5dd31601b2464bbb89ca921522ac321cdcceca18f5ac2e1428f6c2a2fb754ac357f23c7e5a4ebb1894b0d380b9f3848a6beee4a8d8aba372027c4c924 SHA512 c9722aac04a499b82ca2aa0c1bce6e8c58d45fdc103241cf7b1e1db5cda7540432f581566ff662331120189c6322ef00196140d28f37ed91d86c79b62cae23bf
+EBUILD selinux-tcpd-2.20220520-r1.ebuild 367 BLAKE2B 06843dc839073d805537b6ae4d6c9df6a6aca3eb1348b1d794c8a2d958a41c4a4ba2931b4e36397a0906b102c3a554d315da25c589eb6b3a7cf19980b48d436c SHA512 c403d6b770ef0ad0b74ab3d8c30e0c621a4bc66201cd16687f238da055196314e45e616a21e67c1db13c8ef92abfc0f8e7afffb79091c2f95e4ddb27ec07ccf8
EBUILD selinux-tcpd-9999.ebuild 371 BLAKE2B 1858825823c99d4e2885fc161f10cacbfdd521d7ef9d2347be3188adf820f61eb1d9c62ec44bac10ba87ae86a26b9cdb1956b419676fb1e2396d167905ee6621 SHA512 d91ac19209a7f178a20abee559b1dfc162d21dfc79e96ede7ec5b303c02595a8475bc98feeed149580c1083d9f3623383f5c777be226acb4fc4cfb81bf6c0981
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-tcpd/selinux-tcpd-2.20220106-r1.ebuild b/sec-policy/selinux-tcpd/selinux-tcpd-2.20220106-r1.ebuild
deleted file mode 100644
index e6db03b2ea87..000000000000
--- a/sec-policy/selinux-tcpd/selinux-tcpd-2.20220106-r1.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="tcpd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tcpd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-inetd
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-inetd
-"
diff --git a/sec-policy/selinux-tcpd/selinux-tcpd-2.20220106-r2.ebuild b/sec-policy/selinux-tcpd/selinux-tcpd-2.20220106-r2.ebuild
deleted file mode 100644
index e6db03b2ea87..000000000000
--- a/sec-policy/selinux-tcpd/selinux-tcpd-2.20220106-r2.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="tcpd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tcpd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-inetd
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-inetd
-"
diff --git a/sec-policy/selinux-tcpd/selinux-tcpd-2.20220520-r1.ebuild b/sec-policy/selinux-tcpd/selinux-tcpd-2.20220520-r1.ebuild
index f0720f34fb1e..e6db03b2ea87 100644
--- a/sec-policy/selinux-tcpd/selinux-tcpd-2.20220520-r1.ebuild
+++ b/sec-policy/selinux-tcpd/selinux-tcpd-2.20220520-r1.ebuild
@@ -11,7 +11,7 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for tcpd"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
DEPEND="${DEPEND}
sec-policy/selinux-inetd
diff --git a/sec-policy/selinux-tcsd/Manifest b/sec-policy/selinux-tcsd/Manifest
index 01aaa651e1c2..826df6e51672 100644
--- a/sec-policy/selinux-tcsd/Manifest
+++ b/sec-policy/selinux-tcsd/Manifest
@@ -1,12 +1,8 @@
-DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
-DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
DIST patchbundle-selinux-base-policy-2.20220106-r3.tar.bz2 309416 BLAKE2B 89852cce079300edcb00da41cfe42ea5041507f7d0a2a9897a4bd14f3ac68edfcc40ef49320e5ab826b1abb7fe7fc7ca4268042bbc019b3c76a58b9e112601c3 SHA512 4e23ad5e83df6c3501f0ac0a7201786d9f00809bedef248ae3a4b6af994e0006aaf70151c29ca21bb1c9c8887cc5bfeb18389d4f8e3bd3861c61d2d95d3a4e75
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
-EBUILD selinux-tcsd-2.20220106-r1.ebuild 273 BLAKE2B eecb4c70b40fe787a7850c8eebee55892fc4023807713cb5b619cc35d23c49f7fa0bba6d0b9dc4f3e995b2103b50ff7eb215efe63df1aa0d09b4dc247a6c0108 SHA512 d85e0b5e3eb61420e705282a459c860cf63aab8a6da58b6a2fc57ecb4ab77985c4dc07dd6cf1f0b08c617ec12d50dded975080c2a80a92c2efb4d5df95786427
-EBUILD selinux-tcsd-2.20220106-r2.ebuild 273 BLAKE2B eecb4c70b40fe787a7850c8eebee55892fc4023807713cb5b619cc35d23c49f7fa0bba6d0b9dc4f3e995b2103b50ff7eb215efe63df1aa0d09b4dc247a6c0108 SHA512 d85e0b5e3eb61420e705282a459c860cf63aab8a6da58b6a2fc57ecb4ab77985c4dc07dd6cf1f0b08c617ec12d50dded975080c2a80a92c2efb4d5df95786427
EBUILD selinux-tcsd-2.20220106-r3.ebuild 273 BLAKE2B eecb4c70b40fe787a7850c8eebee55892fc4023807713cb5b619cc35d23c49f7fa0bba6d0b9dc4f3e995b2103b50ff7eb215efe63df1aa0d09b4dc247a6c0108 SHA512 d85e0b5e3eb61420e705282a459c860cf63aab8a6da58b6a2fc57ecb4ab77985c4dc07dd6cf1f0b08c617ec12d50dded975080c2a80a92c2efb4d5df95786427
-EBUILD selinux-tcsd-2.20220520-r1.ebuild 277 BLAKE2B 7105b358c9bbd8cafe60fb25ac0923af0d5aec0e16e8ed71b4ca645b0d2abf9ab90795d189ac068987583022e304551b8e5167a2e762d9cf16168111e933c81c SHA512 2bbe12223cec5cfadd5b67d60ae1b95021b33502f6ffb0a60d4c0fb7e39dc945689ff4d6f77781de260386da4998b9279465660eac217dcff4215ca6cd1df8e1
+EBUILD selinux-tcsd-2.20220520-r1.ebuild 273 BLAKE2B eecb4c70b40fe787a7850c8eebee55892fc4023807713cb5b619cc35d23c49f7fa0bba6d0b9dc4f3e995b2103b50ff7eb215efe63df1aa0d09b4dc247a6c0108 SHA512 d85e0b5e3eb61420e705282a459c860cf63aab8a6da58b6a2fc57ecb4ab77985c4dc07dd6cf1f0b08c617ec12d50dded975080c2a80a92c2efb4d5df95786427
EBUILD selinux-tcsd-9999.ebuild 277 BLAKE2B 0f4fd1daadab9ae8cc137a43b70e1738d9bec816ac8d8b710d63923f6d0dc8579ac85ab1ce0768a85e027ea9dd4452b60241a40819efb89853c205f9986ced1b SHA512 24a2db1030e59491d4cde456caef844c36a4e8a865faa67c03faf8ba959a3a01f4ea693c916dcd6cee444894c606e901f3578bfda2ece0aaa2d5dd2714a01719
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-tcsd/selinux-tcsd-2.20220106-r1.ebuild b/sec-policy/selinux-tcsd/selinux-tcsd-2.20220106-r1.ebuild
deleted file mode 100644
index c31748b51984..000000000000
--- a/sec-policy/selinux-tcsd/selinux-tcsd-2.20220106-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="tcsd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tcsd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-tcsd/selinux-tcsd-2.20220106-r2.ebuild b/sec-policy/selinux-tcsd/selinux-tcsd-2.20220106-r2.ebuild
deleted file mode 100644
index c31748b51984..000000000000
--- a/sec-policy/selinux-tcsd/selinux-tcsd-2.20220106-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="tcsd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tcsd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-tcsd/selinux-tcsd-2.20220520-r1.ebuild b/sec-policy/selinux-tcsd/selinux-tcsd-2.20220520-r1.ebuild
index 73db7f8ed8ff..c31748b51984 100644
--- a/sec-policy/selinux-tcsd/selinux-tcsd-2.20220520-r1.ebuild
+++ b/sec-policy/selinux-tcsd/selinux-tcsd-2.20220520-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for tcsd"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-telnet/Manifest b/sec-policy/selinux-telnet/Manifest
index 80d54c0959d9..3c9a7705e2db 100644
--- a/sec-policy/selinux-telnet/Manifest
+++ b/sec-policy/selinux-telnet/Manifest
@@ -1,12 +1,8 @@
-DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
-DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
DIST patchbundle-selinux-base-policy-2.20220106-r3.tar.bz2 309416 BLAKE2B 89852cce079300edcb00da41cfe42ea5041507f7d0a2a9897a4bd14f3ac68edfcc40ef49320e5ab826b1abb7fe7fc7ca4268042bbc019b3c76a58b9e112601c3 SHA512 4e23ad5e83df6c3501f0ac0a7201786d9f00809bedef248ae3a4b6af994e0006aaf70151c29ca21bb1c9c8887cc5bfeb18389d4f8e3bd3861c61d2d95d3a4e75
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
-EBUILD selinux-telnet-2.20220106-r1.ebuild 383 BLAKE2B 87e46869801c484e3301ab835df3e836bd08be3142c56b2a408a856c91bb3418e30d1f7ad2c2e872298c6bc62eea2383cb9822ef2cd3b570994d3922a1ccf699 SHA512 393007338d251982d6569b420e9dda9c3b80fbeb0fa2c6c435e6b704ebe76cb6b6cbc727b46cd83d27663448c32e1acee7b03ee0f7f464077f573da3e3c6a373
-EBUILD selinux-telnet-2.20220106-r2.ebuild 383 BLAKE2B 87e46869801c484e3301ab835df3e836bd08be3142c56b2a408a856c91bb3418e30d1f7ad2c2e872298c6bc62eea2383cb9822ef2cd3b570994d3922a1ccf699 SHA512 393007338d251982d6569b420e9dda9c3b80fbeb0fa2c6c435e6b704ebe76cb6b6cbc727b46cd83d27663448c32e1acee7b03ee0f7f464077f573da3e3c6a373
EBUILD selinux-telnet-2.20220106-r3.ebuild 383 BLAKE2B 87e46869801c484e3301ab835df3e836bd08be3142c56b2a408a856c91bb3418e30d1f7ad2c2e872298c6bc62eea2383cb9822ef2cd3b570994d3922a1ccf699 SHA512 393007338d251982d6569b420e9dda9c3b80fbeb0fa2c6c435e6b704ebe76cb6b6cbc727b46cd83d27663448c32e1acee7b03ee0f7f464077f573da3e3c6a373
-EBUILD selinux-telnet-2.20220520-r1.ebuild 387 BLAKE2B 1eeebb0cefd9240d7e1873e98b6f90adb8c78d9a5b881dd5c628dd7ff1db3c5efa7f4b0689b2b3560ab1cce4b1c6840fda78266dceda72f73b16724b46e9cb3a SHA512 fe31a944fa5a1529f8dae734af6517f3d4301e6a2319220cd899cda6ee62420fed7a216ebdbd3f30777fa1fe7478f7a608e1ae345189928115017154439f79bd
+EBUILD selinux-telnet-2.20220520-r1.ebuild 383 BLAKE2B 87e46869801c484e3301ab835df3e836bd08be3142c56b2a408a856c91bb3418e30d1f7ad2c2e872298c6bc62eea2383cb9822ef2cd3b570994d3922a1ccf699 SHA512 393007338d251982d6569b420e9dda9c3b80fbeb0fa2c6c435e6b704ebe76cb6b6cbc727b46cd83d27663448c32e1acee7b03ee0f7f464077f573da3e3c6a373
EBUILD selinux-telnet-9999.ebuild 387 BLAKE2B 91e9b06521fa229bc9df19c7228cf705a3011338d837ddd1af9052ce376c1c700d9861e5ef93d48db7fea91eeb27bdec9d814324151b6e372f4fd2d648aca938 SHA512 1310ed1a542faed3b62c9ee21eb15cef16154ac5e3f06d23589330ffa9044082ae559b21c6bc361ce9a18abd324e17f52dace456ffdc2e8ddda62d86ded81c36
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-telnet/selinux-telnet-2.20220106-r1.ebuild b/sec-policy/selinux-telnet/selinux-telnet-2.20220106-r1.ebuild
deleted file mode 100644
index 233831bebf60..000000000000
--- a/sec-policy/selinux-telnet/selinux-telnet-2.20220106-r1.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="telnet"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for telnet"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-remotelogin
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-remotelogin
-"
diff --git a/sec-policy/selinux-telnet/selinux-telnet-2.20220106-r2.ebuild b/sec-policy/selinux-telnet/selinux-telnet-2.20220106-r2.ebuild
deleted file mode 100644
index 233831bebf60..000000000000
--- a/sec-policy/selinux-telnet/selinux-telnet-2.20220106-r2.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="telnet"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for telnet"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-remotelogin
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-remotelogin
-"
diff --git a/sec-policy/selinux-telnet/selinux-telnet-2.20220520-r1.ebuild b/sec-policy/selinux-telnet/selinux-telnet-2.20220520-r1.ebuild
index d2c25a7c6731..233831bebf60 100644
--- a/sec-policy/selinux-telnet/selinux-telnet-2.20220520-r1.ebuild
+++ b/sec-policy/selinux-telnet/selinux-telnet-2.20220520-r1.ebuild
@@ -11,7 +11,7 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for telnet"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
DEPEND="${DEPEND}
sec-policy/selinux-remotelogin
diff --git a/sec-policy/selinux-tftp/Manifest b/sec-policy/selinux-tftp/Manifest
index 9d6304cf1770..77d12be94311 100644
--- a/sec-policy/selinux-tftp/Manifest
+++ b/sec-policy/selinux-tftp/Manifest
@@ -1,12 +1,8 @@
-DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
-DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
DIST patchbundle-selinux-base-policy-2.20220106-r3.tar.bz2 309416 BLAKE2B 89852cce079300edcb00da41cfe42ea5041507f7d0a2a9897a4bd14f3ac68edfcc40ef49320e5ab826b1abb7fe7fc7ca4268042bbc019b3c76a58b9e112601c3 SHA512 4e23ad5e83df6c3501f0ac0a7201786d9f00809bedef248ae3a4b6af994e0006aaf70151c29ca21bb1c9c8887cc5bfeb18389d4f8e3bd3861c61d2d95d3a4e75
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
-EBUILD selinux-tftp-2.20220106-r1.ebuild 273 BLAKE2B bcfe371e1d3fb0423325cd47f4542bfc55550818e660deb738251926ef330dd52459535418dc07b47026cec4b5985ab342f29df2862493c146cc669f6ce05fd2 SHA512 6bb4de371874f88de32d2fdcc181d139de27c4c4e6674cb4d5a8ab6c488c5b216a55aa7d1c5b86dd246660c66ebc77c1718725bfeed5f682ae9d8db57708d45f
-EBUILD selinux-tftp-2.20220106-r2.ebuild 273 BLAKE2B bcfe371e1d3fb0423325cd47f4542bfc55550818e660deb738251926ef330dd52459535418dc07b47026cec4b5985ab342f29df2862493c146cc669f6ce05fd2 SHA512 6bb4de371874f88de32d2fdcc181d139de27c4c4e6674cb4d5a8ab6c488c5b216a55aa7d1c5b86dd246660c66ebc77c1718725bfeed5f682ae9d8db57708d45f
EBUILD selinux-tftp-2.20220106-r3.ebuild 273 BLAKE2B bcfe371e1d3fb0423325cd47f4542bfc55550818e660deb738251926ef330dd52459535418dc07b47026cec4b5985ab342f29df2862493c146cc669f6ce05fd2 SHA512 6bb4de371874f88de32d2fdcc181d139de27c4c4e6674cb4d5a8ab6c488c5b216a55aa7d1c5b86dd246660c66ebc77c1718725bfeed5f682ae9d8db57708d45f
-EBUILD selinux-tftp-2.20220520-r1.ebuild 277 BLAKE2B 5041a235c5ef105ad2fc05f1113daafb1a32d036cca41e29612c437f668dd9825a53cb0829441b8e53df27861e4bc2a15443a359067fd485f504bdb508515bd9 SHA512 312162db54c17b8ef6c84adf4fb0b5cb281f4765a1e3835e0bfb01611512ba1fab9394ae9ad0cd762b6c2cdb63e3edd8ddebe13bb233ae8c91e9c063e9ab7b41
+EBUILD selinux-tftp-2.20220520-r1.ebuild 273 BLAKE2B bcfe371e1d3fb0423325cd47f4542bfc55550818e660deb738251926ef330dd52459535418dc07b47026cec4b5985ab342f29df2862493c146cc669f6ce05fd2 SHA512 6bb4de371874f88de32d2fdcc181d139de27c4c4e6674cb4d5a8ab6c488c5b216a55aa7d1c5b86dd246660c66ebc77c1718725bfeed5f682ae9d8db57708d45f
EBUILD selinux-tftp-9999.ebuild 277 BLAKE2B 7017ea6647966a254f10134e3138a6db7f1b46121ae292cf54e8d5765c00b151b55d518924e6226ad3cbc68b7a03350da8f69ff9fbb3e6b2784afe3c3a10d741 SHA512 4888ea45aa11d67a4d18dc97621a4bc748e1e9c9e571420bd1fa5a5165508faa2553a0972221c81baca14c5af496a95f8c2cb32c8719aa1c29ac8b21f844540d
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-tftp/selinux-tftp-2.20220106-r1.ebuild b/sec-policy/selinux-tftp/selinux-tftp-2.20220106-r1.ebuild
deleted file mode 100644
index 368207c66a9e..000000000000
--- a/sec-policy/selinux-tftp/selinux-tftp-2.20220106-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="tftp"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tftp"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-tftp/selinux-tftp-2.20220106-r2.ebuild b/sec-policy/selinux-tftp/selinux-tftp-2.20220106-r2.ebuild
deleted file mode 100644
index 368207c66a9e..000000000000
--- a/sec-policy/selinux-tftp/selinux-tftp-2.20220106-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="tftp"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tftp"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-tftp/selinux-tftp-2.20220520-r1.ebuild b/sec-policy/selinux-tftp/selinux-tftp-2.20220520-r1.ebuild
index aa6695919368..368207c66a9e 100644
--- a/sec-policy/selinux-tftp/selinux-tftp-2.20220520-r1.ebuild
+++ b/sec-policy/selinux-tftp/selinux-tftp-2.20220520-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for tftp"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-tgtd/Manifest b/sec-policy/selinux-tgtd/Manifest
index ca01a8e55eaa..6550f342bce7 100644
--- a/sec-policy/selinux-tgtd/Manifest
+++ b/sec-policy/selinux-tgtd/Manifest
@@ -1,12 +1,8 @@
-DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
-DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
DIST patchbundle-selinux-base-policy-2.20220106-r3.tar.bz2 309416 BLAKE2B 89852cce079300edcb00da41cfe42ea5041507f7d0a2a9897a4bd14f3ac68edfcc40ef49320e5ab826b1abb7fe7fc7ca4268042bbc019b3c76a58b9e112601c3 SHA512 4e23ad5e83df6c3501f0ac0a7201786d9f00809bedef248ae3a4b6af994e0006aaf70151c29ca21bb1c9c8887cc5bfeb18389d4f8e3bd3861c61d2d95d3a4e75
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
-EBUILD selinux-tgtd-2.20220106-r1.ebuild 273 BLAKE2B a7104a1928e09d07e496f33d4c6633c0d2e8a6c47c377eb236c6ed3ed440e3acf3eaf2c1d4bd634d322c45161de393619c6a9b2bf61a29a24d04aaf228ad5118 SHA512 4c1f64941eb68a8bb56bcf5b5efe289ffb4d41a33e98f5743a0a180490448a45f18573b71f047f300db5c5bb944c1d59eb7ecac69b486acb44867573a52fd5ed
-EBUILD selinux-tgtd-2.20220106-r2.ebuild 273 BLAKE2B a7104a1928e09d07e496f33d4c6633c0d2e8a6c47c377eb236c6ed3ed440e3acf3eaf2c1d4bd634d322c45161de393619c6a9b2bf61a29a24d04aaf228ad5118 SHA512 4c1f64941eb68a8bb56bcf5b5efe289ffb4d41a33e98f5743a0a180490448a45f18573b71f047f300db5c5bb944c1d59eb7ecac69b486acb44867573a52fd5ed
EBUILD selinux-tgtd-2.20220106-r3.ebuild 273 BLAKE2B a7104a1928e09d07e496f33d4c6633c0d2e8a6c47c377eb236c6ed3ed440e3acf3eaf2c1d4bd634d322c45161de393619c6a9b2bf61a29a24d04aaf228ad5118 SHA512 4c1f64941eb68a8bb56bcf5b5efe289ffb4d41a33e98f5743a0a180490448a45f18573b71f047f300db5c5bb944c1d59eb7ecac69b486acb44867573a52fd5ed
-EBUILD selinux-tgtd-2.20220520-r1.ebuild 277 BLAKE2B 01442dc8e035ff19b87f71b2f0043d4a9f89075ee4674e4df6e4aabd24f4743619826f04af57e80f2dcef63ca97bf326cfd6b849de096cb32cf39f37020bd69a SHA512 f83ca129b7e0df48fe6976d0f5335192225efa5ca3a67092a005f10ad34c47a0befdaa1a996b0f6255a001a4fe673b5536dcace1099dd1f62e6c11f5f8d98c7d
+EBUILD selinux-tgtd-2.20220520-r1.ebuild 273 BLAKE2B a7104a1928e09d07e496f33d4c6633c0d2e8a6c47c377eb236c6ed3ed440e3acf3eaf2c1d4bd634d322c45161de393619c6a9b2bf61a29a24d04aaf228ad5118 SHA512 4c1f64941eb68a8bb56bcf5b5efe289ffb4d41a33e98f5743a0a180490448a45f18573b71f047f300db5c5bb944c1d59eb7ecac69b486acb44867573a52fd5ed
EBUILD selinux-tgtd-9999.ebuild 277 BLAKE2B 6badc3156a5659e6a21bdb9a570e1b9dc084ee7d4e46d0fefd9493e44ec338e37785ea9b3564037e6097b5ed90d5131edfd1888ad4b9d4d03614d9fb81f7e9f4 SHA512 816720051d98c03f33ccf4a7e7049afcdc6f1f191cd15d02dfa3048bbd9da429fce6a36f2a9bb62e2b814d44423079a807b208307d7df618448a0813107d9ce3
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-tgtd/selinux-tgtd-2.20220106-r1.ebuild b/sec-policy/selinux-tgtd/selinux-tgtd-2.20220106-r1.ebuild
deleted file mode 100644
index 78e0fe12aa36..000000000000
--- a/sec-policy/selinux-tgtd/selinux-tgtd-2.20220106-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="tgtd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tgtd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-tgtd/selinux-tgtd-2.20220106-r2.ebuild b/sec-policy/selinux-tgtd/selinux-tgtd-2.20220106-r2.ebuild
deleted file mode 100644
index 78e0fe12aa36..000000000000
--- a/sec-policy/selinux-tgtd/selinux-tgtd-2.20220106-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="tgtd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tgtd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-tgtd/selinux-tgtd-2.20220520-r1.ebuild b/sec-policy/selinux-tgtd/selinux-tgtd-2.20220520-r1.ebuild
index 0a3e75b7e89a..78e0fe12aa36 100644
--- a/sec-policy/selinux-tgtd/selinux-tgtd-2.20220520-r1.ebuild
+++ b/sec-policy/selinux-tgtd/selinux-tgtd-2.20220520-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for tgtd"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-thunderbird/Manifest b/sec-policy/selinux-thunderbird/Manifest
index 96d3304e485e..9fff9464fb1f 100644
--- a/sec-policy/selinux-thunderbird/Manifest
+++ b/sec-policy/selinux-thunderbird/Manifest
@@ -1,12 +1,8 @@
-DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
-DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
DIST patchbundle-selinux-base-policy-2.20220106-r3.tar.bz2 309416 BLAKE2B 89852cce079300edcb00da41cfe42ea5041507f7d0a2a9897a4bd14f3ac68edfcc40ef49320e5ab826b1abb7fe7fc7ca4268042bbc019b3c76a58b9e112601c3 SHA512 4e23ad5e83df6c3501f0ac0a7201786d9f00809bedef248ae3a4b6af994e0006aaf70151c29ca21bb1c9c8887cc5bfeb18389d4f8e3bd3861c61d2d95d3a4e75
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
-EBUILD selinux-thunderbird-2.20220106-r1.ebuild 385 BLAKE2B 0804b2159334d11e795c9f49e412cf5610006d686d730db089d86cbef68b02dc7cdd06f81d4eea5c5cf499ded7b610e59e6f3c7299f046482e3da38346963115 SHA512 74ec28e88fbacd4ad1231546df221dd14211c06b863b6535f38b4b74c4db129b7712b30e66be01af33aafa24773f062ec58890ea7caeb3b92d2af51b1725c500
-EBUILD selinux-thunderbird-2.20220106-r2.ebuild 385 BLAKE2B 0804b2159334d11e795c9f49e412cf5610006d686d730db089d86cbef68b02dc7cdd06f81d4eea5c5cf499ded7b610e59e6f3c7299f046482e3da38346963115 SHA512 74ec28e88fbacd4ad1231546df221dd14211c06b863b6535f38b4b74c4db129b7712b30e66be01af33aafa24773f062ec58890ea7caeb3b92d2af51b1725c500
EBUILD selinux-thunderbird-2.20220106-r3.ebuild 385 BLAKE2B 0804b2159334d11e795c9f49e412cf5610006d686d730db089d86cbef68b02dc7cdd06f81d4eea5c5cf499ded7b610e59e6f3c7299f046482e3da38346963115 SHA512 74ec28e88fbacd4ad1231546df221dd14211c06b863b6535f38b4b74c4db129b7712b30e66be01af33aafa24773f062ec58890ea7caeb3b92d2af51b1725c500
-EBUILD selinux-thunderbird-2.20220520-r1.ebuild 389 BLAKE2B e48ec4ffe9ad39c1726b8416ff8b42bdfdd006b1707024dd2a1b9ab8c79567beb1edadd8b614329af44dd7599b1373a18914963fa4dae9dcdc20a8e1eccc27eb SHA512 3c896c9fe29baaae938574cdda4c383f0891090ee3b33db42ce0049b6322d2e2a3a4350f2b7f8081d800c4c8443e546fc3f59666584d04887f9e39456766d9fd
+EBUILD selinux-thunderbird-2.20220520-r1.ebuild 385 BLAKE2B 0804b2159334d11e795c9f49e412cf5610006d686d730db089d86cbef68b02dc7cdd06f81d4eea5c5cf499ded7b610e59e6f3c7299f046482e3da38346963115 SHA512 74ec28e88fbacd4ad1231546df221dd14211c06b863b6535f38b4b74c4db129b7712b30e66be01af33aafa24773f062ec58890ea7caeb3b92d2af51b1725c500
EBUILD selinux-thunderbird-9999.ebuild 389 BLAKE2B cbe23efe13265a1dfeefc571f4fb310c2cc206352a6b3597d5c9c6f4556e92fcf2f1c604ec9ef5f3c5ba191fc3e18f45d89601f5ac872feab0698e0481434d40 SHA512 6d20f623c18bf70fe866d4698f4c56133c351cdfd72f141e9ddf5e140c3a448be1739a3f3b9b7301f68426d1deffe6f2e2fde4d35d30135feabd8143e47d9b8d
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20220106-r1.ebuild b/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20220106-r1.ebuild
deleted file mode 100644
index b2aa3d4229e2..000000000000
--- a/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20220106-r1.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="thunderbird"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for thunderbird"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-xserver
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-xserver
-"
diff --git a/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20220106-r2.ebuild b/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20220106-r2.ebuild
deleted file mode 100644
index b2aa3d4229e2..000000000000
--- a/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20220106-r2.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="thunderbird"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for thunderbird"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-xserver
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-xserver
-"
diff --git a/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20220520-r1.ebuild b/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20220520-r1.ebuild
index 12150c30dd4c..b2aa3d4229e2 100644
--- a/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20220520-r1.ebuild
+++ b/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20220520-r1.ebuild
@@ -11,7 +11,7 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for thunderbird"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
DEPEND="${DEPEND}
sec-policy/selinux-xserver
diff --git a/sec-policy/selinux-timidity/Manifest b/sec-policy/selinux-timidity/Manifest
index 7b544834ed16..791d48a8b4fe 100644
--- a/sec-policy/selinux-timidity/Manifest
+++ b/sec-policy/selinux-timidity/Manifest
@@ -1,12 +1,8 @@
-DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
-DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
DIST patchbundle-selinux-base-policy-2.20220106-r3.tar.bz2 309416 BLAKE2B 89852cce079300edcb00da41cfe42ea5041507f7d0a2a9897a4bd14f3ac68edfcc40ef49320e5ab826b1abb7fe7fc7ca4268042bbc019b3c76a58b9e112601c3 SHA512 4e23ad5e83df6c3501f0ac0a7201786d9f00809bedef248ae3a4b6af994e0006aaf70151c29ca21bb1c9c8887cc5bfeb18389d4f8e3bd3861c61d2d95d3a4e75
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
-EBUILD selinux-timidity-2.20220106-r1.ebuild 281 BLAKE2B 8e0f3e327bd645e748f0066a27e1471709693df706f7912bb4eb3c76e99b6f3a5c85a4212cad14bb1e6b1f66122ee935feee97f7beb097f9ebcee43919ea553c SHA512 59f9d004b93d2773656728043c3a75a26dcc738c933109a5c8d6b69a3e16fd9d99023c770542e3c7bd7a6e6d8ddc6ad8e3a775226c22607d02fd7680a6fcb87c
-EBUILD selinux-timidity-2.20220106-r2.ebuild 281 BLAKE2B 8e0f3e327bd645e748f0066a27e1471709693df706f7912bb4eb3c76e99b6f3a5c85a4212cad14bb1e6b1f66122ee935feee97f7beb097f9ebcee43919ea553c SHA512 59f9d004b93d2773656728043c3a75a26dcc738c933109a5c8d6b69a3e16fd9d99023c770542e3c7bd7a6e6d8ddc6ad8e3a775226c22607d02fd7680a6fcb87c
EBUILD selinux-timidity-2.20220106-r3.ebuild 281 BLAKE2B 8e0f3e327bd645e748f0066a27e1471709693df706f7912bb4eb3c76e99b6f3a5c85a4212cad14bb1e6b1f66122ee935feee97f7beb097f9ebcee43919ea553c SHA512 59f9d004b93d2773656728043c3a75a26dcc738c933109a5c8d6b69a3e16fd9d99023c770542e3c7bd7a6e6d8ddc6ad8e3a775226c22607d02fd7680a6fcb87c
-EBUILD selinux-timidity-2.20220520-r1.ebuild 285 BLAKE2B 4a0e44cc931fc75f199576320ba19065f71d75aa2838125bb259936872bd1e2f2ab6a79e0b1ed3d92330680766b25fa67c8d3fccad8758722de0d6d07151774d SHA512 acd2cb2552f1814ed939f154b5c571b1f85c2ca7041a33642aadb09df4c3e35f1304ff4c5a86942b83144a7e4dd1b5fa4cb7f071366df5c6c0fb2e13b0d26e24
+EBUILD selinux-timidity-2.20220520-r1.ebuild 281 BLAKE2B 8e0f3e327bd645e748f0066a27e1471709693df706f7912bb4eb3c76e99b6f3a5c85a4212cad14bb1e6b1f66122ee935feee97f7beb097f9ebcee43919ea553c SHA512 59f9d004b93d2773656728043c3a75a26dcc738c933109a5c8d6b69a3e16fd9d99023c770542e3c7bd7a6e6d8ddc6ad8e3a775226c22607d02fd7680a6fcb87c
EBUILD selinux-timidity-9999.ebuild 285 BLAKE2B d665c00ae1ce02a7fa2e878d162ae8fc4fadd84e7dccd48a368a078330ac67fdf07b9f172b78b12b2f73479b09523a749651d5ec629876bc106a40d602aa23dc SHA512 f0164ae2ff20bc8b9689e9a59a5417fa75d8be4d1b0de9dfab1b05eeba1a538254b9f3f49c88fc8e41f841e5fc9dfa8c6655429c63bf6a45f4beeb628c91e875
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-timidity/selinux-timidity-2.20220106-r1.ebuild b/sec-policy/selinux-timidity/selinux-timidity-2.20220106-r1.ebuild
deleted file mode 100644
index f00d8a217de9..000000000000
--- a/sec-policy/selinux-timidity/selinux-timidity-2.20220106-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="timidity"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for timidity"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-timidity/selinux-timidity-2.20220106-r2.ebuild b/sec-policy/selinux-timidity/selinux-timidity-2.20220106-r2.ebuild
deleted file mode 100644
index f00d8a217de9..000000000000
--- a/sec-policy/selinux-timidity/selinux-timidity-2.20220106-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="timidity"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for timidity"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-timidity/selinux-timidity-2.20220520-r1.ebuild b/sec-policy/selinux-timidity/selinux-timidity-2.20220520-r1.ebuild
index 6f15dd196ad7..f00d8a217de9 100644
--- a/sec-policy/selinux-timidity/selinux-timidity-2.20220520-r1.ebuild
+++ b/sec-policy/selinux-timidity/selinux-timidity-2.20220520-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for timidity"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-tmpreaper/Manifest b/sec-policy/selinux-tmpreaper/Manifest
index 66b5713fe4c7..37e7069fd3fb 100644
--- a/sec-policy/selinux-tmpreaper/Manifest
+++ b/sec-policy/selinux-tmpreaper/Manifest
@@ -1,12 +1,8 @@
-DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
-DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
DIST patchbundle-selinux-base-policy-2.20220106-r3.tar.bz2 309416 BLAKE2B 89852cce079300edcb00da41cfe42ea5041507f7d0a2a9897a4bd14f3ac68edfcc40ef49320e5ab826b1abb7fe7fc7ca4268042bbc019b3c76a58b9e112601c3 SHA512 4e23ad5e83df6c3501f0ac0a7201786d9f00809bedef248ae3a4b6af994e0006aaf70151c29ca21bb1c9c8887cc5bfeb18389d4f8e3bd3861c61d2d95d3a4e75
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
-EBUILD selinux-tmpreaper-2.20220106-r1.ebuild 283 BLAKE2B da21d917327a7ede27a4794fb456bc2c5d82ffeaf92f69ec5d8d947568e1971e32432f481efb89025fdfde2e76fe1f44b9bde580b18f9f00ee3ca114ed3a1c08 SHA512 887467fe7a9bb50e3e704935f002cd2e868e3001565363abf665ae07f6b13919cb28cea8d1a7f7b420423c19d434e80512eedd6cc8735d14ca8342553bda2de7
-EBUILD selinux-tmpreaper-2.20220106-r2.ebuild 283 BLAKE2B da21d917327a7ede27a4794fb456bc2c5d82ffeaf92f69ec5d8d947568e1971e32432f481efb89025fdfde2e76fe1f44b9bde580b18f9f00ee3ca114ed3a1c08 SHA512 887467fe7a9bb50e3e704935f002cd2e868e3001565363abf665ae07f6b13919cb28cea8d1a7f7b420423c19d434e80512eedd6cc8735d14ca8342553bda2de7
EBUILD selinux-tmpreaper-2.20220106-r3.ebuild 283 BLAKE2B da21d917327a7ede27a4794fb456bc2c5d82ffeaf92f69ec5d8d947568e1971e32432f481efb89025fdfde2e76fe1f44b9bde580b18f9f00ee3ca114ed3a1c08 SHA512 887467fe7a9bb50e3e704935f002cd2e868e3001565363abf665ae07f6b13919cb28cea8d1a7f7b420423c19d434e80512eedd6cc8735d14ca8342553bda2de7
-EBUILD selinux-tmpreaper-2.20220520-r1.ebuild 287 BLAKE2B 484f5e56e72e35907e91613c8ecdb686e6d4a1e96348d9989a68e9bba7a508c0627ef36cf674959d26d1b813ce057f58a3d3492b6add0e7173649c8f298d80d4 SHA512 4221e72b43e520128c2cca580c6eb93e777b8ca66d03982cdd407c46ae0fa9860c3c2bb6cabe2927b21cca484432c0c3d4aa1591e2547a4883a040c101f2b58c
+EBUILD selinux-tmpreaper-2.20220520-r1.ebuild 283 BLAKE2B da21d917327a7ede27a4794fb456bc2c5d82ffeaf92f69ec5d8d947568e1971e32432f481efb89025fdfde2e76fe1f44b9bde580b18f9f00ee3ca114ed3a1c08 SHA512 887467fe7a9bb50e3e704935f002cd2e868e3001565363abf665ae07f6b13919cb28cea8d1a7f7b420423c19d434e80512eedd6cc8735d14ca8342553bda2de7
EBUILD selinux-tmpreaper-9999.ebuild 287 BLAKE2B 927776ca035d0e7e5887e024c8a7888ef59e28fdbba6d6f23f7d9dbbf8f56052028cbf17b0dc7ca07f0f0ccdbd4e37338b7fafca9c546e4cce5194cd58a5afe0 SHA512 95b9c103c6795d97967ea99407423037f2a2c42f1d2147e59974fb89caf4aa635eeaec603d46831edc0d30aff3666e4cec488807e2086b2ca42b6e134e7db0a3
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20220106-r1.ebuild b/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20220106-r1.ebuild
deleted file mode 100644
index bee53ee2d8f3..000000000000
--- a/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20220106-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="tmpreaper"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tmpreaper"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20220106-r2.ebuild b/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20220106-r2.ebuild
deleted file mode 100644
index bee53ee2d8f3..000000000000
--- a/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20220106-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="tmpreaper"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tmpreaper"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20220520-r1.ebuild b/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20220520-r1.ebuild
index f4719c0384e6..bee53ee2d8f3 100644
--- a/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20220520-r1.ebuild
+++ b/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20220520-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for tmpreaper"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-tor/Manifest b/sec-policy/selinux-tor/Manifest
index f9de01709e59..807c2ca8527f 100644
--- a/sec-policy/selinux-tor/Manifest
+++ b/sec-policy/selinux-tor/Manifest
@@ -1,12 +1,8 @@
-DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
-DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
DIST patchbundle-selinux-base-policy-2.20220106-r3.tar.bz2 309416 BLAKE2B 89852cce079300edcb00da41cfe42ea5041507f7d0a2a9897a4bd14f3ac68edfcc40ef49320e5ab826b1abb7fe7fc7ca4268042bbc019b3c76a58b9e112601c3 SHA512 4e23ad5e83df6c3501f0ac0a7201786d9f00809bedef248ae3a4b6af994e0006aaf70151c29ca21bb1c9c8887cc5bfeb18389d4f8e3bd3861c61d2d95d3a4e75
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
-EBUILD selinux-tor-2.20220106-r1.ebuild 271 BLAKE2B fa32f7cfd658c0f76c6619af6866d54556d071259ec461bc5ff10256ba6036f84761b9ff8b95dbc5b07b31362e07cf45d5612c7e85343478a75ee4dd4127f340 SHA512 5c96c543327f41fc051ae1a19bf7928fe61910674a7ba1dd7d84a3338a6fc1b0b0ffa25274c990bd3e20670e6834d81d9f41a4057d1b80f7244ef63d48ffc2f8
-EBUILD selinux-tor-2.20220106-r2.ebuild 271 BLAKE2B fa32f7cfd658c0f76c6619af6866d54556d071259ec461bc5ff10256ba6036f84761b9ff8b95dbc5b07b31362e07cf45d5612c7e85343478a75ee4dd4127f340 SHA512 5c96c543327f41fc051ae1a19bf7928fe61910674a7ba1dd7d84a3338a6fc1b0b0ffa25274c990bd3e20670e6834d81d9f41a4057d1b80f7244ef63d48ffc2f8
EBUILD selinux-tor-2.20220106-r3.ebuild 271 BLAKE2B fa32f7cfd658c0f76c6619af6866d54556d071259ec461bc5ff10256ba6036f84761b9ff8b95dbc5b07b31362e07cf45d5612c7e85343478a75ee4dd4127f340 SHA512 5c96c543327f41fc051ae1a19bf7928fe61910674a7ba1dd7d84a3338a6fc1b0b0ffa25274c990bd3e20670e6834d81d9f41a4057d1b80f7244ef63d48ffc2f8
-EBUILD selinux-tor-2.20220520-r1.ebuild 275 BLAKE2B c76ac82635debb18a4a8b79a2575470046a7cd36fbb21fd6ad996c4b0fe33cbadc395ca11ae2f0938510e32a77aa9c159683c8282f509e43dc02cc12fd6ee9ca SHA512 d287c8a25ab1a69d72cf2c866b2ee9fddfab614e5a46d3a957f104810ad9e647442f29d73b51311ee881b27989d4803f1cde7dae374e64686e44079eb0913cfc
+EBUILD selinux-tor-2.20220520-r1.ebuild 271 BLAKE2B fa32f7cfd658c0f76c6619af6866d54556d071259ec461bc5ff10256ba6036f84761b9ff8b95dbc5b07b31362e07cf45d5612c7e85343478a75ee4dd4127f340 SHA512 5c96c543327f41fc051ae1a19bf7928fe61910674a7ba1dd7d84a3338a6fc1b0b0ffa25274c990bd3e20670e6834d81d9f41a4057d1b80f7244ef63d48ffc2f8
EBUILD selinux-tor-9999.ebuild 275 BLAKE2B 8892294547fd4f17aeff99013ee4a6845ed8f8a5c5e8fd665a4813a38fc98819b1369095f7762c57653b62d43ab0703f5ed6cfec9ce7a62492efc716c1f1cb48 SHA512 a4b30dcb2f9a42239e2f738c84e98d2f837c2997a8516b50241353969523ab905daf304e91ae821a86433bb98e65c04578d2d3822f568e7d5e324e1465c3d10f
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-tor/selinux-tor-2.20220106-r1.ebuild b/sec-policy/selinux-tor/selinux-tor-2.20220106-r1.ebuild
deleted file mode 100644
index 8c99c5b7195d..000000000000
--- a/sec-policy/selinux-tor/selinux-tor-2.20220106-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="tor"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tor"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-tor/selinux-tor-2.20220106-r2.ebuild b/sec-policy/selinux-tor/selinux-tor-2.20220106-r2.ebuild
deleted file mode 100644
index 8c99c5b7195d..000000000000
--- a/sec-policy/selinux-tor/selinux-tor-2.20220106-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="tor"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tor"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-tor/selinux-tor-2.20220520-r1.ebuild b/sec-policy/selinux-tor/selinux-tor-2.20220520-r1.ebuild
index af327ce9b87d..8c99c5b7195d 100644
--- a/sec-policy/selinux-tor/selinux-tor-2.20220520-r1.ebuild
+++ b/sec-policy/selinux-tor/selinux-tor-2.20220520-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for tor"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-tripwire/Manifest b/sec-policy/selinux-tripwire/Manifest
index ec96e0cea658..15f05b2df638 100644
--- a/sec-policy/selinux-tripwire/Manifest
+++ b/sec-policy/selinux-tripwire/Manifest
@@ -1,12 +1,8 @@
-DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
-DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
DIST patchbundle-selinux-base-policy-2.20220106-r3.tar.bz2 309416 BLAKE2B 89852cce079300edcb00da41cfe42ea5041507f7d0a2a9897a4bd14f3ac68edfcc40ef49320e5ab826b1abb7fe7fc7ca4268042bbc019b3c76a58b9e112601c3 SHA512 4e23ad5e83df6c3501f0ac0a7201786d9f00809bedef248ae3a4b6af994e0006aaf70151c29ca21bb1c9c8887cc5bfeb18389d4f8e3bd3861c61d2d95d3a4e75
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
-EBUILD selinux-tripwire-2.20220106-r1.ebuild 281 BLAKE2B a8845bf5b882609d82a832da7895a2a97d247f9edc5063355c7f06cd5df372d6795b18f5a84a85d34e3d80b72bf29348f4c1f6e962fef3915efa2fc7d5a0777d SHA512 07314f7fa64cab17b89d214302f9444f7967b53dbf39d408c582b0b5440a97762aaae51037f9f15784d71cc61a8948510eeb40efb8522db5e65e1ecff512283e
-EBUILD selinux-tripwire-2.20220106-r2.ebuild 281 BLAKE2B a8845bf5b882609d82a832da7895a2a97d247f9edc5063355c7f06cd5df372d6795b18f5a84a85d34e3d80b72bf29348f4c1f6e962fef3915efa2fc7d5a0777d SHA512 07314f7fa64cab17b89d214302f9444f7967b53dbf39d408c582b0b5440a97762aaae51037f9f15784d71cc61a8948510eeb40efb8522db5e65e1ecff512283e
EBUILD selinux-tripwire-2.20220106-r3.ebuild 281 BLAKE2B a8845bf5b882609d82a832da7895a2a97d247f9edc5063355c7f06cd5df372d6795b18f5a84a85d34e3d80b72bf29348f4c1f6e962fef3915efa2fc7d5a0777d SHA512 07314f7fa64cab17b89d214302f9444f7967b53dbf39d408c582b0b5440a97762aaae51037f9f15784d71cc61a8948510eeb40efb8522db5e65e1ecff512283e
-EBUILD selinux-tripwire-2.20220520-r1.ebuild 285 BLAKE2B f237dafd62cb0e4d68cba959b0c84e169b0b8e5b1d0ca1925236a85f226df8d7d50046fc86b7e4bd5be24e89594ba86f160c753116b49a20d46ad4d94bea291a SHA512 b868fb383c1954e4f4d36f46599fc12f29e7e5bfff4c4a19cdcc2e94e8065ddcdcc0629dc104e1aa982d43ccd0e88986ea824f76759bbfec694d871d1851a874
+EBUILD selinux-tripwire-2.20220520-r1.ebuild 281 BLAKE2B a8845bf5b882609d82a832da7895a2a97d247f9edc5063355c7f06cd5df372d6795b18f5a84a85d34e3d80b72bf29348f4c1f6e962fef3915efa2fc7d5a0777d SHA512 07314f7fa64cab17b89d214302f9444f7967b53dbf39d408c582b0b5440a97762aaae51037f9f15784d71cc61a8948510eeb40efb8522db5e65e1ecff512283e
EBUILD selinux-tripwire-9999.ebuild 285 BLAKE2B 8ee5b950bf74102466fe23eb6cde6399a53a854ccada5ec088a70f026483b506f9ae916bc92fec72b1a96bbc4c8c97d9e77987327b5eeecfec744db9711ece5c SHA512 5c6e49c9c8e360ef23e752abac2ca17f47eaaee4c5c9086d17252f21838d408add0a47290e117cf3095181500988ac07859e585a85872d1b333de867aea4e201
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-tripwire/selinux-tripwire-2.20220106-r1.ebuild b/sec-policy/selinux-tripwire/selinux-tripwire-2.20220106-r1.ebuild
deleted file mode 100644
index f3396b6c9ba5..000000000000
--- a/sec-policy/selinux-tripwire/selinux-tripwire-2.20220106-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="tripwire"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tripwire"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-tripwire/selinux-tripwire-2.20220106-r2.ebuild b/sec-policy/selinux-tripwire/selinux-tripwire-2.20220106-r2.ebuild
deleted file mode 100644
index f3396b6c9ba5..000000000000
--- a/sec-policy/selinux-tripwire/selinux-tripwire-2.20220106-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="tripwire"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tripwire"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-tripwire/selinux-tripwire-2.20220520-r1.ebuild b/sec-policy/selinux-tripwire/selinux-tripwire-2.20220520-r1.ebuild
index a48a76d34daf..f3396b6c9ba5 100644
--- a/sec-policy/selinux-tripwire/selinux-tripwire-2.20220520-r1.ebuild
+++ b/sec-policy/selinux-tripwire/selinux-tripwire-2.20220520-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for tripwire"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-ucspitcp/Manifest b/sec-policy/selinux-ucspitcp/Manifest
index f0413b5768c3..0c52a49a3053 100644
--- a/sec-policy/selinux-ucspitcp/Manifest
+++ b/sec-policy/selinux-ucspitcp/Manifest
@@ -1,12 +1,8 @@
-DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
-DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
DIST patchbundle-selinux-base-policy-2.20220106-r3.tar.bz2 309416 BLAKE2B 89852cce079300edcb00da41cfe42ea5041507f7d0a2a9897a4bd14f3ac68edfcc40ef49320e5ab826b1abb7fe7fc7ca4268042bbc019b3c76a58b9e112601c3 SHA512 4e23ad5e83df6c3501f0ac0a7201786d9f00809bedef248ae3a4b6af994e0006aaf70151c29ca21bb1c9c8887cc5bfeb18389d4f8e3bd3861c61d2d95d3a4e75
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
-EBUILD selinux-ucspitcp-2.20220106-r1.ebuild 281 BLAKE2B f6eb9916fae8e6eeb86bbab7ad01d423eda730ab99e126bf9d68669b441a8dc97c8431ed902e1b0c70c26b6fde51327d09d55451fd217f237dac10799ed76170 SHA512 63706751caf85d16b5d0f055e55eb35dcbe04074ef114455bcd58d98e302f26defb63f7a8d87839b04198c9f99dcad594692864288ef5107e94a1f3569ac10fe
-EBUILD selinux-ucspitcp-2.20220106-r2.ebuild 281 BLAKE2B f6eb9916fae8e6eeb86bbab7ad01d423eda730ab99e126bf9d68669b441a8dc97c8431ed902e1b0c70c26b6fde51327d09d55451fd217f237dac10799ed76170 SHA512 63706751caf85d16b5d0f055e55eb35dcbe04074ef114455bcd58d98e302f26defb63f7a8d87839b04198c9f99dcad594692864288ef5107e94a1f3569ac10fe
EBUILD selinux-ucspitcp-2.20220106-r3.ebuild 281 BLAKE2B f6eb9916fae8e6eeb86bbab7ad01d423eda730ab99e126bf9d68669b441a8dc97c8431ed902e1b0c70c26b6fde51327d09d55451fd217f237dac10799ed76170 SHA512 63706751caf85d16b5d0f055e55eb35dcbe04074ef114455bcd58d98e302f26defb63f7a8d87839b04198c9f99dcad594692864288ef5107e94a1f3569ac10fe
-EBUILD selinux-ucspitcp-2.20220520-r1.ebuild 285 BLAKE2B f605a5a9c63638c559470ee33bc21d2d87cefe98b08e7e6e9ced2414215de37a3024a32263ab36d6b556a555a907fa16563ec6552b9d18fb16fef71384c5c4c5 SHA512 29ae40e3811f0bad5d29c875e1b0f5012a18f36d11bcc73654c19ceeb84046c57637d354ab7107e15f28003b9ca81d98bdc57b68e5d4af11d502872d246ddeaf
+EBUILD selinux-ucspitcp-2.20220520-r1.ebuild 281 BLAKE2B f6eb9916fae8e6eeb86bbab7ad01d423eda730ab99e126bf9d68669b441a8dc97c8431ed902e1b0c70c26b6fde51327d09d55451fd217f237dac10799ed76170 SHA512 63706751caf85d16b5d0f055e55eb35dcbe04074ef114455bcd58d98e302f26defb63f7a8d87839b04198c9f99dcad594692864288ef5107e94a1f3569ac10fe
EBUILD selinux-ucspitcp-9999.ebuild 285 BLAKE2B ab79a6f01b6d0dccc2f4f012c644cdf9d0d199cb1b585b27dd0efa735baf619110bb883cca093b892b3eb2956c14efc777d62c56c7083d99ef965a03f2439be1 SHA512 3b15af219e390e9bd783327fc98c9f49c6d7a51aa9d306458bb02f81a089fe69cf37e43807ec968a7e5555beaad14cb5a1aacbf7fbb1709d6f579ead84d4d1c3
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20220106-r1.ebuild b/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20220106-r1.ebuild
deleted file mode 100644
index b1636212c469..000000000000
--- a/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20220106-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="ucspitcp"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ucspitcp"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20220106-r2.ebuild b/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20220106-r2.ebuild
deleted file mode 100644
index b1636212c469..000000000000
--- a/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20220106-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="ucspitcp"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ucspitcp"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20220520-r1.ebuild b/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20220520-r1.ebuild
index 06a2ece306e1..b1636212c469 100644
--- a/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20220520-r1.ebuild
+++ b/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20220520-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for ucspitcp"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-ulogd/Manifest b/sec-policy/selinux-ulogd/Manifest
index b910c1888b8f..a769fdeb8d99 100644
--- a/sec-policy/selinux-ulogd/Manifest
+++ b/sec-policy/selinux-ulogd/Manifest
@@ -1,12 +1,8 @@
-DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
-DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
DIST patchbundle-selinux-base-policy-2.20220106-r3.tar.bz2 309416 BLAKE2B 89852cce079300edcb00da41cfe42ea5041507f7d0a2a9897a4bd14f3ac68edfcc40ef49320e5ab826b1abb7fe7fc7ca4268042bbc019b3c76a58b9e112601c3 SHA512 4e23ad5e83df6c3501f0ac0a7201786d9f00809bedef248ae3a4b6af994e0006aaf70151c29ca21bb1c9c8887cc5bfeb18389d4f8e3bd3861c61d2d95d3a4e75
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
-EBUILD selinux-ulogd-2.20220106-r1.ebuild 275 BLAKE2B d303884aa82c00907c89521991acfa1fa19361633fe0ae52246fad7f28b473180d3396403614fa515791205b1009483625201ce99c1f1bded23719edf30dee20 SHA512 dc69aa26161af3e6eaf1f94f5ca21f1f41bb4cb52a7d3419875a0b2ff4ccb8e18e4f6caf1de6e8bfd205e9f21c7975f85885b5b3acbe52e625d52b20e6deaf52
-EBUILD selinux-ulogd-2.20220106-r2.ebuild 275 BLAKE2B d303884aa82c00907c89521991acfa1fa19361633fe0ae52246fad7f28b473180d3396403614fa515791205b1009483625201ce99c1f1bded23719edf30dee20 SHA512 dc69aa26161af3e6eaf1f94f5ca21f1f41bb4cb52a7d3419875a0b2ff4ccb8e18e4f6caf1de6e8bfd205e9f21c7975f85885b5b3acbe52e625d52b20e6deaf52
EBUILD selinux-ulogd-2.20220106-r3.ebuild 275 BLAKE2B d303884aa82c00907c89521991acfa1fa19361633fe0ae52246fad7f28b473180d3396403614fa515791205b1009483625201ce99c1f1bded23719edf30dee20 SHA512 dc69aa26161af3e6eaf1f94f5ca21f1f41bb4cb52a7d3419875a0b2ff4ccb8e18e4f6caf1de6e8bfd205e9f21c7975f85885b5b3acbe52e625d52b20e6deaf52
-EBUILD selinux-ulogd-2.20220520-r1.ebuild 279 BLAKE2B e767ac3a4fa1449c14a634d39078c11665b3f4d665b06d8c5f316460bfda1ce37883c15e49ce7e8dfd23b5b73afaa815cd82d2dc2b0a0b40691f06d48f0773e8 SHA512 62777da3d64a15e89c6a1d3800262a4be578ecdaf01d058b4ec22b7f135ffa94901aa2ebe2c3b6641548bff8e746646e98a782ed33b0190b8512abd7d5dfd83a
+EBUILD selinux-ulogd-2.20220520-r1.ebuild 275 BLAKE2B d303884aa82c00907c89521991acfa1fa19361633fe0ae52246fad7f28b473180d3396403614fa515791205b1009483625201ce99c1f1bded23719edf30dee20 SHA512 dc69aa26161af3e6eaf1f94f5ca21f1f41bb4cb52a7d3419875a0b2ff4ccb8e18e4f6caf1de6e8bfd205e9f21c7975f85885b5b3acbe52e625d52b20e6deaf52
EBUILD selinux-ulogd-9999.ebuild 279 BLAKE2B 4970552f0838ed4a87c06042681b6db3696d8405f7d9609143ddba43047dd963be562adc892fbfbbc2f9f27d5ea895926eaa9d9ac043106eca2c0c7cfdc57164 SHA512 ef97c9b2f6949b54fc74715d4e61ee1ea58c56af32538fbb5de64db191af683e06c953677c796aefb99888fff745bf73d189b27db214edd816d37e114d4dff4e
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-ulogd/selinux-ulogd-2.20220106-r1.ebuild b/sec-policy/selinux-ulogd/selinux-ulogd-2.20220106-r1.ebuild
deleted file mode 100644
index 63db84997abb..000000000000
--- a/sec-policy/selinux-ulogd/selinux-ulogd-2.20220106-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="ulogd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ulogd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-ulogd/selinux-ulogd-2.20220106-r2.ebuild b/sec-policy/selinux-ulogd/selinux-ulogd-2.20220106-r2.ebuild
deleted file mode 100644
index 63db84997abb..000000000000
--- a/sec-policy/selinux-ulogd/selinux-ulogd-2.20220106-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="ulogd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ulogd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-ulogd/selinux-ulogd-2.20220520-r1.ebuild b/sec-policy/selinux-ulogd/selinux-ulogd-2.20220520-r1.ebuild
index e85d27a3779a..63db84997abb 100644
--- a/sec-policy/selinux-ulogd/selinux-ulogd-2.20220520-r1.ebuild
+++ b/sec-policy/selinux-ulogd/selinux-ulogd-2.20220520-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for ulogd"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-uml/Manifest b/sec-policy/selinux-uml/Manifest
index 3993e5201afb..9fa3c14f2d4b 100644
--- a/sec-policy/selinux-uml/Manifest
+++ b/sec-policy/selinux-uml/Manifest
@@ -1,12 +1,8 @@
-DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
-DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
DIST patchbundle-selinux-base-policy-2.20220106-r3.tar.bz2 309416 BLAKE2B 89852cce079300edcb00da41cfe42ea5041507f7d0a2a9897a4bd14f3ac68edfcc40ef49320e5ab826b1abb7fe7fc7ca4268042bbc019b3c76a58b9e112601c3 SHA512 4e23ad5e83df6c3501f0ac0a7201786d9f00809bedef248ae3a4b6af994e0006aaf70151c29ca21bb1c9c8887cc5bfeb18389d4f8e3bd3861c61d2d95d3a4e75
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
-EBUILD selinux-uml-2.20220106-r1.ebuild 271 BLAKE2B 999767a48b20173c04e41b5f8d2faa00ccc500632cb0794890e84d63ff9090c2a4a249613fa78dbc3f84ced2160fd969b6fdd574c693f4f5f64a9bd753cac886 SHA512 12f3502845e5f2937a0e93adec1a361c9906cffc511b4e2c3cb1c9cdb39b1d436a02d82d1de55bc26037e73f9dbc7fb958a7d46ae5833c31f0e0cebc901fedef
-EBUILD selinux-uml-2.20220106-r2.ebuild 271 BLAKE2B 999767a48b20173c04e41b5f8d2faa00ccc500632cb0794890e84d63ff9090c2a4a249613fa78dbc3f84ced2160fd969b6fdd574c693f4f5f64a9bd753cac886 SHA512 12f3502845e5f2937a0e93adec1a361c9906cffc511b4e2c3cb1c9cdb39b1d436a02d82d1de55bc26037e73f9dbc7fb958a7d46ae5833c31f0e0cebc901fedef
EBUILD selinux-uml-2.20220106-r3.ebuild 271 BLAKE2B 999767a48b20173c04e41b5f8d2faa00ccc500632cb0794890e84d63ff9090c2a4a249613fa78dbc3f84ced2160fd969b6fdd574c693f4f5f64a9bd753cac886 SHA512 12f3502845e5f2937a0e93adec1a361c9906cffc511b4e2c3cb1c9cdb39b1d436a02d82d1de55bc26037e73f9dbc7fb958a7d46ae5833c31f0e0cebc901fedef
-EBUILD selinux-uml-2.20220520-r1.ebuild 275 BLAKE2B 5c640cd0573a7bb85b683bc4347f1b87600010c9cfb56d1468f218ff8df669f8a7e0fb4461c8e18daedbbc1152f780b35f8c334050c8b246eaa49efbfddf6961 SHA512 f8e5840e83e9fed2f84ab0feca4b650d4d8d40f08f95906bc3de647127425a13cef214d0de2fbc7b6e0a24ce10734330ea4444907d27ff3fa54c83521692e671
+EBUILD selinux-uml-2.20220520-r1.ebuild 271 BLAKE2B 999767a48b20173c04e41b5f8d2faa00ccc500632cb0794890e84d63ff9090c2a4a249613fa78dbc3f84ced2160fd969b6fdd574c693f4f5f64a9bd753cac886 SHA512 12f3502845e5f2937a0e93adec1a361c9906cffc511b4e2c3cb1c9cdb39b1d436a02d82d1de55bc26037e73f9dbc7fb958a7d46ae5833c31f0e0cebc901fedef
EBUILD selinux-uml-9999.ebuild 275 BLAKE2B 4a5a3a6f762e2f1d02a47dcc6c92063e6ce3f479dee46cb17f157a099918af08d1bd14e78edfca7af52f07eaa18466a72df2f6a23896a9d21d8347574f2f8c45 SHA512 c9718a50b3b7afaa839589b9494bb592dbe34aafbb88250bdc80f8c6f80f2bac9cf675414f52b7da6ee915db87b830ee6c28630d8c54091e6a74b3587af20cb4
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-uml/selinux-uml-2.20220106-r1.ebuild b/sec-policy/selinux-uml/selinux-uml-2.20220106-r1.ebuild
deleted file mode 100644
index a5d91a02ffa9..000000000000
--- a/sec-policy/selinux-uml/selinux-uml-2.20220106-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="uml"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for uml"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-uml/selinux-uml-2.20220106-r2.ebuild b/sec-policy/selinux-uml/selinux-uml-2.20220106-r2.ebuild
deleted file mode 100644
index a5d91a02ffa9..000000000000
--- a/sec-policy/selinux-uml/selinux-uml-2.20220106-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="uml"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for uml"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-uml/selinux-uml-2.20220520-r1.ebuild b/sec-policy/selinux-uml/selinux-uml-2.20220520-r1.ebuild
index 414286a79c06..a5d91a02ffa9 100644
--- a/sec-policy/selinux-uml/selinux-uml-2.20220520-r1.ebuild
+++ b/sec-policy/selinux-uml/selinux-uml-2.20220520-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for uml"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-unconfined/Manifest b/sec-policy/selinux-unconfined/Manifest
index e32c4f65edc2..4101501873ea 100644
--- a/sec-policy/selinux-unconfined/Manifest
+++ b/sec-policy/selinux-unconfined/Manifest
@@ -1,12 +1,8 @@
-DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
-DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
DIST patchbundle-selinux-base-policy-2.20220106-r3.tar.bz2 309416 BLAKE2B 89852cce079300edcb00da41cfe42ea5041507f7d0a2a9897a4bd14f3ac68edfcc40ef49320e5ab826b1abb7fe7fc7ca4268042bbc019b3c76a58b9e112601c3 SHA512 4e23ad5e83df6c3501f0ac0a7201786d9f00809bedef248ae3a4b6af994e0006aaf70151c29ca21bb1c9c8887cc5bfeb18389d4f8e3bd3861c61d2d95d3a4e75
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
-EBUILD selinux-unconfined-2.20220106-r1.ebuild 285 BLAKE2B 4ee8324ede93c3d50f6a1090fd937d5afacd942fea6a5cbab2bb465b2813a9165b6ace46e72189ff3fb6f8fbe3cb59a57fa4b1b0ec6a06d76be947b8b68b32f4 SHA512 b0115d41d40117a3d54a35fe2e7d3d29e38ac5920acbfe609630e114ea3d352a363eef0783d80fecfdb8a7c61e1903d5d2817cea19fdad72952a31882655afbd
-EBUILD selinux-unconfined-2.20220106-r2.ebuild 285 BLAKE2B 4ee8324ede93c3d50f6a1090fd937d5afacd942fea6a5cbab2bb465b2813a9165b6ace46e72189ff3fb6f8fbe3cb59a57fa4b1b0ec6a06d76be947b8b68b32f4 SHA512 b0115d41d40117a3d54a35fe2e7d3d29e38ac5920acbfe609630e114ea3d352a363eef0783d80fecfdb8a7c61e1903d5d2817cea19fdad72952a31882655afbd
EBUILD selinux-unconfined-2.20220106-r3.ebuild 285 BLAKE2B 4ee8324ede93c3d50f6a1090fd937d5afacd942fea6a5cbab2bb465b2813a9165b6ace46e72189ff3fb6f8fbe3cb59a57fa4b1b0ec6a06d76be947b8b68b32f4 SHA512 b0115d41d40117a3d54a35fe2e7d3d29e38ac5920acbfe609630e114ea3d352a363eef0783d80fecfdb8a7c61e1903d5d2817cea19fdad72952a31882655afbd
-EBUILD selinux-unconfined-2.20220520-r1.ebuild 289 BLAKE2B a3a5ba1846cc793bc831a5b07bf08b47e118088059e93379b89c3ea1d7d87f7c2382cde224f8292b1fdb875f53461bd3d3cd3f35c5e64e88849421845e73b475 SHA512 0137297ba36c8d7bba7c2d51fbfe98e15f92dd69637f517e753596ae206677e9996ad1ace53dd69b1606afff33ac81c1ead4b5b29ac1f8ede2ebba2bf41cfaf7
+EBUILD selinux-unconfined-2.20220520-r1.ebuild 285 BLAKE2B 4ee8324ede93c3d50f6a1090fd937d5afacd942fea6a5cbab2bb465b2813a9165b6ace46e72189ff3fb6f8fbe3cb59a57fa4b1b0ec6a06d76be947b8b68b32f4 SHA512 b0115d41d40117a3d54a35fe2e7d3d29e38ac5920acbfe609630e114ea3d352a363eef0783d80fecfdb8a7c61e1903d5d2817cea19fdad72952a31882655afbd
EBUILD selinux-unconfined-9999.ebuild 289 BLAKE2B f2af8e6f7ffc4f227edace014da2fe28cdceecc8274a3e863e34916f2246a7dd08d0e110620210d368d2c6e8fc08a6d241963d3da6929c6d71c16f42f0244de6 SHA512 5cdc6074a5c1e4114bc1b92afbc2c494fdda3596ce934fd1ec9e45687e440e486370ba7db8c66caed864698f3f800c659492bb4c89f3ff974b92da1c5460c4d7
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-unconfined/selinux-unconfined-2.20220106-r1.ebuild b/sec-policy/selinux-unconfined/selinux-unconfined-2.20220106-r1.ebuild
deleted file mode 100644
index ca2ad1523dfe..000000000000
--- a/sec-policy/selinux-unconfined/selinux-unconfined-2.20220106-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="unconfined"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for unconfined"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-unconfined/selinux-unconfined-2.20220106-r2.ebuild b/sec-policy/selinux-unconfined/selinux-unconfined-2.20220106-r2.ebuild
deleted file mode 100644
index ca2ad1523dfe..000000000000
--- a/sec-policy/selinux-unconfined/selinux-unconfined-2.20220106-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="unconfined"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for unconfined"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-unconfined/selinux-unconfined-2.20220520-r1.ebuild b/sec-policy/selinux-unconfined/selinux-unconfined-2.20220520-r1.ebuild
index 36e90163a529..ca2ad1523dfe 100644
--- a/sec-policy/selinux-unconfined/selinux-unconfined-2.20220520-r1.ebuild
+++ b/sec-policy/selinux-unconfined/selinux-unconfined-2.20220520-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for unconfined"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-uptime/Manifest b/sec-policy/selinux-uptime/Manifest
index 3f82f1747d5d..6be12246d3d2 100644
--- a/sec-policy/selinux-uptime/Manifest
+++ b/sec-policy/selinux-uptime/Manifest
@@ -1,12 +1,8 @@
-DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
-DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
DIST patchbundle-selinux-base-policy-2.20220106-r3.tar.bz2 309416 BLAKE2B 89852cce079300edcb00da41cfe42ea5041507f7d0a2a9897a4bd14f3ac68edfcc40ef49320e5ab826b1abb7fe7fc7ca4268042bbc019b3c76a58b9e112601c3 SHA512 4e23ad5e83df6c3501f0ac0a7201786d9f00809bedef248ae3a4b6af994e0006aaf70151c29ca21bb1c9c8887cc5bfeb18389d4f8e3bd3861c61d2d95d3a4e75
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
-EBUILD selinux-uptime-2.20220106-r1.ebuild 277 BLAKE2B 227fcfa54dc6c11549b3d26ddaee5c4dd5b00c2fbb1e9c69163327e98d8f4df09a5a2768f64230e9c51c155aa9cef0c44cc1d83a71e9d4c6d760e074b74d3ab6 SHA512 3456197f7d3cde1a441dbba643add8cd3230719e9a38f901017a7934d78e1f65a81ab08ab3313f48fd5a894c73120feee2e22ba8a0c2ac517ee499f31d8d6e29
-EBUILD selinux-uptime-2.20220106-r2.ebuild 277 BLAKE2B 227fcfa54dc6c11549b3d26ddaee5c4dd5b00c2fbb1e9c69163327e98d8f4df09a5a2768f64230e9c51c155aa9cef0c44cc1d83a71e9d4c6d760e074b74d3ab6 SHA512 3456197f7d3cde1a441dbba643add8cd3230719e9a38f901017a7934d78e1f65a81ab08ab3313f48fd5a894c73120feee2e22ba8a0c2ac517ee499f31d8d6e29
EBUILD selinux-uptime-2.20220106-r3.ebuild 277 BLAKE2B 227fcfa54dc6c11549b3d26ddaee5c4dd5b00c2fbb1e9c69163327e98d8f4df09a5a2768f64230e9c51c155aa9cef0c44cc1d83a71e9d4c6d760e074b74d3ab6 SHA512 3456197f7d3cde1a441dbba643add8cd3230719e9a38f901017a7934d78e1f65a81ab08ab3313f48fd5a894c73120feee2e22ba8a0c2ac517ee499f31d8d6e29
-EBUILD selinux-uptime-2.20220520-r1.ebuild 281 BLAKE2B c233a31d46c4574ca3c27af1ec8ebe64f0b11608e69f31782a68813f2804ae9e68423b03acea67cc4f2bd096539e9eca407131cf776e36727eac2cbc9631d6aa SHA512 d33aa1224aaca94198f1cefd5d10bf85d174ef0692e6ea8ce62995425c03b8b6558eead9d4a85895c6849f8b05f71fd03aa2d678d3570c97eee30474c3c26c62
+EBUILD selinux-uptime-2.20220520-r1.ebuild 277 BLAKE2B 227fcfa54dc6c11549b3d26ddaee5c4dd5b00c2fbb1e9c69163327e98d8f4df09a5a2768f64230e9c51c155aa9cef0c44cc1d83a71e9d4c6d760e074b74d3ab6 SHA512 3456197f7d3cde1a441dbba643add8cd3230719e9a38f901017a7934d78e1f65a81ab08ab3313f48fd5a894c73120feee2e22ba8a0c2ac517ee499f31d8d6e29
EBUILD selinux-uptime-9999.ebuild 281 BLAKE2B ea8393fc49d8a1c356861585ca2a104273a246946cbe5fd5c568c9884d9857360a35ef177865f2d4bfd82f61dafd138a04b0fb6f80bdb222323df528101ad96d SHA512 7d88d942f79496e6b138f831fba27c2fc16906618197af6234e96cae14b08a64ba1a71a1140d5b737640d3006932c41a7e94899a8fe96359a848663f11bb53fa
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-uptime/selinux-uptime-2.20220106-r1.ebuild b/sec-policy/selinux-uptime/selinux-uptime-2.20220106-r1.ebuild
deleted file mode 100644
index afe237b6a90e..000000000000
--- a/sec-policy/selinux-uptime/selinux-uptime-2.20220106-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="uptime"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for uptime"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-uptime/selinux-uptime-2.20220106-r2.ebuild b/sec-policy/selinux-uptime/selinux-uptime-2.20220106-r2.ebuild
deleted file mode 100644
index afe237b6a90e..000000000000
--- a/sec-policy/selinux-uptime/selinux-uptime-2.20220106-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="uptime"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for uptime"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-uptime/selinux-uptime-2.20220520-r1.ebuild b/sec-policy/selinux-uptime/selinux-uptime-2.20220520-r1.ebuild
index 5a5cf1c05dd2..afe237b6a90e 100644
--- a/sec-policy/selinux-uptime/selinux-uptime-2.20220520-r1.ebuild
+++ b/sec-policy/selinux-uptime/selinux-uptime-2.20220520-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for uptime"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-usbguard/Manifest b/sec-policy/selinux-usbguard/Manifest
index c19195b6046f..0cb5d5a26d2c 100644
--- a/sec-policy/selinux-usbguard/Manifest
+++ b/sec-policy/selinux-usbguard/Manifest
@@ -1,12 +1,8 @@
-DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
-DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
DIST patchbundle-selinux-base-policy-2.20220106-r3.tar.bz2 309416 BLAKE2B 89852cce079300edcb00da41cfe42ea5041507f7d0a2a9897a4bd14f3ac68edfcc40ef49320e5ab826b1abb7fe7fc7ca4268042bbc019b3c76a58b9e112601c3 SHA512 4e23ad5e83df6c3501f0ac0a7201786d9f00809bedef248ae3a4b6af994e0006aaf70151c29ca21bb1c9c8887cc5bfeb18389d4f8e3bd3861c61d2d95d3a4e75
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
-EBUILD selinux-usbguard-2.20220106-r1.ebuild 281 BLAKE2B 8ba570d9b15a047b94022e6f76b778d96b070c0a6edef55543ab8becbeea6402dfa3d7cc2b212dc2b39202a75d45966b3f145fe17cbe3b309105f7f4af33048c SHA512 8a3c73d6af9a4272ee5dff8acf7127886e5c29020cd8a9af824709d6f5679f60d934e6b1509e043afe22e3b5ec014e397a30f8fc6586daa7cf6a8972133727a0
-EBUILD selinux-usbguard-2.20220106-r2.ebuild 281 BLAKE2B 8ba570d9b15a047b94022e6f76b778d96b070c0a6edef55543ab8becbeea6402dfa3d7cc2b212dc2b39202a75d45966b3f145fe17cbe3b309105f7f4af33048c SHA512 8a3c73d6af9a4272ee5dff8acf7127886e5c29020cd8a9af824709d6f5679f60d934e6b1509e043afe22e3b5ec014e397a30f8fc6586daa7cf6a8972133727a0
EBUILD selinux-usbguard-2.20220106-r3.ebuild 281 BLAKE2B 8ba570d9b15a047b94022e6f76b778d96b070c0a6edef55543ab8becbeea6402dfa3d7cc2b212dc2b39202a75d45966b3f145fe17cbe3b309105f7f4af33048c SHA512 8a3c73d6af9a4272ee5dff8acf7127886e5c29020cd8a9af824709d6f5679f60d934e6b1509e043afe22e3b5ec014e397a30f8fc6586daa7cf6a8972133727a0
-EBUILD selinux-usbguard-2.20220520-r1.ebuild 285 BLAKE2B 4844cf95e5319f1080e6b4ffaa7a552420a6de33fda5c7dacf03a03f9a5f0643457af5d25dde09700d7932d711d658b90be62d828b808ab2d2561d52620e9c76 SHA512 d6b5412e16b787b726c6f0713fd490b1411167f1c521d8d0633a3a6255be9004a184aa08f1141c2d3923e27e6733118a468d714255f3577dfffc952901631416
+EBUILD selinux-usbguard-2.20220520-r1.ebuild 281 BLAKE2B 8ba570d9b15a047b94022e6f76b778d96b070c0a6edef55543ab8becbeea6402dfa3d7cc2b212dc2b39202a75d45966b3f145fe17cbe3b309105f7f4af33048c SHA512 8a3c73d6af9a4272ee5dff8acf7127886e5c29020cd8a9af824709d6f5679f60d934e6b1509e043afe22e3b5ec014e397a30f8fc6586daa7cf6a8972133727a0
EBUILD selinux-usbguard-9999.ebuild 285 BLAKE2B 556bb272d8908df840adf8ea2bf7ae3af6ce4634576ed7ae9bfe4ed3cb3f9e448f39b669230d01b3a95a853bf9ae99fc62b5f4d3571e1a4ca85113542a40f0f6 SHA512 68a3cde5f37c63e8e9a8c69061f8345ad639cf1beeaa59e94ec535151c5614f768a4b32fa5390d72763b4d16c196529b5b8298633093467d586077cbc146a688
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-usbguard/selinux-usbguard-2.20220106-r1.ebuild b/sec-policy/selinux-usbguard/selinux-usbguard-2.20220106-r1.ebuild
deleted file mode 100644
index 3d3d2d64e49c..000000000000
--- a/sec-policy/selinux-usbguard/selinux-usbguard-2.20220106-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="usbguard"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for usbguard"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-usbguard/selinux-usbguard-2.20220106-r2.ebuild b/sec-policy/selinux-usbguard/selinux-usbguard-2.20220106-r2.ebuild
deleted file mode 100644
index 3d3d2d64e49c..000000000000
--- a/sec-policy/selinux-usbguard/selinux-usbguard-2.20220106-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="usbguard"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for usbguard"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-usbguard/selinux-usbguard-2.20220520-r1.ebuild b/sec-policy/selinux-usbguard/selinux-usbguard-2.20220520-r1.ebuild
index 2306a3c6f0dc..3d3d2d64e49c 100644
--- a/sec-policy/selinux-usbguard/selinux-usbguard-2.20220520-r1.ebuild
+++ b/sec-policy/selinux-usbguard/selinux-usbguard-2.20220520-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for usbguard"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-usbmuxd/Manifest b/sec-policy/selinux-usbmuxd/Manifest
index df8712a698e0..4eb59800aee3 100644
--- a/sec-policy/selinux-usbmuxd/Manifest
+++ b/sec-policy/selinux-usbmuxd/Manifest
@@ -1,12 +1,8 @@
-DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
-DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
DIST patchbundle-selinux-base-policy-2.20220106-r3.tar.bz2 309416 BLAKE2B 89852cce079300edcb00da41cfe42ea5041507f7d0a2a9897a4bd14f3ac68edfcc40ef49320e5ab826b1abb7fe7fc7ca4268042bbc019b3c76a58b9e112601c3 SHA512 4e23ad5e83df6c3501f0ac0a7201786d9f00809bedef248ae3a4b6af994e0006aaf70151c29ca21bb1c9c8887cc5bfeb18389d4f8e3bd3861c61d2d95d3a4e75
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
-EBUILD selinux-usbmuxd-2.20220106-r1.ebuild 279 BLAKE2B 9d57f772e33fc9f9362128c91ac27983b090895be9b3bfe0c6f202e3ee0bfbad2c4c71982c9e56be7416061489381149ec4e374b63f4e8cd5bf708b1326f47a1 SHA512 1f2336ebacf8503152c908fc2111685e79882890b390b29ba3b0ea5283e955d0f2ec4ea4c4016c344bd6e0bb769e30b23c82ba22f1716aabf0a62b658af22a1c
-EBUILD selinux-usbmuxd-2.20220106-r2.ebuild 279 BLAKE2B 9d57f772e33fc9f9362128c91ac27983b090895be9b3bfe0c6f202e3ee0bfbad2c4c71982c9e56be7416061489381149ec4e374b63f4e8cd5bf708b1326f47a1 SHA512 1f2336ebacf8503152c908fc2111685e79882890b390b29ba3b0ea5283e955d0f2ec4ea4c4016c344bd6e0bb769e30b23c82ba22f1716aabf0a62b658af22a1c
EBUILD selinux-usbmuxd-2.20220106-r3.ebuild 279 BLAKE2B 9d57f772e33fc9f9362128c91ac27983b090895be9b3bfe0c6f202e3ee0bfbad2c4c71982c9e56be7416061489381149ec4e374b63f4e8cd5bf708b1326f47a1 SHA512 1f2336ebacf8503152c908fc2111685e79882890b390b29ba3b0ea5283e955d0f2ec4ea4c4016c344bd6e0bb769e30b23c82ba22f1716aabf0a62b658af22a1c
-EBUILD selinux-usbmuxd-2.20220520-r1.ebuild 283 BLAKE2B 8329c5ce7ddbd773a32ca04af72d6ab597ec96d61bd69164adfbcce0aba843661df420aeb268bdd1a66528bfb1d5635a74b94acdb857d94dd313e84d99cdb122 SHA512 97f8d7e15cea7dfd4df45151bbfee3605ead01ed742e0c9ef6c19165bfda832047261fa0e633892433a611f2582222dfc6a94220edc429fd4182a968197d1923
+EBUILD selinux-usbmuxd-2.20220520-r1.ebuild 279 BLAKE2B 9d57f772e33fc9f9362128c91ac27983b090895be9b3bfe0c6f202e3ee0bfbad2c4c71982c9e56be7416061489381149ec4e374b63f4e8cd5bf708b1326f47a1 SHA512 1f2336ebacf8503152c908fc2111685e79882890b390b29ba3b0ea5283e955d0f2ec4ea4c4016c344bd6e0bb769e30b23c82ba22f1716aabf0a62b658af22a1c
EBUILD selinux-usbmuxd-9999.ebuild 283 BLAKE2B b030ab51f9b3ce3ed8f6f8a7c95b474088e8206219921d8de2f1a5f138b0b39f19296847dc95bf50d609a73445a5e0a7634dc191bc70111c9b06f76f3c5cd98f SHA512 136ad9103035d6fe4fada40b6b720cbc3cfc71bcafe83dd0e85a2fa21db80e71282b71c4425bdc4efaeb2a5cb065510b33cba0057f548d5a889ffd9eb66e4bbe
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20220106-r1.ebuild b/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20220106-r1.ebuild
deleted file mode 100644
index 4b48c3e95b8b..000000000000
--- a/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20220106-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="usbmuxd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for usbmuxd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20220106-r2.ebuild b/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20220106-r2.ebuild
deleted file mode 100644
index 4b48c3e95b8b..000000000000
--- a/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20220106-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="usbmuxd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for usbmuxd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20220520-r1.ebuild b/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20220520-r1.ebuild
index fd42366f839a..4b48c3e95b8b 100644
--- a/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20220520-r1.ebuild
+++ b/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20220520-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for usbmuxd"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-uucp/Manifest b/sec-policy/selinux-uucp/Manifest
index 8bd85aabc754..8401d4cbb10d 100644
--- a/sec-policy/selinux-uucp/Manifest
+++ b/sec-policy/selinux-uucp/Manifest
@@ -1,12 +1,8 @@
-DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
-DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
DIST patchbundle-selinux-base-policy-2.20220106-r3.tar.bz2 309416 BLAKE2B 89852cce079300edcb00da41cfe42ea5041507f7d0a2a9897a4bd14f3ac68edfcc40ef49320e5ab826b1abb7fe7fc7ca4268042bbc019b3c76a58b9e112601c3 SHA512 4e23ad5e83df6c3501f0ac0a7201786d9f00809bedef248ae3a4b6af994e0006aaf70151c29ca21bb1c9c8887cc5bfeb18389d4f8e3bd3861c61d2d95d3a4e75
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
-EBUILD selinux-uucp-2.20220106-r1.ebuild 367 BLAKE2B 52573a5d8851b851fdf5968282bf5b127851921f7457762b1aa678fd7b7c03dee5aaba5daff7359968dd9629b4043d0ba645a0226a02891ca7baa933ca7e5175 SHA512 fa6fdd1581007f334ac0ad051f534a23653a164d8d3354fa5b77e7e58a89653ffc12a10de45b8452a6c8384ac200b8cc4fb121a8f974c7be952a495e1c5a1245
-EBUILD selinux-uucp-2.20220106-r2.ebuild 367 BLAKE2B 52573a5d8851b851fdf5968282bf5b127851921f7457762b1aa678fd7b7c03dee5aaba5daff7359968dd9629b4043d0ba645a0226a02891ca7baa933ca7e5175 SHA512 fa6fdd1581007f334ac0ad051f534a23653a164d8d3354fa5b77e7e58a89653ffc12a10de45b8452a6c8384ac200b8cc4fb121a8f974c7be952a495e1c5a1245
EBUILD selinux-uucp-2.20220106-r3.ebuild 367 BLAKE2B 52573a5d8851b851fdf5968282bf5b127851921f7457762b1aa678fd7b7c03dee5aaba5daff7359968dd9629b4043d0ba645a0226a02891ca7baa933ca7e5175 SHA512 fa6fdd1581007f334ac0ad051f534a23653a164d8d3354fa5b77e7e58a89653ffc12a10de45b8452a6c8384ac200b8cc4fb121a8f974c7be952a495e1c5a1245
-EBUILD selinux-uucp-2.20220520-r1.ebuild 371 BLAKE2B b079948777ffbd8cc336cb13e3c9b8c452c5fd3cf43e6f1805cea1560de22de13a800c1a1a8597b3d4274bc18e44b3116b4262ef004446ffcd2ed0ee8e0b242e SHA512 2e787ca887f5dc788f204d9caee72993685ffa08521bdd54cf535e73d2bab1133f2f5c28205226f402774ee38be36db607b32944dd335a5bb419ce3c91a4d7d9
+EBUILD selinux-uucp-2.20220520-r1.ebuild 367 BLAKE2B 52573a5d8851b851fdf5968282bf5b127851921f7457762b1aa678fd7b7c03dee5aaba5daff7359968dd9629b4043d0ba645a0226a02891ca7baa933ca7e5175 SHA512 fa6fdd1581007f334ac0ad051f534a23653a164d8d3354fa5b77e7e58a89653ffc12a10de45b8452a6c8384ac200b8cc4fb121a8f974c7be952a495e1c5a1245
EBUILD selinux-uucp-9999.ebuild 371 BLAKE2B ebe1e8a163d0e0f00b0b45e219dd045d0227da5173d6a375dda2d979aa2918651c8aa2d23f3fd1f09d60e8aa736ed2beceb443b225b55287f2a6d4039bc58dcf SHA512 734a0854510ff39b0c34a2d203820fc84741ad58db57d30caa5206cb5aaeed3559cca77809ada6e8c33d6a0c765375a53f33021946af887005b3645ede14e18f
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-uucp/selinux-uucp-2.20220106-r1.ebuild b/sec-policy/selinux-uucp/selinux-uucp-2.20220106-r1.ebuild
deleted file mode 100644
index 8b122623d70c..000000000000
--- a/sec-policy/selinux-uucp/selinux-uucp-2.20220106-r1.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="uucp"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for uucp"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-inetd
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-inetd
-"
diff --git a/sec-policy/selinux-uucp/selinux-uucp-2.20220106-r2.ebuild b/sec-policy/selinux-uucp/selinux-uucp-2.20220106-r2.ebuild
deleted file mode 100644
index 8b122623d70c..000000000000
--- a/sec-policy/selinux-uucp/selinux-uucp-2.20220106-r2.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="uucp"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for uucp"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-inetd
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-inetd
-"
diff --git a/sec-policy/selinux-uucp/selinux-uucp-2.20220520-r1.ebuild b/sec-policy/selinux-uucp/selinux-uucp-2.20220520-r1.ebuild
index ac7d19d4eea7..8b122623d70c 100644
--- a/sec-policy/selinux-uucp/selinux-uucp-2.20220520-r1.ebuild
+++ b/sec-policy/selinux-uucp/selinux-uucp-2.20220520-r1.ebuild
@@ -11,7 +11,7 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for uucp"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
DEPEND="${DEPEND}
sec-policy/selinux-inetd
diff --git a/sec-policy/selinux-uwimap/Manifest b/sec-policy/selinux-uwimap/Manifest
index e9b4c147863e..cc01b53cab9f 100644
--- a/sec-policy/selinux-uwimap/Manifest
+++ b/sec-policy/selinux-uwimap/Manifest
@@ -1,12 +1,8 @@
-DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
-DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
DIST patchbundle-selinux-base-policy-2.20220106-r3.tar.bz2 309416 BLAKE2B 89852cce079300edcb00da41cfe42ea5041507f7d0a2a9897a4bd14f3ac68edfcc40ef49320e5ab826b1abb7fe7fc7ca4268042bbc019b3c76a58b9e112601c3 SHA512 4e23ad5e83df6c3501f0ac0a7201786d9f00809bedef248ae3a4b6af994e0006aaf70151c29ca21bb1c9c8887cc5bfeb18389d4f8e3bd3861c61d2d95d3a4e75
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
-EBUILD selinux-uwimap-2.20220106-r1.ebuild 277 BLAKE2B 4c9496e7d5e8edcb17fc449a4b0530e841adb7bc2068baff0d4f4c44f756031f27cc71a352a1379d3c9c2bc33b0c7fa409f584ecd47ba85e48124ec6a1e16149 SHA512 70e0ebe8dae84913436529deabb794971ecbc8b9a3bb99eb144a891228d34862c2f079b9b45f1ea1edd829585405d88af38ff9d8506b44bbbfe3015e206407a0
-EBUILD selinux-uwimap-2.20220106-r2.ebuild 277 BLAKE2B 4c9496e7d5e8edcb17fc449a4b0530e841adb7bc2068baff0d4f4c44f756031f27cc71a352a1379d3c9c2bc33b0c7fa409f584ecd47ba85e48124ec6a1e16149 SHA512 70e0ebe8dae84913436529deabb794971ecbc8b9a3bb99eb144a891228d34862c2f079b9b45f1ea1edd829585405d88af38ff9d8506b44bbbfe3015e206407a0
EBUILD selinux-uwimap-2.20220106-r3.ebuild 277 BLAKE2B 4c9496e7d5e8edcb17fc449a4b0530e841adb7bc2068baff0d4f4c44f756031f27cc71a352a1379d3c9c2bc33b0c7fa409f584ecd47ba85e48124ec6a1e16149 SHA512 70e0ebe8dae84913436529deabb794971ecbc8b9a3bb99eb144a891228d34862c2f079b9b45f1ea1edd829585405d88af38ff9d8506b44bbbfe3015e206407a0
-EBUILD selinux-uwimap-2.20220520-r1.ebuild 281 BLAKE2B 47c786b9ffe1f91ad1db9608e0058c287a029185d78ed1e3dae0e804b18251f5d36578aef60a009a9558d5fd04637f734c2d300015fd83d342ef09aa70291aa5 SHA512 d546bae3fa6bdabccbef18e655d39ddefdd76424b7ee51f780f1fdf5cf117e35bf7276155f89d3503d609abb4cc801a9b6af0226c03067cbcb7ed59745f68265
+EBUILD selinux-uwimap-2.20220520-r1.ebuild 277 BLAKE2B 4c9496e7d5e8edcb17fc449a4b0530e841adb7bc2068baff0d4f4c44f756031f27cc71a352a1379d3c9c2bc33b0c7fa409f584ecd47ba85e48124ec6a1e16149 SHA512 70e0ebe8dae84913436529deabb794971ecbc8b9a3bb99eb144a891228d34862c2f079b9b45f1ea1edd829585405d88af38ff9d8506b44bbbfe3015e206407a0
EBUILD selinux-uwimap-9999.ebuild 281 BLAKE2B fecfe0323679ef67c8db88d07aec8601bafad85f99a111643a67e16c68fae08107327f12f549e3462129d899eddc24494fd58f23301025cfd58752a4ddf2e597 SHA512 b0e598fd2c04280a31a2204f0ac1c90625da6e63c6a8d8f15982f52cfd6b82d17b8f7131c2462c122108d70b6592a1f325786ba90c834dd59ced36fb70725875
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-uwimap/selinux-uwimap-2.20220106-r1.ebuild b/sec-policy/selinux-uwimap/selinux-uwimap-2.20220106-r1.ebuild
deleted file mode 100644
index e48ee0912985..000000000000
--- a/sec-policy/selinux-uwimap/selinux-uwimap-2.20220106-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="uwimap"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for uwimap"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-uwimap/selinux-uwimap-2.20220106-r2.ebuild b/sec-policy/selinux-uwimap/selinux-uwimap-2.20220106-r2.ebuild
deleted file mode 100644
index e48ee0912985..000000000000
--- a/sec-policy/selinux-uwimap/selinux-uwimap-2.20220106-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="uwimap"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for uwimap"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-uwimap/selinux-uwimap-2.20220520-r1.ebuild b/sec-policy/selinux-uwimap/selinux-uwimap-2.20220520-r1.ebuild
index 3a5b2f9b8996..e48ee0912985 100644
--- a/sec-policy/selinux-uwimap/selinux-uwimap-2.20220520-r1.ebuild
+++ b/sec-policy/selinux-uwimap/selinux-uwimap-2.20220520-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for uwimap"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-uwsgi/Manifest b/sec-policy/selinux-uwsgi/Manifest
index 34052c631986..8ca045a2023c 100644
--- a/sec-policy/selinux-uwsgi/Manifest
+++ b/sec-policy/selinux-uwsgi/Manifest
@@ -1,12 +1,8 @@
-DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
-DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
DIST patchbundle-selinux-base-policy-2.20220106-r3.tar.bz2 309416 BLAKE2B 89852cce079300edcb00da41cfe42ea5041507f7d0a2a9897a4bd14f3ac68edfcc40ef49320e5ab826b1abb7fe7fc7ca4268042bbc019b3c76a58b9e112601c3 SHA512 4e23ad5e83df6c3501f0ac0a7201786d9f00809bedef248ae3a4b6af994e0006aaf70151c29ca21bb1c9c8887cc5bfeb18389d4f8e3bd3861c61d2d95d3a4e75
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
-EBUILD selinux-uwsgi-2.20220106-r1.ebuild 275 BLAKE2B e589056773c760899c35a9e0b6ad8d8bfa97c7c009725870a3a071dcc3e3c07182205a6e8dd77c587381a61e9d106136e3b2d1af4c1b33e47b7e34fd82fd6bb9 SHA512 2a0cf5ec2fb0420c1293b4d0cb4c67bacf11a1f994b9bf9543897ad3b5044d5d114073deb6e0762b7785418ac4dac030a4a657ca8766e37d079625470864ff61
-EBUILD selinux-uwsgi-2.20220106-r2.ebuild 275 BLAKE2B e589056773c760899c35a9e0b6ad8d8bfa97c7c009725870a3a071dcc3e3c07182205a6e8dd77c587381a61e9d106136e3b2d1af4c1b33e47b7e34fd82fd6bb9 SHA512 2a0cf5ec2fb0420c1293b4d0cb4c67bacf11a1f994b9bf9543897ad3b5044d5d114073deb6e0762b7785418ac4dac030a4a657ca8766e37d079625470864ff61
EBUILD selinux-uwsgi-2.20220106-r3.ebuild 275 BLAKE2B e589056773c760899c35a9e0b6ad8d8bfa97c7c009725870a3a071dcc3e3c07182205a6e8dd77c587381a61e9d106136e3b2d1af4c1b33e47b7e34fd82fd6bb9 SHA512 2a0cf5ec2fb0420c1293b4d0cb4c67bacf11a1f994b9bf9543897ad3b5044d5d114073deb6e0762b7785418ac4dac030a4a657ca8766e37d079625470864ff61
-EBUILD selinux-uwsgi-2.20220520-r1.ebuild 279 BLAKE2B 5a3f7e0fd1b900899e23dbc05226f09a2b71f290c50283e7e30b880a61d3673b5a935526347ced83e7c8a09172d37acf057c8af7a5c19c84991bd8a9654d2bbc SHA512 91122efceab16819e77fffa64e44c952ee5a20b6e3ce745b2ed5b2f71e46642d49911b8b2332044dfcccf699b3a303e2c24d094065cea6ccc214ae514fd82246
+EBUILD selinux-uwsgi-2.20220520-r1.ebuild 275 BLAKE2B e589056773c760899c35a9e0b6ad8d8bfa97c7c009725870a3a071dcc3e3c07182205a6e8dd77c587381a61e9d106136e3b2d1af4c1b33e47b7e34fd82fd6bb9 SHA512 2a0cf5ec2fb0420c1293b4d0cb4c67bacf11a1f994b9bf9543897ad3b5044d5d114073deb6e0762b7785418ac4dac030a4a657ca8766e37d079625470864ff61
EBUILD selinux-uwsgi-9999.ebuild 279 BLAKE2B 35f343cce2174bd24222370affbffc706d30eafe5937b5c8b4908e52c50b30cf7e3d960edbc1bee221b7c5d82246d478a63eb6ceb1bfc2b147c4e72e75de4f7f SHA512 c4ac69d4965b14349d61b7ac2f752fa7ae1cb4585a713a0df4082643f09e190af7e751432d33953746e7a906fcb6279afbc2b792307fda30afac2e4efeb63ec3
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-uwsgi/selinux-uwsgi-2.20220106-r1.ebuild b/sec-policy/selinux-uwsgi/selinux-uwsgi-2.20220106-r1.ebuild
deleted file mode 100644
index 4a426ecede0a..000000000000
--- a/sec-policy/selinux-uwsgi/selinux-uwsgi-2.20220106-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="uwsgi"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for uWSGI"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-uwsgi/selinux-uwsgi-2.20220106-r2.ebuild b/sec-policy/selinux-uwsgi/selinux-uwsgi-2.20220106-r2.ebuild
deleted file mode 100644
index 4a426ecede0a..000000000000
--- a/sec-policy/selinux-uwsgi/selinux-uwsgi-2.20220106-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="uwsgi"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for uWSGI"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-uwsgi/selinux-uwsgi-2.20220520-r1.ebuild b/sec-policy/selinux-uwsgi/selinux-uwsgi-2.20220520-r1.ebuild
index d7388134df95..4a426ecede0a 100644
--- a/sec-policy/selinux-uwsgi/selinux-uwsgi-2.20220520-r1.ebuild
+++ b/sec-policy/selinux-uwsgi/selinux-uwsgi-2.20220520-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for uWSGI"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-varnishd/Manifest b/sec-policy/selinux-varnishd/Manifest
index 99f13c74ab1a..5549f1b30e4a 100644
--- a/sec-policy/selinux-varnishd/Manifest
+++ b/sec-policy/selinux-varnishd/Manifest
@@ -1,12 +1,8 @@
-DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
-DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
DIST patchbundle-selinux-base-policy-2.20220106-r3.tar.bz2 309416 BLAKE2B 89852cce079300edcb00da41cfe42ea5041507f7d0a2a9897a4bd14f3ac68edfcc40ef49320e5ab826b1abb7fe7fc7ca4268042bbc019b3c76a58b9e112601c3 SHA512 4e23ad5e83df6c3501f0ac0a7201786d9f00809bedef248ae3a4b6af994e0006aaf70151c29ca21bb1c9c8887cc5bfeb18389d4f8e3bd3861c61d2d95d3a4e75
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
-EBUILD selinux-varnishd-2.20220106-r1.ebuild 281 BLAKE2B 88f1c794eb6f3b263c196c31116e89b570d951ad95cac012c54bee5691dc855882d6c4c3c5c0e6700a2457fd5c339083bee3694f7bc3f2a3e879d0630e5c0e18 SHA512 f1a1b9c5d641abb70cc10ee6f3125726b5cca29d03d5027901d42e1d2614d47912124f65e266b7427f275cbe7e18dca4b8d1f9aa3507dc8703f2eb482fab2c01
-EBUILD selinux-varnishd-2.20220106-r2.ebuild 281 BLAKE2B 88f1c794eb6f3b263c196c31116e89b570d951ad95cac012c54bee5691dc855882d6c4c3c5c0e6700a2457fd5c339083bee3694f7bc3f2a3e879d0630e5c0e18 SHA512 f1a1b9c5d641abb70cc10ee6f3125726b5cca29d03d5027901d42e1d2614d47912124f65e266b7427f275cbe7e18dca4b8d1f9aa3507dc8703f2eb482fab2c01
EBUILD selinux-varnishd-2.20220106-r3.ebuild 281 BLAKE2B 88f1c794eb6f3b263c196c31116e89b570d951ad95cac012c54bee5691dc855882d6c4c3c5c0e6700a2457fd5c339083bee3694f7bc3f2a3e879d0630e5c0e18 SHA512 f1a1b9c5d641abb70cc10ee6f3125726b5cca29d03d5027901d42e1d2614d47912124f65e266b7427f275cbe7e18dca4b8d1f9aa3507dc8703f2eb482fab2c01
-EBUILD selinux-varnishd-2.20220520-r1.ebuild 285 BLAKE2B 3db136ea78bb646ea03fda67fa22cbb428e75bc4dfae212033a802b69c1bff06c61dd9419c9da09f387056a73af4af5ab2168d0afe7e484126e6f85413cbdacf SHA512 47bdf3d67753010721a441e67e68f75b7d86f327321e4d4b200a272590348f4db3f500e3d8123c8105dac9a68545e1e9d148cb35e3548d5cec3b74df704c8fdd
+EBUILD selinux-varnishd-2.20220520-r1.ebuild 281 BLAKE2B 88f1c794eb6f3b263c196c31116e89b570d951ad95cac012c54bee5691dc855882d6c4c3c5c0e6700a2457fd5c339083bee3694f7bc3f2a3e879d0630e5c0e18 SHA512 f1a1b9c5d641abb70cc10ee6f3125726b5cca29d03d5027901d42e1d2614d47912124f65e266b7427f275cbe7e18dca4b8d1f9aa3507dc8703f2eb482fab2c01
EBUILD selinux-varnishd-9999.ebuild 285 BLAKE2B 06297eb553a379586fb9a4fe3ded3306bf627e9e3c50cb49344eb9597d39505b8fda46551dd7a3ccd5c9b71ab3cf8a6df994a15e827a29201e6eb220e759c2e9 SHA512 5865c84962d1af21bc11bbc3290a2bf919c3188e523b6e76a5ffca5356ba443f6bc57290001185e20ccc03bd66c46d9ffd1bdf14adcda92fe3c52086078bbd74
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-varnishd/selinux-varnishd-2.20220106-r1.ebuild b/sec-policy/selinux-varnishd/selinux-varnishd-2.20220106-r1.ebuild
deleted file mode 100644
index c2b73e87df67..000000000000
--- a/sec-policy/selinux-varnishd/selinux-varnishd-2.20220106-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="varnishd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for varnishd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-varnishd/selinux-varnishd-2.20220106-r2.ebuild b/sec-policy/selinux-varnishd/selinux-varnishd-2.20220106-r2.ebuild
deleted file mode 100644
index c2b73e87df67..000000000000
--- a/sec-policy/selinux-varnishd/selinux-varnishd-2.20220106-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="varnishd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for varnishd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-varnishd/selinux-varnishd-2.20220520-r1.ebuild b/sec-policy/selinux-varnishd/selinux-varnishd-2.20220520-r1.ebuild
index 5b50b8526f0f..c2b73e87df67 100644
--- a/sec-policy/selinux-varnishd/selinux-varnishd-2.20220520-r1.ebuild
+++ b/sec-policy/selinux-varnishd/selinux-varnishd-2.20220520-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for varnishd"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-vbetool/Manifest b/sec-policy/selinux-vbetool/Manifest
index dc77eb6afcd2..84280a230736 100644
--- a/sec-policy/selinux-vbetool/Manifest
+++ b/sec-policy/selinux-vbetool/Manifest
@@ -1,12 +1,8 @@
-DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
-DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
DIST patchbundle-selinux-base-policy-2.20220106-r3.tar.bz2 309416 BLAKE2B 89852cce079300edcb00da41cfe42ea5041507f7d0a2a9897a4bd14f3ac68edfcc40ef49320e5ab826b1abb7fe7fc7ca4268042bbc019b3c76a58b9e112601c3 SHA512 4e23ad5e83df6c3501f0ac0a7201786d9f00809bedef248ae3a4b6af994e0006aaf70151c29ca21bb1c9c8887cc5bfeb18389d4f8e3bd3861c61d2d95d3a4e75
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
-EBUILD selinux-vbetool-2.20220106-r1.ebuild 279 BLAKE2B 92008bf5dc06f3dd589d002d53b3d0fea75c022c11ad8c9591abcfda4bd4e415885e4954d9e0db1bfc205eef6377bb94540375e6b7bd800ed3f5a6764c71cfa5 SHA512 0fb62d4b75e9d88e3ae7ad1a1a6cfbdfafd904b5c192254e13d12ecf83f51688b2b30aba4befb16e1e4a4b6bc1de896776f87438bd03b797928d594ae894285c
-EBUILD selinux-vbetool-2.20220106-r2.ebuild 279 BLAKE2B 92008bf5dc06f3dd589d002d53b3d0fea75c022c11ad8c9591abcfda4bd4e415885e4954d9e0db1bfc205eef6377bb94540375e6b7bd800ed3f5a6764c71cfa5 SHA512 0fb62d4b75e9d88e3ae7ad1a1a6cfbdfafd904b5c192254e13d12ecf83f51688b2b30aba4befb16e1e4a4b6bc1de896776f87438bd03b797928d594ae894285c
EBUILD selinux-vbetool-2.20220106-r3.ebuild 279 BLAKE2B 92008bf5dc06f3dd589d002d53b3d0fea75c022c11ad8c9591abcfda4bd4e415885e4954d9e0db1bfc205eef6377bb94540375e6b7bd800ed3f5a6764c71cfa5 SHA512 0fb62d4b75e9d88e3ae7ad1a1a6cfbdfafd904b5c192254e13d12ecf83f51688b2b30aba4befb16e1e4a4b6bc1de896776f87438bd03b797928d594ae894285c
-EBUILD selinux-vbetool-2.20220520-r1.ebuild 283 BLAKE2B 1f27740e606fedc3cecaa17718af2c7bd4272d3ad36577a2975eb19e02987a4d1df26cfc751144b826949a29d695ac955b9e5678ad3740ebdcadbd71a20a21b7 SHA512 7f2cd160e7d29a0ffef061b86d5ef7fe0281508ad0390e5fd8b8c90c0f38dbeafd3e46724b9830a6c11ce91fd059a87674113adcadd34dec8cf1cd79270d78ba
+EBUILD selinux-vbetool-2.20220520-r1.ebuild 279 BLAKE2B 92008bf5dc06f3dd589d002d53b3d0fea75c022c11ad8c9591abcfda4bd4e415885e4954d9e0db1bfc205eef6377bb94540375e6b7bd800ed3f5a6764c71cfa5 SHA512 0fb62d4b75e9d88e3ae7ad1a1a6cfbdfafd904b5c192254e13d12ecf83f51688b2b30aba4befb16e1e4a4b6bc1de896776f87438bd03b797928d594ae894285c
EBUILD selinux-vbetool-9999.ebuild 283 BLAKE2B 78a267746ab82739dbadb6a3ad491df78c394851882284fae7f7732f478a5f53f0981cd490965e14bbbbb47c7ee7c7afcfd45fd96048459aea839f838f56edf3 SHA512 c6e0cbeabf6d0fccd9341487f691363a701b83dbbbfe78d2a496d7ce0d0e3245f3ec781c7d4c5343064fa7d0fa56dba65399ef551beacd213b0616cbbf1b06f4
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-vbetool/selinux-vbetool-2.20220106-r1.ebuild b/sec-policy/selinux-vbetool/selinux-vbetool-2.20220106-r1.ebuild
deleted file mode 100644
index b855066ff185..000000000000
--- a/sec-policy/selinux-vbetool/selinux-vbetool-2.20220106-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="vbetool"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for vbetool"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-vbetool/selinux-vbetool-2.20220106-r2.ebuild b/sec-policy/selinux-vbetool/selinux-vbetool-2.20220106-r2.ebuild
deleted file mode 100644
index b855066ff185..000000000000
--- a/sec-policy/selinux-vbetool/selinux-vbetool-2.20220106-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="vbetool"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for vbetool"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-vbetool/selinux-vbetool-2.20220520-r1.ebuild b/sec-policy/selinux-vbetool/selinux-vbetool-2.20220520-r1.ebuild
index 9f076bc25f8e..b855066ff185 100644
--- a/sec-policy/selinux-vbetool/selinux-vbetool-2.20220520-r1.ebuild
+++ b/sec-policy/selinux-vbetool/selinux-vbetool-2.20220520-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for vbetool"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-vdagent/Manifest b/sec-policy/selinux-vdagent/Manifest
index a66faca381fa..e91e21f45908 100644
--- a/sec-policy/selinux-vdagent/Manifest
+++ b/sec-policy/selinux-vdagent/Manifest
@@ -1,12 +1,8 @@
-DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
-DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
DIST patchbundle-selinux-base-policy-2.20220106-r3.tar.bz2 309416 BLAKE2B 89852cce079300edcb00da41cfe42ea5041507f7d0a2a9897a4bd14f3ac68edfcc40ef49320e5ab826b1abb7fe7fc7ca4268042bbc019b3c76a58b9e112601c3 SHA512 4e23ad5e83df6c3501f0ac0a7201786d9f00809bedef248ae3a4b6af994e0006aaf70151c29ca21bb1c9c8887cc5bfeb18389d4f8e3bd3861c61d2d95d3a4e75
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
-EBUILD selinux-vdagent-2.20220106-r1.ebuild 279 BLAKE2B 4411e1c328091b5e6a86c514f1478836a05db189feaa93176707cecfddbe89f59d1d3d53f71836073248e5810cfd4cd2a6e8a06d1aca6bd4d72c05d7aa15dd87 SHA512 31bc4d1066b059badbfe3081b4afff158ecf2aad2d654ed7aad712f5aebe14aa9dfdfdaaa3cffbcb96fd10e166e0b341fec3ea7e8a1cceabe022837f73313f0f
-EBUILD selinux-vdagent-2.20220106-r2.ebuild 279 BLAKE2B 4411e1c328091b5e6a86c514f1478836a05db189feaa93176707cecfddbe89f59d1d3d53f71836073248e5810cfd4cd2a6e8a06d1aca6bd4d72c05d7aa15dd87 SHA512 31bc4d1066b059badbfe3081b4afff158ecf2aad2d654ed7aad712f5aebe14aa9dfdfdaaa3cffbcb96fd10e166e0b341fec3ea7e8a1cceabe022837f73313f0f
EBUILD selinux-vdagent-2.20220106-r3.ebuild 279 BLAKE2B 4411e1c328091b5e6a86c514f1478836a05db189feaa93176707cecfddbe89f59d1d3d53f71836073248e5810cfd4cd2a6e8a06d1aca6bd4d72c05d7aa15dd87 SHA512 31bc4d1066b059badbfe3081b4afff158ecf2aad2d654ed7aad712f5aebe14aa9dfdfdaaa3cffbcb96fd10e166e0b341fec3ea7e8a1cceabe022837f73313f0f
-EBUILD selinux-vdagent-2.20220520-r1.ebuild 283 BLAKE2B f8b179c8f4ccb06bd7118d4cd11b805ee5422e42a070facc7e6ba5167ef8ca2f327730fb616140ea7d731ec105684a3083e4cbfabed1ad5735613a791e6750b5 SHA512 27c835c8a681838ddaba6a322bb60e3a7028a270acf8549d7e79496f88f0cc00a95be26df874b48037c0f3d0b681612d7f7b52f625dd9be74b9758495eb6dfd2
+EBUILD selinux-vdagent-2.20220520-r1.ebuild 279 BLAKE2B 4411e1c328091b5e6a86c514f1478836a05db189feaa93176707cecfddbe89f59d1d3d53f71836073248e5810cfd4cd2a6e8a06d1aca6bd4d72c05d7aa15dd87 SHA512 31bc4d1066b059badbfe3081b4afff158ecf2aad2d654ed7aad712f5aebe14aa9dfdfdaaa3cffbcb96fd10e166e0b341fec3ea7e8a1cceabe022837f73313f0f
EBUILD selinux-vdagent-9999.ebuild 283 BLAKE2B 2da6aa54592bfe2f9723cbf79580e451aff3414137a5808286e7bd8d930d7c31c196b08e30bb19b37b67050c7b017cccad4ab0ed800f06e0dd06c0a1204e42f9 SHA512 a3851195aca1ef396ff3d5d33f14838b43808cfff0cd0540c5ca90f0fd972574cc4f470e6830042c0c67082869a54fbfb899399d4e5a9c0f5ae23f144e0da540
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-vdagent/selinux-vdagent-2.20220106-r1.ebuild b/sec-policy/selinux-vdagent/selinux-vdagent-2.20220106-r1.ebuild
deleted file mode 100644
index 13ab23321791..000000000000
--- a/sec-policy/selinux-vdagent/selinux-vdagent-2.20220106-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="vdagent"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for vdagent"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-vdagent/selinux-vdagent-2.20220106-r2.ebuild b/sec-policy/selinux-vdagent/selinux-vdagent-2.20220106-r2.ebuild
deleted file mode 100644
index 13ab23321791..000000000000
--- a/sec-policy/selinux-vdagent/selinux-vdagent-2.20220106-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="vdagent"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for vdagent"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-vdagent/selinux-vdagent-2.20220520-r1.ebuild b/sec-policy/selinux-vdagent/selinux-vdagent-2.20220520-r1.ebuild
index f54bfe98bbf1..13ab23321791 100644
--- a/sec-policy/selinux-vdagent/selinux-vdagent-2.20220520-r1.ebuild
+++ b/sec-policy/selinux-vdagent/selinux-vdagent-2.20220520-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for vdagent"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-vde/Manifest b/sec-policy/selinux-vde/Manifest
index bd5d6415ed73..9ff5bb19f1fb 100644
--- a/sec-policy/selinux-vde/Manifest
+++ b/sec-policy/selinux-vde/Manifest
@@ -1,12 +1,8 @@
-DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
-DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
DIST patchbundle-selinux-base-policy-2.20220106-r3.tar.bz2 309416 BLAKE2B 89852cce079300edcb00da41cfe42ea5041507f7d0a2a9897a4bd14f3ac68edfcc40ef49320e5ab826b1abb7fe7fc7ca4268042bbc019b3c76a58b9e112601c3 SHA512 4e23ad5e83df6c3501f0ac0a7201786d9f00809bedef248ae3a4b6af994e0006aaf70151c29ca21bb1c9c8887cc5bfeb18389d4f8e3bd3861c61d2d95d3a4e75
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
-EBUILD selinux-vde-2.20220106-r1.ebuild 271 BLAKE2B 30fb3b7c84b34d5c0b7848429056ec04fd5f1f13a415dac7dd27c9cc5d3c1843d49f9f04438e82e37be0ac81b1ec60094dd565911002f876fa2ca8522391f036 SHA512 0d4aa3cfdf02d364c33ef9a0e60c7cb75053df5d6184e9ec235c3b8ed5d12c912381a791cb82cbdf9bb0bf9ec918779a48f75fd900ad8cdc52a58e06f7e13106
-EBUILD selinux-vde-2.20220106-r2.ebuild 271 BLAKE2B 30fb3b7c84b34d5c0b7848429056ec04fd5f1f13a415dac7dd27c9cc5d3c1843d49f9f04438e82e37be0ac81b1ec60094dd565911002f876fa2ca8522391f036 SHA512 0d4aa3cfdf02d364c33ef9a0e60c7cb75053df5d6184e9ec235c3b8ed5d12c912381a791cb82cbdf9bb0bf9ec918779a48f75fd900ad8cdc52a58e06f7e13106
EBUILD selinux-vde-2.20220106-r3.ebuild 271 BLAKE2B 30fb3b7c84b34d5c0b7848429056ec04fd5f1f13a415dac7dd27c9cc5d3c1843d49f9f04438e82e37be0ac81b1ec60094dd565911002f876fa2ca8522391f036 SHA512 0d4aa3cfdf02d364c33ef9a0e60c7cb75053df5d6184e9ec235c3b8ed5d12c912381a791cb82cbdf9bb0bf9ec918779a48f75fd900ad8cdc52a58e06f7e13106
-EBUILD selinux-vde-2.20220520-r1.ebuild 275 BLAKE2B c42028d367c942b998956acd6db2a5ba96fa241eed3db789d1ebcb942873df0966f8a4e2539302a7f2cc65f06466890902777d14fe42f84a841153edd817a9e2 SHA512 2096ae2ff0ceb3f05e1d294054bb5d4e01f07ecf0b353fe177c7137fce7de26838056caef2f92c6637aa7280fec3f40a274e305b70f339a59cca995c1950bdd0
+EBUILD selinux-vde-2.20220520-r1.ebuild 271 BLAKE2B 30fb3b7c84b34d5c0b7848429056ec04fd5f1f13a415dac7dd27c9cc5d3c1843d49f9f04438e82e37be0ac81b1ec60094dd565911002f876fa2ca8522391f036 SHA512 0d4aa3cfdf02d364c33ef9a0e60c7cb75053df5d6184e9ec235c3b8ed5d12c912381a791cb82cbdf9bb0bf9ec918779a48f75fd900ad8cdc52a58e06f7e13106
EBUILD selinux-vde-9999.ebuild 275 BLAKE2B 887ffd5bd5e14c9fb059dbb374d85c14da6228b117d9665efaf94a8116a8c042907552851795ee4f5392c13fa634acbbf535869303450281523aca6412de9980 SHA512 0ca53c7967278040a14fdd29da898c13799dd111afa6b8d0b767cd2b8963012306eb3ab830b917a7f3ae85d537c994e6488f9ce895e97e04524b2f96401377ef
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-vde/selinux-vde-2.20220106-r1.ebuild b/sec-policy/selinux-vde/selinux-vde-2.20220106-r1.ebuild
deleted file mode 100644
index 98172568701b..000000000000
--- a/sec-policy/selinux-vde/selinux-vde-2.20220106-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="vde"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for vde"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-vde/selinux-vde-2.20220106-r2.ebuild b/sec-policy/selinux-vde/selinux-vde-2.20220106-r2.ebuild
deleted file mode 100644
index 98172568701b..000000000000
--- a/sec-policy/selinux-vde/selinux-vde-2.20220106-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="vde"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for vde"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-vde/selinux-vde-2.20220520-r1.ebuild b/sec-policy/selinux-vde/selinux-vde-2.20220520-r1.ebuild
index 666735436bc2..98172568701b 100644
--- a/sec-policy/selinux-vde/selinux-vde-2.20220520-r1.ebuild
+++ b/sec-policy/selinux-vde/selinux-vde-2.20220520-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for vde"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-virt/Manifest b/sec-policy/selinux-virt/Manifest
index 95adc3b6b9cd..1332229b9b8b 100644
--- a/sec-policy/selinux-virt/Manifest
+++ b/sec-policy/selinux-virt/Manifest
@@ -1,12 +1,8 @@
-DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
-DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
DIST patchbundle-selinux-base-policy-2.20220106-r3.tar.bz2 309416 BLAKE2B 89852cce079300edcb00da41cfe42ea5041507f7d0a2a9897a4bd14f3ac68edfcc40ef49320e5ab826b1abb7fe7fc7ca4268042bbc019b3c76a58b9e112601c3 SHA512 4e23ad5e83df6c3501f0ac0a7201786d9f00809bedef248ae3a4b6af994e0006aaf70151c29ca21bb1c9c8887cc5bfeb18389d4f8e3bd3861c61d2d95d3a4e75
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
-EBUILD selinux-virt-2.20220106-r1.ebuild 273 BLAKE2B a13b5174d373bf55f10aab8f39e9ab7c8ef4c2efc6fc1f80ae799c26288c853d863dec5f9145be51d6a063b148a0b4439e693563b6b1db441b2f485f76647bb2 SHA512 fbe0ed21833bcef1f29e164e26d8c171316e7fbeaaff0dcd84b0a5255e1bfeb020c471fb4db2973094502f290b3241220e27437a9cd3077506eaf95e57771870
-EBUILD selinux-virt-2.20220106-r2.ebuild 273 BLAKE2B a13b5174d373bf55f10aab8f39e9ab7c8ef4c2efc6fc1f80ae799c26288c853d863dec5f9145be51d6a063b148a0b4439e693563b6b1db441b2f485f76647bb2 SHA512 fbe0ed21833bcef1f29e164e26d8c171316e7fbeaaff0dcd84b0a5255e1bfeb020c471fb4db2973094502f290b3241220e27437a9cd3077506eaf95e57771870
EBUILD selinux-virt-2.20220106-r3.ebuild 273 BLAKE2B a13b5174d373bf55f10aab8f39e9ab7c8ef4c2efc6fc1f80ae799c26288c853d863dec5f9145be51d6a063b148a0b4439e693563b6b1db441b2f485f76647bb2 SHA512 fbe0ed21833bcef1f29e164e26d8c171316e7fbeaaff0dcd84b0a5255e1bfeb020c471fb4db2973094502f290b3241220e27437a9cd3077506eaf95e57771870
-EBUILD selinux-virt-2.20220520-r1.ebuild 277 BLAKE2B e2bfce94c80fe1b4037e58d15200ed879a1573ea2be3cd0d565be980b388c3da62e084363d7226c4c6074db37e0fff3c84e548b655052ea30d41f93338a776b1 SHA512 a560bf85a0ca27fd6eab73d5701614410db465476e18763ae208688ba733a8676aa668005d6bd9b62a60a5bd57d6f4e6f25f3f3f5185135315afa85d28d0251b
+EBUILD selinux-virt-2.20220520-r1.ebuild 273 BLAKE2B a13b5174d373bf55f10aab8f39e9ab7c8ef4c2efc6fc1f80ae799c26288c853d863dec5f9145be51d6a063b148a0b4439e693563b6b1db441b2f485f76647bb2 SHA512 fbe0ed21833bcef1f29e164e26d8c171316e7fbeaaff0dcd84b0a5255e1bfeb020c471fb4db2973094502f290b3241220e27437a9cd3077506eaf95e57771870
EBUILD selinux-virt-9999.ebuild 277 BLAKE2B 3161fd131fb524b35b2a353c9266fe2cda88146a6d2681db111cc80dadf2af5692de8d5cf3b918af73842ea8929d3586e59c070f9d4344477de3aa34eab6eecf SHA512 daa7aa826edbadcff773e64df6b480fc1abf4e8f81d2644c7a526977a675bd2067ff6bb7a9660a56c0a2875a5d6ec89670b91115463aa07be4f6ec13cbf49702
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-virt/selinux-virt-2.20220106-r1.ebuild b/sec-policy/selinux-virt/selinux-virt-2.20220106-r1.ebuild
deleted file mode 100644
index 22b4a11f2b95..000000000000
--- a/sec-policy/selinux-virt/selinux-virt-2.20220106-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="virt"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for virt"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-virt/selinux-virt-2.20220106-r2.ebuild b/sec-policy/selinux-virt/selinux-virt-2.20220106-r2.ebuild
deleted file mode 100644
index 22b4a11f2b95..000000000000
--- a/sec-policy/selinux-virt/selinux-virt-2.20220106-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="virt"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for virt"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-virt/selinux-virt-2.20220520-r1.ebuild b/sec-policy/selinux-virt/selinux-virt-2.20220520-r1.ebuild
index 8d064c4f1d45..22b4a11f2b95 100644
--- a/sec-policy/selinux-virt/selinux-virt-2.20220520-r1.ebuild
+++ b/sec-policy/selinux-virt/selinux-virt-2.20220520-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for virt"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-vlock/Manifest b/sec-policy/selinux-vlock/Manifest
index 808c3077cf77..975beadb1e4d 100644
--- a/sec-policy/selinux-vlock/Manifest
+++ b/sec-policy/selinux-vlock/Manifest
@@ -1,12 +1,8 @@
-DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
-DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
DIST patchbundle-selinux-base-policy-2.20220106-r3.tar.bz2 309416 BLAKE2B 89852cce079300edcb00da41cfe42ea5041507f7d0a2a9897a4bd14f3ac68edfcc40ef49320e5ab826b1abb7fe7fc7ca4268042bbc019b3c76a58b9e112601c3 SHA512 4e23ad5e83df6c3501f0ac0a7201786d9f00809bedef248ae3a4b6af994e0006aaf70151c29ca21bb1c9c8887cc5bfeb18389d4f8e3bd3861c61d2d95d3a4e75
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
-EBUILD selinux-vlock-2.20220106-r1.ebuild 275 BLAKE2B 5cbccbc9d55676f086784cc643e20b57e33c52248dba66247229fc24dd5e37b9c5bdf38bcbd690da2d0f12cc135760bb3d75cccb136fe727a0bbf92c43a90d93 SHA512 2712e8dde7a72b23f40b504d5781278200bf17978ac3d741534061f98b5877c469a67561a728d15eb2af9a7ba3ed179a470bbbb171f09230822f73dd55550985
-EBUILD selinux-vlock-2.20220106-r2.ebuild 275 BLAKE2B 5cbccbc9d55676f086784cc643e20b57e33c52248dba66247229fc24dd5e37b9c5bdf38bcbd690da2d0f12cc135760bb3d75cccb136fe727a0bbf92c43a90d93 SHA512 2712e8dde7a72b23f40b504d5781278200bf17978ac3d741534061f98b5877c469a67561a728d15eb2af9a7ba3ed179a470bbbb171f09230822f73dd55550985
EBUILD selinux-vlock-2.20220106-r3.ebuild 275 BLAKE2B 5cbccbc9d55676f086784cc643e20b57e33c52248dba66247229fc24dd5e37b9c5bdf38bcbd690da2d0f12cc135760bb3d75cccb136fe727a0bbf92c43a90d93 SHA512 2712e8dde7a72b23f40b504d5781278200bf17978ac3d741534061f98b5877c469a67561a728d15eb2af9a7ba3ed179a470bbbb171f09230822f73dd55550985
-EBUILD selinux-vlock-2.20220520-r1.ebuild 279 BLAKE2B 55d5e4f886e2d5476406629aab9ac638fe504670c2222ff32091bcb2a8b7c8162e7d435b95115292cda9fcd0ac9f0101772af228d1870b43b28c816b9f8685e3 SHA512 95997e414afa2e108f5335380109f3d82e8a0854aed383074b29ee096ff7ac6a71e888564d525f6597d8070f8823d8db107e7f3ed4da9df0d1a94490427b7779
+EBUILD selinux-vlock-2.20220520-r1.ebuild 275 BLAKE2B 5cbccbc9d55676f086784cc643e20b57e33c52248dba66247229fc24dd5e37b9c5bdf38bcbd690da2d0f12cc135760bb3d75cccb136fe727a0bbf92c43a90d93 SHA512 2712e8dde7a72b23f40b504d5781278200bf17978ac3d741534061f98b5877c469a67561a728d15eb2af9a7ba3ed179a470bbbb171f09230822f73dd55550985
EBUILD selinux-vlock-9999.ebuild 279 BLAKE2B 9aaae275459f54b14f809d3efdbe00181e1d8fa2d1756beeda4379d6f3a4bc0d4797dd1664d518d34e374b5d0d849e2a388d3cd96cda6cd83e332c4679dce8bc SHA512 01d925da8bfcf793ecc8c40e6e8124ef28943508d1813895384ea99c13cd5872217fe746d2963ba3feec2504765a61ffa4ffa8cc6e19af703b307cd4b3da41e1
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-vlock/selinux-vlock-2.20220106-r1.ebuild b/sec-policy/selinux-vlock/selinux-vlock-2.20220106-r1.ebuild
deleted file mode 100644
index 2cf2e2067b5d..000000000000
--- a/sec-policy/selinux-vlock/selinux-vlock-2.20220106-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="vlock"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for vlock"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-vlock/selinux-vlock-2.20220106-r2.ebuild b/sec-policy/selinux-vlock/selinux-vlock-2.20220106-r2.ebuild
deleted file mode 100644
index 2cf2e2067b5d..000000000000
--- a/sec-policy/selinux-vlock/selinux-vlock-2.20220106-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="vlock"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for vlock"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-vlock/selinux-vlock-2.20220520-r1.ebuild b/sec-policy/selinux-vlock/selinux-vlock-2.20220520-r1.ebuild
index 197ed006e049..2cf2e2067b5d 100644
--- a/sec-policy/selinux-vlock/selinux-vlock-2.20220520-r1.ebuild
+++ b/sec-policy/selinux-vlock/selinux-vlock-2.20220520-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for vlock"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-vmware/Manifest b/sec-policy/selinux-vmware/Manifest
index fb71592a78d1..5b12be214523 100644
--- a/sec-policy/selinux-vmware/Manifest
+++ b/sec-policy/selinux-vmware/Manifest
@@ -1,12 +1,8 @@
-DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
-DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
DIST patchbundle-selinux-base-policy-2.20220106-r3.tar.bz2 309416 BLAKE2B 89852cce079300edcb00da41cfe42ea5041507f7d0a2a9897a4bd14f3ac68edfcc40ef49320e5ab826b1abb7fe7fc7ca4268042bbc019b3c76a58b9e112601c3 SHA512 4e23ad5e83df6c3501f0ac0a7201786d9f00809bedef248ae3a4b6af994e0006aaf70151c29ca21bb1c9c8887cc5bfeb18389d4f8e3bd3861c61d2d95d3a4e75
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
-EBUILD selinux-vmware-2.20220106-r1.ebuild 375 BLAKE2B e9c2d61c268467013d8a81a29030bbbd0ee22b8c6b7e3afbd9984f165bfb58584248116a4ebcf1fb0bf62178db443f6652a11e08964fc597c1f08a4dd567a02d SHA512 0c2d0a0f12f333e83236ca237fc4a6445a20f87dbc7354d91a9d1d729be086f9ecb76fd8a3f6954aaab9392f73c218cffb2f738eeb61c8686f7ee6249d84c241
-EBUILD selinux-vmware-2.20220106-r2.ebuild 375 BLAKE2B e9c2d61c268467013d8a81a29030bbbd0ee22b8c6b7e3afbd9984f165bfb58584248116a4ebcf1fb0bf62178db443f6652a11e08964fc597c1f08a4dd567a02d SHA512 0c2d0a0f12f333e83236ca237fc4a6445a20f87dbc7354d91a9d1d729be086f9ecb76fd8a3f6954aaab9392f73c218cffb2f738eeb61c8686f7ee6249d84c241
EBUILD selinux-vmware-2.20220106-r3.ebuild 375 BLAKE2B e9c2d61c268467013d8a81a29030bbbd0ee22b8c6b7e3afbd9984f165bfb58584248116a4ebcf1fb0bf62178db443f6652a11e08964fc597c1f08a4dd567a02d SHA512 0c2d0a0f12f333e83236ca237fc4a6445a20f87dbc7354d91a9d1d729be086f9ecb76fd8a3f6954aaab9392f73c218cffb2f738eeb61c8686f7ee6249d84c241
-EBUILD selinux-vmware-2.20220520-r1.ebuild 379 BLAKE2B 31e92f1f30fc05949b3d3c4979a8290739a7ad13f46924cd26738b3bc35021197a3f91e89f0e6258d1cd065526624f40e7bd6d910c33effba4c7ee4469e80760 SHA512 bec2ea9b46051640a0832a8f585358ca265dd099c7ad2cf7076d580783fbdcbf5f794e70ce21e58f5585a82ab2a79315130f5b521e22f11d31015b43b1e27b88
+EBUILD selinux-vmware-2.20220520-r1.ebuild 375 BLAKE2B e9c2d61c268467013d8a81a29030bbbd0ee22b8c6b7e3afbd9984f165bfb58584248116a4ebcf1fb0bf62178db443f6652a11e08964fc597c1f08a4dd567a02d SHA512 0c2d0a0f12f333e83236ca237fc4a6445a20f87dbc7354d91a9d1d729be086f9ecb76fd8a3f6954aaab9392f73c218cffb2f738eeb61c8686f7ee6249d84c241
EBUILD selinux-vmware-9999.ebuild 379 BLAKE2B aa5327f894f5d4637c33bb9a2ba239c8449815e1bfe4a2735f73407692424f3cca6e17ba6ad4345436e98cf39196da16c0d0861e6524a3ad5b1fcf16d0fb26e9 SHA512 938d6e5b0fa104bbd7b8a6a9ebaaefd7cb779298f2371ab3dfcafaa2f3190e6105ca38bd29047815bcb8c2d629244d3cbb1eb8b19611804cb27b0b2da94cab3e
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-vmware/selinux-vmware-2.20220106-r1.ebuild b/sec-policy/selinux-vmware/selinux-vmware-2.20220106-r1.ebuild
deleted file mode 100644
index 2edaeccb4ab6..000000000000
--- a/sec-policy/selinux-vmware/selinux-vmware-2.20220106-r1.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="vmware"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for vmware"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-xserver
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-xserver
-"
diff --git a/sec-policy/selinux-vmware/selinux-vmware-2.20220106-r2.ebuild b/sec-policy/selinux-vmware/selinux-vmware-2.20220106-r2.ebuild
deleted file mode 100644
index 2edaeccb4ab6..000000000000
--- a/sec-policy/selinux-vmware/selinux-vmware-2.20220106-r2.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="vmware"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for vmware"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-xserver
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-xserver
-"
diff --git a/sec-policy/selinux-vmware/selinux-vmware-2.20220520-r1.ebuild b/sec-policy/selinux-vmware/selinux-vmware-2.20220520-r1.ebuild
index 3c5984ed4514..2edaeccb4ab6 100644
--- a/sec-policy/selinux-vmware/selinux-vmware-2.20220520-r1.ebuild
+++ b/sec-policy/selinux-vmware/selinux-vmware-2.20220520-r1.ebuild
@@ -11,7 +11,7 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for vmware"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
DEPEND="${DEPEND}
sec-policy/selinux-xserver
diff --git a/sec-policy/selinux-vnstatd/Manifest b/sec-policy/selinux-vnstatd/Manifest
index 9d7c5d146c18..cf600f62adb3 100644
--- a/sec-policy/selinux-vnstatd/Manifest
+++ b/sec-policy/selinux-vnstatd/Manifest
@@ -1,12 +1,8 @@
-DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
-DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
DIST patchbundle-selinux-base-policy-2.20220106-r3.tar.bz2 309416 BLAKE2B 89852cce079300edcb00da41cfe42ea5041507f7d0a2a9897a4bd14f3ac68edfcc40ef49320e5ab826b1abb7fe7fc7ca4268042bbc019b3c76a58b9e112601c3 SHA512 4e23ad5e83df6c3501f0ac0a7201786d9f00809bedef248ae3a4b6af994e0006aaf70151c29ca21bb1c9c8887cc5bfeb18389d4f8e3bd3861c61d2d95d3a4e75
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
-EBUILD selinux-vnstatd-2.20220106-r1.ebuild 279 BLAKE2B 9e22e935e103b5e0235de98ad2024b8ba5153037acf1ae852a7a89b1646ee5852f44ae92a224a2b250596d367aaf90f2b212824a001f578563d50be73848094f SHA512 9de61dc0cbfc32f72d803e8a5a2cc9cfb563a9c43511b4cf506566a920a401f80fcdaef0964a96d6d87885e70832261e666236ca74022b28dfcf539b592e5916
-EBUILD selinux-vnstatd-2.20220106-r2.ebuild 279 BLAKE2B 9e22e935e103b5e0235de98ad2024b8ba5153037acf1ae852a7a89b1646ee5852f44ae92a224a2b250596d367aaf90f2b212824a001f578563d50be73848094f SHA512 9de61dc0cbfc32f72d803e8a5a2cc9cfb563a9c43511b4cf506566a920a401f80fcdaef0964a96d6d87885e70832261e666236ca74022b28dfcf539b592e5916
EBUILD selinux-vnstatd-2.20220106-r3.ebuild 279 BLAKE2B 9e22e935e103b5e0235de98ad2024b8ba5153037acf1ae852a7a89b1646ee5852f44ae92a224a2b250596d367aaf90f2b212824a001f578563d50be73848094f SHA512 9de61dc0cbfc32f72d803e8a5a2cc9cfb563a9c43511b4cf506566a920a401f80fcdaef0964a96d6d87885e70832261e666236ca74022b28dfcf539b592e5916
-EBUILD selinux-vnstatd-2.20220520-r1.ebuild 283 BLAKE2B c5a12a19d2736a086caf22b8a5ea319116fe5fd67c0a5089715af3293cb94e7166875ddb28b44fb580f2cbaf2fa882f28ba0a0f6e80de064a5347b26b13784a3 SHA512 365db2caefc585bb9bad9a8e1060552175bdbcc2663ce152942c4961ca0249b17bbc56ea0d511b0975486758d6f741487a2ae3a72ac125d0b65a84252c6bfadf
+EBUILD selinux-vnstatd-2.20220520-r1.ebuild 279 BLAKE2B 9e22e935e103b5e0235de98ad2024b8ba5153037acf1ae852a7a89b1646ee5852f44ae92a224a2b250596d367aaf90f2b212824a001f578563d50be73848094f SHA512 9de61dc0cbfc32f72d803e8a5a2cc9cfb563a9c43511b4cf506566a920a401f80fcdaef0964a96d6d87885e70832261e666236ca74022b28dfcf539b592e5916
EBUILD selinux-vnstatd-9999.ebuild 283 BLAKE2B f1b2f1ec309a443718c05fe7e980ff4397fbf9bc11f94e2c85267e092ee6a5232c9f71a7652a84d210270502f46c5092c6b3cee0e38e91892e2e07dabbf54440 SHA512 c8151658e8cccd23d0763d9dab8d8e6ffe8091f952c1d20f42bef08ed4992e9ade43b5ed99de67c5d395cdfa2d66be26c62fc1f4c6e1e7f4682e9a2c0904223e
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20220106-r1.ebuild b/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20220106-r1.ebuild
deleted file mode 100644
index 761b1ff74222..000000000000
--- a/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20220106-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="vnstatd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for vnstatd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20220106-r2.ebuild b/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20220106-r2.ebuild
deleted file mode 100644
index 761b1ff74222..000000000000
--- a/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20220106-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="vnstatd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for vnstatd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20220520-r1.ebuild b/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20220520-r1.ebuild
index 3fca4dbdcaac..761b1ff74222 100644
--- a/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20220520-r1.ebuild
+++ b/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20220520-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for vnstatd"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-vpn/Manifest b/sec-policy/selinux-vpn/Manifest
index 1cb813fef4ae..e09f1759e7ae 100644
--- a/sec-policy/selinux-vpn/Manifest
+++ b/sec-policy/selinux-vpn/Manifest
@@ -1,12 +1,8 @@
-DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
-DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
DIST patchbundle-selinux-base-policy-2.20220106-r3.tar.bz2 309416 BLAKE2B 89852cce079300edcb00da41cfe42ea5041507f7d0a2a9897a4bd14f3ac68edfcc40ef49320e5ab826b1abb7fe7fc7ca4268042bbc019b3c76a58b9e112601c3 SHA512 4e23ad5e83df6c3501f0ac0a7201786d9f00809bedef248ae3a4b6af994e0006aaf70151c29ca21bb1c9c8887cc5bfeb18389d4f8e3bd3861c61d2d95d3a4e75
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
-EBUILD selinux-vpn-2.20220106-r1.ebuild 271 BLAKE2B d3cce37c1813252a4469dc99aa13d73db1eb6e80e5a5668a136e24cc12052fc00722268e58e9fdc30fde0684045738b523811abef81ca9b32b10cdadd17ff562 SHA512 31c457ad3c10c534dd36d9ba05d754f8fa6b6a582d87240145fe961f4fca17f7abdd155f56e179714fa892fcf531d06b1695130261264900f814ae5bee0377d8
-EBUILD selinux-vpn-2.20220106-r2.ebuild 271 BLAKE2B d3cce37c1813252a4469dc99aa13d73db1eb6e80e5a5668a136e24cc12052fc00722268e58e9fdc30fde0684045738b523811abef81ca9b32b10cdadd17ff562 SHA512 31c457ad3c10c534dd36d9ba05d754f8fa6b6a582d87240145fe961f4fca17f7abdd155f56e179714fa892fcf531d06b1695130261264900f814ae5bee0377d8
EBUILD selinux-vpn-2.20220106-r3.ebuild 271 BLAKE2B d3cce37c1813252a4469dc99aa13d73db1eb6e80e5a5668a136e24cc12052fc00722268e58e9fdc30fde0684045738b523811abef81ca9b32b10cdadd17ff562 SHA512 31c457ad3c10c534dd36d9ba05d754f8fa6b6a582d87240145fe961f4fca17f7abdd155f56e179714fa892fcf531d06b1695130261264900f814ae5bee0377d8
-EBUILD selinux-vpn-2.20220520-r1.ebuild 275 BLAKE2B e6535b23b35aacf01cc319f97add9b4b734a661621fe954ae82a838ef07c7abbc80f70ee212f0ec5d1a1817f48b49f7f5f44a082b4c77c9aefb852d10284dd0c SHA512 5d0c35c954a70741f290823e9259a1d638c21c2900fbe82499c6c638b7acee21b22d176e7ad59c919669851a55cac058f2df83798eaed44a3ea6bca0c0f0a34a
+EBUILD selinux-vpn-2.20220520-r1.ebuild 271 BLAKE2B d3cce37c1813252a4469dc99aa13d73db1eb6e80e5a5668a136e24cc12052fc00722268e58e9fdc30fde0684045738b523811abef81ca9b32b10cdadd17ff562 SHA512 31c457ad3c10c534dd36d9ba05d754f8fa6b6a582d87240145fe961f4fca17f7abdd155f56e179714fa892fcf531d06b1695130261264900f814ae5bee0377d8
EBUILD selinux-vpn-9999.ebuild 275 BLAKE2B 6f14ed95253f76212bdd9fc74bf399471f11df50b56822d9ee4417ce10308bbe250f37beba60e7b2b1487452ece4a5689392696604380ec0c1faa35280bf6664 SHA512 d3aa1bf8beeec2107d3e5c0199ec04567b4518e93773d5f4326679aa3e7767630b298889a95fe597829e3cfe0f259677691568fcfe0beaba1587824e6f8b7ba1
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-vpn/selinux-vpn-2.20220106-r1.ebuild b/sec-policy/selinux-vpn/selinux-vpn-2.20220106-r1.ebuild
deleted file mode 100644
index 02763a9b8fb9..000000000000
--- a/sec-policy/selinux-vpn/selinux-vpn-2.20220106-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="vpn"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for vpn"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-vpn/selinux-vpn-2.20220106-r2.ebuild b/sec-policy/selinux-vpn/selinux-vpn-2.20220106-r2.ebuild
deleted file mode 100644
index 02763a9b8fb9..000000000000
--- a/sec-policy/selinux-vpn/selinux-vpn-2.20220106-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="vpn"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for vpn"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-vpn/selinux-vpn-2.20220520-r1.ebuild b/sec-policy/selinux-vpn/selinux-vpn-2.20220520-r1.ebuild
index 200dbc6e9ab0..02763a9b8fb9 100644
--- a/sec-policy/selinux-vpn/selinux-vpn-2.20220520-r1.ebuild
+++ b/sec-policy/selinux-vpn/selinux-vpn-2.20220520-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for vpn"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-watchdog/Manifest b/sec-policy/selinux-watchdog/Manifest
index ab9fd31c0733..4d1a216099fb 100644
--- a/sec-policy/selinux-watchdog/Manifest
+++ b/sec-policy/selinux-watchdog/Manifest
@@ -1,12 +1,8 @@
-DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
-DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
DIST patchbundle-selinux-base-policy-2.20220106-r3.tar.bz2 309416 BLAKE2B 89852cce079300edcb00da41cfe42ea5041507f7d0a2a9897a4bd14f3ac68edfcc40ef49320e5ab826b1abb7fe7fc7ca4268042bbc019b3c76a58b9e112601c3 SHA512 4e23ad5e83df6c3501f0ac0a7201786d9f00809bedef248ae3a4b6af994e0006aaf70151c29ca21bb1c9c8887cc5bfeb18389d4f8e3bd3861c61d2d95d3a4e75
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
-EBUILD selinux-watchdog-2.20220106-r1.ebuild 281 BLAKE2B 1ac16174a07b3b0cbf4f363822b59ec9d5aee7d44591075a647201f7bb66e2fa7c02a9e38b78806083aa9b4db714c5973ef3541dcd9e37ab23463b9b41b619e8 SHA512 4bad48dda1568ef5dcd17ac9c565095a7fd6c0043b6d76b7dd79fc12cf29e1299d5e10b9717ab62dc4577f1784c4aacec4d79a356f06ff1ca01caa76421c2194
-EBUILD selinux-watchdog-2.20220106-r2.ebuild 281 BLAKE2B 1ac16174a07b3b0cbf4f363822b59ec9d5aee7d44591075a647201f7bb66e2fa7c02a9e38b78806083aa9b4db714c5973ef3541dcd9e37ab23463b9b41b619e8 SHA512 4bad48dda1568ef5dcd17ac9c565095a7fd6c0043b6d76b7dd79fc12cf29e1299d5e10b9717ab62dc4577f1784c4aacec4d79a356f06ff1ca01caa76421c2194
EBUILD selinux-watchdog-2.20220106-r3.ebuild 281 BLAKE2B 1ac16174a07b3b0cbf4f363822b59ec9d5aee7d44591075a647201f7bb66e2fa7c02a9e38b78806083aa9b4db714c5973ef3541dcd9e37ab23463b9b41b619e8 SHA512 4bad48dda1568ef5dcd17ac9c565095a7fd6c0043b6d76b7dd79fc12cf29e1299d5e10b9717ab62dc4577f1784c4aacec4d79a356f06ff1ca01caa76421c2194
-EBUILD selinux-watchdog-2.20220520-r1.ebuild 285 BLAKE2B 6c729d1cc8d47e783913fca5eb41651e6eddbfa8500e90a0e647788b487dfde85a96b1586ee057bb62149d4f55fe82e7305daeb90f3cb40d9ac083ac9633613a SHA512 15901bc1420a6654d39bcb93208c971e288f2f0feb45da8138fd2e5a7fed8d75e754c333a6fde106173155ee97acbfcd7e5df6f99b83141e554a4ee992aae128
+EBUILD selinux-watchdog-2.20220520-r1.ebuild 281 BLAKE2B 1ac16174a07b3b0cbf4f363822b59ec9d5aee7d44591075a647201f7bb66e2fa7c02a9e38b78806083aa9b4db714c5973ef3541dcd9e37ab23463b9b41b619e8 SHA512 4bad48dda1568ef5dcd17ac9c565095a7fd6c0043b6d76b7dd79fc12cf29e1299d5e10b9717ab62dc4577f1784c4aacec4d79a356f06ff1ca01caa76421c2194
EBUILD selinux-watchdog-9999.ebuild 285 BLAKE2B 0149bdded3924390b236f59a275bbb650fcf3c57aa4267ad8392a2522dc12f916824b9a7b3a9385f257c0c68d62cb94572a56272e2a884941779da95892425d4 SHA512 053397832ce37ee91669b63e8561954d7cbcfdd3d7c943ae37ab90c96684b9a4ff90338728fb4a478a6962f67990a25f7a41cb160a1ad70c7a80e7b7f9e0b7be
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-watchdog/selinux-watchdog-2.20220106-r1.ebuild b/sec-policy/selinux-watchdog/selinux-watchdog-2.20220106-r1.ebuild
deleted file mode 100644
index 5f1b8f9256d4..000000000000
--- a/sec-policy/selinux-watchdog/selinux-watchdog-2.20220106-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="watchdog"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for watchdog"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-watchdog/selinux-watchdog-2.20220106-r2.ebuild b/sec-policy/selinux-watchdog/selinux-watchdog-2.20220106-r2.ebuild
deleted file mode 100644
index 5f1b8f9256d4..000000000000
--- a/sec-policy/selinux-watchdog/selinux-watchdog-2.20220106-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="watchdog"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for watchdog"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-watchdog/selinux-watchdog-2.20220520-r1.ebuild b/sec-policy/selinux-watchdog/selinux-watchdog-2.20220520-r1.ebuild
index 8043807eaa56..5f1b8f9256d4 100644
--- a/sec-policy/selinux-watchdog/selinux-watchdog-2.20220520-r1.ebuild
+++ b/sec-policy/selinux-watchdog/selinux-watchdog-2.20220520-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for watchdog"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-webalizer/Manifest b/sec-policy/selinux-webalizer/Manifest
index 2dee7ceed4a6..98b06224a20a 100644
--- a/sec-policy/selinux-webalizer/Manifest
+++ b/sec-policy/selinux-webalizer/Manifest
@@ -1,12 +1,8 @@
-DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
-DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
DIST patchbundle-selinux-base-policy-2.20220106-r3.tar.bz2 309416 BLAKE2B 89852cce079300edcb00da41cfe42ea5041507f7d0a2a9897a4bd14f3ac68edfcc40ef49320e5ab826b1abb7fe7fc7ca4268042bbc019b3c76a58b9e112601c3 SHA512 4e23ad5e83df6c3501f0ac0a7201786d9f00809bedef248ae3a4b6af994e0006aaf70151c29ca21bb1c9c8887cc5bfeb18389d4f8e3bd3861c61d2d95d3a4e75
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
-EBUILD selinux-webalizer-2.20220106-r1.ebuild 380 BLAKE2B 841dba50fb7ad551c931acffd2d5b5bad356d340dd1dda264fde63627707893c58fee74fc2b6b61ef7c7fa579729f803b012d1a007cd52e4a69b0c4a00bc01b5 SHA512 022ca00ea5c590316314aa39b1ac20a2d8e45d2f0625b552555b3d19407ff5ec3d2ffe0777bb9c19efc3c69764d8afc03acd275989a28eea961f037f9241f788
-EBUILD selinux-webalizer-2.20220106-r2.ebuild 380 BLAKE2B 841dba50fb7ad551c931acffd2d5b5bad356d340dd1dda264fde63627707893c58fee74fc2b6b61ef7c7fa579729f803b012d1a007cd52e4a69b0c4a00bc01b5 SHA512 022ca00ea5c590316314aa39b1ac20a2d8e45d2f0625b552555b3d19407ff5ec3d2ffe0777bb9c19efc3c69764d8afc03acd275989a28eea961f037f9241f788
EBUILD selinux-webalizer-2.20220106-r3.ebuild 380 BLAKE2B 841dba50fb7ad551c931acffd2d5b5bad356d340dd1dda264fde63627707893c58fee74fc2b6b61ef7c7fa579729f803b012d1a007cd52e4a69b0c4a00bc01b5 SHA512 022ca00ea5c590316314aa39b1ac20a2d8e45d2f0625b552555b3d19407ff5ec3d2ffe0777bb9c19efc3c69764d8afc03acd275989a28eea961f037f9241f788
-EBUILD selinux-webalizer-2.20220520-r1.ebuild 384 BLAKE2B 50094cced0ace4f94b5bd6c2f3acccfc808678f122136cd45c89db04bcecf9ffb72d58bc8a9de6922f88715bff67954541c0035e6e666f241e7fa361c4791a65 SHA512 68f335af7d378029a9a0f986a62544d2974490999104979f34cbf169fa790c0cf87f68fe63d9a7ecb7e3f8aa38a6d828e79b0bdbdad05981a113c20dff2ae74c
+EBUILD selinux-webalizer-2.20220520-r1.ebuild 380 BLAKE2B 841dba50fb7ad551c931acffd2d5b5bad356d340dd1dda264fde63627707893c58fee74fc2b6b61ef7c7fa579729f803b012d1a007cd52e4a69b0c4a00bc01b5 SHA512 022ca00ea5c590316314aa39b1ac20a2d8e45d2f0625b552555b3d19407ff5ec3d2ffe0777bb9c19efc3c69764d8afc03acd275989a28eea961f037f9241f788
EBUILD selinux-webalizer-9999.ebuild 384 BLAKE2B d718a8e1cd0620e3b9ba252ca69fbc85a93bd8cb9a01cacf69909183b41844410673dbb065a3c1f4ec9079174f431e5e47a5fe5895fe1e924b5df562a5f87289 SHA512 94d3ec573ca7c613762007435a618acbb88500fa58f4f87a1dd8569e5ecf7901c3426cf25008b4a0a843068fe002d081393504e01f72328e800f29178dfffe11
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-webalizer/selinux-webalizer-2.20220106-r1.ebuild b/sec-policy/selinux-webalizer/selinux-webalizer-2.20220106-r1.ebuild
deleted file mode 100644
index 590150b2b2e0..000000000000
--- a/sec-policy/selinux-webalizer/selinux-webalizer-2.20220106-r1.ebuild
+++ /dev/null
@@ -1,22 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="webalizer"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for webalizer"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
-
-DEPEND="${DEPEND}
- sec-policy/selinux-apache
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-apache
-"
diff --git a/sec-policy/selinux-webalizer/selinux-webalizer-2.20220106-r2.ebuild b/sec-policy/selinux-webalizer/selinux-webalizer-2.20220106-r2.ebuild
deleted file mode 100644
index 590150b2b2e0..000000000000
--- a/sec-policy/selinux-webalizer/selinux-webalizer-2.20220106-r2.ebuild
+++ /dev/null
@@ -1,22 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="webalizer"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for webalizer"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
-
-DEPEND="${DEPEND}
- sec-policy/selinux-apache
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-apache
-"
diff --git a/sec-policy/selinux-webalizer/selinux-webalizer-2.20220520-r1.ebuild b/sec-policy/selinux-webalizer/selinux-webalizer-2.20220520-r1.ebuild
index c5ec15c952f0..590150b2b2e0 100644
--- a/sec-policy/selinux-webalizer/selinux-webalizer-2.20220520-r1.ebuild
+++ b/sec-policy/selinux-webalizer/selinux-webalizer-2.20220520-r1.ebuild
@@ -11,7 +11,7 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for webalizer"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
DEPEND="${DEPEND}
diff --git a/sec-policy/selinux-wine/Manifest b/sec-policy/selinux-wine/Manifest
index ec9ea32ee43e..3ff6a4e04f52 100644
--- a/sec-policy/selinux-wine/Manifest
+++ b/sec-policy/selinux-wine/Manifest
@@ -1,12 +1,8 @@
-DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
-DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
DIST patchbundle-selinux-base-policy-2.20220106-r3.tar.bz2 309416 BLAKE2B 89852cce079300edcb00da41cfe42ea5041507f7d0a2a9897a4bd14f3ac68edfcc40ef49320e5ab826b1abb7fe7fc7ca4268042bbc019b3c76a58b9e112601c3 SHA512 4e23ad5e83df6c3501f0ac0a7201786d9f00809bedef248ae3a4b6af994e0006aaf70151c29ca21bb1c9c8887cc5bfeb18389d4f8e3bd3861c61d2d95d3a4e75
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
-EBUILD selinux-wine-2.20220106-r1.ebuild 273 BLAKE2B c67a81f6078374ea8621e8cf4712d57b9243f2c826283a74ce859248016bbb5f0a217a383eeec106209df658f3058005bdc38f75b0e44bba0490c4a890607d6f SHA512 f7f96fa34d4673d9d892452fb6f10d7ae446b0c75b868b9b4496afd33ad87c8b0d33c901412d8791a78b5d898693a834c479ed1cb23ef55545e3468aede305da
-EBUILD selinux-wine-2.20220106-r2.ebuild 273 BLAKE2B c67a81f6078374ea8621e8cf4712d57b9243f2c826283a74ce859248016bbb5f0a217a383eeec106209df658f3058005bdc38f75b0e44bba0490c4a890607d6f SHA512 f7f96fa34d4673d9d892452fb6f10d7ae446b0c75b868b9b4496afd33ad87c8b0d33c901412d8791a78b5d898693a834c479ed1cb23ef55545e3468aede305da
EBUILD selinux-wine-2.20220106-r3.ebuild 273 BLAKE2B c67a81f6078374ea8621e8cf4712d57b9243f2c826283a74ce859248016bbb5f0a217a383eeec106209df658f3058005bdc38f75b0e44bba0490c4a890607d6f SHA512 f7f96fa34d4673d9d892452fb6f10d7ae446b0c75b868b9b4496afd33ad87c8b0d33c901412d8791a78b5d898693a834c479ed1cb23ef55545e3468aede305da
-EBUILD selinux-wine-2.20220520-r1.ebuild 277 BLAKE2B ee104d7aeb9dc02217d82959e0af093b1fc61d27b188568243fba7c17a1a2c749367d88b2949061d68cf2b0aba994cbbf2c6d27913b041d2078a9580b8fbebc3 SHA512 3e48325c1ef6fb99632a7f45f1ebcdd8001c14f9b2ae911d6d74b9f8102bfd883d8466b2cbe226818734c7199a501c3a318642df7e02e3d777bf4a02c44da169
+EBUILD selinux-wine-2.20220520-r1.ebuild 273 BLAKE2B c67a81f6078374ea8621e8cf4712d57b9243f2c826283a74ce859248016bbb5f0a217a383eeec106209df658f3058005bdc38f75b0e44bba0490c4a890607d6f SHA512 f7f96fa34d4673d9d892452fb6f10d7ae446b0c75b868b9b4496afd33ad87c8b0d33c901412d8791a78b5d898693a834c479ed1cb23ef55545e3468aede305da
EBUILD selinux-wine-9999.ebuild 277 BLAKE2B adb645c10dfb8c318e3c35b13673eb6b9f17126b6dd242ebe2122d0abc6d88c11842fe5eec451927cb25a016fa5c7aaf76cf36d9061cbfce6a42f0746d2da90f SHA512 1b928621d60f23e193bedff2bc31d8a2c02b29f02b0dd68f86e002b33acdd4b92ab02dee811b6f3cef16f916241c744c96518abedbb225c186b82e4501f81d03
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-wine/selinux-wine-2.20220106-r1.ebuild b/sec-policy/selinux-wine/selinux-wine-2.20220106-r1.ebuild
deleted file mode 100644
index 5ac239440b87..000000000000
--- a/sec-policy/selinux-wine/selinux-wine-2.20220106-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="wine"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for wine"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-wine/selinux-wine-2.20220106-r2.ebuild b/sec-policy/selinux-wine/selinux-wine-2.20220106-r2.ebuild
deleted file mode 100644
index 5ac239440b87..000000000000
--- a/sec-policy/selinux-wine/selinux-wine-2.20220106-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="wine"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for wine"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-wine/selinux-wine-2.20220520-r1.ebuild b/sec-policy/selinux-wine/selinux-wine-2.20220520-r1.ebuild
index cd0d9efbe51d..5ac239440b87 100644
--- a/sec-policy/selinux-wine/selinux-wine-2.20220520-r1.ebuild
+++ b/sec-policy/selinux-wine/selinux-wine-2.20220520-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for wine"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-wireguard/Manifest b/sec-policy/selinux-wireguard/Manifest
index ddc7fe2978c8..2677187374c1 100644
--- a/sec-policy/selinux-wireguard/Manifest
+++ b/sec-policy/selinux-wireguard/Manifest
@@ -1,12 +1,8 @@
-DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
-DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
DIST patchbundle-selinux-base-policy-2.20220106-r3.tar.bz2 309416 BLAKE2B 89852cce079300edcb00da41cfe42ea5041507f7d0a2a9897a4bd14f3ac68edfcc40ef49320e5ab826b1abb7fe7fc7ca4268042bbc019b3c76a58b9e112601c3 SHA512 4e23ad5e83df6c3501f0ac0a7201786d9f00809bedef248ae3a4b6af994e0006aaf70151c29ca21bb1c9c8887cc5bfeb18389d4f8e3bd3861c61d2d95d3a4e75
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
-EBUILD selinux-wireguard-2.20220106-r1.ebuild 283 BLAKE2B 4e5ad7ab9deb830008d6f93729b36af9c6093c82b45ebf22ed5ee1f3e60572363129107c4cb5be1a8c6af79222e20fa196ea8bd2622d4cb46be551beca551d75 SHA512 28b556e61e649de28645af5ba48f2c66ace026cbddcf59697b20425b9df9920fbe8f434355864986637c825447100ad52945aa5ac5b40a552b40669010ad6adc
-EBUILD selinux-wireguard-2.20220106-r2.ebuild 283 BLAKE2B 4e5ad7ab9deb830008d6f93729b36af9c6093c82b45ebf22ed5ee1f3e60572363129107c4cb5be1a8c6af79222e20fa196ea8bd2622d4cb46be551beca551d75 SHA512 28b556e61e649de28645af5ba48f2c66ace026cbddcf59697b20425b9df9920fbe8f434355864986637c825447100ad52945aa5ac5b40a552b40669010ad6adc
EBUILD selinux-wireguard-2.20220106-r3.ebuild 283 BLAKE2B 4e5ad7ab9deb830008d6f93729b36af9c6093c82b45ebf22ed5ee1f3e60572363129107c4cb5be1a8c6af79222e20fa196ea8bd2622d4cb46be551beca551d75 SHA512 28b556e61e649de28645af5ba48f2c66ace026cbddcf59697b20425b9df9920fbe8f434355864986637c825447100ad52945aa5ac5b40a552b40669010ad6adc
-EBUILD selinux-wireguard-2.20220520-r1.ebuild 287 BLAKE2B ce534a973db447d54b9f53bdde505b544ee3f051fe5fd5a8326486b69af024653f1fed1a570a56c3f4c351ef947a0d838a9b143f47981495d3a29c397c63da7f SHA512 05405559acea2b93b03bca8fb226ca0e41b4c1b1fe086cca301ed9fff53d7b2a4a290f3fe757a69bcfce05ff90e68b695def4babbc64fad9fadd8408ffc4df32
+EBUILD selinux-wireguard-2.20220520-r1.ebuild 283 BLAKE2B 4e5ad7ab9deb830008d6f93729b36af9c6093c82b45ebf22ed5ee1f3e60572363129107c4cb5be1a8c6af79222e20fa196ea8bd2622d4cb46be551beca551d75 SHA512 28b556e61e649de28645af5ba48f2c66ace026cbddcf59697b20425b9df9920fbe8f434355864986637c825447100ad52945aa5ac5b40a552b40669010ad6adc
EBUILD selinux-wireguard-9999.ebuild 287 BLAKE2B 52d029ba32d455d9f85f3b9a5ab45fee32325320c4cb91d42b54c25bacf7c9c566351c1534307e3b6bb794fb06600a6b8beab37dd5aa8520fd49499dae1a98d1 SHA512 c4c53917901034bd828ad81c6a362cefa61f63824afea6c7972dc6fcacd094ba7245a209bf412ede02b1b69b422c7ff4692a26566d3bb2c4a7d390404b286726
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-wireguard/selinux-wireguard-2.20220106-r1.ebuild b/sec-policy/selinux-wireguard/selinux-wireguard-2.20220106-r1.ebuild
deleted file mode 100644
index a282da62bf7a..000000000000
--- a/sec-policy/selinux-wireguard/selinux-wireguard-2.20220106-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="wireguard"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for wireguard"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-wireguard/selinux-wireguard-2.20220106-r2.ebuild b/sec-policy/selinux-wireguard/selinux-wireguard-2.20220106-r2.ebuild
deleted file mode 100644
index a282da62bf7a..000000000000
--- a/sec-policy/selinux-wireguard/selinux-wireguard-2.20220106-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="wireguard"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for wireguard"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-wireguard/selinux-wireguard-2.20220520-r1.ebuild b/sec-policy/selinux-wireguard/selinux-wireguard-2.20220520-r1.ebuild
index e19a6174649f..a282da62bf7a 100644
--- a/sec-policy/selinux-wireguard/selinux-wireguard-2.20220520-r1.ebuild
+++ b/sec-policy/selinux-wireguard/selinux-wireguard-2.20220520-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for wireguard"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-wireshark/Manifest b/sec-policy/selinux-wireshark/Manifest
index 9b65629765db..01cca094e483 100644
--- a/sec-policy/selinux-wireshark/Manifest
+++ b/sec-policy/selinux-wireshark/Manifest
@@ -1,12 +1,8 @@
-DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
-DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
DIST patchbundle-selinux-base-policy-2.20220106-r3.tar.bz2 309416 BLAKE2B 89852cce079300edcb00da41cfe42ea5041507f7d0a2a9897a4bd14f3ac68edfcc40ef49320e5ab826b1abb7fe7fc7ca4268042bbc019b3c76a58b9e112601c3 SHA512 4e23ad5e83df6c3501f0ac0a7201786d9f00809bedef248ae3a4b6af994e0006aaf70151c29ca21bb1c9c8887cc5bfeb18389d4f8e3bd3861c61d2d95d3a4e75
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
-EBUILD selinux-wireshark-2.20220106-r1.ebuild 283 BLAKE2B f8dc39a16735f6f412e17817d85bf219e970ba2a7e5eafb0edcd3fd03b4c258a207bb4761da5540520c9f87187f14b18dcd61081e94fdb70e52f9eeb1d56b9c4 SHA512 e58cb6c6fb63fdb31cae4e6ff13d32c99f9506394e586dabb82e5a0c62a8dec8cdaf016aa4d175095030a7c1cd97892e4b9bc05b3f8d42344ecf2d09617601ab
-EBUILD selinux-wireshark-2.20220106-r2.ebuild 283 BLAKE2B f8dc39a16735f6f412e17817d85bf219e970ba2a7e5eafb0edcd3fd03b4c258a207bb4761da5540520c9f87187f14b18dcd61081e94fdb70e52f9eeb1d56b9c4 SHA512 e58cb6c6fb63fdb31cae4e6ff13d32c99f9506394e586dabb82e5a0c62a8dec8cdaf016aa4d175095030a7c1cd97892e4b9bc05b3f8d42344ecf2d09617601ab
EBUILD selinux-wireshark-2.20220106-r3.ebuild 283 BLAKE2B f8dc39a16735f6f412e17817d85bf219e970ba2a7e5eafb0edcd3fd03b4c258a207bb4761da5540520c9f87187f14b18dcd61081e94fdb70e52f9eeb1d56b9c4 SHA512 e58cb6c6fb63fdb31cae4e6ff13d32c99f9506394e586dabb82e5a0c62a8dec8cdaf016aa4d175095030a7c1cd97892e4b9bc05b3f8d42344ecf2d09617601ab
-EBUILD selinux-wireshark-2.20220520-r1.ebuild 287 BLAKE2B 90902ac6c2fbfb18b9daa336d63c5598c721da17eab6dc1eff74a0661f85bd514d3dedb26a377d5250c317a657ac4b318cebbcee971cf39d746c58cc0cb4e6f6 SHA512 c9bd6f8af980ab439fa9cfce46a815deaf888effcc015c06fd0deb4a26fa824eca419fc79d6b8493eddd8038c19e1a241dfd0a1248bf2969888a9b5c45f505cc
+EBUILD selinux-wireshark-2.20220520-r1.ebuild 283 BLAKE2B f8dc39a16735f6f412e17817d85bf219e970ba2a7e5eafb0edcd3fd03b4c258a207bb4761da5540520c9f87187f14b18dcd61081e94fdb70e52f9eeb1d56b9c4 SHA512 e58cb6c6fb63fdb31cae4e6ff13d32c99f9506394e586dabb82e5a0c62a8dec8cdaf016aa4d175095030a7c1cd97892e4b9bc05b3f8d42344ecf2d09617601ab
EBUILD selinux-wireshark-9999.ebuild 287 BLAKE2B 2d23c5dc556815973e9b8f9c8ffc402aa05a370d2eac58e80639152118c35e15a116b07daa0e4b31f89ac35c17514d2c61afc2b3c38bc9f933c765317379d257 SHA512 4266bf1748ac32dad12f055b0be3e786b2d43b90a9fdb88ec83bbcae0f0e048bb950e830596d756b1df144f6810093aa049fe664dbc8dde51fa901c2351f8a76
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-wireshark/selinux-wireshark-2.20220106-r1.ebuild b/sec-policy/selinux-wireshark/selinux-wireshark-2.20220106-r1.ebuild
deleted file mode 100644
index 115a46bd34c8..000000000000
--- a/sec-policy/selinux-wireshark/selinux-wireshark-2.20220106-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="wireshark"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for wireshark"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-wireshark/selinux-wireshark-2.20220106-r2.ebuild b/sec-policy/selinux-wireshark/selinux-wireshark-2.20220106-r2.ebuild
deleted file mode 100644
index 115a46bd34c8..000000000000
--- a/sec-policy/selinux-wireshark/selinux-wireshark-2.20220106-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="wireshark"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for wireshark"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-wireshark/selinux-wireshark-2.20220520-r1.ebuild b/sec-policy/selinux-wireshark/selinux-wireshark-2.20220520-r1.ebuild
index 615c477833f6..115a46bd34c8 100644
--- a/sec-policy/selinux-wireshark/selinux-wireshark-2.20220520-r1.ebuild
+++ b/sec-policy/selinux-wireshark/selinux-wireshark-2.20220520-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for wireshark"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-wm/Manifest b/sec-policy/selinux-wm/Manifest
index 5ff2f5cf3102..2c24b5449601 100644
--- a/sec-policy/selinux-wm/Manifest
+++ b/sec-policy/selinux-wm/Manifest
@@ -1,12 +1,8 @@
-DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
-DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
DIST patchbundle-selinux-base-policy-2.20220106-r3.tar.bz2 309416 BLAKE2B 89852cce079300edcb00da41cfe42ea5041507f7d0a2a9897a4bd14f3ac68edfcc40ef49320e5ab826b1abb7fe7fc7ca4268042bbc019b3c76a58b9e112601c3 SHA512 4e23ad5e83df6c3501f0ac0a7201786d9f00809bedef248ae3a4b6af994e0006aaf70151c29ca21bb1c9c8887cc5bfeb18389d4f8e3bd3861c61d2d95d3a4e75
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
-EBUILD selinux-wm-2.20220106-r1.ebuild 269 BLAKE2B 111b226387b12f8b3e8083e410fc596c6efeba43675160ca03061c522d11ac6c78cf32d9355acb9a0899ff9f8eba32938a87281a4b22c98755a1d18e351e075c SHA512 c3c88b6c9f10bc266e48f76be38453d7638796720c9bad776ca7b0879e0ea88927debd1fc024f6d396e83890051a124a9482cf7ae74c313a51520ca50532c51a
-EBUILD selinux-wm-2.20220106-r2.ebuild 269 BLAKE2B 111b226387b12f8b3e8083e410fc596c6efeba43675160ca03061c522d11ac6c78cf32d9355acb9a0899ff9f8eba32938a87281a4b22c98755a1d18e351e075c SHA512 c3c88b6c9f10bc266e48f76be38453d7638796720c9bad776ca7b0879e0ea88927debd1fc024f6d396e83890051a124a9482cf7ae74c313a51520ca50532c51a
EBUILD selinux-wm-2.20220106-r3.ebuild 269 BLAKE2B 111b226387b12f8b3e8083e410fc596c6efeba43675160ca03061c522d11ac6c78cf32d9355acb9a0899ff9f8eba32938a87281a4b22c98755a1d18e351e075c SHA512 c3c88b6c9f10bc266e48f76be38453d7638796720c9bad776ca7b0879e0ea88927debd1fc024f6d396e83890051a124a9482cf7ae74c313a51520ca50532c51a
-EBUILD selinux-wm-2.20220520-r1.ebuild 273 BLAKE2B ba250f12f080036af51e863c1662a9882824107e923de34ddc7b1326648e865de3e54915e683b1988117db50a707bf950a6ff8f09db0f45c0192dae2491e5f8a SHA512 100ad82f9fc796febf227156a70e3d2953d8527520436855244c82d5c05574549260628889c375cb3e52158ebf954a91217f2bb01c49afe790e2ecea941a0117
+EBUILD selinux-wm-2.20220520-r1.ebuild 269 BLAKE2B 111b226387b12f8b3e8083e410fc596c6efeba43675160ca03061c522d11ac6c78cf32d9355acb9a0899ff9f8eba32938a87281a4b22c98755a1d18e351e075c SHA512 c3c88b6c9f10bc266e48f76be38453d7638796720c9bad776ca7b0879e0ea88927debd1fc024f6d396e83890051a124a9482cf7ae74c313a51520ca50532c51a
EBUILD selinux-wm-9999.ebuild 273 BLAKE2B 05c5d9d5a5a683f13be9c19785bbfde2722354f345b2648bb7f0a5929279aeb300c37247fda9a80cb162b189d772d0c77d3eecb377b5edc12d67089175e0217c SHA512 ba905ed8c84ea6bfa83370ba0ffbb8541649239ff408fe7e322fd5e361dce195329d9cf91d0bf19ea97d6b09c680b51fdc92ac1df97c5973ebad7e91d1995c8b
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-wm/selinux-wm-2.20220106-r1.ebuild b/sec-policy/selinux-wm/selinux-wm-2.20220106-r1.ebuild
deleted file mode 100644
index 96def39ec654..000000000000
--- a/sec-policy/selinux-wm/selinux-wm-2.20220106-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="wm"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for wm"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-wm/selinux-wm-2.20220106-r2.ebuild b/sec-policy/selinux-wm/selinux-wm-2.20220106-r2.ebuild
deleted file mode 100644
index 96def39ec654..000000000000
--- a/sec-policy/selinux-wm/selinux-wm-2.20220106-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="wm"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for wm"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-wm/selinux-wm-2.20220520-r1.ebuild b/sec-policy/selinux-wm/selinux-wm-2.20220520-r1.ebuild
index 10fabd1b2356..96def39ec654 100644
--- a/sec-policy/selinux-wm/selinux-wm-2.20220520-r1.ebuild
+++ b/sec-policy/selinux-wm/selinux-wm-2.20220520-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for wm"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-xen/Manifest b/sec-policy/selinux-xen/Manifest
index 472602ea6449..88152987877f 100644
--- a/sec-policy/selinux-xen/Manifest
+++ b/sec-policy/selinux-xen/Manifest
@@ -1,12 +1,8 @@
-DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
-DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
DIST patchbundle-selinux-base-policy-2.20220106-r3.tar.bz2 309416 BLAKE2B 89852cce079300edcb00da41cfe42ea5041507f7d0a2a9897a4bd14f3ac68edfcc40ef49320e5ab826b1abb7fe7fc7ca4268042bbc019b3c76a58b9e112601c3 SHA512 4e23ad5e83df6c3501f0ac0a7201786d9f00809bedef248ae3a4b6af994e0006aaf70151c29ca21bb1c9c8887cc5bfeb18389d4f8e3bd3861c61d2d95d3a4e75
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
-EBUILD selinux-xen-2.20220106-r1.ebuild 271 BLAKE2B 481af1968c5da9b98ec578b9ff32c300f2671120845e53e767abc65002978ad06aa63bee677e21b159958669022bd6e01cb83f5fdd7ccffda5de738bb16a223d SHA512 98cd03f0d3add7a47f32a6da70db5c6b7ad2dc3a75c2a7fddabf52bb30ed54013e58afc34f025cb93fee35c914aa00eed71b2b6bd48b37c18ebe28bc4414cacb
-EBUILD selinux-xen-2.20220106-r2.ebuild 271 BLAKE2B 481af1968c5da9b98ec578b9ff32c300f2671120845e53e767abc65002978ad06aa63bee677e21b159958669022bd6e01cb83f5fdd7ccffda5de738bb16a223d SHA512 98cd03f0d3add7a47f32a6da70db5c6b7ad2dc3a75c2a7fddabf52bb30ed54013e58afc34f025cb93fee35c914aa00eed71b2b6bd48b37c18ebe28bc4414cacb
EBUILD selinux-xen-2.20220106-r3.ebuild 271 BLAKE2B 481af1968c5da9b98ec578b9ff32c300f2671120845e53e767abc65002978ad06aa63bee677e21b159958669022bd6e01cb83f5fdd7ccffda5de738bb16a223d SHA512 98cd03f0d3add7a47f32a6da70db5c6b7ad2dc3a75c2a7fddabf52bb30ed54013e58afc34f025cb93fee35c914aa00eed71b2b6bd48b37c18ebe28bc4414cacb
-EBUILD selinux-xen-2.20220520-r1.ebuild 275 BLAKE2B 5b50513ac5982133542a8d2a4106fdbf20a7011ff037572310440b9ea4bbbbbbc3886a201da59efb6d4049e693b9470be7474d3901d37d679f0203b65fb81596 SHA512 c32056f8c1066c568869716ed887d7620b13baeddce9af3bd7e600a27e2af9bf67dc5d6c51a3fa9284e72dfb1fbc02279bb896d62d2d669596b3ab6e74feda9d
+EBUILD selinux-xen-2.20220520-r1.ebuild 271 BLAKE2B 481af1968c5da9b98ec578b9ff32c300f2671120845e53e767abc65002978ad06aa63bee677e21b159958669022bd6e01cb83f5fdd7ccffda5de738bb16a223d SHA512 98cd03f0d3add7a47f32a6da70db5c6b7ad2dc3a75c2a7fddabf52bb30ed54013e58afc34f025cb93fee35c914aa00eed71b2b6bd48b37c18ebe28bc4414cacb
EBUILD selinux-xen-9999.ebuild 275 BLAKE2B a0f020bc05895654dfa194a770bddbc8dd974a8813cf57a981588f2a61edfa136412e0b1813098d63c98a8bb3658f60ce88f8b5bce2f2b5ded18d58fd0057b79 SHA512 3e7445fb3a18482fda31052793889a6b87de11d5a6fc5596505996e1dbf4d7ff9d7cec97faa7abafcfe7188af566b6489b9b71c5139bd306d028f30b22814ee1
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-xen/selinux-xen-2.20220106-r1.ebuild b/sec-policy/selinux-xen/selinux-xen-2.20220106-r1.ebuild
deleted file mode 100644
index 2a5c489c32e8..000000000000
--- a/sec-policy/selinux-xen/selinux-xen-2.20220106-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="xen"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for xen"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-xen/selinux-xen-2.20220106-r2.ebuild b/sec-policy/selinux-xen/selinux-xen-2.20220106-r2.ebuild
deleted file mode 100644
index 2a5c489c32e8..000000000000
--- a/sec-policy/selinux-xen/selinux-xen-2.20220106-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="xen"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for xen"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-xen/selinux-xen-2.20220520-r1.ebuild b/sec-policy/selinux-xen/selinux-xen-2.20220520-r1.ebuild
index d2653712e836..2a5c489c32e8 100644
--- a/sec-policy/selinux-xen/selinux-xen-2.20220520-r1.ebuild
+++ b/sec-policy/selinux-xen/selinux-xen-2.20220520-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for xen"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-xfs/Manifest b/sec-policy/selinux-xfs/Manifest
index 33d9b1eab72b..9cbe7275ee80 100644
--- a/sec-policy/selinux-xfs/Manifest
+++ b/sec-policy/selinux-xfs/Manifest
@@ -1,12 +1,8 @@
-DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
-DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
DIST patchbundle-selinux-base-policy-2.20220106-r3.tar.bz2 309416 BLAKE2B 89852cce079300edcb00da41cfe42ea5041507f7d0a2a9897a4bd14f3ac68edfcc40ef49320e5ab826b1abb7fe7fc7ca4268042bbc019b3c76a58b9e112601c3 SHA512 4e23ad5e83df6c3501f0ac0a7201786d9f00809bedef248ae3a4b6af994e0006aaf70151c29ca21bb1c9c8887cc5bfeb18389d4f8e3bd3861c61d2d95d3a4e75
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
-EBUILD selinux-xfs-2.20220106-r1.ebuild 271 BLAKE2B abc3ef782e25523f53a1461509e87ac7f020c64be9d9431e27b89f8957980924fd1484049fca31707270ab6d7c5a6f77187738570ba3419e122978f525d58ae7 SHA512 db1b27b6bd9a67f8da0ac09f5555369d91016b3fe00d2a7c87e172b0f3e167ba38fe27bca40216c7dc7356c14515e51d3320354f1f77cdf749b223e0c140e120
-EBUILD selinux-xfs-2.20220106-r2.ebuild 271 BLAKE2B abc3ef782e25523f53a1461509e87ac7f020c64be9d9431e27b89f8957980924fd1484049fca31707270ab6d7c5a6f77187738570ba3419e122978f525d58ae7 SHA512 db1b27b6bd9a67f8da0ac09f5555369d91016b3fe00d2a7c87e172b0f3e167ba38fe27bca40216c7dc7356c14515e51d3320354f1f77cdf749b223e0c140e120
EBUILD selinux-xfs-2.20220106-r3.ebuild 271 BLAKE2B abc3ef782e25523f53a1461509e87ac7f020c64be9d9431e27b89f8957980924fd1484049fca31707270ab6d7c5a6f77187738570ba3419e122978f525d58ae7 SHA512 db1b27b6bd9a67f8da0ac09f5555369d91016b3fe00d2a7c87e172b0f3e167ba38fe27bca40216c7dc7356c14515e51d3320354f1f77cdf749b223e0c140e120
-EBUILD selinux-xfs-2.20220520-r1.ebuild 275 BLAKE2B b39f8c81d985eb503e7570c4824410270bae2be4d9fe98232f1a40b364637e6c9a80698dcd3045c28ffaa0ad29b0690d89a215bf6a0706464bf4a520f375fced SHA512 6b44bf65b28a56b632fce0edb664dd9e8281053af7c9f3fcb1731696299c77e7f98b366b94747021016421fd50ecdac8bd247bbad9b6a4577db3653bbbe1fd9b
+EBUILD selinux-xfs-2.20220520-r1.ebuild 271 BLAKE2B abc3ef782e25523f53a1461509e87ac7f020c64be9d9431e27b89f8957980924fd1484049fca31707270ab6d7c5a6f77187738570ba3419e122978f525d58ae7 SHA512 db1b27b6bd9a67f8da0ac09f5555369d91016b3fe00d2a7c87e172b0f3e167ba38fe27bca40216c7dc7356c14515e51d3320354f1f77cdf749b223e0c140e120
EBUILD selinux-xfs-9999.ebuild 275 BLAKE2B 7b9413eb823528490b0c8507e018c2bce2c3af6ef607575f446abb7ccdac26193a2682f718fe9efb3afc19eba084d79ab4f4800fa3ce023a62f29583501380be SHA512 d83f44dabcc768c92e8ab45204bc8fe98e3cdd0aad542b1c8b76ff49b2525b67a9870d5fbaf09d871e5ac7cbf5480cfff1a6bc89888f605291d7c29ba37e28ed
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-xfs/selinux-xfs-2.20220106-r1.ebuild b/sec-policy/selinux-xfs/selinux-xfs-2.20220106-r1.ebuild
deleted file mode 100644
index 73cca602a884..000000000000
--- a/sec-policy/selinux-xfs/selinux-xfs-2.20220106-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="xfs"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for xfs"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-xfs/selinux-xfs-2.20220106-r2.ebuild b/sec-policy/selinux-xfs/selinux-xfs-2.20220106-r2.ebuild
deleted file mode 100644
index 73cca602a884..000000000000
--- a/sec-policy/selinux-xfs/selinux-xfs-2.20220106-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="xfs"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for xfs"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-xfs/selinux-xfs-2.20220520-r1.ebuild b/sec-policy/selinux-xfs/selinux-xfs-2.20220520-r1.ebuild
index 6c30073820a8..73cca602a884 100644
--- a/sec-policy/selinux-xfs/selinux-xfs-2.20220520-r1.ebuild
+++ b/sec-policy/selinux-xfs/selinux-xfs-2.20220520-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for xfs"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-xscreensaver/Manifest b/sec-policy/selinux-xscreensaver/Manifest
index bc04b5b699ea..8cbddd3f24a0 100644
--- a/sec-policy/selinux-xscreensaver/Manifest
+++ b/sec-policy/selinux-xscreensaver/Manifest
@@ -1,12 +1,8 @@
-DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
-DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
DIST patchbundle-selinux-base-policy-2.20220106-r3.tar.bz2 309416 BLAKE2B 89852cce079300edcb00da41cfe42ea5041507f7d0a2a9897a4bd14f3ac68edfcc40ef49320e5ab826b1abb7fe7fc7ca4268042bbc019b3c76a58b9e112601c3 SHA512 4e23ad5e83df6c3501f0ac0a7201786d9f00809bedef248ae3a4b6af994e0006aaf70151c29ca21bb1c9c8887cc5bfeb18389d4f8e3bd3861c61d2d95d3a4e75
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
-EBUILD selinux-xscreensaver-2.20220106-r1.ebuild 387 BLAKE2B 3f8800bfba5d756e590850ed4fe64b24db586cda6a6ead533d6baab9bbc957b0ae542a3c2b265da683b9111e7591cdd6b9f7ae48e99a1a0e0c2e0d7c1a39913a SHA512 8d0c14986c3e698f5203908b89ed45b6f4db46ec35e6a5147a54cce0f3c17d0ee85427807555a397158701297c7d1531a946aee29bb2809d6325d28c3b504b06
-EBUILD selinux-xscreensaver-2.20220106-r2.ebuild 387 BLAKE2B 3f8800bfba5d756e590850ed4fe64b24db586cda6a6ead533d6baab9bbc957b0ae542a3c2b265da683b9111e7591cdd6b9f7ae48e99a1a0e0c2e0d7c1a39913a SHA512 8d0c14986c3e698f5203908b89ed45b6f4db46ec35e6a5147a54cce0f3c17d0ee85427807555a397158701297c7d1531a946aee29bb2809d6325d28c3b504b06
EBUILD selinux-xscreensaver-2.20220106-r3.ebuild 387 BLAKE2B 3f8800bfba5d756e590850ed4fe64b24db586cda6a6ead533d6baab9bbc957b0ae542a3c2b265da683b9111e7591cdd6b9f7ae48e99a1a0e0c2e0d7c1a39913a SHA512 8d0c14986c3e698f5203908b89ed45b6f4db46ec35e6a5147a54cce0f3c17d0ee85427807555a397158701297c7d1531a946aee29bb2809d6325d28c3b504b06
-EBUILD selinux-xscreensaver-2.20220520-r1.ebuild 391 BLAKE2B 3549047bd868209b37052d18c6373496d96c428b3363ad8b6c82df77232ba32cc60f9808b557268b6bf9babf68db62cbbd5efc378bd3af9429cce41cf8458014 SHA512 2b452c87f541b68fd04da5cdefa63d08158d1ebbd662b10cdb4a2388d8b3ae6e09201bdc89945bc996e0821063be5a737e83ab8e6c394b15b01179d211997e14
+EBUILD selinux-xscreensaver-2.20220520-r1.ebuild 387 BLAKE2B 3f8800bfba5d756e590850ed4fe64b24db586cda6a6ead533d6baab9bbc957b0ae542a3c2b265da683b9111e7591cdd6b9f7ae48e99a1a0e0c2e0d7c1a39913a SHA512 8d0c14986c3e698f5203908b89ed45b6f4db46ec35e6a5147a54cce0f3c17d0ee85427807555a397158701297c7d1531a946aee29bb2809d6325d28c3b504b06
EBUILD selinux-xscreensaver-9999.ebuild 391 BLAKE2B f62bbccac255edc4a100f018ec5e6141e06f088bcdce63190c63891507b37e1d6e5ff9e23c455904f388c1e3766f06b0ddccda994bae32dd89fef838d4809101 SHA512 8e4f3d61eea34377a39e6ebf2dca715185aa2a386d82fa479505899841d991bb089b5f3f65b45cf3ffd77edce4295ebe5401894cb5812b34e3ec53e716af7d91
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20220106-r1.ebuild b/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20220106-r1.ebuild
deleted file mode 100644
index 7c24330bd00b..000000000000
--- a/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20220106-r1.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="xscreensaver"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for xscreensaver"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-xserver
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-xserver
-"
diff --git a/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20220106-r2.ebuild b/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20220106-r2.ebuild
deleted file mode 100644
index 7c24330bd00b..000000000000
--- a/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20220106-r2.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="xscreensaver"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for xscreensaver"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-xserver
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-xserver
-"
diff --git a/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20220520-r1.ebuild b/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20220520-r1.ebuild
index 93b8afa1de83..7c24330bd00b 100644
--- a/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20220520-r1.ebuild
+++ b/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20220520-r1.ebuild
@@ -11,7 +11,7 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for xscreensaver"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
DEPEND="${DEPEND}
sec-policy/selinux-xserver
diff --git a/sec-policy/selinux-xserver/Manifest b/sec-policy/selinux-xserver/Manifest
index efddd9b4a27a..46fd3c8b1d2a 100644
--- a/sec-policy/selinux-xserver/Manifest
+++ b/sec-policy/selinux-xserver/Manifest
@@ -1,12 +1,8 @@
-DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
-DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
DIST patchbundle-selinux-base-policy-2.20220106-r3.tar.bz2 309416 BLAKE2B 89852cce079300edcb00da41cfe42ea5041507f7d0a2a9897a4bd14f3ac68edfcc40ef49320e5ab826b1abb7fe7fc7ca4268042bbc019b3c76a58b9e112601c3 SHA512 4e23ad5e83df6c3501f0ac0a7201786d9f00809bedef248ae3a4b6af994e0006aaf70151c29ca21bb1c9c8887cc5bfeb18389d4f8e3bd3861c61d2d95d3a4e75
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
-EBUILD selinux-xserver-2.20220106-r1.ebuild 279 BLAKE2B 9582268c53afb7601f7f08c3f0c4da81f7afb5b613d3305f34bc4b12b2837dfaae3879525fda78212e8ff008cff35075633a3b187e3a26f81e95321097ccfb9a SHA512 8b1b3ca08e12e02ef770d51585d5309b46707bc87366351766b4726deec4819102f823f2d088502e76d928d0ed931f78b5a6b1fd1f0f8f7401fe670758477454
-EBUILD selinux-xserver-2.20220106-r2.ebuild 279 BLAKE2B 9582268c53afb7601f7f08c3f0c4da81f7afb5b613d3305f34bc4b12b2837dfaae3879525fda78212e8ff008cff35075633a3b187e3a26f81e95321097ccfb9a SHA512 8b1b3ca08e12e02ef770d51585d5309b46707bc87366351766b4726deec4819102f823f2d088502e76d928d0ed931f78b5a6b1fd1f0f8f7401fe670758477454
EBUILD selinux-xserver-2.20220106-r3.ebuild 279 BLAKE2B 9582268c53afb7601f7f08c3f0c4da81f7afb5b613d3305f34bc4b12b2837dfaae3879525fda78212e8ff008cff35075633a3b187e3a26f81e95321097ccfb9a SHA512 8b1b3ca08e12e02ef770d51585d5309b46707bc87366351766b4726deec4819102f823f2d088502e76d928d0ed931f78b5a6b1fd1f0f8f7401fe670758477454
-EBUILD selinux-xserver-2.20220520-r1.ebuild 283 BLAKE2B 76afdafa52074b7e9498cfc809175509a314202093a5eda753cde2d89635e0e95213eb1025745702b4750e33f5ef8f35d07beb238807a58db36dfca4e42e6103 SHA512 5e71b3a06b797764766045a77e7ac587c2846e11462ccdc6b4b8799c337acc2f02001d55743fe9e973b9bba1fb5081be997755a87ea53b89f1e7b0265600eba0
+EBUILD selinux-xserver-2.20220520-r1.ebuild 279 BLAKE2B 9582268c53afb7601f7f08c3f0c4da81f7afb5b613d3305f34bc4b12b2837dfaae3879525fda78212e8ff008cff35075633a3b187e3a26f81e95321097ccfb9a SHA512 8b1b3ca08e12e02ef770d51585d5309b46707bc87366351766b4726deec4819102f823f2d088502e76d928d0ed931f78b5a6b1fd1f0f8f7401fe670758477454
EBUILD selinux-xserver-9999.ebuild 283 BLAKE2B 00e6059be9055d67c1349214aa2dc5894e8111c1c241532e3db1d73a3b1ba5ab4c7a47b165ccb7dad0e585d047ac8ad87385b0145d98f47c2f5f0c87694886ce SHA512 f4a8fb7f11ed42cdf523c1a8f8a55194cc68c1c810a061a95fb445da86eb51543e2a91577465457580a22892663c2e875bad99ec500bafa7446c2e6c686c7b9e
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-xserver/selinux-xserver-2.20220106-r1.ebuild b/sec-policy/selinux-xserver/selinux-xserver-2.20220106-r1.ebuild
deleted file mode 100644
index ed231bd120dc..000000000000
--- a/sec-policy/selinux-xserver/selinux-xserver-2.20220106-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="xserver"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for xserver"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-xserver/selinux-xserver-2.20220106-r2.ebuild b/sec-policy/selinux-xserver/selinux-xserver-2.20220106-r2.ebuild
deleted file mode 100644
index ed231bd120dc..000000000000
--- a/sec-policy/selinux-xserver/selinux-xserver-2.20220106-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="xserver"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for xserver"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-xserver/selinux-xserver-2.20220520-r1.ebuild b/sec-policy/selinux-xserver/selinux-xserver-2.20220520-r1.ebuild
index 7d681b3bf01f..ed231bd120dc 100644
--- a/sec-policy/selinux-xserver/selinux-xserver-2.20220520-r1.ebuild
+++ b/sec-policy/selinux-xserver/selinux-xserver-2.20220520-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for xserver"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-zabbix/Manifest b/sec-policy/selinux-zabbix/Manifest
index 356ef9b5ae5f..e85534a34a40 100644
--- a/sec-policy/selinux-zabbix/Manifest
+++ b/sec-policy/selinux-zabbix/Manifest
@@ -1,12 +1,8 @@
-DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
-DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
DIST patchbundle-selinux-base-policy-2.20220106-r3.tar.bz2 309416 BLAKE2B 89852cce079300edcb00da41cfe42ea5041507f7d0a2a9897a4bd14f3ac68edfcc40ef49320e5ab826b1abb7fe7fc7ca4268042bbc019b3c76a58b9e112601c3 SHA512 4e23ad5e83df6c3501f0ac0a7201786d9f00809bedef248ae3a4b6af994e0006aaf70151c29ca21bb1c9c8887cc5bfeb18389d4f8e3bd3861c61d2d95d3a4e75
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
-EBUILD selinux-zabbix-2.20220106-r1.ebuild 277 BLAKE2B 7bb013c48f2b076293f50ecc490bd9b962ae3fbb100951e6d0c9d242b3a986bbcf808ccb9c368c53c8428dde1946cf51f80b9fd7857514e3e6d2d1852f481867 SHA512 e65fd9c2540f3d435a1974611f29a0c14f43eb372058995a258008f7879d23f33422d14eab16185fda38208a9990efb56e79d06f3cb54812bb67796dcb2cf09e
-EBUILD selinux-zabbix-2.20220106-r2.ebuild 277 BLAKE2B 7bb013c48f2b076293f50ecc490bd9b962ae3fbb100951e6d0c9d242b3a986bbcf808ccb9c368c53c8428dde1946cf51f80b9fd7857514e3e6d2d1852f481867 SHA512 e65fd9c2540f3d435a1974611f29a0c14f43eb372058995a258008f7879d23f33422d14eab16185fda38208a9990efb56e79d06f3cb54812bb67796dcb2cf09e
EBUILD selinux-zabbix-2.20220106-r3.ebuild 277 BLAKE2B 7bb013c48f2b076293f50ecc490bd9b962ae3fbb100951e6d0c9d242b3a986bbcf808ccb9c368c53c8428dde1946cf51f80b9fd7857514e3e6d2d1852f481867 SHA512 e65fd9c2540f3d435a1974611f29a0c14f43eb372058995a258008f7879d23f33422d14eab16185fda38208a9990efb56e79d06f3cb54812bb67796dcb2cf09e
-EBUILD selinux-zabbix-2.20220520-r1.ebuild 281 BLAKE2B 23cee7e8fbd4cb67c0b1ce1b67ec35636f5d3b6387a478ab87867d5f05f8a8dabf6fc7514be31641902d17bde4845c53749a798ccf06820ee11c207bc9735dca SHA512 e4dd8f515511b2d0be1b3061f1602d4f1f460508fa4b759b2414dcc7b54989f28ec413e385862d0321b80379335d7b1ebaf7e2d3c8de63cb0c407c0f4fc7c7d9
+EBUILD selinux-zabbix-2.20220520-r1.ebuild 277 BLAKE2B 7bb013c48f2b076293f50ecc490bd9b962ae3fbb100951e6d0c9d242b3a986bbcf808ccb9c368c53c8428dde1946cf51f80b9fd7857514e3e6d2d1852f481867 SHA512 e65fd9c2540f3d435a1974611f29a0c14f43eb372058995a258008f7879d23f33422d14eab16185fda38208a9990efb56e79d06f3cb54812bb67796dcb2cf09e
EBUILD selinux-zabbix-9999.ebuild 281 BLAKE2B 0f6644e9cef870f56f9647ca07e8b143470206abd567a255ff8a62a65cff698d6a43040e385ca2fe150d76f1e94ed4aab9caf22a98f6483166530deb17e9aa8e SHA512 d24c708bdaf35325b8b5b1881336577abf11bfec3a63a35ee3432e734bac5e8a1ee08165ac372549e8b0f8dd29f2ec3b658c13384ab846d310ca161d58de3610
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-zabbix/selinux-zabbix-2.20220106-r1.ebuild b/sec-policy/selinux-zabbix/selinux-zabbix-2.20220106-r1.ebuild
deleted file mode 100644
index a8758fd5abbd..000000000000
--- a/sec-policy/selinux-zabbix/selinux-zabbix-2.20220106-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="zabbix"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for zabbix"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-zabbix/selinux-zabbix-2.20220106-r2.ebuild b/sec-policy/selinux-zabbix/selinux-zabbix-2.20220106-r2.ebuild
deleted file mode 100644
index a8758fd5abbd..000000000000
--- a/sec-policy/selinux-zabbix/selinux-zabbix-2.20220106-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="zabbix"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for zabbix"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-zabbix/selinux-zabbix-2.20220520-r1.ebuild b/sec-policy/selinux-zabbix/selinux-zabbix-2.20220520-r1.ebuild
index 235932cd3e71..a8758fd5abbd 100644
--- a/sec-policy/selinux-zabbix/selinux-zabbix-2.20220520-r1.ebuild
+++ b/sec-policy/selinux-zabbix/selinux-zabbix-2.20220520-r1.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for zabbix"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sys-apps/Manifest.gz b/sys-apps/Manifest.gz
index 07046211ec23..e8d8649841c7 100644
--- a/sys-apps/Manifest.gz
+++ b/sys-apps/Manifest.gz
Binary files differ
diff --git a/sys-apps/hwloc/Manifest b/sys-apps/hwloc/Manifest
index b45d6f6c4aa1..d002a37418c0 100644
--- a/sys-apps/hwloc/Manifest
+++ b/sys-apps/hwloc/Manifest
@@ -4,5 +4,5 @@ DIST hwloc-2.6.0.tar.bz2 6728585 BLAKE2B 96099ae3527e11a83adc068e07756752d2effa3
DIST hwloc-2.8.0.tar.bz2 6896344 BLAKE2B 33f75987ee904d5ee9c62268695a2f7f59b0adc2e1601fc4407f525664b78a7fab04c75823ce9d190c8cb9ffc0ce983d7137555625d47bc1451a2d0c6f330055 SHA512 025c8ebc2945bdf696cc66fe2cfea0195694713a6098603fb4eaeac409d2f6c3386a7c2b4d7f3758d828f6b621e7f06ffb5745224cb1df2f8ff4f19b2a8a4a7b
EBUILD hwloc-1.11.13-r1.ebuild 2170 BLAKE2B c60546587b078379e46b409675d5e0efdd1ea7a19e08e2640d4119574212e55798274f776a25b9f326a4e97d47afed5a2e85c512b825cca040eb27cae6ff3ac6 SHA512 2d359bbef4c8689f96a0a3ad94a0db259fe62ecc4e95e5340f8c8284fccff896355d950988689189199ab67ecd9df3c1057311f2f78d36f9add5b2c4ffdc8613
EBUILD hwloc-2.6.0-r1.ebuild 2974 BLAKE2B 7498ce7bf1f84a79837ccbd329c7283d0999736c235be8eb9354022dd0dfa950566bc31cd3a8c3951393e33a596ab99e331831db622b82efcfcec22886121765 SHA512 c55a5e9b2c59adbc2dcf2bfe70a2da041af0affb20f645f6dcab392006007a682e66db96a62c5988a4450cd905d0754ba7f25d744b89f573e621e8165bb0d913
-EBUILD hwloc-2.8.0-r1.ebuild 3221 BLAKE2B 693474de344b9f629c0815b29bc914bc3fde8c23275f5da518d04391cd02e1e7331df4fe3a5e578b2b73e672ab06889aff5844127bcf956ce0275e4eb6529c4a SHA512 3ee7e3013b97de25c24c68e1b04a0bddb0ceb4ba7202ec7ed8409e86120dde0566789f255eb02f633f3b96da092eea387d522ce9a1d5ef0e781bee6a78dffec5
+EBUILD hwloc-2.8.0-r1.ebuild 3220 BLAKE2B 2f0814613d76235f7a94c9fa92aaf1178dcd81d9c1748fc91c593172bf403efc9fdbeb107ac591db814ccec879bdb5e97d379aabfcfa2555750d699521ff8168 SHA512 2eb855a4ec1876b1a0173fad182c3473d9f07c99e9afbe4a741d0cc3f71c104e42dc1d1dd4c92ae0e7b98ed4f8c74adc2572733750b725b3287175932794fb50
MISC metadata.xml 1661 BLAKE2B 11ace24114c7763a173d3175338aef1ade993df5e30df405eb4b94d9942ff712026f43bf19bb956cfbe6ea27b52af5746c64efbb0b752baf381ffc2eb5d58029 SHA512 a2a16701d2429b24a5d9dc4a6cff6a3d1a88e9d8e67d6d98a54915dc04c2db7b5ed1f23c798a2e4af9c1bf702529a165ca5f0ed046dc051c0aeb120c119ac6e5
diff --git a/sys-apps/hwloc/hwloc-2.8.0-r1.ebuild b/sys-apps/hwloc/hwloc-2.8.0-r1.ebuild
index d496823096f3..c74d0c27bbc6 100644
--- a/sys-apps/hwloc/hwloc-2.8.0-r1.ebuild
+++ b/sys-apps/hwloc/hwloc-2.8.0-r1.ebuild
@@ -12,7 +12,7 @@ SRC_URI="https://www.open-mpi.org/software/${PN}/${MY_PV}/downloads/${P}.tar.bz2
LICENSE="BSD"
SLOT="0/15"
-KEYWORDS="~alpha ~amd64 arm arm64 ~hppa ~ia64 ~loong ~mips ~ppc ~ppc64 ~riscv ~sparc ~x86 ~amd64-linux ~x86-linux"
+KEYWORDS="~alpha ~amd64 arm arm64 ~hppa ~ia64 ~loong ~mips ppc ~ppc64 ~riscv ~sparc ~x86 ~amd64-linux ~x86-linux"
IUSE="cairo +cpuid cuda debug nvml +pci static-libs svg udev xml X video_cards_nvidia"
# opencl: opencl support dropped with x11-drivers/ati-drivers being removed (bug #582406).
diff --git a/sys-process/Manifest.gz b/sys-process/Manifest.gz
index 87e401a36941..2a9063b9822e 100644
--- a/sys-process/Manifest.gz
+++ b/sys-process/Manifest.gz
Binary files differ
diff --git a/sys-process/parallel/Manifest b/sys-process/parallel/Manifest
index e4b038783928..d89aba67e2db 100644
--- a/sys-process/parallel/Manifest
+++ b/sys-process/parallel/Manifest
@@ -5,6 +5,6 @@ DIST parallel-20220822.tar.bz2.sig 2080 BLAKE2B 12b41f979f8a8c69c370cb1c0ff3687d
DIST parallel-20220922.tar.bz2 2407177 BLAKE2B 5cdb9daef3731a0de9a845f9686d506abe378973992953feec0b3502498adb0b20ed6ed13795748180555fc3557127dbb5b847030432d7b0039ea2f56818cea4 SHA512 8a1b8b0e3cd5548ceb32b3dd160303e5efd2ed3c4bce09abc09e17437c17b3688324a6b257893e838fb19ca0d55d08288ce2898098346dd78298ffb04a3c9536
DIST parallel-20220922.tar.bz2.sig 2080 BLAKE2B 79878e925776020308d6b0d981f3c83242f55c05fde5468b4da283ce5a2619edc7def6ad9f54287e16c948744ff37ac3934012b031844e0ad3bf7e4d8147857d SHA512 384cf27a7160327d31933b0a45b0eb340ae3b321c98463a2a9733db82aaf5cca9971dbdaffe223cca24daeb14bc87b33bbfd879d9715cd2e042cd3f44dec8bff
EBUILD parallel-20220722.ebuild 905 BLAKE2B 97af6a0e201cef8e35b18d39385f6e631d0f8272935f2f749e445f0464bfcfa7123913b85106b682ad7bba8436c655e8c4e8f5a804b59223e51ed842275a7dd4 SHA512 13dc53c700f0651ba79142c42402304b37f28da042eebf7f8771f3074e346c4516820f4f451d5186404ba3daeb4eb9a9a5c7e0dbbfb5d01e3c144a1768363af8
-EBUILD parallel-20220822.ebuild 907 BLAKE2B 19f3b0530cbbb8e7bbba6a5d24e32da856335e86f8499d86e80523ea2ed386a80bdfbd3125645cf718c8f315ab9c80c0f56984cc63683e72ed2d833b458e7ff2 SHA512 07af12a21cad904ffba2478dc9202fc601ca08bd3e59f5cd98833c2ca83f827f63536ae62925aaf5da51cefe060259cfbed4f2a62ada5f748f31345707b33b52
+EBUILD parallel-20220822.ebuild 906 BLAKE2B e9c668806594b8d646f71b9cb35ed61fb4a8e167436d9c8a2de12053acc4648660ec9de2544253ff2a469665e582713b16306054ef3a3f6829f5d10a02c55c31 SHA512 258a214d473c848aeb4bf996116b0934f3691aa7db6aeca71c2caca8f95a8ceda3332aca5c27070bfb2b004b80d9deed9389984e62f7665f325dee52ce9fff12
EBUILD parallel-20220922.ebuild 909 BLAKE2B 6874c466cbf7beae2e851b4f4cf0d2668ea46afce7e362a9a00b9bec552eb5d37be05e93cbced0896bd69da2c09ab076cb546f5ff8f1d5570ff57528e19cba29 SHA512 aa19025c50738d5d73070c34d88a538511a6924264b04193d958868d5871b2b96f62bd01dd2e018dac52060a9a4be058922f8609810eabf35292b3350107b292
MISC metadata.xml 1078 BLAKE2B 190d48305a18559658e87132e6be2831db9d8c314b29cf4e5808b6308cf86cb5d46a1b80214fcb8f45f12578a18ebefad8b0b91912c9fbb68126be66ae62ad55 SHA512 80b649870b5b9e12b436f82ce8fd3efad8b3e251c919a90b8c32945332bb3dd88e5bfc96acca6a12a38f2d6e1ce63effa593ef975c8109bad3a85d2d69b2ed98
diff --git a/sys-process/parallel/parallel-20220822.ebuild b/sys-process/parallel/parallel-20220822.ebuild
index 40061d710e71..1980896e4724 100644
--- a/sys-process/parallel/parallel-20220822.ebuild
+++ b/sys-process/parallel/parallel-20220822.ebuild
@@ -13,7 +13,7 @@ SRC_URI+=" verify-sig? ( mirror://gnu/${PN}/${P}.tar.bz2.sig )"
LICENSE="GPL-3+"
SLOT="0"
-KEYWORDS="amd64 ~arm ~arm64 ~ppc64 ~riscv x86 ~amd64-linux ~x86-linux ~x64-macos"
+KEYWORDS="amd64 arm ~arm64 ~ppc64 ~riscv x86 ~amd64-linux ~x86-linux ~x64-macos"
RDEPEND="
dev-lang/perl
diff --git a/x11-drivers/Manifest.gz b/x11-drivers/Manifest.gz
index 518eba4c29fc..8231eb3737d7 100644
--- a/x11-drivers/Manifest.gz
+++ b/x11-drivers/Manifest.gz
Binary files differ
diff --git a/x11-drivers/xf86-input-vmmouse/Manifest b/x11-drivers/xf86-input-vmmouse/Manifest
index 223d191819c3..c262eecf45ed 100644
--- a/x11-drivers/xf86-input-vmmouse/Manifest
+++ b/x11-drivers/xf86-input-vmmouse/Manifest
@@ -1,4 +1,6 @@
DIST xf86-input-vmmouse-13.1.0.tar.bz2 319188 BLAKE2B dddcee47a0d667555ba8a85a4a86c9f922a68ff716f836ac38bb0dbc643011debfbbd2d2054bb8df2f04cc94f2da95cfff7b0ccfb30879e07ca571a9b3aa840a SHA512 38e09c5d7da971eb25ed79fc2daac3b8e1f5e6ec1096424696652c975ea653ed4a49d7779e7735d81a512c12c0a30829d5443ca78a275f3181ebd1740dd2dfd4
-EBUILD xf86-input-vmmouse-13.1.0-r1.ebuild 503 BLAKE2B 343e6d9870d8a0eed5a001c144f8fc17d79d23049e94ba625244040a2b86ec2883c7565f80bd0b706acbd175c544845093dbf421cf3e9018fe10bdebf6ff66f8 SHA512 072a5aa6582c19888b884d0f9ae505a1c1ab1f322fd78c86fe8e74127be772fb627a3b5fb4e6037954bbaa59d48beaceb46096be9792cf3df099fc99b4f9ea5d
-EBUILD xf86-input-vmmouse-9999.ebuild 481 BLAKE2B 5582fc0af9618bea03d5acc3c4b6a211e64f2c865798ee834743f9f26b6213be0b34513afb7c647e0593c68d0b4727a73f9ecd301d65158e600578dd45347c9e SHA512 1ca12df2be0239c6540f1863933b397795242e33a31cf4db838ecd5434a7f4721141350c6c58c616828dc0f109abfd9af02f83fa2d0e1e84667a1e75a1555af6
+DIST xf86-input-vmmouse-13.2.0.tar.xz 284684 BLAKE2B a63caa3959b47ee4b43dd4e90e7b68706fc39da2d4018965112218c372b4107cbbcebb19fae8fea05a7c95c86a4a793b414ff6cd49e1391fbce04341b7a9eb9c SHA512 26a01347a679db058abdc7cbd9a363bb4fccd1a727dc18e279d15b8a0dce71f67af5ff54df28b908391da8d2fc311d8c1813f26dcded4e9a2668db7b55ca5687
+EBUILD xf86-input-vmmouse-13.1.0-r1.ebuild 567 BLAKE2B 452739edaf39b5794a4d4eb301d09b033f1dea53b0d2ff6068d6be063983df7dd94d570ff1ea9308024c3694ea356824c94d7c03c7d6a6156e2ae46e56b72a6f SHA512 dc8f159983ef6ae0ba06152a52fedb5ee53608d80b42d48f26edfecc1e1aa6f20edd68702538080c4d309f7a6bdaa399944b86c40aa099ee98315639b628ae61
+EBUILD xf86-input-vmmouse-13.2.0.ebuild 593 BLAKE2B 64a02d4e9db97de1e8f7d819f36ca27bf14aa0a0bfbff291c533d8063dbcd62fe85a86617dab20ab1e1964fc01dc4fa039543261695d144327515cd4654352c2 SHA512 0a028ecb0fa7f3863a46d98fea5dd19fd9728c66dadeb7803e3bb0b2ef50a39d08563fad23fd7ac189c85ac8bdac58ef6b556688ee002a7d98de991528422f5c
+EBUILD xf86-input-vmmouse-9999.ebuild 569 BLAKE2B d10e2679e2991969744610ddce72d11b667496c4c6416e42ffe238d33f3b8f5f8a44f3005f309a78dfd20cab89bddaefd82c8fd8d24d5a69585463905f050fc9 SHA512 d636fae99cfa1e4c2015215bee24188d0f4043a865fe037b7cd416290650fc150a765bc551691bdec98e900d4ea221e4acd57c326123e8ab50ab1695fad0a856
MISC metadata.xml 231 BLAKE2B 6373a9c04316f777f87754fbb7cbc856493138d32bdb05d1015946ebbb359c4b8adb9372554097833d5c9a20e00e32fa0a1c90995d9299dd2215a2cadcccbb73 SHA512 bf6ad5078a6775cd61d257939d41ec53d006124475da2949c55b4b3ac138ec85a88b9068c5920b1e781fadda963939b8f120f8864d82e10cf50e09cc8052a6dc
diff --git a/x11-drivers/xf86-input-vmmouse/xf86-input-vmmouse-13.1.0-r1.ebuild b/x11-drivers/xf86-input-vmmouse/xf86-input-vmmouse-13.1.0-r1.ebuild
index 80e99c12fe76..c531152cd25f 100644
--- a/x11-drivers/xf86-input-vmmouse/xf86-input-vmmouse-13.1.0-r1.ebuild
+++ b/x11-drivers/xf86-input-vmmouse/xf86-input-vmmouse-13.1.0-r1.ebuild
@@ -25,3 +25,11 @@ src_install() {
xorg-3_src_install
rm -r "${ED}"/punt || die
}
+
+pkg_postinst() {
+ udev_reload
+}
+
+pkg_postrm() {
+ udev_reload
+}
diff --git a/x11-drivers/xf86-input-vmmouse/xf86-input-vmmouse-13.2.0.ebuild b/x11-drivers/xf86-input-vmmouse/xf86-input-vmmouse-13.2.0.ebuild
new file mode 100644
index 000000000000..401559b5c2d6
--- /dev/null
+++ b/x11-drivers/xf86-input-vmmouse/xf86-input-vmmouse-13.2.0.ebuild
@@ -0,0 +1,35 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+XORG_TARBALL_SUFFIX="xz"
+inherit udev xorg-3
+
+DESCRIPTION="VMWare mouse input driver"
+
+KEYWORDS="~amd64 ~x86"
+
+DEPEND="x11-base/xorg-proto"
+
+src_configure() {
+ local XORG_CONFIGURE_OPTIONS=(
+ --with-hal-bin-dir=/punt
+ --with-hal-callouts-dir=/punt
+ --with-hal-fdi-dir=/punt
+ --with-udev-rules-dir=$(get_udevdir)/rules.d
+ )
+ xorg-3_src_configure
+}
+
+src_install() {
+ xorg-3_src_install
+ rm -r "${ED}"/punt || die
+}
+
+pkg_postinst() {
+ udev_reload
+}
+
+pkg_postrm() {
+ udev_reload
+}
diff --git a/x11-drivers/xf86-input-vmmouse/xf86-input-vmmouse-9999.ebuild b/x11-drivers/xf86-input-vmmouse/xf86-input-vmmouse-9999.ebuild
index 061219f805e8..c07006dff553 100644
--- a/x11-drivers/xf86-input-vmmouse/xf86-input-vmmouse-9999.ebuild
+++ b/x11-drivers/xf86-input-vmmouse/xf86-input-vmmouse-9999.ebuild
@@ -1,8 +1,8 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2022 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI=7
-
+EAPI=8
+XORG_TARBALL_SUFFIX="xz"
inherit udev xorg-3
DESCRIPTION="VMWare mouse input driver"
@@ -23,3 +23,11 @@ src_install() {
xorg-3_src_install
rm -r "${ED}"/punt || die
}
+
+pkg_postinst() {
+ udev_reload
+}
+
+pkg_postrm() {
+ udev_reload
+}
diff --git a/x11-drivers/xf86-input-wacom/Manifest b/x11-drivers/xf86-input-wacom/Manifest
index 6ba1e9ddd0a4..da039c149a74 100644
--- a/x11-drivers/xf86-input-wacom/Manifest
+++ b/x11-drivers/xf86-input-wacom/Manifest
@@ -1,5 +1,3 @@
-DIST xf86-input-wacom-0.40.0.tar.bz2 629310 BLAKE2B 63b930d3cd786d825250048fdf368fff4e607a39bfabee44e42a2c3ce9693c44ec8966871759d06b823f0568c4e3c2aee003633b863f5437eedc3125f19dd351 SHA512 ce0a24e2e9b4768e7eb65a5c663b3adce856356da7b83a1367dd7e031525805fc26d0b7c8b176a21fcd949c757940e18fec51d7253da157c0ac43ca446c4e536
DIST xf86-input-wacom-1.1.0.tar.bz2 645948 BLAKE2B fccc81f49777b10527072bf4b30cb1a510e35d61f30fca96a68d05df55acc91f6c8dc44b2fad5d2b2f3f000646d85b2052841cbc8f933db51b668b1eb3e49dbe SHA512 d4ca8d5ea5e328c6e6b4bdb3d0ca23dee0bdb960e79f4422483d456330f9c88ea7579da4fba192fd250b23d7db1b7f40ad8ef0127f334c580030858edcbb9f4d
-EBUILD xf86-input-wacom-0.40.0.ebuild 1882 BLAKE2B bddb296eb4ea85cbb251e88f3bac83fd14eed98b94d6c57a7ce489e985b418308edc38f53dbf5fc3348efc22696fd0597439d1655b93985afb0abbf80fbf5007 SHA512 91d9d201e7446a55a5302cc3aec95aa19307f5e3edca8350a960416b24fa31d87267e91634e8ac52063369051dea39410513aa9da0863b628b3344682b798fed
EBUILD xf86-input-wacom-1.1.0.ebuild 1918 BLAKE2B 9e0f2b9438782ff2894d576db4ed7e63b566961436ab49c471ee5658bbc852453b6f3faaa790766e645633438be13776887eac325686fdc3c5e6fea0d3489b3e SHA512 2a991e5afb0860baa6fafaa875cf192fdb936563ba6501cd131c8b20a59dd241ff18355634b8e752668c2c6866cecc433e5e1ebb0a1ca96b49af00ea57d16314
MISC metadata.xml 337 BLAKE2B 4af5fa6cfa58ef6ecec60cbe9f316cc4adfa0b1eb304d2c1fe4525b916e1c347bd3b9a74c2e79a5bb88649aae92f00b624c619169fc8cb6ac81e359e58c53d2b SHA512 fba2d6d8bbfe90c65794dd1b831c6bad7dcd2b6e67036f46d629f4e85f926409b7fba0e99892ce7a2ce527fd080d5e75467d0ec38fee0ea2f7ecd311c2c49893
diff --git a/x11-drivers/xf86-input-wacom/xf86-input-wacom-0.40.0.ebuild b/x11-drivers/xf86-input-wacom/xf86-input-wacom-0.40.0.ebuild
deleted file mode 100644
index ee39fbabc711..000000000000
--- a/x11-drivers/xf86-input-wacom/xf86-input-wacom-0.40.0.ebuild
+++ /dev/null
@@ -1,71 +0,0 @@
-# Copyright 1999-2021 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-inherit linux-info systemd udev xorg-3
-
-DESCRIPTION="Driver for Wacom tablets and drawing devices"
-HOMEPAGE="https://linuxwacom.github.io/"
-LICENSE="GPL-2"
-EGIT_REPO_URI="https://github.com/linuxwacom/xf86-input-wacom"
-[[ ${PV} != 9999* ]] && \
- SRC_URI="https://github.com/linuxwacom/${PN}/releases/download/${P}/${P}.tar.bz2"
-
-KEYWORDS="~alpha amd64 arm ~arm64 ~ia64 ppc ppc64 sparc x86"
-IUSE="debug"
-
-RDEPEND="dev-libs/libwacom
- virtual/libudev:=
- >=x11-base/xorg-server-1.7
- x11-libs/libX11
- x11-libs/libXext
- x11-libs/libXi
- x11-libs/libXrandr
- x11-libs/libXinerama"
-DEPEND="${RDEPEND}
- x11-base/xorg-proto"
-
-pkg_pretend() {
- linux-info_pkg_setup
-
- if kernel_is lt 3 17; then
- if ! linux_config_exists \
- || ! linux_chkconfig_present TABLET_USB_WACOM \
- || ! linux_chkconfig_present INPUT_EVDEV; then
- echo
- ewarn "If you use a USB Wacom tablet, you need to enable support in your kernel"
- ewarn " Device Drivers --->"
- ewarn " Input device support --->"
- ewarn " <*> Event interface"
- ewarn " [*] Tablets --->"
- ewarn " <*> Wacom Intuos/Graphire tablet support (USB)"
- echo
- fi
- else
- if ! linux_config_exists \
- || ! linux_chkconfig_present HID_WACOM; then
- echo
- ewarn "If you use a USB Wacom tablet, you need to enable support in your kernel"
- ewarn " Device Drivers --->"
- ewarn " HID support --->"
- ewarn " Special HID drivers --->"
- ewarn " <*> Wacom Intuos/Graphire tablet support (USB)"
- echo
- fi
- fi
-}
-
-pkg_setup() {
- linux-info_pkg_setup
- xorg-3_pkg_setup
-}
-
-src_configure() {
- local XORG_CONFIGURE_OPTIONS=(
- --with-systemd-unit-dir="$(systemd_get_systemunitdir)"
- --with-udev-rules-dir="$(get_udevdir)/rules.d"
- $(use_enable debug)
- )
- xorg-3_src_configure
-}
diff --git a/x11-plugins/Manifest.gz b/x11-plugins/Manifest.gz
index a24fffbf70ff..efe368af7e98 100644
--- a/x11-plugins/Manifest.gz
+++ b/x11-plugins/Manifest.gz
Binary files differ
diff --git a/x11-plugins/asmem/Manifest b/x11-plugins/asmem/Manifest
index 92ef7308bf0a..c882df02e05f 100644
--- a/x11-plugins/asmem/Manifest
+++ b/x11-plugins/asmem/Manifest
@@ -1,5 +1,5 @@
-AUX configure-implicit-func-decls.patch 414 BLAKE2B 77b3d986be6de5783d22902daca5c9a0e9af8881a4d1a8cd05c338d1d3dd06fbfdd067ea318ed5aedac9253d159703183b7f19c537a19cad0a86a16100fb3a4a SHA512 379add78fe0c0f41e5eae06c845f0662c302611efa881316d7ef1dd31a4218f724d653fd1ca88b74451a8e00d1866d50b7efae52e4be5b16e022bdb2ae8c2d4d
+AUX configure-implicits.patch 615 BLAKE2B 59ebcf0413db4d265b401c75c6b42f253fa7805b379feecd82d4211329297658e946bb56ff0e309824d3731ae878df51c748c3bcc877b08f132181b18f868902 SHA512 7ea5ba5eb7c9c674d8bac056a7613bee2e9b436ac1368c2e18c2dd58ace6077c8bfdd02ab5c9e9bf7770407855cef6d9b3428cbd19256fd530cc02cc6832342e
AUX respect-ldflags.patch 800 BLAKE2B cce3ba814ae0b78835543ae95a0b9ed6e52b267068cba4dbf3451e169b84e343d8192608e2ea392b99b7b28f337b671cb0a1a013eb7181829f633742b6f45d22 SHA512 10f1b7cadebdc39ba63ae5adbe9fcb4a5da24f134dfa3ad225c9f09d4aff72d98f3986437ba183a329a3c7cbad07358ddb019f78812e376dc353788e1c253d5b
DIST asmem-1.12.tar.gz 48058 BLAKE2B 8211791d8a7ef2b664552ff89802d84b3fb2cc8b6e1780319e6ea4a3530ad172da439a7ec9ef691fef42b0ec98e5b57af256762c98d03857ad6333fb8234862f SHA512 3f086c55b6ef2804b8c32cf2eb8c9937a6f69886d89bdf09cab29a6f567a9620adb86a7c9ec19d88feece1e03eee3507601d520fe1eca1588a28494516b2e1f0
-EBUILD asmem-1.12-r2.ebuild 853 BLAKE2B 5d373d04fdb635b3606d4a8225e422dc28ac6b71f49f8e956af8b729c3b8e2584a3cbd7171fb52a3d8c7b3cad2fef948241f4f603ddf334e9bacd5851fec78b4 SHA512 81eea634146698275b4736b6d6332b08e7ceeb4e82e9b076a8b2793eec04a1cba7765b525f2bafb726f47b69cb9a45a0ae60886865375909b746b2e0a076775d
+EBUILD asmem-1.12-r2.ebuild 856 BLAKE2B 129ddb2858c2a2dae1dc83d82e32fdab954ced2d7c60bbb108ff90db1256ded5c42e669287f0d2ccb370f1f0f6bf66af634b7fb0fe93330ccba7452d3acbd360 SHA512 876414c5c51df5ba21b11be3562dcc34c08f9e00f594ec793286f991861757c913433a87bf31ec14977ea2c2613835b8d0fc3572b7a555e059316e56c440c8f2
MISC metadata.xml 167 BLAKE2B 868e3b584722eaacf68273db062bb773d8c7e5d7ab2b81ca7e8397643bf7cc106c3a1033594401c99c54f667bb45d6b73f9048fc335580bbd44b4589ad26a832 SHA512 30caadd1496c3b9969136038239a1d8e01f236726b4022c2d7e19ca7575f25f735e556835e581afbf44fbd3e4104c40f2b5ef5fa70118d75c881fdf871962d0a
diff --git a/x11-plugins/asmem/asmem-1.12-r2.ebuild b/x11-plugins/asmem/asmem-1.12-r2.ebuild
index 47c255eede9c..02804f6c2ddb 100644
--- a/x11-plugins/asmem/asmem-1.12-r2.ebuild
+++ b/x11-plugins/asmem/asmem-1.12-r2.ebuild
@@ -29,15 +29,17 @@ DEPEND="
PATCHES=(
"${FILESDIR}"/respect-ldflags.patch
- "${FILESDIR}"/configure-implicit-func-decls.patch
+ "${FILESDIR}"/configure-implicits.patch
)
src_configure() {
+ tc-export CC # old autoconf
+
econf $(use_enable jpeg)
}
src_compile() {
- emake CC="$(tc-getCC)" LDFLAGS="${LDFLAGS}"
+ emake LDFLAGS="${LDFLAGS}"
}
src_install() {
diff --git a/x11-plugins/asmem/files/configure-implicit-func-decls.patch b/x11-plugins/asmem/files/configure-implicit-func-decls.patch
deleted file mode 100644
index 0361c3e6e9b4..000000000000
--- a/x11-plugins/asmem/files/configure-implicit-func-decls.patch
+++ /dev/null
@@ -1,14 +0,0 @@
-https://bugs.gentoo.org/870679
-
-Generated file and configure.in is written for autoconf 2.13.
---- a/configure
-+++ b/configure
-@@ -751,7 +751,7 @@ cat > conftest.$ac_ext << EOF
- #line 752 "configure"
- #include "confdefs.h"
-
--main(){return(0);}
-+int main(){return(0);}
- EOF
- if { (eval echo configure:757: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then
- ac_cv_prog_cc_works=yes
diff --git a/x11-plugins/asmem/files/configure-implicits.patch b/x11-plugins/asmem/files/configure-implicits.patch
new file mode 100644
index 000000000000..14eff8f58e3a
--- /dev/null
+++ b/x11-plugins/asmem/files/configure-implicits.patch
@@ -0,0 +1,25 @@
+https://bugs.gentoo.org/870679
+https://bugs.gentoo.org/871279
+
+Generated file and configure.in is written for autoconf 2.13.
+--- a/configure
++++ b/configure
+@@ -752,5 +752,5 @@
+ #include "confdefs.h"
+
+-main(){return(0);}
++int main(void){return(0);}
+ EOF
+ if { (eval echo configure:757: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then
+@@ -1356,4 +1356,5 @@
+ #include "confdefs.h"
+
++void ${x_direct_test_function}(void);
+ int main() {
+ ${x_direct_test_function}()
+@@ -2440,4 +2441,5 @@
+ #include "confdefs.h"
+
++void XpmReadFileToPixmap(void);
+ int main() {
+ XpmReadFileToPixmap()
diff --git a/x11-terms/Manifest.gz b/x11-terms/Manifest.gz
index 3ff8ec8ee673..4c8004c38447 100644
--- a/x11-terms/Manifest.gz
+++ b/x11-terms/Manifest.gz
Binary files differ
diff --git a/x11-terms/kitty-shell-integration/Manifest b/x11-terms/kitty-shell-integration/Manifest
index fe91bba8de7e..fee3c0d02e2d 100644
--- a/x11-terms/kitty-shell-integration/Manifest
+++ b/x11-terms/kitty-shell-integration/Manifest
@@ -1,6 +1,4 @@
-DIST kitty-0.26.2.tar.xz 4716932 BLAKE2B fbbd1bbeb42bfb5be1348ead4605d45f93a90e31e707444c901b9f4c20b42d470c1e3cec9e0f135f04ad49bb472824fb7445932403127e8cbc639b5dac6ee982 SHA512 4bfb3d9438bb018dc10503be610df4e6e8bb1f9459b5131f46fde6279ba5423e44dbbcb86a2dc2602ee208266edc78074f6496e99761cf43f7081ea9e88175f7
DIST kitty-0.26.3.tar.xz 4730520 BLAKE2B a2d8cccc76eb295256ac420700e941ac9cb0e79c9717a93226cc30db63ab047dcd0be2e11b36b44c7c15daa0b77a451242d32f71024cee724869ba8937b93dd5 SHA512 77a518cd3ec4bb059907f16d01068914951cadbbcf803dcbfae13cc9ce144f65a886d7e986c7191019a0be9ccf902f086c72a24287458d083cbd3fd136d2c589
-EBUILD kitty-shell-integration-0.26.2.ebuild 1476 BLAKE2B d07578dfe48ab8aa3ff01b4ed91e0e9e1d357f00d0931d2a4beaa8659c843b130108ce925bb37fdb4679048e1d9bd90a64aaa95150eabb3e6c9b195e504a1bc3 SHA512 0f74797060755fdf9430efbbe5e7d56182b38dafd1d9c8bbf25d01e932e1bc95fb5e774064667b66f8beb8ab1e0772174746506bb9b156b88131dd23a14d82c4
EBUILD kitty-shell-integration-0.26.3.ebuild 1476 BLAKE2B d07578dfe48ab8aa3ff01b4ed91e0e9e1d357f00d0931d2a4beaa8659c843b130108ce925bb37fdb4679048e1d9bd90a64aaa95150eabb3e6c9b195e504a1bc3 SHA512 0f74797060755fdf9430efbbe5e7d56182b38dafd1d9c8bbf25d01e932e1bc95fb5e774064667b66f8beb8ab1e0772174746506bb9b156b88131dd23a14d82c4
EBUILD kitty-shell-integration-9999.ebuild 1403 BLAKE2B 9f1e4aebc1103678d42ba5809c41848b2ace36e2ed0137bdb0f30048cb4372c61f80e509a8087a52b149fe25115ca8aaa511d4697459e1087bee65788055dd85 SHA512 d7674435c3d3d9cfd04d47889f9e0f1cb4e60a6dc3506529829b3782e958fc3cb18fe8b0a25463725128106d6ca8308a17ae961b184e13682a1b05852e22ce4e
MISC metadata.xml 610 BLAKE2B 29a121e206c4a21965f03cac1b01314dc32384eb617e9c188814f2c9a8896d10cb299aa4ef7fec74c5a74c966069355d291fe23d9f37b2cbb3d34ebb24850f81 SHA512 867c3bfc752f53287bea2f027a949bb433cd069f5480a5197986371db6dac4524577bf1503259a4fb4f6832ec7c860a5f2b4ac495a17c6a19fee5c62a70e6892
diff --git a/x11-terms/kitty-shell-integration/kitty-shell-integration-0.26.2.ebuild b/x11-terms/kitty-shell-integration/kitty-shell-integration-0.26.2.ebuild
deleted file mode 100644
index e4411a8cbd8d..000000000000
--- a/x11-terms/kitty-shell-integration/kitty-shell-integration-0.26.2.ebuild
+++ /dev/null
@@ -1,37 +0,0 @@
-# Copyright 2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=8
-
-DESCRIPTION="Shell integration scripts for kitty, a GPU-based terminal emulator"
-HOMEPAGE="https://sw.kovidgoyal.net/kitty/"
-SRC_URI="https://github.com/kovidgoyal/kitty/releases/download/v${PV}/kitty-${PV}.tar.xz"
-S="${WORKDIR}/kitty-${PV}"
-
-LICENSE="GPL-3"
-SLOT="0"
-KEYWORDS="amd64 ~ppc64 x86"
-RESTRICT="test" # intended to be ran on the full kitty package
-
-src_compile() { :; }
-
-src_install() {
- # install the whole directory in the upstream suggested location
- # for consistency (i.e. less variation between distros if someone
- # ssh into Gentoo), then set symlinks to autoload where possible
- # (these exit immediately if KITTY_SHELL_INTEGRATION is unset)
- insinto /usr/share/kitty
- doins -r shell-integration
-
- dosym -r {/usr/share/kitty/shell-integration/bash,/etc/bash/bashrc.d}/kitty.bash
-
- dosym -r /usr/share/{kitty/shell-integration/fish,fish}/vendor_completions.d/kitty.fish
- dosym -r /usr/share/{kitty/shell-integration/fish,fish}/vendor_conf.d/kitty-shell-integration.fish
-
- dosym -r /usr/share/{kitty/shell-integration/zsh/completions,zsh/site-functions}/_kitty
- # zsh integration is handled automatically without needing to modify rc files,
- # but may require user intervention depending on zsh invocation or if remote
-
- # this is used internally by the ssh kitten and is not useful there
- rm -r "${ED}"/usr/share/kitty/shell-integration/ssh || die
-}
diff --git a/x11-terms/kitty-terminfo/Manifest b/x11-terms/kitty-terminfo/Manifest
index 71de484f3559..f30146e5a5c1 100644
--- a/x11-terms/kitty-terminfo/Manifest
+++ b/x11-terms/kitty-terminfo/Manifest
@@ -1,6 +1,4 @@
-DIST kitty-0.26.2.tar.xz 4716932 BLAKE2B fbbd1bbeb42bfb5be1348ead4605d45f93a90e31e707444c901b9f4c20b42d470c1e3cec9e0f135f04ad49bb472824fb7445932403127e8cbc639b5dac6ee982 SHA512 4bfb3d9438bb018dc10503be610df4e6e8bb1f9459b5131f46fde6279ba5423e44dbbcb86a2dc2602ee208266edc78074f6496e99761cf43f7081ea9e88175f7
DIST kitty-0.26.3.tar.xz 4730520 BLAKE2B a2d8cccc76eb295256ac420700e941ac9cb0e79c9717a93226cc30db63ab047dcd0be2e11b36b44c7c15daa0b77a451242d32f71024cee724869ba8937b93dd5 SHA512 77a518cd3ec4bb059907f16d01068914951cadbbcf803dcbfae13cc9ce144f65a886d7e986c7191019a0be9ccf902f086c72a24287458d083cbd3fd136d2c589
-EBUILD kitty-terminfo-0.26.2.ebuild 618 BLAKE2B f28c7bc4aff671b8f2df8094f8abd881b9bfe0580fd84e302fea050235f5932c34636e407d87afb34ee1fe2e7006e1dc1a1902d9a914cfe4aa7372fb7d18d368 SHA512 971734b7d326df234fff57c14a17ce6da9e9f97dc86ea412b9521c76e0c06fceadffcb708db781d85d5529a6ec9c829dcd5f8210c36c06b73f6ce05b9be729b3
EBUILD kitty-terminfo-0.26.3.ebuild 618 BLAKE2B f28c7bc4aff671b8f2df8094f8abd881b9bfe0580fd84e302fea050235f5932c34636e407d87afb34ee1fe2e7006e1dc1a1902d9a914cfe4aa7372fb7d18d368 SHA512 971734b7d326df234fff57c14a17ce6da9e9f97dc86ea412b9521c76e0c06fceadffcb708db781d85d5529a6ec9c829dcd5f8210c36c06b73f6ce05b9be729b3
EBUILD kitty-terminfo-9999.ebuild 545 BLAKE2B 50bf783694580b016f3291640d6c4ab3e8ee335f78d13b75cb7ebe6628ddd2f244fab2e7c465a3964ed6b5e0ebbdb144c739a01ffa7239c8518503ea107a52f2 SHA512 267b8b4a526ee22159f7c1c0d9a089e183308e1e7f61d775834e4ed5d4f25be7aac8cc3db4afa3c3f1e933159f27abff25c31989dd6478c1727eec590bf0a3c8
MISC metadata.xml 610 BLAKE2B 29a121e206c4a21965f03cac1b01314dc32384eb617e9c188814f2c9a8896d10cb299aa4ef7fec74c5a74c966069355d291fe23d9f37b2cbb3d34ebb24850f81 SHA512 867c3bfc752f53287bea2f027a949bb433cd069f5480a5197986371db6dac4524577bf1503259a4fb4f6832ec7c860a5f2b4ac495a17c6a19fee5c62a70e6892
diff --git a/x11-terms/kitty-terminfo/kitty-terminfo-0.26.2.ebuild b/x11-terms/kitty-terminfo/kitty-terminfo-0.26.2.ebuild
deleted file mode 100644
index dc5bddaad255..000000000000
--- a/x11-terms/kitty-terminfo/kitty-terminfo-0.26.2.ebuild
+++ /dev/null
@@ -1,23 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=8
-
-DESCRIPTION="Terminfo for kitty, a GPU-based terminal emulator"
-HOMEPAGE="https://sw.kovidgoyal.net/kitty/"
-SRC_URI="https://github.com/kovidgoyal/kitty/releases/download/v${PV}/kitty-${PV}.tar.xz"
-S="${WORKDIR}/kitty-${PV}"
-
-LICENSE="GPL-3"
-SLOT="0"
-KEYWORDS="amd64 ~ppc64 x86"
-RESTRICT="test" # intended to be ran on the full kitty package
-
-BDEPEND="sys-libs/ncurses"
-
-src_compile() { :; }
-
-src_install() {
- dodir /usr/share/terminfo
- tic -xo "${ED}"/usr/share/terminfo terminfo/kitty.terminfo || die
-}
diff --git a/x11-terms/kitty/Manifest b/x11-terms/kitty/Manifest
index c6c82c1d87be..3d0e3333e86e 100644
--- a/x11-terms/kitty/Manifest
+++ b/x11-terms/kitty/Manifest
@@ -1,8 +1,5 @@
-DIST kitty-0.26.2.tar.xz 4716932 BLAKE2B fbbd1bbeb42bfb5be1348ead4605d45f93a90e31e707444c901b9f4c20b42d470c1e3cec9e0f135f04ad49bb472824fb7445932403127e8cbc639b5dac6ee982 SHA512 4bfb3d9438bb018dc10503be610df4e6e8bb1f9459b5131f46fde6279ba5423e44dbbcb86a2dc2602ee208266edc78074f6496e99761cf43f7081ea9e88175f7
-DIST kitty-0.26.2.tar.xz.sig 566 BLAKE2B 4f36d131143ad4c1ea3dbdd7b094cbfd7ece133e573ec95714d5b778a80cb58b3b89ab02f575442aaf1618985e37528285009bb724721e5d48b1ffc611175672 SHA512 8ec0f237eb0b9f868ea703ab8b5cb85405f9360ad8e7402a0e5a3c4f3268a5a127359a9444c0e7cf05f364ea5dfeb31f9657a110fadc34bb6ed870ef939a4ada
DIST kitty-0.26.3.tar.xz 4730520 BLAKE2B a2d8cccc76eb295256ac420700e941ac9cb0e79c9717a93226cc30db63ab047dcd0be2e11b36b44c7c15daa0b77a451242d32f71024cee724869ba8937b93dd5 SHA512 77a518cd3ec4bb059907f16d01068914951cadbbcf803dcbfae13cc9ce144f65a886d7e986c7191019a0be9ccf902f086c72a24287458d083cbd3fd136d2c589
DIST kitty-0.26.3.tar.xz.sig 566 BLAKE2B 6e8e622bec031416b0f591c0b53f53ba874c977511c447ab625f52bc7fca04f1003ca5db4cc4138336f5afc4f729b2b8b6e0f5d77e296033422774665fbd5ba3 SHA512 4a8fd60ca1baa619790909243a620f816c44a28a8d889633c5b433af0f46cd1c92bcbcbbd9db942c385764387958db294cdeb3cdffc0369a79d56f41ccb81b57
-EBUILD kitty-0.26.2.ebuild 3603 BLAKE2B 446fe586515a8df955493319340414f39289010b1eb7994665161f2d95928f306d86d9c768e351668366c5eabf62ce95c476951999db20eddb955d20babb5e3a SHA512 6c8ab5568c477ccb79a6612be182e4c5bba3fd493cc46222f394b6e6ae5504b4e0619e0504bd49e2fc4116aee47ca0d91cda98224bbf0eaa7037492938f3fadc
EBUILD kitty-0.26.3.ebuild 3603 BLAKE2B 446fe586515a8df955493319340414f39289010b1eb7994665161f2d95928f306d86d9c768e351668366c5eabf62ce95c476951999db20eddb955d20babb5e3a SHA512 6c8ab5568c477ccb79a6612be182e4c5bba3fd493cc46222f394b6e6ae5504b4e0619e0504bd49e2fc4116aee47ca0d91cda98224bbf0eaa7037492938f3fadc
EBUILD kitty-9999.ebuild 3605 BLAKE2B ffb55f025d3b07b00a2c3a4991dfb2f0263dae8f141c24d4d62430e67c22ad09c58f67c23315ae1bd2f1c212ae813ba21e63615f351187a01f7a8c2dce4a2011 SHA512 f85eab66363333c06a7977a99bd282b24183890f9ace2b677c72cb6b3e1a77a2509954d94e077f0ef4797344ea472d94fe2e4fc9770de3d05ded09ea87a340d0
MISC metadata.xml 757 BLAKE2B 5b7786583ac3a7742c1345fb86287e3309eedf7e7110025730c9153dd893bdbd8e340b3a70f99a650d60f3a405c73346fbb2f0465ba2dad820e9fe2506f9963f SHA512 96c3583ce9713803d9892270f9e41cce2cdb75931065637196c002f66e9638f87db52f32a69d37cc6bef5302cb0cd5212178659b217b1df63e253f4bdf759c77
diff --git a/x11-terms/kitty/kitty-0.26.2.ebuild b/x11-terms/kitty/kitty-0.26.2.ebuild
deleted file mode 100644
index 526e04ed18ad..000000000000
--- a/x11-terms/kitty/kitty-0.26.2.ebuild
+++ /dev/null
@@ -1,131 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=8
-
-PYTHON_COMPAT=( python3_{8..10} )
-inherit edo optfeature multiprocessing python-single-r1 toolchain-funcs xdg
-
-if [[ ${PV} == 9999 ]] ; then
- inherit git-r3
- EGIT_REPO_URI="https://github.com/kovidgoyal/kitty.git"
-else
- inherit verify-sig
- SRC_URI="
- https://github.com/kovidgoyal/kitty/releases/download/v${PV}/${P}.tar.xz
- verify-sig? ( https://github.com/kovidgoyal/kitty/releases/download/v${PV}/${P}.tar.xz.sig )"
- VERIFY_SIG_OPENPGP_KEY_PATH="${BROOT}/usr/share/openpgp-keys/kovidgoyal.gpg"
- KEYWORDS="amd64 ~ppc64 x86"
-fi
-
-DESCRIPTION="Fast, feature-rich, GPU-based terminal"
-HOMEPAGE="https://sw.kovidgoyal.net/kitty/"
-
-LICENSE="GPL-3"
-SLOT="0"
-IUSE="+X test transfer wayland"
-REQUIRED_USE="
- || ( X wayland )
- ${PYTHON_REQUIRED_USE}"
-RESTRICT="!X? ( test ) !test? ( test ) !transfer? ( test ) !wayland? ( test )"
-
-# dlopen: fontconfig,libglvnd
-RDEPEND="
- ${PYTHON_DEPS}
- dev-libs/openssl:=
- media-libs/fontconfig
- media-libs/harfbuzz:=
- media-libs/lcms:2
- media-libs/libglvnd[X?]
- media-libs/libpng:=
- sys-apps/dbus
- sys-libs/zlib:=
- x11-libs/libxkbcommon[X?]
- x11-misc/xkeyboard-config
- ~x11-terms/kitty-shell-integration-${PV}
- ~x11-terms/kitty-terminfo-${PV}
- X? ( x11-libs/libX11 )
- transfer? ( net-libs/librsync:= )
- wayland? ( dev-libs/wayland )"
-DEPEND="
- ${RDEPEND}
- X? (
- x11-base/xorg-proto
- x11-libs/libXcursor
- x11-libs/libXi
- x11-libs/libXinerama
- x11-libs/libXrandr
- )
- wayland? ( dev-libs/wayland-protocols )"
-BDEPEND="
- ${PYTHON_DEPS}
- sys-libs/ncurses
- virtual/pkgconfig
- test? ( $(python_gen_cond_dep 'dev-python/pillow[${PYTHON_USEDEP}]') )
- wayland? ( dev-util/wayland-scanner )"
-[[ ${PV} == 9999 ]] || BDEPEND+=" verify-sig? ( sec-keys/openpgp-keys-kovidgoyal )"
-
-src_prepare() {
- default
-
- # seds unfortunately feel easier on maintainenance than patches here
- sed -e "s/'x11 wayland'/'$(usev X x11) $(usev wayland)'/" \
- -e "$(usev !X '/gl_libs =/s/=.*/= []/')" \
- -e "/num_workers =/s/=.*/= $(makeopts_jobs)/" \
- -e "s/cflags.append.*-O3.*/pass/" -e 's/-O3//' \
- -i setup.py || die
-
- if use !transfer; then
- sed -i 's/rs_cflag =/& []#/;/files.*rsync/d' setup.py || die
- rm -r kittens/transfer || die
- fi
-
- # test relies on 'who' command which doesn't detect users with pid-sandbox
- rm kitty_tests/utmp.py || die
-
- # test may fail/hang depending on environment and shell initialization scripts
- rm kitty_tests/{shell_integration,ssh}.py || die
-
- # skip docs for live version
- [[ ${PV} != 9999 ]] || sed -i '/exists.*_build/,/docs(ddir)/d' setup.py || die
-}
-
-src_compile() {
- tc-export CC
- export PKGCONFIG_EXE=$(tc-getPKG_CONFIG)
-
- local conf=(
- --disable-link-time-optimization
- --ignore-compiler-warnings
- --libdir-name=$(get_libdir)
- --shell-integration="enabled no-rc"
- --update-check-interval=0
- --verbose
- )
-
- edo ${EPYTHON} setup.py linux-package "${conf[@]}"
- use test && edo ${EPYTHON} setup.py build-launcher "${conf[@]}"
-
- [[ ${PV} == 9999 ]] || mv linux-package/share/doc/{${PN},${PF}} || die
- rm -r linux-package/share/terminfo || die
-}
-
-src_test() {
- KITTY_CONFIG_DIRECTORY=${T} ./test.py || die # shebang is kitty
-}
-
-src_install() {
- insinto /usr
- doins -r linux-package/.
-
- fperms +x /usr/bin/kitty \
- /usr/$(get_libdir)/kitty/shell-integration/ssh/{askpass.py,kitty}
-}
-
-pkg_postinst() {
- xdg_pkg_postinst
-
- optfeature "in-terminal image display with kitty icat" media-gfx/imagemagick
- optfeature "audio-based terminal bell support" media-libs/libcanberra
- optfeature "opening links from the terminal" x11-misc/xdg-utils
-}