summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorV3n3RiX <venerix@koprulu.sector>2023-11-14 22:34:48 +0000
committerV3n3RiX <venerix@koprulu.sector>2023-11-14 22:34:48 +0000
commitcc83ac38154440239f732731b8df86ce322c615e (patch)
tree18fc63c9dac77b03150b94ffd85b724863187af3
parentdfd7c8230bca447ee0b09dc11150181b0b3148e2 (diff)
gentoo auto-resync : 14:11:2023 - 22:34:48
-rw-r--r--Manifest30
-rw-r--r--Manifest.files.gzbin29286 -> 29304 bytes
-rw-r--r--acct-group/Manifest.gzbin72529 -> 72049 bytes
-rw-r--r--acct-group/systemd-hostname/Manifest2
-rw-r--r--acct-group/systemd-hostname/metadata.xml7
-rw-r--r--acct-group/systemd-hostname/systemd-hostname-0-r2.ebuild8
-rw-r--r--acct-group/tpm/Manifest2
-rw-r--r--acct-group/tpm/metadata.xml5
-rw-r--r--acct-group/tpm/tpm-0-r1.ebuild8
-rw-r--r--acct-group/ultimaker/Manifest2
-rw-r--r--acct-group/ultimaker/metadata.xml8
-rw-r--r--acct-group/ultimaker/ultimaker-0-r2.ebuild9
-rw-r--r--acct-user/Manifest.gzbin67424 -> 67098 bytes
-rw-r--r--acct-user/tpm/Manifest2
-rw-r--r--acct-user/tpm/metadata.xml5
-rw-r--r--acct-user/tpm/tpm-0-r1.ebuild12
-rw-r--r--acct-user/ultimaker/Manifest2
-rw-r--r--acct-user/ultimaker/metadata.xml8
-rw-r--r--acct-user/ultimaker/ultimaker-0-r2.ebuild12
-rw-r--r--app-admin/Manifest.gzbin31852 -> 31851 bytes
-rw-r--r--app-admin/restart-services/Manifest1
-rw-r--r--app-admin/restart-services/restart-services-0.17.0.ebuild63
-rw-r--r--app-backup/Manifest.gzbin7873 -> 7870 bytes
-rw-r--r--app-backup/bacula/Manifest3
-rw-r--r--app-backup/bacula/bacula-11.0.6-r6.ebuild431
-rw-r--r--app-backup/bacula/bacula-13.0.3-r2.ebuild441
-rw-r--r--app-backup/bacula/files/fix_tray_monitor.patch15
-rw-r--r--app-backup/rdup/Manifest1
-rw-r--r--app-backup/rdup/rdup-1.1.15.ebuild42
-rw-r--r--app-benchmarks/Manifest.gzbin4685 -> 4683 bytes
-rw-r--r--app-benchmarks/filebench/Manifest1
-rw-r--r--app-benchmarks/filebench/filebench-1.4.9.1-r1.ebuild34
-rw-r--r--dev-db/Manifest.gzbin15912 -> 15910 bytes
-rw-r--r--dev-db/mariadb-connector-c/Manifest5
-rw-r--r--dev-db/mariadb-connector-c/files/gentoo-layout-3.0.patch9
-rw-r--r--dev-db/mariadb-connector-c/mariadb-connector-c-3.1.13.ebuild76
-rw-r--r--dev-db/mariadb-connector-c/mariadb-connector-c-3.2.5.ebuild101
-rw-r--r--dev-db/mariadb-connector-odbc/Manifest2
-rw-r--r--dev-db/mariadb-connector-odbc/mariadb-connector-odbc-3.1.14.ebuild67
-rw-r--r--dev-db/mysql-connector-c/Manifest5
-rw-r--r--dev-db/mysql-connector-c/files/mysql-connector-c-8.0.27-add-OpenSSL-3.0.0-support.patch313
-rw-r--r--dev-db/mysql-connector-c/mysql-connector-c-8.0.27-r1.ebuild122
-rw-r--r--dev-db/mysql-connector-c/mysql-connector-c-8.0.31.ebuild121
-rw-r--r--dev-embedded/Manifest.gzbin9234 -> 9234 bytes
-rw-r--r--dev-embedded/sdcc/Manifest5
-rw-r--r--dev-embedded/sdcc/files/binutils-2.41-acinclude.m4193
-rw-r--r--dev-embedded/sdcc/files/sdcc-4.3.0-autoreconf-libiberty.patch15
-rw-r--r--dev-embedded/sdcc/files/sdcc-4.3.0-fix-binutils-dependency.patch22
-rw-r--r--dev-embedded/sdcc/files/sdcc-4.3.0-fix-mkdir-autoconf-test.patch13
-rw-r--r--dev-embedded/sdcc/sdcc-4.3.0-r1.ebuild174
-rw-r--r--dev-java/Manifest.gzbin58142 -> 58140 bytes
-rw-r--r--dev-java/java-config/Manifest5
-rw-r--r--dev-java/java-config/files/2.3.2-fix-deprecated-test-methods.patch82
-rw-r--r--dev-java/java-config/java-config-2.3.2.ebuild4
-rw-r--r--dev-java/java-config/java-config-9999.ebuild2
-rw-r--r--dev-lang/Manifest.gzbin21007 -> 21012 bytes
-rw-r--r--dev-lang/julia-bin/Manifest5
-rw-r--r--dev-lang/julia-bin/julia-bin-1.9.4.ebuild56
-rw-r--r--dev-libs/Manifest.gzbin97385 -> 97385 bytes
-rw-r--r--dev-libs/libclc/Manifest3
-rw-r--r--dev-libs/libclc/libclc-17.0.5.ebuild88
-rw-r--r--dev-libs/libnop/Manifest3
-rw-r--r--dev-libs/libnop/files/libnop-2021.11.03-libstdc++.patch11
-rw-r--r--dev-libs/libnop/libnop-2021.11.03.ebuild2
-rw-r--r--dev-ml/Manifest.gzbin38308 -> 38319 bytes
-rw-r--r--dev-ml/llvm-ocaml/Manifest3
-rw-r--r--dev-ml/llvm-ocaml/llvm-ocaml-17.0.5.ebuild112
-rw-r--r--dev-python/Faker/Faker-20.0.3.ebuild40
-rw-r--r--dev-python/Faker/Manifest2
-rw-r--r--dev-python/Manifest.gzbin270039 -> 270043 bytes
-rw-r--r--dev-python/clang-python/Manifest3
-rw-r--r--dev-python/clang-python/clang-python-17.0.5.ebuild54
-rw-r--r--dev-python/cliff/Manifest2
-rw-r--r--dev-python/cliff/cliff-4.4.0.ebuild40
-rw-r--r--dev-python/deepdiff/Manifest2
-rw-r--r--dev-python/deepdiff/deepdiff-6.7.1.ebuild39
-rw-r--r--dev-python/dirty-equals/Manifest2
-rw-r--r--dev-python/dirty-equals/dirty-equals-0.7.1.ebuild47
-rw-r--r--dev-python/django-cors-headers/Manifest2
-rw-r--r--dev-python/django-cors-headers/django-cors-headers-4.3.1.ebuild35
-rw-r--r--dev-python/fonttools/Manifest2
-rw-r--r--dev-python/fonttools/fonttools-4.44.1.ebuild73
-rw-r--r--dev-python/google-api-python-client/Manifest2
-rw-r--r--dev-python/google-api-python-client/google-api-python-client-2.108.0.ebuild49
-rw-r--r--dev-python/lit/Manifest3
-rw-r--r--dev-python/lit/lit-17.0.5.ebuild46
-rw-r--r--dev-python/mkdocstrings/Manifest2
-rw-r--r--dev-python/mkdocstrings/mkdocstrings-0.24.0.ebuild62
-rw-r--r--dev-python/osc-lib/Manifest2
-rw-r--r--dev-python/osc-lib/osc-lib-2.9.0.ebuild51
-rw-r--r--dev-python/oslo-context/Manifest2
-rw-r--r--dev-python/oslo-context/oslo-context-5.3.0.ebuild38
-rw-r--r--dev-python/oslo-log/Manifest2
-rw-r--r--dev-python/oslo-log/oslo-log-5.4.0.ebuild69
-rw-r--r--dev-python/phonenumbers/Manifest2
-rw-r--r--dev-python/phonenumbers/phonenumbers-8.13.25.ebuild39
-rw-r--r--dev-python/prompt-toolkit/Manifest2
-rw-r--r--dev-python/prompt-toolkit/prompt-toolkit-3.0.41.ebuild25
-rw-r--r--dev-python/pycryptodome/Manifest3
-rw-r--r--dev-python/pycryptodome/files/pycryptodome-3.19.0-fix-verbosity-in-tests.patch120
-rw-r--r--dev-python/pycryptodome/pycryptodome-3.19.0.ebuild61
-rw-r--r--dev-python/pydantic-core/Manifest2
-rw-r--r--dev-python/pydantic-core/pydantic-core-2.14.3.ebuild150
-rw-r--r--dev-python/pypdf/Manifest3
-rw-r--r--dev-python/pypdf/pypdf-3.17.1.ebuild59
-rw-r--r--dev-python/referencing/Manifest2
-rw-r--r--dev-python/referencing/referencing-0.31.0.ebuild33
-rw-r--r--dev-python/trove-classifiers/Manifest2
-rw-r--r--dev-python/trove-classifiers/trove-classifiers-2023.11.14.ebuild31
-rw-r--r--dev-util/Manifest.gzbin69973 -> 69975 bytes
-rw-r--r--dev-util/intel_clc/Manifest4
-rw-r--r--dev-util/intel_clc/intel_clc-23.3.0_rc3-r1.ebuild (renamed from dev-util/intel_clc/intel_clc-23.3.0_rc3.ebuild)1
-rw-r--r--dev-util/intel_clc/intel_clc-9999.ebuild1
-rw-r--r--dev-util/lldb/Manifest3
-rw-r--r--dev-util/lldb/lldb-17.0.5.ebuild114
-rw-r--r--games-strategy/Manifest.gzbin8233 -> 8236 bytes
-rw-r--r--games-strategy/colobot-data/Manifest3
-rw-r--r--games-strategy/colobot-data/colobot-data-0.2.0_alpha.ebuild49
-rw-r--r--games-strategy/colobot/Manifest5
-rw-r--r--games-strategy/colobot/colobot-0.2.0_alpha.ebuild77
-rw-r--r--games-strategy/colobot/files/colobot-0.1.12-sndfile-link.patch40
-rw-r--r--games-strategy/colobot/files/colobot-0.2.0_alpha-gcc13.patch26
-rw-r--r--games-strategy/colobot/files/colobot-0.2.0_alpha-werror.patch20
-rw-r--r--kde-frameworks/Manifest.gzbin13893 -> 13896 bytes
-rw-r--r--kde-frameworks/kcoreaddons/Manifest2
-rw-r--r--kde-frameworks/kcoreaddons/kcoreaddons-5.112.0.ebuild4
-rw-r--r--media-libs/Manifest.gzbin69230 -> 69240 bytes
-rw-r--r--media-libs/SoXt/Manifest1
-rw-r--r--media-libs/SoXt/SoXt-1.4.0.ebuild42
-rw-r--r--media-libs/libcue/Manifest3
-rw-r--r--media-libs/libcue/files/CVE-2023-43641.patch15
-rw-r--r--media-libs/libcue/libcue-2.2.1-r1.ebuild24
-rw-r--r--media-libs/netpbm/Manifest6
-rw-r--r--media-libs/netpbm/netpbm-11.2.5.ebuild258
-rw-r--r--media-libs/netpbm/netpbm-11.4.4.ebuild (renamed from media-libs/netpbm/netpbm-11.4.3.ebuild)0
-rw-r--r--media-libs/noise-suppression-for-voice/Manifest2
-rw-r--r--media-libs/noise-suppression-for-voice/noise-suppression-for-voice-0.91.ebuild33
-rw-r--r--media-plugins/Manifest.gzbin43076 -> 42907 bytes
-rw-r--r--media-plugins/gst-plugins-libmms/Manifest3
-rw-r--r--media-plugins/gst-plugins-libmms/gst-plugins-libmms-1.18.6.ebuild14
-rw-r--r--media-plugins/gst-plugins-libmms/metadata.xml8
-rw-r--r--metadata/Manifest.gzbin7819 -> 7815 bytes
-rw-r--r--metadata/dtd/timestamp.chk2
-rw-r--r--metadata/glsa/Manifest28
-rw-r--r--metadata/glsa/timestamp.chk2
-rw-r--r--metadata/md5-cache/Manifest.gzbin27902 -> 27893 bytes
-rw-r--r--metadata/md5-cache/acct-group/Manifest.gzbin72526 -> 72025 bytes
-rw-r--r--metadata/md5-cache/acct-group/systemd-hostname-0-r28
-rw-r--r--metadata/md5-cache/acct-group/tpm-0-r18
-rw-r--r--metadata/md5-cache/acct-group/ultimaker-0-r28
-rw-r--r--metadata/md5-cache/acct-user/Manifest.gzbin67652 -> 67331 bytes
-rw-r--r--metadata/md5-cache/acct-user/tpm-0-r19
-rw-r--r--metadata/md5-cache/acct-user/ultimaker-0-r29
-rw-r--r--metadata/md5-cache/app-admin/Manifest.gzbin56492 -> 56335 bytes
-rw-r--r--metadata/md5-cache/app-admin/restart-services-0.17.010
-rw-r--r--metadata/md5-cache/app-backup/Manifest.gzbin13064 -> 13223 bytes
-rw-r--r--metadata/md5-cache/app-backup/bacula-11.0.6-r616
-rw-r--r--metadata/md5-cache/app-backup/bacula-13.0.3-r216
-rw-r--r--metadata/md5-cache/app-backup/rdup-1.1.1515
-rw-r--r--metadata/md5-cache/app-benchmarks/Manifest.gzbin6717 -> 6562 bytes
-rw-r--r--metadata/md5-cache/app-benchmarks/filebench-1.4.9.1-r114
-rw-r--r--metadata/md5-cache/dev-db/Manifest.gzbin33948 -> 33154 bytes
-rw-r--r--metadata/md5-cache/dev-db/mariadb-connector-c-3.1.1316
-rw-r--r--metadata/md5-cache/dev-db/mariadb-connector-c-3.2.516
-rw-r--r--metadata/md5-cache/dev-db/mariadb-connector-odbc-3.1.1415
-rw-r--r--metadata/md5-cache/dev-db/mysql-connector-c-8.0.27-r115
-rw-r--r--metadata/md5-cache/dev-db/mysql-connector-c-8.0.3115
-rw-r--r--metadata/md5-cache/dev-embedded/Manifest.gzbin13479 -> 13647 bytes
-rw-r--r--metadata/md5-cache/dev-embedded/sdcc-4.3.0-r115
-rw-r--r--metadata/md5-cache/dev-java/Manifest.gzbin73158 -> 73148 bytes
-rw-r--r--metadata/md5-cache/dev-java/java-config-2.3.212
-rw-r--r--metadata/md5-cache/dev-java/java-config-999912
-rw-r--r--metadata/md5-cache/dev-lang/Manifest.gzbin45066 -> 45224 bytes
-rw-r--r--metadata/md5-cache/dev-lang/julia-bin-1.9.412
-rw-r--r--metadata/md5-cache/dev-libs/Manifest.gzbin169465 -> 169619 bytes
-rw-r--r--metadata/md5-cache/dev-libs/libclc-17.0.514
-rw-r--r--metadata/md5-cache/dev-libs/libnop-2021.11.032
-rw-r--r--metadata/md5-cache/dev-ml/Manifest.gzbin107219 -> 107376 bytes
-rw-r--r--metadata/md5-cache/dev-ml/llvm-ocaml-17.0.517
-rw-r--r--metadata/md5-cache/dev-python/Faker-20.0.316
-rw-r--r--metadata/md5-cache/dev-python/Manifest.gzbin390729 -> 393917 bytes
-rw-r--r--metadata/md5-cache/dev-python/clang-python-17.0.517
-rw-r--r--metadata/md5-cache/dev-python/cliff-4.4.016
-rw-r--r--metadata/md5-cache/dev-python/deepdiff-6.7.117
-rw-r--r--metadata/md5-cache/dev-python/dirty-equals-0.7.116
-rw-r--r--metadata/md5-cache/dev-python/django-cors-headers-4.3.116
-rw-r--r--metadata/md5-cache/dev-python/fonttools-4.44.117
-rw-r--r--metadata/md5-cache/dev-python/google-api-python-client-2.108.016
-rw-r--r--metadata/md5-cache/dev-python/lit-17.0.516
-rw-r--r--metadata/md5-cache/dev-python/mkdocstrings-0.24.016
-rw-r--r--metadata/md5-cache/dev-python/osc-lib-2.9.016
-rw-r--r--metadata/md5-cache/dev-python/oslo-context-5.3.016
-rw-r--r--metadata/md5-cache/dev-python/oslo-log-5.4.016
-rw-r--r--metadata/md5-cache/dev-python/phonenumbers-8.13.2516
-rw-r--r--metadata/md5-cache/dev-python/prompt-toolkit-3.0.4116
-rw-r--r--metadata/md5-cache/dev-python/pycryptodome-3.19.016
-rw-r--r--metadata/md5-cache/dev-python/pydantic-core-2.14.317
-rw-r--r--metadata/md5-cache/dev-python/pypdf-3.17.116
-rw-r--r--metadata/md5-cache/dev-python/referencing-0.31.016
-rw-r--r--metadata/md5-cache/dev-python/trove-classifiers-2023.11.1416
-rw-r--r--metadata/md5-cache/dev-util/Manifest.gzbin135487 -> 135638 bytes
-rw-r--r--metadata/md5-cache/dev-util/intel_clc-23.3.0_rc3-r1 (renamed from metadata/md5-cache/dev-util/intel_clc-23.3.0_rc3)6
-rw-r--r--metadata/md5-cache/dev-util/intel_clc-99996
-rw-r--r--metadata/md5-cache/dev-util/lldb-17.0.517
-rw-r--r--metadata/md5-cache/games-strategy/Manifest.gzbin10845 -> 10518 bytes
-rw-r--r--metadata/md5-cache/games-strategy/colobot-0.2.0_alpha16
-rw-r--r--metadata/md5-cache/games-strategy/colobot-data-0.2.0_alpha13
-rw-r--r--metadata/md5-cache/kde-frameworks/Manifest.gzbin26983 -> 26988 bytes
-rw-r--r--metadata/md5-cache/kde-frameworks/kcoreaddons-5.112.02
-rw-r--r--metadata/md5-cache/media-libs/Manifest.gzbin120670 -> 120351 bytes
-rw-r--r--metadata/md5-cache/media-libs/SoXt-1.4.015
-rw-r--r--metadata/md5-cache/media-libs/libcue-2.2.1-r112
-rw-r--r--metadata/md5-cache/media-libs/netpbm-11.2.515
-rw-r--r--metadata/md5-cache/media-libs/netpbm-11.4.4 (renamed from metadata/md5-cache/media-libs/netpbm-11.4.3)2
-rw-r--r--metadata/md5-cache/media-libs/noise-suppression-for-voice-0.9112
-rw-r--r--metadata/md5-cache/media-plugins/Manifest.gzbin84091 -> 83925 bytes
-rw-r--r--metadata/md5-cache/media-plugins/gst-plugins-libmms-1.18.616
-rw-r--r--metadata/md5-cache/net-im/Manifest.gzbin16028 -> 16200 bytes
-rw-r--r--metadata/md5-cache/net-im/mattermost-desktop-bin-5.6.0_rc112
-rw-r--r--metadata/md5-cache/net-news/Manifest.gzbin4003 -> 4171 bytes
-rw-r--r--metadata/md5-cache/net-news/rssguard-4.5.517
-rw-r--r--metadata/md5-cache/net-vpn/Manifest.gzbin13876 -> 14038 bytes
-rw-r--r--metadata/md5-cache/net-vpn/openvpn-2.6.717
-rw-r--r--metadata/md5-cache/sec-policy/Manifest.gzbin204096 -> 83503 bytes
-rw-r--r--metadata/md5-cache/sec-policy/selinux-accountsd-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-accountsd-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-accountsd-2.20231002-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-accountsd-2.20231002-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-acct-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-acct-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-acct-2.20231002-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-acct-2.20231002-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-afs-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-afs-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-afs-2.20231002-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-afs-2.20231002-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-aide-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-aide-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-aide-2.20231002-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-aide-2.20231002-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-alsa-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-alsa-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-alsa-2.20231002-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-alsa-2.20231002-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-amanda-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-amanda-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-amanda-2.20231002-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-amanda-2.20231002-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-amavis-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-amavis-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-amavis-2.20231002-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-amavis-2.20231002-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-android-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-android-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-android-2.20231002-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-android-2.20231002-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-apache-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-apache-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-apache-2.20231002-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-apache-2.20231002-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-apcupsd-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-apcupsd-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-apcupsd-2.20231002-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-apcupsd-2.20231002-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-apm-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-apm-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-apm-2.20231002-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-apm-2.20231002-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-arpwatch-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-arpwatch-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-arpwatch-2.20231002-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-arpwatch-2.20231002-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-asterisk-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-asterisk-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-asterisk-2.20231002-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-asterisk-2.20231002-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-at-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-at-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-at-2.20231002-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-at-2.20231002-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-automount-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-automount-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-automount-2.20231002-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-automount-2.20231002-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-avahi-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-avahi-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-avahi-2.20231002-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-avahi-2.20231002-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-awstats-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-awstats-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-awstats-2.20231002-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-awstats-2.20231002-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-backup-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-backup-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-backup-2.20231002-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-backup-2.20231002-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-bacula-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-bacula-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-bacula-2.20231002-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-bacula-2.20231002-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-base-2.20221101-r315
-rw-r--r--metadata/md5-cache/sec-policy/selinux-base-2.20221101-r415
-rw-r--r--metadata/md5-cache/sec-policy/selinux-base-2.20231002-r115
-rw-r--r--metadata/md5-cache/sec-policy/selinux-base-2.20231002-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-base-policy-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-base-policy-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-base-policy-2.20231002-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-base-policy-2.20231002-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-bind-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-bind-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-bind-2.20231002-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-bind-2.20231002-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-bitcoin-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-bitcoin-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-bitcoin-2.20231002-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-bitcoin-2.20231002-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-bitlbee-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-bitlbee-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-bitlbee-2.20231002-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-bitlbee-2.20231002-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-bluetooth-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-bluetooth-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-bluetooth-2.20231002-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-bluetooth-2.20231002-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-brctl-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-brctl-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-brctl-2.20231002-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-brctl-2.20231002-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-cachefilesd-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-cachefilesd-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-cachefilesd-2.20231002-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-cachefilesd-2.20231002-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-calamaris-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-calamaris-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-calamaris-2.20231002-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-calamaris-2.20231002-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-canna-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-canna-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-canna-2.20231002-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-canna-2.20231002-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-cdrecord-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-cdrecord-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-cdrecord-2.20231002-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-cdrecord-2.20231002-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-ceph-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-ceph-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-ceph-2.20231002-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-ceph-2.20231002-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-certbot-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-certbot-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-certbot-2.20231002-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-certbot-2.20231002-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-cgmanager-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-cgmanager-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-cgmanager-2.20231002-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-cgmanager-2.20231002-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-cgroup-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-cgroup-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-cgroup-2.20231002-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-cgroup-2.20231002-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-chromium-2.20221101-r315
-rw-r--r--metadata/md5-cache/sec-policy/selinux-chromium-2.20221101-r415
-rw-r--r--metadata/md5-cache/sec-policy/selinux-chromium-2.20231002-r115
-rw-r--r--metadata/md5-cache/sec-policy/selinux-chromium-2.20231002-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-chronyd-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-chronyd-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-chronyd-2.20231002-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-chronyd-2.20231002-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-clamav-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-clamav-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-clamav-2.20231002-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-clamav-2.20231002-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-cloudinit-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-cloudinit-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-cloudinit-2.20231002-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-cloudinit-2.20231002-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-collectd-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-collectd-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-collectd-2.20231002-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-collectd-2.20231002-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-colord-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-colord-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-colord-2.20231002-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-colord-2.20231002-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-container-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-container-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-container-2.20231002-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-container-2.20231002-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-corosync-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-corosync-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-corosync-2.20231002-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-corosync-2.20231002-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-couchdb-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-couchdb-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-couchdb-2.20231002-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-couchdb-2.20231002-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-courier-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-courier-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-courier-2.20231002-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-courier-2.20231002-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-cpucontrol-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-cpucontrol-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-cpucontrol-2.20231002-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-cpucontrol-2.20231002-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-cpufreqselector-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-cpufreqselector-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-cpufreqselector-2.20231002-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-cpufreqselector-2.20231002-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-crio-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-crio-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-crio-2.20231002-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-crio-2.20231002-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-cups-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-cups-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-cups-2.20231002-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-cups-2.20231002-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-cvs-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-cvs-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-cvs-2.20231002-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-cvs-2.20231002-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-cyphesis-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-cyphesis-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-cyphesis-2.20231002-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-cyphesis-2.20231002-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-daemontools-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-daemontools-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-daemontools-2.20231002-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-daemontools-2.20231002-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-dante-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-dante-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-dante-2.20231002-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-dante-2.20231002-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-dbadm-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-dbadm-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-dbadm-2.20231002-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-dbadm-2.20231002-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-dbskk-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-dbskk-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-dbskk-2.20231002-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-dbskk-2.20231002-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-dbus-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-dbus-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-dbus-2.20231002-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-dbus-2.20231002-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-ddclient-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-ddclient-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-ddclient-2.20231002-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-ddclient-2.20231002-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-devicekit-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-devicekit-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-devicekit-2.20231002-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-devicekit-2.20231002-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-dhcp-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-dhcp-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-dhcp-2.20231002-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-dhcp-2.20231002-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-dictd-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-dictd-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-dictd-2.20231002-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-dictd-2.20231002-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-dirmngr-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-dirmngr-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-dirmngr-2.20231002-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-dirmngr-2.20231002-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-dirsrv-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-dirsrv-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-dirsrv-2.20231002-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-dirsrv-2.20231002-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-distcc-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-distcc-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-distcc-2.20231002-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-distcc-2.20231002-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-djbdns-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-djbdns-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-djbdns-2.20231002-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-djbdns-2.20231002-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-dkim-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-dkim-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-dkim-2.20231002-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-dkim-2.20231002-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-dmidecode-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-dmidecode-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-dmidecode-2.20231002-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-dmidecode-2.20231002-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-dnsmasq-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-dnsmasq-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-dnsmasq-2.20231002-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-dnsmasq-2.20231002-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-docker-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-docker-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-docker-2.20231002-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-docker-2.20231002-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-dovecot-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-dovecot-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-dovecot-2.20231002-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-dovecot-2.20231002-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-dpkg-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-dpkg-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-dpkg-2.20231002-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-dpkg-2.20231002-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-dracut-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-dracut-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-dracut-2.20231002-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-dracut-2.20231002-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-dropbox-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-dropbox-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-dropbox-2.20231002-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-dropbox-2.20231002-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-entropyd-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-entropyd-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-entropyd-2.20231002-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-entropyd-2.20231002-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-evolution-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-evolution-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-evolution-2.20231002-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-evolution-2.20231002-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-exim-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-exim-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-exim-2.20231002-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-exim-2.20231002-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-fail2ban-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-fail2ban-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-fail2ban-2.20231002-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-fail2ban-2.20231002-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-fetchmail-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-fetchmail-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-fetchmail-2.20231002-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-fetchmail-2.20231002-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-finger-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-finger-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-finger-2.20231002-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-finger-2.20231002-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-flash-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-flash-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-flash-2.20231002-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-flash-2.20231002-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-fprintd-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-fprintd-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-fprintd-2.20231002-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-fprintd-2.20231002-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-ftp-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-ftp-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-ftp-2.20231002-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-ftp-2.20231002-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-games-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-games-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-games-2.20231002-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-games-2.20231002-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-gatekeeper-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-gatekeeper-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-gatekeeper-2.20231002-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-gatekeeper-2.20231002-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-git-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-git-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-git-2.20231002-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-git-2.20231002-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-gitosis-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-gitosis-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-gitosis-2.20231002-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-gitosis-2.20231002-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-glusterfs-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-glusterfs-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-glusterfs-2.20231002-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-glusterfs-2.20231002-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-gnome-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-gnome-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-gnome-2.20231002-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-gnome-2.20231002-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-googletalk-2.20221101-r315
-rw-r--r--metadata/md5-cache/sec-policy/selinux-googletalk-2.20221101-r415
-rw-r--r--metadata/md5-cache/sec-policy/selinux-googletalk-2.20231002-r115
-rw-r--r--metadata/md5-cache/sec-policy/selinux-googletalk-2.20231002-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-gorg-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-gorg-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-gorg-2.20231002-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-gorg-2.20231002-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-gpg-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-gpg-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-gpg-2.20231002-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-gpg-2.20231002-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-gpm-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-gpm-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-gpm-2.20231002-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-gpm-2.20231002-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-gpsd-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-gpsd-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-gpsd-2.20231002-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-gpsd-2.20231002-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-gssproxy-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-gssproxy-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-gssproxy-2.20231002-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-gssproxy-2.20231002-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-hddtemp-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-hddtemp-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-hddtemp-2.20231002-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-hddtemp-2.20231002-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-hostapd-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-hostapd-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-hostapd-2.20231002-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-hostapd-2.20231002-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-icecast-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-icecast-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-icecast-2.20231002-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-icecast-2.20231002-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-ifplugd-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-ifplugd-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-ifplugd-2.20231002-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-ifplugd-2.20231002-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-inetd-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-inetd-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-inetd-2.20231002-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-inetd-2.20231002-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-inn-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-inn-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-inn-2.20231002-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-inn-2.20231002-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-ipsec-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-ipsec-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-ipsec-2.20231002-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-ipsec-2.20231002-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-irc-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-irc-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-irc-2.20231002-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-irc-2.20231002-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-ircd-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-ircd-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-ircd-2.20231002-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-ircd-2.20231002-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-irqbalance-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-irqbalance-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-irqbalance-2.20231002-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-irqbalance-2.20231002-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-jabber-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-jabber-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-jabber-2.20231002-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-jabber-2.20231002-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-java-2.20221101-r315
-rw-r--r--metadata/md5-cache/sec-policy/selinux-java-2.20221101-r415
-rw-r--r--metadata/md5-cache/sec-policy/selinux-java-2.20231002-r115
-rw-r--r--metadata/md5-cache/sec-policy/selinux-java-2.20231002-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-kdeconnect-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-kdeconnect-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-kdeconnect-2.20231002-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-kdeconnect-2.20231002-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-kdump-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-kdump-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-kdump-2.20231002-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-kdump-2.20231002-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-kerberos-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-kerberos-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-kerberos-2.20231002-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-kerberos-2.20231002-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-kerneloops-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-kerneloops-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-kerneloops-2.20231002-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-kerneloops-2.20231002-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-kismet-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-kismet-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-kismet-2.20231002-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-kismet-2.20231002-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-ksmtuned-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-ksmtuned-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-ksmtuned-2.20231002-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-ksmtuned-2.20231002-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-kubernetes-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-kubernetes-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-kubernetes-2.20231002-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-kubernetes-2.20231002-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-ldap-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-ldap-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-ldap-2.20231002-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-ldap-2.20231002-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-links-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-links-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-links-2.20231002-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-links-2.20231002-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-lircd-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-lircd-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-lircd-2.20231002-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-lircd-2.20231002-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-loadkeys-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-loadkeys-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-loadkeys-2.20231002-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-loadkeys-2.20231002-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-logrotate-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-logrotate-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-logrotate-2.20231002-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-logrotate-2.20231002-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-logsentry-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-logsentry-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-logsentry-2.20231002-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-logsentry-2.20231002-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-logwatch-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-logwatch-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-logwatch-2.20231002-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-logwatch-2.20231002-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-lpd-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-lpd-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-lpd-2.20231002-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-lpd-2.20231002-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-makewhatis-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-makewhatis-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-makewhatis-2.20231002-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-makewhatis-2.20231002-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-mandb-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-mandb-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-mandb-2.20231002-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-mandb-2.20231002-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-matrixd-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-matrixd-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-matrixd-2.20231002-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-matrixd-2.20231002-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-mcelog-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-mcelog-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-mcelog-2.20231002-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-mcelog-2.20231002-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-memcached-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-memcached-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-memcached-2.20231002-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-memcached-2.20231002-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-milter-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-milter-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-milter-2.20231002-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-milter-2.20231002-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-modemmanager-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-modemmanager-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-modemmanager-2.20231002-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-modemmanager-2.20231002-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-mono-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-mono-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-mono-2.20231002-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-mono-2.20231002-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-mozilla-2.20221101-r315
-rw-r--r--metadata/md5-cache/sec-policy/selinux-mozilla-2.20221101-r415
-rw-r--r--metadata/md5-cache/sec-policy/selinux-mozilla-2.20231002-r115
-rw-r--r--metadata/md5-cache/sec-policy/selinux-mozilla-2.20231002-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-mpd-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-mpd-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-mpd-2.20231002-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-mpd-2.20231002-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-mplayer-2.20221101-r315
-rw-r--r--metadata/md5-cache/sec-policy/selinux-mplayer-2.20221101-r415
-rw-r--r--metadata/md5-cache/sec-policy/selinux-mplayer-2.20231002-r115
-rw-r--r--metadata/md5-cache/sec-policy/selinux-mplayer-2.20231002-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-mrtg-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-mrtg-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-mrtg-2.20231002-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-mrtg-2.20231002-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-munin-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-munin-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-munin-2.20231002-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-munin-2.20231002-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-mutt-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-mutt-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-mutt-2.20231002-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-mutt-2.20231002-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-mysql-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-mysql-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-mysql-2.20231002-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-mysql-2.20231002-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-nagios-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-nagios-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-nagios-2.20231002-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-nagios-2.20231002-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-ncftool-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-ncftool-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-ncftool-2.20231002-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-ncftool-2.20231002-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-networkmanager-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-networkmanager-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-networkmanager-2.20231002-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-networkmanager-2.20231002-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-nginx-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-nginx-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-nginx-2.20231002-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-nginx-2.20231002-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-node_exporter-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-node_exporter-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-node_exporter-2.20231002-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-node_exporter-2.20231002-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-nslcd-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-nslcd-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-nslcd-2.20231002-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-nslcd-2.20231002-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-ntop-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-ntop-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-ntop-2.20231002-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-ntop-2.20231002-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-ntp-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-ntp-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-ntp-2.20231002-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-ntp-2.20231002-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-nut-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-nut-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-nut-2.20231002-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-nut-2.20231002-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-nx-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-nx-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-nx-2.20231002-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-nx-2.20231002-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-obfs4proxy-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-obfs4proxy-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-obfs4proxy-2.20231002-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-obfs4proxy-2.20231002-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-oddjob-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-oddjob-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-oddjob-2.20231002-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-oddjob-2.20231002-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-oident-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-oident-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-oident-2.20231002-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-oident-2.20231002-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-openct-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-openct-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-openct-2.20231002-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-openct-2.20231002-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-openrc-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-openrc-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-openrc-2.20231002-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-openrc-2.20231002-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-opensm-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-opensm-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-opensm-2.20231002-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-opensm-2.20231002-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-openvpn-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-openvpn-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-openvpn-2.20231002-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-openvpn-2.20231002-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-pan-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-pan-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-pan-2.20231002-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-pan-2.20231002-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-pcscd-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-pcscd-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-pcscd-2.20231002-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-pcscd-2.20231002-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-phpfpm-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-phpfpm-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-phpfpm-2.20231002-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-phpfpm-2.20231002-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-plymouthd-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-plymouthd-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-plymouthd-2.20231002-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-plymouthd-2.20231002-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-podman-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-podman-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-podman-2.20231002-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-podman-2.20231002-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-policykit-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-policykit-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-policykit-2.20231002-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-policykit-2.20231002-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-portmap-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-portmap-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-portmap-2.20231002-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-portmap-2.20231002-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-postfix-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-postfix-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-postfix-2.20231002-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-postfix-2.20231002-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-postgresql-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-postgresql-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-postgresql-2.20231002-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-postgresql-2.20231002-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-postgrey-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-postgrey-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-postgrey-2.20231002-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-postgrey-2.20231002-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-powerprofiles-2.20231002-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-powerprofiles-2.20231002-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-ppp-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-ppp-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-ppp-2.20231002-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-ppp-2.20231002-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-privoxy-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-privoxy-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-privoxy-2.20231002-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-privoxy-2.20231002-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-procmail-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-procmail-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-procmail-2.20231002-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-procmail-2.20231002-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-psad-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-psad-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-psad-2.20231002-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-psad-2.20231002-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-publicfile-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-publicfile-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-publicfile-2.20231002-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-publicfile-2.20231002-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-pulseaudio-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-pulseaudio-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-pulseaudio-2.20231002-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-pulseaudio-2.20231002-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-puppet-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-puppet-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-puppet-2.20231002-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-puppet-2.20231002-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-pyzor-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-pyzor-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-pyzor-2.20231002-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-pyzor-2.20231002-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-qemu-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-qemu-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-qemu-2.20231002-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-qemu-2.20231002-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-qmail-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-qmail-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-qmail-2.20231002-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-qmail-2.20231002-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-quota-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-quota-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-quota-2.20231002-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-quota-2.20231002-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-radius-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-radius-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-radius-2.20231002-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-radius-2.20231002-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-radvd-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-radvd-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-radvd-2.20231002-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-radvd-2.20231002-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-rasdaemon-2.20231002-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-rasdaemon-2.20231002-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-razor-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-razor-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-razor-2.20231002-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-razor-2.20231002-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-redis-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-redis-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-redis-2.20231002-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-redis-2.20231002-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-remotelogin-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-remotelogin-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-remotelogin-2.20231002-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-remotelogin-2.20231002-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-resolvconf-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-resolvconf-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-resolvconf-2.20231002-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-resolvconf-2.20231002-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-rngd-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-rngd-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-rngd-2.20231002-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-rngd-2.20231002-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-rootlesskit-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-rootlesskit-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-rootlesskit-2.20231002-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-rootlesskit-2.20231002-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-rpc-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-rpc-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-rpc-2.20231002-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-rpc-2.20231002-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-rpcbind-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-rpcbind-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-rpcbind-2.20231002-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-rpcbind-2.20231002-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-rpm-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-rpm-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-rpm-2.20231002-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-rpm-2.20231002-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-rssh-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-rssh-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-rssh-2.20231002-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-rssh-2.20231002-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-rtkit-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-rtkit-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-rtkit-2.20231002-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-rtkit-2.20231002-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-rtorrent-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-rtorrent-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-rtorrent-2.20231002-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-rtorrent-2.20231002-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-salt-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-salt-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-salt-2.20231002-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-salt-2.20231002-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-samba-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-samba-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-samba-2.20231002-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-samba-2.20231002-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-sasl-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-sasl-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-sasl-2.20231002-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-sasl-2.20231002-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-screen-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-screen-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-screen-2.20231002-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-screen-2.20231002-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-secadm-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-secadm-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-secadm-2.20231002-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-secadm-2.20231002-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-sendmail-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-sendmail-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-sendmail-2.20231002-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-sendmail-2.20231002-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-sensord-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-sensord-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-sensord-2.20231002-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-sensord-2.20231002-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-shorewall-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-shorewall-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-shorewall-2.20231002-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-shorewall-2.20231002-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-shutdown-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-shutdown-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-shutdown-2.20231002-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-shutdown-2.20231002-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-skype-2.20221101-r315
-rw-r--r--metadata/md5-cache/sec-policy/selinux-skype-2.20221101-r415
-rw-r--r--metadata/md5-cache/sec-policy/selinux-skype-2.20231002-r115
-rw-r--r--metadata/md5-cache/sec-policy/selinux-skype-2.20231002-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-slocate-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-slocate-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-slocate-2.20231002-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-slocate-2.20231002-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-slrnpull-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-slrnpull-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-slrnpull-2.20231002-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-slrnpull-2.20231002-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-smartmon-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-smartmon-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-smartmon-2.20231002-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-smartmon-2.20231002-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-smokeping-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-smokeping-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-smokeping-2.20231002-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-smokeping-2.20231002-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-snmp-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-snmp-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-snmp-2.20231002-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-snmp-2.20231002-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-snort-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-snort-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-snort-2.20231002-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-snort-2.20231002-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-soundserver-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-soundserver-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-soundserver-2.20231002-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-soundserver-2.20231002-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-spamassassin-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-spamassassin-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-spamassassin-2.20231002-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-spamassassin-2.20231002-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-squid-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-squid-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-squid-2.20231002-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-squid-2.20231002-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-sssd-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-sssd-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-sssd-2.20231002-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-sssd-2.20231002-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-stunnel-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-stunnel-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-stunnel-2.20231002-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-stunnel-2.20231002-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-subsonic-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-subsonic-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-subsonic-2.20231002-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-subsonic-2.20231002-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-sudo-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-sudo-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-sudo-2.20231002-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-sudo-2.20231002-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-switcheroo-2.20231002-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-switcheroo-2.20231002-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-sxid-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-sxid-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-sxid-2.20231002-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-sxid-2.20231002-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-syncthing-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-syncthing-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-syncthing-2.20231002-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-syncthing-2.20231002-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-sysstat-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-sysstat-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-sysstat-2.20231002-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-sysstat-2.20231002-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-tboot-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-tboot-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-tboot-2.20231002-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-tboot-2.20231002-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-tcpd-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-tcpd-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-tcpd-2.20231002-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-tcpd-2.20231002-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-tcsd-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-tcsd-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-tcsd-2.20231002-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-tcsd-2.20231002-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-telnet-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-telnet-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-telnet-2.20231002-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-telnet-2.20231002-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-tftp-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-tftp-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-tftp-2.20231002-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-tftp-2.20231002-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-tgtd-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-tgtd-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-tgtd-2.20231002-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-tgtd-2.20231002-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-thunderbird-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-thunderbird-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-thunderbird-2.20231002-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-thunderbird-2.20231002-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-thunderbolt-2.20231002-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-thunderbolt-2.20231002-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-timidity-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-timidity-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-timidity-2.20231002-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-timidity-2.20231002-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-tmpreaper-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-tmpreaper-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-tmpreaper-2.20231002-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-tmpreaper-2.20231002-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-tor-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-tor-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-tor-2.20231002-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-tor-2.20231002-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-tripwire-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-tripwire-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-tripwire-2.20231002-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-tripwire-2.20231002-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-ucspitcp-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-ucspitcp-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-ucspitcp-2.20231002-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-ucspitcp-2.20231002-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-ulogd-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-ulogd-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-ulogd-2.20231002-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-ulogd-2.20231002-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-uml-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-uml-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-uml-2.20231002-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-uml-2.20231002-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-unconfined-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-unconfined-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-unconfined-2.20231002-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-unconfined-2.20231002-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-uptime-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-uptime-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-uptime-2.20231002-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-uptime-2.20231002-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-usbguard-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-usbguard-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-usbguard-2.20231002-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-usbguard-2.20231002-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-usbmuxd-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-usbmuxd-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-usbmuxd-2.20231002-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-usbmuxd-2.20231002-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-uucp-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-uucp-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-uucp-2.20231002-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-uucp-2.20231002-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-uwimap-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-uwimap-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-uwimap-2.20231002-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-uwimap-2.20231002-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-uwsgi-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-uwsgi-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-uwsgi-2.20231002-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-uwsgi-2.20231002-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-varnishd-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-varnishd-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-varnishd-2.20231002-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-varnishd-2.20231002-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-vbetool-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-vbetool-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-vbetool-2.20231002-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-vbetool-2.20231002-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-vdagent-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-vdagent-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-vdagent-2.20231002-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-vdagent-2.20231002-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-vde-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-vde-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-vde-2.20231002-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-vde-2.20231002-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-virt-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-virt-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-virt-2.20231002-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-virt-2.20231002-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-vlock-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-vlock-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-vlock-2.20231002-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-vlock-2.20231002-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-vmware-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-vmware-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-vmware-2.20231002-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-vmware-2.20231002-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-vnstatd-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-vnstatd-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-vnstatd-2.20231002-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-vnstatd-2.20231002-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-vpn-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-vpn-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-vpn-2.20231002-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-vpn-2.20231002-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-watchdog-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-watchdog-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-watchdog-2.20231002-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-watchdog-2.20231002-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-webalizer-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-webalizer-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-webalizer-2.20231002-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-webalizer-2.20231002-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-wine-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-wine-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-wine-2.20231002-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-wine-2.20231002-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-wireguard-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-wireguard-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-wireguard-2.20231002-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-wireguard-2.20231002-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-wireshark-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-wireshark-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-wireshark-2.20231002-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-wireshark-2.20231002-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-wm-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-wm-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-wm-2.20231002-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-wm-2.20231002-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-xen-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-xen-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-xen-2.20231002-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-xen-2.20231002-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-xfs-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-xfs-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-xfs-2.20231002-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-xfs-2.20231002-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-xscreensaver-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-xscreensaver-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-xscreensaver-2.20231002-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-xscreensaver-2.20231002-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-xserver-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-xserver-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-xserver-2.20231002-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-xserver-2.20231002-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-zabbix-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-zabbix-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-zabbix-2.20231002-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-zabbix-2.20231002-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-zfs-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-zfs-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-zfs-2.20231002-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-zfs-2.20231002-r24
-rw-r--r--metadata/md5-cache/sys-apps/Manifest.gzbin92345 -> 92342 bytes
-rw-r--r--metadata/md5-cache/sys-apps/bolt-0.9.16
-rw-r--r--metadata/md5-cache/sys-apps/bolt-0.9.28
-rw-r--r--metadata/md5-cache/sys-apps/bolt-0.9.38
-rw-r--r--metadata/md5-cache/sys-devel/Manifest.gzbin40370 -> 41311 bytes
-rw-r--r--metadata/md5-cache/sys-devel/clang-17.0.518
-rw-r--r--metadata/md5-cache/sys-devel/clang-common-17.0.515
-rw-r--r--metadata/md5-cache/sys-devel/clang-runtime-17.0.513
-rw-r--r--metadata/md5-cache/sys-devel/lld-17.0.517
-rw-r--r--metadata/md5-cache/sys-devel/llvm-17.0.518
-rw-r--r--metadata/md5-cache/sys-devel/llvm-common-17.0.514
-rw-r--r--metadata/md5-cache/sys-libs/Manifest.gzbin38532 -> 39485 bytes
-rw-r--r--metadata/md5-cache/sys-libs/compiler-rt-17.0.515
-rw-r--r--metadata/md5-cache/sys-libs/compiler-rt-sanitizers-17.0.516
-rw-r--r--metadata/md5-cache/sys-libs/libcxx-17.0.517
-rw-r--r--metadata/md5-cache/sys-libs/libcxxabi-17.0.517
-rw-r--r--metadata/md5-cache/sys-libs/libomp-17.0.517
-rw-r--r--metadata/md5-cache/sys-libs/llvm-libunwind-17.0.517
-rw-r--r--metadata/md5-cache/sys-power/Manifest.gzbin7782 -> 7783 bytes
-rw-r--r--metadata/md5-cache/sys-power/power-profiles-daemon-0.138
-rw-r--r--metadata/md5-cache/sys-power/switcheroo-control-2.6-r28
-rw-r--r--metadata/news/Manifest28
-rw-r--r--metadata/news/timestamp.chk2
-rw-r--r--metadata/timestamp2
-rw-r--r--metadata/timestamp.chk2
-rw-r--r--metadata/timestamp.commit2
-rw-r--r--metadata/timestamp.x2
-rw-r--r--metadata/xml-schema/timestamp.chk2
-rw-r--r--net-im/Manifest.gzbin9237 -> 9238 bytes
-rw-r--r--net-im/mattermost-desktop-bin/Manifest3
-rw-r--r--net-im/mattermost-desktop-bin/mattermost-desktop-bin-5.6.0_rc1.ebuild95
-rw-r--r--net-news/Manifest.gzbin2229 -> 2234 bytes
-rw-r--r--net-news/rssguard/Manifest2
-rw-r--r--net-news/rssguard/rssguard-4.5.5.ebuild66
-rw-r--r--net-vpn/Manifest.gzbin7241 -> 7243 bytes
-rw-r--r--net-vpn/openvpn/Manifest2
-rw-r--r--net-vpn/openvpn/openvpn-2.6.7.ebuild199
-rw-r--r--profiles/Manifest.gzbin181564 -> 181565 bytes
-rw-r--r--profiles/arch/amd64/package.use.stable.mask4
-rw-r--r--profiles/arch/x86/package.use.stable.mask4
-rw-r--r--profiles/package.mask14
-rw-r--r--sec-policy/Manifest.gzbin42419 -> 42413 bytes
-rw-r--r--sec-policy/selinux-accountsd/Manifest9
-rw-r--r--sec-policy/selinux-accountsd/selinux-accountsd-2.20221101-r3.ebuild22
-rw-r--r--sec-policy/selinux-accountsd/selinux-accountsd-2.20221101-r4.ebuild22
-rw-r--r--sec-policy/selinux-accountsd/selinux-accountsd-2.20231002-r1.ebuild22
-rw-r--r--sec-policy/selinux-accountsd/selinux-accountsd-2.20231002-r2.ebuild2
-rw-r--r--sec-policy/selinux-acct/Manifest9
-rw-r--r--sec-policy/selinux-acct/selinux-acct-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-acct/selinux-acct-2.20221101-r4.ebuild15
-rw-r--r--sec-policy/selinux-acct/selinux-acct-2.20231002-r1.ebuild15
-rw-r--r--sec-policy/selinux-acct/selinux-acct-2.20231002-r2.ebuild2
-rw-r--r--sec-policy/selinux-afs/Manifest9
-rw-r--r--sec-policy/selinux-afs/selinux-afs-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-afs/selinux-afs-2.20221101-r4.ebuild15
-rw-r--r--sec-policy/selinux-afs/selinux-afs-2.20231002-r1.ebuild15
-rw-r--r--sec-policy/selinux-afs/selinux-afs-2.20231002-r2.ebuild2
-rw-r--r--sec-policy/selinux-aide/Manifest9
-rw-r--r--sec-policy/selinux-aide/selinux-aide-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-aide/selinux-aide-2.20221101-r4.ebuild15
-rw-r--r--sec-policy/selinux-aide/selinux-aide-2.20231002-r1.ebuild15
-rw-r--r--sec-policy/selinux-aide/selinux-aide-2.20231002-r2.ebuild2
-rw-r--r--sec-policy/selinux-alsa/Manifest9
-rw-r--r--sec-policy/selinux-alsa/selinux-alsa-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-alsa/selinux-alsa-2.20221101-r4.ebuild15
-rw-r--r--sec-policy/selinux-alsa/selinux-alsa-2.20231002-r1.ebuild15
-rw-r--r--sec-policy/selinux-alsa/selinux-alsa-2.20231002-r2.ebuild2
-rw-r--r--sec-policy/selinux-amanda/Manifest9
-rw-r--r--sec-policy/selinux-amanda/selinux-amanda-2.20221101-r3.ebuild21
-rw-r--r--sec-policy/selinux-amanda/selinux-amanda-2.20221101-r4.ebuild21
-rw-r--r--sec-policy/selinux-amanda/selinux-amanda-2.20231002-r1.ebuild21
-rw-r--r--sec-policy/selinux-amanda/selinux-amanda-2.20231002-r2.ebuild2
-rw-r--r--sec-policy/selinux-amavis/Manifest9
-rw-r--r--sec-policy/selinux-amavis/selinux-amavis-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-amavis/selinux-amavis-2.20221101-r4.ebuild15
-rw-r--r--sec-policy/selinux-amavis/selinux-amavis-2.20231002-r1.ebuild15
-rw-r--r--sec-policy/selinux-amavis/selinux-amavis-2.20231002-r2.ebuild2
-rw-r--r--sec-policy/selinux-android/Manifest9
-rw-r--r--sec-policy/selinux-android/selinux-android-2.20221101-r3.ebuild24
-rw-r--r--sec-policy/selinux-android/selinux-android-2.20221101-r4.ebuild24
-rw-r--r--sec-policy/selinux-android/selinux-android-2.20231002-r1.ebuild24
-rw-r--r--sec-policy/selinux-android/selinux-android-2.20231002-r2.ebuild2
-rw-r--r--sec-policy/selinux-apache/Manifest9
-rw-r--r--sec-policy/selinux-apache/selinux-apache-2.20221101-r3.ebuild21
-rw-r--r--sec-policy/selinux-apache/selinux-apache-2.20221101-r4.ebuild21
-rw-r--r--sec-policy/selinux-apache/selinux-apache-2.20231002-r1.ebuild21
-rw-r--r--sec-policy/selinux-apache/selinux-apache-2.20231002-r2.ebuild2
-rw-r--r--sec-policy/selinux-apcupsd/Manifest9
-rw-r--r--sec-policy/selinux-apcupsd/selinux-apcupsd-2.20221101-r3.ebuild21
-rw-r--r--sec-policy/selinux-apcupsd/selinux-apcupsd-2.20221101-r4.ebuild21
-rw-r--r--sec-policy/selinux-apcupsd/selinux-apcupsd-2.20231002-r1.ebuild21
-rw-r--r--sec-policy/selinux-apcupsd/selinux-apcupsd-2.20231002-r2.ebuild2
-rw-r--r--sec-policy/selinux-apm/Manifest9
-rw-r--r--sec-policy/selinux-apm/selinux-apm-2.20221101-r3.ebuild36
-rw-r--r--sec-policy/selinux-apm/selinux-apm-2.20221101-r4.ebuild36
-rw-r--r--sec-policy/selinux-apm/selinux-apm-2.20231002-r1.ebuild36
-rw-r--r--sec-policy/selinux-apm/selinux-apm-2.20231002-r2.ebuild2
-rw-r--r--sec-policy/selinux-arpwatch/Manifest9
-rw-r--r--sec-policy/selinux-arpwatch/selinux-arpwatch-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-arpwatch/selinux-arpwatch-2.20221101-r4.ebuild15
-rw-r--r--sec-policy/selinux-arpwatch/selinux-arpwatch-2.20231002-r1.ebuild15
-rw-r--r--sec-policy/selinux-arpwatch/selinux-arpwatch-2.20231002-r2.ebuild2
-rw-r--r--sec-policy/selinux-asterisk/Manifest9
-rw-r--r--sec-policy/selinux-asterisk/selinux-asterisk-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-asterisk/selinux-asterisk-2.20221101-r4.ebuild15
-rw-r--r--sec-policy/selinux-asterisk/selinux-asterisk-2.20231002-r1.ebuild15
-rw-r--r--sec-policy/selinux-asterisk/selinux-asterisk-2.20231002-r2.ebuild2
-rw-r--r--sec-policy/selinux-at/Manifest9
-rw-r--r--sec-policy/selinux-at/selinux-at-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-at/selinux-at-2.20221101-r4.ebuild15
-rw-r--r--sec-policy/selinux-at/selinux-at-2.20231002-r1.ebuild15
-rw-r--r--sec-policy/selinux-at/selinux-at-2.20231002-r2.ebuild2
-rw-r--r--sec-policy/selinux-automount/Manifest9
-rw-r--r--sec-policy/selinux-automount/selinux-automount-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-automount/selinux-automount-2.20221101-r4.ebuild15
-rw-r--r--sec-policy/selinux-automount/selinux-automount-2.20231002-r1.ebuild15
-rw-r--r--sec-policy/selinux-automount/selinux-automount-2.20231002-r2.ebuild2
-rw-r--r--sec-policy/selinux-avahi/Manifest9
-rw-r--r--sec-policy/selinux-avahi/selinux-avahi-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-avahi/selinux-avahi-2.20221101-r4.ebuild15
-rw-r--r--sec-policy/selinux-avahi/selinux-avahi-2.20231002-r1.ebuild15
-rw-r--r--sec-policy/selinux-avahi/selinux-avahi-2.20231002-r2.ebuild2
-rw-r--r--sec-policy/selinux-awstats/Manifest9
-rw-r--r--sec-policy/selinux-awstats/selinux-awstats-2.20221101-r3.ebuild21
-rw-r--r--sec-policy/selinux-awstats/selinux-awstats-2.20221101-r4.ebuild21
-rw-r--r--sec-policy/selinux-awstats/selinux-awstats-2.20231002-r1.ebuild21
-rw-r--r--sec-policy/selinux-awstats/selinux-awstats-2.20231002-r2.ebuild2
-rw-r--r--sec-policy/selinux-backup/Manifest9
-rw-r--r--sec-policy/selinux-backup/selinux-backup-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-backup/selinux-backup-2.20221101-r4.ebuild15
-rw-r--r--sec-policy/selinux-backup/selinux-backup-2.20231002-r1.ebuild15
-rw-r--r--sec-policy/selinux-backup/selinux-backup-2.20231002-r2.ebuild2
-rw-r--r--sec-policy/selinux-bacula/Manifest9
-rw-r--r--sec-policy/selinux-bacula/selinux-bacula-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-bacula/selinux-bacula-2.20221101-r4.ebuild15
-rw-r--r--sec-policy/selinux-bacula/selinux-bacula-2.20231002-r1.ebuild15
-rw-r--r--sec-policy/selinux-bacula/selinux-bacula-2.20231002-r2.ebuild2
-rw-r--r--sec-policy/selinux-base-policy/Manifest9
-rw-r--r--sec-policy/selinux-base-policy/selinux-base-policy-2.20221101-r3.ebuild141
-rw-r--r--sec-policy/selinux-base-policy/selinux-base-policy-2.20221101-r4.ebuild141
-rw-r--r--sec-policy/selinux-base-policy/selinux-base-policy-2.20231002-r1.ebuild141
-rw-r--r--sec-policy/selinux-base-policy/selinux-base-policy-2.20231002-r2.ebuild2
-rw-r--r--sec-policy/selinux-base/Manifest9
-rw-r--r--sec-policy/selinux-base/selinux-base-2.20221101-r3.ebuild158
-rw-r--r--sec-policy/selinux-base/selinux-base-2.20221101-r4.ebuild158
-rw-r--r--sec-policy/selinux-base/selinux-base-2.20231002-r1.ebuild158
-rw-r--r--sec-policy/selinux-base/selinux-base-2.20231002-r2.ebuild2
-rw-r--r--sec-policy/selinux-bind/Manifest9
-rw-r--r--sec-policy/selinux-bind/selinux-bind-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-bind/selinux-bind-2.20221101-r4.ebuild15
-rw-r--r--sec-policy/selinux-bind/selinux-bind-2.20231002-r1.ebuild15
-rw-r--r--sec-policy/selinux-bind/selinux-bind-2.20231002-r2.ebuild2
-rw-r--r--sec-policy/selinux-bitcoin/Manifest9
-rw-r--r--sec-policy/selinux-bitcoin/selinux-bitcoin-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-bitcoin/selinux-bitcoin-2.20221101-r4.ebuild15
-rw-r--r--sec-policy/selinux-bitcoin/selinux-bitcoin-2.20231002-r1.ebuild15
-rw-r--r--sec-policy/selinux-bitcoin/selinux-bitcoin-2.20231002-r2.ebuild2
-rw-r--r--sec-policy/selinux-bitlbee/Manifest9
-rw-r--r--sec-policy/selinux-bitlbee/selinux-bitlbee-2.20221101-r3.ebuild22
-rw-r--r--sec-policy/selinux-bitlbee/selinux-bitlbee-2.20221101-r4.ebuild22
-rw-r--r--sec-policy/selinux-bitlbee/selinux-bitlbee-2.20231002-r1.ebuild22
-rw-r--r--sec-policy/selinux-bitlbee/selinux-bitlbee-2.20231002-r2.ebuild2
-rw-r--r--sec-policy/selinux-bluetooth/Manifest9
-rw-r--r--sec-policy/selinux-bluetooth/selinux-bluetooth-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-bluetooth/selinux-bluetooth-2.20221101-r4.ebuild15
-rw-r--r--sec-policy/selinux-bluetooth/selinux-bluetooth-2.20231002-r1.ebuild15
-rw-r--r--sec-policy/selinux-bluetooth/selinux-bluetooth-2.20231002-r2.ebuild2
-rw-r--r--sec-policy/selinux-brctl/Manifest9
-rw-r--r--sec-policy/selinux-brctl/selinux-brctl-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-brctl/selinux-brctl-2.20221101-r4.ebuild15
-rw-r--r--sec-policy/selinux-brctl/selinux-brctl-2.20231002-r1.ebuild15
-rw-r--r--sec-policy/selinux-brctl/selinux-brctl-2.20231002-r2.ebuild2
-rw-r--r--sec-policy/selinux-cachefilesd/Manifest9
-rw-r--r--sec-policy/selinux-cachefilesd/selinux-cachefilesd-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-cachefilesd/selinux-cachefilesd-2.20221101-r4.ebuild15
-rw-r--r--sec-policy/selinux-cachefilesd/selinux-cachefilesd-2.20231002-r1.ebuild15
-rw-r--r--sec-policy/selinux-cachefilesd/selinux-cachefilesd-2.20231002-r2.ebuild2
-rw-r--r--sec-policy/selinux-calamaris/Manifest9
-rw-r--r--sec-policy/selinux-calamaris/selinux-calamaris-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-calamaris/selinux-calamaris-2.20221101-r4.ebuild15
-rw-r--r--sec-policy/selinux-calamaris/selinux-calamaris-2.20231002-r1.ebuild15
-rw-r--r--sec-policy/selinux-calamaris/selinux-calamaris-2.20231002-r2.ebuild2
-rw-r--r--sec-policy/selinux-canna/Manifest9
-rw-r--r--sec-policy/selinux-canna/selinux-canna-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-canna/selinux-canna-2.20221101-r4.ebuild15
-rw-r--r--sec-policy/selinux-canna/selinux-canna-2.20231002-r1.ebuild15
-rw-r--r--sec-policy/selinux-canna/selinux-canna-2.20231002-r2.ebuild2
-rw-r--r--sec-policy/selinux-cdrecord/Manifest9
-rw-r--r--sec-policy/selinux-cdrecord/selinux-cdrecord-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-cdrecord/selinux-cdrecord-2.20221101-r4.ebuild15
-rw-r--r--sec-policy/selinux-cdrecord/selinux-cdrecord-2.20231002-r1.ebuild15
-rw-r--r--sec-policy/selinux-cdrecord/selinux-cdrecord-2.20231002-r2.ebuild2
-rw-r--r--sec-policy/selinux-ceph/Manifest9
-rw-r--r--sec-policy/selinux-ceph/selinux-ceph-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-ceph/selinux-ceph-2.20221101-r4.ebuild15
-rw-r--r--sec-policy/selinux-ceph/selinux-ceph-2.20231002-r1.ebuild15
-rw-r--r--sec-policy/selinux-ceph/selinux-ceph-2.20231002-r2.ebuild2
-rw-r--r--sec-policy/selinux-certbot/Manifest9
-rw-r--r--sec-policy/selinux-certbot/selinux-certbot-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-certbot/selinux-certbot-2.20221101-r4.ebuild15
-rw-r--r--sec-policy/selinux-certbot/selinux-certbot-2.20231002-r1.ebuild15
-rw-r--r--sec-policy/selinux-certbot/selinux-certbot-2.20231002-r2.ebuild2
-rw-r--r--sec-policy/selinux-cgmanager/Manifest9
-rw-r--r--sec-policy/selinux-cgmanager/selinux-cgmanager-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-cgmanager/selinux-cgmanager-2.20221101-r4.ebuild15
-rw-r--r--sec-policy/selinux-cgmanager/selinux-cgmanager-2.20231002-r1.ebuild15
-rw-r--r--sec-policy/selinux-cgmanager/selinux-cgmanager-2.20231002-r2.ebuild2
-rw-r--r--sec-policy/selinux-cgroup/Manifest9
-rw-r--r--sec-policy/selinux-cgroup/selinux-cgroup-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-cgroup/selinux-cgroup-2.20221101-r4.ebuild15
-rw-r--r--sec-policy/selinux-cgroup/selinux-cgroup-2.20231002-r1.ebuild15
-rw-r--r--sec-policy/selinux-cgroup/selinux-cgroup-2.20231002-r2.ebuild2
-rw-r--r--sec-policy/selinux-chromium/Manifest9
-rw-r--r--sec-policy/selinux-chromium/selinux-chromium-2.20221101-r3.ebuild22
-rw-r--r--sec-policy/selinux-chromium/selinux-chromium-2.20221101-r4.ebuild22
-rw-r--r--sec-policy/selinux-chromium/selinux-chromium-2.20231002-r1.ebuild22
-rw-r--r--sec-policy/selinux-chromium/selinux-chromium-2.20231002-r2.ebuild2
-rw-r--r--sec-policy/selinux-chronyd/Manifest9
-rw-r--r--sec-policy/selinux-chronyd/selinux-chronyd-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-chronyd/selinux-chronyd-2.20221101-r4.ebuild15
-rw-r--r--sec-policy/selinux-chronyd/selinux-chronyd-2.20231002-r1.ebuild15
-rw-r--r--sec-policy/selinux-chronyd/selinux-chronyd-2.20231002-r2.ebuild2
-rw-r--r--sec-policy/selinux-clamav/Manifest9
-rw-r--r--sec-policy/selinux-clamav/selinux-clamav-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-clamav/selinux-clamav-2.20221101-r4.ebuild15
-rw-r--r--sec-policy/selinux-clamav/selinux-clamav-2.20231002-r1.ebuild15
-rw-r--r--sec-policy/selinux-clamav/selinux-clamav-2.20231002-r2.ebuild2
-rw-r--r--sec-policy/selinux-cloudinit/Manifest9
-rw-r--r--sec-policy/selinux-cloudinit/selinux-cloudinit-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-cloudinit/selinux-cloudinit-2.20221101-r4.ebuild15
-rw-r--r--sec-policy/selinux-cloudinit/selinux-cloudinit-2.20231002-r1.ebuild15
-rw-r--r--sec-policy/selinux-cloudinit/selinux-cloudinit-2.20231002-r2.ebuild2
-rw-r--r--sec-policy/selinux-collectd/Manifest9
-rw-r--r--sec-policy/selinux-collectd/selinux-collectd-2.20221101-r3.ebuild23
-rw-r--r--sec-policy/selinux-collectd/selinux-collectd-2.20221101-r4.ebuild23
-rw-r--r--sec-policy/selinux-collectd/selinux-collectd-2.20231002-r1.ebuild23
-rw-r--r--sec-policy/selinux-collectd/selinux-collectd-2.20231002-r2.ebuild2
-rw-r--r--sec-policy/selinux-colord/Manifest9
-rw-r--r--sec-policy/selinux-colord/selinux-colord-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-colord/selinux-colord-2.20221101-r4.ebuild15
-rw-r--r--sec-policy/selinux-colord/selinux-colord-2.20231002-r1.ebuild15
-rw-r--r--sec-policy/selinux-colord/selinux-colord-2.20231002-r2.ebuild2
-rw-r--r--sec-policy/selinux-container/Manifest9
-rw-r--r--sec-policy/selinux-container/selinux-container-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-container/selinux-container-2.20221101-r4.ebuild15
-rw-r--r--sec-policy/selinux-container/selinux-container-2.20231002-r1.ebuild15
-rw-r--r--sec-policy/selinux-container/selinux-container-2.20231002-r2.ebuild2
-rw-r--r--sec-policy/selinux-corosync/Manifest9
-rw-r--r--sec-policy/selinux-corosync/selinux-corosync-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-corosync/selinux-corosync-2.20221101-r4.ebuild15
-rw-r--r--sec-policy/selinux-corosync/selinux-corosync-2.20231002-r1.ebuild15
-rw-r--r--sec-policy/selinux-corosync/selinux-corosync-2.20231002-r2.ebuild2
-rw-r--r--sec-policy/selinux-couchdb/Manifest9
-rw-r--r--sec-policy/selinux-couchdb/selinux-couchdb-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-couchdb/selinux-couchdb-2.20221101-r4.ebuild15
-rw-r--r--sec-policy/selinux-couchdb/selinux-couchdb-2.20231002-r1.ebuild15
-rw-r--r--sec-policy/selinux-couchdb/selinux-couchdb-2.20231002-r2.ebuild2
-rw-r--r--sec-policy/selinux-courier/Manifest9
-rw-r--r--sec-policy/selinux-courier/selinux-courier-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-courier/selinux-courier-2.20221101-r4.ebuild15
-rw-r--r--sec-policy/selinux-courier/selinux-courier-2.20231002-r1.ebuild15
-rw-r--r--sec-policy/selinux-courier/selinux-courier-2.20231002-r2.ebuild2
-rw-r--r--sec-policy/selinux-cpucontrol/Manifest9
-rw-r--r--sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20221101-r4.ebuild15
-rw-r--r--sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20231002-r1.ebuild15
-rw-r--r--sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20231002-r2.ebuild2
-rw-r--r--sec-policy/selinux-cpufreqselector/Manifest9
-rw-r--r--sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20221101-r4.ebuild15
-rw-r--r--sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20231002-r1.ebuild15
-rw-r--r--sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20231002-r2.ebuild2
-rw-r--r--sec-policy/selinux-crio/Manifest9
-rw-r--r--sec-policy/selinux-crio/selinux-crio-2.20221101-r3.ebuild22
-rw-r--r--sec-policy/selinux-crio/selinux-crio-2.20221101-r4.ebuild24
-rw-r--r--sec-policy/selinux-crio/selinux-crio-2.20231002-r1.ebuild24
-rw-r--r--sec-policy/selinux-crio/selinux-crio-2.20231002-r2.ebuild2
-rw-r--r--sec-policy/selinux-cups/Manifest9
-rw-r--r--sec-policy/selinux-cups/selinux-cups-2.20221101-r3.ebuild21
-rw-r--r--sec-policy/selinux-cups/selinux-cups-2.20221101-r4.ebuild21
-rw-r--r--sec-policy/selinux-cups/selinux-cups-2.20231002-r1.ebuild21
-rw-r--r--sec-policy/selinux-cups/selinux-cups-2.20231002-r2.ebuild2
-rw-r--r--sec-policy/selinux-cvs/Manifest9
-rw-r--r--sec-policy/selinux-cvs/selinux-cvs-2.20221101-r3.ebuild23
-rw-r--r--sec-policy/selinux-cvs/selinux-cvs-2.20221101-r4.ebuild23
-rw-r--r--sec-policy/selinux-cvs/selinux-cvs-2.20231002-r1.ebuild23
-rw-r--r--sec-policy/selinux-cvs/selinux-cvs-2.20231002-r2.ebuild2
-rw-r--r--sec-policy/selinux-cyphesis/Manifest9
-rw-r--r--sec-policy/selinux-cyphesis/selinux-cyphesis-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-cyphesis/selinux-cyphesis-2.20221101-r4.ebuild15
-rw-r--r--sec-policy/selinux-cyphesis/selinux-cyphesis-2.20231002-r1.ebuild15
-rw-r--r--sec-policy/selinux-cyphesis/selinux-cyphesis-2.20231002-r2.ebuild2
-rw-r--r--sec-policy/selinux-daemontools/Manifest9
-rw-r--r--sec-policy/selinux-daemontools/selinux-daemontools-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-daemontools/selinux-daemontools-2.20221101-r4.ebuild15
-rw-r--r--sec-policy/selinux-daemontools/selinux-daemontools-2.20231002-r1.ebuild15
-rw-r--r--sec-policy/selinux-daemontools/selinux-daemontools-2.20231002-r2.ebuild2
-rw-r--r--sec-policy/selinux-dante/Manifest9
-rw-r--r--sec-policy/selinux-dante/selinux-dante-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-dante/selinux-dante-2.20221101-r4.ebuild15
-rw-r--r--sec-policy/selinux-dante/selinux-dante-2.20231002-r1.ebuild15
-rw-r--r--sec-policy/selinux-dante/selinux-dante-2.20231002-r2.ebuild2
-rw-r--r--sec-policy/selinux-dbadm/Manifest9
-rw-r--r--sec-policy/selinux-dbadm/selinux-dbadm-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-dbadm/selinux-dbadm-2.20221101-r4.ebuild15
-rw-r--r--sec-policy/selinux-dbadm/selinux-dbadm-2.20231002-r1.ebuild15
-rw-r--r--sec-policy/selinux-dbadm/selinux-dbadm-2.20231002-r2.ebuild2
-rw-r--r--sec-policy/selinux-dbskk/Manifest9
-rw-r--r--sec-policy/selinux-dbskk/selinux-dbskk-2.20221101-r3.ebuild21
-rw-r--r--sec-policy/selinux-dbskk/selinux-dbskk-2.20221101-r4.ebuild21
-rw-r--r--sec-policy/selinux-dbskk/selinux-dbskk-2.20231002-r1.ebuild21
-rw-r--r--sec-policy/selinux-dbskk/selinux-dbskk-2.20231002-r2.ebuild2
-rw-r--r--sec-policy/selinux-dbus/Manifest9
-rw-r--r--sec-policy/selinux-dbus/selinux-dbus-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-dbus/selinux-dbus-2.20221101-r4.ebuild15
-rw-r--r--sec-policy/selinux-dbus/selinux-dbus-2.20231002-r1.ebuild15
-rw-r--r--sec-policy/selinux-dbus/selinux-dbus-2.20231002-r2.ebuild2
-rw-r--r--sec-policy/selinux-ddclient/Manifest9
-rw-r--r--sec-policy/selinux-ddclient/selinux-ddclient-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-ddclient/selinux-ddclient-2.20221101-r4.ebuild15
-rw-r--r--sec-policy/selinux-ddclient/selinux-ddclient-2.20231002-r1.ebuild15
-rw-r--r--sec-policy/selinux-ddclient/selinux-ddclient-2.20231002-r2.ebuild2
-rw-r--r--sec-policy/selinux-devicekit/Manifest9
-rw-r--r--sec-policy/selinux-devicekit/selinux-devicekit-2.20221101-r3.ebuild22
-rw-r--r--sec-policy/selinux-devicekit/selinux-devicekit-2.20221101-r4.ebuild22
-rw-r--r--sec-policy/selinux-devicekit/selinux-devicekit-2.20231002-r1.ebuild22
-rw-r--r--sec-policy/selinux-devicekit/selinux-devicekit-2.20231002-r2.ebuild2
-rw-r--r--sec-policy/selinux-dhcp/Manifest9
-rw-r--r--sec-policy/selinux-dhcp/selinux-dhcp-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-dhcp/selinux-dhcp-2.20221101-r4.ebuild15
-rw-r--r--sec-policy/selinux-dhcp/selinux-dhcp-2.20231002-r1.ebuild15
-rw-r--r--sec-policy/selinux-dhcp/selinux-dhcp-2.20231002-r2.ebuild2
-rw-r--r--sec-policy/selinux-dictd/Manifest9
-rw-r--r--sec-policy/selinux-dictd/selinux-dictd-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-dictd/selinux-dictd-2.20221101-r4.ebuild15
-rw-r--r--sec-policy/selinux-dictd/selinux-dictd-2.20231002-r1.ebuild15
-rw-r--r--sec-policy/selinux-dictd/selinux-dictd-2.20231002-r2.ebuild2
-rw-r--r--sec-policy/selinux-dirmngr/Manifest9
-rw-r--r--sec-policy/selinux-dirmngr/selinux-dirmngr-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-dirmngr/selinux-dirmngr-2.20221101-r4.ebuild15
-rw-r--r--sec-policy/selinux-dirmngr/selinux-dirmngr-2.20231002-r1.ebuild15
-rw-r--r--sec-policy/selinux-dirmngr/selinux-dirmngr-2.20231002-r2.ebuild2
-rw-r--r--sec-policy/selinux-dirsrv/Manifest9
-rw-r--r--sec-policy/selinux-dirsrv/selinux-dirsrv-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-dirsrv/selinux-dirsrv-2.20221101-r4.ebuild15
-rw-r--r--sec-policy/selinux-dirsrv/selinux-dirsrv-2.20231002-r1.ebuild15
-rw-r--r--sec-policy/selinux-dirsrv/selinux-dirsrv-2.20231002-r2.ebuild2
-rw-r--r--sec-policy/selinux-distcc/Manifest9
-rw-r--r--sec-policy/selinux-distcc/selinux-distcc-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-distcc/selinux-distcc-2.20221101-r4.ebuild15
-rw-r--r--sec-policy/selinux-distcc/selinux-distcc-2.20231002-r1.ebuild15
-rw-r--r--sec-policy/selinux-distcc/selinux-distcc-2.20231002-r2.ebuild2
-rw-r--r--sec-policy/selinux-djbdns/Manifest9
-rw-r--r--sec-policy/selinux-djbdns/selinux-djbdns-2.20221101-r3.ebuild23
-rw-r--r--sec-policy/selinux-djbdns/selinux-djbdns-2.20221101-r4.ebuild23
-rw-r--r--sec-policy/selinux-djbdns/selinux-djbdns-2.20231002-r1.ebuild23
-rw-r--r--sec-policy/selinux-djbdns/selinux-djbdns-2.20231002-r2.ebuild2
-rw-r--r--sec-policy/selinux-dkim/Manifest9
-rw-r--r--sec-policy/selinux-dkim/selinux-dkim-2.20221101-r3.ebuild22
-rw-r--r--sec-policy/selinux-dkim/selinux-dkim-2.20221101-r4.ebuild22
-rw-r--r--sec-policy/selinux-dkim/selinux-dkim-2.20231002-r1.ebuild22
-rw-r--r--sec-policy/selinux-dkim/selinux-dkim-2.20231002-r2.ebuild2
-rw-r--r--sec-policy/selinux-dmidecode/Manifest9
-rw-r--r--sec-policy/selinux-dmidecode/selinux-dmidecode-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-dmidecode/selinux-dmidecode-2.20221101-r4.ebuild15
-rw-r--r--sec-policy/selinux-dmidecode/selinux-dmidecode-2.20231002-r1.ebuild15
-rw-r--r--sec-policy/selinux-dmidecode/selinux-dmidecode-2.20231002-r2.ebuild2
-rw-r--r--sec-policy/selinux-dnsmasq/Manifest9
-rw-r--r--sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20221101-r4.ebuild15
-rw-r--r--sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20231002-r1.ebuild15
-rw-r--r--sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20231002-r2.ebuild2
-rw-r--r--sec-policy/selinux-docker/Manifest9
-rw-r--r--sec-policy/selinux-docker/selinux-docker-2.20221101-r3.ebuild22
-rw-r--r--sec-policy/selinux-docker/selinux-docker-2.20221101-r4.ebuild22
-rw-r--r--sec-policy/selinux-docker/selinux-docker-2.20231002-r1.ebuild22
-rw-r--r--sec-policy/selinux-docker/selinux-docker-2.20231002-r2.ebuild2
-rw-r--r--sec-policy/selinux-dovecot/Manifest9
-rw-r--r--sec-policy/selinux-dovecot/selinux-dovecot-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-dovecot/selinux-dovecot-2.20221101-r4.ebuild15
-rw-r--r--sec-policy/selinux-dovecot/selinux-dovecot-2.20231002-r1.ebuild15
-rw-r--r--sec-policy/selinux-dovecot/selinux-dovecot-2.20231002-r2.ebuild2
-rw-r--r--sec-policy/selinux-dpkg/Manifest9
-rw-r--r--sec-policy/selinux-dpkg/selinux-dpkg-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-dpkg/selinux-dpkg-2.20221101-r4.ebuild15
-rw-r--r--sec-policy/selinux-dpkg/selinux-dpkg-2.20231002-r1.ebuild15
-rw-r--r--sec-policy/selinux-dpkg/selinux-dpkg-2.20231002-r2.ebuild2
-rw-r--r--sec-policy/selinux-dracut/Manifest9
-rw-r--r--sec-policy/selinux-dracut/selinux-dracut-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-dracut/selinux-dracut-2.20221101-r4.ebuild15
-rw-r--r--sec-policy/selinux-dracut/selinux-dracut-2.20231002-r1.ebuild15
-rw-r--r--sec-policy/selinux-dracut/selinux-dracut-2.20231002-r2.ebuild2
-rw-r--r--sec-policy/selinux-dropbox/Manifest9
-rw-r--r--sec-policy/selinux-dropbox/selinux-dropbox-2.20221101-r3.ebuild23
-rw-r--r--sec-policy/selinux-dropbox/selinux-dropbox-2.20221101-r4.ebuild23
-rw-r--r--sec-policy/selinux-dropbox/selinux-dropbox-2.20231002-r1.ebuild23
-rw-r--r--sec-policy/selinux-dropbox/selinux-dropbox-2.20231002-r2.ebuild2
-rw-r--r--sec-policy/selinux-entropyd/Manifest9
-rw-r--r--sec-policy/selinux-entropyd/selinux-entropyd-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-entropyd/selinux-entropyd-2.20221101-r4.ebuild15
-rw-r--r--sec-policy/selinux-entropyd/selinux-entropyd-2.20231002-r1.ebuild15
-rw-r--r--sec-policy/selinux-entropyd/selinux-entropyd-2.20231002-r2.ebuild2
-rw-r--r--sec-policy/selinux-evolution/Manifest9
-rw-r--r--sec-policy/selinux-evolution/selinux-evolution-2.20221101-r3.ebuild21
-rw-r--r--sec-policy/selinux-evolution/selinux-evolution-2.20221101-r4.ebuild21
-rw-r--r--sec-policy/selinux-evolution/selinux-evolution-2.20231002-r1.ebuild21
-rw-r--r--sec-policy/selinux-evolution/selinux-evolution-2.20231002-r2.ebuild2
-rw-r--r--sec-policy/selinux-exim/Manifest9
-rw-r--r--sec-policy/selinux-exim/selinux-exim-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-exim/selinux-exim-2.20221101-r4.ebuild15
-rw-r--r--sec-policy/selinux-exim/selinux-exim-2.20231002-r1.ebuild15
-rw-r--r--sec-policy/selinux-exim/selinux-exim-2.20231002-r2.ebuild2
-rw-r--r--sec-policy/selinux-fail2ban/Manifest9
-rw-r--r--sec-policy/selinux-fail2ban/selinux-fail2ban-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-fail2ban/selinux-fail2ban-2.20221101-r4.ebuild15
-rw-r--r--sec-policy/selinux-fail2ban/selinux-fail2ban-2.20231002-r1.ebuild15
-rw-r--r--sec-policy/selinux-fail2ban/selinux-fail2ban-2.20231002-r2.ebuild2
-rw-r--r--sec-policy/selinux-fetchmail/Manifest9
-rw-r--r--sec-policy/selinux-fetchmail/selinux-fetchmail-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-fetchmail/selinux-fetchmail-2.20221101-r4.ebuild15
-rw-r--r--sec-policy/selinux-fetchmail/selinux-fetchmail-2.20231002-r1.ebuild15
-rw-r--r--sec-policy/selinux-fetchmail/selinux-fetchmail-2.20231002-r2.ebuild2
-rw-r--r--sec-policy/selinux-finger/Manifest9
-rw-r--r--sec-policy/selinux-finger/selinux-finger-2.20221101-r3.ebuild22
-rw-r--r--sec-policy/selinux-finger/selinux-finger-2.20221101-r4.ebuild22
-rw-r--r--sec-policy/selinux-finger/selinux-finger-2.20231002-r1.ebuild22
-rw-r--r--sec-policy/selinux-finger/selinux-finger-2.20231002-r2.ebuild2
-rw-r--r--sec-policy/selinux-flash/Manifest9
-rw-r--r--sec-policy/selinux-flash/selinux-flash-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-flash/selinux-flash-2.20221101-r4.ebuild15
-rw-r--r--sec-policy/selinux-flash/selinux-flash-2.20231002-r1.ebuild15
-rw-r--r--sec-policy/selinux-flash/selinux-flash-2.20231002-r2.ebuild2
-rw-r--r--sec-policy/selinux-fprintd/Manifest9
-rw-r--r--sec-policy/selinux-fprintd/selinux-fprintd-2.20221101-r3.ebuild21
-rw-r--r--sec-policy/selinux-fprintd/selinux-fprintd-2.20221101-r4.ebuild21
-rw-r--r--sec-policy/selinux-fprintd/selinux-fprintd-2.20231002-r1.ebuild21
-rw-r--r--sec-policy/selinux-fprintd/selinux-fprintd-2.20231002-r2.ebuild2
-rw-r--r--sec-policy/selinux-ftp/Manifest9
-rw-r--r--sec-policy/selinux-ftp/selinux-ftp-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-ftp/selinux-ftp-2.20221101-r4.ebuild15
-rw-r--r--sec-policy/selinux-ftp/selinux-ftp-2.20231002-r1.ebuild15
-rw-r--r--sec-policy/selinux-ftp/selinux-ftp-2.20231002-r2.ebuild2
-rw-r--r--sec-policy/selinux-games/Manifest9
-rw-r--r--sec-policy/selinux-games/selinux-games-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-games/selinux-games-2.20221101-r4.ebuild15
-rw-r--r--sec-policy/selinux-games/selinux-games-2.20231002-r1.ebuild15
-rw-r--r--sec-policy/selinux-games/selinux-games-2.20231002-r2.ebuild2
-rw-r--r--sec-policy/selinux-gatekeeper/Manifest9
-rw-r--r--sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20221101-r4.ebuild15
-rw-r--r--sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20231002-r1.ebuild15
-rw-r--r--sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20231002-r2.ebuild2
-rw-r--r--sec-policy/selinux-git/Manifest9
-rw-r--r--sec-policy/selinux-git/selinux-git-2.20221101-r3.ebuild22
-rw-r--r--sec-policy/selinux-git/selinux-git-2.20221101-r4.ebuild22
-rw-r--r--sec-policy/selinux-git/selinux-git-2.20231002-r1.ebuild22
-rw-r--r--sec-policy/selinux-git/selinux-git-2.20231002-r2.ebuild2
-rw-r--r--sec-policy/selinux-gitosis/Manifest9
-rw-r--r--sec-policy/selinux-gitosis/selinux-gitosis-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-gitosis/selinux-gitosis-2.20221101-r4.ebuild15
-rw-r--r--sec-policy/selinux-gitosis/selinux-gitosis-2.20231002-r1.ebuild15
-rw-r--r--sec-policy/selinux-gitosis/selinux-gitosis-2.20231002-r2.ebuild2
-rw-r--r--sec-policy/selinux-glusterfs/Manifest9
-rw-r--r--sec-policy/selinux-glusterfs/selinux-glusterfs-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-glusterfs/selinux-glusterfs-2.20221101-r4.ebuild15
-rw-r--r--sec-policy/selinux-glusterfs/selinux-glusterfs-2.20231002-r1.ebuild15
-rw-r--r--sec-policy/selinux-glusterfs/selinux-glusterfs-2.20231002-r2.ebuild2
-rw-r--r--sec-policy/selinux-gnome/Manifest9
-rw-r--r--sec-policy/selinux-gnome/selinux-gnome-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-gnome/selinux-gnome-2.20221101-r4.ebuild15
-rw-r--r--sec-policy/selinux-gnome/selinux-gnome-2.20231002-r1.ebuild15
-rw-r--r--sec-policy/selinux-gnome/selinux-gnome-2.20231002-r2.ebuild2
-rw-r--r--sec-policy/selinux-googletalk/Manifest9
-rw-r--r--sec-policy/selinux-googletalk/selinux-googletalk-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-googletalk/selinux-googletalk-2.20221101-r4.ebuild15
-rw-r--r--sec-policy/selinux-googletalk/selinux-googletalk-2.20231002-r1.ebuild15
-rw-r--r--sec-policy/selinux-googletalk/selinux-googletalk-2.20231002-r2.ebuild2
-rw-r--r--sec-policy/selinux-gorg/Manifest9
-rw-r--r--sec-policy/selinux-gorg/selinux-gorg-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-gorg/selinux-gorg-2.20221101-r4.ebuild15
-rw-r--r--sec-policy/selinux-gorg/selinux-gorg-2.20231002-r1.ebuild15
-rw-r--r--sec-policy/selinux-gorg/selinux-gorg-2.20231002-r2.ebuild2
-rw-r--r--sec-policy/selinux-gpg/Manifest9
-rw-r--r--sec-policy/selinux-gpg/selinux-gpg-2.20221101-r3.ebuild22
-rw-r--r--sec-policy/selinux-gpg/selinux-gpg-2.20221101-r4.ebuild22
-rw-r--r--sec-policy/selinux-gpg/selinux-gpg-2.20231002-r1.ebuild22
-rw-r--r--sec-policy/selinux-gpg/selinux-gpg-2.20231002-r2.ebuild2
-rw-r--r--sec-policy/selinux-gpm/Manifest9
-rw-r--r--sec-policy/selinux-gpm/selinux-gpm-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-gpm/selinux-gpm-2.20221101-r4.ebuild15
-rw-r--r--sec-policy/selinux-gpm/selinux-gpm-2.20231002-r1.ebuild15
-rw-r--r--sec-policy/selinux-gpm/selinux-gpm-2.20231002-r2.ebuild2
-rw-r--r--sec-policy/selinux-gpsd/Manifest9
-rw-r--r--sec-policy/selinux-gpsd/selinux-gpsd-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-gpsd/selinux-gpsd-2.20221101-r4.ebuild15
-rw-r--r--sec-policy/selinux-gpsd/selinux-gpsd-2.20231002-r1.ebuild15
-rw-r--r--sec-policy/selinux-gpsd/selinux-gpsd-2.20231002-r2.ebuild2
-rw-r--r--sec-policy/selinux-gssproxy/Manifest9
-rw-r--r--sec-policy/selinux-gssproxy/selinux-gssproxy-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-gssproxy/selinux-gssproxy-2.20221101-r4.ebuild15
-rw-r--r--sec-policy/selinux-gssproxy/selinux-gssproxy-2.20231002-r1.ebuild15
-rw-r--r--sec-policy/selinux-gssproxy/selinux-gssproxy-2.20231002-r2.ebuild2
-rw-r--r--sec-policy/selinux-hddtemp/Manifest9
-rw-r--r--sec-policy/selinux-hddtemp/selinux-hddtemp-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-hddtemp/selinux-hddtemp-2.20221101-r4.ebuild15
-rw-r--r--sec-policy/selinux-hddtemp/selinux-hddtemp-2.20231002-r1.ebuild15
-rw-r--r--sec-policy/selinux-hddtemp/selinux-hddtemp-2.20231002-r2.ebuild2
-rw-r--r--sec-policy/selinux-hostapd/Manifest9
-rw-r--r--sec-policy/selinux-hostapd/selinux-hostapd-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-hostapd/selinux-hostapd-2.20221101-r4.ebuild15
-rw-r--r--sec-policy/selinux-hostapd/selinux-hostapd-2.20231002-r1.ebuild15
-rw-r--r--sec-policy/selinux-hostapd/selinux-hostapd-2.20231002-r2.ebuild2
-rw-r--r--sec-policy/selinux-icecast/Manifest9
-rw-r--r--sec-policy/selinux-icecast/selinux-icecast-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-icecast/selinux-icecast-2.20221101-r4.ebuild15
-rw-r--r--sec-policy/selinux-icecast/selinux-icecast-2.20231002-r1.ebuild15
-rw-r--r--sec-policy/selinux-icecast/selinux-icecast-2.20231002-r2.ebuild2
-rw-r--r--sec-policy/selinux-ifplugd/Manifest9
-rw-r--r--sec-policy/selinux-ifplugd/selinux-ifplugd-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-ifplugd/selinux-ifplugd-2.20221101-r4.ebuild15
-rw-r--r--sec-policy/selinux-ifplugd/selinux-ifplugd-2.20231002-r1.ebuild15
-rw-r--r--sec-policy/selinux-ifplugd/selinux-ifplugd-2.20231002-r2.ebuild2
-rw-r--r--sec-policy/selinux-inetd/Manifest9
-rw-r--r--sec-policy/selinux-inetd/selinux-inetd-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-inetd/selinux-inetd-2.20221101-r4.ebuild15
-rw-r--r--sec-policy/selinux-inetd/selinux-inetd-2.20231002-r1.ebuild15
-rw-r--r--sec-policy/selinux-inetd/selinux-inetd-2.20231002-r2.ebuild2
-rw-r--r--sec-policy/selinux-inn/Manifest9
-rw-r--r--sec-policy/selinux-inn/selinux-inn-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-inn/selinux-inn-2.20221101-r4.ebuild15
-rw-r--r--sec-policy/selinux-inn/selinux-inn-2.20231002-r1.ebuild15
-rw-r--r--sec-policy/selinux-inn/selinux-inn-2.20231002-r2.ebuild2
-rw-r--r--sec-policy/selinux-ipsec/Manifest9
-rw-r--r--sec-policy/selinux-ipsec/selinux-ipsec-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-ipsec/selinux-ipsec-2.20221101-r4.ebuild15
-rw-r--r--sec-policy/selinux-ipsec/selinux-ipsec-2.20231002-r1.ebuild15
-rw-r--r--sec-policy/selinux-ipsec/selinux-ipsec-2.20231002-r2.ebuild2
-rw-r--r--sec-policy/selinux-irc/Manifest9
-rw-r--r--sec-policy/selinux-irc/selinux-irc-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-irc/selinux-irc-2.20221101-r4.ebuild15
-rw-r--r--sec-policy/selinux-irc/selinux-irc-2.20231002-r1.ebuild15
-rw-r--r--sec-policy/selinux-irc/selinux-irc-2.20231002-r2.ebuild2
-rw-r--r--sec-policy/selinux-ircd/Manifest9
-rw-r--r--sec-policy/selinux-ircd/selinux-ircd-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-ircd/selinux-ircd-2.20221101-r4.ebuild15
-rw-r--r--sec-policy/selinux-ircd/selinux-ircd-2.20231002-r1.ebuild15
-rw-r--r--sec-policy/selinux-ircd/selinux-ircd-2.20231002-r2.ebuild2
-rw-r--r--sec-policy/selinux-irqbalance/Manifest9
-rw-r--r--sec-policy/selinux-irqbalance/selinux-irqbalance-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-irqbalance/selinux-irqbalance-2.20221101-r4.ebuild15
-rw-r--r--sec-policy/selinux-irqbalance/selinux-irqbalance-2.20231002-r1.ebuild15
-rw-r--r--sec-policy/selinux-irqbalance/selinux-irqbalance-2.20231002-r2.ebuild2
-rw-r--r--sec-policy/selinux-jabber/Manifest9
-rw-r--r--sec-policy/selinux-jabber/selinux-jabber-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-jabber/selinux-jabber-2.20221101-r4.ebuild15
-rw-r--r--sec-policy/selinux-jabber/selinux-jabber-2.20231002-r1.ebuild15
-rw-r--r--sec-policy/selinux-jabber/selinux-jabber-2.20231002-r2.ebuild2
-rw-r--r--sec-policy/selinux-java/Manifest9
-rw-r--r--sec-policy/selinux-java/selinux-java-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-java/selinux-java-2.20221101-r4.ebuild15
-rw-r--r--sec-policy/selinux-java/selinux-java-2.20231002-r1.ebuild15
-rw-r--r--sec-policy/selinux-java/selinux-java-2.20231002-r2.ebuild2
-rw-r--r--sec-policy/selinux-kdeconnect/Manifest9
-rw-r--r--sec-policy/selinux-kdeconnect/selinux-kdeconnect-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-kdeconnect/selinux-kdeconnect-2.20221101-r4.ebuild15
-rw-r--r--sec-policy/selinux-kdeconnect/selinux-kdeconnect-2.20231002-r1.ebuild15
-rw-r--r--sec-policy/selinux-kdeconnect/selinux-kdeconnect-2.20231002-r2.ebuild2
-rw-r--r--sec-policy/selinux-kdump/Manifest9
-rw-r--r--sec-policy/selinux-kdump/selinux-kdump-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-kdump/selinux-kdump-2.20221101-r4.ebuild15
-rw-r--r--sec-policy/selinux-kdump/selinux-kdump-2.20231002-r1.ebuild15
-rw-r--r--sec-policy/selinux-kdump/selinux-kdump-2.20231002-r2.ebuild2
-rw-r--r--sec-policy/selinux-kerberos/Manifest9
-rw-r--r--sec-policy/selinux-kerberos/selinux-kerberos-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-kerberos/selinux-kerberos-2.20221101-r4.ebuild15
-rw-r--r--sec-policy/selinux-kerberos/selinux-kerberos-2.20231002-r1.ebuild15
-rw-r--r--sec-policy/selinux-kerberos/selinux-kerberos-2.20231002-r2.ebuild2
-rw-r--r--sec-policy/selinux-kerneloops/Manifest9
-rw-r--r--sec-policy/selinux-kerneloops/selinux-kerneloops-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-kerneloops/selinux-kerneloops-2.20221101-r4.ebuild15
-rw-r--r--sec-policy/selinux-kerneloops/selinux-kerneloops-2.20231002-r1.ebuild15
-rw-r--r--sec-policy/selinux-kerneloops/selinux-kerneloops-2.20231002-r2.ebuild2
-rw-r--r--sec-policy/selinux-kismet/Manifest9
-rw-r--r--sec-policy/selinux-kismet/selinux-kismet-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-kismet/selinux-kismet-2.20221101-r4.ebuild15
-rw-r--r--sec-policy/selinux-kismet/selinux-kismet-2.20231002-r1.ebuild15
-rw-r--r--sec-policy/selinux-kismet/selinux-kismet-2.20231002-r2.ebuild2
-rw-r--r--sec-policy/selinux-ksmtuned/Manifest9
-rw-r--r--sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20221101-r4.ebuild15
-rw-r--r--sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20231002-r1.ebuild15
-rw-r--r--sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20231002-r2.ebuild2
-rw-r--r--sec-policy/selinux-kubernetes/Manifest9
-rw-r--r--sec-policy/selinux-kubernetes/selinux-kubernetes-2.20221101-r3.ebuild22
-rw-r--r--sec-policy/selinux-kubernetes/selinux-kubernetes-2.20221101-r4.ebuild22
-rw-r--r--sec-policy/selinux-kubernetes/selinux-kubernetes-2.20231002-r1.ebuild22
-rw-r--r--sec-policy/selinux-kubernetes/selinux-kubernetes-2.20231002-r2.ebuild2
-rw-r--r--sec-policy/selinux-ldap/Manifest9
-rw-r--r--sec-policy/selinux-ldap/selinux-ldap-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-ldap/selinux-ldap-2.20221101-r4.ebuild15
-rw-r--r--sec-policy/selinux-ldap/selinux-ldap-2.20231002-r1.ebuild15
-rw-r--r--sec-policy/selinux-ldap/selinux-ldap-2.20231002-r2.ebuild2
-rw-r--r--sec-policy/selinux-links/Manifest9
-rw-r--r--sec-policy/selinux-links/selinux-links-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-links/selinux-links-2.20221101-r4.ebuild15
-rw-r--r--sec-policy/selinux-links/selinux-links-2.20231002-r1.ebuild15
-rw-r--r--sec-policy/selinux-links/selinux-links-2.20231002-r2.ebuild2
-rw-r--r--sec-policy/selinux-lircd/Manifest9
-rw-r--r--sec-policy/selinux-lircd/selinux-lircd-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-lircd/selinux-lircd-2.20221101-r4.ebuild15
-rw-r--r--sec-policy/selinux-lircd/selinux-lircd-2.20231002-r1.ebuild15
-rw-r--r--sec-policy/selinux-lircd/selinux-lircd-2.20231002-r2.ebuild2
-rw-r--r--sec-policy/selinux-loadkeys/Manifest9
-rw-r--r--sec-policy/selinux-loadkeys/selinux-loadkeys-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-loadkeys/selinux-loadkeys-2.20221101-r4.ebuild15
-rw-r--r--sec-policy/selinux-loadkeys/selinux-loadkeys-2.20231002-r1.ebuild15
-rw-r--r--sec-policy/selinux-loadkeys/selinux-loadkeys-2.20231002-r2.ebuild2
-rw-r--r--sec-policy/selinux-logrotate/Manifest9
-rw-r--r--sec-policy/selinux-logrotate/selinux-logrotate-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-logrotate/selinux-logrotate-2.20221101-r4.ebuild15
-rw-r--r--sec-policy/selinux-logrotate/selinux-logrotate-2.20231002-r1.ebuild15
-rw-r--r--sec-policy/selinux-logrotate/selinux-logrotate-2.20231002-r2.ebuild2
-rw-r--r--sec-policy/selinux-logsentry/Manifest9
-rw-r--r--sec-policy/selinux-logsentry/selinux-logsentry-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-logsentry/selinux-logsentry-2.20221101-r4.ebuild15
-rw-r--r--sec-policy/selinux-logsentry/selinux-logsentry-2.20231002-r1.ebuild15
-rw-r--r--sec-policy/selinux-logsentry/selinux-logsentry-2.20231002-r2.ebuild2
-rw-r--r--sec-policy/selinux-logwatch/Manifest9
-rw-r--r--sec-policy/selinux-logwatch/selinux-logwatch-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-logwatch/selinux-logwatch-2.20221101-r4.ebuild15
-rw-r--r--sec-policy/selinux-logwatch/selinux-logwatch-2.20231002-r1.ebuild15
-rw-r--r--sec-policy/selinux-logwatch/selinux-logwatch-2.20231002-r2.ebuild2
-rw-r--r--sec-policy/selinux-lpd/Manifest9
-rw-r--r--sec-policy/selinux-lpd/selinux-lpd-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-lpd/selinux-lpd-2.20221101-r4.ebuild15
-rw-r--r--sec-policy/selinux-lpd/selinux-lpd-2.20231002-r1.ebuild15
-rw-r--r--sec-policy/selinux-lpd/selinux-lpd-2.20231002-r2.ebuild2
-rw-r--r--sec-policy/selinux-makewhatis/Manifest9
-rw-r--r--sec-policy/selinux-makewhatis/selinux-makewhatis-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-makewhatis/selinux-makewhatis-2.20221101-r4.ebuild15
-rw-r--r--sec-policy/selinux-makewhatis/selinux-makewhatis-2.20231002-r1.ebuild15
-rw-r--r--sec-policy/selinux-makewhatis/selinux-makewhatis-2.20231002-r2.ebuild2
-rw-r--r--sec-policy/selinux-mandb/Manifest9
-rw-r--r--sec-policy/selinux-mandb/selinux-mandb-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-mandb/selinux-mandb-2.20221101-r4.ebuild15
-rw-r--r--sec-policy/selinux-mandb/selinux-mandb-2.20231002-r1.ebuild15
-rw-r--r--sec-policy/selinux-mandb/selinux-mandb-2.20231002-r2.ebuild2
-rw-r--r--sec-policy/selinux-matrixd/Manifest9
-rw-r--r--sec-policy/selinux-matrixd/selinux-matrixd-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-matrixd/selinux-matrixd-2.20221101-r4.ebuild15
-rw-r--r--sec-policy/selinux-matrixd/selinux-matrixd-2.20231002-r1.ebuild15
-rw-r--r--sec-policy/selinux-matrixd/selinux-matrixd-2.20231002-r2.ebuild2
-rw-r--r--sec-policy/selinux-mcelog/Manifest9
-rw-r--r--sec-policy/selinux-mcelog/selinux-mcelog-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-mcelog/selinux-mcelog-2.20221101-r4.ebuild15
-rw-r--r--sec-policy/selinux-mcelog/selinux-mcelog-2.20231002-r1.ebuild15
-rw-r--r--sec-policy/selinux-mcelog/selinux-mcelog-2.20231002-r2.ebuild2
-rw-r--r--sec-policy/selinux-memcached/Manifest9
-rw-r--r--sec-policy/selinux-memcached/selinux-memcached-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-memcached/selinux-memcached-2.20221101-r4.ebuild15
-rw-r--r--sec-policy/selinux-memcached/selinux-memcached-2.20231002-r1.ebuild15
-rw-r--r--sec-policy/selinux-memcached/selinux-memcached-2.20231002-r2.ebuild2
-rw-r--r--sec-policy/selinux-milter/Manifest9
-rw-r--r--sec-policy/selinux-milter/selinux-milter-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-milter/selinux-milter-2.20221101-r4.ebuild15
-rw-r--r--sec-policy/selinux-milter/selinux-milter-2.20231002-r1.ebuild15
-rw-r--r--sec-policy/selinux-milter/selinux-milter-2.20231002-r2.ebuild2
-rw-r--r--sec-policy/selinux-modemmanager/Manifest9
-rw-r--r--sec-policy/selinux-modemmanager/selinux-modemmanager-2.20221101-r3.ebuild21
-rw-r--r--sec-policy/selinux-modemmanager/selinux-modemmanager-2.20221101-r4.ebuild21
-rw-r--r--sec-policy/selinux-modemmanager/selinux-modemmanager-2.20231002-r1.ebuild21
-rw-r--r--sec-policy/selinux-modemmanager/selinux-modemmanager-2.20231002-r2.ebuild2
-rw-r--r--sec-policy/selinux-mono/Manifest9
-rw-r--r--sec-policy/selinux-mono/selinux-mono-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-mono/selinux-mono-2.20221101-r4.ebuild15
-rw-r--r--sec-policy/selinux-mono/selinux-mono-2.20231002-r1.ebuild15
-rw-r--r--sec-policy/selinux-mono/selinux-mono-2.20231002-r2.ebuild2
-rw-r--r--sec-policy/selinux-mozilla/Manifest9
-rw-r--r--sec-policy/selinux-mozilla/selinux-mozilla-2.20221101-r3.ebuild21
-rw-r--r--sec-policy/selinux-mozilla/selinux-mozilla-2.20221101-r4.ebuild21
-rw-r--r--sec-policy/selinux-mozilla/selinux-mozilla-2.20231002-r1.ebuild21
-rw-r--r--sec-policy/selinux-mozilla/selinux-mozilla-2.20231002-r2.ebuild2
-rw-r--r--sec-policy/selinux-mpd/Manifest9
-rw-r--r--sec-policy/selinux-mpd/selinux-mpd-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-mpd/selinux-mpd-2.20221101-r4.ebuild15
-rw-r--r--sec-policy/selinux-mpd/selinux-mpd-2.20231002-r1.ebuild15
-rw-r--r--sec-policy/selinux-mpd/selinux-mpd-2.20231002-r2.ebuild2
-rw-r--r--sec-policy/selinux-mplayer/Manifest9
-rw-r--r--sec-policy/selinux-mplayer/selinux-mplayer-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-mplayer/selinux-mplayer-2.20221101-r4.ebuild15
-rw-r--r--sec-policy/selinux-mplayer/selinux-mplayer-2.20231002-r1.ebuild15
-rw-r--r--sec-policy/selinux-mplayer/selinux-mplayer-2.20231002-r2.ebuild2
-rw-r--r--sec-policy/selinux-mrtg/Manifest9
-rw-r--r--sec-policy/selinux-mrtg/selinux-mrtg-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-mrtg/selinux-mrtg-2.20221101-r4.ebuild15
-rw-r--r--sec-policy/selinux-mrtg/selinux-mrtg-2.20231002-r1.ebuild15
-rw-r--r--sec-policy/selinux-mrtg/selinux-mrtg-2.20231002-r2.ebuild2
-rw-r--r--sec-policy/selinux-munin/Manifest9
-rw-r--r--sec-policy/selinux-munin/selinux-munin-2.20221101-r3.ebuild21
-rw-r--r--sec-policy/selinux-munin/selinux-munin-2.20221101-r4.ebuild21
-rw-r--r--sec-policy/selinux-munin/selinux-munin-2.20231002-r1.ebuild21
-rw-r--r--sec-policy/selinux-munin/selinux-munin-2.20231002-r2.ebuild2
-rw-r--r--sec-policy/selinux-mutt/Manifest9
-rw-r--r--sec-policy/selinux-mutt/selinux-mutt-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-mutt/selinux-mutt-2.20221101-r4.ebuild15
-rw-r--r--sec-policy/selinux-mutt/selinux-mutt-2.20231002-r1.ebuild15
-rw-r--r--sec-policy/selinux-mutt/selinux-mutt-2.20231002-r2.ebuild2
-rw-r--r--sec-policy/selinux-mysql/Manifest9
-rw-r--r--sec-policy/selinux-mysql/selinux-mysql-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-mysql/selinux-mysql-2.20221101-r4.ebuild15
-rw-r--r--sec-policy/selinux-mysql/selinux-mysql-2.20231002-r1.ebuild15
-rw-r--r--sec-policy/selinux-mysql/selinux-mysql-2.20231002-r2.ebuild2
-rw-r--r--sec-policy/selinux-nagios/Manifest9
-rw-r--r--sec-policy/selinux-nagios/selinux-nagios-2.20221101-r3.ebuild21
-rw-r--r--sec-policy/selinux-nagios/selinux-nagios-2.20221101-r4.ebuild21
-rw-r--r--sec-policy/selinux-nagios/selinux-nagios-2.20231002-r1.ebuild21
-rw-r--r--sec-policy/selinux-nagios/selinux-nagios-2.20231002-r2.ebuild2
-rw-r--r--sec-policy/selinux-ncftool/Manifest9
-rw-r--r--sec-policy/selinux-ncftool/selinux-ncftool-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-ncftool/selinux-ncftool-2.20221101-r4.ebuild15
-rw-r--r--sec-policy/selinux-ncftool/selinux-ncftool-2.20231002-r1.ebuild15
-rw-r--r--sec-policy/selinux-ncftool/selinux-ncftool-2.20231002-r2.ebuild2
-rw-r--r--sec-policy/selinux-networkmanager/Manifest9
-rw-r--r--sec-policy/selinux-networkmanager/selinux-networkmanager-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-networkmanager/selinux-networkmanager-2.20221101-r4.ebuild15
-rw-r--r--sec-policy/selinux-networkmanager/selinux-networkmanager-2.20231002-r1.ebuild15
-rw-r--r--sec-policy/selinux-networkmanager/selinux-networkmanager-2.20231002-r2.ebuild2
-rw-r--r--sec-policy/selinux-nginx/Manifest9
-rw-r--r--sec-policy/selinux-nginx/selinux-nginx-2.20221101-r3.ebuild21
-rw-r--r--sec-policy/selinux-nginx/selinux-nginx-2.20221101-r4.ebuild21
-rw-r--r--sec-policy/selinux-nginx/selinux-nginx-2.20231002-r1.ebuild21
-rw-r--r--sec-policy/selinux-nginx/selinux-nginx-2.20231002-r2.ebuild2
-rw-r--r--sec-policy/selinux-node_exporter/Manifest9
-rw-r--r--sec-policy/selinux-node_exporter/selinux-node_exporter-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-node_exporter/selinux-node_exporter-2.20221101-r4.ebuild15
-rw-r--r--sec-policy/selinux-node_exporter/selinux-node_exporter-2.20231002-r1.ebuild15
-rw-r--r--sec-policy/selinux-node_exporter/selinux-node_exporter-2.20231002-r2.ebuild2
-rw-r--r--sec-policy/selinux-nslcd/Manifest9
-rw-r--r--sec-policy/selinux-nslcd/selinux-nslcd-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-nslcd/selinux-nslcd-2.20221101-r4.ebuild15
-rw-r--r--sec-policy/selinux-nslcd/selinux-nslcd-2.20231002-r1.ebuild15
-rw-r--r--sec-policy/selinux-nslcd/selinux-nslcd-2.20231002-r2.ebuild2
-rw-r--r--sec-policy/selinux-ntop/Manifest9
-rw-r--r--sec-policy/selinux-ntop/selinux-ntop-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-ntop/selinux-ntop-2.20221101-r4.ebuild15
-rw-r--r--sec-policy/selinux-ntop/selinux-ntop-2.20231002-r1.ebuild15
-rw-r--r--sec-policy/selinux-ntop/selinux-ntop-2.20231002-r2.ebuild2
-rw-r--r--sec-policy/selinux-ntp/Manifest9
-rw-r--r--sec-policy/selinux-ntp/selinux-ntp-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-ntp/selinux-ntp-2.20221101-r4.ebuild15
-rw-r--r--sec-policy/selinux-ntp/selinux-ntp-2.20231002-r1.ebuild15
-rw-r--r--sec-policy/selinux-ntp/selinux-ntp-2.20231002-r2.ebuild2
-rw-r--r--sec-policy/selinux-nut/Manifest9
-rw-r--r--sec-policy/selinux-nut/selinux-nut-2.20221101-r3.ebuild21
-rw-r--r--sec-policy/selinux-nut/selinux-nut-2.20221101-r4.ebuild21
-rw-r--r--sec-policy/selinux-nut/selinux-nut-2.20231002-r1.ebuild21
-rw-r--r--sec-policy/selinux-nut/selinux-nut-2.20231002-r2.ebuild2
-rw-r--r--sec-policy/selinux-nx/Manifest9
-rw-r--r--sec-policy/selinux-nx/selinux-nx-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-nx/selinux-nx-2.20221101-r4.ebuild15
-rw-r--r--sec-policy/selinux-nx/selinux-nx-2.20231002-r1.ebuild15
-rw-r--r--sec-policy/selinux-nx/selinux-nx-2.20231002-r2.ebuild2
-rw-r--r--sec-policy/selinux-obfs4proxy/Manifest9
-rw-r--r--sec-policy/selinux-obfs4proxy/selinux-obfs4proxy-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-obfs4proxy/selinux-obfs4proxy-2.20221101-r4.ebuild15
-rw-r--r--sec-policy/selinux-obfs4proxy/selinux-obfs4proxy-2.20231002-r1.ebuild15
-rw-r--r--sec-policy/selinux-obfs4proxy/selinux-obfs4proxy-2.20231002-r2.ebuild2
-rw-r--r--sec-policy/selinux-oddjob/Manifest9
-rw-r--r--sec-policy/selinux-oddjob/selinux-oddjob-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-oddjob/selinux-oddjob-2.20221101-r4.ebuild15
-rw-r--r--sec-policy/selinux-oddjob/selinux-oddjob-2.20231002-r1.ebuild15
-rw-r--r--sec-policy/selinux-oddjob/selinux-oddjob-2.20231002-r2.ebuild2
-rw-r--r--sec-policy/selinux-oident/Manifest9
-rw-r--r--sec-policy/selinux-oident/selinux-oident-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-oident/selinux-oident-2.20221101-r4.ebuild15
-rw-r--r--sec-policy/selinux-oident/selinux-oident-2.20231002-r1.ebuild15
-rw-r--r--sec-policy/selinux-oident/selinux-oident-2.20231002-r2.ebuild2
-rw-r--r--sec-policy/selinux-openct/Manifest9
-rw-r--r--sec-policy/selinux-openct/selinux-openct-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-openct/selinux-openct-2.20221101-r4.ebuild15
-rw-r--r--sec-policy/selinux-openct/selinux-openct-2.20231002-r1.ebuild15
-rw-r--r--sec-policy/selinux-openct/selinux-openct-2.20231002-r2.ebuild2
-rw-r--r--sec-policy/selinux-openrc/Manifest9
-rw-r--r--sec-policy/selinux-openrc/selinux-openrc-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-openrc/selinux-openrc-2.20221101-r4.ebuild15
-rw-r--r--sec-policy/selinux-openrc/selinux-openrc-2.20231002-r1.ebuild15
-rw-r--r--sec-policy/selinux-openrc/selinux-openrc-2.20231002-r2.ebuild2
-rw-r--r--sec-policy/selinux-opensm/Manifest9
-rw-r--r--sec-policy/selinux-opensm/selinux-opensm-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-opensm/selinux-opensm-2.20221101-r4.ebuild15
-rw-r--r--sec-policy/selinux-opensm/selinux-opensm-2.20231002-r1.ebuild15
-rw-r--r--sec-policy/selinux-opensm/selinux-opensm-2.20231002-r2.ebuild2
-rw-r--r--sec-policy/selinux-openvpn/Manifest9
-rw-r--r--sec-policy/selinux-openvpn/selinux-openvpn-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-openvpn/selinux-openvpn-2.20221101-r4.ebuild15
-rw-r--r--sec-policy/selinux-openvpn/selinux-openvpn-2.20231002-r1.ebuild15
-rw-r--r--sec-policy/selinux-openvpn/selinux-openvpn-2.20231002-r2.ebuild2
-rw-r--r--sec-policy/selinux-pan/Manifest9
-rw-r--r--sec-policy/selinux-pan/selinux-pan-2.20221101-r3.ebuild21
-rw-r--r--sec-policy/selinux-pan/selinux-pan-2.20221101-r4.ebuild21
-rw-r--r--sec-policy/selinux-pan/selinux-pan-2.20231002-r1.ebuild21
-rw-r--r--sec-policy/selinux-pan/selinux-pan-2.20231002-r2.ebuild2
-rw-r--r--sec-policy/selinux-pcscd/Manifest9
-rw-r--r--sec-policy/selinux-pcscd/selinux-pcscd-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-pcscd/selinux-pcscd-2.20221101-r4.ebuild15
-rw-r--r--sec-policy/selinux-pcscd/selinux-pcscd-2.20231002-r1.ebuild15
-rw-r--r--sec-policy/selinux-pcscd/selinux-pcscd-2.20231002-r2.ebuild2
-rw-r--r--sec-policy/selinux-phpfpm/Manifest9
-rw-r--r--sec-policy/selinux-phpfpm/selinux-phpfpm-2.20221101-r3.ebuild21
-rw-r--r--sec-policy/selinux-phpfpm/selinux-phpfpm-2.20221101-r4.ebuild21
-rw-r--r--sec-policy/selinux-phpfpm/selinux-phpfpm-2.20231002-r1.ebuild21
-rw-r--r--sec-policy/selinux-phpfpm/selinux-phpfpm-2.20231002-r2.ebuild2
-rw-r--r--sec-policy/selinux-plymouthd/Manifest9
-rw-r--r--sec-policy/selinux-plymouthd/selinux-plymouthd-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-plymouthd/selinux-plymouthd-2.20221101-r4.ebuild15
-rw-r--r--sec-policy/selinux-plymouthd/selinux-plymouthd-2.20231002-r1.ebuild15
-rw-r--r--sec-policy/selinux-plymouthd/selinux-plymouthd-2.20231002-r2.ebuild2
-rw-r--r--sec-policy/selinux-podman/Manifest9
-rw-r--r--sec-policy/selinux-podman/selinux-podman-2.20221101-r3.ebuild22
-rw-r--r--sec-policy/selinux-podman/selinux-podman-2.20221101-r4.ebuild22
-rw-r--r--sec-policy/selinux-podman/selinux-podman-2.20231002-r1.ebuild22
-rw-r--r--sec-policy/selinux-podman/selinux-podman-2.20231002-r2.ebuild2
-rw-r--r--sec-policy/selinux-policykit/Manifest9
-rw-r--r--sec-policy/selinux-policykit/selinux-policykit-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-policykit/selinux-policykit-2.20221101-r4.ebuild15
-rw-r--r--sec-policy/selinux-policykit/selinux-policykit-2.20231002-r1.ebuild15
-rw-r--r--sec-policy/selinux-policykit/selinux-policykit-2.20231002-r2.ebuild2
-rw-r--r--sec-policy/selinux-portmap/Manifest9
-rw-r--r--sec-policy/selinux-portmap/selinux-portmap-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-portmap/selinux-portmap-2.20221101-r4.ebuild15
-rw-r--r--sec-policy/selinux-portmap/selinux-portmap-2.20231002-r1.ebuild15
-rw-r--r--sec-policy/selinux-portmap/selinux-portmap-2.20231002-r2.ebuild2
-rw-r--r--sec-policy/selinux-postfix/Manifest9
-rw-r--r--sec-policy/selinux-postfix/selinux-postfix-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-postfix/selinux-postfix-2.20221101-r4.ebuild15
-rw-r--r--sec-policy/selinux-postfix/selinux-postfix-2.20231002-r1.ebuild15
-rw-r--r--sec-policy/selinux-postfix/selinux-postfix-2.20231002-r2.ebuild2
-rw-r--r--sec-policy/selinux-postgresql/Manifest9
-rw-r--r--sec-policy/selinux-postgresql/selinux-postgresql-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-postgresql/selinux-postgresql-2.20221101-r4.ebuild15
-rw-r--r--sec-policy/selinux-postgresql/selinux-postgresql-2.20231002-r1.ebuild15
-rw-r--r--sec-policy/selinux-postgresql/selinux-postgresql-2.20231002-r2.ebuild2
-rw-r--r--sec-policy/selinux-postgrey/Manifest9
-rw-r--r--sec-policy/selinux-postgrey/selinux-postgrey-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-postgrey/selinux-postgrey-2.20221101-r4.ebuild15
-rw-r--r--sec-policy/selinux-postgrey/selinux-postgrey-2.20231002-r1.ebuild15
-rw-r--r--sec-policy/selinux-postgrey/selinux-postgrey-2.20231002-r2.ebuild2
-rw-r--r--sec-policy/selinux-powerprofiles/Manifest4
-rw-r--r--sec-policy/selinux-powerprofiles/selinux-powerprofiles-2.20231002-r1.ebuild15
-rw-r--r--sec-policy/selinux-powerprofiles/selinux-powerprofiles-2.20231002-r2.ebuild2
-rw-r--r--sec-policy/selinux-ppp/Manifest9
-rw-r--r--sec-policy/selinux-ppp/selinux-ppp-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-ppp/selinux-ppp-2.20221101-r4.ebuild15
-rw-r--r--sec-policy/selinux-ppp/selinux-ppp-2.20231002-r1.ebuild15
-rw-r--r--sec-policy/selinux-ppp/selinux-ppp-2.20231002-r2.ebuild2
-rw-r--r--sec-policy/selinux-privoxy/Manifest9
-rw-r--r--sec-policy/selinux-privoxy/selinux-privoxy-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-privoxy/selinux-privoxy-2.20221101-r4.ebuild15
-rw-r--r--sec-policy/selinux-privoxy/selinux-privoxy-2.20231002-r1.ebuild15
-rw-r--r--sec-policy/selinux-privoxy/selinux-privoxy-2.20231002-r2.ebuild2
-rw-r--r--sec-policy/selinux-procmail/Manifest9
-rw-r--r--sec-policy/selinux-procmail/selinux-procmail-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-procmail/selinux-procmail-2.20221101-r4.ebuild15
-rw-r--r--sec-policy/selinux-procmail/selinux-procmail-2.20231002-r1.ebuild15
-rw-r--r--sec-policy/selinux-procmail/selinux-procmail-2.20231002-r2.ebuild2
-rw-r--r--sec-policy/selinux-psad/Manifest9
-rw-r--r--sec-policy/selinux-psad/selinux-psad-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-psad/selinux-psad-2.20221101-r4.ebuild15
-rw-r--r--sec-policy/selinux-psad/selinux-psad-2.20231002-r1.ebuild15
-rw-r--r--sec-policy/selinux-psad/selinux-psad-2.20231002-r2.ebuild2
-rw-r--r--sec-policy/selinux-publicfile/Manifest9
-rw-r--r--sec-policy/selinux-publicfile/selinux-publicfile-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-publicfile/selinux-publicfile-2.20221101-r4.ebuild15
-rw-r--r--sec-policy/selinux-publicfile/selinux-publicfile-2.20231002-r1.ebuild15
-rw-r--r--sec-policy/selinux-publicfile/selinux-publicfile-2.20231002-r2.ebuild2
-rw-r--r--sec-policy/selinux-pulseaudio/Manifest9
-rw-r--r--sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20221101-r4.ebuild15
-rw-r--r--sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20231002-r1.ebuild15
-rw-r--r--sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20231002-r2.ebuild2
-rw-r--r--sec-policy/selinux-puppet/Manifest9
-rw-r--r--sec-policy/selinux-puppet/selinux-puppet-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-puppet/selinux-puppet-2.20221101-r4.ebuild15
-rw-r--r--sec-policy/selinux-puppet/selinux-puppet-2.20231002-r1.ebuild15
-rw-r--r--sec-policy/selinux-puppet/selinux-puppet-2.20231002-r2.ebuild2
-rw-r--r--sec-policy/selinux-pyzor/Manifest9
-rw-r--r--sec-policy/selinux-pyzor/selinux-pyzor-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-pyzor/selinux-pyzor-2.20221101-r4.ebuild15
-rw-r--r--sec-policy/selinux-pyzor/selinux-pyzor-2.20231002-r1.ebuild15
-rw-r--r--sec-policy/selinux-pyzor/selinux-pyzor-2.20231002-r2.ebuild2
-rw-r--r--sec-policy/selinux-qemu/Manifest9
-rw-r--r--sec-policy/selinux-qemu/selinux-qemu-2.20221101-r3.ebuild21
-rw-r--r--sec-policy/selinux-qemu/selinux-qemu-2.20221101-r4.ebuild21
-rw-r--r--sec-policy/selinux-qemu/selinux-qemu-2.20231002-r1.ebuild21
-rw-r--r--sec-policy/selinux-qemu/selinux-qemu-2.20231002-r2.ebuild2
-rw-r--r--sec-policy/selinux-qmail/Manifest9
-rw-r--r--sec-policy/selinux-qmail/selinux-qmail-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-qmail/selinux-qmail-2.20221101-r4.ebuild15
-rw-r--r--sec-policy/selinux-qmail/selinux-qmail-2.20231002-r1.ebuild15
-rw-r--r--sec-policy/selinux-qmail/selinux-qmail-2.20231002-r2.ebuild2
-rw-r--r--sec-policy/selinux-quota/Manifest9
-rw-r--r--sec-policy/selinux-quota/selinux-quota-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-quota/selinux-quota-2.20221101-r4.ebuild15
-rw-r--r--sec-policy/selinux-quota/selinux-quota-2.20231002-r1.ebuild15
-rw-r--r--sec-policy/selinux-quota/selinux-quota-2.20231002-r2.ebuild2
-rw-r--r--sec-policy/selinux-radius/Manifest9
-rw-r--r--sec-policy/selinux-radius/selinux-radius-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-radius/selinux-radius-2.20221101-r4.ebuild15
-rw-r--r--sec-policy/selinux-radius/selinux-radius-2.20231002-r1.ebuild15
-rw-r--r--sec-policy/selinux-radius/selinux-radius-2.20231002-r2.ebuild2
-rw-r--r--sec-policy/selinux-radvd/Manifest9
-rw-r--r--sec-policy/selinux-radvd/selinux-radvd-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-radvd/selinux-radvd-2.20221101-r4.ebuild15
-rw-r--r--sec-policy/selinux-radvd/selinux-radvd-2.20231002-r1.ebuild15
-rw-r--r--sec-policy/selinux-radvd/selinux-radvd-2.20231002-r2.ebuild2
-rw-r--r--sec-policy/selinux-rasdaemon/Manifest4
-rw-r--r--sec-policy/selinux-rasdaemon/selinux-rasdaemon-2.20231002-r1.ebuild15
-rw-r--r--sec-policy/selinux-rasdaemon/selinux-rasdaemon-2.20231002-r2.ebuild2
-rw-r--r--sec-policy/selinux-razor/Manifest9
-rw-r--r--sec-policy/selinux-razor/selinux-razor-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-razor/selinux-razor-2.20221101-r4.ebuild15
-rw-r--r--sec-policy/selinux-razor/selinux-razor-2.20231002-r1.ebuild15
-rw-r--r--sec-policy/selinux-razor/selinux-razor-2.20231002-r2.ebuild2
-rw-r--r--sec-policy/selinux-redis/Manifest9
-rw-r--r--sec-policy/selinux-redis/selinux-redis-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-redis/selinux-redis-2.20221101-r4.ebuild15
-rw-r--r--sec-policy/selinux-redis/selinux-redis-2.20231002-r1.ebuild15
-rw-r--r--sec-policy/selinux-redis/selinux-redis-2.20231002-r2.ebuild2
-rw-r--r--sec-policy/selinux-remotelogin/Manifest9
-rw-r--r--sec-policy/selinux-remotelogin/selinux-remotelogin-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-remotelogin/selinux-remotelogin-2.20221101-r4.ebuild15
-rw-r--r--sec-policy/selinux-remotelogin/selinux-remotelogin-2.20231002-r1.ebuild15
-rw-r--r--sec-policy/selinux-remotelogin/selinux-remotelogin-2.20231002-r2.ebuild2
-rw-r--r--sec-policy/selinux-resolvconf/Manifest9
-rw-r--r--sec-policy/selinux-resolvconf/selinux-resolvconf-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-resolvconf/selinux-resolvconf-2.20221101-r4.ebuild15
-rw-r--r--sec-policy/selinux-resolvconf/selinux-resolvconf-2.20231002-r1.ebuild15
-rw-r--r--sec-policy/selinux-resolvconf/selinux-resolvconf-2.20231002-r2.ebuild2
-rw-r--r--sec-policy/selinux-rngd/Manifest9
-rw-r--r--sec-policy/selinux-rngd/selinux-rngd-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-rngd/selinux-rngd-2.20221101-r4.ebuild15
-rw-r--r--sec-policy/selinux-rngd/selinux-rngd-2.20231002-r1.ebuild15
-rw-r--r--sec-policy/selinux-rngd/selinux-rngd-2.20231002-r2.ebuild2
-rw-r--r--sec-policy/selinux-rootlesskit/Manifest9
-rw-r--r--sec-policy/selinux-rootlesskit/selinux-rootlesskit-2.20221101-r3.ebuild22
-rw-r--r--sec-policy/selinux-rootlesskit/selinux-rootlesskit-2.20221101-r4.ebuild22
-rw-r--r--sec-policy/selinux-rootlesskit/selinux-rootlesskit-2.20231002-r1.ebuild22
-rw-r--r--sec-policy/selinux-rootlesskit/selinux-rootlesskit-2.20231002-r2.ebuild2
-rw-r--r--sec-policy/selinux-rpc/Manifest9
-rw-r--r--sec-policy/selinux-rpc/selinux-rpc-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-rpc/selinux-rpc-2.20221101-r4.ebuild15
-rw-r--r--sec-policy/selinux-rpc/selinux-rpc-2.20231002-r1.ebuild15
-rw-r--r--sec-policy/selinux-rpc/selinux-rpc-2.20231002-r2.ebuild2
-rw-r--r--sec-policy/selinux-rpcbind/Manifest9
-rw-r--r--sec-policy/selinux-rpcbind/selinux-rpcbind-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-rpcbind/selinux-rpcbind-2.20221101-r4.ebuild15
-rw-r--r--sec-policy/selinux-rpcbind/selinux-rpcbind-2.20231002-r1.ebuild15
-rw-r--r--sec-policy/selinux-rpcbind/selinux-rpcbind-2.20231002-r2.ebuild2
-rw-r--r--sec-policy/selinux-rpm/Manifest9
-rw-r--r--sec-policy/selinux-rpm/selinux-rpm-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-rpm/selinux-rpm-2.20221101-r4.ebuild15
-rw-r--r--sec-policy/selinux-rpm/selinux-rpm-2.20231002-r1.ebuild15
-rw-r--r--sec-policy/selinux-rpm/selinux-rpm-2.20231002-r2.ebuild2
-rw-r--r--sec-policy/selinux-rssh/Manifest9
-rw-r--r--sec-policy/selinux-rssh/selinux-rssh-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-rssh/selinux-rssh-2.20221101-r4.ebuild15
-rw-r--r--sec-policy/selinux-rssh/selinux-rssh-2.20231002-r1.ebuild15
-rw-r--r--sec-policy/selinux-rssh/selinux-rssh-2.20231002-r2.ebuild2
-rw-r--r--sec-policy/selinux-rtkit/Manifest9
-rw-r--r--sec-policy/selinux-rtkit/selinux-rtkit-2.20221101-r3.ebuild21
-rw-r--r--sec-policy/selinux-rtkit/selinux-rtkit-2.20221101-r4.ebuild21
-rw-r--r--sec-policy/selinux-rtkit/selinux-rtkit-2.20231002-r1.ebuild21
-rw-r--r--sec-policy/selinux-rtkit/selinux-rtkit-2.20231002-r2.ebuild2
-rw-r--r--sec-policy/selinux-rtorrent/Manifest9
-rw-r--r--sec-policy/selinux-rtorrent/selinux-rtorrent-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-rtorrent/selinux-rtorrent-2.20221101-r4.ebuild15
-rw-r--r--sec-policy/selinux-rtorrent/selinux-rtorrent-2.20231002-r1.ebuild15
-rw-r--r--sec-policy/selinux-rtorrent/selinux-rtorrent-2.20231002-r2.ebuild2
-rw-r--r--sec-policy/selinux-salt/Manifest9
-rw-r--r--sec-policy/selinux-salt/selinux-salt-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-salt/selinux-salt-2.20221101-r4.ebuild15
-rw-r--r--sec-policy/selinux-salt/selinux-salt-2.20231002-r1.ebuild15
-rw-r--r--sec-policy/selinux-salt/selinux-salt-2.20231002-r2.ebuild2
-rw-r--r--sec-policy/selinux-samba/Manifest9
-rw-r--r--sec-policy/selinux-samba/selinux-samba-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-samba/selinux-samba-2.20221101-r4.ebuild15
-rw-r--r--sec-policy/selinux-samba/selinux-samba-2.20231002-r1.ebuild15
-rw-r--r--sec-policy/selinux-samba/selinux-samba-2.20231002-r2.ebuild2
-rw-r--r--sec-policy/selinux-sasl/Manifest9
-rw-r--r--sec-policy/selinux-sasl/selinux-sasl-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-sasl/selinux-sasl-2.20221101-r4.ebuild15
-rw-r--r--sec-policy/selinux-sasl/selinux-sasl-2.20231002-r1.ebuild15
-rw-r--r--sec-policy/selinux-sasl/selinux-sasl-2.20231002-r2.ebuild2
-rw-r--r--sec-policy/selinux-screen/Manifest9
-rw-r--r--sec-policy/selinux-screen/selinux-screen-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-screen/selinux-screen-2.20221101-r4.ebuild15
-rw-r--r--sec-policy/selinux-screen/selinux-screen-2.20231002-r1.ebuild15
-rw-r--r--sec-policy/selinux-screen/selinux-screen-2.20231002-r2.ebuild2
-rw-r--r--sec-policy/selinux-secadm/Manifest9
-rw-r--r--sec-policy/selinux-secadm/selinux-secadm-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-secadm/selinux-secadm-2.20221101-r4.ebuild15
-rw-r--r--sec-policy/selinux-secadm/selinux-secadm-2.20231002-r1.ebuild15
-rw-r--r--sec-policy/selinux-secadm/selinux-secadm-2.20231002-r2.ebuild2
-rw-r--r--sec-policy/selinux-sendmail/Manifest9
-rw-r--r--sec-policy/selinux-sendmail/selinux-sendmail-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-sendmail/selinux-sendmail-2.20221101-r4.ebuild15
-rw-r--r--sec-policy/selinux-sendmail/selinux-sendmail-2.20231002-r1.ebuild15
-rw-r--r--sec-policy/selinux-sendmail/selinux-sendmail-2.20231002-r2.ebuild2
-rw-r--r--sec-policy/selinux-sensord/Manifest9
-rw-r--r--sec-policy/selinux-sensord/selinux-sensord-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-sensord/selinux-sensord-2.20221101-r4.ebuild15
-rw-r--r--sec-policy/selinux-sensord/selinux-sensord-2.20231002-r1.ebuild15
-rw-r--r--sec-policy/selinux-sensord/selinux-sensord-2.20231002-r2.ebuild2
-rw-r--r--sec-policy/selinux-shorewall/Manifest9
-rw-r--r--sec-policy/selinux-shorewall/selinux-shorewall-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-shorewall/selinux-shorewall-2.20221101-r4.ebuild15
-rw-r--r--sec-policy/selinux-shorewall/selinux-shorewall-2.20231002-r1.ebuild15
-rw-r--r--sec-policy/selinux-shorewall/selinux-shorewall-2.20231002-r2.ebuild2
-rw-r--r--sec-policy/selinux-shutdown/Manifest9
-rw-r--r--sec-policy/selinux-shutdown/selinux-shutdown-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-shutdown/selinux-shutdown-2.20221101-r4.ebuild15
-rw-r--r--sec-policy/selinux-shutdown/selinux-shutdown-2.20231002-r1.ebuild15
-rw-r--r--sec-policy/selinux-shutdown/selinux-shutdown-2.20231002-r2.ebuild2
-rw-r--r--sec-policy/selinux-skype/Manifest9
-rw-r--r--sec-policy/selinux-skype/selinux-skype-2.20221101-r3.ebuild21
-rw-r--r--sec-policy/selinux-skype/selinux-skype-2.20221101-r4.ebuild21
-rw-r--r--sec-policy/selinux-skype/selinux-skype-2.20231002-r1.ebuild21
-rw-r--r--sec-policy/selinux-skype/selinux-skype-2.20231002-r2.ebuild2
-rw-r--r--sec-policy/selinux-slocate/Manifest9
-rw-r--r--sec-policy/selinux-slocate/selinux-slocate-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-slocate/selinux-slocate-2.20221101-r4.ebuild15
-rw-r--r--sec-policy/selinux-slocate/selinux-slocate-2.20231002-r1.ebuild15
-rw-r--r--sec-policy/selinux-slocate/selinux-slocate-2.20231002-r2.ebuild2
-rw-r--r--sec-policy/selinux-slrnpull/Manifest9
-rw-r--r--sec-policy/selinux-slrnpull/selinux-slrnpull-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-slrnpull/selinux-slrnpull-2.20221101-r4.ebuild15
-rw-r--r--sec-policy/selinux-slrnpull/selinux-slrnpull-2.20231002-r1.ebuild15
-rw-r--r--sec-policy/selinux-slrnpull/selinux-slrnpull-2.20231002-r2.ebuild2
-rw-r--r--sec-policy/selinux-smartmon/Manifest9
-rw-r--r--sec-policy/selinux-smartmon/selinux-smartmon-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-smartmon/selinux-smartmon-2.20221101-r4.ebuild15
-rw-r--r--sec-policy/selinux-smartmon/selinux-smartmon-2.20231002-r1.ebuild15
-rw-r--r--sec-policy/selinux-smartmon/selinux-smartmon-2.20231002-r2.ebuild2
-rw-r--r--sec-policy/selinux-smokeping/Manifest9
-rw-r--r--sec-policy/selinux-smokeping/selinux-smokeping-2.20221101-r3.ebuild21
-rw-r--r--sec-policy/selinux-smokeping/selinux-smokeping-2.20221101-r4.ebuild21
-rw-r--r--sec-policy/selinux-smokeping/selinux-smokeping-2.20231002-r1.ebuild21
-rw-r--r--sec-policy/selinux-smokeping/selinux-smokeping-2.20231002-r2.ebuild2
-rw-r--r--sec-policy/selinux-snmp/Manifest9
-rw-r--r--sec-policy/selinux-snmp/selinux-snmp-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-snmp/selinux-snmp-2.20221101-r4.ebuild15
-rw-r--r--sec-policy/selinux-snmp/selinux-snmp-2.20231002-r1.ebuild15
-rw-r--r--sec-policy/selinux-snmp/selinux-snmp-2.20231002-r2.ebuild2
-rw-r--r--sec-policy/selinux-snort/Manifest9
-rw-r--r--sec-policy/selinux-snort/selinux-snort-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-snort/selinux-snort-2.20221101-r4.ebuild15
-rw-r--r--sec-policy/selinux-snort/selinux-snort-2.20231002-r1.ebuild15
-rw-r--r--sec-policy/selinux-snort/selinux-snort-2.20231002-r2.ebuild2
-rw-r--r--sec-policy/selinux-soundserver/Manifest9
-rw-r--r--sec-policy/selinux-soundserver/selinux-soundserver-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-soundserver/selinux-soundserver-2.20221101-r4.ebuild15
-rw-r--r--sec-policy/selinux-soundserver/selinux-soundserver-2.20231002-r1.ebuild15
-rw-r--r--sec-policy/selinux-soundserver/selinux-soundserver-2.20231002-r2.ebuild2
-rw-r--r--sec-policy/selinux-spamassassin/Manifest9
-rw-r--r--sec-policy/selinux-spamassassin/selinux-spamassassin-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-spamassassin/selinux-spamassassin-2.20221101-r4.ebuild15
-rw-r--r--sec-policy/selinux-spamassassin/selinux-spamassassin-2.20231002-r1.ebuild15
-rw-r--r--sec-policy/selinux-spamassassin/selinux-spamassassin-2.20231002-r2.ebuild2
-rw-r--r--sec-policy/selinux-squid/Manifest9
-rw-r--r--sec-policy/selinux-squid/selinux-squid-2.20221101-r3.ebuild21
-rw-r--r--sec-policy/selinux-squid/selinux-squid-2.20221101-r4.ebuild21
-rw-r--r--sec-policy/selinux-squid/selinux-squid-2.20231002-r1.ebuild21
-rw-r--r--sec-policy/selinux-squid/selinux-squid-2.20231002-r2.ebuild2
-rw-r--r--sec-policy/selinux-sssd/Manifest9
-rw-r--r--sec-policy/selinux-sssd/selinux-sssd-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-sssd/selinux-sssd-2.20221101-r4.ebuild15
-rw-r--r--sec-policy/selinux-sssd/selinux-sssd-2.20231002-r1.ebuild15
-rw-r--r--sec-policy/selinux-sssd/selinux-sssd-2.20231002-r2.ebuild2
-rw-r--r--sec-policy/selinux-stunnel/Manifest9
-rw-r--r--sec-policy/selinux-stunnel/selinux-stunnel-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-stunnel/selinux-stunnel-2.20221101-r4.ebuild15
-rw-r--r--sec-policy/selinux-stunnel/selinux-stunnel-2.20231002-r1.ebuild15
-rw-r--r--sec-policy/selinux-stunnel/selinux-stunnel-2.20231002-r2.ebuild2
-rw-r--r--sec-policy/selinux-subsonic/Manifest9
-rw-r--r--sec-policy/selinux-subsonic/selinux-subsonic-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-subsonic/selinux-subsonic-2.20221101-r4.ebuild15
-rw-r--r--sec-policy/selinux-subsonic/selinux-subsonic-2.20231002-r1.ebuild15
-rw-r--r--sec-policy/selinux-subsonic/selinux-subsonic-2.20231002-r2.ebuild2
-rw-r--r--sec-policy/selinux-sudo/Manifest9
-rw-r--r--sec-policy/selinux-sudo/selinux-sudo-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-sudo/selinux-sudo-2.20221101-r4.ebuild15
-rw-r--r--sec-policy/selinux-sudo/selinux-sudo-2.20231002-r1.ebuild15
-rw-r--r--sec-policy/selinux-sudo/selinux-sudo-2.20231002-r2.ebuild2
-rw-r--r--sec-policy/selinux-switcheroo/Manifest4
-rw-r--r--sec-policy/selinux-switcheroo/selinux-switcheroo-2.20231002-r1.ebuild15
-rw-r--r--sec-policy/selinux-switcheroo/selinux-switcheroo-2.20231002-r2.ebuild2
-rw-r--r--sec-policy/selinux-sxid/Manifest9
-rw-r--r--sec-policy/selinux-sxid/selinux-sxid-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-sxid/selinux-sxid-2.20221101-r4.ebuild15
-rw-r--r--sec-policy/selinux-sxid/selinux-sxid-2.20231002-r1.ebuild15
-rw-r--r--sec-policy/selinux-sxid/selinux-sxid-2.20231002-r2.ebuild2
-rw-r--r--sec-policy/selinux-syncthing/Manifest9
-rw-r--r--sec-policy/selinux-syncthing/selinux-syncthing-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-syncthing/selinux-syncthing-2.20221101-r4.ebuild15
-rw-r--r--sec-policy/selinux-syncthing/selinux-syncthing-2.20231002-r1.ebuild15
-rw-r--r--sec-policy/selinux-syncthing/selinux-syncthing-2.20231002-r2.ebuild2
-rw-r--r--sec-policy/selinux-sysstat/Manifest9
-rw-r--r--sec-policy/selinux-sysstat/selinux-sysstat-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-sysstat/selinux-sysstat-2.20221101-r4.ebuild15
-rw-r--r--sec-policy/selinux-sysstat/selinux-sysstat-2.20231002-r1.ebuild15
-rw-r--r--sec-policy/selinux-sysstat/selinux-sysstat-2.20231002-r2.ebuild2
-rw-r--r--sec-policy/selinux-tboot/Manifest9
-rw-r--r--sec-policy/selinux-tboot/selinux-tboot-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-tboot/selinux-tboot-2.20221101-r4.ebuild15
-rw-r--r--sec-policy/selinux-tboot/selinux-tboot-2.20231002-r1.ebuild15
-rw-r--r--sec-policy/selinux-tboot/selinux-tboot-2.20231002-r2.ebuild2
-rw-r--r--sec-policy/selinux-tcpd/Manifest9
-rw-r--r--sec-policy/selinux-tcpd/selinux-tcpd-2.20221101-r3.ebuild21
-rw-r--r--sec-policy/selinux-tcpd/selinux-tcpd-2.20221101-r4.ebuild21
-rw-r--r--sec-policy/selinux-tcpd/selinux-tcpd-2.20231002-r1.ebuild21
-rw-r--r--sec-policy/selinux-tcpd/selinux-tcpd-2.20231002-r2.ebuild2
-rw-r--r--sec-policy/selinux-tcsd/Manifest9
-rw-r--r--sec-policy/selinux-tcsd/selinux-tcsd-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-tcsd/selinux-tcsd-2.20221101-r4.ebuild15
-rw-r--r--sec-policy/selinux-tcsd/selinux-tcsd-2.20231002-r1.ebuild15
-rw-r--r--sec-policy/selinux-tcsd/selinux-tcsd-2.20231002-r2.ebuild2
-rw-r--r--sec-policy/selinux-telnet/Manifest9
-rw-r--r--sec-policy/selinux-telnet/selinux-telnet-2.20221101-r3.ebuild21
-rw-r--r--sec-policy/selinux-telnet/selinux-telnet-2.20221101-r4.ebuild21
-rw-r--r--sec-policy/selinux-telnet/selinux-telnet-2.20231002-r1.ebuild21
-rw-r--r--sec-policy/selinux-telnet/selinux-telnet-2.20231002-r2.ebuild2
-rw-r--r--sec-policy/selinux-tftp/Manifest9
-rw-r--r--sec-policy/selinux-tftp/selinux-tftp-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-tftp/selinux-tftp-2.20221101-r4.ebuild15
-rw-r--r--sec-policy/selinux-tftp/selinux-tftp-2.20231002-r1.ebuild15
-rw-r--r--sec-policy/selinux-tftp/selinux-tftp-2.20231002-r2.ebuild2
-rw-r--r--sec-policy/selinux-tgtd/Manifest9
-rw-r--r--sec-policy/selinux-tgtd/selinux-tgtd-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-tgtd/selinux-tgtd-2.20221101-r4.ebuild15
-rw-r--r--sec-policy/selinux-tgtd/selinux-tgtd-2.20231002-r1.ebuild15
-rw-r--r--sec-policy/selinux-tgtd/selinux-tgtd-2.20231002-r2.ebuild2
-rw-r--r--sec-policy/selinux-thunderbird/Manifest9
-rw-r--r--sec-policy/selinux-thunderbird/selinux-thunderbird-2.20221101-r3.ebuild21
-rw-r--r--sec-policy/selinux-thunderbird/selinux-thunderbird-2.20221101-r4.ebuild21
-rw-r--r--sec-policy/selinux-thunderbird/selinux-thunderbird-2.20231002-r1.ebuild21
-rw-r--r--sec-policy/selinux-thunderbird/selinux-thunderbird-2.20231002-r2.ebuild2
-rw-r--r--sec-policy/selinux-thunderbolt/Manifest4
-rw-r--r--sec-policy/selinux-thunderbolt/selinux-thunderbolt-2.20231002-r1.ebuild15
-rw-r--r--sec-policy/selinux-thunderbolt/selinux-thunderbolt-2.20231002-r2.ebuild2
-rw-r--r--sec-policy/selinux-timidity/Manifest9
-rw-r--r--sec-policy/selinux-timidity/selinux-timidity-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-timidity/selinux-timidity-2.20221101-r4.ebuild15
-rw-r--r--sec-policy/selinux-timidity/selinux-timidity-2.20231002-r1.ebuild15
-rw-r--r--sec-policy/selinux-timidity/selinux-timidity-2.20231002-r2.ebuild2
-rw-r--r--sec-policy/selinux-tmpreaper/Manifest9
-rw-r--r--sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20221101-r4.ebuild15
-rw-r--r--sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20231002-r1.ebuild15
-rw-r--r--sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20231002-r2.ebuild2
-rw-r--r--sec-policy/selinux-tor/Manifest9
-rw-r--r--sec-policy/selinux-tor/selinux-tor-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-tor/selinux-tor-2.20221101-r4.ebuild15
-rw-r--r--sec-policy/selinux-tor/selinux-tor-2.20231002-r1.ebuild15
-rw-r--r--sec-policy/selinux-tor/selinux-tor-2.20231002-r2.ebuild2
-rw-r--r--sec-policy/selinux-tripwire/Manifest9
-rw-r--r--sec-policy/selinux-tripwire/selinux-tripwire-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-tripwire/selinux-tripwire-2.20221101-r4.ebuild15
-rw-r--r--sec-policy/selinux-tripwire/selinux-tripwire-2.20231002-r1.ebuild15
-rw-r--r--sec-policy/selinux-tripwire/selinux-tripwire-2.20231002-r2.ebuild2
-rw-r--r--sec-policy/selinux-ucspitcp/Manifest9
-rw-r--r--sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20221101-r4.ebuild15
-rw-r--r--sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20231002-r1.ebuild15
-rw-r--r--sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20231002-r2.ebuild2
-rw-r--r--sec-policy/selinux-ulogd/Manifest9
-rw-r--r--sec-policy/selinux-ulogd/selinux-ulogd-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-ulogd/selinux-ulogd-2.20221101-r4.ebuild15
-rw-r--r--sec-policy/selinux-ulogd/selinux-ulogd-2.20231002-r1.ebuild15
-rw-r--r--sec-policy/selinux-ulogd/selinux-ulogd-2.20231002-r2.ebuild2
-rw-r--r--sec-policy/selinux-uml/Manifest9
-rw-r--r--sec-policy/selinux-uml/selinux-uml-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-uml/selinux-uml-2.20221101-r4.ebuild15
-rw-r--r--sec-policy/selinux-uml/selinux-uml-2.20231002-r1.ebuild15
-rw-r--r--sec-policy/selinux-uml/selinux-uml-2.20231002-r2.ebuild2
-rw-r--r--sec-policy/selinux-unconfined/Manifest9
-rw-r--r--sec-policy/selinux-unconfined/selinux-unconfined-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-unconfined/selinux-unconfined-2.20221101-r4.ebuild15
-rw-r--r--sec-policy/selinux-unconfined/selinux-unconfined-2.20231002-r1.ebuild15
-rw-r--r--sec-policy/selinux-unconfined/selinux-unconfined-2.20231002-r2.ebuild2
-rw-r--r--sec-policy/selinux-uptime/Manifest9
-rw-r--r--sec-policy/selinux-uptime/selinux-uptime-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-uptime/selinux-uptime-2.20221101-r4.ebuild15
-rw-r--r--sec-policy/selinux-uptime/selinux-uptime-2.20231002-r1.ebuild15
-rw-r--r--sec-policy/selinux-uptime/selinux-uptime-2.20231002-r2.ebuild2
-rw-r--r--sec-policy/selinux-usbguard/Manifest9
-rw-r--r--sec-policy/selinux-usbguard/selinux-usbguard-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-usbguard/selinux-usbguard-2.20221101-r4.ebuild15
-rw-r--r--sec-policy/selinux-usbguard/selinux-usbguard-2.20231002-r1.ebuild15
-rw-r--r--sec-policy/selinux-usbguard/selinux-usbguard-2.20231002-r2.ebuild2
-rw-r--r--sec-policy/selinux-usbmuxd/Manifest9
-rw-r--r--sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20221101-r4.ebuild15
-rw-r--r--sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20231002-r1.ebuild15
-rw-r--r--sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20231002-r2.ebuild2
-rw-r--r--sec-policy/selinux-uucp/Manifest9
-rw-r--r--sec-policy/selinux-uucp/selinux-uucp-2.20221101-r3.ebuild21
-rw-r--r--sec-policy/selinux-uucp/selinux-uucp-2.20221101-r4.ebuild21
-rw-r--r--sec-policy/selinux-uucp/selinux-uucp-2.20231002-r1.ebuild21
-rw-r--r--sec-policy/selinux-uucp/selinux-uucp-2.20231002-r2.ebuild2
-rw-r--r--sec-policy/selinux-uwimap/Manifest9
-rw-r--r--sec-policy/selinux-uwimap/selinux-uwimap-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-uwimap/selinux-uwimap-2.20221101-r4.ebuild15
-rw-r--r--sec-policy/selinux-uwimap/selinux-uwimap-2.20231002-r1.ebuild15
-rw-r--r--sec-policy/selinux-uwimap/selinux-uwimap-2.20231002-r2.ebuild2
-rw-r--r--sec-policy/selinux-uwsgi/Manifest9
-rw-r--r--sec-policy/selinux-uwsgi/selinux-uwsgi-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-uwsgi/selinux-uwsgi-2.20221101-r4.ebuild15
-rw-r--r--sec-policy/selinux-uwsgi/selinux-uwsgi-2.20231002-r1.ebuild15
-rw-r--r--sec-policy/selinux-uwsgi/selinux-uwsgi-2.20231002-r2.ebuild2
-rw-r--r--sec-policy/selinux-varnishd/Manifest9
-rw-r--r--sec-policy/selinux-varnishd/selinux-varnishd-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-varnishd/selinux-varnishd-2.20221101-r4.ebuild15
-rw-r--r--sec-policy/selinux-varnishd/selinux-varnishd-2.20231002-r1.ebuild15
-rw-r--r--sec-policy/selinux-varnishd/selinux-varnishd-2.20231002-r2.ebuild2
-rw-r--r--sec-policy/selinux-vbetool/Manifest9
-rw-r--r--sec-policy/selinux-vbetool/selinux-vbetool-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-vbetool/selinux-vbetool-2.20221101-r4.ebuild15
-rw-r--r--sec-policy/selinux-vbetool/selinux-vbetool-2.20231002-r1.ebuild15
-rw-r--r--sec-policy/selinux-vbetool/selinux-vbetool-2.20231002-r2.ebuild2
-rw-r--r--sec-policy/selinux-vdagent/Manifest9
-rw-r--r--sec-policy/selinux-vdagent/selinux-vdagent-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-vdagent/selinux-vdagent-2.20221101-r4.ebuild15
-rw-r--r--sec-policy/selinux-vdagent/selinux-vdagent-2.20231002-r1.ebuild15
-rw-r--r--sec-policy/selinux-vdagent/selinux-vdagent-2.20231002-r2.ebuild2
-rw-r--r--sec-policy/selinux-vde/Manifest9
-rw-r--r--sec-policy/selinux-vde/selinux-vde-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-vde/selinux-vde-2.20221101-r4.ebuild15
-rw-r--r--sec-policy/selinux-vde/selinux-vde-2.20231002-r1.ebuild15
-rw-r--r--sec-policy/selinux-vde/selinux-vde-2.20231002-r2.ebuild2
-rw-r--r--sec-policy/selinux-virt/Manifest9
-rw-r--r--sec-policy/selinux-virt/selinux-virt-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-virt/selinux-virt-2.20221101-r4.ebuild15
-rw-r--r--sec-policy/selinux-virt/selinux-virt-2.20231002-r1.ebuild15
-rw-r--r--sec-policy/selinux-virt/selinux-virt-2.20231002-r2.ebuild2
-rw-r--r--sec-policy/selinux-vlock/Manifest9
-rw-r--r--sec-policy/selinux-vlock/selinux-vlock-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-vlock/selinux-vlock-2.20221101-r4.ebuild15
-rw-r--r--sec-policy/selinux-vlock/selinux-vlock-2.20231002-r1.ebuild15
-rw-r--r--sec-policy/selinux-vlock/selinux-vlock-2.20231002-r2.ebuild2
-rw-r--r--sec-policy/selinux-vmware/Manifest9
-rw-r--r--sec-policy/selinux-vmware/selinux-vmware-2.20221101-r3.ebuild21
-rw-r--r--sec-policy/selinux-vmware/selinux-vmware-2.20221101-r4.ebuild21
-rw-r--r--sec-policy/selinux-vmware/selinux-vmware-2.20231002-r1.ebuild21
-rw-r--r--sec-policy/selinux-vmware/selinux-vmware-2.20231002-r2.ebuild2
-rw-r--r--sec-policy/selinux-vnstatd/Manifest9
-rw-r--r--sec-policy/selinux-vnstatd/selinux-vnstatd-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-vnstatd/selinux-vnstatd-2.20221101-r4.ebuild15
-rw-r--r--sec-policy/selinux-vnstatd/selinux-vnstatd-2.20231002-r1.ebuild15
-rw-r--r--sec-policy/selinux-vnstatd/selinux-vnstatd-2.20231002-r2.ebuild2
-rw-r--r--sec-policy/selinux-vpn/Manifest9
-rw-r--r--sec-policy/selinux-vpn/selinux-vpn-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-vpn/selinux-vpn-2.20221101-r4.ebuild15
-rw-r--r--sec-policy/selinux-vpn/selinux-vpn-2.20231002-r1.ebuild15
-rw-r--r--sec-policy/selinux-vpn/selinux-vpn-2.20231002-r2.ebuild2
-rw-r--r--sec-policy/selinux-watchdog/Manifest9
-rw-r--r--sec-policy/selinux-watchdog/selinux-watchdog-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-watchdog/selinux-watchdog-2.20221101-r4.ebuild15
-rw-r--r--sec-policy/selinux-watchdog/selinux-watchdog-2.20231002-r1.ebuild15
-rw-r--r--sec-policy/selinux-watchdog/selinux-watchdog-2.20231002-r2.ebuild2
-rw-r--r--sec-policy/selinux-webalizer/Manifest9
-rw-r--r--sec-policy/selinux-webalizer/selinux-webalizer-2.20221101-r3.ebuild22
-rw-r--r--sec-policy/selinux-webalizer/selinux-webalizer-2.20221101-r4.ebuild22
-rw-r--r--sec-policy/selinux-webalizer/selinux-webalizer-2.20231002-r1.ebuild22
-rw-r--r--sec-policy/selinux-webalizer/selinux-webalizer-2.20231002-r2.ebuild2
-rw-r--r--sec-policy/selinux-wine/Manifest9
-rw-r--r--sec-policy/selinux-wine/selinux-wine-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-wine/selinux-wine-2.20221101-r4.ebuild15
-rw-r--r--sec-policy/selinux-wine/selinux-wine-2.20231002-r1.ebuild15
-rw-r--r--sec-policy/selinux-wine/selinux-wine-2.20231002-r2.ebuild2
-rw-r--r--sec-policy/selinux-wireguard/Manifest9
-rw-r--r--sec-policy/selinux-wireguard/selinux-wireguard-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-wireguard/selinux-wireguard-2.20221101-r4.ebuild15
-rw-r--r--sec-policy/selinux-wireguard/selinux-wireguard-2.20231002-r1.ebuild15
-rw-r--r--sec-policy/selinux-wireguard/selinux-wireguard-2.20231002-r2.ebuild2
-rw-r--r--sec-policy/selinux-wireshark/Manifest9
-rw-r--r--sec-policy/selinux-wireshark/selinux-wireshark-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-wireshark/selinux-wireshark-2.20221101-r4.ebuild15
-rw-r--r--sec-policy/selinux-wireshark/selinux-wireshark-2.20231002-r1.ebuild15
-rw-r--r--sec-policy/selinux-wireshark/selinux-wireshark-2.20231002-r2.ebuild2
-rw-r--r--sec-policy/selinux-wm/Manifest9
-rw-r--r--sec-policy/selinux-wm/selinux-wm-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-wm/selinux-wm-2.20221101-r4.ebuild15
-rw-r--r--sec-policy/selinux-wm/selinux-wm-2.20231002-r1.ebuild15
-rw-r--r--sec-policy/selinux-wm/selinux-wm-2.20231002-r2.ebuild2
-rw-r--r--sec-policy/selinux-xen/Manifest9
-rw-r--r--sec-policy/selinux-xen/selinux-xen-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-xen/selinux-xen-2.20221101-r4.ebuild15
-rw-r--r--sec-policy/selinux-xen/selinux-xen-2.20231002-r1.ebuild15
-rw-r--r--sec-policy/selinux-xen/selinux-xen-2.20231002-r2.ebuild2
-rw-r--r--sec-policy/selinux-xfs/Manifest9
-rw-r--r--sec-policy/selinux-xfs/selinux-xfs-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-xfs/selinux-xfs-2.20221101-r4.ebuild15
-rw-r--r--sec-policy/selinux-xfs/selinux-xfs-2.20231002-r1.ebuild15
-rw-r--r--sec-policy/selinux-xfs/selinux-xfs-2.20231002-r2.ebuild2
-rw-r--r--sec-policy/selinux-xscreensaver/Manifest9
-rw-r--r--sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20221101-r3.ebuild21
-rw-r--r--sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20221101-r4.ebuild21
-rw-r--r--sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20231002-r1.ebuild21
-rw-r--r--sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20231002-r2.ebuild2
-rw-r--r--sec-policy/selinux-xserver/Manifest9
-rw-r--r--sec-policy/selinux-xserver/selinux-xserver-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-xserver/selinux-xserver-2.20221101-r4.ebuild15
-rw-r--r--sec-policy/selinux-xserver/selinux-xserver-2.20231002-r1.ebuild15
-rw-r--r--sec-policy/selinux-xserver/selinux-xserver-2.20231002-r2.ebuild2
-rw-r--r--sec-policy/selinux-zabbix/Manifest9
-rw-r--r--sec-policy/selinux-zabbix/selinux-zabbix-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-zabbix/selinux-zabbix-2.20221101-r4.ebuild15
-rw-r--r--sec-policy/selinux-zabbix/selinux-zabbix-2.20231002-r1.ebuild15
-rw-r--r--sec-policy/selinux-zabbix/selinux-zabbix-2.20231002-r2.ebuild2
-rw-r--r--sec-policy/selinux-zfs/Manifest9
-rw-r--r--sec-policy/selinux-zfs/selinux-zfs-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-zfs/selinux-zfs-2.20221101-r4.ebuild15
-rw-r--r--sec-policy/selinux-zfs/selinux-zfs-2.20231002-r1.ebuild15
-rw-r--r--sec-policy/selinux-zfs/selinux-zfs-2.20231002-r2.ebuild2
-rw-r--r--sys-apps/Manifest.gzbin49508 -> 49514 bytes
-rw-r--r--sys-apps/bolt/Manifest6
-rw-r--r--sys-apps/bolt/bolt-0.9.1.ebuild7
-rw-r--r--sys-apps/bolt/bolt-0.9.2.ebuild5
-rw-r--r--sys-apps/bolt/bolt-0.9.3.ebuild5
-rw-r--r--sys-devel/Manifest.gzbin10653 -> 10647 bytes
-rw-r--r--sys-devel/clang-common/Manifest3
-rw-r--r--sys-devel/clang-common/clang-common-17.0.5.ebuild228
-rw-r--r--sys-devel/clang-runtime/Manifest1
-rw-r--r--sys-devel/clang-runtime/clang-runtime-17.0.5.ebuild40
-rw-r--r--sys-devel/clang/Manifest3
-rw-r--r--sys-devel/clang/clang-17.0.5.ebuild474
-rw-r--r--sys-devel/lld/Manifest3
-rw-r--r--sys-devel/lld/lld-17.0.5.ebuild89
-rw-r--r--sys-devel/llvm-common/Manifest3
-rw-r--r--sys-devel/llvm-common/llvm-common-17.0.5.ebuild54
-rw-r--r--sys-devel/llvm/Manifest4
-rw-r--r--sys-devel/llvm/llvm-17.0.5.ebuild541
-rw-r--r--sys-libs/Manifest.gzbin14757 -> 14766 bytes
-rw-r--r--sys-libs/compiler-rt-sanitizers/Manifest3
-rw-r--r--sys-libs/compiler-rt-sanitizers/compiler-rt-sanitizers-17.0.5.ebuild216
-rw-r--r--sys-libs/compiler-rt/Manifest3
-rw-r--r--sys-libs/compiler-rt/compiler-rt-17.0.5.ebuild177
-rw-r--r--sys-libs/libcxx/Manifest3
-rw-r--r--sys-libs/libcxx/libcxx-17.0.5.ebuild204
-rw-r--r--sys-libs/libcxxabi/Manifest3
-rw-r--r--sys-libs/libcxxabi/libcxxabi-17.0.5.ebuild116
-rw-r--r--sys-libs/libomp/Manifest3
-rw-r--r--sys-libs/libomp/libomp-17.0.5.ebuild151
-rw-r--r--sys-libs/llvm-libunwind/Manifest3
-rw-r--r--sys-libs/llvm-libunwind/llvm-libunwind-17.0.5.ebuild132
-rw-r--r--sys-power/Manifest.gzbin5394 -> 5394 bytes
-rw-r--r--sys-power/power-profiles-daemon/Manifest2
-rw-r--r--sys-power/power-profiles-daemon/power-profiles-daemon-0.13.ebuild3
-rw-r--r--sys-power/switcheroo-control/Manifest2
-rw-r--r--sys-power/switcheroo-control/switcheroo-control-2.6-r2.ebuild3
2608 files changed, 7926 insertions, 28631 deletions
diff --git a/Manifest b/Manifest
index a9aab2ec896e..d19e9f927536 100644
--- a/Manifest
+++ b/Manifest
@@ -1,23 +1,23 @@
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512
-MANIFEST Manifest.files.gz 29286 BLAKE2B 44809c88846d92e2a409bdaa65e4fdca7367705510f5986128d78473f5be19e450545d3420eba777e4391b64e506e005bee9238007491382f8323b14cea1d1c1 SHA512 c8ca91bf22d944c6d7d042a98b12176c15760bb4aa22c30bf60e1f1d6027f33563ebbd90817df5ff961a3d67eb52231fe37f663ed5fc7aaf86988d51e1f11547
-TIMESTAMP 2023-11-14T16:09:52Z
+MANIFEST Manifest.files.gz 29304 BLAKE2B 6e5c8bc726984e98072dc3a046f06ab19adda15d7c893c21c47cc6202357e7afd64a5efbc98047290c6ab937f4b1ff51b88b8877c5f9a373213fc1e280569b73 SHA512 8c9ff581a18b9ae794daab1d50ee594271f7eb82df0b5bfdbde4d700df669f8cf6afa82e1ec7b0059b8a5ea7ad2fd6d7d9674a06c228d37aaa0aefa51eb11ceb
+TIMESTAMP 2023-11-14T22:09:57Z
-----BEGIN PGP SIGNATURE-----
-iQKTBAEBCgB9FiEE4dartjv8+0ugL98c7FkO6skYklAFAmVTm9BfFIAAAAAALgAo
+iQKTBAEBCgB9FiEE4dartjv8+0ugL98c7FkO6skYklAFAmVT8DVfFIAAAAAALgAo
aXNzdWVyLWZwckBub3RhdGlvbnMub3BlbnBncC5maWZ0aGhvcnNlbWFuLm5ldEUx
RDZBQkI2M0JGQ0ZCNEJBMDJGREYxQ0VDNTkwRUVBQzkxODkyNTAACgkQ7FkO6skY
-klCZ7w/9HU4M6BEOQtmQm7n15k9zPgx3WTnNuYhrhrQ54l7VneziVcBlR/+p6UZa
-XRja4RhY13ktq8/DuVVqkxkNd0Aw+grA/iAHJZ76RbmRSM5uUaqTndyw9KOQ3aI9
-A1or0hAFnfcz0UgpHzszJ9E8bck8Qr7/0F/SH5JtJ5AGq3eaCj1RfLZoEV49Xzih
-7obE0TGbLOjTZDLAO7vn+JLA8VtKHv24Qiof1IAJZMuq1TZQS2H3B32N/8ofGaUR
-vzYerz0O3jh9L2DC6jCP9fhn8XPH6YIioMKqKRDriKHowv8jm9BHxuavRJrnA2K4
-V57HiRtuL0RKgBagN+KE77GnftAeW7g/kwSKVX5BZ14EUuuNyarPKpR3HRiix4v7
-qViGUiWfZDYdpQi1/4SZH+n/icOJtM+8pG70raNxXuuCuyy8jGDo/T5WApqCWiQT
-U/cTl6sYMg1cezTukYkXVArfRt6+zbuWS8Wv9jDA5aqCzhdw2WAdbG+Loeuns2ed
-mY7PVwIErkfNB3zndF24qaxiftkWJUSDHlBCPVmU9Iq3Dt5XR+5KioNEcj7VYe0q
-27wMndmQyG3TxgvaajUdc60W8NmyeZkwFn7l9jq+Tsd3RLrVZtvVc/Mg6K9p1LU1
-K2gI2miJp9zyZbZLJDFaJDrCGEqCrBMkShDePO2TfElpM9i9xt0=
-=Bubi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+=L5Wy
-----END PGP SIGNATURE-----
diff --git a/Manifest.files.gz b/Manifest.files.gz
index d5d6a2022902..f3244214a1db 100644
--- a/Manifest.files.gz
+++ b/Manifest.files.gz
Binary files differ
diff --git a/acct-group/Manifest.gz b/acct-group/Manifest.gz
index c1a44b2011e6..6e24c5448cc4 100644
--- a/acct-group/Manifest.gz
+++ b/acct-group/Manifest.gz
Binary files differ
diff --git a/acct-group/systemd-hostname/Manifest b/acct-group/systemd-hostname/Manifest
deleted file mode 100644
index 7a09f5ddc889..000000000000
--- a/acct-group/systemd-hostname/Manifest
+++ /dev/null
@@ -1,2 +0,0 @@
-EBUILD systemd-hostname-0-r2.ebuild 151 BLAKE2B 3bd2778cb9d55a77ec519eef0af3c744994b13012056d98f6cab0d2bca15b4bd8650991cf8bcc41bee8e1c511aecb7727e0594a1f9d41a1b30a62d94c6471281 SHA512 afc8253f56accc3864725367ab8a5d96e6dfcd6b3585713752fbab754b01f550862e3961818c8a9cd33463a9ee864f2274716412c408d9dc6d6cc0ef41e76c24
-MISC metadata.xml 220 BLAKE2B f37e1abb12c69fa1b4b3bf9ad39205355a3d1f1921479546d7e41d6874f2b36176c35f662a9d4c972f0d949faeff8aec17ad7c76350c37fae1a9c9f76063b424 SHA512 c75e34a124cc02a9537bee3f0966d3372b9ab12ac62e590784f9ca4f0c07a43c5949c22055e202321f97b38f4e7c0e09e670511008b6692141339335a3821ccc
diff --git a/acct-group/systemd-hostname/metadata.xml b/acct-group/systemd-hostname/metadata.xml
deleted file mode 100644
index 31123d01cb4d..000000000000
--- a/acct-group/systemd-hostname/metadata.xml
+++ /dev/null
@@ -1,7 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
- <maintainer type="project">
- <email>systemd@gentoo.org</email>
- </maintainer>
-</pkgmetadata>
diff --git a/acct-group/systemd-hostname/systemd-hostname-0-r2.ebuild b/acct-group/systemd-hostname/systemd-hostname-0-r2.ebuild
deleted file mode 100644
index d6954f22835e..000000000000
--- a/acct-group/systemd-hostname/systemd-hostname-0-r2.ebuild
+++ /dev/null
@@ -1,8 +0,0 @@
-# Copyright 2021-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-inherit acct-group
-
-ACCT_GROUP_ID=505
diff --git a/acct-group/tpm/Manifest b/acct-group/tpm/Manifest
deleted file mode 100644
index fdcf90d453d3..000000000000
--- a/acct-group/tpm/Manifest
+++ /dev/null
@@ -1,2 +0,0 @@
-EBUILD tpm-0-r1.ebuild 151 BLAKE2B fcbb42e888b8a1655f58596035b8c49401d48a05ec63c5119f8a3ba7787749361f7aed8305d3177605aa598601c4a31e29b8fe41daa7d932b347a238989fb091 SHA512 1487f44ff864442c0c56bc67c0e3a8af7c5a47a9d25405e7f0b7f2a499ef540ec8172f7639d64350986585d8f9291027ac400e0094c462835c557cc204647499
-MISC metadata.xml 168 BLAKE2B 2e0e000b4c3b6ca04c12903fdbe278415c05a822623c52e9aa95cbbf3d50bcb1246b7edbda7d2f6b559af8950c6374e6e0a69b76319964cfe686bf50b0604a57 SHA512 4dcf45d1809e8390a2d8155c8ebfe0dd610203e392aeab0ccd8a10f42cc8532a4925eff32b35e7a6c35598a4efd288229034ec0732299dbd8cfa0acff705fed3
diff --git a/acct-group/tpm/metadata.xml b/acct-group/tpm/metadata.xml
deleted file mode 100644
index 115e9d64a669..000000000000
--- a/acct-group/tpm/metadata.xml
+++ /dev/null
@@ -1,5 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
- <!-- maintainer-needed -->
-</pkgmetadata>
diff --git a/acct-group/tpm/tpm-0-r1.ebuild b/acct-group/tpm/tpm-0-r1.ebuild
deleted file mode 100644
index 42ec8b85c14e..000000000000
--- a/acct-group/tpm/tpm-0-r1.ebuild
+++ /dev/null
@@ -1,8 +0,0 @@
-# Copyright 2021-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-inherit acct-group
-
-ACCT_GROUP_ID=347
diff --git a/acct-group/ultimaker/Manifest b/acct-group/ultimaker/Manifest
deleted file mode 100644
index 3e1ab96494f6..000000000000
--- a/acct-group/ultimaker/Manifest
+++ /dev/null
@@ -1,2 +0,0 @@
-EBUILD ultimaker-0-r2.ebuild 185 BLAKE2B 2364a54d483cb5820bbfc9b208acdf0c5d17f8ad2f2a86e79eed76d0e9ba9f9785b909dc85c155ebfc323267a6d47e6b8715444cce6a25e5a4e0ce15492f1dcf SHA512 c256e146a00d820d17af92f4ed58e6991a63172221828eb41def99bf1b199eca6f970de80576fbf9b2e6df6a489e6aa537af2a8e65282497445112332df38456
-MISC metadata.xml 261 BLAKE2B b411d17d40b41f8f5f79ed195f3d7ca29655c5c6a7da8284c4d111b1ce405f2a881bcd675081561a606bb37df59e3344892ed4277cd5a0fc06f9138595c30f80 SHA512 5cb7f83ca6a8b52b542c4060c67615c400556b98837f9e6fa989cf60999446c7e14c91a3d335734f835652019ef64fee3f9ef57a403657df21b09f843462598f
diff --git a/acct-group/ultimaker/metadata.xml b/acct-group/ultimaker/metadata.xml
deleted file mode 100644
index 99a1a1a79a2a..000000000000
--- a/acct-group/ultimaker/metadata.xml
+++ /dev/null
@@ -1,8 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
- <maintainer type="project">
- <email>3dprint@gentoo.org</email>
- <name>Gentoo 3D Printer Project</name>
- </maintainer>
-</pkgmetadata>
diff --git a/acct-group/ultimaker/ultimaker-0-r2.ebuild b/acct-group/ultimaker/ultimaker-0-r2.ebuild
deleted file mode 100644
index a69acd173bf8..000000000000
--- a/acct-group/ultimaker/ultimaker-0-r2.ebuild
+++ /dev/null
@@ -1,9 +0,0 @@
-# Copyright 2020-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-inherit acct-group
-
-DESCRIPTION="Group for ultimaker"
-ACCT_GROUP_ID=369
diff --git a/acct-user/Manifest.gz b/acct-user/Manifest.gz
index 023c7d7ac8a7..e3574018b9b1 100644
--- a/acct-user/Manifest.gz
+++ b/acct-user/Manifest.gz
Binary files differ
diff --git a/acct-user/tpm/Manifest b/acct-user/tpm/Manifest
deleted file mode 100644
index e3710bc5317c..000000000000
--- a/acct-user/tpm/Manifest
+++ /dev/null
@@ -1,2 +0,0 @@
-EBUILD tpm-0-r1.ebuild 228 BLAKE2B 024cf2ff78d5c62ec71df85d4fa6a9b07cb01e4fdfecc2368307724cf43d0d060e403e2df5d8abda2f5478a32567fc61ba2fde0fe913f260fc982ebdda0ae3e0 SHA512 4d2f0becf56338f60592999f2d29a4b0181be5cb0ee956d629a31c324c8a1d20ef92541a476c25c58507d909cf47eb2bfef38278148efee720cc8eb336e8e8c6
-MISC metadata.xml 168 BLAKE2B 2e0e000b4c3b6ca04c12903fdbe278415c05a822623c52e9aa95cbbf3d50bcb1246b7edbda7d2f6b559af8950c6374e6e0a69b76319964cfe686bf50b0604a57 SHA512 4dcf45d1809e8390a2d8155c8ebfe0dd610203e392aeab0ccd8a10f42cc8532a4925eff32b35e7a6c35598a4efd288229034ec0732299dbd8cfa0acff705fed3
diff --git a/acct-user/tpm/metadata.xml b/acct-user/tpm/metadata.xml
deleted file mode 100644
index 115e9d64a669..000000000000
--- a/acct-user/tpm/metadata.xml
+++ /dev/null
@@ -1,5 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
- <!-- maintainer-needed -->
-</pkgmetadata>
diff --git a/acct-user/tpm/tpm-0-r1.ebuild b/acct-user/tpm/tpm-0-r1.ebuild
deleted file mode 100644
index 7423e856b40f..000000000000
--- a/acct-user/tpm/tpm-0-r1.ebuild
+++ /dev/null
@@ -1,12 +0,0 @@
-# Copyright 2021-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-inherit acct-user
-
-ACCT_USER_ID=347
-ACCT_USER_GROUPS=( "${PN}" )
-ACCT_USER_HOME=/var/lib/${PN}
-
-acct-user_add_deps
diff --git a/acct-user/ultimaker/Manifest b/acct-user/ultimaker/Manifest
deleted file mode 100644
index ad676fa004ba..000000000000
--- a/acct-user/ultimaker/Manifest
+++ /dev/null
@@ -1,2 +0,0 @@
-EBUILD ultimaker-0-r2.ebuild 229 BLAKE2B 597616b609281633d61999ac05b1d12b4077cf7f30236f1144901ce6a41da33867968e402880564c5bad3302b912f9aa0f741a92548cf76887f5c32693325e10 SHA512 cd29202c1456a7dc63b5f3acc3ea802f9b2615cd520e963c2d0610e0a5588e581cf635013e90ddfff2e40606db2f78cbf906f27b5deffde013f5b20e085bba44
-MISC metadata.xml 261 BLAKE2B b411d17d40b41f8f5f79ed195f3d7ca29655c5c6a7da8284c4d111b1ce405f2a881bcd675081561a606bb37df59e3344892ed4277cd5a0fc06f9138595c30f80 SHA512 5cb7f83ca6a8b52b542c4060c67615c400556b98837f9e6fa989cf60999446c7e14c91a3d335734f835652019ef64fee3f9ef57a403657df21b09f843462598f
diff --git a/acct-user/ultimaker/metadata.xml b/acct-user/ultimaker/metadata.xml
deleted file mode 100644
index 99a1a1a79a2a..000000000000
--- a/acct-user/ultimaker/metadata.xml
+++ /dev/null
@@ -1,8 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
- <maintainer type="project">
- <email>3dprint@gentoo.org</email>
- <name>Gentoo 3D Printer Project</name>
- </maintainer>
-</pkgmetadata>
diff --git a/acct-user/ultimaker/ultimaker-0-r2.ebuild b/acct-user/ultimaker/ultimaker-0-r2.ebuild
deleted file mode 100644
index 9d9286777842..000000000000
--- a/acct-user/ultimaker/ultimaker-0-r2.ebuild
+++ /dev/null
@@ -1,12 +0,0 @@
-# Copyright 2020-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-inherit acct-user
-
-DESCRIPTION="User for ultimaker"
-ACCT_USER_ID=369
-ACCT_USER_GROUPS=( ${PN} )
-
-acct-user_add_deps
diff --git a/app-admin/Manifest.gz b/app-admin/Manifest.gz
index f393b9c435b1..487717093220 100644
--- a/app-admin/Manifest.gz
+++ b/app-admin/Manifest.gz
Binary files differ
diff --git a/app-admin/restart-services/Manifest b/app-admin/restart-services/Manifest
index e5db96eaf1e7..278100f06e34 100644
--- a/app-admin/restart-services/Manifest
+++ b/app-admin/restart-services/Manifest
@@ -1,4 +1,3 @@
DIST restart-services-0.17.0.tgz 25643 BLAKE2B 5999e12e38207d00266928504da05c00482c8297b7fee634f302f09cfa09e206bcf9d5a558d2a91e5de1d97318025fa995fbc3a61f0d0e74b8dfb1af3db8670b SHA512 c11ca431fbbc6899ab268e8979049144448479d953ed7373cc7483cca2c03cd4041a1ca1e47c0e810f91a18a43aa32cc305a4ea791e8b992246f972e0fbb19ab
EBUILD restart-services-0.17.0-r1.ebuild 1913 BLAKE2B 4fec8b61fff3ce3661404933ec9e5b7a07e175509967d5b88c2c174027452cbd503429d4b1c6e10922001993f12c6626b614f3d167ca241efdc46e66e3a913fe SHA512 7aba7904058a5cc54d03908276e5d1dd816d7827705bc74435d69c2670e3e1855a140930573f588252b4da3a56185da95c540b25121e67f39daea45fc9a43591
-EBUILD restart-services-0.17.0.ebuild 1858 BLAKE2B d250a17a9bce19d201d740e9739a8ca3225032e2a24b82857598dab21785ea692319f9d9dfbc1ef53d3b3814878f4ed20eaa4e7c040eed6a75cfb01c6f595d16 SHA512 2fd9eab9d1e096796470fdedb841072641200faae52011048294e3f065d067ae4b333ed7b4eae04583aee1e56597bf1c3af1bf90b976d255eeb4fe9513b92f74
MISC metadata.xml 251 BLAKE2B c4b2c58fbe476fa27226d01a46b74c9506d938c1e14fe68ccbee1383f683d357ff87a3c1aacee177b7f3908333cd58540e446bc73ed8258359481c4b507c155e SHA512 f113d652bc4a2cded17c6fc788d425f8a5d1fac17709b4f0583c7d530cbba5093c4309d2539d169f733d8e8bff3c0e71e24ffe4ba6a81ebd5bab23191c0e4278
diff --git a/app-admin/restart-services/restart-services-0.17.0.ebuild b/app-admin/restart-services/restart-services-0.17.0.ebuild
deleted file mode 100644
index 5faa3c0459de..000000000000
--- a/app-admin/restart-services/restart-services-0.17.0.ebuild
+++ /dev/null
@@ -1,63 +0,0 @@
-# Copyright 1999-2021 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=6
-
-DESCRIPTION="Tool to manage OpenRC and systemd services that need to be restarted"
-HOMEPAGE="https://dev.gentoo.org/~mschiff/restart-services/"
-SRC_URI="https://dev.gentoo.org/~mschiff/src/${PN}/${P}.tgz"
-
-LICENSE="GPL-3"
-SLOT="0"
-KEYWORDS="amd64 ~arm ~arm64 ~ppc ~ppc64 ~sparc x86"
-IUSE=""
-
-DEPEND=""
-RDEPEND="
- app-admin/lib_users
- || ( sys-apps/openrc sys-apps/systemd )
- app-portage/portage-utils
-"
-
-src_install() {
- dosbin restart-services
- doman restart-services.1
- keepdir /etc/restart-services.d
- insinto /etc
- doins restart-services.conf
- dodoc README CHANGES
-
- sed -i 's/^#include/include/' "${D}"/etc/restart-services.conf
- cat>"${D}"/etc/restart-services.d/00-local.conf<<-EOF
- # You may put your local changes here or in any other *.conf file
- # in this directory so you can leave /etc/restart-services.conf as is.
- # Example:
- # *extend* SV_ALWAYS to match 'myservice'
- # SV_ALWAYS+=( myservice )
- EOF
-}
-
-pkg_postinst() {
- local MAJOR MINOR
- # migrate config data for versions < 0.13.2
- if [[ $REPLACING_VERSIONS ]]; then
- MAJOR=${REPLACING_VERSIONS%%.*}
- MINOR=${REPLACING_VERSIONS%.*}
- MINOR=${MINOR#*.}
-
- if [[ $MAJOR -eq 0 && $MINOR -lt 14 ]]; then
- einfo "Checking for old config"
- if [[ -f /etc/restart_services.conf ]]; then
- ewarn "Old config file found: /etc/restart_services.conf"
- ewarn "It will be ignored so please migrate settings to a file in"
- ewarn "/etc/restart-services.d/ and/or remove /etc/restart_services.conf"
- fi
- if [[ -d /etc/restart_services.d ]]; then
- ewarn "Old config directory found: /etc/restart_services.d"
- ewarn "It will be ignored so please migrate files to /etc/restart-services.d"
- ewarn "and/or remove /etc/restart_services.d"
- fi
- einfo "done"
- fi
- fi
-}
diff --git a/app-backup/Manifest.gz b/app-backup/Manifest.gz
index 00bd939405e4..dc1377ba58d8 100644
--- a/app-backup/Manifest.gz
+++ b/app-backup/Manifest.gz
Binary files differ
diff --git a/app-backup/bacula/Manifest b/app-backup/bacula/Manifest
index 754a81ed56c9..89b76d3e0541 100644
--- a/app-backup/bacula/Manifest
+++ b/app-backup/bacula/Manifest
@@ -9,6 +9,7 @@ AUX bacula-dir.confd 629 BLAKE2B 85eb7131fe1735ea3af0075b26c88408a11ce7653b92e27
AUX bacula-fd.confd 241 BLAKE2B fe41e6376e46e674ef1aa32f02e2dee9721189fb56c4d25c2f49bd6bb0b9c8bcc811cd58db62b9b8bffd80514a24e9d60385a395dfdb93627d473ba7bbf05131 SHA512 0e5a21d8ed3cd39135c8db5b8c59e615161848aaca582851d3599fe0e6ad4f47c04fede13cdc648a2cbdc032de6ca00aa954111bbb2930eb006e7e0984cb882f
AUX bacula-fix-sonames-new.patch 2090 BLAKE2B 1d181464b599fbb40b5d463b17b6364dc144bb82071e1a3454f30d6f60c8679f738b59dccbc01a73cc14f882997ca5dae438ba2d3d7d1ea20ac148e1da3e2e9c SHA512 c9f6ec30c15f22fc57bed05ed387f99102bc234d50de4762785ec17c4ef3a68d8f560c3878e5843dc3bf1b2680b41f9990dcc89a3c238760deeb5fd95ed5d50a
AUX bacula-sd.confd 391 BLAKE2B 922ebff1772470f611661b03e6216d3bf11a09e9e552e5df59d9fcd5c14bde1b943e151892648e6176cef643ede01ec710f0aa892c35b51753331c96885cbe9e SHA512 ee7372582f6f8c7b4552ed5fd71293f712af22d0de30d02e3f5e08b3738da978eebc42dd601d88735f0412b1429be624a28d86e5f32aba2ddb127ca1ebd10e0d
+AUX fix_tray_monitor.patch 432 BLAKE2B a4c011e439978c9d767ac3aa82cc7c110ec1f93fd74c9cb1cfe60dd29860b1c4268e934b34da46d319982765cf420438eef6332c0cc3f8e0ff3ec691251480f7 SHA512 afb95521926f498aa38b3fbe389ed8fd2cc0d3a4878b6f562becd8b9adc15b7db2ddbf195336aa913a82315b41229110a235cfe5ad038cb129332f59e6538804
AUX newscripts/bacula-dir.initd 391 BLAKE2B 80cc13d6f946e5faad95774b3cc3f4575c28b826af618bb241a4acfafb01bace37e24dae4e90cabeeb2d0ac32a224ec27a69c6e4ae2502cb34113bd32df5208f SHA512 8364fe26ef042f03ac2e3868e577e28a8b9bc1de0e53391140696d91c5df78df456292ee359e12ddf371452305e1aaffaa391b1cb3482c6c8e17154259b3cc35
AUX newscripts/bacula-fd.initd 324 BLAKE2B cfc134247570538fed3aa1a96e51a45704cd747bda65e5bcdc6461bbcea27634909675a9c46eb3f00607c5ac8afdb481ca8ce1cd80e006bf00b59e78db58c750 SHA512 9c998c0deafe2882edbbd2ddd7e9bdc0f6cae3752a0e0f875d2350cf8eda20fb5bdb6781d1a57303cf4ebf8e719bdd7396fb0fed81726d752d035c82f26cc5cf
AUX newscripts/bacula-sd.initd 324 BLAKE2B fe9c1c5893d9e8c80d906e4c31e2645414674b0b26aaca7ec54217ccff90cf2718c5e3fa3dc28079693fb742765178c4d8fd1f7eceac4a205ce4b1995b0f212f SHA512 df6d7b20a8ce8622bf1c4806384a5fae0178e331d5355de2e2d2bfb29204ec627964752a53828cd0aa6a37bd61522638a7267568f86e0b0ebbcdcc12bb176d9a
@@ -17,6 +18,8 @@ DIST bacula-13.0.2.tar.gz 6229127 BLAKE2B 4ff00d995211e92306ac83889d2afab968cba9
DIST bacula-13.0.3.tar.gz 6235649 BLAKE2B c1053e784f995aa45f2810a8b1370211a6e42f9512c11e0290f059d0e39489c24d4a7951fa055a00ecd2c4acb44581cc220271952c6d477d15c86e0a7e8680f7 SHA512 59ec616535959bde26b5b03a60355f3f8d80ae7a719a079d354f41c0f103b0e467177b6f813ef3eb4d30866f73c393d766e8337e20bb97f19ffd7eba5e5c59c5
EBUILD bacula-11.0.6-r4.ebuild 12112 BLAKE2B 18082d1c0a7ea7da49010e833fa310855f66ee6746d1f2de29e18adf7776b0d9d07c77920ac890d9f0d894b5d45798440f2ca82480a6aa34e9a4a597b07fcebe SHA512 836b4cb6ef547c4395be2342f4cbc16b019c0f6d53d985f0f4e3bbb275ecae3f7986b149f5526ec18b48ebb81229c3d09328b80199a0e2c653e2ceaad7545aae
EBUILD bacula-11.0.6-r5.ebuild 12403 BLAKE2B 7c57abed3f2c581d9d0fd5158644096f09524c572f045561d913567ac9d557db23e3af320432df61f20ab57355ca95ff5306ee105bf7b3eef2e3a9308a6e5805 SHA512 b1ca1ed8a3412324d9c66a58bd40378a4e5af5d643130068c7c93764e567db990c6b00437a210ef1038ee836d64cd7af6bdb930cf879898515243146f7645a6f
+EBUILD bacula-11.0.6-r6.ebuild 12516 BLAKE2B b66af558175a9d985a28806df4e2cdc4425e4cb27a2ea4b818e7c624064ccd6f3279a94958df5e39f469987e7bd626bd3173935d53359aae98d79d3f86a5ce03 SHA512 32261ea7a73e5825770441cf7451781dab4f7641b7a8d47d6f9f90ea673f32b6a957516c70e1d62a4bb99f0cd23ce267c65b52389e01165149e32b71d0c5b2fa
EBUILD bacula-13.0.2-r2.ebuild 12409 BLAKE2B e7908c30254dbb8b6f978a6a667ba5998169c7c26c6b70b59cbc279761e53bfefd6b290e513c0b21a6cf9f6fe081d3d7b4254f921158176bf57902978f8a367f SHA512 42d54f0eddae231319de7b62d1257dde2d154b3fe9117115f6863e3000635d92e8f45d69a8c73adafe8ce09f17385d452b9ed8ed435fa7c8b52c1516f8532aa6
EBUILD bacula-13.0.3-r1.ebuild 12457 BLAKE2B da85f64e6f386cd93240336fede27599b3511ced789d848b32e511e26aecc5068e6755de9e4c34f3de24069228b5de4a19c1b7ea2bc58e4cbc20a1fbdc3468f2 SHA512 d28586b5cd9cbdd5a83a5087b198449eb40049073427ddd2ac62a5c3d8e15215add7f0281173302ec4665103d39e70708e06d7c889cbbe39f47e890e6951f94f
+EBUILD bacula-13.0.3-r2.ebuild 12859 BLAKE2B 9e9e82b9df345a14ea614faef3a6155f6a9f5f60257a6992ec3ea57643dfb9c721f076e97032ce41b3789d64ac188515622bc4f2dd77d10de0d7aad736886d9f SHA512 c09df86339b7cc66e7bc8ac599d2af8712845d44789a2a5e94216de5e33e199544e387f6b9f343ce46c2aefd5fef81972e137a166396d10f7a69283961b7af94
MISC metadata.xml 747 BLAKE2B bae193fb0ae5e5e92b0b6e935691f19235a230b0a7e69083aeb344db0e451ca55f16c9f3c163eab390621ab266e0f7f7ee1e75eff69589b2de0c730d2cf0d965 SHA512 df7c2a1296cb7da96928de07347df04f741b8b91de72d39c002dda3e5c9564341a5bc73b60f68752a806175fd5709b35f1eb4ecf00e85e1237c4672c0b948557
diff --git a/app-backup/bacula/bacula-11.0.6-r6.ebuild b/app-backup/bacula/bacula-11.0.6-r6.ebuild
new file mode 100644
index 000000000000..edc31b5b6ec7
--- /dev/null
+++ b/app-backup/bacula/bacula-11.0.6-r6.ebuild
@@ -0,0 +1,431 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=7
+
+inherit desktop libtool qmake-utils systemd
+
+MY_PV=${PV/_beta/-b}
+MY_P=${PN}-${MY_PV}
+
+DESCRIPTION="Featureful client/server network backup suite"
+HOMEPAGE="https://www.bacula.org/"
+SRC_URI="mirror://sourceforge/bacula/${MY_P}.tar.gz"
+
+LICENSE="AGPL-3"
+SLOT="0"
+KEYWORDS="~amd64 ~ppc ~sparc ~x86"
+IUSE="acl bacula-clientonly bacula-nodir bacula-nosd +batch-insert examples ipv6 logwatch mysql postgres qt5 readline +sqlite ssl static tcpd vim-syntax X"
+
+DEPEND="
+ !bacula-clientonly? (
+ !bacula-nodir? ( virtual/mta )
+ postgres? ( dev-db/postgresql:=[threads(+)] )
+ mysql? ( || ( dev-db/mysql-connector-c dev-db/mariadb-connector-c ) )
+ sqlite? ( dev-db/sqlite:3 )
+ )
+ dev-libs/gmp:0
+ qt5? (
+ dev-qt/qtcore:5
+ dev-qt/qtgui:5
+ dev-qt/qtwidgets:5
+ dev-qt/qtsvg:5
+ x11-libs/qwt:6
+ )
+ logwatch? ( sys-apps/logwatch )
+ readline? ( sys-libs/readline:0 )
+ static? (
+ dev-libs/lzo[static-libs]
+ sys-libs/ncurses:=[static-libs]
+ sys-libs/zlib[static-libs]
+ acl? ( virtual/acl[static-libs(+)] )
+ ssl? (
+ dev-libs/openssl:0=[static-libs]
+ )
+ )
+ !static? (
+ dev-libs/lzo
+ sys-libs/ncurses:=
+ sys-libs/zlib
+ acl? ( virtual/acl )
+ ssl? (
+ dev-libs/openssl:0=
+ )
+ )
+ tcpd? ( >=sys-apps/tcp-wrappers-7.6 )
+ dev-util/patchelf
+"
+RDEPEND="${DEPEND}
+ acct-user/bacula
+ acct-group/bacula
+ !bacula-clientonly? (
+ !bacula-nosd? (
+ app-arch/mt-st
+ sys-block/mtx
+ )
+ )
+ vim-syntax? ( || ( app-editors/vim app-editors/gvim ) )
+"
+
+REQUIRED_USE="
+ !bacula-clientonly? ( ^^ ( mysql postgres sqlite ) )
+ static? ( bacula-clientonly )
+"
+
+S=${WORKDIR}/${MY_P}
+
+pkg_setup() {
+ #XOR and !bacula-clientonly controlled by REQUIRED_USE
+ use mysql && export mydbtype="mysql"
+ use postgres && export mydbtype="postgresql"
+ use sqlite && export mydbtype="sqlite3"
+
+ if use bacula-clientonly && use static && use qt5; then
+ ewarn
+ ewarn "Building statically linked 'bat' is not supported. Ignorig 'qt5' useflag."
+ ewarn
+ fi
+}
+
+src_prepare() {
+ # adjusts default configuration files for several binaries
+ # to /etc/bacula/<config> instead of ./<config>
+ pushd src >&/dev/null || die
+ for f in console/console.c dird/dird.c filed/filed.c \
+ stored/bcopy.c stored/bextract.c stored/bls.c \
+ stored/bscan.c stored/btape.c stored/stored.c \
+ qt-console/main.cpp; do
+ sed -i -e 's|^\(#define CONFIG_FILE "\)|\1/etc/bacula/|g' "${f}" \
+ || die "sed on ${f} failed"
+ done
+ popd >&/dev/null || die
+
+ # bug 466688 drop deprecated categories from Desktop file
+ sed -i -e 's/Application;//' scripts/bat.desktop.in || die
+
+ # bug 466690 Use CXXFLAGS instead of CFLAGS
+ sed -i -e 's/@CFLAGS@/@CXXFLAGS@/' autoconf/Make.common.in || die
+
+ # drop automatic install of unneeded documentation (for bug 356499)
+ eapply -p0 "${FILESDIR}"/7.2.0/${PN}-7.2.0-doc.patch
+
+ # bug #310087
+ eapply "${FILESDIR}"/5.2.3/${PN}-5.2.3-as-needed.patch
+
+ # bug #311161
+ eapply -p0 "${FILESDIR}"/9.0.2/${PN}-9.0.2-lib-search-path.patch
+
+ # bat needs to respect LDFLAGS and CFLAGS
+ eapply -p0 "${FILESDIR}"/9.0.6/${PN}-9.0.6-bat-pro.patch
+
+ # bug #328701
+ eapply -p0 "${FILESDIR}"/5.2.3/${PN}-5.2.3-openssl-1.patch
+
+ eapply -p0 "${FILESDIR}"/${PN}-11.0.2-fix-static.patch
+
+ # fix soname in libbaccat.so, see bugs #602952, #790140 and #845126
+ eapply "${FILESDIR}/bacula-fix-sonames-new.patch"
+
+ # do not strip binaries
+ sed -i -e "s/strip /# strip /" src/filed/Makefile.in || die
+ sed -i -e "s/strip /# strip /" src/console/Makefile.in || die
+
+ eapply_user
+
+ # Fix systemd unit files:
+ # bug 497748
+ sed -i -e '/Requires/d' platforms/systemd/*.service.in || die
+ sed -i -e '/StandardOutput/d' platforms/systemd/*.service.in || die
+ # bug 504370
+ sed -i -e '/Alias=bacula-dir/d' platforms/systemd/bacula-dir.service.in || die
+ # bug 584442 and 504368
+ sed -i -e 's/@dir_user@/root/g' platforms/systemd/bacula-dir.service.in || die
+
+ # build 'bat' for Qt5
+ export QMAKE="$(qt5_get_bindir)"/qmake
+
+ # adapt to >=Qt-5.9 (see bug #644566)
+ # qmake needs an existing target file to generate install instructions
+ sed -i -e 's#bins.files = bat#bins.files = .libs/bat#g' \
+ src/qt-console/bat.pro.in || die
+ mkdir src/qt-console/.libs || die
+ touch src/qt-console/.libs/bat || die
+ chmod 755 src/qt-console/.libs/bat || die
+
+ # same for tray-monitor (bug #915605)
+ sed -i -e 's#bins.files = bac#bins.files = .libs/bac#g' \
+ src/qt-console/tray-monitor/tray-monitor.pro.in || die
+ mkdir src/qt-console/tray-monitor/.libs || die
+ touch src/qt-console/tray-monitor/.libs/bacula-tray-monitor || die
+ chmod 755 src/qt-console/tray-monitor/.libs/bacula-tray-monitor || die
+
+ eapply -p0 "${FILESDIR}/fix_tray_monitor.patch" || die
+
+ # Don't let program install man pages directly
+ sed -i -e 's/ manpages//' Makefile.in || die
+
+ # correct installation for plugins to mode 0755 (bug #725946)
+ sed -i -e "s/(INSTALL_PROGRAM) /(INSTALL_LIB) /" src/plugins/fd/Makefile.in ||die
+
+ # fix bundled libtool (bug 466696)
+ # But first move directory with M4 macros out of the way.
+ # It is only needed by autoconf and gives errors during elibtoolize.
+ mv autoconf/libtool autoconf/libtool1 || die
+ elibtoolize
+}
+
+src_configure() {
+ local myconf=''
+
+ if use bacula-clientonly; then
+ myconf="${myconf} \
+ $(use_enable bacula-clientonly client-only) \
+ $(use_enable !static libtool) \
+ $(use_enable static static-cons) \
+ $(use_enable static static-fd)"
+ else
+ myconf="${myconf} \
+ $(use_enable !bacula-nodir build-dird) \
+ $(use_enable !bacula-nosd build-stored)"
+ # bug #311099
+ # database support needed by dir-only *and* sd-only
+ # build as well (for building bscan, btape, etc.)
+ myconf="${myconf}
+ --with-${mydbtype}"
+ fi
+
+ # do not build bat if 'static' clientonly
+ if ! use bacula-clientonly || ! use static; then
+ myconf="${myconf} \
+ $(use_enable qt5 bat)"
+ fi
+
+ myconf="${myconf} \
+ $(use_with X x) \
+ $(use_enable batch-insert) \
+ $(use_enable !readline conio) \
+ $(use_enable readline) \
+ $(use_with ssl openssl) \
+ $(use_enable ipv6) \
+ $(use_enable acl) \
+ $(use_with tcpd tcp-wrappers)"
+
+ econf \
+ --with-pid-dir=/var/run \
+ --sysconfdir=/etc/bacula \
+ --with-archivedir=/var/lib/bacula/tmp \
+ --with-subsys-dir=/var/lock/subsys \
+ --with-working-dir=/var/lib/bacula \
+ --with-logdir=/var/lib/bacula \
+ --with-scriptdir=/usr/libexec/bacula \
+ --with-systemd=$(systemd_get_systemunitdir) \
+ --with-dir-user=bacula \
+ --with-dir-group=bacula \
+ --with-sd-user=root \
+ --with-sd-group=bacula \
+ --with-fd-user=root \
+ --with-fd-group=bacula \
+ --enable-smartalloc \
+ --disable-afs \
+ --without-s3 \
+ --host=${CHOST} \
+ ${myconf}
+}
+
+src_compile() {
+ # Make build log verbose (bug #447806)
+ emake NO_ECHO=""
+}
+
+src_install() {
+ emake DESTDIR="${D}" install
+ doicon scripts/bacula.png
+
+ # remove not needed .la files #840957
+ find "${ED}" -name '*.la' -delete || die
+
+ # install bat icon and desktop file when enabled
+ # (for some reason ./configure doesn't pick this up)
+ if use qt5 && ! use static ; then
+ doicon src/qt-console/images/bat_icon.png
+ domenu scripts/bat.desktop
+ fi
+
+ # remove some scripts we don't need at all
+ rm -f "${D}"/usr/libexec/bacula/{bacula,bacula-ctl-dir,bacula-ctl-fd,bacula-ctl-sd,startmysql,stopmysql}
+
+ # rename statically linked apps
+ if use bacula-clientonly && use static ; then
+ pushd "${D}"/usr/sbin || die
+ mv static-bacula-fd bacula-fd || die
+ mv static-bconsole bconsole || die
+ popd || die
+ fi
+
+ # extra files which 'make install' doesn't cover
+ if ! use bacula-clientonly; then
+ # the database update scripts
+ diropts -m0750
+ insinto /usr/libexec/bacula/updatedb
+ insopts -m0754
+ doins "${S}"/updatedb/*
+ fperms 0640 /usr/libexec/bacula/updatedb/README
+
+ # the logrotate configuration
+ # (now unconditional wrt bug #258187)
+ diropts -m0755
+ insinto /etc/logrotate.d
+ insopts -m0644
+ newins "${S}"/scripts/logrotate bacula
+
+ # the logwatch scripts
+ if use logwatch; then
+ diropts -m0750
+ dodir /usr/share/logwatch/scripts/services
+ dodir /usr/share/logwatch/scripts/shared
+ dodir /etc/logwatch/conf/logfiles
+ dodir /etc/logwatch/conf/services
+ pushd "${S}"/scripts/logwatch >&/dev/null || die
+ emake DESTDIR="${D}" install
+ popd >&/dev/null || die
+ fi
+ fi
+
+ # Install all man pages
+ doman "${S}"/manpages/*.[18]
+
+ if ! use qt5; then
+ rm -vf "${D}"/usr/share/man/man1/bat.1*
+ rm -vf "${D}"/usr/share/man/man1/bacula-tray-monitor.1*
+ fi
+
+ if use bacula-clientonly || use bacula-nodir ; then
+ rm -vf "${D}"/usr/libexec/bacula/create_*_database
+ rm -vf "${D}"/usr/libexec/bacula/drop_*_database
+ rm -vf "${D}"/usr/libexec/bacula/make_*_tables
+ rm -vf "${D}"/usr/libexec/bacula/update_*_tables
+ rm -vf "${D}"/usr/libexec/bacula/drop_*_tables
+ rm -vf "${D}"/usr/libexec/bacula/grant_*_privileges
+ rm -vf "${D}"/usr/libexec/bacula/*_catalog_backup
+ fi
+ if use bacula-clientonly || use bacula-nosd; then
+ rm -vf "${D}"/usr/libexec/bacula/disk-changer
+ rm -vf "${D}"/usr/libexec/bacula/mtx-changer
+ rm -vf "${D}"/usr/libexec/bacula/dvd-handler
+ fi
+
+ # documentation
+ dodoc ChangeLog ReleaseNotes SUPPORT
+
+ # install examples (bug #457504)
+ if use examples; then
+ docinto examples/
+ dodoc -r examples/*
+ fi
+
+ # vim-files
+ if use vim-syntax; then
+ insinto /usr/share/vim/vimfiles/syntax
+ doins scripts/bacula.vim
+ insinto /usr/share/vim/vimfiles/ftdetect
+ newins scripts/filetype.vim bacula_ft.vim
+ fi
+
+ # setup init scripts
+ myscripts="bacula-fd"
+ if ! use bacula-clientonly; then
+ if ! use bacula-nodir; then
+ myscripts="${myscripts} bacula-dir"
+ fi
+ if ! use bacula-nosd; then
+ myscripts="${myscripts} bacula-sd"
+ fi
+ fi
+ for script in ${myscripts}; do
+ # copy over init script and config to a temporary location
+ # so we can modify them as needed
+ cp "${FILESDIR}/${script}".confd "${T}/${script}".confd || die "failed to copy ${script}.confd"
+ cp "${FILESDIR}/newscripts/${script}".initd "${T}/${script}".initd || die "failed to copy ${script}.initd"
+
+ # now set the database dependency for the director init script
+ case "${script}" in
+ bacula-dir)
+ case "${mydbtype}" in
+ sqlite3)
+ # sqlite databases don't have a daemon
+ sed -i -e 's/need "%database%"/:/g' "${T}/${script}".initd || die
+ ;;
+ *)
+ # all other databases have daemons
+ sed -i -e "s:%database%:${mydbtype}:" "${T}/${script}".initd || die
+ ;;
+ esac
+ ;;
+ *)
+ ;;
+ esac
+
+ # install init script and config
+ newinitd "${T}/${script}".initd "${script}"
+ newconfd "${T}/${script}".confd "${script}"
+ done
+
+ systemd_dounit "${S}"/platforms/systemd/bacula-{dir,fd,sd}.service
+
+ # make sure the working directory exists
+ diropts -m0750
+ keepdir /var/lib/bacula
+
+ # make sure bacula group can execute bacula libexec scripts
+ fowners -R root:bacula /usr/libexec/bacula
+}
+
+pkg_postinst() {
+ if use bacula-clientonly; then
+ fowners root:bacula /var/lib/bacula
+ else
+ fowners bacula:bacula /var/lib/bacula
+ fi
+
+ einfo
+ einfo "A group 'bacula' has been created. Any users you add to this"
+ einfo "group have access to files created by the daemons."
+ einfo
+ einfo "A user 'bacula' has been created. Please see the bacula manual"
+ einfo "for information about running bacula as a non-root user."
+ einfo
+
+ if ! use bacula-clientonly && ! use bacula-nodir; then
+ einfo
+ einfo "If this is a new install, you must create the ${mydbtype} databases with:"
+ einfo " /usr/libexec/bacula/create_${mydbtype}_database"
+ einfo " /usr/libexec/bacula/make_${mydbtype}_tables"
+ einfo " /usr/libexec/bacula/grant_${mydbtype}_privileges"
+ einfo
+
+ ewarn "ATTENTION!"
+ ewarn "The format of the database may have changed."
+ ewarn "If you just upgraded from a version below 9.0.0 you must run"
+ ewarn "'update_bacula_tables' now."
+ ewarn "Make sure to have a backup of your catalog before."
+ ewarn
+ fi
+
+ if use sqlite; then
+ einfo
+ einfo "Be aware that Bacula does not officially support SQLite database anymore."
+ einfo "Best use it only for a client-only installation. See Bug #445540."
+ einfo
+ fi
+
+ einfo "Please note that 'bconsole' will always be installed. To compile 'bat'"
+ einfo "you have to enable 'USE=qt5'."
+ einfo
+ einfo "/var/lib/bacula/tmp was configured for archivedir. This dir will be used during"
+ einfo "restores, so be sure to set it to an appropriate in dir in the bacula config."
+
+ einfo
+ einfo "If you adapt the port numbers for baculas components in the config files"
+ einfo "make sure to adapt the file names for the pidfile accordingly"
+ einfo "(see init.d scripts)."
+}
diff --git a/app-backup/bacula/bacula-13.0.3-r2.ebuild b/app-backup/bacula/bacula-13.0.3-r2.ebuild
new file mode 100644
index 000000000000..215b36e4ef79
--- /dev/null
+++ b/app-backup/bacula/bacula-13.0.3-r2.ebuild
@@ -0,0 +1,441 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+inherit desktop libtool qmake-utils systemd
+
+MY_PV=${PV/_beta/-b}
+MY_P=${PN}-${MY_PV}
+
+DESCRIPTION="Featureful client/server network backup suite"
+HOMEPAGE="https://www.bacula.org/"
+SRC_URI="mirror://sourceforge/bacula/${MY_P}.tar.gz"
+
+LICENSE="AGPL-3"
+SLOT="0"
+KEYWORDS="~amd64 ~ppc ~sparc ~x86"
+IUSE="acl bacula-clientonly bacula-nodir bacula-nosd +batch-insert examples ipv6 logwatch mysql postgres qt5 readline selinux +sqlite ssl static tcpd vim-syntax X"
+
+DEPEND="
+ !bacula-clientonly? (
+ !bacula-nodir? ( virtual/mta )
+ postgres? ( dev-db/postgresql:=[threads(+)] )
+ mysql? ( || ( dev-db/mysql-connector-c dev-db/mariadb-connector-c ) )
+ sqlite? ( dev-db/sqlite:3 )
+ )
+ dev-libs/gmp:0
+ qt5? (
+ dev-qt/qtcore:5
+ dev-qt/qtgui:5
+ dev-qt/qtwidgets:5
+ dev-qt/qtsvg:5
+ x11-libs/qwt:6
+ )
+ logwatch? ( sys-apps/logwatch )
+ readline? ( sys-libs/readline:0 )
+ static? (
+ dev-libs/lzo[static-libs]
+ sys-libs/ncurses:=[static-libs]
+ sys-libs/zlib[static-libs]
+ acl? ( virtual/acl[static-libs(+)] )
+ ssl? (
+ dev-libs/openssl:0=[static-libs]
+ )
+ )
+ !static? (
+ dev-libs/lzo
+ sys-libs/ncurses:=
+ sys-libs/zlib
+ acl? ( virtual/acl )
+ ssl? (
+ dev-libs/openssl:0=
+ )
+ )
+ tcpd? ( >=sys-apps/tcp-wrappers-7.6 )
+ dev-util/patchelf
+"
+RDEPEND="${DEPEND}
+ acct-user/bacula
+ acct-group/bacula
+ !bacula-clientonly? (
+ !bacula-nosd? (
+ app-arch/mt-st
+ sys-block/mtx
+ )
+ )
+ selinux? ( sec-policy/selinux-bacula )
+ vim-syntax? ( || ( app-editors/vim app-editors/gvim ) )
+"
+
+REQUIRED_USE="
+ !bacula-clientonly? ( ^^ ( mysql postgres sqlite ) )
+ static? ( bacula-clientonly )
+"
+
+# suppress warning wrt 'implicit function declaration' in config logs
+# bug 900663
+QA_CONFIG_IMPL_DECL_SKIP=(
+ makedev # designed to check availability in
+ # used header file
+)
+
+S=${WORKDIR}/${MY_P}
+
+pkg_setup() {
+ #XOR and !bacula-clientonly controlled by REQUIRED_USE
+ use mysql && export mydbtype="mysql"
+ use postgres && export mydbtype="postgresql"
+ use sqlite && export mydbtype="sqlite3"
+
+ if use bacula-clientonly && use static && use qt5; then
+ ewarn
+ ewarn "Building statically linked 'bat' is not supported. Ignorig 'qt5' useflag."
+ ewarn
+ fi
+}
+
+src_prepare() {
+ # adjusts default configuration files for several binaries
+ # to /etc/bacula/<config> instead of ./<config>
+ pushd src >&/dev/null || die
+ for f in console/console.c dird/dird.c filed/filed.c \
+ stored/bcopy.c stored/bextract.c stored/bls.c \
+ stored/bscan.c stored/btape.c stored/stored.c \
+ qt-console/main.cpp; do
+ sed -i -e 's|^\(#define CONFIG_FILE "\)|\1/etc/bacula/|g' "${f}" \
+ || die "sed on ${f} failed"
+ done
+ popd >&/dev/null || die
+
+ # bug 466688 drop deprecated categories from Desktop file
+ sed -i -e 's/Application;//' scripts/bat.desktop.in || die
+
+ # bug 466690 Use CXXFLAGS instead of CFLAGS
+ sed -i -e 's/@CFLAGS@/@CXXFLAGS@/' autoconf/Make.common.in || die
+
+ # drop automatic install of unneeded documentation (for bug 356499)
+ eapply -p0 "${FILESDIR}"/7.2.0/${PN}-7.2.0-doc.patch
+
+ # bug #310087
+ eapply "${FILESDIR}"/5.2.3/${PN}-5.2.3-as-needed.patch
+
+ # bug #311161
+ eapply -p0 "${FILESDIR}"/9.0.2/${PN}-9.0.2-lib-search-path.patch
+
+ # bat needs to respect LDFLAGS and CFLAGS
+ eapply -p0 "${FILESDIR}"/9.0.6/${PN}-9.0.6-bat-pro.patch
+
+ # bug #328701
+ eapply -p0 "${FILESDIR}"/5.2.3/${PN}-5.2.3-openssl-1.patch
+
+ eapply -p0 "${FILESDIR}"/${PN}-11.0.2-fix-static.patch
+
+ # fix soname in libbaccat.so, see bugs #602952, #790140 and #845126
+ eapply "${FILESDIR}/bacula-fix-sonames-new.patch"
+
+ # do not strip binaries
+ sed -i -e "s/strip /# strip /" src/filed/Makefile.in || die
+ sed -i -e "s/strip /# strip /" src/console/Makefile.in || die
+
+ eapply_user
+
+ # Fix systemd unit files:
+ # bug 497748
+ sed -i -e '/Requires/d' platforms/systemd/*.service.in || die
+ sed -i -e '/StandardOutput/d' platforms/systemd/*.service.in || die
+ # bug 504370
+ sed -i -e '/Alias=bacula-dir/d' platforms/systemd/bacula-dir.service.in || die
+ # bug 584442 and 504368
+ sed -i -e 's/@dir_user@/root/g' platforms/systemd/bacula-dir.service.in || die
+
+ # build 'bat' for Qt5
+ export QMAKE="$(qt5_get_bindir)"/qmake
+
+ # adapt to >=Qt-5.9 (see bug #644566)
+ # qmake needs an existing target file to generate install instructions
+ sed -i -e 's#bins.files = bat#bins.files = .libs/bat#g' \
+ src/qt-console/bat.pro.in || die
+ mkdir src/qt-console/.libs || die
+ touch src/qt-console/.libs/bat || die
+ chmod 755 src/qt-console/.libs/bat || die
+
+ # same for tray-monitor (bug #915605)
+ sed -i -e 's#bins.files = bac#bins.files = .libs/bac#g' \
+ src/qt-console/tray-monitor/tray-monitor.pro.in || die
+ mkdir src/qt-console/tray-monitor/.libs || die
+ touch src/qt-console/tray-monitor/.libs/bacula-tray-monitor || die
+ chmod 755 src/qt-console/tray-monitor/.libs/bacula-tray-monitor || die
+
+ eapply -p0 "${FILESDIR}/fix_tray_monitor.patch" || die
+
+ # Don't let program install man pages directly
+ sed -i -e 's/ manpages//' Makefile.in || die
+
+ # correct installation for plugins to mode 0755 (bug #725946)
+ sed -i -e "s/(INSTALL_PROGRAM) /(INSTALL_LIB) /" src/plugins/fd/Makefile ||die
+ sed -i -e "s/(INSTALL_PROGRAM) /(INSTALL_LIB) /" src/plugins/fd/docker/Makefile ||die
+
+ # fix bundled libtool (bug 466696)
+ # But first move directory with M4 macros out of the way.
+ # It is only needed by autoconf and gives errors during elibtoolize.
+ mv autoconf/libtool autoconf/libtool1 || die
+ elibtoolize
+}
+
+src_configure() {
+ local myconf=''
+
+ if use bacula-clientonly; then
+ myconf="${myconf} \
+ $(use_enable bacula-clientonly client-only) \
+ $(use_enable !static libtool) \
+ $(use_enable static static-cons) \
+ $(use_enable static static-fd)"
+ else
+ myconf="${myconf} \
+ $(use_enable !bacula-nodir build-dird) \
+ $(use_enable !bacula-nosd build-stored)"
+ # bug #311099
+ # database support needed by dir-only *and* sd-only
+ # build as well (for building bscan, btape, etc.)
+ myconf="${myconf}
+ --with-${mydbtype}"
+ fi
+
+ # do not build bat if 'static' clientonly
+ if ! use bacula-clientonly || ! use static; then
+ myconf="${myconf} \
+ $(use_enable qt5 bat)"
+ fi
+
+ myconf="${myconf} \
+ $(use_with X x) \
+ $(use_enable batch-insert) \
+ $(use_enable !readline conio) \
+ $(use_enable readline) \
+ $(use_with ssl openssl) \
+ $(use_enable ipv6) \
+ $(use_enable acl) \
+ $(use_with tcpd tcp-wrappers)"
+
+ econf \
+ --with-pid-dir=/var/run \
+ --sysconfdir=/etc/bacula \
+ --with-archivedir=/var/lib/bacula/tmp \
+ --with-subsys-dir=/var/lock/subsys \
+ --with-working-dir=/var/lib/bacula \
+ --with-logdir=/var/lib/bacula \
+ --with-scriptdir=/usr/libexec/bacula \
+ --with-systemd=$(systemd_get_systemunitdir) \
+ --with-dir-user=bacula \
+ --with-dir-group=bacula \
+ --with-sd-user=root \
+ --with-sd-group=bacula \
+ --with-fd-user=root \
+ --with-fd-group=bacula \
+ --enable-smartalloc \
+ --disable-afs \
+ --without-s3 \
+ --host=${CHOST} \
+ ${myconf}
+}
+
+src_compile() {
+ # Make build log verbose (bug #447806)
+ emake NO_ECHO=""
+}
+
+src_install() {
+ emake DESTDIR="${D}" install
+ doicon scripts/bacula.png
+ keepdir /var/lib/bacula/tmp
+
+ # remove not needed .la files #840957
+ find "${ED}" -name '*.la' -delete || die
+
+ # install bat icon and desktop file when enabled
+ # (for some reason ./configure doesn't pick this up)
+ if use qt5 && ! use static ; then
+ doicon src/qt-console/images/bat_icon.png
+ domenu scripts/bat.desktop
+ fi
+
+ # remove some scripts we don't need at all
+ rm -f "${D}"/usr/libexec/bacula/{bacula,bacula-ctl-dir,bacula-ctl-fd,bacula-ctl-sd,startmysql,stopmysql}
+
+ # rename statically linked apps
+ if use bacula-clientonly && use static ; then
+ pushd "${D}"/usr/sbin || die
+ mv static-bacula-fd bacula-fd || die
+ mv static-bconsole bconsole || die
+ popd || die
+ fi
+
+ # extra files which 'make install' doesn't cover
+ if ! use bacula-clientonly; then
+ # the database update scripts
+ diropts -m0750
+ insinto /usr/libexec/bacula/updatedb
+ insopts -m0754
+ doins "${S}"/updatedb/*
+ fperms 0640 /usr/libexec/bacula/updatedb/README
+
+ # the logrotate configuration
+ # (now unconditional wrt bug #258187)
+ diropts -m0755
+ insinto /etc/logrotate.d
+ insopts -m0644
+ newins "${S}"/scripts/logrotate bacula
+
+ # the logwatch scripts
+ if use logwatch; then
+ diropts -m0750
+ dodir /usr/share/logwatch/scripts/services
+ dodir /usr/share/logwatch/scripts/shared
+ dodir /etc/logwatch/conf/logfiles
+ dodir /etc/logwatch/conf/services
+ pushd "${S}"/scripts/logwatch >&/dev/null || die
+ emake DESTDIR="${D}" install
+ popd >&/dev/null || die
+ fi
+ fi
+
+ # Install all man pages
+ doman "${S}"/manpages/*.[18]
+
+ if ! use qt5; then
+ rm -vf "${D}"/usr/share/man/man1/bat.1*
+ rm -vf "${D}"/usr/share/man/man1/bacula-tray-monitor.1*
+ fi
+
+ if use bacula-clientonly || use bacula-nodir ; then
+ rm -vf "${D}"/usr/libexec/bacula/create_*_database
+ rm -vf "${D}"/usr/libexec/bacula/drop_*_database
+ rm -vf "${D}"/usr/libexec/bacula/make_*_tables
+ rm -vf "${D}"/usr/libexec/bacula/update_*_tables
+ rm -vf "${D}"/usr/libexec/bacula/drop_*_tables
+ rm -vf "${D}"/usr/libexec/bacula/grant_*_privileges
+ rm -vf "${D}"/usr/libexec/bacula/*_catalog_backup
+ fi
+ if use bacula-clientonly || use bacula-nosd; then
+ rm -vf "${D}"/usr/libexec/bacula/disk-changer
+ rm -vf "${D}"/usr/libexec/bacula/mtx-changer
+ rm -vf "${D}"/usr/libexec/bacula/dvd-handler
+ fi
+
+ # documentation
+ dodoc ChangeLog ReleaseNotes SUPPORT
+
+ # install examples (bug #457504)
+ if use examples; then
+ docinto examples/
+ dodoc -r examples/*
+ fi
+
+ # vim-files
+ if use vim-syntax; then
+ insinto /usr/share/vim/vimfiles/syntax
+ doins scripts/bacula.vim
+ insinto /usr/share/vim/vimfiles/ftdetect
+ newins scripts/filetype.vim bacula_ft.vim
+ fi
+
+ # setup init scripts
+ myscripts="bacula-fd"
+ if ! use bacula-clientonly; then
+ if ! use bacula-nodir; then
+ myscripts="${myscripts} bacula-dir"
+ fi
+ if ! use bacula-nosd; then
+ myscripts="${myscripts} bacula-sd"
+ fi
+ fi
+ for script in ${myscripts}; do
+ # copy over init script and config to a temporary location
+ # so we can modify them as needed
+ cp "${FILESDIR}/${script}".confd "${T}/${script}".confd || die "failed to copy ${script}.confd"
+ cp "${FILESDIR}/newscripts/${script}".initd "${T}/${script}".initd || die "failed to copy ${script}.initd"
+
+ # now set the database dependency for the director init script
+ case "${script}" in
+ bacula-dir)
+ case "${mydbtype}" in
+ sqlite3)
+ # sqlite databases don't have a daemon
+ sed -i -e 's/need "%database%"/:/g' "${T}/${script}".initd || die
+ ;;
+ *)
+ # all other databases have daemons
+ sed -i -e "s:%database%:${mydbtype}:" "${T}/${script}".initd || die
+ ;;
+ esac
+ ;;
+ *)
+ ;;
+ esac
+
+ # install init script and config
+ newinitd "${T}/${script}".initd "${script}"
+ newconfd "${T}/${script}".confd "${script}"
+ done
+
+ systemd_dounit "${S}"/platforms/systemd/bacula-{dir,fd,sd}.service
+
+ # make sure the working directory exists
+ diropts -m0750
+ keepdir /var/lib/bacula
+
+ # make sure bacula group can execute bacula libexec scripts
+ fowners -R root:bacula /usr/libexec/bacula
+}
+
+pkg_postinst() {
+ if use bacula-clientonly; then
+ fowners root:bacula /var/lib/bacula
+ else
+ fowners bacula:bacula /var/lib/bacula
+ fi
+
+ einfo
+ einfo "A group 'bacula' has been created. Any users you add to this"
+ einfo "group have access to files created by the daemons."
+ einfo
+ einfo "A user 'bacula' has been created. Please see the bacula manual"
+ einfo "for information about running bacula as a non-root user."
+ einfo
+
+ if ! use bacula-clientonly && ! use bacula-nodir; then
+ einfo
+ einfo "If this is a new install, you must create the ${mydbtype} databases with:"
+ einfo " /usr/libexec/bacula/create_${mydbtype}_database"
+ einfo " /usr/libexec/bacula/make_${mydbtype}_tables"
+ einfo " /usr/libexec/bacula/grant_${mydbtype}_privileges"
+ einfo
+
+ ewarn "ATTENTION!"
+ ewarn "The format of the database may have changed."
+ ewarn "If you just upgraded from a version below 9.0.0 you must run"
+ ewarn "'update_bacula_tables' now."
+ ewarn "Make sure to have a backup of your catalog before."
+ ewarn
+ fi
+
+ if use sqlite; then
+ einfo
+ einfo "Be aware that Bacula does not officially support SQLite database anymore."
+ einfo "Best use it only for a client-only installation. See Bug #445540."
+ einfo
+ fi
+
+ einfo "Please note that 'bconsole' will always be installed. To compile 'bat'"
+ einfo "you have to enable 'USE=qt5'."
+ einfo
+ einfo "/var/lib/bacula/tmp was configured for archivedir. This dir will be used during"
+ einfo "restores, so be sure to set it to an appropriate in dir in the bacula config."
+
+ einfo
+ einfo "If you adapt the port numbers for baculas components in the config files"
+ einfo "make sure to adapt the file names for the pidfile accordingly"
+ einfo "(see init.d scripts)."
+}
diff --git a/app-backup/bacula/files/fix_tray_monitor.patch b/app-backup/bacula/files/fix_tray_monitor.patch
new file mode 100644
index 000000000000..1d3999c4f4f1
--- /dev/null
+++ b/app-backup/bacula/files/fix_tray_monitor.patch
@@ -0,0 +1,15 @@
+# original code calls 'qmake' and 'make clean' for tray-monitor configuration twice
+# resuting in a Makefile without install rule for binary
+#
+# see bug #915605
+--- configure.orig 2023-11-14 12:01:38.738557240 +0000
++++ configure 2023-11-14 12:02:13.845743964 +0000
+@@ -35067,8 +35067,6 @@
+ rm -rf moc32 obj32 moc64 obj64 ui32 ui64
+ $QMAKE
+ ${MAKE:-make} clean
+- $QMAKE
+- ${MAKE:-make} clean
+ cd ${BUILD_DIR}
+ fi
+
diff --git a/app-backup/rdup/Manifest b/app-backup/rdup/Manifest
index 39d2336e352c..4ad4d6d90a49 100644
--- a/app-backup/rdup/Manifest
+++ b/app-backup/rdup/Manifest
@@ -1,4 +1,3 @@
DIST rdup-1.1.15.tar.gz 333646 BLAKE2B 452cf4a4e6393ae56ffee4ebd3086af0606b03125f9af84590314516fa643fd4122d64a34e17d6a5b4bd7ac5921bb9f1fe3c312694015b90b91a85f9c48cd851 SHA512 e377ec29e0dacae306ee58c935c9738f32d177e1c2575e4fa3618d2753d248f2898633dde46da81410271205458ccf0d3d885e3eebc5f1948afc5cd9e99ce7c3
EBUILD rdup-1.1.15-r1.ebuild 801 BLAKE2B fb99e0f8669c2b6b7c127e9cfe50e340b5b6974c917b2831fd781250569deed882c8bfe124651ededae24a366d15da8b25e4077a8721dc96bca6e4ceff0682bc SHA512 6812a2e96cab3b739078b2fe8780fe870976d8861771486e234c61bb57fff68c5d5f15b2605dd95de619e1f16adbccce2af7d17d2faf75fe659b0d50919a8b1b
-EBUILD rdup-1.1.15.ebuild 873 BLAKE2B 7a3ffabe47f710dfc01770dd025e05d2e15b3ae815799832b929e6b2e239f84a556f0c55c3fc48f9c2b17c303235e1432349038e03f2466e794295eb33f8b7ef SHA512 327248bb132543fbadc98a6fa8f8cb4c33e3d42375b9716632dbddf4d18a52ce484fbb6092a7df31e1462710ea923a813edfbfe5530abc54129225ea8ca773b9
MISC metadata.xml 326 BLAKE2B 55b9a17f6b2081c5e1768f9025b7afd3e8045910a778c5cdd1a4fc11b71ff1c160550bd80d86c935361351108cd0afee37d1c11469d70d00aca4953035780374 SHA512 d2add5f878e4ce2e4665564e7f72a998630e8ca27809f96607eae82f43ac28cb77501ae9e1b27d77e147b86e25f1e0ccd0f854159a3e78a854705fc09a0b7277
diff --git a/app-backup/rdup/rdup-1.1.15.ebuild b/app-backup/rdup/rdup-1.1.15.ebuild
deleted file mode 100644
index 76a094776639..000000000000
--- a/app-backup/rdup/rdup-1.1.15.ebuild
+++ /dev/null
@@ -1,42 +0,0 @@
-# Copyright 1999-2021 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=6
-
-inherit autotools
-
-DESCRIPTION="Generate a file list suitable for full or incremental backups"
-HOMEPAGE="https://github.com/miekg/rdup/releases"
-SRC_URI="https://github.com/miekg/rdup/archive/${PV}.tar.gz -> ${P}.tar.gz"
-
-LICENSE="GPL-3"
-SLOT="0"
-KEYWORDS="~amd64 ~x86"
-IUSE="debug test"
-RESTRICT="!test? ( test )"
-
-RDEPEND="
- app-arch/libarchive
- dev-libs/glib:2
- dev-libs/libpcre
- dev-libs/nettle"
-DEPEND="${RDEPEND}
- test? ( dev-util/dejagnu )"
-
-src_prepare() {
- default_src_prepare
- sed -i -e 's/ -Werror//' GNUmakefile.in || die "Failed to fix Makefile"
- eautoreconf
-}
-
-src_configure() {
- econf $(use_enable debug)
-}
-
-src_test() {
- if use debug; then
- ewarn "Test phase skipped, as it is known to fail with USE=\"debug\"."
- else
- default_src_test
- fi
-}
diff --git a/app-benchmarks/Manifest.gz b/app-benchmarks/Manifest.gz
index 1ecd158bad9a..f2a6407a4ade 100644
--- a/app-benchmarks/Manifest.gz
+++ b/app-benchmarks/Manifest.gz
Binary files differ
diff --git a/app-benchmarks/filebench/Manifest b/app-benchmarks/filebench/Manifest
index 1f74e6056ece..8de4e52ead20 100644
--- a/app-benchmarks/filebench/Manifest
+++ b/app-benchmarks/filebench/Manifest
@@ -1,5 +1,4 @@
AUX filebench-fix-automagic-libtecla-dependency.patch 1088 BLAKE2B b2acdc8e02b7bececb6680c0a7131443bf2ddf56ce24105713d23f005109651049ffc7e7859c8762402d50b85ca44e1a04351ce65884c835a22d77d72e31c655 SHA512 8c04b18d77749757bb98718ddc086637c9f541c48a2651e28b0d48586d4794feaa86eff1dafbe0c2c93bfe7ac2d090ab8fb38216f5999152309118ff3247b35d
DIST filebench-1.4.9.1.tar.gz 349535 BLAKE2B 774eab935fba422064c9c6a5c233b99545b639b4319cb9658b6555d087f1af0f59c29de57a5fef94c2256199f1c328d2309641785d8573832629fb4a28b2e716 SHA512 a6400aba4266fcf98e46c4824796a594adc5d5e7f9605f6e1ab01973ce448e27948991e453b186947a8d89f8603a69a3ba955edf2a1abccd2935196af7b6f0d1
-EBUILD filebench-1.4.9.1-r1.ebuild 674 BLAKE2B b016fc1512dbdc065b578983a22ad141519dcb8a646418797bc29b1ca9dbd7877a6ba449a4a4ae748867ddcd18f80f910be7b9931fe08862bf361a8cda74b602 SHA512 1acaa77ee080be71cd622758dc59ca6794fd18ae6632b282af62ec6a350631634c629a3a963503219f39adadbab1b48ff1a5d27901f9e36f7765a54fd563e4f1
EBUILD filebench-1.4.9.1-r2.ebuild 673 BLAKE2B 3ca94cd8e0c29fb510ab35c2c722166451e2be007ebaa02f53843fa68cc0bb98c216a779a3e69a6a5d9688da188e6dbd34fd7c9ddbfdaad71b8ee02f54fccd1a SHA512 9fa750a41922159512018f5db5cc630dc421570d5d2a83027434a76d837fefcb8c9c7018c2e070a62febc6579ade78844e1729ea57a3e8696abf914307db3c2a
MISC metadata.xml 565 BLAKE2B c16fd7dbff9995648773b7e39b711de429d7d5a3736665d1b97629b322d73e03afc607809f64162aeb52af967b88dd176482b396670b5062c8470b1d82779f14 SHA512 c7a656b496dbae63ffdef00923a3b04d30c79b4bde6b5d55d70365b71af3f086a32bfd691ba6ec427f092beecb0d4060c1c16f926e1745fe9e1881d7b9362b0c
diff --git a/app-benchmarks/filebench/filebench-1.4.9.1-r1.ebuild b/app-benchmarks/filebench/filebench-1.4.9.1-r1.ebuild
deleted file mode 100644
index 0070d8bfe60b..000000000000
--- a/app-benchmarks/filebench/filebench-1.4.9.1-r1.ebuild
+++ /dev/null
@@ -1,34 +0,0 @@
-# Copyright 1999-2016 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=6
-
-inherit autotools
-
-DESCRIPTION="Filebench - A Model Based File System Workload Generator"
-HOMEPAGE="https://sourceforge.net/projects/filebench/"
-SRC_URI="mirror://sourceforge/${PN}/${P}.tar.gz"
-
-LICENSE="CDDL"
-SLOT="0"
-KEYWORDS="~amd64 ~riscv ~x86"
-IUSE="auto-completion"
-
-RDEPEND="
- auto-completion? ( dev-libs/libtecla )
-"
-DEPEND="${RDEPEND}
- sys-devel/flex
- sys-devel/bison
-"
-
-PATCHES=( "${FILESDIR}"/${PN}-fix-automagic-libtecla-dependency.patch )
-
-src_prepare() {
- default
- eautoreconf
-}
-
-src_configure() {
- econf $(use_with auto-completion libtecla)
-}
diff --git a/dev-db/Manifest.gz b/dev-db/Manifest.gz
index bd1d9d7e17ec..7fdf05202f3f 100644
--- a/dev-db/Manifest.gz
+++ b/dev-db/Manifest.gz
Binary files differ
diff --git a/dev-db/mariadb-connector-c/Manifest b/dev-db/mariadb-connector-c/Manifest
index 224c4a603be8..abf2b6840337 100644
--- a/dev-db/mariadb-connector-c/Manifest
+++ b/dev-db/mariadb-connector-c/Manifest
@@ -1,13 +1,8 @@
-AUX gentoo-layout-3.0.patch 311 BLAKE2B 4c2f0ae8aa53d605bcaf134274d3b549ec970b43cc68eed1ac71cf089c9fa32a1343d7ebfdf428e7f25032f5782aecfb86fb8f78528ffc708ab15dc7285a24e7 SHA512 4d5a48b4dd66aab04ba597b30e96b4601c6745acca21be1daf051ba6ce1e8fef1a0efa46d8e81da1ecdc893a8ee471bd8c7ed0c5436ee33b8b4f7cd18fdca1a5
AUX mariadb-connector-c-3.1.3-fix-pkconfig-file.patch 616 BLAKE2B 650c5a794da6d3d0095a823917704d52a5f16c349ce7017b93b1bebfec01287929470a89a2e4aec2f9f7cd5135368e43f2a2e89257c0d7042b878e1806ede8aa SHA512 fe621abedaf81d1fa367c52f69ccce1765757db8d9f412aa40b440d7e51d4de3785a90150e76893f7066b1ba656eb1bad020465e58adae13f08245b839bde4de
AUX mariadb-connector-c-3.3.4-fix-building-without-gssapi.patch 715 BLAKE2B e7fc6c3432dfee51deebc80696ad7f556980e3ccb011d5795cb950bcedccaa06f8c7563ebe927b482f4a3c6b47245f3d5d277305caf9c5936b0f6dd01b0818e4 SHA512 a1b8df19b1534d4d47f8ab07f21b8ab812f3d4e75eaec331f5c7f4039b1f918928572bb3a437cc4b94a12df0fa543e856afe9a7203cc1952b99bdba82bc9c5a2
AUX mariadb-connector-c-3.3.4-remove-zstd.patch 732 BLAKE2B 56544c653e2eded85bce16fd18775945b2f83a94a0a2cdb4964baf14fa9a448264cfea680d1293296c828c4338e15b6275414003f048ee357ab055a63f2a7f18 SHA512 fe407b8ecfac43d135a47c161f8812a0911c19d7e515ff62a454aa259925e56a470350b2bcd7e5e7aefd996ea020a204590a0ab0f496e80142195849ae4a8a3d
-DIST mariadb-connector-c-3.1.13-src.tar.gz 968401 BLAKE2B 4b7270c5e86e0a39773f38fbf1b4334ed9fdfca65432a5858b7e591fca5d6a68fd5a0eead96a6c9bfab22f49416d9c19c8a4c5c3fc328d16702c6051116e9a01 SHA512 a179a4fa689f681d64f926c1f3abfd3912896ec3e39c15be6a330647ded207aa2f110277dc43b90faffa4386365a72babc96264e29ac436e5d212d8b7cef7c32
-DIST mariadb-connector-c-3.2.5-src.tar.gz 992580 BLAKE2B c850dfbb2241e78475b5f9e9aa0fcb69bc9cc0d17a9092da36e720ec63e3fbdb0add32e6c4508a136fcb43d0825bea7346c0d6ce8a40ae10357ef3d3b6b7bea0 SHA512 5068c95ff15969c6b1d0e2e095fe0bdca3382f478012c852a9745a9bbbfc7586b1eeaa93a55fbadb236499a336133667f4638082814c97ff6b3bbc750c5e59dc
DIST mariadb-connector-c-3.2.7-src.tar.gz 1212691 BLAKE2B ae2d1317fdc087c6d64b7cf11f4343bf35662d04da5c693f6f3b45ec405ff0f3d5d03157eb56a9c05cf4e16b9980baffec8800b886ae3d962d22a828a6938671 SHA512 3f0c67c5fd12e889a3704e0a638b64a784f05d12c7c424f7ce64e78a3eb17e2ad588e0e23f0ce037cd49efb695294ab69277da78f02940c2a7ea0676886b9c36
DIST mariadb-connector-c-3.3.4-src.tar.gz 1389030 BLAKE2B 4bee45ee4f76979d36072ab2119042b4de1127a42e99510bd0c1bc5e163fdb4e9b7ca4cce9381ed89e0c733158293d0641c7b7cbd14feaf3257a442c62083e23 SHA512 3a3f20efe58f8458a426501248b154107b76bd2001a43e41923e31568c8419cd88f2379e3636a54118ee64ac160a1c6f68dd79c0ac053fa273d9b6b127410ef6
-EBUILD mariadb-connector-c-3.1.13.ebuild 2069 BLAKE2B 40f264865d47b1e3bdbd5fb768f6544e54d6630520b2f56b52805004d8232d9de208686bf8f4f5eeebdc0e2058a86cbda0d9d2e9c6ff32bc0053a3834b353895 SHA512 430e19de5d734d776380d3ef653813c2497ad4787a2c4c0160f3c76290d42956248d3886c00a2172d129a5b699400e909d17053d2f238ae15126113476dfac3d
-EBUILD mariadb-connector-c-3.2.5.ebuild 3426 BLAKE2B 093e574b9fa695e7fad0fed0176477b46c1544ff1c7b444bf4392869a7f4aab1709ca9444970020856cb20887f64161b0c91f8ec981bd03f0175b5a954a8303a SHA512 b8d3ef35d1f03f34b811fd5546b620227a9d0b65436223936d756775091a95f7d2292af186b2ee360bafb3cd8420ff38408f038faad3032c0bff3fc2828e4edc
EBUILD mariadb-connector-c-3.2.7.ebuild 3380 BLAKE2B fb2439ff30a1e1395f5503669c76c406951ffe110a1ba6d8276781fc3177ee6dca12a758ab69fc757ffe6b948e206e32d9bd4d32a36a8784456471f483a8a46c SHA512 c0aa320a25adeac2570b4abd12f064c317f0bca3fcdd26873a566087223c29e29203b8ee6f9067cc5ce1de3de961fb61663887c7731cc040375dc6489af0ac08
EBUILD mariadb-connector-c-3.3.4.ebuild 3491 BLAKE2B d9e847f4872b296c32ae920086094d99e486bcb13dcf3c90d4890027383087129eea35841df7587d918e2aae613108c0037682d1da4cb4c24bafa096f9341291 SHA512 0d9af5c524b22d65f0bd66b9596df748996ab4ff048c99936a0546b3363d24f5b9e5d08847e25ee390ee2b5b0c1ec9976fba07b8465e3c20d8228e076adf0ee1
EBUILD mariadb-connector-c-9999.ebuild 3385 BLAKE2B cf6987988ab04944de71fd92dbd5bc509b1f7fbef556645acabdea07a4c5d21451448461c93f321d98e8e40a0a26cb866574830c595ef0afe6e262d3b5f21202 SHA512 5643602706c1a931b47c1f60b8d9f8ad3bfbb7ed00cb4ddbe166345390f371090f4b8fa5e39fc1748e2fbcdb0ff47f02852d279b67256a7e7014aa07585a9952
diff --git a/dev-db/mariadb-connector-c/files/gentoo-layout-3.0.patch b/dev-db/mariadb-connector-c/files/gentoo-layout-3.0.patch
deleted file mode 100644
index b57b7abc03b4..000000000000
--- a/dev-db/mariadb-connector-c/files/gentoo-layout-3.0.patch
+++ /dev/null
@@ -1,9 +0,0 @@
---- a/mariadb_config/CMakeLists.txt 2016-02-12 21:21:06.981021227 -0500
-+++ b/mariadb_config/CMakeLists.txt 2016-02-12 22:06:02.397130410 -0500
-@@ -40,5 +44,5 @@
- # Installation
- #
- INSTALL(TARGETS mariadb_config
-- DESTINATION "bin"
-+ DESTINATION ${INSTALL_BINDIR}
- COMPONENT Development)
diff --git a/dev-db/mariadb-connector-c/mariadb-connector-c-3.1.13.ebuild b/dev-db/mariadb-connector-c/mariadb-connector-c-3.1.13.ebuild
deleted file mode 100644
index 92da81e96162..000000000000
--- a/dev-db/mariadb-connector-c/mariadb-connector-c-3.1.13.ebuild
+++ /dev/null
@@ -1,76 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-if [[ "${PV}" == 9999 ]] ; then
- inherit git-r3
- EGIT_REPO_URI="https://github.com/MariaDB/mariadb-connector-c.git"
-else
- MY_PN=${PN#mariadb-}
- MY_PV=${PV/_b/-b}
- SRC_URI="https://downloads.mariadb.org/f/${MY_PN}-${PV%_beta}/${PN}-${MY_PV}-src.tar.gz?serve -> ${P}-src.tar.gz"
- S="${WORKDIR%/}/${PN}-${MY_PV}-src"
- KEYWORDS="~alpha amd64 arm arm64 ~hppa ~ia64 ~ppc ppc64 ~riscv ~s390 x86"
-fi
-
-inherit cmake-multilib toolchain-funcs
-
-MULTILIB_CHOST_TOOLS=( /usr/bin/mariadb_config )
-
-MULTILIB_WRAPPED_HEADERS+=(
- /usr/include/mariadb/mariadb_version.h
-)
-
-DESCRIPTION="C client library for MariaDB/MySQL"
-HOMEPAGE="https://mariadb.org/"
-LICENSE="LGPL-2.1"
-
-SLOT="0/3"
-IUSE="+curl gnutls kerberos +ssl static-libs test"
-
-RESTRICT="!test? ( test )"
-
-DEPEND="sys-libs/zlib:=[${MULTILIB_USEDEP}]
- virtual/libiconv:=[${MULTILIB_USEDEP}]
- curl? ( net-misc/curl:0=[${MULTILIB_USEDEP}] )
- kerberos? ( || ( app-crypt/mit-krb5[${MULTILIB_USEDEP}]
- app-crypt/heimdal[${MULTILIB_USEDEP}] ) )
- ssl? (
- gnutls? ( >=net-libs/gnutls-3.3.24:0=[${MULTILIB_USEDEP}] )
- !gnutls? (
- dev-libs/openssl:0=[${MULTILIB_USEDEP}]
- )
- )
- "
-RDEPEND="${DEPEND}"
-PATCHES=(
- "${FILESDIR}"/gentoo-layout-3.0.patch
- "${FILESDIR}"/${PN}-3.1.3-fix-pkconfig-file.patch
-)
-
-multilib_src_configure() {
- # bug 508724 mariadb cannot use ld.gold
- tc-ld-disable-gold
-
- local mycmakeargs=(
- -DWITH_EXTERNAL_ZLIB=ON
- -DWITH_SSL:STRING=$(usex ssl $(usex gnutls GNUTLS OPENSSL) OFF)
- -DWITH_CURL=$(usex curl ON OFF)
- -DWITH_ICONV=ON
- -DCLIENT_PLUGIN_AUTH_GSSAPI_CLIENT:STRING=$(usex kerberos DYNAMIC OFF)
- -DMARIADB_UNIX_ADDR="${EPREFIX}/var/run/mysqld/mysqld.sock"
- -DINSTALL_LIBDIR="$(get_libdir)"
- -DINSTALL_PCDIR="$(get_libdir)/pkgconfig"
- -DINSTALL_PLUGINDIR="$(get_libdir)/mariadb/plugin"
- -DINSTALL_BINDIR=bin
- -DWITH_UNIT_TESTS=$(usex test ON OFF)
- )
- cmake_src_configure
-}
-
-multilib_src_install_all() {
- if ! use static-libs ; then
- find "${ED}" -name "*.a" -delete || die
- fi
-}
diff --git a/dev-db/mariadb-connector-c/mariadb-connector-c-3.2.5.ebuild b/dev-db/mariadb-connector-c/mariadb-connector-c-3.2.5.ebuild
deleted file mode 100644
index 5ed3f7fbf421..000000000000
--- a/dev-db/mariadb-connector-c/mariadb-connector-c-3.2.5.ebuild
+++ /dev/null
@@ -1,101 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=8
-
-if [[ "${PV}" == 9999 ]] ; then
- inherit git-r3
- EGIT_REPO_URI="https://github.com/MariaDB/mariadb-connector-c.git"
-else
- MY_PN=${PN#mariadb-}
- MY_PV=${PV/_b/-b}
- SRC_URI="https://downloads.mariadb.com/Connectors/c/connector-c-${PV}/${P}-src.tar.gz"
- S="${WORKDIR%/}/${PN}-${MY_PV}-src"
- KEYWORDS="~alpha amd64 arm arm64 ~hppa ~ia64 ~loong ~mips ~ppc ppc64 ~riscv ~s390 x86"
-fi
-
-inherit cmake-multilib toolchain-funcs
-
-MULTILIB_CHOST_TOOLS=( /usr/bin/mariadb_config )
-
-MULTILIB_WRAPPED_HEADERS+=(
- /usr/include/mariadb/mariadb_version.h
-)
-
-DESCRIPTION="C client library for MariaDB/MySQL"
-HOMEPAGE="https://mariadb.org/"
-LICENSE="LGPL-2.1"
-
-SLOT="0/3"
-IUSE="+curl gnutls kerberos +ssl static-libs test"
-
-RESTRICT="!test? ( test )"
-
-DEPEND="sys-libs/zlib:=[${MULTILIB_USEDEP}]
- virtual/libiconv:=[${MULTILIB_USEDEP}]
- curl? ( net-misc/curl:0=[${MULTILIB_USEDEP}] )
- kerberos? ( || ( app-crypt/mit-krb5[${MULTILIB_USEDEP}]
- app-crypt/heimdal[${MULTILIB_USEDEP}] ) )
- ssl? (
- gnutls? ( >=net-libs/gnutls-3.3.24:0=[${MULTILIB_USEDEP}] )
- !gnutls? (
- dev-libs/openssl:0=[${MULTILIB_USEDEP}]
- )
- )
- "
-BDEPEND="test? ( dev-db/mariadb[server] )"
-RDEPEND="${DEPEND}"
-PATCHES=(
- "${FILESDIR}"/gentoo-layout-3.0.patch
- "${FILESDIR}"/${PN}-3.1.3-fix-pkconfig-file.patch
-)
-
-src_prepare() {
- # These tests the remote_io plugin which requires network access
- sed -i 's/{"test_remote1", test_remote1, TEST_CONNECTION_NEW, 0, NULL, NULL},//g' "unittest/libmariadb/misc.c" || die
-
- # These tests don't work with --skip-grant-tables
- sed -i 's/{"test_conc366", test_conc366, TEST_CONNECTION_DEFAULT, 0, NULL, NULL},//g' "unittest/libmariadb/connection.c" || die
- sed -i 's/{"test_conc66", test_conc66, TEST_CONNECTION_DEFAULT, 0, NULL, NULL},//g' "unittest/libmariadb/connection.c" || die
-
- # [Warning] Aborted connection 2078 to db: 'test' user: 'root' host: '' (Got an error reading communication packets)
- # Not sure about this one - might also require network access
- sed -i 's/{"test_default_auth", test_default_auth, TEST_CONNECTION_NONE, 0, NULL, NULL},//g' "unittest/libmariadb/connection.c" || die
-
- cmake_src_prepare
-}
-
-multilib_src_configure() {
- # bug 508724 mariadb cannot use ld.gold
- tc-ld-disable-gold
-
- local mycmakeargs=(
- -DWITH_EXTERNAL_ZLIB=ON
- -DWITH_SSL:STRING=$(usex ssl $(usex gnutls GNUTLS OPENSSL) OFF)
- -DWITH_CURL=$(usex curl ON OFF)
- -DWITH_ICONV=ON
- -DCLIENT_PLUGIN_AUTH_GSSAPI_CLIENT:STRING=$(usex kerberos DYNAMIC OFF)
- -DMARIADB_UNIX_ADDR="${EPREFIX}/var/run/mysqld/mysqld.sock"
- -DINSTALL_LIBDIR="$(get_libdir)"
- -DINSTALL_MANDIR=share/man
- -DINSTALL_PCDIR="$(get_libdir)/pkgconfig"
- -DINSTALL_PLUGINDIR="$(get_libdir)/mariadb/plugin"
- -DINSTALL_BINDIR=bin
- -DWITH_UNIT_TESTS=$(usex test ON OFF)
- )
- cmake_src_configure
-}
-
-multilib_src_test() {
- mkdir -vp "${T}/mysql/data" || die
- mysql_install_db --no-defaults --datadir="${T}/mysql/data" || die
- mysqld --no-defaults --datadir="${T}/mysql/data" --socket="${T}/mysql/mysql.sock" --skip-grant-tables --skip-networking &
- while ! mysqladmin ping --socket="${T}/mysql/mysql.sock" --silent ; do sleep 1 ; done
- cd unittest/libmariadb && MYSQL_TEST_SOCKET="${T}/mysql/mysql.sock" MARIADB_CC_TEST=1 ctest --verbose || die
-}
-
-multilib_src_install_all() {
- if ! use static-libs ; then
- find "${ED}" -name "*.a" -delete || die
- fi
-}
diff --git a/dev-db/mariadb-connector-odbc/Manifest b/dev-db/mariadb-connector-odbc/Manifest
index 1b3be48db646..553fb9549946 100644
--- a/dev-db/mariadb-connector-odbc/Manifest
+++ b/dev-db/mariadb-connector-odbc/Manifest
@@ -1,6 +1,4 @@
AUX odbcinst2.ini 90 BLAKE2B 8070ddb3460799429fc9a80f5c54317381f3fc79a9b98766bb7c5db325ace3ed5f558df70386c2249f8a1f5a373cde51f0a28140421a00d3599f75994c28cbbf SHA512 00634eab33d08650cd19128bfd9d2187b4e5d38a866d08690d0b1e2224af7dcfefcb45f13a83f4a774beee322e6c5f3152c0f967399aea2893f8e857451aba8a
-DIST mariadb-connector-odbc-3.1.14-src.tar.gz 549698 BLAKE2B 612879086805c57b42036bb224b14ef1ab287d2ff288a5ec5ec6db7334fc8b82acd648476eca1dee282393486d117cadf1bbdcb0e78eae52bab26a0c05cb1fbe SHA512 bb3cb74ccd17a8df39456ccf3091579bbdfc56431954a978f488928df54e3f9ad1c5b67cb411be4b661ba0e0bdd69ccd4d00ea4bfd72c3f448b560031830512d
DIST mariadb-connector-odbc-3.1.18-src.tar.gz 556590 BLAKE2B 9644521f91136b3bc30846d8c9df7cfa21c8fff0e9219bf0c758a0294f34783a57f1200834b84833284624160652315adb4f6eb465a90378e676e5767c7bd40a SHA512 1d240988d03dbb0ef2f4eb0667ff973a35d700f319caaea78db6d5c0ca569ed5adcee978fb10cd9f067c0c5aecbfe697e5adb3d736e564bae82cf6c11cd0dba2
-EBUILD mariadb-connector-odbc-3.1.14.ebuild 1946 BLAKE2B 76490f7869d61650589429714798de3885fd1b98d4838c9a68d00b23701cd595810efa14319d7b13616acfa4d825f4b6c3a1d4715e183711136190588afb3050 SHA512 013e4905f29f0dbf7bc511faa15cab959298bbf7836252c3eb162a247a98235b31e68dab43f1e22c6e943d36f5559711e5e2d8213d152ad22791184dba483951
EBUILD mariadb-connector-odbc-3.1.18.ebuild 2111 BLAKE2B 1281e5c216022e85946f8b926a1dc3f1eb0d6dda23a8f55165427cd7302c2c5fe5558328a805423c537234a10e9ee2aabae3d353ba703a30dc403c7040c0b7c1 SHA512 1fc091ee19cd337632ac7e491cb0ca59c6b0e6bcc3b3779e7ec32a66bf4e06d5a11cd67f123e615788302b434bddd3d3c0fa88fc180dbd43bd83c4bdbf6a3c68
MISC metadata.xml 495 BLAKE2B 50717eb32456dc6dec684b14b318e2f511e8f6d3b0fe810608a106dcca7bb1eb631aba5d034584474c3631d39fb647ba1dbe97fa3aa4aeb1d3f7d03b4427841a SHA512 ef88620670ae82a5b39a103f44d52cec79863f69389d38923a4a1c66a11751d14059f9bed496d3e05045208b40e1f3e83cd5020dfd33f6656bb030ce8577d6be
diff --git a/dev-db/mariadb-connector-odbc/mariadb-connector-odbc-3.1.14.ebuild b/dev-db/mariadb-connector-odbc/mariadb-connector-odbc-3.1.14.ebuild
deleted file mode 100644
index da1eeb6dfc48..000000000000
--- a/dev-db/mariadb-connector-odbc/mariadb-connector-odbc-3.1.14.ebuild
+++ /dev/null
@@ -1,67 +0,0 @@
-# Copyright 2018-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-inherit cmake-multilib flag-o-matic
-
-DESCRIPTION="MariaDB Connector/ODBC"
-HOMEPAGE="https://downloads.mariadb.org/connector-odbc/"
-SRC_URI="mirror://mariadb/connector-odbc-${PV}/${P}-src.tar.gz"
-
-LICENSE="LGPL-2.1"
-SLOT="0/3.1"
-KEYWORDS="amd64 x86"
-IUSE="ssl"
-
-S="${S}-src"
-
-# USE=ssl merely enables the configuration options (seemingly for interactive
-# sessions) and does not cause direct linking to any SSL libraries. However,
-# it doesn't make sense enable these configuration options unless the
-# underlying mariadb-connector-c has ssl enabled, thus if we have USE=ssl,
-# require mariadb-connector-c to have it too.
-DEPEND="=dev-db/mariadb-connector-c-$(ver_cut 1-2)*:=[ssl?]
- dev-db/unixODBC"
-RDEPEND="${DEPEND}"
-
-src_prepare() {
- cmake_src_prepare
-
- sed -e "s,/lib/,/$(get_libdir)/,g" "${FILESDIR}/odbcinst2.ini" > odbcinst.ini || die
-}
-
-multilib_src_configure() {
- append-cppflags $(mariadb_config --cflags || die)
- local mycmakeargs=(
- -DWITH_SSL=$(usex ssl OPENSSL OFF)
- -DMARIADB_LINK_DYNAMIC=YES
- -DUSE_SYSTEM_INSTALLED_LIB=YES
- -DINSTALL_DOCDIR="/usr/share/doc/${PF}"
- -DINSTALL_LICENSEDIR="/usr/share/doc/${PF}"
- #-DCMAKE_C_FLAGS="$(mariadb_config --cflags)"
- )
- cmake_src_configure
-}
-
-multilib_src_install_all() {
- insinto /usr/share/${PN}
- doins odbcinst.ini
-}
-
-pkg_postinst() {
- elog "Please remember to use emerge --config =${P} to install the ODBC ini files."
- elog "Alternatively run: /usr/bin/odbcinst -i -d -f /usr/share/${PN}/odbcinst.ini"
-}
-
-pkg_config() {
- [[ -n "${ROOT}" ]] && die "Sorry, non-standard ROOT setting is not supported."
-
- if /usr/bin/odbcinst -q -d -n maodbc &>/dev/null; then
- einfo "maodbc (MariaDB ODBC driver) has already been installed."
- else
- ebegin "Installing maodbc (MariaDB ODBC driver)"
- /usr/bin/odbcinst -i -d -f /usr/share/${PN}/odbcinst.ini
- eend ${?} || die
- fi
-}
diff --git a/dev-db/mysql-connector-c/Manifest b/dev-db/mysql-connector-c/Manifest
index b323c08d40dc..7e30aac9edb4 100644
--- a/dev-db/mysql-connector-c/Manifest
+++ b/dev-db/mysql-connector-c/Manifest
@@ -1,12 +1,7 @@
AUX mysql-connector-c-8.0.19-do-not-install-comp_err.patch 307 BLAKE2B 864c07e9d4fb9a38ac418476f4b7738caa1f2a5dc633ad5921859793983c7b42acd87263ce2703df5a8c7d3bc3d7a60efb28a3ff17c311d89cc7b12edd22574f SHA512 cbb9be24a67a649b68230fe3482063d2d16fb629233e070289eb1ab0011bd8c43b0c056e4b6ca430a62ce0e8f47bb9490cb6746b7dc3fe06a05670b078cd084f
AUX mysql-connector-c-8.0.22-always-build-decompress-utilities.patch 534 BLAKE2B 15bef04f750b5f373d8c5f39690e90be482bfea66430234befc777e9d84d0060d20e1290798ddacbf0e9f0f8db45ba0318d88b61aec3fd1e859285cefff446ef SHA512 7ae81f4fe020c12e45eba041dcca921fa93f42a12d8c8d840b1bec819c00de8b780a792e99cdc3cae55eef74c911de3087b6583d6213913b36428b96f0e1c3af
-AUX mysql-connector-c-8.0.27-add-OpenSSL-3.0.0-support.patch 11508 BLAKE2B 1fe2341c938ce580611bb1f2ded279d02d4f1130b719c43d0c70942e9954214cc4392b86a18dfd0f88082c6b72fdf270e076647dd1600d7ebb8eb437ca10bb64 SHA512 1b7b1bf471ad6cab6c86dbfb7f6ffe506e3d20a51efcc1df503a9d65976fedb8dbcd67993897241fc0dd9e1f7356670bf3ec80c5b7f66c9246a44b4aa3eee3cc
AUX mysql-connector-c-8.0.27-res_n.patch 1635 BLAKE2B f75811958a6415bf45aa571a8da14c371500216a197602dec19b8b565bc219f98e8feb9bc660d81e32c4af7f39abb626af405d33a7f478617c8ee96c5b4453b8 SHA512 bb6315f0ac540d0723dffd9f8c2bdad9b9b1c0a3d706f80fd3bbdc9c7f276a8dda2754df94f6cb4ffecb0c3b0e65edc96c90b171eb0a4e5032fe6583e56ade85
AUX mysql-connector-c-8.0.32-musl.patch 833 BLAKE2B 92fd8e0b41ec07faf37bf94795e87883bb6bf860e7e0ba27919fe2caedb06b4a015d866d48568d5342f0557b6cba42fe912e8e8ea2f2c6c8a1a21fc05531d11e SHA512 35646ccce4f6064eb8b71cb7309db34abe851e5a46acb7b428a7c667bbe6f63de82ef74e00e58192c4fb55c82fe5ad3818551ec3eb334364fa426c106e846f5d
-DIST mysql-boost-8.0.27.tar.gz 292184025 BLAKE2B 177209f3c62b0326ca9d021c751a701dec84c1b15c946ab0a68b1b4cf0620468eb3a1df77a918284007a0fde1aaa6a9767d0baed57936612813ef583df51c35e SHA512 6ef2426c0bee46bdf8e2fa5cb159d5ae19f0bed4f7c9bea9b33e0dd922b568c3c68ca063dcbcd7ea6904aaea31877c10064ea10b4bc63fb40d9f31778e3a7891
-DIST mysql-boost-8.0.31.tar.gz 334504577 BLAKE2B 0506472c732351a1055be9bbd81212e95280ae464af95cb5b579777dd8fad4634b099fa2830c3095066daf8c586f1d8cd2316e7268fb0d2577dd706c595c9102 SHA512 87b1678de8c2fd640fd6f3ae58266ea63fe240578330e3296d0e5fc209bbe9b0c22996214b6ca4cce8c0d9cc2f9897f4e6723d835b33fc4342983c82929c3d96
DIST mysql-boost-8.0.32.tar.gz 436207624 BLAKE2B 8a75fd6fe12d4f870622b3386118737b8f17d116df625ef6187647c870d456823543e0a1e9aa05fff53313c3872df1df23add2508ec735bb7972718fc1e90539 SHA512 937e0d0350cb583bb4de15b080f08ed92b253a6d7c09f13a028855dae154fc84f0c95fb082b818b2fa6fa792cd2d9db8d7dc7a20a2a0d3d2b6839fbd2c821b44
-EBUILD mysql-connector-c-8.0.27-r1.ebuild 3243 BLAKE2B e0cd9a95e8b9760309df66c35e3c22f21bed920288e91ec466cba438cbdddd9721fd37068720fc1b6155f820aa0c759cff7a06cb27aa90f97e4d6eda82d2294b SHA512 29d9d9a14042f9c18ce6bdb4e30c0bf31932f734965b001cc7dadc6d55d9fb06b78be61f5c29c5dce0242102d4c1bbd375a7c030d081c9c983b68185caf8bf7b
-EBUILD mysql-connector-c-8.0.31.ebuild 3183 BLAKE2B 7c7a0735b18f7d48451b6c86aed42d85d07155d132ac38d363b2d75e9f4ff718e920f1dd3806e5240373e207e049d30a90b6a6ed805393d39e2083219b30ba12 SHA512 002090814388556e8605091b8acb08d1ccaf40ea5c624e60fb5e0bd586470bf4461e40523c72bdec5fc5b6da5eb4d856fb1b2971953592bbc13f8cd87bd71a7e
EBUILD mysql-connector-c-8.0.32-r1.ebuild 3245 BLAKE2B e9ea5b835cbe956003a13add9ab19063482b0f96fa2a7ebfffd725976c9532cc22e888fcc4f85ea67b9bb85c29d7fc74bf4872c2ac090d2a19f1d17a94ec0d47 SHA512 cf32dea8d79256dc5d79ab51b7a035247592534ec02f3bde70ca49af178d3708516f5b8417bf4fc83ae8df33f1c0e6037cfd99a5fd10a3f4df4093b1af5c5cf8
MISC metadata.xml 240 BLAKE2B cc93ae4da8408b221c296e092d9db6ae3879754ade669d81c1218d53a5f007c6b7717bda6f92dbb0af38ff9b5e45f44e91503b12d3603d9955ec7d5a2a67399b SHA512 0f41c32ce3d736e061302252f14913d7425bc97e19d0c2f3b80c50637ab3521aa6cfc67f82e5f70f91174cddb36bb5622837dc18fd9db3bf75eb860359aade27
diff --git a/dev-db/mysql-connector-c/files/mysql-connector-c-8.0.27-add-OpenSSL-3.0.0-support.patch b/dev-db/mysql-connector-c/files/mysql-connector-c-8.0.27-add-OpenSSL-3.0.0-support.patch
deleted file mode 100644
index da1907db4633..000000000000
--- a/dev-db/mysql-connector-c/files/mysql-connector-c-8.0.27-add-OpenSSL-3.0.0-support.patch
+++ /dev/null
@@ -1,313 +0,0 @@
-From d5bedd07c111676695270cdf35d23f9026a78113 Mon Sep 17 00:00:00 2001
-From: Thomas Deutschmann <whissi@gentoo.org>
-Date: Tue, 22 Jun 2021 23:56:54 +0200
-Subject: [PATCH 6/6] Add OpenSSL 3.0.0 support
-
-Signed-off-by: Thomas Deutschmann <whissi@gentoo.org>
----
- cmake/ssl.cmake | 59 +++++++++++++------
- mysys/my_md5.cc | 2 +
- .../xcom_network_provider_ssl_native_lib.cc | 4 ++
- plugin/x/client/xconnection_impl.cc | 4 ++
- sql-common/client.cc | 2 +
- sql/mysqld.cc | 2 +
- sql/sys_vars.cc | 18 +++++-
- vio/viosslfactories.cc | 6 ++
- 8 files changed, 78 insertions(+), 19 deletions(-)
-
-diff --git a/cmake/ssl.cmake b/cmake/ssl.cmake
-index 293281cf1..4732d8bf4 100644
---- a/cmake/ssl.cmake
-+++ b/cmake/ssl.cmake
-@@ -205,34 +205,59 @@ MACRO (MYSQL_CHECK_SSL)
- NAMES crypto libcrypto libeay32
- HINTS ${OPENSSL_ROOT_DIR}/lib)
-
-- IF(OPENSSL_INCLUDE_DIR)
-+ IF(OPENSSL_INCLUDE_DIR AND EXISTS "${OPENSSL_INCLUDE_DIR}/openssl/opensslv.h")
- # Verify version number. Version information looks like:
- # #define OPENSSL_VERSION_NUMBER 0x1000103fL
- # Encoded as MNNFFPPS: major minor fix patch status
- FILE(STRINGS "${OPENSSL_INCLUDE_DIR}/openssl/opensslv.h"
- OPENSSL_VERSION_NUMBER
-- REGEX "^#[ ]*define[\t ]+OPENSSL_VERSION_NUMBER[\t ]+0x[0-9].*"
-- )
-- STRING(REGEX REPLACE
-- "^.*OPENSSL_VERSION_NUMBER[\t ]+0x([0-9]).*$" "\\1"
-- OPENSSL_MAJOR_VERSION "${OPENSSL_VERSION_NUMBER}"
-- )
-- STRING(REGEX REPLACE
-- "^.*OPENSSL_VERSION_NUMBER[\t ]+0x[0-9]([0-9][0-9]).*$" "\\1"
-- OPENSSL_MINOR_VERSION "${OPENSSL_VERSION_NUMBER}"
-- )
-- STRING(REGEX REPLACE
-- "^.*OPENSSL_VERSION_NUMBER[\t ]+0x[0-9][0-9][0-9]([0-9][0-9]).*$" "\\1"
-- OPENSSL_FIX_VERSION "${OPENSSL_VERSION_NUMBER}"
-+ REGEX "^#[\t ]*define[\t ]+OPENSSL_VERSION_NUMBER[\t ]+0x[0-9].*"
- )
-+
-+ IF(OPENSSL_VERSION_NUMBER)
-+ STRING(REGEX REPLACE
-+ "^.*OPENSSL_VERSION_NUMBER[\t ]+0x([0-9]).*$" "\\1"
-+ OPENSSL_MAJOR_VERSION "${OPENSSL_VERSION_NUMBER}"
-+ )
-+ STRING(REGEX REPLACE
-+ "^.*OPENSSL_VERSION_NUMBER[\t ]+0x[0-9]([0-9][0-9]).*$" "\\1"
-+ OPENSSL_MINOR_VERSION "${OPENSSL_VERSION_NUMBER}"
-+ )
-+ STRING(REGEX REPLACE
-+ "^.*OPENSSL_VERSION_NUMBER[\t ]+0x[0-9][0-9][0-9]([0-9][0-9]).*$" "\\1"
-+ OPENSSL_FIX_VERSION "${OPENSSL_VERSION_NUMBER}"
-+ )
-+ ELSE()
-+ FILE(STRINGS "${OPENSSL_INCLUDE_DIR}/openssl/opensslv.h"
-+ OPENSSL_VERSION_STR
-+ REGEX "^#[\t ]*define[\t ]+OPENSSL_VERSION_STR[\t ]+\"([0-9])+\\.([0-9])+\\.([0-9])+\".*"
-+ )
-+
-+ STRING(REGEX REPLACE
-+ "^.*OPENSSL_VERSION_STR[\t ]+\"([0-9]+)\\.[0-9]+\\.[0-9]+\".*$" "\\1"
-+ OPENSSL_MAJOR_VERSION "${OPENSSL_VERSION_STR}"
-+ )
-+ STRING(REGEX REPLACE
-+ "^.*OPENSSL_VERSION_STR[\t ]+\"[0-9]+\\.([0-9]+)\\.[0-9]+\".*$" "\\1"
-+ OPENSSL_MINOR_VERSION "${OPENSSL_VERSION_STR}"
-+ )
-+ STRING(REGEX REPLACE
-+ "^.*OPENSSL_VERSION_STR[\t ]+\"[0-9]+\\.[0-9]+\\.([0-9]+)\".*$" "\\1"
-+ OPENSSL_FIX_VERSION "${OPENSSL_VERSION_STR}"
-+ )
-+ ENDIF()
- ENDIF()
-- IF("${OPENSSL_MAJOR_VERSION}.${OPENSSL_MINOR_VERSION}.${OPENSSL_FIX_VERSION}" VERSION_GREATER "1.1.0")
-+
-+ INCLUDE(CheckSymbolExists)
-+
-+ CHECK_SYMBOL_EXISTS(TLS1_3_VERSION "openssl/tls1.h" HAVE_TLS1_3_VERSION)
-+ IF(HAVE_TLS1_3_VERSION)
- ADD_DEFINITIONS(-DHAVE_TLSv13)
- ENDIF()
- IF(OPENSSL_INCLUDE_DIR AND
- OPENSSL_LIBRARY AND
- CRYPTO_LIBRARY AND
-- OPENSSL_MAJOR_VERSION STREQUAL "1"
-+ OPENSSL_MAJOR_VERSION VERSION_GREATER_EQUAL "1"
- )
- SET(OPENSSL_FOUND TRUE)
- FIND_PROGRAM(OPENSSL_EXECUTABLE openssl
-@@ -296,8 +321,6 @@ MACRO (MYSQL_CHECK_SSL)
- MESSAGE(STATUS "OPENSSL_MINOR_VERSION = ${OPENSSL_MINOR_VERSION}")
- MESSAGE(STATUS "OPENSSL_FIX_VERSION = ${OPENSSL_FIX_VERSION}")
-
-- INCLUDE(CheckSymbolExists)
--
- CMAKE_PUSH_CHECK_STATE()
- SET(CMAKE_REQUIRED_INCLUDES ${OPENSSL_INCLUDE_DIR})
- CHECK_SYMBOL_EXISTS(SHA512_DIGEST_LENGTH "openssl/sha.h"
-diff --git a/mysys/my_md5.cc b/mysys/my_md5.cc
-index 86203619f..37ed3c8b2 100644
---- a/mysys/my_md5.cc
-+++ b/mysys/my_md5.cc
-@@ -56,7 +56,9 @@ static void my_md5_hash(unsigned char *digest, unsigned const char *buf,
- int compute_md5_hash(char *digest, const char *buf, int len) {
- int retval = 0;
- int fips_mode = 0;
-+#if defined(OPENSSL_FIPS)
- fips_mode = FIPS_mode();
-+#endif
- /* If fips mode is ON/STRICT restricted method calls will result into abort,
- * skipping call. */
- if (fips_mode == 0) {
-diff --git a/plugin/group_replication/libmysqlgcs/src/bindings/xcom/xcom/network/xcom_network_provider_ssl_native_lib.cc b/plugin/group_replication/libmysqlgcs/src/bindings/xcom/xcom/network/xcom_network_provider_ssl_native_lib.cc
-index 8d4af3c04..de67c9e7c 100644
---- a/plugin/group_replication/libmysqlgcs/src/bindings/xcom/xcom/network/xcom_network_provider_ssl_native_lib.cc
-+++ b/plugin/group_replication/libmysqlgcs/src/bindings/xcom/xcom/network/xcom_network_provider_ssl_native_lib.cc
-@@ -316,6 +316,7 @@ error:
- return 1;
- }
-
-+#if defined(OPENSSL_FIPS)
- #define OPENSSL_ERROR_LENGTH 512
- static int configure_ssl_fips_mode(const int fips_mode) {
- int rc = -1;
-@@ -339,6 +340,7 @@ static int configure_ssl_fips_mode(const int fips_mode) {
- EXIT:
- return rc;
- }
-+#endif
-
- static int configure_ssl_ca(SSL_CTX *ssl_ctx, const char *ca_file,
- const char *ca_path) {
-@@ -478,12 +480,14 @@ int Xcom_network_provider_ssl_library::xcom_init_ssl(
- int verify_server = SSL_VERIFY_NONE;
- int verify_client = SSL_VERIFY_NONE;
-
-+#if defined(OPENSSL_FIPS)
- if (configure_ssl_fips_mode(
- Network_provider_manager::getInstance().xcom_get_ssl_fips_mode()) !=
- 1) {
- G_ERROR("Error setting the ssl fips mode");
- goto error;
- }
-+#endif
-
- SSL_library_init();
- SSL_load_error_strings();
-diff --git a/plugin/x/client/xconnection_impl.cc b/plugin/x/client/xconnection_impl.cc
-index aaf37a1b3..753944889 100644
---- a/plugin/x/client/xconnection_impl.cc
-+++ b/plugin/x/client/xconnection_impl.cc
-@@ -617,6 +617,7 @@ XError Connection_impl::get_ssl_error(const int error_id) {
- return XError(CR_SSL_CONNECTION_ERROR, buffer);
- }
-
-+#if defined(OPENSSL_FIPS)
- /**
- Set fips mode in openssl library,
- When we set fips mode ON/STRICT, it will perform following operations:
-@@ -656,6 +657,7 @@ int set_fips_mode(const uint32_t fips_mode,
- EXIT:
- return rc;
- }
-+#endif
-
- XError Connection_impl::activate_tls() {
- if (nullptr == m_vio) return get_socket_error(SOCKET_ECONNRESET);
-@@ -666,12 +668,14 @@ XError Connection_impl::activate_tls() {
- if (!m_context->m_ssl_config.is_configured())
- return XError{CR_SSL_CONNECTION_ERROR, ER_TEXT_TLS_NOT_CONFIGURATED, true};
-
-+#if defined(OPENSSL_FIPS)
- char err_string[OPENSSL_ERROR_LENGTH] = {'\0'};
- if (set_fips_mode(
- static_cast<uint32_t>(m_context->m_ssl_config.m_ssl_fips_mode),
- err_string) != 1) {
- return XError{CR_SSL_CONNECTION_ERROR, err_string, true};
- }
-+#endif
- auto ssl_ctx_flags = process_tls_version(
- details::null_when_empty(m_context->m_ssl_config.m_tls_version));
-
-diff --git a/sql-common/client.cc b/sql-common/client.cc
-index 5de2a1fb9..102e663d9 100644
---- a/sql-common/client.cc
-+++ b/sql-common/client.cc
-@@ -8286,6 +8286,7 @@ int STDCALL mysql_options(MYSQL *mysql, enum mysql_option option,
- return 1;
- break;
- case MYSQL_OPT_SSL_FIPS_MODE: {
-+#if defined(OPENSSL_FIPS)
- char ssl_err_string[OPENSSL_ERROR_LENGTH] = {'\0'};
- ENSURE_EXTENSIONS_PRESENT(&mysql->options);
- mysql->options.extension->ssl_fips_mode =
-@@ -8298,6 +8299,7 @@ int STDCALL mysql_options(MYSQL *mysql, enum mysql_option option,
- "Set Fips mode ON/STRICT failed, detail: '%s'.", ssl_err_string);
- return 1;
- }
-+#endif
- } break;
- case MYSQL_OPT_SSL_MODE:
- ENSURE_EXTENSIONS_PRESENT(&mysql->options);
-diff --git a/sql/mysqld.cc b/sql/mysqld.cc
-index 8105d4b73..b580f1c4d 100644
---- a/sql/mysqld.cc
-+++ b/sql/mysqld.cc
-@@ -5292,12 +5292,14 @@ static void init_ssl() {
- }
-
- static int init_ssl_communication() {
-+#if defined(OPENSSL_FIPS)
- char ssl_err_string[OPENSSL_ERROR_LENGTH] = {'\0'};
- int ret_fips_mode = set_fips_mode(opt_ssl_fips_mode, ssl_err_string);
- if (ret_fips_mode != 1) {
- LogErr(ERROR_LEVEL, ER_SSL_FIPS_MODE_ERROR, ssl_err_string);
- return 1;
- }
-+#endif
- if (TLS_channel::singleton_init(&mysql_main, mysql_main_channel, opt_use_ssl,
- &server_main_callback, opt_initialize))
- return 1;
-diff --git a/sql/sys_vars.cc b/sql/sys_vars.cc
-index 4592e4bbb..320f458fd 100644
---- a/sql/sys_vars.cc
-+++ b/sql/sys_vars.cc
-@@ -4799,6 +4799,7 @@ static Sys_var_ulong Sys_max_execution_time(
- HINT_UPDATEABLE SESSION_VAR(max_execution_time), CMD_LINE(REQUIRED_ARG),
- VALID_RANGE(0, ULONG_MAX), DEFAULT(0), BLOCK_SIZE(1));
-
-+#if defined(OPENSSL_FIPS)
- static bool update_fips_mode(sys_var *, THD *, enum_var_type) {
- char ssl_err_string[OPENSSL_ERROR_LENGTH] = {'\0'};
- if (set_fips_mode(opt_ssl_fips_mode, ssl_err_string) != 1) {
-@@ -4809,15 +4810,30 @@ static bool update_fips_mode(sys_var *, THD *, enum_var_type) {
- return false;
- }
- }
-+#endif
-
-+#if defined(OPENSSL_FIPS)
- static const char *ssl_fips_mode_names[] = {"OFF", "ON", "STRICT", nullptr};
-+#else
-+static const char *ssl_fips_mode_names[] = {"OFF", 0};
-+#endif
- static Sys_var_enum Sys_ssl_fips_mode(
- "ssl_fips_mode",
- "SSL FIPS mode (applies only for OpenSSL); "
-+#if defined(OPENSSL_FIPS)
- "permitted values are: OFF, ON, STRICT",
-+#else
-+ "permitted values are: OFF",
-+#endif
- GLOBAL_VAR(opt_ssl_fips_mode), CMD_LINE(REQUIRED_ARG, OPT_SSL_FIPS_MODE),
- ssl_fips_mode_names, DEFAULT(0), NO_MUTEX_GUARD, NOT_IN_BINLOG,
-- ON_CHECK(nullptr), ON_UPDATE(update_fips_mode), nullptr);
-+ ON_CHECK(NULL),
-+#if defined(OPENSSL_FIPS)
-+ ON_UPDATE(update_fips_mode),
-+#else
-+ ON_UPDATE(NULL),
-+#endif
-+ NULL);
-
- static Sys_var_bool Sys_auto_generate_certs(
- "auto_generate_certs",
-diff --git a/vio/viosslfactories.cc b/vio/viosslfactories.cc
-index 618be1511..672fc74ca 100644
---- a/vio/viosslfactories.cc
-+++ b/vio/viosslfactories.cc
-@@ -472,6 +472,7 @@ void ssl_start() {
- }
- }
-
-+#if defined(OPENSSL_FIPS)
- /**
- Set fips mode in openssl library,
- When we set fips mode ON/STRICT, it will perform following operations:
-@@ -525,6 +526,7 @@ EXIT:
- @returns openssl current fips mode
- */
- uint get_fips_mode() { return FIPS_mode(); }
-+#endif
-
- /**
- Toggle FIPS mode, to see whether it is available with the current SSL library.
-@@ -532,12 +534,16 @@ uint get_fips_mode() { return FIPS_mode(); }
- @retval non-zero: FIPS is supported.
- */
- int test_ssl_fips_mode(char *err_string) {
-+#if defined(OPENSSL_FIPS)
- int ret = FIPS_mode_set(FIPS_mode() == 0 ? 1 : 0);
- unsigned long err = (ret == 0) ? ERR_get_error() : 0;
-
- if (err != 0) {
- ERR_error_string_n(err, err_string, OPENSSL_ERROR_LENGTH - 1);
- }
-+#else
-+ int ret = 0;
-+#endif
- return ret;
- }
-
---
-2.34.0
-
diff --git a/dev-db/mysql-connector-c/mysql-connector-c-8.0.27-r1.ebuild b/dev-db/mysql-connector-c/mysql-connector-c-8.0.27-r1.ebuild
deleted file mode 100644
index 124402752491..000000000000
--- a/dev-db/mysql-connector-c/mysql-connector-c-8.0.27-r1.ebuild
+++ /dev/null
@@ -1,122 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-inherit cmake-multilib flag-o-matic
-
-# wrap the config script
-MULTILIB_CHOST_TOOLS=( /usr/bin/mysql_config )
-
-DESCRIPTION="C client library for MariaDB/MySQL"
-HOMEPAGE="https://dev.mysql.com/downloads/"
-
-if [[ ${PV} == "9999" ]]; then
- EGIT_REPO_URI="https://github.com/mysql/mysql-server.git"
-
- inherit git-r3
-else
- SRC_URI="https://dev.mysql.com/get/Downloads/MySQL-$(ver_cut 1-2)/mysql-boost-${PV}.tar.gz"
- KEYWORDS="~alpha amd64 arm arm64 ~hppa ~ia64 ~loong ~mips ppc ppc64 ~riscv ~s390 sparc x86"
-
- S="${WORKDIR}/mysql-${PV}"
-fi
-
-LICENSE="GPL-2"
-SLOT="0/21"
-IUSE="ldap static-libs"
-
-RDEPEND="
- >=app-arch/lz4-0_p131:=[${MULTILIB_USEDEP}]
- app-arch/zstd:=[${MULTILIB_USEDEP}]
- sys-libs/zlib:=[${MULTILIB_USEDEP}]
- ldap? ( dev-libs/cyrus-sasl:=[${MULTILIB_USEDEP}] )
- dev-libs/openssl:0=[${MULTILIB_USEDEP}]
-"
-DEPEND="${RDEPEND}"
-
-# Avoid file collisions, #692580
-RDEPEND+=" !<dev-db/mysql-5.6.45-r1"
-RDEPEND+=" !=dev-db/mysql-5.7.23*"
-RDEPEND+=" !=dev-db/mysql-5.7.24*"
-RDEPEND+=" !=dev-db/mysql-5.7.25*"
-RDEPEND+=" !=dev-db/mysql-5.7.26-r0"
-RDEPEND+=" !=dev-db/mysql-5.7.27-r0"
-RDEPEND+=" !<dev-db/percona-server-5.7.26.29-r1"
-
-DOCS=( README )
-
-PATCHES=(
- "${FILESDIR}"/${PN}-8.0.22-always-build-decompress-utilities.patch
- "${FILESDIR}"/${PN}-8.0.19-do-not-install-comp_err.patch
- "${FILESDIR}"/${PN}-8.0.27-add-OpenSSL-3.0.0-support.patch
- "${FILESDIR}"/${PN}-8.0.27-res_n.patch
-)
-
-src_prepare() {
- sed -i -e 's/CLIENT_LIBS/CONFIG_CLIENT_LIBS/' "scripts/CMakeLists.txt" || die
-
- # All these are for the server only.
- # Disable rpm call which would trigger sandbox, #692368
- sed -i \
- -e '/MYSQL_CHECK_LIBEVENT/d' \
- -e '/MYSQL_CHECK_RAPIDJSON/d' \
- -e '/MYSQL_CHECK_ICU/d' \
- -e '/MYSQL_CHECK_EDITLINE/d' \
- -e '/MYSQL_CHECK_CURL/d' \
- -e '/ADD_SUBDIRECTORY(man)/d' \
- -e '/ADD_SUBDIRECTORY(share)/d' \
- -e '/INCLUDE(cmake\/boost/d' \
- -e 's/MY_RPM rpm/MY_RPM rpmNOTEXISTENT/' \
- CMakeLists.txt || die
-
- # Skip building clients
- echo > client/CMakeLists.txt || die
-
- # Forcefully disable auth plugin
- if ! use ldap ; then
- sed -i -e '/MYSQL_CHECK_SASL/d' CMakeLists.txt || die
- echo > libmysql/authentication_ldap/CMakeLists.txt || die
- fi
-
- cmake_src_prepare
-}
-
-multilib_src_configure() {
- CMAKE_BUILD_TYPE="RelWithDebInfo"
-
- # Code is now requiring C++17 due to https://github.com/mysql/mysql-server/commit/236ab55bedd8c9eacd80766d85edde2a8afacd08
- append-cxxflags -std=c++17
-
- local mycmakeargs=(
- -DCMAKE_C_FLAGS_RELWITHDEBINFO=-DNDEBUG
- -DCMAKE_CXX_FLAGS_RELWITHDEBINFO=-DNDEBUG
- -DINSTALL_LAYOUT=RPM
- -DINSTALL_LIBDIR=$(get_libdir)
- -DWITH_DEFAULT_COMPILER_OPTIONS=OFF
- -DENABLED_LOCAL_INFILE=ON
- -DMYSQL_UNIX_ADDR="${EPREFIX}/run/mysqld/mysqld.sock"
- -DWITH_LZ4=system
- -DWITH_NUMA=OFF
- -DWITH_SSL=system
- -DWITH_ZLIB=system
- -DWITH_ZSTD=system
- -DLIBMYSQL_OS_OUTPUT_NAME=mysqlclient
- -DSHARED_LIB_PATCH_VERSION="0"
- -DCMAKE_POSITION_INDEPENDENT_CODE=ON
- -DWITHOUT_SERVER=ON
- )
-
- cmake_src_configure
-}
-
-multilib_src_install_all() {
- doman \
- man/my_print_defaults.1 \
- man/perror.1 \
- man/zlib_decompress.1
-
- if ! use static-libs ; then
- find "${ED}" -name "*.a" -delete || die
- fi
-}
diff --git a/dev-db/mysql-connector-c/mysql-connector-c-8.0.31.ebuild b/dev-db/mysql-connector-c/mysql-connector-c-8.0.31.ebuild
deleted file mode 100644
index db6fbd547f17..000000000000
--- a/dev-db/mysql-connector-c/mysql-connector-c-8.0.31.ebuild
+++ /dev/null
@@ -1,121 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-inherit cmake-multilib flag-o-matic
-
-# wrap the config script
-MULTILIB_CHOST_TOOLS=( /usr/bin/mysql_config )
-
-DESCRIPTION="C client library for MariaDB/MySQL"
-HOMEPAGE="https://dev.mysql.com/downloads/"
-
-if [[ ${PV} == "9999" ]]; then
- EGIT_REPO_URI="https://github.com/mysql/mysql-server.git"
-
- inherit git-r3
-else
- SRC_URI="https://dev.mysql.com/get/Downloads/MySQL-$(ver_cut 1-2)/mysql-boost-${PV}.tar.gz"
- KEYWORDS="~alpha amd64 arm arm64 ~hppa ~ia64 ~loong ~mips ppc ppc64 ~riscv ~s390 sparc x86"
-
- S="${WORKDIR}/mysql-${PV}"
-fi
-
-LICENSE="GPL-2"
-SLOT="0/21"
-IUSE="ldap static-libs"
-
-RDEPEND="
- >=app-arch/lz4-0_p131:=[${MULTILIB_USEDEP}]
- app-arch/zstd:=[${MULTILIB_USEDEP}]
- sys-libs/zlib:=[${MULTILIB_USEDEP}]
- ldap? ( dev-libs/cyrus-sasl:=[${MULTILIB_USEDEP}] )
- dev-libs/openssl:0=[${MULTILIB_USEDEP}]
-"
-DEPEND="${RDEPEND}"
-
-# Avoid file collisions, #692580
-RDEPEND+=" !<dev-db/mysql-5.6.45-r1"
-RDEPEND+=" !=dev-db/mysql-5.7.23*"
-RDEPEND+=" !=dev-db/mysql-5.7.24*"
-RDEPEND+=" !=dev-db/mysql-5.7.25*"
-RDEPEND+=" !=dev-db/mysql-5.7.26-r0"
-RDEPEND+=" !=dev-db/mysql-5.7.27-r0"
-RDEPEND+=" !<dev-db/percona-server-5.7.26.29-r1"
-
-DOCS=( README )
-
-PATCHES=(
- "${FILESDIR}"/${PN}-8.0.22-always-build-decompress-utilities.patch
- "${FILESDIR}"/${PN}-8.0.19-do-not-install-comp_err.patch
- "${FILESDIR}"/${PN}-8.0.27-res_n.patch
-)
-
-src_prepare() {
- sed -i -e 's/CLIENT_LIBS/CONFIG_CLIENT_LIBS/' "scripts/CMakeLists.txt" || die
-
- # All these are for the server only.
- # Disable rpm call which would trigger sandbox, #692368
- sed -i \
- -e '/MYSQL_CHECK_LIBEVENT/d' \
- -e '/MYSQL_CHECK_RAPIDJSON/d' \
- -e '/MYSQL_CHECK_ICU/d' \
- -e '/MYSQL_CHECK_EDITLINE/d' \
- -e '/MYSQL_CHECK_CURL/d' \
- -e '/ADD_SUBDIRECTORY(man)/d' \
- -e '/ADD_SUBDIRECTORY(share)/d' \
- -e '/INCLUDE(cmake\/boost/d' \
- -e 's/MY_RPM rpm/MY_RPM rpmNOTEXISTENT/' \
- CMakeLists.txt || die
-
- # Skip building clients
- echo > client/CMakeLists.txt || die
-
- # Forcefully disable auth plugin
- if ! use ldap ; then
- sed -i -e '/MYSQL_CHECK_SASL/d' CMakeLists.txt || die
- echo > libmysql/authentication_ldap/CMakeLists.txt || die
- fi
-
- cmake_src_prepare
-}
-
-multilib_src_configure() {
- CMAKE_BUILD_TYPE="RelWithDebInfo"
-
- # Code is now requiring C++17 due to https://github.com/mysql/mysql-server/commit/236ab55bedd8c9eacd80766d85edde2a8afacd08
- append-cxxflags -std=c++17
-
- local mycmakeargs=(
- -DCMAKE_C_FLAGS_RELWITHDEBINFO=-DNDEBUG
- -DCMAKE_CXX_FLAGS_RELWITHDEBINFO=-DNDEBUG
- -DINSTALL_LAYOUT=RPM
- -DINSTALL_LIBDIR=$(get_libdir)
- -DWITH_DEFAULT_COMPILER_OPTIONS=OFF
- -DENABLED_LOCAL_INFILE=ON
- -DMYSQL_UNIX_ADDR="${EPREFIX}/run/mysqld/mysqld.sock"
- -DWITH_LZ4=system
- -DWITH_NUMA=OFF
- -DWITH_SSL=system
- -DWITH_ZLIB=system
- -DWITH_ZSTD=system
- -DLIBMYSQL_OS_OUTPUT_NAME=mysqlclient
- -DSHARED_LIB_PATCH_VERSION="0"
- -DCMAKE_POSITION_INDEPENDENT_CODE=ON
- -DWITHOUT_SERVER=ON
- )
-
- cmake_src_configure
-}
-
-multilib_src_install_all() {
- doman \
- man/my_print_defaults.1 \
- man/perror.1 \
- man/zlib_decompress.1
-
- if ! use static-libs ; then
- find "${ED}" -name "*.a" -delete || die
- fi
-}
diff --git a/dev-embedded/Manifest.gz b/dev-embedded/Manifest.gz
index a3378b92875b..fea192618a8f 100644
--- a/dev-embedded/Manifest.gz
+++ b/dev-embedded/Manifest.gz
Binary files differ
diff --git a/dev-embedded/sdcc/Manifest b/dev-embedded/sdcc/Manifest
index 75a8a0757887..18a97df0add9 100644
--- a/dev-embedded/sdcc/Manifest
+++ b/dev-embedded/sdcc/Manifest
@@ -1,5 +1,9 @@
+AUX binutils-2.41-acinclude.m4 5461 BLAKE2B f34cb039e2d457facb8e234af8ade360e440cf84ace8b113a81e9f6f958858acc4dc7bd21db3f6d8628d41dce149f9d42301f14f946f9667380a772f50f3c920 SHA512 e011d0bc2afb9bb11b34289eab00cc18d1e82ab004e83a0203d5da62a76c212aae2bf2755978601cd8efeebf625c3db97920078f357f36991f0ce23a876cabf9
AUX sdcc-3.8.0-override-override.patch 1078 BLAKE2B f1e1e135b9ee972e8f7f6a08af736de227c8534d181f160b00f6eecef0e7f4366e39fc5a8f6034bfffa64531423d28377c778055d6be8671527971ce183ebab5 SHA512 fbc13832bea859409f2ae525a82927424dd474db9c6077d1311b9775d0a4a8728d79db7465c928271faa54221b53982ee539537e4fe8a70209c0f453b95105aa
AUX sdcc-4.2.0-link-tinfo.patch 916 BLAKE2B 7930cf615dbf0be6f44581e0e59d5c8ed59d5ae204153b2b08a2bfb6af8ef69b01fa1584c95dc194881d843edad8bc39dc85ca8b597e120828e49ae30b2c6c74 SHA512 b4ab00ed63be3dad5c0250ce8cd3301830ac2a65f4b8d9034151e285b93057357249a19b9d521f1cfd62173d97baa37a69c7e56d1b0423f9edc2e84b368fcad5
+AUX sdcc-4.3.0-autoreconf-libiberty.patch 696 BLAKE2B 9dce6aca61d3d1f9229c1a13549a5584c48c28a19146215c24a97aebca5bb5c9f74517da2622ea3f86e19e8281fdcbe85a14f7a11fe036e877c1f6de7db5cad7 SHA512 a5408bc3913372327e3bae75cdc57e5765cd3369863fe9d92cd43f9fa6de1c2293ac647231391fda7f5ec0a3c1587a5b44dd228c25ee528da8d9c7b68f29de42
+AUX sdcc-4.3.0-fix-binutils-dependency.patch 569 BLAKE2B 185f644a2c68c9eece5dc37cad9543a86688eea16e80c1ff1460020545404604c2d6870b6a6559b55e4259a3db51dd1ccfb8f2430d8dafffa56ed48bbe3248da SHA512 cd3f2a72c8e3ec5aae9e8473fc11ef8862134ebe9857fa176110918a89fbd8b6b8388533ae4877ade4746518e0d420afab5530c6cf3da6be93940a206e6befe7
+AUX sdcc-4.3.0-fix-mkdir-autoconf-test.patch 395 BLAKE2B 5c509a0f7a4e201c03fd6c7fbed3c95287896acbbb733c7dbd8ae6d3dbd79bcbd795eeb020ef9c11910f01854a6b0746e82cdca6a372ed36c1dfc436562e83d5 SHA512 33184762ca7197eef5724f9c23dacc90081b5f320f773f30e844d1263d7e3b7f2e9812da5832772c56094d226617b12028ce152a1ce69d3156e06fd63af30d1a
AUX sdcc-4.3.2-override-override.patch 2178 BLAKE2B 7c60caeb0fb948230f7397b6da6b2b5c7c9f49cfb3679316821db7a5a34deda205deec0957696a4bc5e99007fd1b2527c41f1680e20dbb226e83b948333f8765 SHA512 d958b4691e291c70b2d1b994e39d799a69c65f5d76476d86f29bbdd4e938dded4188b352fab371a24f0c15dc7d89cc7b0f2007b7fbb4ae9802198f7bf8d78f6b
DIST sdcc-doc-3.8.0.tar.bz2 965465 BLAKE2B 541ed3ba4d3a23dd3fcea248de84d887fdcd8ddaf3ed0f9f810bf8cb9fcb5b10eb2cd96099d83c5a0fda240cdd3d11fd247e576a67a32047a4f7a705b8401637 SHA512 63319b7c344b320600e6a7c158d1a5e69abe595dfd6b8d32a95f15678c3bc2f6fe72c959516c4b1f812deb089854c6a51c31438ef6a6c7f9fcb4d419d8cce3cf
DIST sdcc-doc-4.0.0.tar.bz2 980999 BLAKE2B 6f9478c095e6b4fec27c6ab7a10a8564ae46d754709848b3a7a26a7a2dfecd3833ce3cfe7a41f9033b5a34a1b6e962090d91c9688294dd347e1c98658761c019 SHA512 83bed77b46ad2f028725a3ffe6090d71185f73d4e99c241e7ebd1c509ba1be1911f4b9130c344fa4eb928f48122179b6b71e9d5a27d9f18ff74017c61fae77ff
@@ -15,6 +19,7 @@ EBUILD sdcc-3.8.0-r1.ebuild 3187 BLAKE2B abf55593b8719c6812794e47d6c37e50d8d2abf
EBUILD sdcc-4.0.0.ebuild 3470 BLAKE2B 504b81f7edc8364dfec17ec35f21825507026d676701d4dacd0df2f3a6f4be22062fb64c1b3e70ce35714c33eacce56081e5ac982c5669814ec7b72423657979 SHA512 1c698e39c4b2c2f57b191b59ac14cf21a9630c471dd8a14723f822a07f29e22ff21955249fff83145f6f242b513f3413d57034e67bfa8e1935ee0310a026d3a6
EBUILD sdcc-4.1.0.ebuild 3626 BLAKE2B a1752f8387a6a45ee1490e74f7e9ed72d48a86a60041df25bee11d17b1b3b584cdf8712bba212fb44bd947855838a27f654304360598fe1cf24f2a6acf3472d8 SHA512 9e0a938dbbacd7f9b2b4b1abd126c84b19e9092697c2423aef626fff45e595ef394e0811003ba17f70c98a7428febf605a36f2937c849b7b816959ee694d5a11
EBUILD sdcc-4.2.0.ebuild 4001 BLAKE2B 0a388266abb18684d2d902f237e289dc4f51fdce4ff2d5be18d2b7636d6064bd3ce55ed52472775055f56041d0bda2d2c7ff8c28e5323bbaad96f1a88459c2ee SHA512 a7af83c54fc8dac1e1a9ea77de587ff90b72608cbd2ea1bd96494462a496f65fff5d33f6f706ca5bc8332cf8d204699dee33e93cdbd245e69128d3e462043c2f
+EBUILD sdcc-4.3.0-r1.ebuild 4714 BLAKE2B af69b3087fa561b66874c4e9b6c678b5325ff1e001228cb2487523d049ab8020a7b7a7dab7d2dee973c440d9b94805fe9723612cd1be6748b17e1368fcc6864a SHA512 1baf038a94338f431bae13987e2f550b1349d9e002953ea7d01e5775d35b4eccc190a8d0282d1b2f1f7fac2ab71552585813002800316a21de7d9ded1d31a20d
EBUILD sdcc-4.3.0.ebuild 4048 BLAKE2B 0c9dc8f7184c93edacfdcf12c8f980b08ff9b8715bc98f8038b2181fbbbdd093e377885677ffdb5f465fb0596b5eda5dbde5955f6727238c59f552fc8c561cd8 SHA512 b949ec05dfd0c099892bb2f24ff78b54ff9019fcc0f71da9ce2182bbebc11656fac7b2a8843ead01fef816e5be23a689864f3afb4034d53a8b9bd840b4c5eb60
EBUILD sdcc-9999.ebuild 4005 BLAKE2B d318b27b476bfcc240813dce6f29289c6b33a4a15407cfcb6e30d15c12e2b52a4a26bee4b9071798966dbef437125faf1533901847627a82e291a474704fe45e SHA512 39585b4a8b344307a355ffc73002547c7a6f214bfb5b3d7e98ff2ba21a9d4952d619353c0fe6a2b278e119e82de44ea2a0e61f9ef1f7cbb1ed3977f887bd05c8
MISC metadata.xml 3045 BLAKE2B 02b5834889994a4b1426244e087a7593b29de3ac0c29004492e4f466c76980fd448c15258d0bd29cddfd691a5f78ba653fea1bc1f42ad4d5b31afb83ad403b3e SHA512 55ecbf5774eb8b58304d97db64875984d4e016e9ba0476d4a5df94dca28baed1bd4eeead7e54885a33d9b9bd1ebbcb47846ac99f62fca3f11adb03d68880da47
diff --git a/dev-embedded/sdcc/files/binutils-2.41-acinclude.m4 b/dev-embedded/sdcc/files/binutils-2.41-acinclude.m4
new file mode 100644
index 000000000000..03bc955c619b
--- /dev/null
+++ b/dev-embedded/sdcc/files/binutils-2.41-acinclude.m4
@@ -0,0 +1,193 @@
+dnl Copyright (C) 2000-2023 Free Software Foundation, Inc.
+dnl
+dnl GCC is free software; you can redistribute it and/or modify
+dnl it under the terms of the GNU General Public License as published by
+dnl the Free Software Foundation; either version 3, or (at your option)
+dnl any later version.
+dnl
+dnl GCC is distributed in the hope that it will be useful,
+dnl but WITHOUT ANY WARRANTY; without even the implied warranty of
+dnl MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
+dnl GNU General Public License for more details.
+dnl
+dnl You should have received a copy of the GNU General Public License
+dnl along with GCC; see the file COPYING3. If not see
+dnl <http://www.gnu.org/licenses/>.
+
+dnl See whether strncmp reads past the end of its string parameters.
+dnl On some versions of SunOS4 at least, strncmp reads a word at a time
+dnl but erroneously reads past the end of strings. This can cause
+dnl a SEGV in some cases.
+AC_DEFUN([libiberty_AC_FUNC_STRNCMP],
+[AC_REQUIRE([AC_FUNC_MMAP])
+AC_CACHE_CHECK([for working strncmp], ac_cv_func_strncmp_works,
+[AC_TRY_RUN([
+/* Test by Jim Wilson and Kaveh Ghazi.
+ Check whether strncmp reads past the end of its string parameters. */
+#include <stdlib.h>
+#include <string.h>
+#include <sys/types.h>
+
+#ifdef HAVE_FCNTL_H
+#include <fcntl.h>
+#endif
+
+#ifdef HAVE_SYS_MMAN_H
+#include <sys/mman.h>
+#endif
+
+#ifndef MAP_ANON
+#ifdef MAP_ANONYMOUS
+#define MAP_ANON MAP_ANONYMOUS
+#else
+#define MAP_ANON MAP_FILE
+#endif
+#endif
+
+#ifndef MAP_FILE
+#define MAP_FILE 0
+#endif
+#ifndef O_RDONLY
+#define O_RDONLY 0
+#endif
+
+#define MAP_LEN 0x10000
+
+int
+main (void)
+{
+#if defined(HAVE_MMAP) || defined(HAVE_MMAP_ANYWHERE)
+ char *p;
+ int dev_zero;
+
+ dev_zero = open ("/dev/zero", O_RDONLY);
+ if (dev_zero < 0)
+ exit (1);
+
+ p = (char *) mmap (0, MAP_LEN, PROT_READ|PROT_WRITE,
+ MAP_ANON|MAP_PRIVATE, dev_zero, 0);
+ if (p == (char *)-1)
+ p = (char *) mmap (0, MAP_LEN, PROT_READ|PROT_WRITE,
+ MAP_ANON|MAP_PRIVATE, -1, 0);
+ if (p == (char *)-1)
+ exit (2);
+ else
+ {
+ char *string = "__si_type_info";
+ char *q = (char *) p + MAP_LEN - strlen (string) - 2;
+ char *r = (char *) p + 0xe;
+
+ strcpy (q, string);
+ strcpy (r, string);
+ strncmp (r, q, 14);
+ }
+#endif /* HAVE_MMAP || HAVE_MMAP_ANYWHERE */
+ exit (0);
+}
+], ac_cv_func_strncmp_works=yes, ac_cv_func_strncmp_works=no,
+ ac_cv_func_strncmp_works=yes)
+rm -f core core.* *.core])
+if test $ac_cv_func_strncmp_works = no ; then
+ AC_LIBOBJ([strncmp])
+fi
+])
+
+dnl See if errno must be declared even when <errno.h> is included.
+AC_DEFUN([libiberty_AC_DECLARE_ERRNO],
+[AC_CACHE_CHECK(whether errno must be declared, libiberty_cv_declare_errno,
+[AC_TRY_COMPILE(
+[#include <errno.h>],
+[int x = errno;],
+libiberty_cv_declare_errno=no,
+libiberty_cv_declare_errno=yes)])
+if test $libiberty_cv_declare_errno = yes
+then AC_DEFINE(NEED_DECLARATION_ERRNO, 1,
+ [Define if errno must be declared even when <errno.h> is included.])
+fi
+])
+
+dnl See whether we need a declaration for a function.
+AC_DEFUN([libiberty_NEED_DECLARATION],
+[AC_MSG_CHECKING([whether $1 must be declared])
+AC_CACHE_VAL(libiberty_cv_decl_needed_$1,
+[AC_TRY_COMPILE([
+#include "confdefs.h"
+#include <stdio.h>
+#ifdef HAVE_STRING_H
+#include <string.h>
+#else
+#ifdef HAVE_STRINGS_H
+#include <strings.h>
+#endif
+#endif
+#ifdef HAVE_STDLIB_H
+#include <stdlib.h>
+#endif
+#ifdef HAVE_UNISTD_H
+#include <unistd.h>
+#endif],
+[char *(*pfn) = (char *(*)) $1],
+libiberty_cv_decl_needed_$1=no, libiberty_cv_decl_needed_$1=yes)])
+AC_MSG_RESULT($libiberty_cv_decl_needed_$1)
+if test $libiberty_cv_decl_needed_$1 = yes; then
+ AC_DEFINE([NEED_DECLARATION_]translit($1, [a-z], [A-Z]), 1,
+ [Define if $1 is not declared in system header files.])
+fi
+])dnl
+
+# We always want a C version of alloca() compiled into libiberty,
+# because native-compiler support for the real alloca is so !@#$%
+# unreliable that GCC has decided to use it only when being compiled
+# by GCC. This is the part of AC_FUNC_ALLOCA that calculates the
+# information alloca.c needs.
+AC_DEFUN([libiberty_AC_FUNC_C_ALLOCA],
+[AC_CACHE_CHECK(whether alloca needs Cray hooks, ac_cv_os_cray,
+[AC_EGREP_CPP(webecray,
+[#if defined(CRAY) && ! defined(CRAY2)
+webecray
+#else
+wenotbecray
+#endif
+], ac_cv_os_cray=yes, ac_cv_os_cray=no)])
+if test $ac_cv_os_cray = yes; then
+ for ac_func in _getb67 GETB67 getb67; do
+ AC_CHECK_FUNC($ac_func,
+ [AC_DEFINE_UNQUOTED(CRAY_STACKSEG_END, $ac_func,
+ [Define to one of _getb67, GETB67, getb67 for Cray-2 and Cray-YMP
+ systems. This function is required for alloca.c support on those
+ systems.]) break])
+ done
+fi
+
+AC_CACHE_CHECK(stack direction for C alloca, ac_cv_c_stack_direction,
+[AC_TRY_RUN([#include <stdlib.h>
+
+int
+find_stack_direction (void)
+{
+ static char *addr = 0;
+ auto char dummy;
+ if (addr == 0)
+ {
+ addr = &dummy;
+ return find_stack_direction ();
+ }
+ else
+ return (&dummy > addr) ? 1 : -1;
+}
+
+int
+main (void)
+{
+ exit (find_stack_direction() < 0);
+}],
+ ac_cv_c_stack_direction=1,
+ ac_cv_c_stack_direction=-1,
+ ac_cv_c_stack_direction=0)])
+AC_DEFINE_UNQUOTED(STACK_DIRECTION, $ac_cv_c_stack_direction,
+ [Define if you know the direction of stack growth for your system;
+ otherwise it will be automatically deduced at run-time.
+ STACK_DIRECTION > 0 => grows toward higher addresses
+ STACK_DIRECTION < 0 => grows toward lower addresses
+ STACK_DIRECTION = 0 => direction of growth unknown])
+])
diff --git a/dev-embedded/sdcc/files/sdcc-4.3.0-autoreconf-libiberty.patch b/dev-embedded/sdcc/files/sdcc-4.3.0-autoreconf-libiberty.patch
new file mode 100644
index 000000000000..7383f471ca48
--- /dev/null
+++ b/dev-embedded/sdcc/files/sdcc-4.3.0-autoreconf-libiberty.patch
@@ -0,0 +1,15 @@
+Most implicit function declarations left come from the included libiberty.
+Add it to eautoreconf to regenerate its tests.
+https://bugs.gentoo.org/898594
+
+--- a/configure.ac
++++ b/configure.ac
+@@ -874,7 +874,7 @@
+ test $OPT_DISABLE_PACKIHX = 0 && AC_CONFIG_SUBDIRS(support/packihx)
+ test $OPT_DISABLE_UCSIM = 0 && AC_CONFIG_SUBDIRS(sim/ucsim)
+ test $OPT_DISABLE_SDCDB = 0 && AC_CONFIG_SUBDIRS(debugger/mcs51)
+-test $OPT_DISABLE_SDBINUTILS = 0 && AC_CONFIG_SUBDIRS(support/sdbinutils)
++test $OPT_DISABLE_SDBINUTILS = 0 && AC_CONFIG_SUBDIRS(support/sdbinutils support/sdbinutils/libiberty)
+ AC_CONFIG_FILES([doc/Makefile])
+
+ ####test $OPT_DISABLE_AVR = 0 && AC_CONFIG_FILES([src/avr/Makefile])
diff --git a/dev-embedded/sdcc/files/sdcc-4.3.0-fix-binutils-dependency.patch b/dev-embedded/sdcc/files/sdcc-4.3.0-fix-binutils-dependency.patch
new file mode 100644
index 000000000000..cae5ebe473ed
--- /dev/null
+++ b/dev-embedded/sdcc/files/sdcc-4.3.0-fix-binutils-dependency.patch
@@ -0,0 +1,22 @@
+https://bugs.gentoo.org/917114
+https://sourceforge.net/p/sdcc/support-requests/193/
+
+--- sdcc/Makefile.in
++++ sdcc/Makefile.in
+@@ -98,7 +98,6 @@
+ ifeq ($(OPT_DISABLE_SDBINUTILS), 0)
+ TARGETS += sdcc-sdbinutils
+ PKGS += $(SDCC_SDBINUTILS)
+-SDBINUTILS_BINS = sdar$(EXEEXT) sdranlib$(EXEEXT) sdnm$(EXEEXT) sdobjcopy$(EXEEXT)
+ SDCC_BINUTILS = sdcc-sdbinutils
+ endif
+
+@@ -142,7 +141,7 @@
+
+ tini: checkconf sdcc-tini
+
+-sdcc-libs: ${SDCC_SDBINUTILS}
++sdcc-libs: ${SDCC_BINUTILS}
+ for lib in $(SDCC_LIBS); do $(MAKE) -C $$lib; done
+
+ sdcc-cc: sdcc-libs
diff --git a/dev-embedded/sdcc/files/sdcc-4.3.0-fix-mkdir-autoconf-test.patch b/dev-embedded/sdcc/files/sdcc-4.3.0-fix-mkdir-autoconf-test.patch
new file mode 100644
index 000000000000..9a0be653ba28
--- /dev/null
+++ b/dev-embedded/sdcc/files/sdcc-4.3.0-fix-mkdir-autoconf-test.patch
@@ -0,0 +1,13 @@
+Fix implicit function declaration in configure logs: mkdir
+https://bugs.gentoo.org/898594
+
+--- a/support/cpp/configure.ac
++++ b/support/cpp/configure.ac
+@@ -2317,6 +2317,7 @@
+ ################################################################################
+
+ # mkdir takes a single argument on some systems.
++AC_CHECK_HEADERS([sys/stat.h])
+ gcc_AC_FUNC_MKDIR_TAKES_ONE_ARG
+
+ # File extensions
diff --git a/dev-embedded/sdcc/sdcc-4.3.0-r1.ebuild b/dev-embedded/sdcc/sdcc-4.3.0-r1.ebuild
new file mode 100644
index 000000000000..6bfa58b9f7e7
--- /dev/null
+++ b/dev-embedded/sdcc/sdcc-4.3.0-r1.ebuild
@@ -0,0 +1,174 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+inherit autotools
+
+if [[ ${PV} == "9999" ]] ; then
+ ESVN_REPO_URI="https://svn.code.sf.net/p/sdcc/code/trunk/sdcc"
+ inherit subversion
+else
+ SRC_URI="
+ https://downloads.sourceforge.net/project/${PN}/sdcc/${PV}/${PN}-src-${PV}.tar.bz2
+ doc? ( https://downloads.sourceforge.net/project/${PN}/sdcc-doc/${PV}/${PN}-doc-${PV}.tar.bz2 )
+ "
+
+ KEYWORDS="~amd64 ~x86"
+fi
+
+DESCRIPTION="Small device C compiler (for various microprocessors)"
+HOMEPAGE="https://sdcc.sourceforge.net/"
+
+LICENSE="
+ GPL-2 ZLIB
+ non-free? ( MicroChip-SDCC )
+ packihx? ( public-domain )
+"
+SLOT="0"
+# in order of configure.ac's AC_DO_PORT stanzas
+SDCC_PORTS="
+ mcs51
+ z80 z180
+ r2k r2ka r3ka
+ sm83
+ tlcs90
+ ez80-z80
+ z80n
+ ds390 ds400
+ pic14 pic16
+ hc08
+ s08
+ stm8
+ pdk13 pdk14 pdk15 pdk16
+ mos6502 mos65c02
+"
+IUSE="
+ ${SDCC_PORTS}
+ +boehm-gc device-lib doc non-free packihx sdcdb +sdcpp ucsim
+"
+
+RDEPEND="
+ dev-libs/boost:=
+ sys-libs/zlib:=
+ pic14? ( >=dev-embedded/gputils-0.13.7 )
+ pic16? ( >=dev-embedded/gputils-0.13.7 )
+ boehm-gc? ( dev-libs/boehm-gc:= )
+ sdcdb? ( sys-libs/readline:0= )
+ ucsim? ( sys-libs/ncurses:= )
+"
+DEPEND="
+ ${RDEPEND}
+ dev-util/gperf
+"
+PATCHES=(
+ "${FILESDIR}"/sdcc-4.3.2-override-override.patch
+ "${FILESDIR}"/sdcc-4.2.0-link-tinfo.patch
+ "${FILESDIR}"/${P}-fix-binutils-dependency.patch
+ "${FILESDIR}"/${P}-fix-mkdir-autoconf-test.patch
+ "${FILESDIR}"/${P}-autoreconf-libiberty.patch
+)
+
+src_prepare() {
+ # Fix conflicting variable names between Gentoo and sdcc
+ find device/lib/pic{14,16} device/non-free/lib/pic{14,16} \( \
+ -name 'configure.ac' -o -name 'Makefile.*' \) \
+ -exec sed -i 's/\<ARCH\>/SDCC_&/g' {} + || die
+ find device -name 'Makefile.in' \
+ -exec sed -i 's/\<PORTDIR\>/SDCC_&/g' {} + || die
+ # Possible alternative: Patch the following files to not pick up the
+ # variables from the environment:
+ # - lib/Makefile.in (PORTDIR ifndef/endif)
+ # - device/non-free/lib/pic14/Makefile.common.in (ARCH ?= 877)
+ # - device/non-free/lib/pic16/configure.ac (${ARCH:-18f452})
+ # - device/lib/pic14/configure.ac (${ARCH:-16f877})
+ # - device/lib/pic16/configure.ac (${ARCH:-18f452})
+
+ # Make sure timestamps don't get messed up.
+ [[ ${PV} == "9999" ]] && find "${S}" -type f -exec touch -r . {} +
+
+ mkdir -p support/sdbinutils/bfd/doc || die
+
+ # add acinclude.m4 from binutils to run autoreconf for libiberty
+ cp "${FILESDIR}"/binutils-2.41-acinclude.m4 support/sdbinutils/libiberty/acinclude.m4 || die
+ # libiberty configure will check this file and fail if not found
+ cp install-sh support/sdbinutils/libiberty/ || die
+ # libiberty configure will fail if this was not set
+ export libiberty_topdir="${S}"/support/sdbinutils/libiberty
+
+ default
+ eautoreconf
+
+ # Avoid 'bfd.info' rebuild with 'makeinfo': bug #705424
+ # Build dependencies are: eautoreconf->Makefile.in->bfdver.texi->bfd.info
+ touch support/sdbinutils/bfd/doc/bfdver.texi || die
+ touch support/sdbinutils/bfd/doc/bfd.info || die
+}
+
+src_configure() {
+ local myeconfargs=(
+ ac_cv_prog_STRIP=true
+ --without-ccache
+ --enable-sdbinutils
+
+ $(use_enable ucsim)
+ $(use_enable device-lib)
+ $(use_enable packihx)
+ $(use_enable sdcpp)
+ $(use_enable sdcdb)
+ $(use_enable non-free)
+ $(use_enable boehm-gc libgc)
+
+ $(use_enable mcs51 mcs51-port)
+ $(use_enable z80 z80-port)
+ $(use_enable z180 z180-port)
+ $(use_enable r2k r2k-port)
+ $(use_enable r2ka r2ka-port)
+ $(use_enable r3ka r3ka-port)
+ $(use_enable sm83 sm83-port)
+ $(use_enable tlcs90 tlcs90-port)
+ $(use_enable ez80-z80 ez80_z80-port)
+ $(use_enable z80n z80n-port)
+ $(use_enable ds390 ds390-port)
+ $(use_enable ds400 ds400-port)
+ $(use_enable pic14 pic14-port)
+ $(use_enable pic16 pic16-port)
+ $(use_enable hc08 hc08-port)
+ $(use_enable s08 s08-port)
+ $(use_enable stm8 stm8-port)
+ $(use_enable pdk13 pdk13-port)
+ $(use_enable pdk14 pdk14-port)
+ $(use_enable pdk15 pdk15-port)
+ $(use_enable pdk16 pdk16-port)
+ $(use_enable mos6502 mos6502-port)
+ $(use_enable mos65c02 mos65c02-port)
+ )
+ econf "${myeconfargs[@]}"
+
+ # this does not build: https://sourceforge.net/p/sdcc/bugs/3673/
+ # disable for now
+ rm device/lib/mos65c02/Makefile || die
+}
+
+src_compile() {
+ default
+
+ # Sanity check, as gputils errors/segfaults don't cause make to stop
+ local libs=()
+ use pic14 && libs+=( device/lib/build/pic14/libsdcc.lib )
+ use pic16 && libs+=( device/lib/build/pic16/libsdcc.lib )
+ for lib in "${libs[@]}"; do
+ [[ -f "${lib}" ]] || die "Failed to build ${lib}"
+ done
+}
+
+src_install() {
+ default
+ dodoc doc/*.txt
+ find "${ED}" -type d -name .deps -exec rm -vr {} + || die
+
+ if use doc && [[ ${PV} != "9999" ]]; then
+ cd "${WORKDIR}"/doc
+ dodoc -r *
+ fi
+}
diff --git a/dev-java/Manifest.gz b/dev-java/Manifest.gz
index 9b13c4e9af0c..248a2895b3b8 100644
--- a/dev-java/Manifest.gz
+++ b/dev-java/Manifest.gz
Binary files differ
diff --git a/dev-java/java-config/Manifest b/dev-java/java-config/Manifest
index 3f326f520c7b..fdd64745cac5 100644
--- a/dev-java/java-config/Manifest
+++ b/dev-java/java-config/Manifest
@@ -1,6 +1,7 @@
+AUX 2.3.2-fix-deprecated-test-methods.patch 3689 BLAKE2B 079c031052c0c967b1fd026f7b966a458f99a2d5bc72c5784fa71159666c7a606516aef516dd0738e2027927473a07984d10d52e929b5ddc8703061ee6601214 SHA512 66dbc17f2ba664526aaef24cdcaec37d39b4f338e83650240e414505299f8184bedd057f43cbd10b8e2180a2d6492de70702a6e4325b34dc2cf9c5da89a895d2
DIST java-config-2.3.1.tar.gz 26165 BLAKE2B 948506663513db369d0ed8ffdfaa54c643989431430ea03440551a6a4b6725d8eec38f5cb4fde3b64e8936c0f43de0e65a7368469032c646c7b6b3bb7ec3ed13 SHA512 62db555b2d8a37a03b6a03aa133010848d54be33ba6e3c43807abefe665a9d8ff2790baf1af79b98d4a7bd3e9ba6bc64382a24c3fcf7038338123dabd146b7b4
DIST java-config-2.3.2.tar.gz 26297 BLAKE2B 02b3cf34abb48d67189b40478095564b6ca11fceca9fef0a3258c246d451ba793b6f050b3f9435b39c16b9d75802cbd387c8f663301176cac108e35a7bab3f4b SHA512 f00b73a33ccfc824dbc5facd75cd581389c2568e22bad92ed9a088917a3b42058198b547a8cdc6ce40fe3a109eec7c8405131775ad7fcb2eda0dd85d4637c527
EBUILD java-config-2.3.1-r1.ebuild 1115 BLAKE2B 56a55948eb49929d4f9852662fcaaa17432abfba9c43367186d017bbc5854fe6a66aafe7313f3000db280500573badbc422dc5ee9f0e82ff15cf48ac4149d4b3 SHA512 8d13961648a6ff645dc1b6bffbc0389cb2b73455e798ab71f87f1d03c540efdef30dd276d70e7c5b6a181a8aa0916c91194a77a7b505b86ffd941a9ea0d69fd6
-EBUILD java-config-2.3.2.ebuild 1124 BLAKE2B b68daddae2e3e47d83fd52dea3eabf7494920ba70fd585c75d42b3becb576e347495ea974f909307fc52c2010d9d638fddd53e82fe70080a343f93c7db13bfa7 SHA512 673a37b6e8646906822a9f629402a1923d6234f7f1b6fbd89211abbcaa916b4d81dd418a4a96f627fb1d3255e7990fa74adc0fcf6fb11f214c66b75a2c278390
-EBUILD java-config-9999.ebuild 1249 BLAKE2B f55232b1cf31ace4716f165e952a69c83f382f44a319c63e55beab7ce5f880c8f9cbbcf9d3fc8e7a0222131779e89d5f9069480fbb7a39614c4ad7891d75c6ee SHA512 1605149b9b080d80a28d6e9974c2e8df17506a9641de443e8bcb6cec327d6e1193fa41a78845f8408e1a63b35b07e6096a0c05c62d0c08c526bba42b73293cf3
+EBUILD java-config-2.3.2.ebuild 1192 BLAKE2B 2d3f3f5190ae4f0d0fbda0cbdc861083c968b62ceac30fe2b10ec2b26b7ea62846af8382c526aee36ff6f5c8eae3a9d0192b9f3d0f51e6b5678f19890588176a SHA512 86bea587f2f0f3289db9638e6f8868bd00aa0fd68c617c48752a35dc7eda281a2ff7d222732ec1a5bc0cc27d2ab60f687d8c55a47a043648995965d3096add70
+EBUILD java-config-9999.ebuild 1250 BLAKE2B 2388218b40493fb54352f18e4c385517db08513bd9773aa7dcde235fe4b4dbc03e5319a230444fa89c51609e11a058579f5717fdc9cfa8db393b4a8f62b6dc56 SHA512 af5b49161bc8f1c79b593b8ceb4c204c61c0957fa966ea8484445a0fee15aaee5d4131cec08b94eae0c3514f202003a2fa493794af11d47510c385f6098f2308
MISC metadata.xml 700 BLAKE2B 68549e234091289be40cb10d939856b6fb8a498b94b0e8611b20211476bcaf200e4713f0ffe112f3822180fc4908e51ac343ce70df0a70156b23ccd14f33ad23 SHA512 9566655dd9cdc8c1db17d236a21c4c131894c4aee492b64a8e32a6eda80d0190ffe6964392438d8cbc18ab08a2bcfe8afe80a956d4b08b342b7a7549e1429535
diff --git a/dev-java/java-config/files/2.3.2-fix-deprecated-test-methods.patch b/dev-java/java-config/files/2.3.2-fix-deprecated-test-methods.patch
new file mode 100644
index 000000000000..4bc4eb04fbc1
--- /dev/null
+++ b/dev-java/java-config/files/2.3.2-fix-deprecated-test-methods.patch
@@ -0,0 +1,82 @@
+From bc36c65ae319bd36b51ecbb7fd2ff3271ba08b05 Mon Sep 17 00:00:00 2001
+From: =?UTF-8?q?Holger=20Hoffst=C3=A4tte?= <holger@applied-asynchrony.com>
+Date: Tue, 14 Nov 2023 18:27:18 +0100
+Subject: [PATCH] update deprecated test methods for python-3.12 compatibility
+MIME-Version: 1.0
+Content-Type: text/plain; charset=UTF-8
+Content-Transfer-Encoding: 8bit
+
+Signed-off-by: Holger Hoffstätte <holger@applied-asynchrony.com>
+--- a/tests/testsuite/EnvironmentManager.py
++++ b/tests/testsuite/EnvironmentManager.py
+@@ -11,7 +11,7 @@ def setUp(self):
+ def test_load_packages(self):
+ self.em.packages = {}
+ self.em.load_packages()
+- self.assertEquals(len(self.em.get_packages()), 11)
++ self.assertEqual(len(self.em.get_packages()), 11)
+
+ def test_get_package(self):
+ self.em.get_package('ant-cores')
+--- a/tests/testsuite/VersionManager.py
++++ b/tests/testsuite/VersionManager.py
+@@ -38,28 +38,28 @@ def test_get_vm(self):
+
+ def test_filter_depend_vanilla(self):
+ os.environ["USE"] = ""
+- self.assertEquals(self.verman.filter_depend(self.example_dep_vanilla), self.example_dep_vanilla)
++ self.assertEqual(self.verman.filter_depend(self.example_dep_vanilla), self.example_dep_vanilla)
+
+ def test_filter_depend_or(self):
+ # Oh you only realise how ugly things are once you write unittests.
+ os.environ["USE"] = ""
+ rmatch = "|| =virtual/jdk-1.5 =virtual/jdk-1.4 dev-java/ant-core java-virtuals/jaf"
+- self.assertEquals(self.verman.filter_depend(self.example_dep_or), rmatch)
++ self.assertEqual(self.verman.filter_depend(self.example_dep_or), rmatch)
+
+ def test_filter_depend_use_enabled(self):
+ os.environ["USE"] = "java"
+ rmatch = ">=virtual/jdk-1.5* dev-java/ant-core java-virtuals/jaf"
+- self.assertEquals(self.verman.filter_depend(self.example_dep_use), rmatch)
++ self.assertEqual(self.verman.filter_depend(self.example_dep_use), rmatch)
+
+ def test_filter_depend_use_disabled(self):
+ os.environ["USE"] = ""
+ rmatch = "dev-java/ant-core java-virtuals/jaf"
+- self.assertEquals(self.verman.filter_depend(self.example_dep_use), rmatch)
++ self.assertEqual(self.verman.filter_depend(self.example_dep_use), rmatch)
+
+ def test_filter_depend_use_unset(self):
+ del os.environ["USE"]
+ rmatch = self.example_dep_use
+- self.assertEquals(self.verman.filter_depend(self.example_dep_use), rmatch)
++ self.assertEqual(self.verman.filter_depend(self.example_dep_use), rmatch)
+
+ def test_version_satisfies(self):
+ vm = self.em.get_vm('sun-jdk-1.6')
+@@ -88,13 +88,13 @@ def test_version_satisfies(self):
+
+ def test_get_lowest(self):
+ target = self.verman.get_lowest(">=virtual/jdk-1.4")
+- self.assertEquals(target, '1.4')
++ self.assertEqual(target, '1.4')
+
+ target = self.verman.get_lowest(self.example_dep_vanilla)
+- self.assertEquals(target, '1.5')
++ self.assertEqual(target, '1.5')
+
+ target = self.verman.get_lowest(self.example_dep_or)
+- self.assertEquals(target, '1.4')
++ self.assertEqual(target, '1.4')
+
+ def test_get_lowest_with_package_dep(self):
+ pass
+@@ -108,7 +108,7 @@ def test_get_lowest_with_package_dep(self):
+ #def test_matches(self):
+
+ def test_version_cmp(self):
+- self.assertEquals(self.verman.version_cmp('1.5.2', '1.5.2'), 0)
++ self.assertEqual(self.verman.version_cmp('1.5.2', '1.5.2'), 0)
+ self.assertTrue(self.verman.version_cmp('1.5', '1.5.1') < 0)
+ self.assertTrue(self.verman.version_cmp('1.5.1', '1.5') > 0)
+
diff --git a/dev-java/java-config/java-config-2.3.2.ebuild b/dev-java/java-config/java-config-2.3.2.ebuild
index adc444cdbd70..001b3d072062 100644
--- a/dev-java/java-config/java-config-2.3.2.ebuild
+++ b/dev-java/java-config/java-config-2.3.2.ebuild
@@ -4,7 +4,7 @@
EAPI=8
# jython depends on java-config, so don't add it or things will break
-PYTHON_COMPAT=( python3_{9..11} )
+PYTHON_COMPAT=( python3_{10..12} )
DISTUTILS_USE_PEP517=setuptools
inherit distutils-r1 prefix
@@ -27,6 +27,8 @@ RDEPEND="
sys-apps/portage[${PYTHON_USEDEP}]
"
+PATCHES=( "${FILESDIR}/2.3.2-fix-deprecated-test-methods.patch" )
+
python_configure_all() {
# setup.py fails to update this file
eprefixify src/launcher.bash
diff --git a/dev-java/java-config/java-config-9999.ebuild b/dev-java/java-config/java-config-9999.ebuild
index 95a5c2abb069..852afb28806a 100644
--- a/dev-java/java-config/java-config-9999.ebuild
+++ b/dev-java/java-config/java-config-9999.ebuild
@@ -4,7 +4,7 @@
EAPI=8
# jython depends on java-config, so don't add it or things will break
-PYTHON_COMPAT=( python3_{9..11} )
+PYTHON_COMPAT=( python3_{10..12} )
DISTUTILS_USE_PEP517=setuptools
inherit distutils-r1 prefix
diff --git a/dev-lang/Manifest.gz b/dev-lang/Manifest.gz
index d20a56f7a375..2425bc675666 100644
--- a/dev-lang/Manifest.gz
+++ b/dev-lang/Manifest.gz
Binary files differ
diff --git a/dev-lang/julia-bin/Manifest b/dev-lang/julia-bin/Manifest
index 34deefb6217d..444683193dbb 100644
--- a/dev-lang/julia-bin/Manifest
+++ b/dev-lang/julia-bin/Manifest
@@ -14,9 +14,14 @@ DIST julia-1.9.0-linux-aarch64.tar.gz 139460422 BLAKE2B fce0ecd1323107b1791bcbc4
DIST julia-1.9.0-linux-i686.tar.gz 142012082 BLAKE2B 8e093827c78954a93e3c04e281cbbd2a228dcc26a5b5de5c73ca4629a583c3fceb91887316e4e34a3d327a14db5a5c3894f986257f1f3ef603eb8e3aa95af827 SHA512 a3b9a3031c49874752fd829be072950adb0d183d8de2fd3fe166183a2ba262867f72324ecd535d291372e9b45e53319c3202a406898f8b53c815e24b595ab615
DIST julia-1.9.0-linux-x86_64.tar.gz 146072915 BLAKE2B 464541a0fea99623af5ec0daf68b3ae486a6365ddfaa6dcc8f9f48f9487068a05c22d12e461e9b554d7814b5a10d2eecf2de8b73ce2ab576e4a1bd621b318e5c SHA512 a2bdf1e908a8214c429702e5142345ee571992e437c4890ee053ff67eceb875f26e1f554c286f1c16d47cd5182cdd9b02cf0d05f670c89f0c3ab2ca73ee74dd9
DIST julia-1.9.0-musl-x86_64.tar.gz 148084262 BLAKE2B 088a336664678f5cb9cfd7a25988f0843ad9628e58d729581eb450592cc3520b02dbe66e928c99219c26b484d06bf2823978551b148e23d4538ade51cebf5368 SHA512 8fb9395b935a8bff84e21ed69ed2a119f281baeef52666082e206d093c1f1fd75220db563db2d0fd2ea433fc946eddeb7220a5553234b52d46b9d69edbef2d1f
+DIST julia-1.9.4-linux-aarch64.tar.gz 139486769 BLAKE2B 138c048a7601a46ec8c74ecc1d8b854742fed6b47552a6ec40361be07cfb8cea1e9e97f367b720a295bceab32ae3c49da27a22614e2fdda79657ba444f63f4bf SHA512 45af34e9db8ec59c812b1ec3b4c1a661e9fa33467568f545182828031256379764a81a34b7dec650fef0b6bb0c126f053fd3821ef1bc9eae335e02fda9b6969a
+DIST julia-1.9.4-linux-i686.tar.gz 134192280 BLAKE2B 3cabdb8dc5adcbe0c4f89a50106c886896932b8531193d9efb536682f17247854219cfd1196b90ddf27f393235a8b23f277d646aaa70570ba7ff63e871436cea SHA512 ad5fa0a30b206e774c3611f2a3d10d011020a9b4190e2210b0a747e61c83d9e3f3c056a6ea003bf3436be96af92fcf5359af4e82bf645506e9ed52328b006eb9
+DIST julia-1.9.4-linux-x86_64.tar.gz 146163887 BLAKE2B 39f9bfdb32a1fce712b95ba06b25178baf88ee44beadc29cb043b8710561334824521c0975911f13a0c8074e6b36c29d8a0ef6598c177fcdab7c176d2df11ffb SHA512 9370b8c6c77af403095f305852f7ab9c9635984fae444352511c23db2c391363c92e5f773446f6a249785341457bb8986b5c6edebdaa3a688a8c0333efab001b
+DIST julia-1.9.4-musl-x86_64.tar.gz 148457135 BLAKE2B 7a35767a3f32e954a7080a1d98ff1a5c0dc461d58419d61f04099f4180ae2ec944ee50b8c445538057e9110652aed8ffab23f3379340043f83c8ce1c6d7b3109 SHA512 e80c6986e3ce9b33bfbafee50d3229887172365f7c19d49f3d905ea48f0088ebaf3f44e9a9f91c26a19b6b2bcddba89fed9cefe6cd1bb356fb56609e1a8dfe2c
EBUILD julia-bin-1.6.7.ebuild 1288 BLAKE2B bfcbf3f7d087c4b08f0bd1af3be29e19f767fb39a645bd8bc51710a4a33f0ba2b2b9b69f50d67f96118d3b71733a1fab0c0307356caf7270aa7954b2545b44c8 SHA512 9527a7a6af24e71d50b5ee34258f8d5a76cdf3bee9fefedcf2fc376eb1d82af3c2d3fcc3bab6d2a3c35db0ae19414989bb97d98e295e42e6321a77713d5c1c78
EBUILD julia-bin-1.7.3.ebuild 1295 BLAKE2B a96c49810dd270d38e82ca699b355a32080226f8e9f543bc6bd48b559a3955e6e745058b8406908007db39c8a2519855f932889898d3bd6e0bc3da4cdbd150b6 SHA512 20b606b6a656765efd065d68ab0f82c8e5348fd697fa944ea9021d588420b663d007f08d5b3cdfc45ea1d3a9cec40e172c4da453a3058ffd44a2a444b63831a8
EBUILD julia-bin-1.8.3.ebuild 1489 BLAKE2B 85f0407cd28d7000796155c793fd85d1d5a928909f0cd4fe776817364da1468a5bd7a71a54127eea2c3cd87801dcfa956e237e6bbee94ef7b1954990600833ca SHA512 fa1672b20959ab10c6734d78282acc6f0425221325bbf19becbef709136f2083067f6549d971b39d5ebc035db7e686501d84aae60447abc125bbe9336e4f294e
EBUILD julia-bin-1.9.0.ebuild 1489 BLAKE2B c4d47ea13aafff3792e8f22357ab522d1901fd7e6f7bdbe0d6d5bac10328ab06c3b45238f5efa99ffa667623527ba6ab6f500d285d6fa1f2e4a0bc373b3e93b9 SHA512 34808cf62c589e9c554988330ef4174f1260bbaf07944bf9df0f3eccccc60482fb9c93fed52e6eedef8e9279ad8dc6f2a93d873893c6e014dd0a1ed2584af902
+EBUILD julia-bin-1.9.4.ebuild 1489 BLAKE2B c4d47ea13aafff3792e8f22357ab522d1901fd7e6f7bdbe0d6d5bac10328ab06c3b45238f5efa99ffa667623527ba6ab6f500d285d6fa1f2e4a0bc373b3e93b9 SHA512 34808cf62c589e9c554988330ef4174f1260bbaf07944bf9df0f3eccccc60482fb9c93fed52e6eedef8e9279ad8dc6f2a93d873893c6e014dd0a1ed2584af902
EBUILD julia-bin-9999.ebuild 1140 BLAKE2B a786dabb17873c4c83c87337f37ba103edc45bc4fbea7dbbbcac0cf6b4c8ee139d3a89a7cc8f35fb625958b1befb9e7095f6dd606a5719fb96c5290f520fd938 SHA512 9ee19cd076a13ad9cda3e4c4b807003b1878cfa0da2a4cfc3246c7eed9c1cbea54f71c3e5283de79494eeb47346e4e1b00ed27cc1df51d39b48b6ff213174ff7
MISC metadata.xml 1162 BLAKE2B 964c0cd4bb40ec9b45bf43b07e86f87ecc2cf17af1e992d40393edc0c37f218135c27bb7062aca69bef1fd1a1eb9ee55f034c23e7a31fd361af93e49ca470ce3 SHA512 c60d223e53311a14f17ed5728c7651c58a3c60b523f4587345ebff1a0a701f45304566dcf430185ae7367a7a1beaf40338a31cf6f33d54cc64a7ab27c1b540ed
diff --git a/dev-lang/julia-bin/julia-bin-1.9.4.ebuild b/dev-lang/julia-bin/julia-bin-1.9.4.ebuild
new file mode 100644
index 000000000000..6d83b2b69e6a
--- /dev/null
+++ b/dev-lang/julia-bin/julia-bin-1.9.4.ebuild
@@ -0,0 +1,56 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+MY_PN=${PN/-bin/}
+MY_P=${MY_PN}-${PV/_/-}
+MY_PV=$(ver_cut 1-2)
+BASE_SRC_URI="https://julialang-s3.julialang.org/bin"
+
+DESCRIPTION="High-performance programming language for technical computing"
+HOMEPAGE="https://julialang.org/"
+SRC_URI="
+ x86? ( ${BASE_SRC_URI}/linux/x86/${MY_PV}/${MY_P}-linux-i686.tar.gz )
+ amd64? (
+ elibc_glibc? ( ${BASE_SRC_URI}/linux/x64/${MY_PV}/${MY_P}-linux-x86_64.tar.gz )
+ elibc_musl? ( ${BASE_SRC_URI}/musl/x64/${MY_PV}/${MY_P}-musl-x86_64.tar.gz )
+ )
+ arm64? ( ${BASE_SRC_URI}/linux/aarch64/${MY_PV}/${MY_P}-linux-aarch64.tar.gz )
+"
+S="${WORKDIR}/${MY_P}"
+
+LICENSE="MIT"
+SLOT="${MY_PV}"
+KEYWORDS="-* ~amd64 ~arm64 ~x86"
+
+RESTRICT="strip"
+
+RDEPEND="app-arch/p7zip"
+DEPEND="${RDEPEND}"
+
+QA_PREBUILT="*"
+QA_SONAME="*"
+
+# the following libs require libblastrampoline.so, which is however generated
+# at runtime...
+QA_DT_NEEDED="*"
+
+src_install() {
+ insinto "/usr/$(get_libdir)/${MY_P}/"
+ doins -r ./etc
+ doins -r ./include
+ doins -r ./lib
+ doins -r ./share
+
+ exeinto "/usr/$(get_libdir)/${MY_P}/bin"
+ doexe "bin/${MY_PN}"
+ dosym "../$(get_libdir)/${MY_P}/bin/${MY_PN}" "/usr/bin/${MY_PN}${SLOT}"
+
+ local revord=$(( 9999 - $(ver_cut 1) * 100 - $(ver_cut 2) )) # 1.6 -> 106
+ newenvd - 99${MY_PN}${revord} <<-EOF
+ PATH="${EPREFIX}/usr/$(get_libdir)/${MY_P}/bin"
+ EOF
+
+ elog "QA warnings about unresolved SONAME dependencies can be safely ignored."
+}
diff --git a/dev-libs/Manifest.gz b/dev-libs/Manifest.gz
index cd23aafa647f..8831b1ac827d 100644
--- a/dev-libs/Manifest.gz
+++ b/dev-libs/Manifest.gz
Binary files differ
diff --git a/dev-libs/libclc/Manifest b/dev-libs/libclc/Manifest
index 962596e85ea9..8129566c84ce 100644
--- a/dev-libs/libclc/Manifest
+++ b/dev-libs/libclc/Manifest
@@ -7,11 +7,14 @@ DIST llvm-project-16.0.6.src.tar.xz.sig 566 BLAKE2B 2060cebd5ed57cb8a86a44238c43
DIST llvm-project-167b598648dfcee2f23426bfa972e53f8ac16722.tar.gz 201158314 BLAKE2B 908d42b0148f04eeab8d05d46736c570ffdea7d66273aa428375f944deaaf1c0ca885ef0fbe04588d838e4f831ff9823365f9df700f9e9de08c700f0135f2e59 SHA512 7da16df850245ba70e4ddf318a0e7322ed68b076337325c3d3702bb428358d11137b6254051cc6a34d047789f107fd96065cd169c9b2684f78b3a54c4f566a78
DIST llvm-project-17.0.4.src.tar.xz 127828636 BLAKE2B bd91ef7f07e085b935500b056f75ab792d13e7f33825df36e85e7988f313a4f3fbb1b4c854615a5e437a97ad552838eb1be5098194f281ba1279330156dd6a38 SHA512 6703eede8013e7e5733fbd7b527757166d5698f52e239522fb320717430c88696309038501d22fe384b016b330bd92126a2c0ba88b0258c3f092801e3800b7a3
DIST llvm-project-17.0.4.src.tar.xz.sig 438 BLAKE2B e417c14d0af8c2f13eccec7a42d0e4d5a6a834d7a3d31061b9f56f7e880cd982c2b1e84322bcf8f6a3d3167519c31f16c7acb8fc725ab5b453f467a196ca2688 SHA512 4e79bb1d2b41289c092d4ec2759d7cfd4f12df8d107f9510aa9e2354691e7f878e3929b2b50e29fd6c65bd5a3aa13baf6b791847c1cd99817adbf59700cf2bdd
+DIST llvm-project-17.0.5.src.tar.xz 127842560 BLAKE2B 2d657ff14ad2dc932a5cdc6605ad30cba8e22ed8f4adb5ed53bfd9b5b654496023df9eb895f9691e98bba6b6a341b81d8a17361daf81ce4c3cd6a2b3602cd90e SHA512 793b63aa875b6d02e3a2803815cc9361b76c9ab1506967e18630fc3d6811bf51c73f53c51d148a5fc72e87e35dc2b88cb18b48419939c436451fe65c5a326022
+DIST llvm-project-17.0.5.src.tar.xz.sig 438 BLAKE2B d65bfe2816c49a4b3dda2c70fe5ca6a6b7e922338219e7a62b2f33082d88b700781e184f2b3b0758c1d46825cf369ddd6f8824f3be8d8f3a70a88cfbc06bba45 SHA512 509a61434471463459d3ec837e3f3cce662650d4e72ffc7d28fbeb0d5cfe92d5b1dc4fa568e40f48757b1e708de793bc157de7225ac15a00221191e6c1e660d9
DIST llvm-project-83888a5404d46667647fe36d6fa510d075ed57ea.tar.gz 200867834 BLAKE2B 20f5afa071089852abfdcc316e5db77681afe0fdb189a515d7724a0abaf1c545f37ba4b946414c7b8afca62636107bd4e1c7c99d8ba6a514bb413b13f5f634b0 SHA512 4cd7680a227388382076d5735a97a379546f5bdde33272a5a3d317d98c2847e34917dd38a3cfb3f1f677f6d9a9b2163b29f89dd9c4b92506f5be34a3072e0509
EBUILD libclc-14.0.6.ebuild 1390 BLAKE2B b355a93d63ee4beb5f3782cda8514aa02f16e71563f66bac6fc7a5e3beae40efa1bdbe098f3d83ce775d0458118f19fceb7225f2b5511823c8e56cabdae4f2d8 SHA512 488e5c278fe4b48ec8ce6ccd76d489cf08251ce6e8f8bd417048a80a10e4a5cf72f20462aa8115f72afe1a40dbee02d936680d516dd1c940fd52fe6f55402e69
EBUILD libclc-15.0.7.ebuild 1668 BLAKE2B ac2bd589fb3c29662799f97b1f649fd22b1b7ce5701879815bc01a05ae88421a830a6a3507b4dead181f24eb4e45c451e8ea1ebbdac2a2de51ddbc3cd9f53c66 SHA512 a3e39fbaddb322360f6362ef21713f375d04e02b2b9a3d43a3d47b26d5d43643a8c654181aef9518aee5f9805d09c446bbbf13342b74f09622e5e1b0c59470b1
EBUILD libclc-16.0.6.ebuild 1665 BLAKE2B 27ffe7083936c466a749550797d109c7a48fc6aaf110977c53ae2d4c5edd558c958a4981020b2c74c6b0c47aeee184edc6e1f192da93f57972fe9cc9abfaa762 SHA512 5007264c688588ec9fd7e74e88a1c1810be2602b744a64d8927275bc8ceaf278d9598222c5d2e3d3fa64504364625b03951752ef7221fd1bf16cc26fbd54ad80
EBUILD libclc-17.0.4.ebuild 1745 BLAKE2B 06cd1ba6e6dd6fe46dc18d1191821040d1e94dea055864d0320d959e4cb62cd7f0d60999356caed7d7e16eee4965b23bc83be232ea4410142396c96ffc54b194 SHA512 8a23f0be21e082adbdeb6bb2161ed40e0fbf84c5f5f1bf6c6fdc0b4817a5f11a2baafadd9a0c224e3ceada297c448943c31d5b4b072e1c9a4af332d4ce3c7472
+EBUILD libclc-17.0.5.ebuild 1745 BLAKE2B 06cd1ba6e6dd6fe46dc18d1191821040d1e94dea055864d0320d959e4cb62cd7f0d60999356caed7d7e16eee4965b23bc83be232ea4410142396c96ffc54b194 SHA512 8a23f0be21e082adbdeb6bb2161ed40e0fbf84c5f5f1bf6c6fdc0b4817a5f11a2baafadd9a0c224e3ceada297c448943c31d5b4b072e1c9a4af332d4ce3c7472
EBUILD libclc-18.0.0.9999.ebuild 1715 BLAKE2B f82abdc9c110b6f6b317aead9273000c5b3cdadf69bd2e9ebf5c480c74a50c072c92d2945b16d83fc8a28365be4c329269a21788e94391ba7d1f3cee41c9d0a2 SHA512 a26879108f8a308273a1bc81eea612403baf48ad20480eb8b8760176928be7083cc062f223535e01e5dd19372bcbb3d63769121a57ce26dfc723987e5b3fbb51
EBUILD libclc-18.0.0_pre20231104.ebuild 1715 BLAKE2B f82abdc9c110b6f6b317aead9273000c5b3cdadf69bd2e9ebf5c480c74a50c072c92d2945b16d83fc8a28365be4c329269a21788e94391ba7d1f3cee41c9d0a2 SHA512 a26879108f8a308273a1bc81eea612403baf48ad20480eb8b8760176928be7083cc062f223535e01e5dd19372bcbb3d63769121a57ce26dfc723987e5b3fbb51
EBUILD libclc-18.0.0_pre20231111.ebuild 1715 BLAKE2B f82abdc9c110b6f6b317aead9273000c5b3cdadf69bd2e9ebf5c480c74a50c072c92d2945b16d83fc8a28365be4c329269a21788e94391ba7d1f3cee41c9d0a2 SHA512 a26879108f8a308273a1bc81eea612403baf48ad20480eb8b8760176928be7083cc062f223535e01e5dd19372bcbb3d63769121a57ce26dfc723987e5b3fbb51
diff --git a/dev-libs/libclc/libclc-17.0.5.ebuild b/dev-libs/libclc/libclc-17.0.5.ebuild
new file mode 100644
index 000000000000..08fac3e3b1df
--- /dev/null
+++ b/dev-libs/libclc/libclc-17.0.5.ebuild
@@ -0,0 +1,88 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+PYTHON_COMPAT=( python3_{10..12} )
+inherit cmake llvm llvm.org python-any-r1
+
+DESCRIPTION="OpenCL C library"
+HOMEPAGE="https://libclc.llvm.org/"
+
+LICENSE="Apache-2.0-with-LLVM-exceptions || ( MIT BSD )"
+SLOT="0"
+KEYWORDS="~amd64 ~riscv ~x86"
+IUSE="+spirv video_cards_nvidia video_cards_r600 video_cards_radeonsi"
+
+LLVM_MAX_SLOT=17
+BDEPEND="
+ ${PYTHON_DEPS}
+ || (
+ (
+ sys-devel/clang:17
+ spirv? ( dev-util/spirv-llvm-translator:17 )
+ )
+ (
+ sys-devel/clang:16
+ spirv? ( dev-util/spirv-llvm-translator:16 )
+ )
+ (
+ sys-devel/clang:15
+ spirv? ( dev-util/spirv-llvm-translator:15 )
+ )
+ (
+ sys-devel/clang:14
+ spirv? ( dev-util/spirv-llvm-translator:14 )
+ )
+ (
+ sys-devel/clang:13
+ spirv? ( dev-util/spirv-llvm-translator:13 )
+ )
+ )
+"
+
+LLVM_COMPONENTS=( libclc )
+llvm.org_set_globals
+
+llvm_check_deps() {
+ if use spirv; then
+ has_version -b "dev-util/spirv-llvm-translator:${LLVM_SLOT}" ||
+ return 1
+ fi
+ has_version -b "sys-devel/clang:${LLVM_SLOT}"
+}
+
+pkg_setup() {
+ llvm_pkg_setup
+ python-any-r1_pkg_setup
+}
+
+src_configure() {
+ local libclc_targets=()
+
+ use spirv && libclc_targets+=(
+ "spirv-mesa3d-"
+ "spirv64-mesa3d-"
+ )
+ use video_cards_nvidia && libclc_targets+=(
+ "nvptx--"
+ "nvptx64--"
+ "nvptx--nvidiacl"
+ "nvptx64--nvidiacl"
+ )
+ use video_cards_r600 && libclc_targets+=(
+ "r600--"
+ )
+ use video_cards_radeonsi && libclc_targets+=(
+ "amdgcn--"
+ "amdgcn-mesa-mesa3d"
+ "amdgcn--amdhsa"
+ )
+ [[ ${#libclc_targets[@]} ]] || die "libclc target missing!"
+
+ libclc_targets=${libclc_targets[*]}
+ local mycmakeargs=(
+ -DLIBCLC_TARGETS_TO_BUILD="${libclc_targets// /;}"
+ )
+ cmake_src_configure
+}
diff --git a/dev-libs/libnop/Manifest b/dev-libs/libnop/Manifest
index 66074e310197..9cba5ddcf26a 100644
--- a/dev-libs/libnop/Manifest
+++ b/dev-libs/libnop/Manifest
@@ -1,3 +1,4 @@
+AUX libnop-2021.11.03-libstdc++.patch 436 BLAKE2B 0aaa1d19cb2013b607754943ca1757f91f16b523c869661b489bddb7912e8afeabe9cb8a8119c47b710f3daf6b2d26f9865f6c81eb93aaf5ba5f2b34527cf65f SHA512 42201352f929aafe431b31e967a49675dc1edcf7bdd845d01158317272729a3abbee77534a73351593a0681668caeff024775d98f737776bb259bb6a8d8a68b0
DIST libnop-2021.11.03.tar.gz 124143 BLAKE2B 44b1c4c341d2120ff22511176fbf3c6f64328c97ddddae458e09676baae491e9218ea33a5836c7a6647090d3f06ac1d66529707af5e2684a14b409b3b57f3af1 SHA512 27f62710afb41165db5ef54bb2d09f89ed9c0c0cb401bffe2c52590bb28c67ed6ba68922510cdedd6dc7cc75fc267a02a2f9cbcca4bfa85042792a121e27097e
-EBUILD libnop-2021.11.03.ebuild 622 BLAKE2B f6ea77961d08f628447bf466251b438681889afbf1eecdb53744d3d61ffe445aa4dd155a968b1ffa44f3099bb13aa373e45c59e49a44cc4ca1255a8f29ce4ea5 SHA512 288653ebd4ea7454aef7bd741e93ec030aa9e1651c2f6056de7b9eff8059fb45e9894c9ed346827841e10da6ce6c643bebbbb1d34fa77aebd1042aceb213cbdd
+EBUILD libnop-2021.11.03.ebuild 670 BLAKE2B 609f901d2317c711c7951e3986881d29a30084f2f745a0db6643eea3b4d44e61b286243e0bcf7ab88ee7d0a00f514aa85ac1f7c261db7889208cb6e19d764f95 SHA512 49ec9272cd40026ab4c3f80161919ab57773c9cd81030e0095572ace66a98868e7ec25666977958587b4c9e8c2abe385947a1cb8a7b85717795cf1fb921fedea
MISC metadata.xml 326 BLAKE2B 267fcac4709c61daf177b248011fea40b932ae34ed27e75425c54476fa93f1ddca627a7f090476f514ec24ba97cdd6a31513c74b1098b198b9fdf3ea6213430c SHA512 7831679de5573dc2c3492655679ce8477ada2b482d30a3ac598970c1cfeb3005d6587a7a74b2425565e6f2d1e99e2ee5e17836e4525e3ad043cbe69f91d34cf3
diff --git a/dev-libs/libnop/files/libnop-2021.11.03-libstdc++.patch b/dev-libs/libnop/files/libnop-2021.11.03-libstdc++.patch
new file mode 100644
index 000000000000..9a65070ec7f1
--- /dev/null
+++ b/dev-libs/libnop/files/libnop-2021.11.03-libstdc++.patch
@@ -0,0 +1,11 @@
+--- a/test/test_reader.h 2023-11-14 22:21:10.528641740 +0100
++++ b/test/test_reader.h 2023-11-14 22:21:23.195431970 +0100
+@@ -57,7 +57,7 @@
+ if (length_bytes > (data_.size() - index_))
+ return ErrorStatus::ReadLimitReached;
+
+- std::copy(&data_[index_], &data_[index_ + length_bytes], begin_byte);
++ std::copy(&data_[index_], &data_[index_] + length_bytes, begin_byte);
+ index_ += length_bytes;
+ return {};
+ }
diff --git a/dev-libs/libnop/libnop-2021.11.03.ebuild b/dev-libs/libnop/libnop-2021.11.03.ebuild
index e673dc314e91..6ec8f7df146d 100644
--- a/dev-libs/libnop/libnop-2021.11.03.ebuild
+++ b/dev-libs/libnop/libnop-2021.11.03.ebuild
@@ -19,6 +19,8 @@ RESTRICT="!test? ( test )"
S="${WORKDIR}"/${PN}-${CommitId}
+PATCHES=( "${FILESDIR}"/${P}-libstdc++.patch )
+
src_compile() {
use test && default
}
diff --git a/dev-ml/Manifest.gz b/dev-ml/Manifest.gz
index c4b7c93d9189..e93017e3b0a5 100644
--- a/dev-ml/Manifest.gz
+++ b/dev-ml/Manifest.gz
Binary files differ
diff --git a/dev-ml/llvm-ocaml/Manifest b/dev-ml/llvm-ocaml/Manifest
index caff792cdae2..28e914dc28b6 100644
--- a/dev-ml/llvm-ocaml/Manifest
+++ b/dev-ml/llvm-ocaml/Manifest
@@ -7,11 +7,14 @@ DIST llvm-project-16.0.6.src.tar.xz.sig 566 BLAKE2B 2060cebd5ed57cb8a86a44238c43
DIST llvm-project-167b598648dfcee2f23426bfa972e53f8ac16722.tar.gz 201158314 BLAKE2B 908d42b0148f04eeab8d05d46736c570ffdea7d66273aa428375f944deaaf1c0ca885ef0fbe04588d838e4f831ff9823365f9df700f9e9de08c700f0135f2e59 SHA512 7da16df850245ba70e4ddf318a0e7322ed68b076337325c3d3702bb428358d11137b6254051cc6a34d047789f107fd96065cd169c9b2684f78b3a54c4f566a78
DIST llvm-project-17.0.4.src.tar.xz 127828636 BLAKE2B bd91ef7f07e085b935500b056f75ab792d13e7f33825df36e85e7988f313a4f3fbb1b4c854615a5e437a97ad552838eb1be5098194f281ba1279330156dd6a38 SHA512 6703eede8013e7e5733fbd7b527757166d5698f52e239522fb320717430c88696309038501d22fe384b016b330bd92126a2c0ba88b0258c3f092801e3800b7a3
DIST llvm-project-17.0.4.src.tar.xz.sig 438 BLAKE2B e417c14d0af8c2f13eccec7a42d0e4d5a6a834d7a3d31061b9f56f7e880cd982c2b1e84322bcf8f6a3d3167519c31f16c7acb8fc725ab5b453f467a196ca2688 SHA512 4e79bb1d2b41289c092d4ec2759d7cfd4f12df8d107f9510aa9e2354691e7f878e3929b2b50e29fd6c65bd5a3aa13baf6b791847c1cd99817adbf59700cf2bdd
+DIST llvm-project-17.0.5.src.tar.xz 127842560 BLAKE2B 2d657ff14ad2dc932a5cdc6605ad30cba8e22ed8f4adb5ed53bfd9b5b654496023df9eb895f9691e98bba6b6a341b81d8a17361daf81ce4c3cd6a2b3602cd90e SHA512 793b63aa875b6d02e3a2803815cc9361b76c9ab1506967e18630fc3d6811bf51c73f53c51d148a5fc72e87e35dc2b88cb18b48419939c436451fe65c5a326022
+DIST llvm-project-17.0.5.src.tar.xz.sig 438 BLAKE2B d65bfe2816c49a4b3dda2c70fe5ca6a6b7e922338219e7a62b2f33082d88b700781e184f2b3b0758c1d46825cf369ddd6f8824f3be8d8f3a70a88cfbc06bba45 SHA512 509a61434471463459d3ec837e3f3cce662650d4e72ffc7d28fbeb0d5cfe92d5b1dc4fa568e40f48757b1e708de793bc157de7225ac15a00221191e6c1e660d9
DIST llvm-project-83888a5404d46667647fe36d6fa510d075ed57ea.tar.gz 200867834 BLAKE2B 20f5afa071089852abfdcc316e5db77681afe0fdb189a515d7724a0abaf1c545f37ba4b946414c7b8afca62636107bd4e1c7c99d8ba6a514bb413b13f5f634b0 SHA512 4cd7680a227388382076d5735a97a379546f5bdde33272a5a3d317d98c2847e34917dd38a3cfb3f1f677f6d9a9b2163b29f89dd9c4b92506f5be34a3072e0509
EBUILD llvm-ocaml-14.0.6.ebuild 2594 BLAKE2B 40fea3429bbf2e22f45598a679d9e5c6fa06343081a3a0a7c238bcbc8c3f270fea924ad57cab4f580adef66fe269eec188e6ed9f46772907063267805b7b51c7 SHA512 da649915c4804091ac68d9011a2370560f71e88952d13975a5f882e2c485d561fa0a5a43c61dd48f196534eae1e10aa6e46a9a9f6959d998ca850128c75a2615
EBUILD llvm-ocaml-15.0.7.ebuild 2598 BLAKE2B 22f3c86bea3a17027f4513685ddb9077800918dbe8dc74dd17e7d8ccfb729c11baf6eb60915d6795170d4dd5ee66b5c19d16653044a0ad7bb34f18161db06848 SHA512 04de6e60fc31644b6e99af4277f5300cdcee1f8e35f9038b490ed7841fd0c92e71bdaa423cdedbc5cccbd219e32857c8d1d0e09dfdfe4919b165ee73670efbfe
EBUILD llvm-ocaml-16.0.6.ebuild 2533 BLAKE2B 598e42d89fce0b0a85a01b41166de25343dd6da9a6b422ff9f35f0cf515b759f85a180c25108df9ffbd8b773daad310851f05a11489e0af423c13a09b16c4585 SHA512 10809b6cdc64d70d9976a694123102de10804f65a5a9ea1e051638929c31e343f64388340307b500acd760ebbc2187ac6340336c39d6ae1280c34c5de5ce386d
EBUILD llvm-ocaml-17.0.4.ebuild 2533 BLAKE2B 598e42d89fce0b0a85a01b41166de25343dd6da9a6b422ff9f35f0cf515b759f85a180c25108df9ffbd8b773daad310851f05a11489e0af423c13a09b16c4585 SHA512 10809b6cdc64d70d9976a694123102de10804f65a5a9ea1e051638929c31e343f64388340307b500acd760ebbc2187ac6340336c39d6ae1280c34c5de5ce386d
+EBUILD llvm-ocaml-17.0.5.ebuild 2533 BLAKE2B 598e42d89fce0b0a85a01b41166de25343dd6da9a6b422ff9f35f0cf515b759f85a180c25108df9ffbd8b773daad310851f05a11489e0af423c13a09b16c4585 SHA512 10809b6cdc64d70d9976a694123102de10804f65a5a9ea1e051638929c31e343f64388340307b500acd760ebbc2187ac6340336c39d6ae1280c34c5de5ce386d
EBUILD llvm-ocaml-18.0.0.9999.ebuild 2506 BLAKE2B 2fbeb9ebff375b4c4e1822a55bf09533f3a89ff7605c4641b56f863b7ec2e697072db0bfd983f64b7629754a15e5ae97e9171923af99653761660b47327dca00 SHA512 982f934cedee3aa837db349968410c685fcdd45b539b578b86da5258a0691576840e3e446d0dd1751681ff6a0e117c70348e8ddb829b16d055189e71b322a135
EBUILD llvm-ocaml-18.0.0_pre20231104.ebuild 2506 BLAKE2B 2fbeb9ebff375b4c4e1822a55bf09533f3a89ff7605c4641b56f863b7ec2e697072db0bfd983f64b7629754a15e5ae97e9171923af99653761660b47327dca00 SHA512 982f934cedee3aa837db349968410c685fcdd45b539b578b86da5258a0691576840e3e446d0dd1751681ff6a0e117c70348e8ddb829b16d055189e71b322a135
EBUILD llvm-ocaml-18.0.0_pre20231111.ebuild 2506 BLAKE2B 2fbeb9ebff375b4c4e1822a55bf09533f3a89ff7605c4641b56f863b7ec2e697072db0bfd983f64b7629754a15e5ae97e9171923af99653761660b47327dca00 SHA512 982f934cedee3aa837db349968410c685fcdd45b539b578b86da5258a0691576840e3e446d0dd1751681ff6a0e117c70348e8ddb829b16d055189e71b322a135
diff --git a/dev-ml/llvm-ocaml/llvm-ocaml-17.0.5.ebuild b/dev-ml/llvm-ocaml/llvm-ocaml-17.0.5.ebuild
new file mode 100644
index 000000000000..a496042b570e
--- /dev/null
+++ b/dev-ml/llvm-ocaml/llvm-ocaml-17.0.5.ebuild
@@ -0,0 +1,112 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+PYTHON_COMPAT=( python3_{10..12} )
+inherit cmake llvm llvm.org python-any-r1
+
+DESCRIPTION="OCaml bindings for LLVM"
+HOMEPAGE="https://llvm.org/"
+
+LICENSE="Apache-2.0-with-LLVM-exceptions UoI-NCSA"
+SLOT="0/${PV}"
+KEYWORDS="~amd64 ~arm ~x86"
+IUSE="debug test"
+RESTRICT="!test? ( test )"
+
+RDEPEND="
+ >=dev-lang/ocaml-4.00.0:0=
+ dev-ml/ocaml-ctypes:=
+ ~sys-devel/llvm-${PV}:=[debug?]
+ !sys-devel/llvm[ocaml(-)]
+"
+
+DEPEND="
+ ${RDEPEND}
+"
+BDEPEND="
+ ${PYTHON_DEPS}
+ dev-lang/perl
+ dev-ml/findlib
+ >=dev-util/cmake-3.16
+"
+
+LLVM_COMPONENTS=( llvm cmake third-party )
+LLVM_USE_TARGETS=llvm
+llvm.org_set_globals
+
+pkg_setup() {
+ LLVM_MAX_SLOT=${LLVM_MAJOR} llvm_pkg_setup
+ python-any-r1_pkg_setup
+}
+
+src_configure() {
+ local libdir=$(get_libdir)
+ local mycmakeargs=(
+ -DLLVM_LIBDIR_SUFFIX=${libdir#lib}
+
+ -DBUILD_SHARED_LIBS=OFF
+ -DLLVM_BUILD_LLVM_DYLIB=ON
+ -DLLVM_LINK_LLVM_DYLIB=ON
+ -DLLVM_OCAML_OUT_OF_TREE=ON
+
+ # cheap hack: LLVM combines both anyway, and the only difference
+ # is that the former list is explicitly verified at cmake time
+ -DLLVM_TARGETS_TO_BUILD=""
+ -DLLVM_EXPERIMENTAL_TARGETS_TO_BUILD="${LLVM_TARGETS// /;}"
+ -DLLVM_BUILD_TESTS=$(usex test)
+
+ # disable various irrelevant deps and settings
+ -DLLVM_ENABLE_FFI=OFF
+ -DLLVM_ENABLE_TERMINFO=OFF
+ -DHAVE_HISTEDIT_H=NO
+ -DLLVM_ENABLE_ASSERTIONS=$(usex debug)
+ -DLLVM_ENABLE_EH=ON
+ -DLLVM_ENABLE_RTTI=ON
+
+ -DLLVM_HOST_TRIPLE="${CHOST}"
+
+ -DPython3_EXECUTABLE="${PYTHON}"
+
+ # TODO: ocamldoc
+ )
+
+ use test && mycmakeargs+=(
+ -DLLVM_LIT_ARGS="$(get_lit_flags)"
+ )
+
+ # LLVM_ENABLE_ASSERTIONS=NO does not guarantee this for us, #614844
+ # also: custom rules for OCaml do not work for CPPFLAGS
+ use debug || local -x CFLAGS="${CFLAGS} -DNDEBUG"
+ cmake_src_configure
+
+ local llvm_libdir=$(llvm-config --libdir)
+ # an ugly hack; TODO: figure out a way to pass -L to ocaml...
+ cd "${BUILD_DIR}/${libdir}" || die
+ ln -s "${llvm_libdir}"/*.so . || die
+
+ if use test; then
+ local llvm_bindir=$(llvm-config --bindir)
+ # Force using system-installed tools.
+ sed -i -e "/llvm_tools_dir/s@\".*\"@\"${llvm_bindir}\"@" \
+ "${BUILD_DIR}"/test/lit.site.cfg.py || die
+ fi
+}
+
+src_compile() {
+ cmake_build ocaml_all
+}
+
+src_test() {
+ # respect TMPDIR!
+ local -x LIT_PRESERVES_TMP=1
+ cmake_build check-llvm-bindings-ocaml
+}
+
+src_install() {
+ DESTDIR="${D}" \
+ cmake -P "${BUILD_DIR}"/bindings/ocaml/cmake_install.cmake || die
+
+ dodoc bindings/ocaml/README.txt
+}
diff --git a/dev-python/Faker/Faker-20.0.3.ebuild b/dev-python/Faker/Faker-20.0.3.ebuild
new file mode 100644
index 000000000000..73499382da4a
--- /dev/null
+++ b/dev-python/Faker/Faker-20.0.3.ebuild
@@ -0,0 +1,40 @@
+# Copyright 2022-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+DISTUTILS_USE_PEP517=setuptools
+PYPI_NO_NORMALIZE=1
+PYTHON_COMPAT=( pypy3 python3_{10..12} )
+
+inherit distutils-r1 pypi
+
+DESCRIPTION="A Python package that generates fake data for you"
+HOMEPAGE="
+ https://github.com/joke2k/faker/
+ https://pypi.org/project/Faker/
+"
+
+LICENSE="MIT"
+SLOT="0"
+KEYWORDS="~amd64 ~arm ~arm64 ~loong ~ppc ~ppc64 ~s390 ~sparc ~x86"
+
+RDEPEND="
+ >=dev-python/python-dateutil-2.4.2[${PYTHON_USEDEP}]
+ !dev-ruby/faker
+"
+BDEPEND="
+ test? (
+ dev-python/freezegun[${PYTHON_USEDEP}]
+ dev-python/pillow[${PYTHON_USEDEP},tiff]
+ dev-python/validators[${PYTHON_USEDEP}]
+ )
+"
+
+distutils_enable_tests pytest
+
+python_test() {
+ local -x PYTEST_DISABLE_PLUGIN_AUTOLOAD=1
+ local -x PYTEST_PLUGINS=faker.contrib.pytest.plugin
+ epytest
+}
diff --git a/dev-python/Faker/Manifest b/dev-python/Faker/Manifest
index 31dabf7f4ce2..5f7aaaa13895 100644
--- a/dev-python/Faker/Manifest
+++ b/dev-python/Faker/Manifest
@@ -2,8 +2,10 @@ DIST Faker-19.11.0.tar.gz 1694359 BLAKE2B 7e24dfa58136626e7dc82f458388749cb7d506
DIST Faker-19.12.1.tar.gz 1697827 BLAKE2B 64398d85fa5492811c9a5319a88f17ecdda5707cd898d123b67c35fbd543ea3cd2c8063b5e1117a2764480d0974f59160e7deba393a1988ea91104aecbbe918e SHA512 2950a5f576733275a783e2b3243c92c2dab3c67939353b9436c8218bed8b1c1b20dbb7e62f20d06210d2c7051c2030a931a93faa6f49e74d10e7a2dc751d60d3
DIST Faker-19.13.0.tar.gz 1699872 BLAKE2B a53236812e17b1b8d5329e97b29f137b980b7069c02e558bfd7f118726203116ef99699f6fcf3d60f247507c82d9b159dbcb02d9b40dd8116ba1f4bbb5cdd26e SHA512 ce9e2b854027169697834f7dc081e601d13878315c39ef955378860b6d8d6671f3e6d525c45a843c76073348c6e87abf942daadae69f7aae55b3692432d949b7
DIST Faker-20.0.0.tar.gz 1700246 BLAKE2B dbb37b4f5256493b8d8eeb493c22d4b6698a316288aa73055061f3cc7bd36ebda460df185d38c7578a9c372a7d2cdc30304ddf43728aaec6e6a5f35304de9799 SHA512 56f2fee8dc184e0826fc3d30331830d03ed93974b2815931a0e6aa4df173efc621158dbda9e38af771cfe22a8f5a9ceac042edca14b30220ec303cf5d3bbf42e
+DIST Faker-20.0.3.tar.gz 1700384 BLAKE2B 95d2070b05694219d66d6a62f22ce7aa4d4b72f0b3bce762b900f66972627fbb8bf0e5a41f33bf7d5831f3c9ed7fde2dd7f42a54e3207026ce3f3e860090a299 SHA512 44080c6c28d2033fe81b8bb5306983176fbed797c626329ae84d6971521306c13cf020a34d2edf14fc17c0ea932dcca8d3886e9bd7faa5fe5651d670f1acff01
EBUILD Faker-19.11.0.ebuild 846 BLAKE2B 66360bef0020c9fa0529df2b1926f937120733919b5c6e70a3a88089e782dac5a77939f0ab324b468034a59bc2efbdcfaf3b09ff30aa9a17cf48f9761201a692 SHA512 997a79d329cbfa4c6628871173cc55b69ba38e8d565897253780e7f690926da4e00f97c9f2eaa08c4fedaff1a3c71868b91d5fab81b46121701694f2ac36e9d8
EBUILD Faker-19.12.1.ebuild 852 BLAKE2B 6199226fba1ab7dd41d9ca1c41ecac47961e48a0f182f94b271fd63c917ccc0bc33fb32da7acd5de89e8a771bbf4f23ced52badbcfc10894884c0e2ed49a48c3 SHA512 e1b5a6c177d6aef7074bf5293b41b5e558850edbc2deb4c950c01a0586376fa0f824762ff50f468d7a21eb8461658524f2f5b26f77cbad21969db1d58ee79f90
EBUILD Faker-19.13.0.ebuild 858 BLAKE2B dc8e5208ff39efd12beb259cdb990e44991fcd3287840a35fec0a2d0e15acb2829f511226330ee2a59972d5361c60564d7ad029b093ca8682b27bd7294a62b33 SHA512 4f6a25d00ac2cd3c0c81cf8daaeec362c4b0e468951990789008cc67bfb632b4d1f11ff56ea46a0aff19965f19b863ebf26a966eef6dac4a852089da14ec6942
EBUILD Faker-20.0.0.ebuild 858 BLAKE2B dc8e5208ff39efd12beb259cdb990e44991fcd3287840a35fec0a2d0e15acb2829f511226330ee2a59972d5361c60564d7ad029b093ca8682b27bd7294a62b33 SHA512 4f6a25d00ac2cd3c0c81cf8daaeec362c4b0e468951990789008cc67bfb632b4d1f11ff56ea46a0aff19965f19b863ebf26a966eef6dac4a852089da14ec6942
+EBUILD Faker-20.0.3.ebuild 858 BLAKE2B dc8e5208ff39efd12beb259cdb990e44991fcd3287840a35fec0a2d0e15acb2829f511226330ee2a59972d5361c60564d7ad029b093ca8682b27bd7294a62b33 SHA512 4f6a25d00ac2cd3c0c81cf8daaeec362c4b0e468951990789008cc67bfb632b4d1f11ff56ea46a0aff19965f19b863ebf26a966eef6dac4a852089da14ec6942
MISC metadata.xml 498 BLAKE2B c9b7885dc7d34f2263068624a6b07ac6f1ec8078cc11abb6137612ba57edffefc48dae2708284aa83ecc941ebb2d3b8a87a143648e404a0683e75bb6c078f4e2 SHA512 0b385bbbfbb026803526e43c6c43965ff75f42d3ab133603708b187686aac29de508856e5e8ae7622a66b99032efa97f95c21625e10d074c858d8aff7446a312
diff --git a/dev-python/Manifest.gz b/dev-python/Manifest.gz
index eadaceb0d78f..d3f4a4652ae0 100644
--- a/dev-python/Manifest.gz
+++ b/dev-python/Manifest.gz
Binary files differ
diff --git a/dev-python/clang-python/Manifest b/dev-python/clang-python/Manifest
index 76dbecc943b3..15bd92f9f6ff 100644
--- a/dev-python/clang-python/Manifest
+++ b/dev-python/clang-python/Manifest
@@ -7,11 +7,14 @@ DIST llvm-project-16.0.6.src.tar.xz.sig 566 BLAKE2B 2060cebd5ed57cb8a86a44238c43
DIST llvm-project-167b598648dfcee2f23426bfa972e53f8ac16722.tar.gz 201158314 BLAKE2B 908d42b0148f04eeab8d05d46736c570ffdea7d66273aa428375f944deaaf1c0ca885ef0fbe04588d838e4f831ff9823365f9df700f9e9de08c700f0135f2e59 SHA512 7da16df850245ba70e4ddf318a0e7322ed68b076337325c3d3702bb428358d11137b6254051cc6a34d047789f107fd96065cd169c9b2684f78b3a54c4f566a78
DIST llvm-project-17.0.4.src.tar.xz 127828636 BLAKE2B bd91ef7f07e085b935500b056f75ab792d13e7f33825df36e85e7988f313a4f3fbb1b4c854615a5e437a97ad552838eb1be5098194f281ba1279330156dd6a38 SHA512 6703eede8013e7e5733fbd7b527757166d5698f52e239522fb320717430c88696309038501d22fe384b016b330bd92126a2c0ba88b0258c3f092801e3800b7a3
DIST llvm-project-17.0.4.src.tar.xz.sig 438 BLAKE2B e417c14d0af8c2f13eccec7a42d0e4d5a6a834d7a3d31061b9f56f7e880cd982c2b1e84322bcf8f6a3d3167519c31f16c7acb8fc725ab5b453f467a196ca2688 SHA512 4e79bb1d2b41289c092d4ec2759d7cfd4f12df8d107f9510aa9e2354691e7f878e3929b2b50e29fd6c65bd5a3aa13baf6b791847c1cd99817adbf59700cf2bdd
+DIST llvm-project-17.0.5.src.tar.xz 127842560 BLAKE2B 2d657ff14ad2dc932a5cdc6605ad30cba8e22ed8f4adb5ed53bfd9b5b654496023df9eb895f9691e98bba6b6a341b81d8a17361daf81ce4c3cd6a2b3602cd90e SHA512 793b63aa875b6d02e3a2803815cc9361b76c9ab1506967e18630fc3d6811bf51c73f53c51d148a5fc72e87e35dc2b88cb18b48419939c436451fe65c5a326022
+DIST llvm-project-17.0.5.src.tar.xz.sig 438 BLAKE2B d65bfe2816c49a4b3dda2c70fe5ca6a6b7e922338219e7a62b2f33082d88b700781e184f2b3b0758c1d46825cf369ddd6f8824f3be8d8f3a70a88cfbc06bba45 SHA512 509a61434471463459d3ec837e3f3cce662650d4e72ffc7d28fbeb0d5cfe92d5b1dc4fa568e40f48757b1e708de793bc157de7225ac15a00221191e6c1e660d9
DIST llvm-project-83888a5404d46667647fe36d6fa510d075ed57ea.tar.gz 200867834 BLAKE2B 20f5afa071089852abfdcc316e5db77681afe0fdb189a515d7724a0abaf1c545f37ba4b946414c7b8afca62636107bd4e1c7c99d8ba6a514bb413b13f5f634b0 SHA512 4cd7680a227388382076d5735a97a379546f5bdde33272a5a3d317d98c2847e34917dd38a3cfb3f1f677f6d9a9b2163b29f89dd9c4b92506f5be34a3072e0509
EBUILD clang-python-14.0.6.ebuild 956 BLAKE2B 0452806a0baf8641d44d86c91b95958fe3bdef74fe62c32e6cb90c90ee8718c61fe9649d2f9ac17b127d65c64cba9093adee742f455be720ca2bf558131cee05 SHA512 5179df9990802cfcedcd59b8a38a6198cdfddb511fb872872c2e4cfc95531f114acb6bb43395c74659c6b46a42da32213e8312e2ed71b6e317a7270a12cfa214
EBUILD clang-python-15.0.7.ebuild 1202 BLAKE2B b655ab7b2fa3a5334666e42d36e1e7773be8910f5a47fe8792be04fafbc0c9889cf74d5ca4671863b5244b874133bb353feb4b1ac119e52486ac18d3ff7c6760 SHA512 eb99a86e826ff46d78e1f97a7db1c867e0fc4c9d0036de31407d83dc4de1b8cf80e36ba186d6d8a825209bbb4312d7120b96cbf59d6cb5cf598a3ffb754bf75d
EBUILD clang-python-16.0.6.ebuild 1203 BLAKE2B 7baa638bb302b5b97aea34e62d28035f6e2e7aab0bd626bae94d9b3ba9e776316a81003b55ae8a71008b13a664569c8587df927c5f925591addc99a2b4381832 SHA512 a2b00fe7edaf1cb1bb48c0e93555fbea3ef929f16d168b27e1ec1e3f38989e3220e6df1ab847ac2020faa7d44d957c6af7ec0723418e248677a40e29c071ddb2
EBUILD clang-python-17.0.4.ebuild 1205 BLAKE2B 18081510503b8096976c6e8586ddfb9ec357b99104a32132133c0d008bbe8c1f5ded7156d59154596332df2355a3e63c9b4a6d86ca56a0d532cc8dfa7bd9614c SHA512 54ed491aba58444e19ed851f1fe8c77955534608ec271cf21702d374f733dd81e8f34ddae0599a5602cba063497b8e199b34b34efed3be0c44107a577d3e2438
+EBUILD clang-python-17.0.5.ebuild 1205 BLAKE2B 18081510503b8096976c6e8586ddfb9ec357b99104a32132133c0d008bbe8c1f5ded7156d59154596332df2355a3e63c9b4a6d86ca56a0d532cc8dfa7bd9614c SHA512 54ed491aba58444e19ed851f1fe8c77955534608ec271cf21702d374f733dd81e8f34ddae0599a5602cba063497b8e199b34b34efed3be0c44107a577d3e2438
EBUILD clang-python-18.0.0.9999.ebuild 1170 BLAKE2B 90973d66df90d8a0bca727049d90e2e0cd08d084d133ef6eae9a82eef22151a2a668f14b725ccf693092ff7bb42088696f5777454a84fb201278a56332b62cf1 SHA512 ab723719d9f4d2f2252c34626e7fc7631e72ccdcb8338d4072d9ce571dd55c51aba191b49c5f12fb252f78517e7358154273b89bc1fe7c39cd34070220a69085
EBUILD clang-python-18.0.0_pre20231104.ebuild 1170 BLAKE2B 90973d66df90d8a0bca727049d90e2e0cd08d084d133ef6eae9a82eef22151a2a668f14b725ccf693092ff7bb42088696f5777454a84fb201278a56332b62cf1 SHA512 ab723719d9f4d2f2252c34626e7fc7631e72ccdcb8338d4072d9ce571dd55c51aba191b49c5f12fb252f78517e7358154273b89bc1fe7c39cd34070220a69085
EBUILD clang-python-18.0.0_pre20231111.ebuild 1170 BLAKE2B 90973d66df90d8a0bca727049d90e2e0cd08d084d133ef6eae9a82eef22151a2a668f14b725ccf693092ff7bb42088696f5777454a84fb201278a56332b62cf1 SHA512 ab723719d9f4d2f2252c34626e7fc7631e72ccdcb8338d4072d9ce571dd55c51aba191b49c5f12fb252f78517e7358154273b89bc1fe7c39cd34070220a69085
diff --git a/dev-python/clang-python/clang-python-17.0.5.ebuild b/dev-python/clang-python/clang-python-17.0.5.ebuild
new file mode 100644
index 000000000000..d4a2cc4e8854
--- /dev/null
+++ b/dev-python/clang-python/clang-python-17.0.5.ebuild
@@ -0,0 +1,54 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+PYTHON_COMPAT=( python3_{10..12} )
+inherit llvm.org python-r1
+
+DESCRIPTION="Python bindings for sys-devel/clang"
+HOMEPAGE="https://llvm.org/"
+
+LICENSE="Apache-2.0-with-LLVM-exceptions UoI-NCSA"
+SLOT="0"
+KEYWORDS="~amd64 ~arm ~arm64 ~x86"
+IUSE="test"
+RESTRICT="!test? ( test )"
+REQUIRED_USE="${PYTHON_REQUIRED_USE}"
+
+# The module is opening libclang.so directly, and doing some blasphemy
+# on top of it.
+DEPEND="
+ >=sys-devel/clang-${PV}:*
+ !sys-devel/llvm:0[clang(-),python(-)]
+ !sys-devel/clang:0[python(-)]
+"
+RDEPEND="
+ ${DEPEND}
+ ${PYTHON_DEPS}
+"
+BDEPEND="
+ ${PYTHON_DEPS}
+ test? (
+ sys-devel/clang:${LLVM_MAJOR}
+ )
+"
+
+LLVM_COMPONENTS=( clang/bindings/python )
+llvm.org_set_globals
+
+python_test() {
+ # tests rely on results from a specific clang version, so override
+ # the search path
+ local -x CLANG_LIBRARY_PATH=${BROOT}/usr/lib/llvm/${LLVM_MAJOR}/$(get_libdir)
+ local -x CLANG_NO_DEFAULT_CONFIG=1
+ "${EPYTHON}" -m unittest discover -v || die "Tests fail with ${EPYTHON}"
+}
+
+src_test() {
+ python_foreach_impl python_test
+}
+
+src_install() {
+ python_foreach_impl python_domodule clang
+}
diff --git a/dev-python/cliff/Manifest b/dev-python/cliff/Manifest
index efabe8c6cb04..df4d472d3455 100644
--- a/dev-python/cliff/Manifest
+++ b/dev-python/cliff/Manifest
@@ -1,3 +1,5 @@
DIST cliff-4.3.0.tar.gz 82652 BLAKE2B 8d4977e3541fd9de21fb637069abcb92cf38b07f47f0d61d329397ab9d42335f18faa6d7d13862b7f188632af39d46118d0f3ebfcf2475b67c258388aa4bbcc2 SHA512 b4ed6fcec05017c999d54188459aa93c9a35660b0ceb505525f22a6bb7632e3548e91d8dc00db381c314a3818be2a457b7aee3307da35915ea7519c1e13091a3
+DIST cliff-4.4.0.tar.gz 83609 BLAKE2B dd17574bd91e501e664075e3e2f5fb0b37d64b8a6e0bbbc48b98eda0340d1f52340503f7ba85642c613672da41162e21cd248471ff6b028fbfc4142a491f482b SHA512 c1e292cd337036f3b276581022dd69cb7e353f1067be06db4611e1afb1fd613f70e8b67bbcd39eaf74e9c459af03f0f6e9613f9a1424941cc35b41ef1f62ae00
EBUILD cliff-4.3.0-r1.ebuild 1083 BLAKE2B 128659bc70b56d1395e17db2917424a9a2e1c42e9b134c9b8410268869af06493c7e9e07e8bb90d725488000935908efc0cc8e3cc276f1e1c913fd152817fd6e SHA512 2936dc4d28f63219ea4747601d9aafd0b5153125618b13b2f905b1df0c2ca5c7c50510ac39f09f673de3504933d94c1badd4b6894af99fa962677a6eae9d4851
+EBUILD cliff-4.4.0.ebuild 1087 BLAKE2B 1c96d7b3ea88e5bace966e4884e144e1f44ff5b25382230842680d685065458baca5ade7359117497bde5a1f0941554574018e93d66a30413a2be914590635e3 SHA512 86c7d072b28119c06fdb0bdb7b803f2cca477cdd817c4c92dc06ed47b56466af99a2e82cc0cdd6e46955ca50c0134d14f413d9068c017b8382d26ecf392fe5a4
MISC metadata.xml 712 BLAKE2B 367482d2ee04af7b55c217aaa49b5784333f66b1a25dffc0bcf5b639c90d69df0002feac780e36ca7a7c40fd40be424c8116389fbaf9ad5547ffb7f2f5f34697 SHA512 dfcdcdb8f473a5f9caaf281f3c408b21c15dee411c71f45ac0c2f79d2ce2ab5aa29bc59d5fcb1ee13db033509b38c27a3b9d5c07b6bd20a10e9933632f9f5657
diff --git a/dev-python/cliff/cliff-4.4.0.ebuild b/dev-python/cliff/cliff-4.4.0.ebuild
new file mode 100644
index 000000000000..a7cdbba543c0
--- /dev/null
+++ b/dev-python/cliff/cliff-4.4.0.ebuild
@@ -0,0 +1,40 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+DISTUTILS_USE_PEP517=setuptools
+PYTHON_COMPAT=( python3_{10..12} )
+
+inherit distutils-r1 pypi
+
+DESCRIPTION="Command Line Interface Formulation Framework"
+HOMEPAGE="
+ https://opendev.org/openstack/cliff/
+ https://github.com/openstack/cliff/
+ https://pypi.org/project/cliff/
+"
+
+LICENSE="Apache-2.0"
+SLOT="0"
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~mips ~ppc64 ~riscv ~s390 ~sparc ~x86"
+
+RDEPEND="
+ >=dev-python/autopage-0.4.0[${PYTHON_USEDEP}]
+ >=dev-python/cmd2-0.8.0[${PYTHON_USEDEP}]
+ >=dev-python/importlib-metadata-4.11.1[${PYTHON_USEDEP}]
+ dev-python/prettytable[${PYTHON_USEDEP}]
+ >=dev-python/pyparsing-2.1.0[${PYTHON_USEDEP}]
+ >=dev-python/pyyaml-3.12.0[${PYTHON_USEDEP}]
+ >=dev-python/stevedore-2.0.1[${PYTHON_USEDEP}]
+"
+BDEPEND="
+ >dev-python/pbr-2.1.0[${PYTHON_USEDEP}]
+ test? (
+ dev-python/sphinx[${PYTHON_USEDEP}]
+ >=dev-python/testtools-2.2.0[${PYTHON_USEDEP}]
+ >=dev-python/testscenarios-0.4[${PYTHON_USEDEP}]
+ )
+"
+
+distutils_enable_tests unittest
diff --git a/dev-python/deepdiff/Manifest b/dev-python/deepdiff/Manifest
index a2cdcfd8ffd6..b2508030a52f 100644
--- a/dev-python/deepdiff/Manifest
+++ b/dev-python/deepdiff/Manifest
@@ -1,5 +1,7 @@
DIST deepdiff-6.6.1.tar.gz 402840 BLAKE2B 78fa059644d068fb0e6f16a81ba91d0e776f91eda6f049f73d57bd176a9bbca5fc60f301e8ac652ba1339be2474c9eb6912ce532d720328d2b017bfcc52196dc SHA512 5a18bdb5d5dbc7b6de39d90fc3a740ddeeddd0742953f8618eefafbd0c086138219dbb3a515ead40b315c28590b642721b9350d2b9cc9e4a1e9ea8a8dbb25712
DIST deepdiff-6.7.0.tar.gz 406189 BLAKE2B 8425e96f7a427a6476ef3ec1ba3082c9f139658046e920cb90316e26951524d88e956bfc4cf85bb3a273349312cf96a91885cbef602ec07c494c1319babd1ede SHA512 36f554839b5de5d9a75d39a53b214e50d10e6a0f9932dc7ec222f4f911c0d424359d4df3bae083b3766dc68ed9f62e3b6bd4e8eb981fb7fa537fc4298f5c682d
+DIST deepdiff-6.7.1.tar.gz 409107 BLAKE2B b52b95f166eb564a5357a5f8f2d8759f9931333b857f5cfc62ac99ffb67d8be9cc3972c76e16d9a28b752983db2903089e2bcc0702e768e07d49b5c7fada4bc7 SHA512 89cf198aeaa392e9609641a9bbc1331c8badf3d4b7cafb1afef00f6f6237524dec72467abf9a9afeba5dc08b8f7e8321827faec5b9a8c27ffff97bfc3fdb0db0
EBUILD deepdiff-6.6.1.ebuild 873 BLAKE2B 122b987f65b777c9b7c659df9953b3c8cdc3fab4b929e09048b4de1c415cb6f93d7c314047bcce932c392c1e4956d2afa60eed89543e5b30e965d1ece6698a03 SHA512 f165740e843fa03f9d0785f88cd32b4ef9c7bd8a004650dbd68cf0b403cc9389ca866975669f85441c4cb0700c07c3dffd2961daf9ec5077af3a6d788617efd9
EBUILD deepdiff-6.7.0.ebuild 873 BLAKE2B 122b987f65b777c9b7c659df9953b3c8cdc3fab4b929e09048b4de1c415cb6f93d7c314047bcce932c392c1e4956d2afa60eed89543e5b30e965d1ece6698a03 SHA512 f165740e843fa03f9d0785f88cd32b4ef9c7bd8a004650dbd68cf0b403cc9389ca866975669f85441c4cb0700c07c3dffd2961daf9ec5077af3a6d788617efd9
+EBUILD deepdiff-6.7.1.ebuild 873 BLAKE2B 122b987f65b777c9b7c659df9953b3c8cdc3fab4b929e09048b4de1c415cb6f93d7c314047bcce932c392c1e4956d2afa60eed89543e5b30e965d1ece6698a03 SHA512 f165740e843fa03f9d0785f88cd32b4ef9c7bd8a004650dbd68cf0b403cc9389ca866975669f85441c4cb0700c07c3dffd2961daf9ec5077af3a6d788617efd9
MISC metadata.xml 485 BLAKE2B f26f45bd1e750536952bcedf941166ae9ed39bcaf5bd2377102fb9546f8cdca8bfe23f137fa71fc1c05adc6b602e4831c96c712f27cd45eed80801aa6d1f4daa SHA512 1b8cf1dfd77b6dcab39b1cc3385e3d1b371ac6e9074167f2ba8e43333410e671a760c25a6a4496cf45fb023243a644d15b213824bd6a33c39991ef251cc3e3da
diff --git a/dev-python/deepdiff/deepdiff-6.7.1.ebuild b/dev-python/deepdiff/deepdiff-6.7.1.ebuild
new file mode 100644
index 000000000000..de71d5e0cadf
--- /dev/null
+++ b/dev-python/deepdiff/deepdiff-6.7.1.ebuild
@@ -0,0 +1,39 @@
+# Copyright 2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+DISTUTILS_USE_PEP517=setuptools
+PYTHON_COMPAT=( python3_{10..12} )
+
+inherit distutils-r1 pypi
+
+DESCRIPTION="A library for comparing dictionaries, iterables, strings and other objects"
+HOMEPAGE="
+ https://github.com/seperman/deepdiff/
+ https://pypi.org/project/deepdiff/
+"
+
+LICENSE="MIT"
+SLOT="0"
+KEYWORDS="~amd64"
+
+RDEPEND="
+ >=dev-python/pyyaml-6.0[${PYTHON_USEDEP}]
+ >=dev-python/click-8.1.3[${PYTHON_USEDEP}]
+"
+
+DEPEND="
+ test? (
+ >=dev-python/jsonpickle-3.0.0[${PYTHON_USEDEP}]
+ >=dev-python/numpy-1.23.5[${PYTHON_USEDEP}]
+ dev-python/pydantic[${PYTHON_USEDEP}]
+ dev-python/python-dateutil[${PYTHON_USEDEP}]
+ dev-python/tomli-w[${PYTHON_USEDEP}]
+ $(python_gen_cond_dep '
+ dev-python/tomli[${PYTHON_USEDEP}]
+ ' 3.10)
+ )
+"
+
+distutils_enable_tests pytest
diff --git a/dev-python/dirty-equals/Manifest b/dev-python/dirty-equals/Manifest
index f9d0d27360f5..390734666d2e 100644
--- a/dev-python/dirty-equals/Manifest
+++ b/dev-python/dirty-equals/Manifest
@@ -1,3 +1,5 @@
DIST dirty-equals-0.6.0.gh.tar.gz 47114 BLAKE2B 910f09e5f5b2ec62d3b4d50ac23a17ee481875b9ae7303faf9bb610282113941b8a121d39e14e1a63cae0433055e639b1bc2da5c1fc3a9ece4915e34c172f40b SHA512 aff41b31c255294c2d6c3a3170daea56d98da4875f9ffdef96b522db24fbed92edf4618646b3e1b50680ce03fca1b9c2bb591730c397b85143ace846c513ac01
+DIST dirty-equals-0.7.1.gh.tar.gz 49000 BLAKE2B 06c9a7522f1dda95ff682dc9c28207b29754d11b4afe7eeacd5439a9ae9f34ce0a2f5724703129aa90b5577f36646deafa5428120e823502aae616d57b3d8f0d SHA512 c50a15e4cee77b3db1b07ef9f7d1eb5b3ab6bed6d914ac5c9e2982f8cf9432beaecb5fd7997d46a94f405e0c932ea5a8d72f1c1d4b6dda86161c22cc772ab4d7
EBUILD dirty-equals-0.6.0-r3.ebuild 1438 BLAKE2B d0c8b8dc6046b8ed14d843e31bbe812dad634f9791034f38cc394de9dc9ab5ce055bb6befff895c63ba55caed4d61bfc41c5adfba47ea5c8983bf46fc0a5b9b0 SHA512 37894700273abf784e808e9ee38c4bb348abe72fd8f2f7d1d118577fa1d24a3d04dd271adcb9150ecd853aaf496170e21abccc614d64b654507b1ef361208394
+EBUILD dirty-equals-0.7.1.ebuild 994 BLAKE2B 95fc0e886bf71713024a9503f48cb949934f295d255d1130b47ce156ca008948371a0dd2f677d430ee1f3af7a989ac8a11d05e40399bdff825b6e5b0ebb05a9c SHA512 eec6f4711fc3a0f6e01ae05692d569bdc2ffec70d6bdfc75b2f7df673e6576c5b31758cc2de4c6874c1bcad36e38dcda253daef487962ae33bee9ee52458eec1
MISC metadata.xml 359 BLAKE2B 120f82faf2460b2528927b708a41b2d105248a57af2f3f11966b102237731f9dab87962069728dd78327757c190790f01646c94c228d0e79bf60fbab82e1ca39 SHA512 fb17ee5e8483cd6c5ce840c2f070601c4506b0d62a8c6a80338e8748e57bfb49ee412faf7b95f21c16e5c5730efb9879d8d66fd4fd1c134ca459af3657994f98
diff --git a/dev-python/dirty-equals/dirty-equals-0.7.1.ebuild b/dev-python/dirty-equals/dirty-equals-0.7.1.ebuild
new file mode 100644
index 000000000000..e072dbd547a1
--- /dev/null
+++ b/dev-python/dirty-equals/dirty-equals-0.7.1.ebuild
@@ -0,0 +1,47 @@
+# Copyright 2022-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+DISTUTILS_USE_PEP517=hatchling
+PYTHON_COMPAT=( python3_{10..12} pypy3 )
+
+inherit distutils-r1
+
+DESCRIPTION="Doing dirty (but extremely useful) things with equals"
+HOMEPAGE="
+ https://dirty-equals.helpmanual.io/
+ https://github.com/samuelcolvin/dirty-equals/
+ https://pypi.org/project/dirty-equals/
+"
+SRC_URI="
+ https://github.com/samuelcolvin/dirty-equals/archive/v${PV}.tar.gz
+ -> ${P}.gh.tar.gz
+"
+
+LICENSE="MIT"
+SLOT="0"
+KEYWORDS="~amd64 ~arm ~arm64 ~loong ~ppc ~ppc64 ~s390 ~sparc ~x86"
+
+RDEPEND="
+ >=dev-python/pytz-2021.3[${PYTHON_USEDEP}]
+"
+BDEPEND="
+ test? (
+ dev-python/packaging[${PYTHON_USEDEP}]
+ >=dev-python/pydantic-2.4.2[${PYTHON_USEDEP}]
+ dev-python/pytest-mock[${PYTHON_USEDEP}]
+ )
+"
+
+distutils_enable_tests pytest
+
+python_test() {
+ local EPYTEST_IGNORE=(
+ # require unpackaged pytest-examples
+ tests/test_docs.py
+ )
+
+ local -x TZ=UTC
+ epytest "${args[@]}"
+}
diff --git a/dev-python/django-cors-headers/Manifest b/dev-python/django-cors-headers/Manifest
index 5b6f9947eeea..017fd10c9426 100644
--- a/dev-python/django-cors-headers/Manifest
+++ b/dev-python/django-cors-headers/Manifest
@@ -1,5 +1,7 @@
DIST django-cors-headers-4.2.0.gh.tar.gz 30543 BLAKE2B d17ec23b4579a84c67ec4edb369dda24db9bc64e2b399436e60f610b64b7de4b2a3583d9aa9e2693ebfd89f9d28c25def116b36f76bd4e2c3362ae36b50bb7ac SHA512 e3b0c73a738f487bc360834395b1bd6348c9d0a05fb743464ff0e5915f3d2263dbcabeaa893aa3d4be246504623964fb9378a780b83aa2487a92b2ada4a11c04
DIST django-cors-headers-4.3.0.gh.tar.gz 30571 BLAKE2B 9d1b07b26badc6357b526440fcbfe56be291d572ba3df4236a0963b6e05eabcb18d7719420c625d2d388fc630c27db3dc5eb3324e735a1600748ce7cf936d394 SHA512 5bc29154276833a0432863c5f96289595003fc47735aa2af4fa4154e239acb15366fa98cdcc9276ec9089c0d4d878466706bd2d65d5b55fb302ab4b4a93be683
+DIST django-cors-headers-4.3.1.gh.tar.gz 30478 BLAKE2B b07b08df239350fa1f2036130e434c1e543122c5a8867887819e5632a40e28c8ea3b18db87ad447b54c6b6ad87904504edf2bcb7de8bf619247d6ab9f703102d SHA512 cfabc3631774337fcb634e36e43af23dfd3e3c0316ff6e367b07a05d7f96dff77e3c0d0a5539f916e9169132b44944bbb79ba92705e36f54284cc1c9eb3c30d8
EBUILD django-cors-headers-4.2.0.ebuild 710 BLAKE2B aec65f88e820fb313331faf8bd681eea36f756deb978ddd8a8a45aa5717cf348247a6ba81e3b720403b555519288b0d81afbfb1e9c1273d15b9c1a236b4d435e SHA512 3d3fee06947c408e39b11f04d37718dc3c2a5fe07e2600e7b029d01c415d136949b45bb9011d4162b399f09970b134a745fc98e0bb6707c2d7d599e23e5927cf
EBUILD django-cors-headers-4.3.0.ebuild 710 BLAKE2B aec65f88e820fb313331faf8bd681eea36f756deb978ddd8a8a45aa5717cf348247a6ba81e3b720403b555519288b0d81afbfb1e9c1273d15b9c1a236b4d435e SHA512 3d3fee06947c408e39b11f04d37718dc3c2a5fe07e2600e7b029d01c415d136949b45bb9011d4162b399f09970b134a745fc98e0bb6707c2d7d599e23e5927cf
+EBUILD django-cors-headers-4.3.1.ebuild 754 BLAKE2B 424cb02cb8b7302758637a2caeddd12acb18e918994081c2de7ea2de6d93a26693408c20e235120bb99463d56a056c7e63f81528dc38de6d219323b67bed028e SHA512 404933cb207ccb87eb68b28a8aa32d90118cd48ebab70c65add6656c630289a384a65e996c2081e876951bf95ad8f58d816949c827ff160d13ef0bae911a62c0
MISC metadata.xml 393 BLAKE2B bfe5bf69a5cdf23648e6058016fa53d402db8141ebf97a8471b3335f13eb0adb3ac328c2a013bea02529ee012b00e77fbf43284500cc9e58937fae16d3a2d743 SHA512 b028f371bae9e3bb8e0e94890ee2a5a8c2d93a774eac7cccd6a1ff91886a82ed52ae4fb93442de89034cdbf4ca9d4186dad29b014b989690020db00c492fed04
diff --git a/dev-python/django-cors-headers/django-cors-headers-4.3.1.ebuild b/dev-python/django-cors-headers/django-cors-headers-4.3.1.ebuild
new file mode 100644
index 000000000000..c7f8d2fb4df3
--- /dev/null
+++ b/dev-python/django-cors-headers/django-cors-headers-4.3.1.ebuild
@@ -0,0 +1,35 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+DISTUTILS_USE_PEP517=setuptools
+PYTHON_COMPAT=( python3_{10..12} )
+
+inherit distutils-r1
+
+DESCRIPTION="Django App that adds CORS (Cross-Origin Resource Sharing) headers to responses"
+HOMEPAGE="
+ https://github.com/adamchainz/django-cors-headers/
+ https://pypi.org/project/django-cors-headers/
+"
+SRC_URI="
+ https://github.com/adamchainz/django-cors-headers/archive/${PV}.tar.gz
+ -> ${P}.gh.tar.gz
+"
+
+LICENSE="MIT"
+SLOT="0"
+KEYWORDS="~amd64"
+
+RDEPEND="
+ >=dev-python/asgiref-3.6[${PYTHON_USEDEP}]
+ >=dev-python/django-3.2[${PYTHON_USEDEP}]
+"
+BDEPEND="
+ test? (
+ dev-python/pytest-django[${PYTHON_USEDEP}]
+ )
+"
+
+distutils_enable_tests pytest
diff --git a/dev-python/fonttools/Manifest b/dev-python/fonttools/Manifest
index 2d890f67896e..a607ecbbfea8 100644
--- a/dev-python/fonttools/Manifest
+++ b/dev-python/fonttools/Manifest
@@ -1,5 +1,7 @@
DIST fonttools-4.43.1.gh.tar.gz 3770153 BLAKE2B d5abb086605126bbb814f4631e1da412f0f98f678274097340516bc0c9e8572039778ef3acd1fee1943e9bf431b1120de1a6809d64e64a77d81af63f61a49755 SHA512 5c505098c2f82421ef5daa0c3bad03910e978dc2dba17a80c9dcd27d5692822ae3579f1d6bc2184e80dcded0dcf61f4a859cc1b5951f07f3467197c21954ac38
DIST fonttools-4.44.0.gh.tar.gz 3771969 BLAKE2B 26a9bef8e6f5595bca8a27ca1b46cfa16c2bb5741d82fdf203be163510f1380b76307e3fb4921200b49d422ef602134f399a502087dd4dc6ff959871deb92ef6 SHA512 c665e0cae9b486f5373eb775d3a38a2b5a794ce64a112cf83f1e86d1433481944c8db1b30a5c6ed047f3639ebe63ddcad800a871a9289d186be67c9c8c0afa0a
+DIST fonttools-4.44.1.gh.tar.gz 3772404 BLAKE2B 75ea507c234846e26d3e1693c3ae8c23ac45c1ed0496958cf9589928e2918b496038f8729c7418080adf64e94a1ae0cb156e2b5925b69885660225daa8596359 SHA512 574dc1661c5b6cd63d70f4195f06e2dc6fe75bf84912720390314c2b3ed5edaaf05cc8879520b356857aef4cfd23ef2ae4c42c5cf5048359be63f757644d95b2
EBUILD fonttools-4.43.1.ebuild 1627 BLAKE2B 1e3e29d8b99ba2ddd7b9d54d8c28e0463fe726d32e71afe8af52d72c82928dda98a12979fd1f6e7e200da88f75d0e20c5b72d5f64be989b2c2dddcd65a77a8e6 SHA512 9de4ba39052accc56cc887fab19a97e4497597eebbec9c20830f282428edf80436fe6425459ff8f7efb5e088c4fdecd96744f76898cef2816228867e963b6f61
EBUILD fonttools-4.44.0.ebuild 1833 BLAKE2B 66dd265b53dbfa2d0ff3d66d9f855bd3f70824ccbf3e5a967543b5fce69ddb0eac216dca934161f3f52d3c58ba1b6fc33c7c69bd29fc82e3b38396d7f3c5baf4 SHA512 38000e77ffa0fdb497f88c4eee65e505ffbc34620821d8bd471cbd3fc94e968e22b3f3c90d63af0993c796a66b5c78c6456cb9412c1eb9d63630e2fb05231ee4
+EBUILD fonttools-4.44.1.ebuild 1833 BLAKE2B 66dd265b53dbfa2d0ff3d66d9f855bd3f70824ccbf3e5a967543b5fce69ddb0eac216dca934161f3f52d3c58ba1b6fc33c7c69bd29fc82e3b38396d7f3c5baf4 SHA512 38000e77ffa0fdb497f88c4eee65e505ffbc34620821d8bd471cbd3fc94e968e22b3f3c90d63af0993c796a66b5c78c6456cb9412c1eb9d63630e2fb05231ee4
MISC metadata.xml 372 BLAKE2B 950ec78bf127250847c6513c22a5108b251afdb000d361068edf9d00d64a5baf6925ba4058bb889724febb28d92abc044c29af5936a48d8e8951b12314b64357 SHA512 03e76e28959bab83fe41c3ee4b55692ced9b1360e73e38a6e8f6e5c06fd1185dcbe0214aea2edff18d248abf252c1877d0d2c2b78b8e088e606c09c34e93e7ac
diff --git a/dev-python/fonttools/fonttools-4.44.1.ebuild b/dev-python/fonttools/fonttools-4.44.1.ebuild
new file mode 100644
index 000000000000..eb45479d5b14
--- /dev/null
+++ b/dev-python/fonttools/fonttools-4.44.1.ebuild
@@ -0,0 +1,73 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+DISTUTILS_EXT=1
+DISTUTILS_USE_PEP517=setuptools
+PYTHON_COMPAT=( python3_{10..12} )
+PYTHON_REQ_USE="xml(+)"
+
+inherit distutils-r1 multiprocessing virtualx
+
+DESCRIPTION="Library for manipulating TrueType, OpenType, AFM and Type1 fonts"
+HOMEPAGE="
+ https://github.com/fonttools/fonttools/
+ https://pypi.org/project/fonttools/
+"
+SRC_URI="
+ https://github.com/fonttools/fonttools/archive/${PV}.tar.gz
+ -> ${P}.gh.tar.gz
+"
+
+LICENSE="BSD"
+SLOT="0"
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86 ~arm64-macos ~x64-macos"
+
+RDEPEND="
+ >=dev-python/fs-2.4.9[${PYTHON_USEDEP}]
+"
+BDEPEND="
+ dev-python/cython[${PYTHON_USEDEP}]
+ test? (
+ app-arch/brotli[python,${PYTHON_USEDEP}]
+ app-arch/zopfli
+ dev-python/pytest-rerunfailures[${PYTHON_USEDEP}]
+ dev-python/pytest-xdist[${PYTHON_USEDEP}]
+ )
+"
+
+distutils_enable_tests pytest
+
+python_prepare_all() {
+ # When dev-python/pytest-shutil is installed, we get weird import errors.
+ # This is due to incomplete nesting in the Tests/ tree:
+ #
+ # Tests/feaLib/__init__.py
+ # Tests/ufoLib/__init__.py
+ # Tests/svgLib/path/__init__.py
+ # Tests/otlLib/__init__.py
+ # Tests/varLib/__init__.py
+ #
+ # This tree requires an __init__.py in Tests/svgLib/ too, bug #701148.
+ touch Tests/svgLib/__init__.py || die
+
+ distutils-r1_python_prepare_all
+}
+
+src_configure() {
+ export FONTTOOLS_WITH_CYTHON=1
+}
+
+src_test() {
+ # virtualx used when matplotlib is installed causing plot module tests to run
+ virtx distutils-r1_src_test
+}
+
+python_test() {
+ local -x PYTEST_DISABLE_PLUGIN_AUTOLOAD=1
+ epytest Tests fontTools \
+ -p rerunfailures --reruns=5 \
+ -p xdist -n "$(makeopts_jobs)" --dist=worksteal ||
+ die "Tests failed with ${EPYTHON}"
+}
diff --git a/dev-python/google-api-python-client/Manifest b/dev-python/google-api-python-client/Manifest
index 745fd059afa5..134a432e1645 100644
--- a/dev-python/google-api-python-client/Manifest
+++ b/dev-python/google-api-python-client/Manifest
@@ -1,7 +1,9 @@
DIST google-api-python-client-2.105.0.tar.gz 12113230 BLAKE2B d2401ca4ee47f7017e5644479644894cf704bbba6fa97fbe225577c3c10afcb374a52444b32fc5ecb2ea5a38d6f7cdb71055c2ef0873e39d277738d33a778873 SHA512 d610579b1fc5be6b47b9add52e1d39ef7f007869e17fb7f6dbdcdd78f01e1d7f8a8de208499f9c718b1ce567b8723a44a6a93ad22b94cebd33c47cf584e03118
DIST google-api-python-client-2.106.0.tar.gz 12128677 BLAKE2B 8bbd135199e0408bb1d614257b5ee31abaa86090fec4ecee16359f0c34421d928e4ff2da3c9c8a08d4b3f1634db61006fe12e0136149a5ff7a232c3b68741704 SHA512 631a26d15eb58186231031093d8c766c06a2dccb822d74d58be7f77de6b2631d90210b67122edaf54f925eadf7c989b06b8e806b1bedc58d46fdfe24af3e4ec4
DIST google-api-python-client-2.107.0.tar.gz 12177116 BLAKE2B 0e19a5f3048b3068a4f90fef93a81dcb875b62aae80957cf68c344b87057efcca369b721bc07c1fc5521fff30511d1666c51f85a593f4c94351e5734abf13bd1 SHA512 5c13c37b733ce9db9f705e9520c99f173936989e546b5e96e12097b59a0436538c7df0aaad1e1f8f7be10e04c4e80a9b70d899cefedecdd6e6642d5d8e8a220f
+DIST google-api-python-client-2.108.0.tar.gz 12227437 BLAKE2B 7b8023f0e940730539bbfed2c213f6ec007b4e838eb87d8c7bd037c5f6dd73cbf97cdb6cec869d10f4c0135ff2989e1fa0b6a4b51cc118e7be2e45e2488d3b76 SHA512 baff038d8161de7150ac877dcca3af8a7f38fc9cfcdae9e70bdaf877f11fa35f572102ec1b6eda47a24f26386638285fc0ff31fbeb185d9174a40ca90cf20ba3
EBUILD google-api-python-client-2.105.0.ebuild 1314 BLAKE2B 4b94f53adfddc78245531b7528b46e0f22ea97b1c3a2f856657d9239308e302abb13d95c75f7118e12c459f8350c035cea63691a55db8c9c089345bb1353e67e SHA512 ea3465da7f85594297f735b66d1e2378e2b2eceb530da38dda71ef2ff0ab26f5abddc8c0cfaafbd34abb040e114c67e55c71aa9a3e84fcede68ee298b1f32fbe
EBUILD google-api-python-client-2.106.0.ebuild 1316 BLAKE2B d6d158b0cdd8c45d8d79dbc2977291d7e3342c7f53da3adcb227708ae8f3161413381d971dddf63b941a32b94133a6cd4c661d7b76863a5d3162db0495fdceaa SHA512 762a1b2c0e8c06f60e01fd9045abc4255999039a97e86145bdbe8ea7727d2bbfd3defd6c6e932a726f0efe001cb0364d1640f2a808c531ff57ec66d8740d9d13
EBUILD google-api-python-client-2.107.0.ebuild 1316 BLAKE2B d6d158b0cdd8c45d8d79dbc2977291d7e3342c7f53da3adcb227708ae8f3161413381d971dddf63b941a32b94133a6cd4c661d7b76863a5d3162db0495fdceaa SHA512 762a1b2c0e8c06f60e01fd9045abc4255999039a97e86145bdbe8ea7727d2bbfd3defd6c6e932a726f0efe001cb0364d1640f2a808c531ff57ec66d8740d9d13
+EBUILD google-api-python-client-2.108.0.ebuild 1316 BLAKE2B d6d158b0cdd8c45d8d79dbc2977291d7e3342c7f53da3adcb227708ae8f3161413381d971dddf63b941a32b94133a6cd4c661d7b76863a5d3162db0495fdceaa SHA512 762a1b2c0e8c06f60e01fd9045abc4255999039a97e86145bdbe8ea7727d2bbfd3defd6c6e932a726f0efe001cb0364d1640f2a808c531ff57ec66d8740d9d13
MISC metadata.xml 538 BLAKE2B bf0b8ab3a89ce9ab1d2159f4c0ebfe3f2646aced20bd2006485510c12d22e83cc130fac979f699ae6431a610c8d2acf86c04b39bc262abaf167c20571a860810 SHA512 30d004d944055660165954f8475e57ba45cef56423c80a324118836d78e5376261409955155a40c9bd988f230f3e2fc44c6aeb6fae3028c78c55a382ccd83bff
diff --git a/dev-python/google-api-python-client/google-api-python-client-2.108.0.ebuild b/dev-python/google-api-python-client/google-api-python-client-2.108.0.ebuild
new file mode 100644
index 000000000000..0194f9640998
--- /dev/null
+++ b/dev-python/google-api-python-client/google-api-python-client-2.108.0.ebuild
@@ -0,0 +1,49 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+DISTUTILS_USE_PEP517=setuptools
+PYPI_NO_NORMALIZE=1
+PYTHON_COMPAT=( python3_{10..11} )
+
+inherit distutils-r1 pypi
+
+DESCRIPTION="Google API Client for Python"
+HOMEPAGE="
+ https://github.com/googleapis/google-api-python-client/
+ https://pypi.org/project/google-api-python-client/
+"
+
+LICENSE="Apache-2.0"
+SLOT="0"
+KEYWORDS="~amd64 ~arm ~arm64 ~x86"
+
+RDEPEND="
+ >=dev-python/httplib2-0.15[${PYTHON_USEDEP}]
+ <dev-python/httplib2-1[${PYTHON_USEDEP}]
+ >=dev-python/google-api-core-2.3.1[${PYTHON_USEDEP}]
+ >=dev-python/google-auth-1.35.0[${PYTHON_USEDEP}]
+ >=dev-python/google-auth-httplib2-0.1.0[${PYTHON_USEDEP}]
+ >=dev-python/uritemplate-3.0.0[${PYTHON_USEDEP}]
+ <dev-python/uritemplate-5[${PYTHON_USEDEP}]
+"
+BDEPEND="
+ test? (
+ dev-python/mock[${PYTHON_USEDEP}]
+ dev-python/pandas[${PYTHON_USEDEP}]
+ dev-python/parameterized[${PYTHON_USEDEP}]
+ )
+"
+
+distutils_enable_tests pytest
+
+python_test() {
+ local EPYTEST_DESELECT=(
+ # require Internet access (and credentials)
+ tests/test_discovery.py::DiscoveryErrors::test_credentials_and_credentials_file_mutually_exclusive
+ tests/test_discovery.py::DiscoveryFromDocument::test_api_endpoint_override_from_client_options_mapping_object
+ )
+
+ epytest tests
+}
diff --git a/dev-python/lit/Manifest b/dev-python/lit/Manifest
index 185faf28705c..4ff8bf8a2255 100644
--- a/dev-python/lit/Manifest
+++ b/dev-python/lit/Manifest
@@ -7,11 +7,14 @@ DIST llvm-project-16.0.6.src.tar.xz.sig 566 BLAKE2B 2060cebd5ed57cb8a86a44238c43
DIST llvm-project-167b598648dfcee2f23426bfa972e53f8ac16722.tar.gz 201158314 BLAKE2B 908d42b0148f04eeab8d05d46736c570ffdea7d66273aa428375f944deaaf1c0ca885ef0fbe04588d838e4f831ff9823365f9df700f9e9de08c700f0135f2e59 SHA512 7da16df850245ba70e4ddf318a0e7322ed68b076337325c3d3702bb428358d11137b6254051cc6a34d047789f107fd96065cd169c9b2684f78b3a54c4f566a78
DIST llvm-project-17.0.4.src.tar.xz 127828636 BLAKE2B bd91ef7f07e085b935500b056f75ab792d13e7f33825df36e85e7988f313a4f3fbb1b4c854615a5e437a97ad552838eb1be5098194f281ba1279330156dd6a38 SHA512 6703eede8013e7e5733fbd7b527757166d5698f52e239522fb320717430c88696309038501d22fe384b016b330bd92126a2c0ba88b0258c3f092801e3800b7a3
DIST llvm-project-17.0.4.src.tar.xz.sig 438 BLAKE2B e417c14d0af8c2f13eccec7a42d0e4d5a6a834d7a3d31061b9f56f7e880cd982c2b1e84322bcf8f6a3d3167519c31f16c7acb8fc725ab5b453f467a196ca2688 SHA512 4e79bb1d2b41289c092d4ec2759d7cfd4f12df8d107f9510aa9e2354691e7f878e3929b2b50e29fd6c65bd5a3aa13baf6b791847c1cd99817adbf59700cf2bdd
+DIST llvm-project-17.0.5.src.tar.xz 127842560 BLAKE2B 2d657ff14ad2dc932a5cdc6605ad30cba8e22ed8f4adb5ed53bfd9b5b654496023df9eb895f9691e98bba6b6a341b81d8a17361daf81ce4c3cd6a2b3602cd90e SHA512 793b63aa875b6d02e3a2803815cc9361b76c9ab1506967e18630fc3d6811bf51c73f53c51d148a5fc72e87e35dc2b88cb18b48419939c436451fe65c5a326022
+DIST llvm-project-17.0.5.src.tar.xz.sig 438 BLAKE2B d65bfe2816c49a4b3dda2c70fe5ca6a6b7e922338219e7a62b2f33082d88b700781e184f2b3b0758c1d46825cf369ddd6f8824f3be8d8f3a70a88cfbc06bba45 SHA512 509a61434471463459d3ec837e3f3cce662650d4e72ffc7d28fbeb0d5cfe92d5b1dc4fa568e40f48757b1e708de793bc157de7225ac15a00221191e6c1e660d9
DIST llvm-project-83888a5404d46667647fe36d6fa510d075ed57ea.tar.gz 200867834 BLAKE2B 20f5afa071089852abfdcc316e5db77681afe0fdb189a515d7724a0abaf1c545f37ba4b946414c7b8afca62636107bd4e1c7c99d8ba6a514bb413b13f5f634b0 SHA512 4cd7680a227388382076d5735a97a379546f5bdde33272a5a3d317d98c2847e34917dd38a3cfb3f1f677f6d9a9b2163b29f89dd9c4b92506f5be34a3072e0509
EBUILD lit-14.0.6.ebuild 914 BLAKE2B ff939004df0d10a698e942c99ecf3bb11fe8e0c035e3dfb0ac495f2368d83bb89cccb11de0878b3555c4047b8d0e4b969e5cec8aef8891aabf2d16a550696870 SHA512 7be9e5f983bffabf30c954e45ede8fb6b30013b84cbd50f66fa3a2185b0223b4ede7466d40376453283e9ca806da1ae80afe6e6fee001ede95b78226bcc7267d
EBUILD lit-15.0.7.ebuild 913 BLAKE2B 38afb1ee0c64d7480ccf1c84c6c1ae0e1ff5f75a0b52272b68d50717a338f143214329245bd650e107d8091ffe1bef6b29293a4b47d147122ea6cea64b448b92 SHA512 fc58e9f0ba65f388830a4e935f448126eb61f2dcf6fa40750e6feaf8a5943fb259bd3c1db3877767e4ba9ade75f6204de8a33c14630176a34fa097e522a0a051
EBUILD lit-16.0.6.ebuild 921 BLAKE2B dcfe57279dff5c6d80fdf5fc115c76c8ae5af3c8c7fa5da0f1c5592a3428b5a3ecd5c5feef4635c139d4d2d7a7edba53d07a53ba6525b778767c906daf6fd252 SHA512 d5c0943678b3e65cdb148bac517e1ce9700ff8a65c63796e0d4640a28d1086c7bb95f9b6c2d6507c379521cc320108b12f7c4165b4c8c4ff10d56ade2a90a438
EBUILD lit-17.0.4.ebuild 928 BLAKE2B 6863064ab7c06430d5c0267e0216537c86cd8df0e97297741284b7036e1eb41954fcfe3472e070425f67e258ae6fcaa480c2211614305bc65250c99e55ff43a7 SHA512 554c99f3e226b17c996be473c507ac166371d7c40ec55f543c559982589d057c2ddfaf0be366ace2f256571df001e889c57f0ebdc66bf4d96c6bde9ef14ca725
+EBUILD lit-17.0.5.ebuild 1029 BLAKE2B e49140e21422a36e1fe9b1e9e4dd54d1c0f0a79d5218fb12f99307cf74bbe91af5333706903bcefd8c476634f5fc304691fa81ebce5c576d4eed40bfeb0ae037 SHA512 21662019adbd263e30ad756c373a8f3063babf82a767b6e25f8941226ca4ff5c3675a7db49d9a3a8759e66be38b35af75705fbfd72dcfbbb143828726d5a97dd
EBUILD lit-18.0.0.9999.ebuild 961 BLAKE2B 4cf7d1fed4bc116054ce3c1b12784bd9626cbdc4694e88a9569ceca26981a58d6001783df9c684ffec3ae8a23d697756fe17ff712a3533905bd6394e79fdc21d SHA512 3f3cc1b6947b3375fc383de5dc0ac217f47f4b3f575c4b29cb89ca06f330cbdde1ef2496f0583a8bebeb703ebc60d10ae49337471ba33b11e528f0d4af685925
EBUILD lit-18.0.0_pre20231104.ebuild 860 BLAKE2B 3a18f88ec42d005dd80b70d43ff143d82c535984334af0cbe884e984e3b0241a68971b8ea61dcdeb0cba334b6e8c08197453640a9bf656ead44600409c9a85d1 SHA512 94898a012bdcff3cf76e471cca4fcd0d7e02df415c7f283bee874b17f26b3dc39d9db693690d84c655943ffcc8f708a0dad174ec3828c0526c319c16401f7061
EBUILD lit-18.0.0_pre20231111.ebuild 961 BLAKE2B 4cf7d1fed4bc116054ce3c1b12784bd9626cbdc4694e88a9569ceca26981a58d6001783df9c684ffec3ae8a23d697756fe17ff712a3533905bd6394e79fdc21d SHA512 3f3cc1b6947b3375fc383de5dc0ac217f47f4b3f575c4b29cb89ca06f330cbdde1ef2496f0583a8bebeb703ebc60d10ae49337471ba33b11e528f0d4af685925
diff --git a/dev-python/lit/lit-17.0.5.ebuild b/dev-python/lit/lit-17.0.5.ebuild
new file mode 100644
index 000000000000..bcea2ae88c3e
--- /dev/null
+++ b/dev-python/lit/lit-17.0.5.ebuild
@@ -0,0 +1,46 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+DISTUTILS_USE_PEP517=setuptools
+PYTHON_COMPAT=( python3_{10..12} )
+
+inherit distutils-r1 llvm.org
+
+DESCRIPTION="A stand-alone install of the LLVM suite testing tool"
+HOMEPAGE="https://llvm.org/"
+
+LICENSE="Apache-2.0-with-LLVM-exceptions UoI-NCSA"
+SLOT="0"
+KEYWORDS="~amd64 ~arm ~arm64 ~loong ~ppc ~ppc64 ~riscv ~sparc ~x86"
+IUSE="test"
+RESTRICT="!test? ( test )"
+
+# Tests require 'FileCheck' and 'not' utilities (from llvm)
+BDEPEND="
+ test? (
+ dev-python/psutil[${PYTHON_USEDEP}]
+ sys-devel/llvm
+ )
+"
+
+LLVM_COMPONENTS=( llvm/utils/lit )
+llvm.org_set_globals
+
+# TODO: move the manpage generation here (from sys-devel/llvm)
+
+src_prepare() {
+ # flaky test
+ # https://github.com/llvm/llvm-project/issues/72022
+ rm tests/progress-bar.py || die
+
+ cd "${WORKDIR}" || die
+ distutils-r1_src_prepare
+}
+
+python_test() {
+ local -x LIT_PRESERVES_TMP=1
+ local litflags=$(get_lit_flags)
+ ./lit.py ${litflags//;/ } tests || die
+}
diff --git a/dev-python/mkdocstrings/Manifest b/dev-python/mkdocstrings/Manifest
index dfe261f6dec5..f847828fe548 100644
--- a/dev-python/mkdocstrings/Manifest
+++ b/dev-python/mkdocstrings/Manifest
@@ -1,5 +1,7 @@
DIST mkdocstrings-0.22.0.gh.tar.gz 81345 BLAKE2B ee2bcc0084c5d17368bc1a04db2f097f997872b38fd6b3d32f7daaefe78a496bb0a23d6588458a65b827954382e11c6b6d81baa2117af4b3341e9e727c616ca0 SHA512 c6226d50aaf029a139f51bb1f7101446e11a3e1337f7cd1c9324a2e258753cf25911b2da7042a08a64ae4cf51987b0b2a6ab752af408cdb54d436bcc908d66ff
DIST mkdocstrings-0.23.0.gh.tar.gz 80975 BLAKE2B fb561b46f98372093846d28890b3d7e1a65f89007a6d321c08535eeefc82ee9c06d447c594a53ef2109ed58286d8e1a8202e1678f77328c3ec5a3150bfc129ea SHA512 e1d9be20691f2272d64d746dd6af8c152f7d6eabef1e6c03f7e0b36af4e04591a8d878d036c0bb448483759311abc652db09e5b705569ddb83f81ad785ad5005
+DIST mkdocstrings-0.24.0.gh.tar.gz 85474 BLAKE2B f43c0842bd5c8f52700e572964948f362112c073992c8aa7d6df8ecc0a266b22122988c944e36d5edf6d227a2cf9e2a9a95222146139d8577001833c729ad7ca SHA512 0cc03cb68679958d77a5f1d10e96411271de2db2c89b1c27d151d7d6673a94c967024c377cb22a612a8079a0ea736b921384518869e1475797ed94c8c92d4dbb
EBUILD mkdocstrings-0.22.0.ebuild 1593 BLAKE2B 5339b28197469a2494b8ee767267c335c4ab78d7e2fa74486cc9906cceb1db84d343332290a051c404d0dfd73805776c6e016737f197ff1bc8811182eb36196f SHA512 73ea512110294cb4a62245b08608b4bf86deb9ca7692ecf1ede3d4235f76e506a1e9b52739f62d5b688772dc079fcb6e0073fd5d7a6cb3e700b988d819d8d2ba
EBUILD mkdocstrings-0.23.0.ebuild 1757 BLAKE2B f2a03870420883d46e7915929ae17c4080526ad05ec15bd3c25224f1caf7265e74a288c320dcb8630e05d8bfc832a953ef70fe8158c33ea4ccf73866681557d8 SHA512 8d0236e289e41995108a843e286b1b35c4a1af8b04b344bde4ae6148bfe4d955df3ffd4a9e2b1fc43b1a78d4738dcbaf55208b5b91fb461296e04e281b673a82
+EBUILD mkdocstrings-0.24.0.ebuild 1850 BLAKE2B 0343a4694c9139d5dc4187f53ea23ec2fa02d1885d86525ad3e0982ec3a66c125b7f1c9712647d159223fd7418b4c4efce8d228fce5cb1b087efbf7880baf408 SHA512 a0f221f2d50d6c527c8219962a0810d4c5a76e1f91f4576ee9275874d51bfde4338250f18ab3a1608d31fd6b1d40bd7a4f10e2bcff373d6db9d09b7665962d1a
MISC metadata.xml 410 BLAKE2B 896cd2e10ca1ef3d76b5cf37b5f2a89f12df1f068a5a423c27e51e4f1d60261ed0198ee11ca0b838cae0dfd2891e3ea7ffbe071d72c69f9f83a89ae42ae656a9 SHA512 3b2e9deab0dc2f17bc6e2e5c25e5b27c084cc5027fae2f84b31f16da9409fc28bbc75a6ea0ee96bb51555e6e61275a472bf7d0c1b2ae4a4d8ca469f0d0280660
diff --git a/dev-python/mkdocstrings/mkdocstrings-0.24.0.ebuild b/dev-python/mkdocstrings/mkdocstrings-0.24.0.ebuild
new file mode 100644
index 000000000000..d4ae33769ad1
--- /dev/null
+++ b/dev-python/mkdocstrings/mkdocstrings-0.24.0.ebuild
@@ -0,0 +1,62 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+# py3.12 blocked by mkdocs-material
+DISTUTILS_USE_PEP517=pdm-backend
+PYTHON_COMPAT=( python3_{10..11} )
+
+inherit distutils-r1
+
+DESCRIPTION="Automatic documentation from sources, for MkDocs"
+HOMEPAGE="
+ https://mkdocstrings.github.io/
+ https://github.com/mkdocstrings/mkdocstrings/
+ https://pypi.org/project/mkdocstrings/
+"
+# Tests require files absent from PyPI tarballs
+SRC_URI="
+ https://github.com/mkdocstrings/mkdocstrings/archive/${PV}.tar.gz
+ -> ${P}.gh.tar.gz
+"
+
+LICENSE="ISC"
+SLOT="0"
+KEYWORDS="~amd64 ~riscv"
+
+RDEPEND="
+ >=dev-python/click-7.0[${PYTHON_USEDEP}]
+ >=dev-python/jinja-2.11.1[${PYTHON_USEDEP}]
+ >=dev-python/markdown-3.3[${PYTHON_USEDEP}]
+ >=dev-python/markupsafe-1.1[${PYTHON_USEDEP}]
+ >=dev-python/mkdocs-1.5[${PYTHON_USEDEP}]
+ >=dev-python/mkdocs-autorefs-0.3.1[${PYTHON_USEDEP}]
+ >=dev-python/platformdirs-2.2.0[${PYTHON_USEDEP}]
+ >=dev-python/pymdown-extensions-6.3[${PYTHON_USEDEP}]
+"
+BDEPEND="
+ test? (
+ dev-python/markdown-exec[${PYTHON_USEDEP}]
+ dev-python/mkdocs-material[${PYTHON_USEDEP}]
+ dev-python/mkdocstrings-python[${PYTHON_USEDEP}]
+ dev-python/sphinx[${PYTHON_USEDEP}]
+ )
+"
+
+# mkdocstrings documentation generation requires several currently
+# unpackaged mkdocs extensions and plug-ins, and this test
+# makes use of mkdocs configuration
+EPYTEST_DESELECT=(
+ tests/test_plugin.py::test_disabling_plugin
+ # WTF, it tries to unlink installed files from installed package?!
+ tests/test_handlers.py::test_extended_templates
+ # Needs unpackaged mkdocs-callouts, mkdocs-literate-nav, and possibly more
+ tests/test_inventory.py::test_sphinx_load_mkdocstrings_inventory_file
+ # Internet
+ tests/test_inventory.py::test_load_inventory
+)
+
+distutils_enable_tests pytest
+
+export PDM_BUILD_SCM_VERSION=${PV}
diff --git a/dev-python/osc-lib/Manifest b/dev-python/osc-lib/Manifest
index b52b572e60ac..3cdf841a3b58 100644
--- a/dev-python/osc-lib/Manifest
+++ b/dev-python/osc-lib/Manifest
@@ -1,3 +1,5 @@
DIST osc-lib-2.8.1.tar.gz 98929 BLAKE2B 95cc3b0a7c51fc9a58b41fca1b363bc03e05715d9776620e45c94356965cce51437116a78594ddf4b1733722d9d8a6809acdc260e04ba6850083e5aeb689a688 SHA512 03c4a54ec2cd4a1cd36d4908ce30652ac34296b7e4f297277a1735ef625b54c13fda121b831567ba53b36f7e0db3b152526205a75bfb668122a361864daac87b
+DIST osc-lib-2.9.0.tar.gz 99122 BLAKE2B 1b92c5dae95612373f8c204ad6f115b8a6728e8d193098388cad5be6514c117001f9a222c40eaa22939a53d16b02b8dee68e79ff6292e296bfbe8252ad1fa755 SHA512 253cffd491843acaa728a4361b52d9738d2eabfc82e49bb5bca0a8da583809b494161d91f243dbe92e3b0855a5b74e178fd1a5ad46c5ac69b235ad88265b0ece
EBUILD osc-lib-2.8.1.ebuild 1513 BLAKE2B a9d8994f2ee7e64751d1f403649611354b1e811b5f640ba131bf2bcb0fba6a567197940554be608ef2a906a85cbe3313fff59f2a1e666b27b3d727ec8ec6e585 SHA512 2d1c8fdfcb60c82b150700181f474a0c6cdc700e62eab4ae5b7cc6cf34507fc380b879a6bfe58286e8ec743ba6b9de432bd710481ca97645ba35b3552959e5a2
+EBUILD osc-lib-2.9.0.ebuild 1515 BLAKE2B 231ea1383d34e4b8269802f6765540de09e8d09d4aa7934542d74c16f571ba1fc5e5c8171cc5bcc72090cadc6b970b7449576d60758bf3a572ef76d77349e5ac SHA512 519970e7daec55e63cf4340ffcd88406e3f8b2a51da30bd1ae34f9d5c60e738aa57be96cfee8deb73af629787b6752ad69f1aad99dc580aba509a78054296aca
MISC metadata.xml 836 BLAKE2B de71d2a55a0b65cdabf503321d91f3e708f50189e6a06e11ce96f0d273286e1a6b5a871726dfe33784b91e941463500c964cb85c583241b003d3742b1d91c92d SHA512 e132c2ed9283d65464a151c918ac4ca91793ce850c7bb0a7b63178ddd42cb59b69b036acce0a8d0078f4b1b778a2361ca6a6f6e01d83e12cdc76dd8682b5b281
diff --git a/dev-python/osc-lib/osc-lib-2.9.0.ebuild b/dev-python/osc-lib/osc-lib-2.9.0.ebuild
new file mode 100644
index 000000000000..f4df4c84e9cc
--- /dev/null
+++ b/dev-python/osc-lib/osc-lib-2.9.0.ebuild
@@ -0,0 +1,51 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+DISTUTILS_USE_PEP517=setuptools
+PYPI_NO_NORMALIZE=1
+PYTHON_COMPAT=( python3_{10..12} )
+
+inherit distutils-r1 pypi
+
+DESCRIPTION="A package of common support modules for writing OSC plugins"
+HOMEPAGE="
+ https://opendev.org/openstack/osc-lib/
+ https://github.com/openstack/osc-lib/
+ https://pypi.org/project/osc-lib/
+"
+
+LICENSE="Apache-2.0"
+SLOT="0"
+KEYWORDS="~amd64 ~arm ~arm64 ~riscv ~x86 ~amd64-linux ~x86-linux"
+
+RDEPEND="
+ >=dev-python/cliff-3.2.0[${PYTHON_USEDEP}]
+ >=dev-python/keystoneauth1-3.14.0[${PYTHON_USEDEP}]
+ >=dev-python/openstacksdk-0.15.0[${PYTHON_USEDEP}]
+ >=dev-python/oslo-i18n-3.15.3[${PYTHON_USEDEP}]
+ >=dev-python/oslo-utils-3.33.0[${PYTHON_USEDEP}]
+ >=dev-python/simplejson-3.5.1[${PYTHON_USEDEP}]
+ >=dev-python/stevedore-1.20.0[${PYTHON_USEDEP}]
+"
+BDEPEND="
+ >dev-python/pbr-2.1.0[${PYTHON_USEDEP}]
+ test? (
+ >=dev-python/fixtures-3.0.0[${PYTHON_USEDEP}]
+ >=dev-python/oslotest-3.2.0[${PYTHON_USEDEP}]
+ >=dev-python/requests-mock-1.2.0[${PYTHON_USEDEP}]
+ >=dev-python/statsd-3.3.0[${PYTHON_USEDEP}]
+ >=dev-python/testscenarios-0.4[${PYTHON_USEDEP}]
+ >=dev-python/testtools-2.2.0[${PYTHON_USEDEP}]
+ )
+"
+
+distutils_enable_tests unittest
+
+src_prepare() {
+ # need to skip all tests under TestTagHelps class
+ # checks exact help message, based on another unittest runner
+ sed -e '179,$s/test_add_tag_/_&/' -i osc_lib/tests/utils/test_tags.py || die
+ distutils-r1_src_prepare
+}
diff --git a/dev-python/oslo-context/Manifest b/dev-python/oslo-context/Manifest
index 037d72f962f4..46339fd7facc 100644
--- a/dev-python/oslo-context/Manifest
+++ b/dev-python/oslo-context/Manifest
@@ -1,3 +1,5 @@
DIST oslo.context-5.2.0.tar.gz 33729 BLAKE2B 3ad22132b4951d00e5e884e77fc3e5acc122c43a09176886a7ef1f7aba3ed8bd0df562295fd2107edc8178b791101ef45bf1b44681dfbc6de49a06661a44ebd4 SHA512 d79c34a5f30a2e8ef2d44678f2e8200ab96aa5ceca501152461ea0d9e9eedcfccc563a075bbc7b85a5deba9165890d29e8e604f278a374b0f90c973ee4265c3e
+DIST oslo.context-5.3.0.tar.gz 34831 BLAKE2B 6fcc6667562967cc77f7e6a0e3c1cc97d44690686e58c00eb2cde2593b48272abc1661b173e6bde1fec8d0eff2deb9484042fbac737fa0bd162cd2bc6d0ac7d2 SHA512 862039386c44ff55ddcea0d5a6de5caa9441382e2e7750bd60f24a33c4e3963f0788b3c79d86c61a20ff097d4d3a8ee381f9ee81e9b8a5a44356595b26d319e8
EBUILD oslo-context-5.2.0.ebuild 903 BLAKE2B 570ea1c5d8c0309de946db784897c79fd78acb7699df76021579412c293128bcfd99198ab066fdbd26a27db9f9b57117b26228e0a56f52e10ad226e88c853a97 SHA512 2d1c056b9b206ff5de2267b440901fc1b2284a58ac609ccf5268f6e7fe5e57006ea9d4a2fed1c7f90d68c60a5dbc9636877006640dc88d949d505fae77760fd7
+EBUILD oslo-context-5.3.0.ebuild 906 BLAKE2B 9c9faf134fb3becd54198705676f143a62ee023910f05b9e33640ed7a98185afe6bfe6a0d7ba83942432089e96e7b151454aaf044871f24d804b5c2127b70eb8 SHA512 cfd074e0407aff8f4824d7f912d992b9ad3984521faefac0801575eb8779c28369507d83daa17059bad4d5047d73a69ec93d42be9ee3adb9942d77f172b062f6
MISC metadata.xml 790 BLAKE2B b75e2d3cb436d1245e9ec756f17e5e759d98b4704652c46269f95c284318111e1cadeb389445851719c4bee57d04593ef21f9b21c7b3c8395eb937cc78782f71 SHA512 3b7edb7e029b009e861282ac5c8fd71a4a4e968935c3e91bdf11dbaac1eaa2d434003dbc4b0acef53187ca6c42a3f9908124b6dcf9a50d444068f49ad1c5d42b
diff --git a/dev-python/oslo-context/oslo-context-5.3.0.ebuild b/dev-python/oslo-context/oslo-context-5.3.0.ebuild
new file mode 100644
index 000000000000..5c3230db8562
--- /dev/null
+++ b/dev-python/oslo-context/oslo-context-5.3.0.ebuild
@@ -0,0 +1,38 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+DISTUTILS_USE_PEP517=setuptools
+PYPI_NO_NORMALIZE=1
+PYPI_PN=${PN/-/.}
+PYTHON_COMPAT=( python3_{10..12} )
+
+inherit distutils-r1 pypi
+
+DESCRIPTION="Helpers to maintain useful information about a request context"
+HOMEPAGE="
+ https://opendev.org/openstack/oslo.context/
+ https://github.com/openstack/oslo.context/
+ https://pypi.org/project/oslo.context/
+"
+
+LICENSE="Apache-2.0"
+SLOT="0"
+KEYWORDS="~amd64 ~arm ~arm64 ~riscv ~x86"
+
+RDEPEND="
+ >dev-python/pbr-2.1.0[${PYTHON_USEDEP}]
+ >=dev-python/debtcollector-1.2.0[${PYTHON_USEDEP}]
+"
+BDEPEND="
+ >dev-python/pbr-2.1.0[${PYTHON_USEDEP}]
+ test? (
+ >=dev-python/fixtures-3.0.0[${PYTHON_USEDEP}]
+ >=dev-python/oslotest-3.2.0[${PYTHON_USEDEP}]
+ )
+"
+
+distutils_enable_tests unittest
+distutils_enable_sphinx doc/source \
+ dev-python/openstackdocstheme
diff --git a/dev-python/oslo-log/Manifest b/dev-python/oslo-log/Manifest
index d38946fcd3b7..ced5ca70c33d 100644
--- a/dev-python/oslo-log/Manifest
+++ b/dev-python/oslo-log/Manifest
@@ -1,3 +1,5 @@
DIST oslo.log-5.3.0.tar.gz 96999 BLAKE2B de8e6173bbea2bf30eb0da056144b25f7da74cfcaf2f6ce70619da86ec3babeda5c5c4784c055950bbfef724a807db6e25cb9792eecdf242ae2bcca00e3810fb SHA512 7db802c9c753562351c34feb63ebdff1306911ef392e4742fb08cfda08d8b09a81cb0e3ff85162ecd54a164a9c38a3a6f5a4d7cfc26bbd9ee84fefd172ca2fbd
+DIST oslo.log-5.4.0.tar.gz 97318 BLAKE2B 48b93893ebc64c6d070504937e463f21b6089c3d44ef97e3c22e16a67c51e1f3af77621f728dca2aa9e842770727f5c10a367d47115d26f8b55822dfe617a02b SHA512 95ffd69543c069eda2962941e95a5951d4a952bd71f40fa3a25b8db33d79909f2d0f78a4810a714dda4096eed7cb208dac330dc2edd0e0a4b0748c2f3a5e33e8
EBUILD oslo-log-5.3.0.ebuild 1842 BLAKE2B 85bce6c66085bbc11da34d08bf0676a15ad0c9f8c9866d644e15f82a9980b980e063ee63b38ab498ed6046e36b7d048b881e09aee486c9b38514b0e52cd81731 SHA512 08ad4e2af204a17960740327f30b6f168c9a6c3c887a646510b93f6b2b6c4cb2c5203785207741c546d8a0d69b623aceadb159b583bd3f9e36a433f11919adb3
+EBUILD oslo-log-5.4.0.ebuild 1845 BLAKE2B 1610269fd2ee336244dab8fe0ee2d6dfa6684039f3c5af8a33515b5936345d4aba8f37eef8b4052e65dcdc420a2aedc7cbe93c3d3e27d329ac9d96e5fcf78241 SHA512 872cd0ddf8832527fe5e9ebc4a5997c9fe4d59c706b24c88f6c8701dbc33bc06b01ee497218d62c31fcaf140b2d3ca317528aa1ddc68e25d8ce8c28f292e127f
MISC metadata.xml 914 BLAKE2B 47a0937cefc2cc4c8c4300f4aae699a42c5d659cb6017aa01b87aca14bdcb9f47256c3417cc0178999c452a35ebccd915b020b537a4d688d1d00664b7be1332d SHA512 dfeb43d43608a56c60e62046f1fbef6c6cc794431917d7734caf0b3afb5d1b761c1a04ee01ab0fc4d6051c39a984d6edb25663dae2cf94354192d5f2b8abd6e7
diff --git a/dev-python/oslo-log/oslo-log-5.4.0.ebuild b/dev-python/oslo-log/oslo-log-5.4.0.ebuild
new file mode 100644
index 000000000000..7a92409ded58
--- /dev/null
+++ b/dev-python/oslo-log/oslo-log-5.4.0.ebuild
@@ -0,0 +1,69 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+DISTUTILS_USE_PEP517=setuptools
+PYPI_NO_NORMALIZE=1
+PYPI_PN=${PN/-/.}
+PYTHON_COMPAT=( python3_{10..12} )
+
+inherit distutils-r1 pypi
+
+DESCRIPTION="OpenStack logging config library, configuration for all openstack projects"
+HOMEPAGE="
+ https://opendev.org/openstack/oslo.log/
+ https://github.com/openstack/oslo.log/
+ https://pypi.org/project/oslo.log/
+"
+
+LICENSE="Apache-2.0"
+SLOT="0"
+KEYWORDS="~amd64 ~arm ~arm64 ~riscv ~x86"
+
+RDEPEND="
+ >=dev-python/pbr-3.1.1[${PYTHON_USEDEP}]
+ >=dev-python/oslo-config-5.2.0[${PYTHON_USEDEP}]
+ >=dev-python/oslo-context-2.20.0[${PYTHON_USEDEP}]
+ >=dev-python/oslo-i18n-3.20.0[${PYTHON_USEDEP}]
+ >=dev-python/oslo-utils-3.36.0[${PYTHON_USEDEP}]
+ >=dev-python/oslo-serialization-1.25.0[${PYTHON_USEDEP}]
+ >=dev-python/debtcollector-1.19.0[${PYTHON_USEDEP}]
+ >=dev-python/pyinotify-0.9.6[${PYTHON_USEDEP}]
+ >=dev-python/python-dateutil-2.7.0[${PYTHON_USEDEP}]
+"
+BDEPEND="
+ >=dev-python/pbr-3.1.1[${PYTHON_USEDEP}]
+ test? (
+ >=dev-python/testtools-2.3.0[${PYTHON_USEDEP}]
+ >=dev-python/oslotest-3.3.0[${PYTHON_USEDEP}]
+ >=dev-python/fixtures-3.0.0[${PYTHON_USEDEP}]
+ )
+"
+
+distutils_enable_tests pytest
+distutils_enable_sphinx doc/source \
+ dev-python/openstackdocstheme \
+ dev-python/oslo-config
+
+python_test() {
+ local -x PYTEST_DISABLE_PLUGIN_AUTOLOAD=1
+ local EPYTEST_IGNORE=(
+ # requires eventlet
+ oslo_log/tests/unit/test_pipe_mutex.py
+ )
+ local EPYTEST_DESELECT=(
+ # messed up with pytest
+ oslo_log/tests/unit/fixture/test_logging_error.py::TestLoggingFixture::test_logging_handle_error
+ )
+
+ case ${EPYTHON} in
+ python3.1[12])
+ # upstream is... *sigh*
+ EPYTEST_DESELECT+=(
+ oslo_log/tests/unit/test_log.py::LogConfigTestCase::test_log_config_append_invalid
+ )
+ esac
+
+ epytest
+}
diff --git a/dev-python/phonenumbers/Manifest b/dev-python/phonenumbers/Manifest
index 38ea1d99202a..f574dfa16b43 100644
--- a/dev-python/phonenumbers/Manifest
+++ b/dev-python/phonenumbers/Manifest
@@ -1,3 +1,5 @@
DIST python-phonenumbers-8.13.24.gh.tar.gz 4916204 BLAKE2B e283c7eb8e3936f6affc82f4e884e74f8f29b1ea43f9a5f3ab200b882d0a153cac9d199b0e44a6ca54098591f7044a92b82eb5cd254ca6d29439d18f3d2d6a7f SHA512 de11794c3e1ea8823a1e4fa0e998fd9657f4ebf4d187bd59e361bb0cb24cb771595ceb99e9ae4fb14e2ea0bb4058bacc13abce6dc6837911abbf7db5ceec0db2
+DIST python-phonenumbers-8.13.25.gh.tar.gz 4915568 BLAKE2B 2c547c41f6d7544dd243ae5149e8b90d4a7fa6e29c2e809bd682fb31027d863878ef9a5c7331f967c2f7da824b0dde9447527b8f15a4517533ce8dfb9f7b4285 SHA512 416363cfcbdf1eb0f32cac1141720208fc198f810190e1b79403121ff1f77bf66570ca0b5ea3e2197994dc5408af040a045dbfcc241fec70c63146f05b24474b
EBUILD phonenumbers-8.13.24.ebuild 809 BLAKE2B 7d5eda23340750184896e1d83c57cccf9958dfb8f7ecf008d8214c59756307de493f1d156e34c2594f926647ce7eef356bae498e43023b380f0c482437b95578 SHA512 1f06998ce4b5fbf273ed7c515c142057177b8be252662cc5853536680027d699844bf45504ff63201afebdce6e6f1226f072d91bca36d1af746d58a7b6f33456
+EBUILD phonenumbers-8.13.25.ebuild 811 BLAKE2B 5565540aeb0793c6e8bd66ca10f4f10e154eb26917e9d41992c22bed9bcafcd49d9bbffb3bd419e93b4beb08da6b5a210e20a28de618a1c6f372001afe21497c SHA512 224903a1247c28021a9e5c44a1d0651950b8860e1563d1a413a3791462643e174608569d0c6cfd4d73c1b3084d73aed4ba2565ad3e016e8c1816419dfd9826a7
MISC metadata.xml 413 BLAKE2B 4fa9965e76205ab35de37314b8c06fae26ccf34a944401e672487d7ad42b0046b4de85c8dd4c500d2703b5ecca49755b3f6d9047a20d7226fdbdf63e0aca3220 SHA512 de88d4162ba8f97748a1d2a17a8bea48f59b84f67c76aec11a9bad8ab0d0b66bc9cc2395dfff446bbad591f52f755a38ccd0daf2480b4f2e22e80ce5d44a42c1
diff --git a/dev-python/phonenumbers/phonenumbers-8.13.25.ebuild b/dev-python/phonenumbers/phonenumbers-8.13.25.ebuild
new file mode 100644
index 000000000000..e686a889cbea
--- /dev/null
+++ b/dev-python/phonenumbers/phonenumbers-8.13.25.ebuild
@@ -0,0 +1,39 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+DISTUTILS_USE_PEP517=setuptools
+PYTHON_COMPAT=( python3_{10..12} )
+
+inherit distutils-r1
+
+MY_P=python-${P}
+DESCRIPTION="Python port of Google's libphonenumber"
+HOMEPAGE="
+ https://github.com/daviddrysdale/python-phonenumbers/
+ https://pypi.org/project/phonenumbers/
+"
+SRC_URI="
+ https://github.com/daviddrysdale/python-phonenumbers/archive/v${PV}.tar.gz
+ -> ${MY_P}.gh.tar.gz
+"
+S=${WORKDIR}/${MY_P}/python
+
+LICENSE="Apache-2.0"
+SLOT="0"
+KEYWORDS="~amd64 ~ppc64 ~riscv ~x86"
+IUSE="test"
+RESTRICT="!test? ( test )"
+
+BDEPEND="
+ test? (
+ dev-python/protobuf-python[${PYTHON_USEDEP}]
+ )
+"
+
+DOCS=( ../README.md )
+
+python_test() {
+ "${EPYTHON}" testwrapper.py -v || die "Tests failed with ${EPYTHON}"
+}
diff --git a/dev-python/prompt-toolkit/Manifest b/dev-python/prompt-toolkit/Manifest
index bba2ce3ea84b..c21788567549 100644
--- a/dev-python/prompt-toolkit/Manifest
+++ b/dev-python/prompt-toolkit/Manifest
@@ -1,5 +1,7 @@
DIST prompt_toolkit-3.0.39.tar.gz 423068 BLAKE2B d8673b3a9f4eb57c503e85471c13cefdb4f53fad58145d4198cd0f678d3f2d9d72d22d651b239386d8ade29c1fd155a98e80e4002b00ccbbbeff577636b9aa27 SHA512 6aaa80d515cd9731be1cc0de97f679b9dc22701dfb3e23b5434240aae0cac5eaede08437171a710492ff4041a9d46956cf8ed02750e9a78319eb61223033ba90
DIST prompt_toolkit-3.0.40.tar.gz 423978 BLAKE2B f48be10f9629c384d1903c0600cb976b89c68039ffc1fdd1eeb0d0846463850197f20d7ab7c5cf834b538b717acf506b53fa502e31d907a20197f94f246c469a SHA512 55e5ad252a8ae51ba6d985dc69a57f1364643d7fcd8c51ca5a928cc6a0ca424a1d4c9afcc5e8988951d03ed32afbc9a93eb1105c2931b0428b1ac8ec22ad53e8
+DIST prompt_toolkit-3.0.41.tar.gz 424620 BLAKE2B 03224acf95a5937996bfdb9692b719752fab693923e5dab7f3aa1c960a9bcf2bc135c0deee25982a16937d5c12f55be9d3b70c4d0d400ba9f6ccb0070a66bf7a SHA512 ac8782b06275df01b32ccfaf6055b3b1bf4ff4aecfa76599b143025d79a7459f2722c659363d288361953105ef617337de1c5a71b693f7c28716d0c3df0e2c75
EBUILD prompt-toolkit-3.0.39.ebuild 616 BLAKE2B 073a51226f05f724f99c690fca970a7bde2c4bc4ac3d3ab6742049acc6f328a0c6647f709a0de5203a2faa05da1d8927fd121d14074ff8baa7118c0d497cf631 SHA512 0871330a16caf4609833c9cce5bfadfaa32482f276c3e81d007d69217c93ab080c6c2300e44f7c2fc89607159ea1d380710a696916083bfb50ae4f0415e537c0
EBUILD prompt-toolkit-3.0.40.ebuild 624 BLAKE2B cee559659a86905e0834ee91d7d6a37572edbf9c3f9cbae704ca47e857e9e017b30b581203097f2d263acb1c9bf527b6d15e2526f3e24f7e39bb41bf3a9fc72d SHA512 15f21a3395ff0a8fa4d7ae0b63950ebafd0a1af1794c07c49cdec9b554aff36b3e2fb5ce885f6e5df8e8621a01fba1438d3b33d435897feba80998ae08563d0d
+EBUILD prompt-toolkit-3.0.41.ebuild 624 BLAKE2B cee559659a86905e0834ee91d7d6a37572edbf9c3f9cbae704ca47e857e9e017b30b581203097f2d263acb1c9bf527b6d15e2526f3e24f7e39bb41bf3a9fc72d SHA512 15f21a3395ff0a8fa4d7ae0b63950ebafd0a1af1794c07c49cdec9b554aff36b3e2fb5ce885f6e5df8e8621a01fba1438d3b33d435897feba80998ae08563d0d
MISC metadata.xml 431 BLAKE2B 534336484c65b57df5e672729ff722b67445948e0485c3a62c2f7081724cb951b5157c600dc6162a3bb857c2be0f378b18670786279ff8b5cff2858588f8ebc9 SHA512 a9bf68326839069c61e70d4ef3fe304706f2543b9b91eb291566dd66f36d1abec00382ae205549a35f10dfc730f4613c5cc5c0ee4d6858538d50c4145bd3b15e
diff --git a/dev-python/prompt-toolkit/prompt-toolkit-3.0.41.ebuild b/dev-python/prompt-toolkit/prompt-toolkit-3.0.41.ebuild
new file mode 100644
index 000000000000..f79321605a0f
--- /dev/null
+++ b/dev-python/prompt-toolkit/prompt-toolkit-3.0.41.ebuild
@@ -0,0 +1,25 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+DISTUTILS_USE_PEP517=setuptools
+PYTHON_COMPAT=( python3_{10..12} )
+
+inherit distutils-r1 pypi
+
+DESCRIPTION="Building powerful interactive command lines in Python"
+HOMEPAGE="
+ https://pypi.org/project/prompt-toolkit/
+ https://github.com/prompt-toolkit/python-prompt-toolkit/
+"
+
+LICENSE="BSD"
+SLOT="0"
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86 ~arm64-macos ~x64-macos"
+
+RDEPEND="
+ dev-python/wcwidth[${PYTHON_USEDEP}]
+"
+
+distutils_enable_tests pytest
diff --git a/dev-python/pycryptodome/Manifest b/dev-python/pycryptodome/Manifest
index 1211769829ff..00b1906b37f1 100644
--- a/dev-python/pycryptodome/Manifest
+++ b/dev-python/pycryptodome/Manifest
@@ -1,5 +1,8 @@
AUX pycryptodome-3.10.1-system-libtomcrypt.patch 1729 BLAKE2B 57a2022ef17e0b86e98b085336f5ce815304e326a5a2bd5cc8ff5d33b6efba440505767517b79c2f0bba39ab33f04d7434a3f0ee529b880ff7552aee2805dab5 SHA512 d53677c0ad96f161f9aed14b8f353a8cc12c92f31de9733789f9c4151710376d33e974fd611b763de94c631796d7a57cd8787656e3c1e985696e20537b34760e
AUX pycryptodome-3.18.0-python3.12-unittest.patch 974 BLAKE2B ceffed2878cbaa96ffeb500ecf2a855ef0e1f22b5e2f762241b3fe920b3e9117f1e4c7b7179bccdbcfd65ea12ec17a21cd697f5842610e368fc2e7b5275a40a4 SHA512 9db569a809048007eb4ef6e34426f70535a23e64e7037871eef1a65af8809022155ca31efb2eefac83f4221f03d82328645ff87b313714711d53b661c160eebf
+AUX pycryptodome-3.19.0-fix-verbosity-in-tests.patch 4023 BLAKE2B a2e93417ef67b38e4b9b938ad1b233e1e7fa1935b5363b46e35d8977e9aef4471db578cf77c93d56e41f98b9644f4e1b7e3475352a7211073fc2ae74d8dc51a7 SHA512 ae32efc54c9c4342f123814f3c80800fee480dba7076ebd37205bb83caef5e4d1d4a45d0fddb4d8ddbf86f3e239c9ac7ab1924bd576317aa8551a0069388a9d1
DIST pycryptodome-3.18.0.gh.tar.gz 16720227 BLAKE2B dfdc3a7cc0b1aea1e7b7d8f6e8bcf651ca92f0020e2c51849512d00e716283537feb884cacdc655d99a6b992305db9b899172d022bc9ff65d6349ee40b40c4d5 SHA512 a30a6b406bfd1d4288169924924636246c36999ca1e14c5cb70bd2f71ce25739dae04726ca97bdaebf7a8b36927cc6f617fbe2599fad48512a2c5e016a528247
+DIST pycryptodome-3.19.0.gh.tar.gz 17153954 BLAKE2B 5ecaacce490e5eec052d632b1427a4e36ba19a863c28934f53f247b945bb32a1367aeaf1b8669018978bd19d53c28a00f711158c6be014779c47c48f263b2e8c SHA512 1afa71336da38efb32f79d87b442a1d50537a6908ec153be7a087027a8540cebabab12922557c92e501f2d6da5c2f35466d3bbe6a3de44540de7278069691290
EBUILD pycryptodome-3.18.0.ebuild 1451 BLAKE2B 325731accff1f84d62f7cac266f448dfc634d8c2f86d74a8e619b950d45c0a4fa412652dbe15eb8954bd414cd4218f2bb4c314927667f4e62672f924f22ea785 SHA512 eaff84a17c372dd8dfa67b933b37a55987073c7c31439effc095c0b187f6f1ca937fe2bfb7b2e03d4cb25c182d9e5893b4102c39183d6d7e86f6be1c6945171b
+EBUILD pycryptodome-3.19.0.ebuild 1439 BLAKE2B 8022463703b062d4f8da02d1b8c75b356b971a726ade530e91607003f103405d7014aa5972c687abb0eb6c6d18a214be474a5151cdb93eebbeaf3b76ea984567 SHA512 bd20990d91061c6db92e01162ab92663e8741a53f641a33fddff127221213853e1ca21e161ff124e61e4e5544c3c65b0d09725e272d6807f51995c1ea97e0bc4
MISC metadata.xml 386 BLAKE2B 1ec04c0cb752414f063177e637f1fc3e3c401db0c1f245cb33a3690e25597098b25fb2cd5f3ab99838a8bf8339906e2b23e325af5c7248fd880563c872c6fb60 SHA512 f19e2537c5a985389182860eaa45ae68a37ef1167c4b76b452513987fae6fcfb3534d102a079a003770372bbdb4f1997460c982b355f76d09f2387996e18091b
diff --git a/dev-python/pycryptodome/files/pycryptodome-3.19.0-fix-verbosity-in-tests.patch b/dev-python/pycryptodome/files/pycryptodome-3.19.0-fix-verbosity-in-tests.patch
new file mode 100644
index 000000000000..7d54e5e4c2a7
--- /dev/null
+++ b/dev-python/pycryptodome/files/pycryptodome-3.19.0-fix-verbosity-in-tests.patch
@@ -0,0 +1,120 @@
+https://github.com/Legrandin/pycryptodome/issues/765
+https://github.com/Legrandin/pycryptodome/commit/87ff66373a5b80cddc9b0dd76e9bb8c15f6a8e50
+
+From 87ff66373a5b80cddc9b0dd76e9bb8c15f6a8e50 Mon Sep 17 00:00:00 2001
+From: Helder Eijs <helderijs@gmail.com>
+Date: Sun, 17 Sep 2023 23:32:02 +0200
+Subject: [PATCH] Fix verbosity problem in tests
+
+--- a/lib/Crypto/SelfTest/Protocol/test_ecdh.py
++++ b/lib/Crypto/SelfTest/Protocol/test_ecdh.py
+@@ -72,6 +72,8 @@ def ecdh_test_rev(self,
+
+ class TestVectorsECDHWycheproof(unittest.TestCase):
+
++ desc = "Wycheproof ECDH tests"
++
+ def add_tests(self, filename):
+
+ def curve(g):
+@@ -107,7 +109,6 @@ def shortDescription(self):
+ return self.desc
+
+ def test_verify(self, tv):
+- self._id = "Wycheproof ECDH Verify Test #%d (%s, %s)" % (tv.id, tv.comment, tv.filename)
+
+ if len(tv.public) == 0:
+ return
+@@ -138,7 +139,7 @@ def test_verify(self, tv):
+
+ def runTest(self):
+ for tv in self.tv:
+- self.desc = "Test #%d (%s) - %s" % (tv.id, tv.filename, tv.comment)
++ self.desc = "Wycheproof ECDH Verify Test #%d (%s, %s)" % (tv.id, tv.comment, tv.filename)
+ self.test_verify(tv)
+
+
+--- a/lib/Crypto/SelfTest/__init__.py
++++ b/lib/Crypto/SelfTest/__init__.py
+@@ -28,18 +28,19 @@
+ application runs.
+ """
+
+-__revision__ = "$Id$"
+-
+ import sys
+ import unittest
++from importlib import import_module
+ from Crypto.Util.py3compat import StringIO
+
++
+ class SelfTestError(Exception):
+ def __init__(self, message, result):
+ Exception.__init__(self, message, result)
+ self.message = message
+ self.result = result
+
++
+ def run(module=None, verbosity=0, stream=None, tests=None, config=None, **kwargs):
+ """Execute self-tests.
+
+@@ -77,21 +78,25 @@ def run(module=None, verbosity=0, stream=None, tests=None, config=None, **kwargs
+ raise SelfTestError("Self-test failed", result)
+ return result
+
++
+ def get_tests(config={}):
+ tests = []
+- from Crypto.SelfTest import Cipher; tests += Cipher.get_tests(config=config)
+- from Crypto.SelfTest import Hash; tests += Hash.get_tests(config=config)
+- from Crypto.SelfTest import Protocol; tests += Protocol.get_tests(config=config)
+- from Crypto.SelfTest import PublicKey; tests += PublicKey.get_tests(config=config)
+- from Crypto.SelfTest import Random; tests += Random.get_tests(config=config)
+- from Crypto.SelfTest import Util; tests += Util.get_tests(config=config)
+- from Crypto.SelfTest import Signature; tests += Signature.get_tests(config=config)
+- from Crypto.SelfTest import IO; tests += IO.get_tests(config=config)
+- from Crypto.SelfTest import Math; tests += Math.get_tests(config=config)
++
++ module_names = [
++ "Cipher", "Hash", "Protocol", "PublicKey", "Random",
++ "Util", "Signature", "IO", "Math",
++ ]
++
++ for name in module_names:
++ module = import_module("Crypto.SelfTest." + name)
++ tests += module.get_tests(config=config)
++
+ return tests
+
++
+ if __name__ == '__main__':
+- suite = lambda: unittest.TestSuite(get_tests())
++ def suite():
++ return unittest.TestSuite(get_tests())
+ unittest.main(defaultTest='suite')
+
+ # vim:set ts=4 sw=4 sts=4 expandtab:
+--- a/lib/Crypto/SelfTest/__main__.py
++++ b/lib/Crypto/SelfTest/__main__.py
+@@ -26,7 +26,7 @@
+
+ from Crypto import SelfTest
+
+-slow_tests = not "--skip-slow-tests" in sys.argv
++slow_tests = not ("--skip-slow-tests" in sys.argv)
+ if not slow_tests:
+ print("Skipping slow tests")
+
+@@ -34,5 +34,10 @@
+ if wycheproof_warnings:
+ print("Printing Wycheproof warnings")
+
+-config = {'slow_tests' : slow_tests, 'wycheproof_warnings' : wycheproof_warnings }
+-SelfTest.run(stream=sys.stdout, verbosity=1, config=config)
++if "-v" in sys.argv:
++ verbosity=2
++else:
++ verbosity=1
++
++config = {'slow_tests': slow_tests, 'wycheproof_warnings': wycheproof_warnings}
++SelfTest.run(stream=sys.stdout, verbosity=verbosity, config=config)
diff --git a/dev-python/pycryptodome/pycryptodome-3.19.0.ebuild b/dev-python/pycryptodome/pycryptodome-3.19.0.ebuild
new file mode 100644
index 000000000000..f7c07f2ea6a3
--- /dev/null
+++ b/dev-python/pycryptodome/pycryptodome-3.19.0.ebuild
@@ -0,0 +1,61 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+DISTUTILS_EXT=1
+DISTUTILS_USE_PEP517=setuptools
+PYTHON_COMPAT=( python3_{10..12} pypy3 )
+PYTHON_REQ_USE="threads(+)"
+
+inherit distutils-r1
+
+DESCRIPTION="A self-contained cryptographic library for Python"
+HOMEPAGE="
+ https://www.pycryptodome.org/
+ https://github.com/Legrandin/pycryptodome/
+ https://pypi.org/project/pycryptodome/
+"
+SRC_URI="
+ https://github.com/Legrandin/pycryptodome/archive/v${PV}.tar.gz
+ -> ${P}.gh.tar.gz
+"
+
+LICENSE="BSD-2 Unlicense"
+SLOT="0"
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86 ~amd64-linux ~x86-linux ~arm64-macos ~ppc-macos ~x64-macos ~x64-solaris"
+
+DEPEND="
+ dev-libs/gmp:=
+ >=dev-libs/libtomcrypt-1.18.2-r1:=
+"
+BDEPEND="
+ $(python_gen_cond_dep 'dev-python/cffi[${PYTHON_USEDEP}]' 'python*')
+"
+RDEPEND="
+ ${DEPEND}
+ ${BDEPEND}
+"
+
+PATCHES=(
+ "${FILESDIR}/pycryptodome-3.10.1-system-libtomcrypt.patch"
+ "${FILESDIR}/pycryptodome-3.19.0-fix-verbosity-in-tests.patch"
+)
+
+python_prepare_all() {
+ # make sure we're unbundling it correctly
+ rm -r src/libtom || die
+
+ distutils-r1_python_prepare_all
+}
+
+python_test() {
+ local -x PYTHONPATH=${S}/test_vectors:${PYTHONPATH}
+ "${EPYTHON}" - <<-EOF || die
+ import sys
+ from Crypto import SelfTest
+ SelfTest.run(verbosity=2, stream=sys.stdout)
+ EOF
+
+ # TODO: run cmake tests from src/test?
+}
diff --git a/dev-python/pydantic-core/Manifest b/dev-python/pydantic-core/Manifest
index b10711a6a4c1..b55373cbc00e 100644
--- a/dev-python/pydantic-core/Manifest
+++ b/dev-python/pydantic-core/Manifest
@@ -47,6 +47,7 @@ DIST pydantic_core-2.11.0.tar.gz 351430 BLAKE2B 6471e17df66f7e6134724bfe6d697869
DIST pydantic_core-2.12.0.tar.gz 357459 BLAKE2B bbe40de673aa4da4ab0fe935dc6c9cab447ab079cdd251d1e5998451d42b96b40ddc5d34028a64acad9a35a9609b6e2e7a268f210c00c9414a9ffdb36e790d74 SHA512 6c75b1881d032e02dba93012e10390a861be449f8b6b65479eb782517defac82c3a56f94755560506c359cacb66be0f7054c546aa81e6c698023f5dbd1a9bbee
DIST pydantic_core-2.13.0.tar.gz 357396 BLAKE2B a07b37097c886718a4912870affc3401e55c7d7ce921186f3fccff9be30cc8cf4fcf241e3646a4e87983ca249421b3e9eab0408797af1c8755daa02359de3fac SHA512 18dd1c0b9affbaf1050b53a09083fc2e4cabe278ef71fb48b5cbc72d91c6f7fc4bfb7c8737cfc2aa329773e98a4eeeeaaef4da9ad6b40d25840dd4baa1ee280c
DIST pydantic_core-2.14.1.tar.gz 359077 BLAKE2B 61d58100898f2b1d05b2827fff4ae190f61ad7268aa3d5490f356e7eadaa5a921ff6260baf10ea1e5013272547b7090f985b6ac30aed29847d1aee53a4f1ef7c SHA512 e3c6926d691f6f62d8c4376c39e216c7e8c72aa7bb193869f5e454cc6648f1403e5e138fb09bd99f6c540cf9980a806020860cbae77e1aa481acb296ccfa844a
+DIST pydantic_core-2.14.3.tar.gz 359117 BLAKE2B 59a91a28009e8bbd5f58c37ed6b498c440bb2a5dce3a70841674d34f14b10b35c55b589f3aa137200f7a6c9ea6dbf229c65143d1d708358f25974c730744dbaf SHA512 e0327b1b48fb15f5695075da72ea229be93c9b7c7c59197638089e737d5941e11ad7e59678d5baf6ace3de3809d71eaa38e75849aad2fba2dae62ef153672a3d
DIST pydantic_core-2.6.3.tar.gz 337231 BLAKE2B 942a12228ad46d4b5365c781f8f7be28266c54e29bf5ab21e49ef31d25319d065c2f5f0bdc2ccca77888d38cfdea90fb2b415a0c203d8ae62825fb3ef618e1fb SHA512 5123fb55b002bc857ec03239163a5517709ea84430ac7b92d2027bdfbdba278d37caaa0d017d89af8e5306296667d7eb500bfc536a769d99c662b3fbb3835b63
DIST pyo3-0.19.2.crate 418228 BLAKE2B ee018b33383fada78cd22643aea9231a8c8a2f19d1eb297f40eec9206c5220f322fff4c926d939a93a24ac6d231a207ebb25afcc0709191151c7ed9af7465efa SHA512 58698183e0f2f0507f8f765bf3e90185c933e78d62f0a9be65c4b1ce8eea19a98fe0341abe7c58cafdacb63a012ec417876dccb7be6facc1360fcb22796fcaf9
DIST pyo3-0.20.0.crate 431766 BLAKE2B 104bc21ce2c6931753ca0c7b2d91693f454c964260ca3c4628a899fc8e7edbe4238db913ed7356f3beff154d88a60a17c0e252b655768e75483e1d9d9b86f40b SHA512 85d9533c75f905752c62f6a4898582ae48daf085e287b44949c47260301205a5f00477927877ce46300d2801d22fbc04a958c058a37eb28374c834fff27feca1
@@ -126,5 +127,6 @@ EBUILD pydantic-core-2.11.0.ebuild 2972 BLAKE2B e87cf8ec821ca77da751873290c057ad
EBUILD pydantic-core-2.12.0.ebuild 3203 BLAKE2B 5d5d4608ab9691d182a1bc95ac78ee925c18d68be72589d63ac422a31e7bf20986680eb30cd31740664e04dc40af0f5f16f0e69158153ba63a165e6bb156b719 SHA512 9098f5d87015725d9136b0459d93a8d55680c7909d32d7ace10ec57194557d6c7c1affc5e9a94002bdbbf8ff6950b4bb45bfa3966f356feda8892c152f89a4a5
EBUILD pydantic-core-2.13.0.ebuild 3203 BLAKE2B 5d5d4608ab9691d182a1bc95ac78ee925c18d68be72589d63ac422a31e7bf20986680eb30cd31740664e04dc40af0f5f16f0e69158153ba63a165e6bb156b719 SHA512 9098f5d87015725d9136b0459d93a8d55680c7909d32d7ace10ec57194557d6c7c1affc5e9a94002bdbbf8ff6950b4bb45bfa3966f356feda8892c152f89a4a5
EBUILD pydantic-core-2.14.1.ebuild 3203 BLAKE2B 5d5d4608ab9691d182a1bc95ac78ee925c18d68be72589d63ac422a31e7bf20986680eb30cd31740664e04dc40af0f5f16f0e69158153ba63a165e6bb156b719 SHA512 9098f5d87015725d9136b0459d93a8d55680c7909d32d7ace10ec57194557d6c7c1affc5e9a94002bdbbf8ff6950b4bb45bfa3966f356feda8892c152f89a4a5
+EBUILD pydantic-core-2.14.3.ebuild 3203 BLAKE2B 5d5d4608ab9691d182a1bc95ac78ee925c18d68be72589d63ac422a31e7bf20986680eb30cd31740664e04dc40af0f5f16f0e69158153ba63a165e6bb156b719 SHA512 9098f5d87015725d9136b0459d93a8d55680c7909d32d7ace10ec57194557d6c7c1affc5e9a94002bdbbf8ff6950b4bb45bfa3966f356feda8892c152f89a4a5
EBUILD pydantic-core-2.6.3.ebuild 2870 BLAKE2B 23c3a868a2060ad3b1e9b760ff7a0f1e0b68a3d5652ab6b3bd148cd0ff150d89cb95dc1a52babe0d14f31b897bea4c9f11b9747b8be3ef4e5bfff44144d231b8 SHA512 e37545de9bab7dd717340d2a24911985467ad3b9c8ff96d805cd07fd8d6d7d119f6e24cec0690e4a12949c1fc25b23be4762886a9af3c13802d1129fa4bdb475
MISC metadata.xml 379 BLAKE2B ac0fa1abd0aac6436f234dfbfdb1517cdef2f7636c019a16257619d1a1a95a31b67061daa6606b47b68332d03bd213fa9bf67017b0e4af9733a26ab4828cf206 SHA512 7e3b5785628be025efc5360924e31a5a5becab941c9db255357b966dd5d3aca733e96485e92e78533bcde95379c59c36a601d4b407550c5ff1c649f09c3a21a6
diff --git a/dev-python/pydantic-core/pydantic-core-2.14.3.ebuild b/dev-python/pydantic-core/pydantic-core-2.14.3.ebuild
new file mode 100644
index 000000000000..3bcf3f7ab143
--- /dev/null
+++ b/dev-python/pydantic-core/pydantic-core-2.14.3.ebuild
@@ -0,0 +1,150 @@
+# Copyright 2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+DISTUTILS_EXT=1
+DISTUTILS_USE_PEP517=maturin
+PYTHON_COMPAT=( pypy3 python3_{10..12} )
+
+CRATES="
+ ahash@0.8.6
+ aho-corasick@1.0.2
+ autocfg@1.1.0
+ base64@0.21.5
+ bitflags@1.3.2
+ cc@1.0.79
+ cfg-if@1.0.0
+ enum_dispatch@0.3.12
+ equivalent@1.0.1
+ form_urlencoded@1.2.0
+ getrandom@0.2.10
+ hashbrown@0.14.0
+ heck@0.4.1
+ idna@0.4.0
+ indexmap@2.0.0
+ indoc@2.0.4
+ itoa@1.0.8
+ jiter@0.0.4
+ lexical-core@0.8.5
+ lexical-parse-float@0.8.5
+ lexical-parse-integer@0.8.6
+ lexical-util@0.8.5
+ lexical-write-float@0.8.5
+ lexical-write-integer@0.8.5
+ libc@0.2.147
+ lock_api@0.4.10
+ memchr@2.6.3
+ memoffset@0.9.0
+ num-bigint@0.4.4
+ num-integer@0.1.45
+ num-traits@0.2.16
+ once_cell@1.18.0
+ parking_lot@0.12.1
+ parking_lot_core@0.9.8
+ percent-encoding@2.3.0
+ proc-macro2@1.0.69
+ pyo3-build-config@0.20.0
+ pyo3-ffi@0.20.0
+ pyo3-macros-backend@0.20.0
+ pyo3-macros@0.20.0
+ pyo3@0.20.0
+ python3-dll-a@0.2.9
+ quote@1.0.29
+ redox_syscall@0.3.5
+ regex-automata@0.4.3
+ regex-syntax@0.8.2
+ regex@1.10.2
+ rustversion@1.0.13
+ ryu@1.0.14
+ scopeguard@1.1.0
+ serde@1.0.190
+ serde_derive@1.0.190
+ serde_json@1.0.108
+ smallvec@1.11.1
+ speedate@0.13.0
+ static_assertions@1.1.0
+ strum@0.25.0
+ strum_macros@0.25.3
+ syn@2.0.38
+ target-lexicon@0.12.9
+ tinyvec@1.6.0
+ tinyvec_macros@0.1.1
+ unicode-bidi@0.3.13
+ unicode-ident@1.0.10
+ unicode-normalization@0.1.22
+ unindent@0.2.3
+ url@2.4.1
+ uuid@1.5.0
+ version_check@0.9.4
+ wasi@0.11.0+wasi-snapshot-preview1
+ windows-targets@0.48.1
+ windows_aarch64_gnullvm@0.48.0
+ windows_aarch64_msvc@0.48.0
+ windows_i686_gnu@0.48.0
+ windows_i686_msvc@0.48.0
+ windows_x86_64_gnu@0.48.0
+ windows_x86_64_gnullvm@0.48.0
+ windows_x86_64_msvc@0.48.0
+ zerocopy-derive@0.7.20
+ zerocopy@0.7.20
+"
+
+inherit cargo distutils-r1 pypi
+
+DESCRIPTION="Core validation logic for pydantic written in Rust"
+HOMEPAGE="
+ https://github.com/pydantic/pydantic-core/
+ https://pypi.org/project/pydantic-core/
+"
+SRC_URI+="
+ ${CARGO_CRATE_URIS}
+"
+
+LICENSE="MIT"
+# Dependent crate licenses
+LICENSE+="
+ Apache-2.0-with-LLVM-exceptions MIT Unicode-DFS-2016
+ || ( Apache-2.0 Boost-1.0 )
+"
+SLOT="0"
+KEYWORDS="~amd64 ~arm ~arm64 ~loong ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86"
+
+RDEPEND="
+ >=dev-python/typing-extensions-4.7.1[${PYTHON_USEDEP}]
+"
+BDEPEND="
+ >=virtual/rust-1.70.0
+ test? (
+ >=dev-python/dirty-equals-0.5.0[${PYTHON_USEDEP}]
+ >=dev-python/hypothesis-6.63.0[${PYTHON_USEDEP}]
+ >=dev-python/pytest-mock-3.10.0[${PYTHON_USEDEP}]
+ >=dev-python/pytest-timeout-2.1.0[${PYTHON_USEDEP}]
+ >=dev-python/pydantic-1.10.4[${PYTHON_USEDEP}]
+ >=dev-python/pytz-2022.7.1[${PYTHON_USEDEP}]
+ )
+"
+
+distutils_enable_tests pytest
+
+QA_FLAGS_IGNORED="usr/lib.*/py.*/site-packages/pydantic_core/_pydantic_core.*.so"
+
+src_prepare() {
+ sed -i -e '/--benchmark/d' pyproject.toml || die
+ sed -i -e '/^strip/d' Cargo.toml || die
+ distutils-r1_src_prepare
+}
+
+python_test() {
+ local EPYTEST_IGNORE=(
+ tests/benchmarks
+ )
+ local EPYTEST_DESELECT=(
+ # TODO: recursion till segfault
+ tests/serializers/test_functions.py::test_recursive_call
+ )
+
+ local -x PYTEST_DISABLE_PLUGIN_AUTOLOAD=1
+ rm -rf pydantic_core || die
+ epytest -p pytest_mock -p timeout
+}
diff --git a/dev-python/pypdf/Manifest b/dev-python/pypdf/Manifest
index 2ab6f3782157..18671d9ee75c 100644
--- a/dev-python/pypdf/Manifest
+++ b/dev-python/pypdf/Manifest
@@ -1,6 +1,9 @@
DIST pypdf-3.16.4.gh.tar.gz 7970008 BLAKE2B 86f622cf1ff6632a4645d564336fd8948970579f6bae241437701f333c2f336feab55f7e32a35b4f480577fe609958f492e73c1c9c5f1471af08e34c157f06b0 SHA512 7e7eb9759dfb3984b384a721e7d90ab5c666630bd3c56d936260e5ad93cfdc9a2d6fff8a7354764125923ab8f029ac5366a2750cc1151676fb40be1eba1bb2a4
DIST pypdf-3.17.0.gh.tar.gz 7974585 BLAKE2B e09840119845cf6b14887081f367b2a7ff9a88e4713cd1a940276ca0f83b6497ee07336ff02e7c43571cb39782e72f4f0b206fb3f692476e98d5c291b0193a25 SHA512 31b0298c26c117764494906ef940cb8f111d5b57b91849fbffb6a63682089e5bc0c59a4c068c90810f5d21ce67c8d71fb0c42d996f441bc287ad73e0c4710d97
+DIST pypdf-3.17.1.gh.tar.gz 7975263 BLAKE2B 27b413dd5f127e22cc0116baeee62115f4b02b2ff39f27b8a7884af2389423c332114cfa826a090683c2ab6583b1a549ee1de775869eaaa0a09237aa52a65ebd SHA512 c23294a67bee6ef4e673c02b045c9ec2d3471f93bfc8530959a02289f94b0aa47e79b24bddd0603731c39ddc5197fc6fc10e668bbd1077a32ecdfc1d33740397
+DIST pypdf-sample-files-964fb47b0fbfa89864680582640ae4eedf143890.gh.tar.gz 11668924 BLAKE2B 0c7d8e7cfb2f9d06d7633d57b691ba473d33cfcb58d2f1f83661cef9d755340d05db8767771a385d0ba88aa904f84b8bc7eafdb5d4f614b7a21a2d138572316f SHA512 28070b575273b6fee3173e797ed5bac618f8e8aca16d0122dcf3b4b16cedbcad69b84a9bc4be65037695597bcc1fa7898cdf766c37915c49f880a0c6ca057e68
DIST pypdf-sample-files-d87c33efc0f98225132dfe9c47980208b8130aa4.gh.tar.gz 11645535 BLAKE2B 3f96adaf4abc50a4390d9432878571a0ef9dd43dd34f307bb4bb6fd110d5ecdde988578860f110a6c8578cef96eac5410ded3204989fd20e6a6f1a84fac2fe83 SHA512 cb68a2eb06ef6738bef979f3b20c66fb925fbcb029cb22dfa5ea9b23b71ba07cb8e364e14eca34ebeb3b11e367c94738e32c9067b56b4da505bf77ab402abd06
EBUILD pypdf-3.16.4.ebuild 1266 BLAKE2B f9736301eac8789188d7045d97a6c5478ee749421235d3e04bb08a9a48ade5dbb01d47232a723f69839b040f94fe0b09878a1566a73fce0435c268705afb68a2 SHA512 d5414bfad53811f0fc59fe096d460e9261e0c4efd1cd1db6ced9f88a37d4489b3264b4afd148ffdd87caf23fb684aadd02edeaf2b95bdfbd7b24a2cbc1400744
EBUILD pypdf-3.17.0.ebuild 1361 BLAKE2B 83c2ef0723398caca53806928cb1156fdd27ade172fc1f20fe40c0d1729369fe2b6e39deb4ab4ec12ef37a2a1cdef916f629f415ef7c27a782bc0bf7232b5d5f SHA512 8c875eebbfed65e10cafc9cd99966e22dcd9f02b972548622a5a4c4b2873c3f2239b87db349b887f1d4735e51b86f88b3c9cc1cce35472c3bada5574eaf5cff2
+EBUILD pypdf-3.17.1.ebuild 1361 BLAKE2B 8bd276239b2f233963fc5abaf5ae795fc78c471ec0424a373a5bbb427464e6fd906999f09345749e8b43bb3b702650382bd1021599736339885417dd1d6ad060 SHA512 03ed25c892a76caa8d0efa9d85870074284090cb08721c9a3ee804c2cbedc7a794681550e371cf8f313194dbda0541c27825373695615ab32b1477c749556d59
MISC metadata.xml 373 BLAKE2B a829b7048eb3a95caeb1be83b6172603df6a031d40995294f2687bf3c3cb70e66fafb9ba8339d9979fc85f5936b9552963a8fcd072a20661fa78f3aa3c4b89c0 SHA512 775ac2de487f11fba1ea8d283b42b9ef56e42cd95ea11f50a06b099420e69c0567f65c506b14891ac641da90ea05ca70da4f8a3e4a028cf41bdbc823021dccfe
diff --git a/dev-python/pypdf/pypdf-3.17.1.ebuild b/dev-python/pypdf/pypdf-3.17.1.ebuild
new file mode 100644
index 000000000000..c3de6265ee0d
--- /dev/null
+++ b/dev-python/pypdf/pypdf-3.17.1.ebuild
@@ -0,0 +1,59 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+DISTUTILS_USE_PEP517=flit
+PYTHON_COMPAT=( python3_{10..12} )
+
+inherit distutils-r1
+
+SAMPLE_COMMIT=964fb47b0fbfa89864680582640ae4eedf143890
+DESCRIPTION="Python library to work with PDF files"
+HOMEPAGE="
+ https://pypi.org/project/pypdf/
+ https://github.com/py-pdf/pypdf/
+"
+SRC_URI="
+ https://github.com/py-pdf/pypdf/archive/${PV}.tar.gz
+ -> ${P}.gh.tar.gz
+ test? (
+ https://github.com/py-pdf/sample-files/archive/${SAMPLE_COMMIT}.tar.gz
+ -> ${PN}-sample-files-${SAMPLE_COMMIT}.gh.tar.gz
+ )
+"
+
+LICENSE="BSD-2"
+SLOT="0"
+KEYWORDS="~amd64 ~arm64 ~ppc64 ~x86"
+
+BDEPEND="
+ test? (
+ dev-python/cryptography[${PYTHON_USEDEP}]
+ >=dev-python/pillow-8.0.0[jpeg,jpeg2k,tiff,${PYTHON_USEDEP}]
+ )
+"
+
+distutils_enable_tests pytest
+
+EPYTEST_DESELECT=(
+ # rely on -Werror
+ tests/test_utils.py::test_deprecate_no_replacement
+ tests/test_workflows.py::test_orientations
+ tests/test_writer.py::test_remove_image_per_type
+ # TODO: requires fpdf
+ tests/test_page.py::test_compression
+ tests/test_writer.py::test_merging_many_temporary_files
+)
+
+src_unpack() {
+ default
+ if use test; then
+ mv "sample-files-${SAMPLE_COMMIT}"/* "${S}"/sample-files/ || die
+ fi
+}
+
+python_test() {
+ local -x PYTEST_DISABLE_PLUGIN_AUTOLOAD=1
+ epytest -o addopts= -m "not enable_socket"
+}
diff --git a/dev-python/referencing/Manifest b/dev-python/referencing/Manifest
index 52d068814471..92666989c8e3 100644
--- a/dev-python/referencing/Manifest
+++ b/dev-python/referencing/Manifest
@@ -1,3 +1,5 @@
DIST referencing-0.30.2.tar.gz 53386 BLAKE2B 9122194461f7d8c0333ec37d9fe3540f46531215751632f11326850b476d7f78784ac8ca8f963dd31aa2a76337105f625fe6c693a65896af5731e80b2f444be2 SHA512 fd6de21a67f21f39bcf2c6b59b068888cb834710250c0d2ca7ef7dd05a27070c18717383d66824c400118afee6d3ef664e007ad16f9cdcbdcb5b2632152df25e
+DIST referencing-0.31.0.tar.gz 53776 BLAKE2B 9fe01f00ce8ea7d2daa5953939c255772d532ddf6405c5a8ea5c79785619f223f0aa5fa56156d29c2c126a02c7993178bcbf1844941e9d04bbdb9a3238b12724 SHA512 1d32abf9f7e88e3cee484dcf51804151a9a4de0743dded30dc71184f542147d274987b4c0948423aaf34a981133c2a9607c8b805e5a721282a6472c95a109aee
EBUILD referencing-0.30.2.ebuild 767 BLAKE2B 11820d3e886fb88d208f672a624e91625123a963555fd14ccef849cdc02dc76d58d055b170f5c1b5725b466ac1aad7df58b0d74c73336a9a252b9a513bdc43f1 SHA512 5f008233aa11b3a724e062dadf99c47cd00077132ca93b48d69e58419a37cdf9dafaf7926f51347b43c141873442aa3eb180d7ed3ae595f898fb28a16e396f13
+EBUILD referencing-0.31.0.ebuild 774 BLAKE2B b5f5c755035787a19e0d7bd4f85d4b71f02602798e1658a04c5d1458294020b58202743af909d75c91c1124cd9a21d2819dffab47d95b294c525b911acabafc9 SHA512 736d6a64b6dbfdcd4a3b9775873e0e94f5bdd505e325accfdf0030316d04d46975ef15113a93eb3ae63be1bf2f6817aaa723431402fdb0ed2323e55e9592920c
MISC metadata.xml 408 BLAKE2B c91390d4742f1bf907ddcc7ba538bdba92c86cc4fadd812dd08161b88b0b8a2e255ace51c83b80256726378b264eb479de0d1cc76a539da72fdf559fc71f60ae SHA512 e54b9a8cd4967343ca43eb6998c57b6248739e8777aa75cf27fdd5027a4656ea4a6f0d8c1928dbc4ed9d9bedbc64d769c88e4cbacc99832f68176191b0d467da
diff --git a/dev-python/referencing/referencing-0.31.0.ebuild b/dev-python/referencing/referencing-0.31.0.ebuild
new file mode 100644
index 000000000000..662ed455363c
--- /dev/null
+++ b/dev-python/referencing/referencing-0.31.0.ebuild
@@ -0,0 +1,33 @@
+# Copyright 2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+DISTUTILS_USE_PEP517=hatchling
+PYTHON_COMPAT=( pypy3 python3_{10..12} )
+
+inherit distutils-r1 pypi
+
+DESCRIPTION="Cross-specification JSON referencing (JSON Schema, OpenAPI...)"
+HOMEPAGE="
+ https://github.com/python-jsonschema/referencing/
+ https://pypi.org/project/referencing/
+"
+
+LICENSE="MIT"
+SLOT="0"
+KEYWORDS="~amd64 ~arm ~arm64 ~loong ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86"
+
+RDEPEND="
+ >=dev-python/attrs-22.2.0[${PYTHON_USEDEP}]
+ >=dev-python/rpds-py-0.7.0[${PYTHON_USEDEP}]
+"
+BDEPEND="
+ dev-python/hatch-vcs[${PYTHON_USEDEP}]
+ test? (
+ dev-python/jsonschema[${PYTHON_USEDEP}]
+ dev-python/pytest-subtests[${PYTHON_USEDEP}]
+ )
+"
+
+distutils_enable_tests pytest
diff --git a/dev-python/trove-classifiers/Manifest b/dev-python/trove-classifiers/Manifest
index 9c6b5a8a3c7d..d632e30b3d86 100644
--- a/dev-python/trove-classifiers/Manifest
+++ b/dev-python/trove-classifiers/Manifest
@@ -1,9 +1,11 @@
DIST trove-classifiers-2023.10.18.tar.gz 15862 BLAKE2B 9d634e0b9674c1b9e249999c1722217fae5ca9d8aec348706859a73f599b62a003d5ff3344e361930b9182bcf4153bd5fb40ee93a53e50b1df0430b1fec4bb7c SHA512 6f8449411b8fc82ed798901701a72f3051bb46c189ee95276dcb77a2ee9b26a61c4304b03be20f7e2bc6dc5f8db1021bf02575cadd021fe43f96fd73540bae99
DIST trove-classifiers-2023.11.13.tar.gz 15895 BLAKE2B 2e1a615c2d39c89471427ee1a9dce95acdc9ee68a1299fca5603b710ed8867d00f72ea913c4b548962bb83eff9fda93871914bd02a1ff428e2aeafe8f060dd1f SHA512 4598a2163d0c9a4bcee1b10d7f285fe03b38efe19d279a346f18a12c4adf564a617492663d822658cb542293bffcd54270c05cfccc351509def2e0574c0aad90
+DIST trove-classifiers-2023.11.14.tar.gz 15895 BLAKE2B 559cfbf0a28da834130d4d6e74b63454a3c09ff198cd6f88392031f52609a54b6f58a3015bb29179ebead94b7b498a51a4f426f4e9fc9084d7cf11a0f9a9cc16 SHA512 f014eb404902a42b7ceac23b1f5cd1b256c05c2de2d1a630c067528826593cfb1a10d6de0851fa68715665e3165889eb39b61a518138fd81bf29c72489847146
DIST trove-classifiers-2023.11.7.tar.gz 15869 BLAKE2B 5c1229b7684699d560a12030cbd6be2de699d2c91902bde2f2144bd3a7718fd610596ea473a8a5a2be0f31296bb5b410a778455e3feccc5b11ac87b98f79ef38 SHA512 445a1e3482ff970a219b6323de8ab8547cb78adf5bc17db3c8cc242e5a12dc9ea93fa241da161139724f751b49f7ff80f579612d7b61a5868422e80db6c87d17
DIST trove-classifiers-2023.11.9.tar.gz 15893 BLAKE2B 10bdefc15abdb14e9dbfb2b8181b1f5478d1498c5168266cbaa0f4b6c7d9a7c42cf31f2c8cddfd3f9c63047f6c64b1429bc62c710b522acb05485f9ec8d8fcf7 SHA512 c7d3f7ebe06a1f8b0d7d7d7abe5d00f29fdab35e4577c726f2a3e279e0863c43cc0ceaa29b46bf2856becbead5a2468fc80f0200f199f9821e3336356425e693
EBUILD trove-classifiers-2023.10.18.ebuild 739 BLAKE2B 039b3026a8708593f349982cfe404c7be4d1d928a480e0bb82c9642fe3f029f515d551b1ae315a7ffa8185b28b88df758247807186ebc542cb2e68989ad28b9e SHA512 567ecb2558264c4cf61f21d4219f997410b45dc5b02e07d31198a5d3be1990d40eff5b900b32db5c1a6fb31a26e716d86b5afb4c10ea0209f0f911c3c6ad5866
EBUILD trove-classifiers-2023.11.13.ebuild 747 BLAKE2B 08ff0f0c07bd25c54e464fc51f0a227d0b0890051858dccb257a96b863178e07816d8ccdeb1fadfb9467381cceecb9d8940cbdcf9de9854a0ffccad259fedc59 SHA512 08e3220c6390f23ba9d0920abfc64285c5550ae214c4971fdfb5b1caf804d6f265fd07f6259ea01d43dfb81e0de94ffac7806f09c8dd6e41bad0259a51e13ed8
+EBUILD trove-classifiers-2023.11.14.ebuild 747 BLAKE2B 08ff0f0c07bd25c54e464fc51f0a227d0b0890051858dccb257a96b863178e07816d8ccdeb1fadfb9467381cceecb9d8940cbdcf9de9854a0ffccad259fedc59 SHA512 08e3220c6390f23ba9d0920abfc64285c5550ae214c4971fdfb5b1caf804d6f265fd07f6259ea01d43dfb81e0de94ffac7806f09c8dd6e41bad0259a51e13ed8
EBUILD trove-classifiers-2023.11.7.ebuild 747 BLAKE2B 08ff0f0c07bd25c54e464fc51f0a227d0b0890051858dccb257a96b863178e07816d8ccdeb1fadfb9467381cceecb9d8940cbdcf9de9854a0ffccad259fedc59 SHA512 08e3220c6390f23ba9d0920abfc64285c5550ae214c4971fdfb5b1caf804d6f265fd07f6259ea01d43dfb81e0de94ffac7806f09c8dd6e41bad0259a51e13ed8
EBUILD trove-classifiers-2023.11.9.ebuild 747 BLAKE2B 08ff0f0c07bd25c54e464fc51f0a227d0b0890051858dccb257a96b863178e07816d8ccdeb1fadfb9467381cceecb9d8940cbdcf9de9854a0ffccad259fedc59 SHA512 08e3220c6390f23ba9d0920abfc64285c5550ae214c4971fdfb5b1caf804d6f265fd07f6259ea01d43dfb81e0de94ffac7806f09c8dd6e41bad0259a51e13ed8
MISC metadata.xml 385 BLAKE2B 0d679ace6575dab100af9918e8b6dbde2f70cbf556c23ee667d68f69c6dd07887e43a513a73e60849a7a4b88cb26d4cd85b4cb905b926ee3832161c663adc9c0 SHA512 977bc86d4fb2dfcc887fd8d4038b8ac76cb0f4783424d3ab0857256afaf5dacf4e45c0d2a9166daa854be1dc8faba4a10c4718c557b983a1c7bb0a33fcd61f41
diff --git a/dev-python/trove-classifiers/trove-classifiers-2023.11.14.ebuild b/dev-python/trove-classifiers/trove-classifiers-2023.11.14.ebuild
new file mode 100644
index 000000000000..3c130311d42a
--- /dev/null
+++ b/dev-python/trove-classifiers/trove-classifiers-2023.11.14.ebuild
@@ -0,0 +1,31 @@
+# Copyright 2022-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+DISTUTILS_USE_PEP517=setuptools
+PYPI_NO_NORMALIZE=1
+PYTHON_COMPAT=( pypy3 python3_{10..12} )
+
+inherit distutils-r1 pypi
+
+DESCRIPTION="Canonical source for classifiers on PyPI (pypi.org)"
+HOMEPAGE="
+ https://github.com/pypa/trove-classifiers/
+ https://pypi.org/project/trove-classifiers/
+"
+
+LICENSE="Apache-2.0"
+SLOT="0"
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86 ~amd64-linux ~x86-linux ~arm64-macos ~ppc-macos ~x64-macos ~x64-solaris"
+
+BDEPEND="
+ dev-python/calver[${PYTHON_USEDEP}]
+"
+
+distutils_enable_tests pytest
+
+python_test() {
+ epytest
+ "${EPYTHON}" -m tests.lib || die
+}
diff --git a/dev-util/Manifest.gz b/dev-util/Manifest.gz
index e2ad36c21464..66af991fca47 100644
--- a/dev-util/Manifest.gz
+++ b/dev-util/Manifest.gz
Binary files differ
diff --git a/dev-util/intel_clc/Manifest b/dev-util/intel_clc/Manifest
index c4ea1d0d2dfc..739151b5e6a1 100644
--- a/dev-util/intel_clc/Manifest
+++ b/dev-util/intel_clc/Manifest
@@ -1,4 +1,4 @@
DIST mesa-23.3.0-rc3.tar.xz 19192936 BLAKE2B a54ac02b99bf00e4dae34938fd37d5314ae0fd9dee4b2f8928119bcc5a6b4e00add8ad61da3569b9993b37014433fb38a66d945e77184d86aaf0cd79e8afb42b SHA512 be70ce2ba0051685e9585944dcfc8c66d33f68827781d6d003a98b4409bd9e28d00eef730e0eded5c1c14a600219411753c14c7e5e34190bbe8b65b5bf28fabd
-EBUILD intel_clc-23.3.0_rc3.ebuild 2473 BLAKE2B c1b2e3f00f3bf7d07fc7609698b3c53fa9ac36ac773b95ea96f8e5f186f496e339e32b4db0a99ae025fc64b2aac118ed8035fa1410659049d344eeb86720c78e SHA512 0d864126d004f5d48afe6e459dc6cc2d9018e689b0b8ee7a32fd29dc1ca64e23baef88bef93097986a38c1b14dc0d461f9c9b4d7c6e73faaf3d36fb30fec412b
-EBUILD intel_clc-9999.ebuild 2473 BLAKE2B c1b2e3f00f3bf7d07fc7609698b3c53fa9ac36ac773b95ea96f8e5f186f496e339e32b4db0a99ae025fc64b2aac118ed8035fa1410659049d344eeb86720c78e SHA512 0d864126d004f5d48afe6e459dc6cc2d9018e689b0b8ee7a32fd29dc1ca64e23baef88bef93097986a38c1b14dc0d461f9c9b4d7c6e73faaf3d36fb30fec412b
+EBUILD intel_clc-23.3.0_rc3-r1.ebuild 2490 BLAKE2B 4014ea3e51d805146f77430bddfe197c63d61410691ba13967297ba2e2f74095a02ac5152e32c84e03161a67c34c9d6890ebc8ce63e581dd4f3b30383d0629b1 SHA512 e242609ba880c1bf7f3dc0c2e4c3bf70023abb4f016ae807b6215b051c5719a5e18a137c80d8d890bba3275f9bdc039edfa863371abb0d794ecd24621014c5bb
+EBUILD intel_clc-9999.ebuild 2490 BLAKE2B 4014ea3e51d805146f77430bddfe197c63d61410691ba13967297ba2e2f74095a02ac5152e32c84e03161a67c34c9d6890ebc8ce63e581dd4f3b30383d0629b1 SHA512 e242609ba880c1bf7f3dc0c2e4c3bf70023abb4f016ae807b6215b051c5719a5e18a137c80d8d890bba3275f9bdc039edfa863371abb0d794ecd24621014c5bb
MISC metadata.xml 388 BLAKE2B 0558cfe706987a93605fb383bc2c30ff4f4cf5837ca19afd3e16d9702ea7dcd3d575579d53aacb531e1d421c8b1692eb4607d713793a89240223c031d7781a31 SHA512 e0375912a94fa92b49ed78d9a88c4eacc8b441d8b2fa117a48df2d8a958f1cf91279299aca109e24f76b27ca04f0067f83e5b8e4141f85ac64d379bca0945d2a
diff --git a/dev-util/intel_clc/intel_clc-23.3.0_rc3.ebuild b/dev-util/intel_clc/intel_clc-23.3.0_rc3-r1.ebuild
index 96f6b5b4df3e..cf18be99437e 100644
--- a/dev-util/intel_clc/intel_clc-23.3.0_rc3.ebuild
+++ b/dev-util/intel_clc/intel_clc-23.3.0_rc3-r1.ebuild
@@ -27,6 +27,7 @@ SLOT="0"
IUSE="debug"
RDEPEND="
+ dev-libs/libclc
dev-util/spirv-tools
>=sys-libs/zlib-1.2.8:=
x11-libs/libdrm
diff --git a/dev-util/intel_clc/intel_clc-9999.ebuild b/dev-util/intel_clc/intel_clc-9999.ebuild
index 96f6b5b4df3e..cf18be99437e 100644
--- a/dev-util/intel_clc/intel_clc-9999.ebuild
+++ b/dev-util/intel_clc/intel_clc-9999.ebuild
@@ -27,6 +27,7 @@ SLOT="0"
IUSE="debug"
RDEPEND="
+ dev-libs/libclc
dev-util/spirv-tools
>=sys-libs/zlib-1.2.8:=
x11-libs/libdrm
diff --git a/dev-util/lldb/Manifest b/dev-util/lldb/Manifest
index 402e9bc1e098..03399e3c48cb 100644
--- a/dev-util/lldb/Manifest
+++ b/dev-util/lldb/Manifest
@@ -7,12 +7,15 @@ DIST llvm-project-16.0.6.src.tar.xz.sig 566 BLAKE2B 2060cebd5ed57cb8a86a44238c43
DIST llvm-project-167b598648dfcee2f23426bfa972e53f8ac16722.tar.gz 201158314 BLAKE2B 908d42b0148f04eeab8d05d46736c570ffdea7d66273aa428375f944deaaf1c0ca885ef0fbe04588d838e4f831ff9823365f9df700f9e9de08c700f0135f2e59 SHA512 7da16df850245ba70e4ddf318a0e7322ed68b076337325c3d3702bb428358d11137b6254051cc6a34d047789f107fd96065cd169c9b2684f78b3a54c4f566a78
DIST llvm-project-17.0.4.src.tar.xz 127828636 BLAKE2B bd91ef7f07e085b935500b056f75ab792d13e7f33825df36e85e7988f313a4f3fbb1b4c854615a5e437a97ad552838eb1be5098194f281ba1279330156dd6a38 SHA512 6703eede8013e7e5733fbd7b527757166d5698f52e239522fb320717430c88696309038501d22fe384b016b330bd92126a2c0ba88b0258c3f092801e3800b7a3
DIST llvm-project-17.0.4.src.tar.xz.sig 438 BLAKE2B e417c14d0af8c2f13eccec7a42d0e4d5a6a834d7a3d31061b9f56f7e880cd982c2b1e84322bcf8f6a3d3167519c31f16c7acb8fc725ab5b453f467a196ca2688 SHA512 4e79bb1d2b41289c092d4ec2759d7cfd4f12df8d107f9510aa9e2354691e7f878e3929b2b50e29fd6c65bd5a3aa13baf6b791847c1cd99817adbf59700cf2bdd
+DIST llvm-project-17.0.5.src.tar.xz 127842560 BLAKE2B 2d657ff14ad2dc932a5cdc6605ad30cba8e22ed8f4adb5ed53bfd9b5b654496023df9eb895f9691e98bba6b6a341b81d8a17361daf81ce4c3cd6a2b3602cd90e SHA512 793b63aa875b6d02e3a2803815cc9361b76c9ab1506967e18630fc3d6811bf51c73f53c51d148a5fc72e87e35dc2b88cb18b48419939c436451fe65c5a326022
+DIST llvm-project-17.0.5.src.tar.xz.sig 438 BLAKE2B d65bfe2816c49a4b3dda2c70fe5ca6a6b7e922338219e7a62b2f33082d88b700781e184f2b3b0758c1d46825cf369ddd6f8824f3be8d8f3a70a88cfbc06bba45 SHA512 509a61434471463459d3ec837e3f3cce662650d4e72ffc7d28fbeb0d5cfe92d5b1dc4fa568e40f48757b1e708de793bc157de7225ac15a00221191e6c1e660d9
DIST llvm-project-83888a5404d46667647fe36d6fa510d075ed57ea.tar.gz 200867834 BLAKE2B 20f5afa071089852abfdcc316e5db77681afe0fdb189a515d7724a0abaf1c545f37ba4b946414c7b8afca62636107bd4e1c7c99d8ba6a514bb413b13f5f634b0 SHA512 4cd7680a227388382076d5735a97a379546f5bdde33272a5a3d317d98c2847e34917dd38a3cfb3f1f677f6d9a9b2163b29f89dd9c4b92506f5be34a3072e0509
EBUILD lldb-14.0.6.ebuild 2661 BLAKE2B 57d0c4810421eff9d3fab976f16d8ad92e67764aaa9c72154a793c7783d98e835789df2cdd2c64f44c035f85e29652e5e50b72ceb161d4dc0dc803983234c08f SHA512 54120a86d7655cc53bb0ee858561959e112f415e9f23e4d56cd0d7716147b2563bdcb3800005eebd8311c237659319f735176072547a7f2162fc9b4f641dfdf0
EBUILD lldb-15.0.7.ebuild 2716 BLAKE2B 88e5c97e848e7e83261c6c18c6f4857f173515b346d734641c2add5ac31d840cbe1795a3ee46e619aff337192e6d618f43dac21eeba5a3e3f541b715768f9f17 SHA512 d4f9993fc13dd50504d05fc23b000796c6e747d65f816d23856d0eade3aa419fc8d68d77bab3e17f09013606b6f02ce7389e08877ee7d8a75fbe9f99a99e9e0e
EBUILD lldb-16.0.6-r1.ebuild 2535 BLAKE2B 96b212bd55d3417a34975343e3a69a9673702c9bbe33c76499631a0b82f80edda2ada1de120c65641ed66bbf439d044a023795430d3f1b6c6d9cf134d0d3c8bf SHA512 988ea025731e7ae0f92a9090e3d0a3701b4f3671894492cdd9555a0ff3c0425f08e1b25a542a652c0ba549a79b175285ec5b29d2c06b34e3bc54aa0ace81beb2
EBUILD lldb-16.0.6.ebuild 2665 BLAKE2B 75e985037a61bfd49b00214e9d31377f6862fd4e5bd1038d316c4b42ed99df48db2464da7a16358a05bd144abf6c2313cadd860cb0d4a815a179ee37f2ff0899 SHA512 6d4ca2fe6f8c76170c6d70304a711113658176ea29616e0cd9e050458f3883ab90eca7ec09908cd56437c13c71e8440b013cd724a74319bf7c0adb7b3af0536f
EBUILD lldb-17.0.4.ebuild 2647 BLAKE2B 4a54e032b4f18fdaad612fd405336f4ee526a5cc7d62f441c8ec43dd97ac24784229f1c013861148989bd69fed80e22897e51812e2cc17c897568b3dd5fa8aca SHA512 bb1876624b17d9cbe095e677c7ed247597d7a502c6b494022f33e3306f49a163a3105cda8d2565aaf52e76cce7ea15dfe9b19e379841bc1155e7465a227340da
+EBUILD lldb-17.0.5.ebuild 2647 BLAKE2B 4a54e032b4f18fdaad612fd405336f4ee526a5cc7d62f441c8ec43dd97ac24784229f1c013861148989bd69fed80e22897e51812e2cc17c897568b3dd5fa8aca SHA512 bb1876624b17d9cbe095e677c7ed247597d7a502c6b494022f33e3306f49a163a3105cda8d2565aaf52e76cce7ea15dfe9b19e379841bc1155e7465a227340da
EBUILD lldb-18.0.0.9999.ebuild 2472 BLAKE2B 6cd8aa56d402e01d75045359a0b2ef0720f91cf075f62bbd5637ec93ed90502562dc42f88e35e0a2f24cb41b02d06f70400fb13eb0b557bd1f28db21380ea856 SHA512 233a299ef56b96495f3b494fd64d0ec01831003e843cd3bc7fe49c2b2234109c32ddc66e73301368323b5b40a7a91f37c6b9729074111e283b9935ebe9ca0b35
EBUILD lldb-18.0.0_pre20231104.ebuild 2472 BLAKE2B 6cd8aa56d402e01d75045359a0b2ef0720f91cf075f62bbd5637ec93ed90502562dc42f88e35e0a2f24cb41b02d06f70400fb13eb0b557bd1f28db21380ea856 SHA512 233a299ef56b96495f3b494fd64d0ec01831003e843cd3bc7fe49c2b2234109c32ddc66e73301368323b5b40a7a91f37c6b9729074111e283b9935ebe9ca0b35
EBUILD lldb-18.0.0_pre20231111.ebuild 2472 BLAKE2B 6cd8aa56d402e01d75045359a0b2ef0720f91cf075f62bbd5637ec93ed90502562dc42f88e35e0a2f24cb41b02d06f70400fb13eb0b557bd1f28db21380ea856 SHA512 233a299ef56b96495f3b494fd64d0ec01831003e843cd3bc7fe49c2b2234109c32ddc66e73301368323b5b40a7a91f37c6b9729074111e283b9935ebe9ca0b35
diff --git a/dev-util/lldb/lldb-17.0.5.ebuild b/dev-util/lldb/lldb-17.0.5.ebuild
new file mode 100644
index 000000000000..2fb5872a822f
--- /dev/null
+++ b/dev-util/lldb/lldb-17.0.5.ebuild
@@ -0,0 +1,114 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+PYTHON_COMPAT=( python3_{10..12} )
+inherit cmake llvm llvm.org python-single-r1
+
+DESCRIPTION="The LLVM debugger"
+HOMEPAGE="https://llvm.org/"
+
+LICENSE="Apache-2.0-with-LLVM-exceptions UoI-NCSA"
+SLOT="0/${LLVM_SOABI}"
+KEYWORDS="~amd64 ~arm ~arm64 ~loong ~x86"
+IUSE="debug +libedit lzma ncurses +python test +xml"
+RESTRICT="test"
+REQUIRED_USE=${PYTHON_REQUIRED_USE}
+
+DEPEND="
+ libedit? ( dev-libs/libedit:0= )
+ lzma? ( app-arch/xz-utils:= )
+ ncurses? ( >=sys-libs/ncurses-5.9-r3:0= )
+ xml? ( dev-libs/libxml2:= )
+ ~sys-devel/clang-${PV}
+ ~sys-devel/llvm-${PV}
+"
+RDEPEND="
+ ${DEPEND}
+ python? (
+ $(python_gen_cond_dep '
+ dev-python/six[${PYTHON_USEDEP}]
+ ')
+ ${PYTHON_DEPS}
+ )
+"
+BDEPEND="
+ ${PYTHON_DEPS}
+ >=dev-util/cmake-3.16
+ python? (
+ >=dev-lang/swig-3.0.11
+ $(python_gen_cond_dep '
+ dev-python/six[${PYTHON_USEDEP}]
+ ')
+ )
+ test? (
+ $(python_gen_cond_dep "
+ ~dev-python/lit-${PV}[\${PYTHON_USEDEP}]
+ dev-python/psutil[\${PYTHON_USEDEP}]
+ ")
+ sys-devel/lld
+ )
+"
+
+LLVM_COMPONENTS=( lldb cmake llvm/utils )
+LLVM_TEST_COMPONENTS=( llvm/lib/Testing/Support third-party )
+llvm.org_set_globals
+
+pkg_setup() {
+ LLVM_MAX_SLOT=${LLVM_MAJOR} llvm_pkg_setup
+ python-single-r1_pkg_setup
+}
+
+src_configure() {
+ # LLVM_ENABLE_ASSERTIONS=NO does not guarantee this for us, #614844
+ use debug || local -x CPPFLAGS="${CPPFLAGS} -DNDEBUG"
+
+ local mycmakeargs=(
+ -DLLDB_ENABLE_CURSES=$(usex ncurses)
+ -DLLDB_ENABLE_LIBEDIT=$(usex libedit)
+ -DLLDB_ENABLE_PYTHON=$(usex python)
+ -DLLDB_ENABLE_LUA=OFF
+ -DLLDB_ENABLE_LZMA=$(usex lzma)
+ -DLLDB_ENABLE_LIBXML2=$(usex xml)
+ -DLLVM_ENABLE_TERMINFO=$(usex ncurses)
+
+ -DLLDB_INCLUDE_TESTS=$(usex test)
+
+ -DCLANG_LINK_CLANG_DYLIB=ON
+ # TODO: fix upstream to detect this properly
+ -DHAVE_LIBDL=ON
+ -DHAVE_LIBPTHREAD=ON
+
+ # normally we'd have to set LLVM_ENABLE_TERMINFO, HAVE_TERMINFO
+ # and TERMINFO_LIBS... so just force FindCurses.cmake to use
+ # ncurses with complete library set (including autodetection
+ # of -ltinfo)
+ -DCURSES_NEED_NCURSES=ON
+
+ -DCLANG_RESOURCE_DIR="../../../clang/${LLVM_MAJOR}"
+
+ -DLLVM_MAIN_SRC_DIR="${WORKDIR}/llvm"
+ -DPython3_EXECUTABLE="${PYTHON}"
+ )
+ use test && mycmakeargs+=(
+ -DLLVM_EXTERNAL_LIT="${EPREFIX}/usr/bin/lit"
+ -DLLVM_LIT_ARGS="$(get_lit_flags)"
+ )
+
+ cmake_src_configure
+}
+
+src_test() {
+ local -x LIT_PRESERVES_TMP=1
+ cmake_build check-lldb-{shell,unit}
+ # failures + hangs
+ #use python && cmake_build check-lldb-api
+}
+
+src_install() {
+ cmake_src_install
+ find "${D}" -name '*.a' -delete || die
+
+ use python && python_optimize
+}
diff --git a/games-strategy/Manifest.gz b/games-strategy/Manifest.gz
index 525a4c95d070..e77657748beb 100644
--- a/games-strategy/Manifest.gz
+++ b/games-strategy/Manifest.gz
Binary files differ
diff --git a/games-strategy/colobot-data/Manifest b/games-strategy/colobot-data/Manifest
index 769dd390c5c1..7052e4e846bf 100644
--- a/games-strategy/colobot-data/Manifest
+++ b/games-strategy/colobot-data/Manifest
@@ -1,7 +1,4 @@
-DIST colobot-gold-0.2.0-alpha.data.tar.gz 57792452 BLAKE2B 10cea12a220bb69db239e220a2ab4935177deea2c18181815b7a8dec9375c0f791f1fbabf7ac086bedb893e3a5b9543492635bf59cb3ab913ba4b3404bf273a5 SHA512 e36af1ad1e5470bec22a4923580be3ea5da69407b79af7c82a9d8c6ceff566b2f1e8e5aeb42f07098bbc459cc77ec391900ee79e8d0315a5abed7b36c44eafbb
DIST colobot-gold-0.2.1-alpha.data.tar.gz 57884236 BLAKE2B e8e357960ce70e0ad008307fa34c87d69be89f656289af2c4de345a24a3478b6b6330035a49992ed591720606f4ea37e33f92b977c457ca0efffd1842f924e4c SHA512 6a0865fbf2389e3df6a17c5cb34c7baec5c4b019d18949f2a624afa1c43bfb4d71c8afc33d101eb307e872ff1ad2d8e93763ebcd7502932c510c868c03def188
-DIST colobot-music_ogg_0.2.0-alpha.tar.gz 55596353 BLAKE2B 63be871fc2000c1cb041658b7395d5175cefc24c81661b366396965951efdadf1cf064211f3f543c4a4b1b7da5bd91db5e397844f1e8771318302c9d80788eb4 SHA512 486d084adc1b28a9fe36c530d261e48a89553c822989f493b0a92dabb9c3435953bda6fe98fcdabc72c6969b5e9be4ff9f3803066f6115fc7740c3de5d183764
DIST colobot-music_ogg_0.2.1-alpha.tar.gz 55596353 BLAKE2B 63be871fc2000c1cb041658b7395d5175cefc24c81661b366396965951efdadf1cf064211f3f543c4a4b1b7da5bd91db5e397844f1e8771318302c9d80788eb4 SHA512 486d084adc1b28a9fe36c530d261e48a89553c822989f493b0a92dabb9c3435953bda6fe98fcdabc72c6969b5e9be4ff9f3803066f6115fc7740c3de5d183764
-EBUILD colobot-data-0.2.0_alpha.ebuild 1057 BLAKE2B b0bfbab42a0f6741b617d7fa33eff6baebfb32cb8cc6162e304b5d36f74d796b3531fab96b7a60679cd0719853a11a5ed823622bcb77397bf85a992cad4f9f82 SHA512 858ddd46d14c288eed9027826127651769ae70e788c89366bfddf5639570969b856a7409c4bae90c9d8fc572caabe7b377c3da809ca6a552990db5af57946712
EBUILD colobot-data-0.2.1_alpha.ebuild 1120 BLAKE2B eb847412282c045215c7e947b8447385a217cf46700a71b624b19832ed04e872805ced103f9d01d7964e3ea9c054bf23fa40f24215a78a89dac0edca96977497 SHA512 02e905d60050740126d37f20ced798cb6dc803a473049e88a9847257eaa4ae8fac4d4eef418b559012a9002dd046854cc6896b0f759e58ca9203e40c015171a0
MISC metadata.xml 397 BLAKE2B 7ce40a327011c92036bc77a1cba1fe66f75395ab27a4099ca6d70dbca306b39ba23fab6d9b4066379c446e4f72f3484563e2c6399acac6a7571209f534ea848a SHA512 e6d71d298321a5e693e387d9900e8ceb019e115f1e83113e67a0a6c34c2c6620e5393aa31603ef0df63ff4ebb27a008e70b5a4951e95a37295261e3eca9d440a
diff --git a/games-strategy/colobot-data/colobot-data-0.2.0_alpha.ebuild b/games-strategy/colobot-data/colobot-data-0.2.0_alpha.ebuild
deleted file mode 100644
index f0825a21b49e..000000000000
--- a/games-strategy/colobot-data/colobot-data-0.2.0_alpha.ebuild
+++ /dev/null
@@ -1,49 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-PYTHON_COMPAT=( python3_{9..11} )
-inherit cmake python-any-r1
-
-MY_PV=${PV/_/-}
-MY_P=colobot-gold-${MY_PV}
-MUSIC_P=colobot-music_ogg_${MY_PV}
-
-DESCRIPTION="Data package for colobot (Colonize with Bots)"
-HOMEPAGE="https://colobot.info/"
-SRC_URI="
- https://github.com/colobot/colobot-data/archive/${MY_P}.tar.gz -> ${MY_P}.data.tar.gz
- music? (
- https://colobot.info/files/music/${MUSIC_P}.tar.gz )"
-S=${WORKDIR}/${PN}-${MY_P}
-
-LICENSE="GPL-3+"
-SLOT="0"
-KEYWORDS="~amd64 ~arm64"
-IUSE="+music"
-
-BDEPEND=${PYTHON_DEPS}
-
-src_unpack() {
- unpack "${MY_P}.data.tar.gz"
- if use music; then
- tar -x -f "${DISTDIR}/${MUSIC_P}.tar.gz" -C "${S}/music" || die "Failed to unpack music"
- fi
-}
-
-src_prepare() {
- cmake_src_prepare
-
- if use music; then
- sed -i -e '/find_program(WGET wget)/d' -e '/if(NOT WGET)/,+2 d' music/CMakeLists.txt || die
- fi
-}
-
-src_configure() {
- local mycmakeargs=(
- -DMUSIC=$(usex music)
- -DMUSIC_FLAC=OFF
- )
- cmake_src_configure
-}
diff --git a/games-strategy/colobot/Manifest b/games-strategy/colobot/Manifest
index 2d663188d899..e505a00408a3 100644
--- a/games-strategy/colobot/Manifest
+++ b/games-strategy/colobot/Manifest
@@ -1,9 +1,4 @@
-AUX colobot-0.1.12-sndfile-link.patch 2114 BLAKE2B 11aebe223c809301fd7851ed20ab0867f47ca6d41d198951a81dc4d23a80d203a6955bc4df06dd09f9131fc6ed5f5cb5c1c001503564e89dde3143f58fa7cb59 SHA512 c4f15073aa7f9f84ca369f56944d8c3daba67b419f7d1a4e886b23bd210f84268beddeb13bb9dcb88a86e9dd1bc24a4364ed4bd2065062eac771002f367150e1
-AUX colobot-0.2.0_alpha-gcc13.patch 623 BLAKE2B 33d5a6596a3f256af030e7bab37a4985374b98bded72b682aaaee162ed3360d26a407611d58ffc04bc08295de443183e7e4fa14152b204bb92d66ab7de6160df SHA512 009cc5fe8193fc9a014b8aaeb7203a257eeea08ee27e0fb9867a1ad1d7bd9652ed9a8a1df26f7b44dbc6753179b789abc5283d6e408e09229afda8c675bf59a6
-AUX colobot-0.2.0_alpha-werror.patch 1253 BLAKE2B e4536598161ed2868acdd63105016a6ce2f29e8c5d3577d21b7d8171fb6d21b638502bcae72760dd1c6ead63c3306d8612a5e2cc4438625e20e227412a743a44 SHA512 78e9e52311ff1b2c01f722df00fb9c5ece7427f83ed5a317007e456974edb8ba77606e0ff7757d081ead1e92099382584fdc4d9d31cae463c28acd37249d2612
-DIST colobot-gold-0.2.0-alpha.tar.gz 1514455 BLAKE2B 9cc1480d342cfa14b12e437c41ce8e65b173cd30ca5f62e574ac17f452e6cd0622b5c2706fcfd427222cf78fce1700cb07b82fac75dd9b4a3ace4389ea3381bc SHA512 9c35ce6da319ef20ff68a9722f0b683adaa2fcada2b89bb322ba5772dfd9371adacd045ae160550780083902c024400c29e1d1f11dcb8b6547ba7d48e401c4c3
DIST colobot-gold-0.2.1-alpha.tar.gz 1331366 BLAKE2B a4ff7eb10514b829a066654d6800cdf4ddf7c3331c60e8a552b78feb9e153bf666d1a16395be58e3093c98fc2caad8145fd436f66f5afc6b9f9c5d91e9094700 SHA512 cdfe410b30a89bd98513347ba64bbd0569d9f9f9227b063bf99c86101a099de0893b24c2d2e85e718ec0e64e0e428fb6dbdbf88d35f814d99ed31a7f3632f9cd
-EBUILD colobot-0.2.0_alpha.ebuild 1710 BLAKE2B 4d90f3c7e52b75ea0838613e8fa41ac8e8c01882dd4a08a252c9cbee184a1dc2ada30364095bff464208c01553a9df28109357d85f4ac6ae37ebfbeed1656ab1 SHA512 5fc007e57d6a675d012e32d924201fa43545ebdadfdeaa2909fd7fc7ebfcad4445240e6832509dbd120e802ea8c5987877d0fe8e07169ecca1f3349e26b90214
EBUILD colobot-0.2.1_alpha.ebuild 1546 BLAKE2B 19b6ce1fda7e52edceff51ddf3abac3ddcd2c63e2817df2458e65f7a8462dfd955f277560e0b2dd6b3778491d7953b245e8dda09eb31f36f47c945719bb0df7b SHA512 d811625a33f3dcb76c11c0bf3866f93713beed759f2a51cc8a2fbb20106ce7b7799c62235ea3751af7754266794cd67668f4133a16ee987e25df50ed590108f8
EBUILD colobot-9999.ebuild 1480 BLAKE2B 09794857e04d5a12b86c3fe10041b27ea16eb10f8360920fa6c5cc35db29c5cd5240036da8692c6be551e68ca516f3a59ff72dff98bd6e97d2c489e17e7a06c6 SHA512 c8c103982f91ca41fd960fd2863187829dbe643e0276846120c7beb4dcc5cbd481866542b2e0d4d7000535a975f796a6abe54f9b313706367793c396a20301e1
MISC metadata.xml 419 BLAKE2B 8f91e92cb3ad10979daf436e225f9a19c0b69f71e6ad33ea6fcdcc49eefac1c4373615ebc54ac24888377c63b797e06a9479bfc485fef0208667b19602f88f2b SHA512 d8fae70775286b79f9a0942dc89bcb5214f4833fa7cd539d9e30e2b8e6762968c8a8ea933765ab9c81f2cad30a4aedc88377221c7be1b342267b8a79b9bb04e7
diff --git a/games-strategy/colobot/colobot-0.2.0_alpha.ebuild b/games-strategy/colobot/colobot-0.2.0_alpha.ebuild
deleted file mode 100644
index f16813414298..000000000000
--- a/games-strategy/colobot/colobot-0.2.0_alpha.ebuild
+++ /dev/null
@@ -1,77 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-inherit cmake xdg-utils
-
-MY_P=colobot-gold-${PV/_/-}
-DESCRIPTION="A real-time strategy game, where you can program your bots"
-HOMEPAGE="https://colobot.info/"
-SRC_URI="https://github.com/colobot/colobot/archive/${MY_P}.tar.gz"
-S=${WORKDIR}/${PN}-${MY_P}
-
-LICENSE="GPL-3+"
-SLOT="0"
-KEYWORDS="~amd64 ~arm64"
-IUSE="devbuild doc +openal test tools"
-RESTRICT="!test? ( test )"
-
-# perl for pod2man
-BDEPEND="
- app-text/po4a
- dev-lang/perl
- sys-devel/gettext"
-DEPEND="
- dev-games/physfs
- dev-libs/boost:=
- media-libs/glew:0
- media-libs/libogg
- media-libs/libpng:0=
- media-libs/libsdl2:=
- media-libs/libsndfile:=
- media-libs/libvorbis:=
- media-libs/sdl2-image
- media-libs/sdl2-ttf
- media-sound/vorbis-tools
- openal? ( media-libs/openal )"
-RDEPEND="${DEPEND}
- ~games-strategy/colobot-data-${PV}"
-
-PATCHES=(
- # https://github.com/colobot/colobot/pull/1453
- "${FILESDIR}"/colobot-0.1.12-sndfile-link.patch
- # https://github.com/colobot/colobot/pull/1576
- "${FILESDIR}"/colobot-0.2.0_alpha-gcc13.patch
- # No -Werror
- "${FILESDIR}"/colobot-0.2.0_alpha-werror.patch
-)
-
-src_prepare() {
- cmake_src_prepare
-
- # we need to call it explicitly to help Ninja figure out the deps
- cd desktop || die
- po4a po4a.cfg || die
-}
-
-src_configure() {
- local mycmakeargs=(
- -DDEV_BUILD=$(usex devbuild)
- -DTESTS=$(usex test)
- -DTOOLS=$(usex tools)
- -DINSTALL_DOCS=$(usex doc)
- -DOPENAL_SOUND=$(usex openal)
- -DCOLOBOT_INSTALL_BIN_DIR="${EPREFIX}"/usr/bin
- -DCOLOBOT_INSTALL_LIB_DIR="${EPREFIX}"/usr/$(get_libdir)
- )
- cmake_src_configure
-}
-
-pkg_postinst() {
- xdg_icon_cache_update
-}
-
-pkg_postrm() {
- xdg_icon_cache_update
-}
diff --git a/games-strategy/colobot/files/colobot-0.1.12-sndfile-link.patch b/games-strategy/colobot/files/colobot-0.1.12-sndfile-link.patch
deleted file mode 100644
index 349bb91c487b..000000000000
--- a/games-strategy/colobot/files/colobot-0.1.12-sndfile-link.patch
+++ /dev/null
@@ -1,40 +0,0 @@
-From f13ca0c15efc80da7034ae1d06224e31591cfc46 Mon Sep 17 00:00:00 2001
-From: =?UTF-8?q?Micha=C5=82=20G=C3=B3rny?= <mgorny@gentoo.org>
-Date: Thu, 19 Aug 2021 09:11:16 +0200
-Subject: [PATCH] Fix missing linking to sndfile with OPENAL_SOUND=OFF
-
-Fix the CMake files to use sndfile even if OPENAL_SOUND is disabled.
-The package code (via sndfile_wrapper.cpp) uses sndfile unconditionally,
-and it currently fails to build with -DOPENAL_SOUND=OFF:
-
- [293/293] Linking CXX executable colobot
- FAILED: colobot
- : && /usr/bin/c++ -std=gnu++11 -Wall -Werror -Wold-style-cast -pedantic-errors -Wmissing-declarations -Wno-error=deprecated-declarations -Wsuggest-override -g -O0 -rdynamic src/CMakeFiles/colobot.dir/app/main.cpp.o -o colobot -L/tmp/colobot/src/CBot -Wl,-rpath,/tmp/colobot/src/CBot:/tmp/colobot/build/src/CBot: src/libcolobotbase.a src/CBot/libCBot.so lib/localename/liblocalename.a -Wl,-Bstatic -lSDL2main -Wl,-Bdynamic -lSDL2 -lpthread -lSDL2_image -lSDL2_ttf -lGL -lGLU -lpng -lz -lGLEW /usr/lib64/libboost_system.so.1.76.0 /usr/lib64/libboost_filesystem.so.1.76.0 /usr/lib64/libboost_regex.so.1.76.0 -lphysfs && :
- /usr/lib/gcc/x86_64-pc-linux-gnu/11.2.0/../../../../x86_64-pc-linux-gnu/bin/ld: src/libcolobotbase.a(sndfile_wrapper.cpp.o): undefined reference to symbol 'sf_close@@libsndfile.so.1.0'
- /usr/lib/gcc/x86_64-pc-linux-gnu/11.2.0/../../../../x86_64-pc-linux-gnu/bin/ld: /usr/lib64/libsndfile.so.1: error adding symbols: DSO missing from command line
- collect2: error: ld returned 1 exit status
- ninja: build stopped: subcommand failed.
----
- CMakeLists.txt | 3 ++-
- 1 file changed, 2 insertions(+), 1 deletion(-)
-
-diff --git a/CMakeLists.txt b/CMakeLists.txt
-index 90843488..95927733 100644
---- a/CMakeLists.txt
-+++ b/CMakeLists.txt
-@@ -303,10 +303,11 @@ find_package(Boost COMPONENTS system filesystem regex REQUIRED)
-
- find_package(GLEW REQUIRED)
-
-+find_package(LibSndFile REQUIRED)
-+
- if (OPENAL_SOUND)
- find_package(OpenAL REQUIRED)
- include_directories(${OPENAL_INCLUDE_DIR})
-- find_package(LibSndFile REQUIRED)
- endif()
-
-
---
-2.33.0
-
diff --git a/games-strategy/colobot/files/colobot-0.2.0_alpha-gcc13.patch b/games-strategy/colobot/files/colobot-0.2.0_alpha-gcc13.patch
deleted file mode 100644
index f74dcb56db25..000000000000
--- a/games-strategy/colobot/files/colobot-0.2.0_alpha-gcc13.patch
+++ /dev/null
@@ -1,26 +0,0 @@
-https://github.com/colobot/colobot/pull/1576
-
-From 96d32db288ccd5ab13afdb2a063ad9e03170c4ee Mon Sep 17 00:00:00 2001
-From: Sam James <sam@gentoo.org>
-Date: Wed, 19 Apr 2023 05:18:06 +0100
-Subject: [PATCH] Fix build with GCC 13
-
-GCC 13 (as usual for new compiler releases) shuffles around some internal includes so some
-are no longer transitively included.
-
-See https://gnu.org/software/gcc/gcc-13/porting_to.html.
-
-Bug: https://bugs.gentoo.org/899034
---- a/src/CBot/CBotFileUtils.h
-+++ b/src/CBot/CBotFileUtils.h
-@@ -19,6 +19,7 @@
-
- #pragma once
-
-+#include <cstdint>
- #include <iostream>
- #include <string>
-
---
-2.40.0
-
diff --git a/games-strategy/colobot/files/colobot-0.2.0_alpha-werror.patch b/games-strategy/colobot/files/colobot-0.2.0_alpha-werror.patch
deleted file mode 100644
index b326a0c0f7af..000000000000
--- a/games-strategy/colobot/files/colobot-0.2.0_alpha-werror.patch
+++ /dev/null
@@ -1,20 +0,0 @@
---- a/CMakeLists.txt
-+++ b/CMakeLists.txt
-@@ -155,7 +155,7 @@ if(CMAKE_CXX_COMPILER_ID MATCHES "GNU")
-
- message(STATUS "Detected GCC version 4.7+")
-
-- set(NORMAL_CXX_FLAGS "-std=gnu++11 -Wall -Werror -Wold-style-cast -pedantic-errors -Wmissing-declarations")
-+ set(NORMAL_CXX_FLAGS "-std=gnu++11 -Wall -Wold-style-cast -pedantic-errors -Wmissing-declarations")
- set(NORMAL_CXX_FLAGS "${NORMAL_CXX_FLAGS} -Wno-error=deprecated-declarations") # updated version of physfs is not available on some platforms so we keep using deprecated functions, see #958
-
- if(NOT CMAKE_CXX_COMPILER_VERSION VERSION_LESS 5.0)
-@@ -177,7 +177,7 @@ elseif(CMAKE_CXX_COMPILER_ID MATCHES "Clang")
- set(CMAKE_EXE_LINKER_FLAGS "${CMAKE_EXE_LINKER_FLAGS} -fuse-ld=bfd")
- endif()
-
-- set(NORMAL_CXX_FLAGS "-std=c++11 -Wall -Werror -Wold-style-cast -pedantic-errors -Wmissing-prototypes")
-+ set(NORMAL_CXX_FLAGS "-std=c++11 -Wall -Wold-style-cast -pedantic-errors -Wmissing-prototypes")
- set(NORMAL_CXX_FLAGS "${NORMAL_CXX_FLAGS} -Wno-error=deprecated-declarations") # updated version of physfs is not available on some platforms so we keep using deprecated functions, see #958
- set(RELEASE_CXX_FLAGS "-O2")
- set(DEBUG_CXX_FLAGS "-g -O0")
diff --git a/kde-frameworks/Manifest.gz b/kde-frameworks/Manifest.gz
index 9aeca9a7c02e..b3a110cc76a4 100644
--- a/kde-frameworks/Manifest.gz
+++ b/kde-frameworks/Manifest.gz
Binary files differ
diff --git a/kde-frameworks/kcoreaddons/Manifest b/kde-frameworks/kcoreaddons/Manifest
index a51b3a0997ba..081669239572 100644
--- a/kde-frameworks/kcoreaddons/Manifest
+++ b/kde-frameworks/kcoreaddons/Manifest
@@ -1,5 +1,5 @@
DIST kcoreaddons-5.110.0.tar.xz 2609812 BLAKE2B bd424d78d96f0d82d34924676ab5005837f77aa31aa7778b7d0baad5835872b06f09f03574a48ed8e19639e4c849cfd1d1629e11087809b783b4897463a83abd SHA512 f663e62f16aac4752e417d0e0dcb32f9db4406a461dbca43885c604ab3fdcdb4f3c09b47c9422dcb32dfea7e79f3ebcc3368b8e38fafce807b9c80c6a9f3f9d2
DIST kcoreaddons-5.112.0.tar.xz 2609876 BLAKE2B 72ef46a1b69c47dde188d493eda01a903f0c26ba504858c4060b32a62041f2b9a45dc62ffdb407f9d2fcf73fdb41dacc0178f60a714ea7058ee9d0b0c8ddbbd2 SHA512 b9c7e26dc05f5a9b59e693c6f140dfc8e8fdc644d8634105e39e1b957aac232647fd0b66cc55d6b5ed18d11e1e2b946fa0045aad1310c89241469058d9bf9fd9
EBUILD kcoreaddons-5.110.0.ebuild 1074 BLAKE2B 091853c64d46ba9460a97f2cfeebc0a16e7244b1ff8a06c6b492424bc81f6a2b8a72a3de40d13f4b28336bed2d0ef25f970c2973893cb15d0582f21f99bc3e12 SHA512 e2ac8bd6791d3763ed2542703fc36281e3fedea1b5e51f94ec61f5381629d69b188e7f41d449db4b17f6fed7adeeddbeec46bc4f541aecbcbb022d3798c97172
-EBUILD kcoreaddons-5.112.0.ebuild 1077 BLAKE2B e5d51c854f1362c46ba6593ac65a31ad49a3fc8fb3e1524e0bf07a9b63c50b27d0abf9eda67dfd64ea998c446c14afa2f67961c2b22d36ab5e09e2528ee8a478 SHA512 e4e9324f17611003409049cb5062d5a3e3c696e26bd7adc32a33b7ec1b4d4d13323d1d79bad483e3c937cc342bf2622d460886ae67040b9d0f387b4d4201f413
+EBUILD kcoreaddons-5.112.0.ebuild 1128 BLAKE2B e8f4b8ee38e9b01dfa5dec74688fcf56b0229627acf1106422e300fec353b4215b06447789ad5e1efd4b6a7529a0dfce97dc980a58c17b2b568aa70ad95ae652 SHA512 8f689c3a28fa832bd0d89b4ad463503e2ebd27250bb50b65783d0385b5af54f16d118a67d33d314d4cde032926aaed44469ad1b1cff47b178fe20b682fec975c
MISC metadata.xml 456 BLAKE2B 4392b1cc6f304778d71236d5eb557dfbbd530143eea5cad9a3c3034e3e8b22c835f6c7f980124a21cefd35a2dd1efd5110adc0a5342170f88dfd7418b12bee99 SHA512 7ba65331cad434e2dceee012a5458d268eb2a04e0f7276b265c15644e6db5209bc7eee7d9695aa0038c435711e0f6f0dc53c7bae9d773b48f01e22a22e4dbb80
diff --git a/kde-frameworks/kcoreaddons/kcoreaddons-5.112.0.ebuild b/kde-frameworks/kcoreaddons/kcoreaddons-5.112.0.ebuild
index 8e5dfc25b19c..bf1fbc51317d 100644
--- a/kde-frameworks/kcoreaddons/kcoreaddons-5.112.0.ebuild
+++ b/kde-frameworks/kcoreaddons/kcoreaddons-5.112.0.ebuild
@@ -34,10 +34,10 @@ src_configure() {
}
src_test() {
- # bugs: 619656, 632398, 647414, 665682
+ # bugs: 619656, 632398, 647414, 665682, 917244 (fails upstream as well)
local myctestargs=(
-j1
- -E "(kautosavefiletest|kdirwatch_qfswatch_unittest|kdirwatch_stat_unittest|kformattest)"
+ -E "(kautosavefiletest|kdirwatch_qfswatch_unittest|kdirwatch_stat_unittest|kformattest|kpluginloadertest)"
)
ecm_src_test
diff --git a/media-libs/Manifest.gz b/media-libs/Manifest.gz
index 3b8a7928b183..e821d8947f5a 100644
--- a/media-libs/Manifest.gz
+++ b/media-libs/Manifest.gz
Binary files differ
diff --git a/media-libs/SoXt/Manifest b/media-libs/SoXt/Manifest
index 6f5de813cca2..9727525d4f73 100644
--- a/media-libs/SoXt/Manifest
+++ b/media-libs/SoXt/Manifest
@@ -1,5 +1,4 @@
AUX SoXt-1.4.0-drop-register-keyword.patch 1253 BLAKE2B 857056775a0cc5959f05377d30ce1dc6f69dd7d6754330f97ffe0008c257a12471fb996d9df16a8bb4205486b40e15a8d621b0cf86fda73acd096d093f694a02 SHA512 748cb1421d549c4641339b3ab1b7b0482118b68d34ef79dcec2d9037ee79c8a221780ac676fd2872ee728a2c04b3f7ff3013d53016f26cb65a8eefcdbbfde6d1
DIST SoXt-1.4.0-src.tar.gz 1369725 BLAKE2B 727c56644878e9d52441ca905558524ccd369de123e8018d7fef4d949aa4e96007fa3a1e9782490b4dc9d50a916686a118d37ec7094dc6a3522ede032b30b6ea SHA512 9c661396ec18c2cba8984be8c0875f51554c8845e1a85d9b202f9a0f4de8203566a46d9b276e20039861dbf7ff3a0ffa474d098866f8a7692b53a01e3f62977d
EBUILD SoXt-1.4.0-r1.ebuild 1027 BLAKE2B 8dfdb11afdf49f6412dceefc9aee462386b927d78e2e2a13df0240c420d97c6e0bfa5633737b029f7e99b6185bd77ba52efade50e62155e50f5d2c2efbc6b8b1 SHA512 82fc304b423ce4c976414a85a0df89aee11f5a14a5bae2194f9dee6bf985c4702d3ac3772098da10076f700782f829c03933dc9eab47fd7b391f5e8a0a3d8c90
-EBUILD SoXt-1.4.0.ebuild 948 BLAKE2B 439c5b9628d3fc9651a881ffab34682aa4fa94edc9e01a2e825e8ba563606a70de25167c1068401f6afd85a2abaf1fed1c91a12e36d8a44121d0788a4c2d70ba SHA512 8fd543f0b2cb02e37068b0be9eb325c7be02bb4aa2ef3a3fee8050cdad98c668989b5811757f3aaec492320d0c3a1d1d429fbc0c2ed29df4d716fd60aeba6d41
MISC metadata.xml 659 BLAKE2B 3b402f9fa90396baa373a263d4023d24c6099daac86af52a70fa9d48b9570d488a5565676dfb305ed06c817c57248afb50327f4227b206475f5b83b6162eb804 SHA512 5066a6d85c08974474c2cb8d27f328932a402b4e7649f6ac3cb9474beea2721b6e1d0728ba95166a2ca585b1a4e050ca0239acdf8ffe9e769f154a2000b423a2
diff --git a/media-libs/SoXt/SoXt-1.4.0.ebuild b/media-libs/SoXt/SoXt-1.4.0.ebuild
deleted file mode 100644
index 5ab58c8ede88..000000000000
--- a/media-libs/SoXt/SoXt-1.4.0.ebuild
+++ /dev/null
@@ -1,42 +0,0 @@
-# Copyright 1999-2021 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-inherit cmake flag-o-matic
-
-MY_P=${P/soxt/SoXt}
-
-HOMEPAGE="https://github.com/coin3d/coin/wiki"
-DESCRIPTION="GUI binding for using Coin/Open Inventor with Xt/Motif"
-SRC_URI="https://github.com/coin3d/soxt/releases/download/${MY_P}/${P}-src.tar.gz"
-
-LICENSE="GPL-2"
-KEYWORDS="amd64 ~arm x86 ~amd64-linux ~x86-linux"
-SLOT="0"
-IUSE="debug doc"
-
-RDEPEND="
- media-libs/coin
- x11-libs/motif:0
- virtual/opengl
-"
-DEPEND="${RDEPEND}
- virtual/pkgconfig
- doc? ( app-doc/doxygen )
-"
-
-S="${WORKDIR}/soxt"
-
-DOCS=(AUTHORS ChangeLog HACKING NEWS README TODO BUGS.txt)
-
-src_configure() {
- use debug && append-cppflags -DSOXT_DEBUG=1
- local mycmakeargs=(
- -DCMAKE_INSTALL_DOCDIR="${EPREFIX}/usr/share/doc/${PF}"
- -DSOXT_BUILD_DOCUMENTATION=$(usex doc)
- -DSOXT_BUILD_INTERNAL_DOCUMENTATION=OFF
- -DSOXT_VERBOSE=$(usex debug)
- )
- cmake_src_configure
-}
diff --git a/media-libs/libcue/Manifest b/media-libs/libcue/Manifest
index 02b6a5e0b935..975ecd862211 100644
--- a/media-libs/libcue/Manifest
+++ b/media-libs/libcue/Manifest
@@ -1,6 +1,3 @@
-AUX CVE-2023-43641.patch 409 BLAKE2B 141e918945e422f84602df33b43f4ab4aebd6dc44985d9908c83cce5514311b5610a274766cc9857a9fdffc0fac332f501c94364731320c34b817e9d30c231e0 SHA512 fd756d6949ed8032e6a4f4a3d0cd88d49f251e494df05497704b769c4d5157ecd5944b788ec4f6af60c4d461a346ed72b3e32f0926cd1ff66b9a8f67a199c7a9
-DIST libcue-2.2.1.tar.gz 24177 BLAKE2B 478f897567aee006c9e835bbf6e54373351b6b4e4bb68154c94f13107b38bdb670fa032d69744e7dbc51132d86dbf276cbf9701c9d7da0882820b71adae53362 SHA512 32e476cb09ed2cb2d64aaba1342fb91e77e448391b493a3a794a8d2a6723a0e6097a90b11c6ad82998cb7f270f4f18c2578d7b8575f6929c2a35502e09ebc964
DIST libcue-2.3.0.tar.gz 24326 BLAKE2B 6080db29a100b0ba3872f12c131f6d30c82c6292e78840bc30db31d7c6512ea1810b0c12634612ffc0ecf0495ada01fdeb154a1eebd43f8856f06b9d2923084e SHA512 fe2c39cc9794ac36c0706405e0432bab23228d343ba4e3395220d5b2a2ebf8b3c97e71d76a628f9144977c0dd56636f78d0c2d1f9f2b0d4068a837a258f035b6
-EBUILD libcue-2.2.1-r1.ebuild 505 BLAKE2B bddcc3faefe190451368423147345d57eee89b63a53759fd5226dbbe607093484e3f963e93452cd4bbd6779a0720d70f66199d5e2e08568c0fa29a3383dde32d SHA512 e32d7d8826c542770aa25384f874573986323e3fe0ad2204a2aecb6cea2a362ceba2cdfbb9699cd8574efa2cc544a56eef6cd4eed08e034eacf65fb462668b93
EBUILD libcue-2.3.0.ebuild 456 BLAKE2B 8fac6c6d74f0f1f3c3cb8efa75f2ad13f56cc0da58168bbd40130ff473b1c45f0a4e13364b616baa6033fbfebfb7fcc9ec40b2c3de30a2dc3961f9b6dea90d13 SHA512 08a8f8a79d58843cce04270ffbbcfefd768885affe108dfe312c9908215bbdac78ca0984c4b782158ce07e8520adb107cf69e115779ce019627c2f657965a9d5
MISC metadata.xml 334 BLAKE2B 02d441ff7dcdb2138ee06f2819e25c49f313b71ed0c6f742e4dcfbf6b32cf619850e4b13ffd611ecac9374d3ffdfbe9115bd668f83024c83de25452bf88e5c02 SHA512 1bcdf9c97b0cf3e40cbc2a751f7c9e9f93f2a5995ebafbfacff2dcd023caf99cbeb18101a683dcf2ad9e5acdd697fc487bbb693131ef02e675fd189e77c805db
diff --git a/media-libs/libcue/files/CVE-2023-43641.patch b/media-libs/libcue/files/CVE-2023-43641.patch
deleted file mode 100644
index b94de663aaa0..000000000000
--- a/media-libs/libcue/files/CVE-2023-43641.patch
+++ /dev/null
@@ -1,15 +0,0 @@
-https://github.blog/2023-10-09-coordinated-disclosure-1-click-rce-on-gnome-cve-2023-43641/
-
-diff --git a/cd.c b/cd.c
-index cf77a18..4bbea19 100644
---- a/cd.c
-+++ b/cd.c
-@@ -339,7 +339,7 @@ track_get_rem(const Track* track)
-
- void track_set_index(Track *track, int i, long ind)
- {
-- if (i > MAXINDEX) {
-+ if (i < 0 || i > MAXINDEX) {
- fprintf(stderr, "too many indexes\n");
- return;
- }
diff --git a/media-libs/libcue/libcue-2.2.1-r1.ebuild b/media-libs/libcue/libcue-2.2.1-r1.ebuild
deleted file mode 100644
index 7b18b7e74273..000000000000
--- a/media-libs/libcue/libcue-2.2.1-r1.ebuild
+++ /dev/null
@@ -1,24 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-inherit cmake
-
-DESCRIPTION="CUE Sheet Parser Library"
-HOMEPAGE="https://github.com/lipnitsk/libcue"
-SRC_URI="https://github.com/lipnitsk/${PN}/archive/v${PV}.tar.gz -> ${P}.tar.gz"
-
-LICENSE="GPL-2"
-SLOT="0/2"
-KEYWORDS="~alpha amd64 arm arm64 ~hppa ~ia64 ~loong ppc ppc64 ~riscv sparc x86"
-IUSE=""
-
-BDEPEND="
- sys-devel/bison
- sys-devel/flex
-"
-
-PATCHES=(
- "${FILESDIR}"/CVE-2023-43641.patch
-)
diff --git a/media-libs/netpbm/Manifest b/media-libs/netpbm/Manifest
index b115dc8696e8..8f681a050bdb 100644
--- a/media-libs/netpbm/Manifest
+++ b/media-libs/netpbm/Manifest
@@ -3,7 +3,9 @@ AUX netpbm-10.86.21-build.patch 2319 BLAKE2B b22150c8683790c9ac31abc00b8f3f5b55c
AUX netpbm-11.0.0-misc-deps.patch 1446 BLAKE2B 721e926a83d50d04d4a407051ee077db5e5bf8fb1ae9aff1ff1d7859cf1bb0d5f74fa1143681b451d36323f93d5e7fa3876e485d6538958e30779cac081df5b8 SHA512 7135533660b15a113df5a38298725f895e8cbd6ac4695eb5f2d40bd214c43cb9d1c261063e0cea162a6ca6071cda5f4e0380d29eefa6af57e7d67ce319fe2216
AUX netpbm-11.1.0-fix-clang-O2.patch 773 BLAKE2B a8d2bef659d384b0f94560fec847d37731315f5cdb67e5474efb596672d146446c6d545caa816d74f9d4c32fe486ce49f8cb55f38e9706bae6b0ba79c0dbbb5e SHA512 0a0049415d5c252603c47325d69ae582bec76ac15f442682ef0a2ff8c5a8cd19e28543644883bde891f2a376a401f43ed923b184112f49c67d295b9215d519de
DIST netpbm-11.2.4.tar.xz 3791116 BLAKE2B bc3c4c7dd1c473cf6a0511c1a756dc11ddac693bd288daa8cac5d997d75f48ea9f039552decaff601a46fcdc1b08bba55596fc116547eee5a0ab78cf9a0ea55c SHA512 41219fcf8c02eb1f9bb8619d972312d63f0781e071f1c494ba5b2e1f2b614c37d78097259bcf39cb85feac783c811fcc24f088ec2cd406786296ae055ee10318
-DIST netpbm-11.4.3.tar.xz 3792792 BLAKE2B 64d9c239ae98f1cdd521a73958a372f027bbdd9f8926dc3dcff48b7a630064e0f7b2aa4f526469580b7048a3dd2b94ba059d46a58e33402362c203c7bb348cea SHA512 2059c450276640e7ef510ba6cfe79395cc88da0250e9c94881fda94c54b6a8d8d0dbc8c9b14d5503b5dfccd52beb9c1108e12b57ca3c667c72dd89b5adf0d298
+DIST netpbm-11.2.5.tar.xz 3791980 BLAKE2B 147297cd35a114f278410bfc4837d632bd2d8815a461b4288d87808bc4cba4480d4ab41c7365d9845f0bb2c94f295907a0fbcbb0b8cfef64f6581e435efd5842 SHA512 de23a62b74c6a0020e0a178d14f64e87c79f94c56c132e3f3e4c895d2d4d27580fa6ed2310b31bd476b9922672dcf9833cde5fb5b5b0ea094b01c520fcd24059
+DIST netpbm-11.4.4.tar.xz 3793892 BLAKE2B 786641dad78b8bd17f93bd57908e527c06804e42a5e831b47b8238efbb61ccbb277bb0102a37e4064ea91afd4d98d21eecb691b4ba6723320ba18911197789ad SHA512 f9c387bf4eea34d2ac39859a939905df8b06b328d4f9cafae54a7b75887ba312df83679f579911b5ecc9342fe1e778bea75d263a77cb550eb221aaf72a69de78
EBUILD netpbm-11.2.4.ebuild 6830 BLAKE2B c07e114dd61e0aef2f08f93bd722f72fac8021bbe9d369b111084a706e64f93e76913074e74758bc37780abd13eff479e58f00b524daf1a6ba2171b57272d825 SHA512 9cc1e468d04a7e8538e4ed1964e5a34834c8b3e637c4db7c79dde6c0290500d713ed09f3d746a07f0c6bce9fbf812f5be497050d79c6360a65aaadb1e793c83e
-EBUILD netpbm-11.4.3.ebuild 6722 BLAKE2B 65b486aaba5a3a219f484290ff4d22dd0e01781b9d441339dec183bd0f36f9430f7fa3ef1dd087b2b11dc858349c3a28e813fa63220bed4dc54bded4c5165c53 SHA512 b4eb0fcae2a166dcddd03b607d2ac90d91045e02189b249818ab4ffb55adc48f940b91aaa247fc1d930a29b0e14cfd63a1300aee4eebb8617ce51808954c2834
+EBUILD netpbm-11.2.5.ebuild 6838 BLAKE2B dbae0fa94f43bf2b7f0dc6a0797448a5b776730c9ae03277bddafca0d95e6e47769bdd0220772ccc65a3aaf54b0c8c22b1818a128cc62e92411b2aa75dd8f862 SHA512 1e0cfdde5a2e5856402edc684aa1dbc21a3141f288cb78ee1905efada4a7c0ba84f4b1a6cf4557777cf16be2c7754f0e2668c9544aa0b2bb5605ce63c889cdd2
+EBUILD netpbm-11.4.4.ebuild 6722 BLAKE2B 65b486aaba5a3a219f484290ff4d22dd0e01781b9d441339dec183bd0f36f9430f7fa3ef1dd087b2b11dc858349c3a28e813fa63220bed4dc54bded4c5165c53 SHA512 b4eb0fcae2a166dcddd03b607d2ac90d91045e02189b249818ab4ffb55adc48f940b91aaa247fc1d930a29b0e14cfd63a1300aee4eebb8617ce51808954c2834
MISC metadata.xml 424 BLAKE2B 9ccc907d6c15cb1a7d6cfe4679d6fa9f488642948897ca34958a06b439ebcfb912cfb18fa9d93f15f19573aed4bd7083d277151c477410a59cd64b4c9c0446d4 SHA512 a987be2134a44cc916d5a026068219b8ccaa149e577eaf2a53a7802321793129777cc79b069df95ec9320f15279249a5f9d8a61509452ef02effcb6c66cf9e80
diff --git a/media-libs/netpbm/netpbm-11.2.5.ebuild b/media-libs/netpbm/netpbm-11.2.5.ebuild
new file mode 100644
index 000000000000..e22e58d3b22b
--- /dev/null
+++ b/media-libs/netpbm/netpbm-11.2.5.ebuild
@@ -0,0 +1,258 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+inherit flag-o-matic multilib toolchain-funcs
+
+# Upstream has 3 flavors of netpbm: super stable, stable and advanced.
+# They only provide a tarball for super stable, but super stable is a bit lagging.
+# So we package the stable branch of their svn (currently versions 11.2.xx) on SLOT "0/stable[.rev]"
+# and the advanced branch of their svn (currently versions 11.3.yy) on SLOT "0/advanced[.rev]".
+# The stable branch is stabilized according to usual Gentoo rules, while the
+# advanced branch will not be stabilized.
+# A detailed explanation is here https://netpbm.sourceforge.net/release.html
+
+DESCRIPTION="A set of utilities for converting to/from the netpbm (and related) formats"
+HOMEPAGE="https://netpbm.sourceforge.net/"
+SRC_URI="https://dev.gentoo.org/~ceamac/${CATEGORY}/${PN}/${P}.tar.xz"
+
+LICENSE="Artistic BSD GPL-2 IJG LGPL-2.1 MIT public-domain"
+SLOT="0/stable.102"
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86 ~amd64-linux ~x86-linux"
+IUSE="jbig jpeg png postscript rle cpu_flags_x86_sse2 static-libs svga tiff X xml"
+
+# app-text/ghostscript-gpl is really needed for postscript
+# some utilities execute /usr/bin/gs
+# some installed programs are perl scripts
+RDEPEND="
+ dev-lang/perl
+ jbig? ( media-libs/jbigkit:= )
+ jpeg? ( media-libs/libjpeg-turbo:=[static-libs?] )
+ png? (
+ >=media-libs/libpng-1.4:0=
+ sys-libs/zlib
+ )
+ postscript? (
+ app-text/ghostscript-gpl
+ sys-libs/zlib
+ )
+ rle? ( media-libs/urt:= )
+ svga? ( media-libs/svgalib )
+ tiff? ( >=media-libs/tiff-3.5.5:= )
+ xml? ( dev-libs/libxml2 )
+ X? ( x11-libs/libX11 )
+"
+DEPEND="
+ ${RDEPEND}
+ x11-base/xorg-proto
+"
+BDEPEND="
+ app-arch/xz-utils
+ sys-devel/flex
+ virtual/pkgconfig
+"
+
+PATCHES=(
+ "${FILESDIR}"/netpbm-10.86.21-build.patch
+ "${FILESDIR}"/netpbm-11.0.0-misc-deps.patch
+ "${FILESDIR}"/netpbm-11.1.0-fix-clang-O2.patch
+)
+
+netpbm_libtype() {
+ case ${CHOST} in
+ *-darwin*) echo dylib;;
+ *) echo unixshared;;
+ esac
+}
+
+netpbm_libsuffix() {
+ local suffix=$(get_libname)
+ echo ${suffix//\.}
+}
+
+netpbm_ldshlib() {
+ case ${CHOST} in
+ *-darwin*) echo '$(LDFLAGS) -dynamiclib -install_name $(SONAME)';;
+ *) echo '$(LDFLAGS) -shared -Wl,-soname,$(SONAME)';;
+ esac
+}
+
+netpbm_config_lib() {
+ usex ${1} -l${2:-$1} NONE
+}
+
+# for bug #828127
+netpbm_cflags_for_build() {
+ if is-flagq -fPIC; then
+ echo -fPIC
+ fi
+}
+
+src_prepare() {
+ default
+
+ # make sure we use system libs
+ sed -i '/SUPPORT_SUBDIRS/s:urt::' GNUmakefile || die
+ rm -r urt converter/other/jbig/libjbig converter/other/jpeg2000/libjasper || die
+
+ # fix typo in a test
+ sed -i \
+ -e 's:^o#! /bin/sh:#! /bin/sh:' \
+ test/stdin-ppm3.test || die
+
+ # take care of the importinc stuff ourselves by only doing it once
+ # at the top level and having all subdirs use that one set #149843
+ sed -i \
+ -e '/^importinc:/s|^|importinc:\nmanual_|' \
+ -e '/-Iimportinc/s|-Iimp|-I"$(BUILDDIR)"/imp|g'\
+ common.mk || die
+ sed -i \
+ -e '/%.c/s: importinc$::' \
+ common.mk lib/Makefile lib/util/Makefile || die
+ sed -i \
+ -e 's:pkg-config:$(PKG_CONFIG):' \
+ GNUmakefile converter/other/Makefile other/pamx/Makefile || die
+
+ # The postscript knob is currently bound up with a fork test.
+ if ! use postscript ; then
+ sed -i \
+ -e 's:$(DONT_HAVE_PROCESS_MGMT):Y:' \
+ converter/other/Makefile generator/Makefile || die
+ sed -i -r \
+ -e 's:(pbmtextps|pnmtops|pstopnm).*::' \
+ test/all-in-place.{ok,test} || die
+ sed -i \
+ -e 's:lps-roundtrip.*::' \
+ -e 's:pbmtextps-dump.*::' \
+ -e 's:pbmtextps.*::' \
+ test/Test-Order || die
+ sed -i \
+ -e '/^$/d' \
+ test/all-in-place.ok || die
+ sed -i \
+ '2iexit 80' \
+ test/ps-{alt-,flate-,}roundtrip.test || die
+ fi
+
+ # the new postscript test needs +x
+ chmod +x test/lps-roundtrip.test || die
+
+ # Do not test png if not built
+ if ! use png ; then
+ sed -i -E \
+ -e 's:(pamtopng|pngtopam|pnmtopng).*::' \
+ test/all-in-place.{ok,test} || die
+ sed -i \
+ -e '/^$/d' \
+ test/all-in-place.ok || die
+
+ sed -i -E \
+ -e 's:(pamrgbatopng|pngtopnm).*::' \
+ test/legacy-names.{ok,test} || die
+ sed -i \
+ -e '/^$/d' \
+ test/legacy-names.ok || die
+ sed -i \
+ -e 's:png-roundtrip.*::' \
+ -e 's:winicon-roundtrip.*::' \
+ test/Test-Order || die
+ fi
+
+ # this test requires LC_ALL=en_US.iso88591, not available on musl
+ if use elibc_musl; then
+ sed -i \
+ -e 's:pbmtext-iso88591.*::' \
+ test/Test-Order || die
+ fi
+}
+
+src_configure() {
+ cat config.mk.in - >> config.mk <<-EOF || die "writing config.mk failed"
+ # Misc stuff
+ BUILD_FIASCO = N
+ SYMLINK = ln -sf
+
+ # These vars let src_test work by default
+ PKGDIR_DEFAULT = ${T}/netpbm
+ RESULTDIR_DEFAULT = ${T}/netpbm-test
+
+ # Toolchain options
+ CC = $(tc-getCC) -Wall
+ LD = \$(CC)
+ CC_FOR_BUILD = $(tc-getBUILD_CC)
+ LD_FOR_BUILD = \$(CC_FOR_BUILD)
+ AR = $(tc-getAR)
+ RANLIB = $(tc-getRANLIB)
+ PKG_CONFIG = $(tc-getPKG_CONFIG)
+
+ STRIPFLAG =
+ CFLAGS_SHLIB = -fPIC
+ CFLAGS_FOR_BUILD += $(netpbm_cflags_for_build)
+
+ LDRELOC = \$(LD) -r
+ LDSHLIB = $(netpbm_ldshlib)
+ LINKER_CAN_DO_EXPLICIT_LIBRARY = N # we can, but dont want to
+ LINKERISCOMPILER = Y
+ NETPBMLIBSUFFIX = $(netpbm_libsuffix)
+ NETPBMLIBTYPE = $(netpbm_libtype)
+ STATICLIB_TOO = $(usex static-libs Y N)
+
+ # The var is called SSE, but the code is actually SSE2.
+ WANT_SSE = $(usex cpu_flags_x86_sse2 Y N)
+
+ # Gentoo build options
+ TIFFLIB = $(netpbm_config_lib tiff)
+ # Let tiff worry about its own dependencies #395753
+ TIFFLIB_NEEDS_JPEG = N
+ TIFFLIB_NEEDS_Z = N
+ JPEGLIB = $(netpbm_config_lib jpeg)
+ PNGLIB = $(netpbm_config_lib png)
+ ZLIB = $($(tc-getPKG_CONFIG) --libs zlib)
+ LINUXSVGALIB = $(netpbm_config_lib svga vga)
+ XML2_LIBS = $(netpbm_config_lib xml xml2)
+ JBIGLIB = $(netpbm_config_lib jbig)
+ JBIGHDR_DIR =
+ JASPERLIB = NONE
+ JASPERHDR_DIR =
+ URTLIB = $(netpbm_config_lib rle)
+ URTHDR_DIR =
+ X11LIB = $(netpbm_config_lib X X11)
+ X11HDR_DIR =
+ EOF
+}
+
+src_compile() {
+ emake -j1 pm_config.h version.h manual_importinc #149843
+ emake
+}
+
+src_test() {
+ # The code wants to install everything first and then test the result.
+ emake install.{bin,lib,data}
+ emake check
+}
+
+src_install() {
+ # Subdir make targets like to use `mkdir` all over the place
+ # without any actual dependencies, thus the -j1.
+ emake -j1 package pkgdir="${ED}"/usr
+
+ if [[ $(get_libdir) != "lib" ]] ; then
+ mv "${ED}"/usr/lib "${ED}"/usr/$(get_libdir) || die
+ fi
+
+ # Remove cruft that we don't need, and move around stuff we want
+ rm "${ED}"/usr/{README,VERSION,{pkgconfig,config}_template,pkginfo} || die
+
+ dodir /usr/share
+ mv "${ED}"/usr/misc "${ED}"/usr/share/netpbm || die
+
+ doman userguide/*.[0-9]
+ dodoc README
+
+ cd doc || die
+ dodoc HISTORY Netpbm.programming USERDOC
+ docinto html
+ dodoc -r ../userguide/*.html
+}
diff --git a/media-libs/netpbm/netpbm-11.4.3.ebuild b/media-libs/netpbm/netpbm-11.4.4.ebuild
index 1b6604b4e321..1b6604b4e321 100644
--- a/media-libs/netpbm/netpbm-11.4.3.ebuild
+++ b/media-libs/netpbm/netpbm-11.4.4.ebuild
diff --git a/media-libs/noise-suppression-for-voice/Manifest b/media-libs/noise-suppression-for-voice/Manifest
index 035927ab385f..1f92d433d8cf 100644
--- a/media-libs/noise-suppression-for-voice/Manifest
+++ b/media-libs/noise-suppression-for-voice/Manifest
@@ -1,6 +1,4 @@
-DIST noise-suppression-for-voice-0.91.tar.gz 207544 BLAKE2B e16f81b58f382e6bc01905c046fdb0b00891b9a82540df01387fc5e5ded165314b8f3c40a1c3c33a4544c536eb1b7aa57d25ac59180624dd2550ec9c465f0545 SHA512 e117fd54e6cf01c4721b79fddca2f2898331e46764c7a05077ed3034c50e2cbc0c1d6fa3084f7c6f56a629bf20127a7d1bccd57d30b0693cc3eb30edaae6cd28
DIST noise-suppression-for-voice-1.03.tar.gz 19486457 BLAKE2B 50d92eb6d8868aa5c175fd2d78c3a24a9d92ddc00327c9155ac59a3d143ec7e462b122e3ad6b07f5647346d69731c0940658581a42100df5924eb759385dd1fc SHA512 1cf08c947a1f5415e35d11007acb3bf1cbb6929c81c3d877d2a1714ec30061285077f9850eb08da7784bf2188d849bd630ad605b1b6e03ea75a1afb16076a512
-EBUILD noise-suppression-for-voice-0.91.ebuild 737 BLAKE2B 9dec2dae834a4e29d29f5ec6c97f04a77ac73bad3bf3305abe0caeb8a905bc42d95ff9ebda65f28708d8def783532e1b6c6efa82fcfe1f4e67407f5584189364 SHA512 bddf2382b9b74c57ad6ebb2090db91d98907974d15e2bc971e05a5b3a2830213e755079651b4d67822d9b7e12111fc72141518e9d0608145222edf8327379a2f
EBUILD noise-suppression-for-voice-1.03.ebuild 1087 BLAKE2B 9eef7701b025514c81012ad94745834171d3f06b4400e430c0209a1f362a10921dc3c1ec95838bf32d525e5bf1399d9ba2a046d3ea498c3ab373d4d080c1f17e SHA512 d662be0b92b28176c4156b45ea0c6112ebceff9138efe2254ba0c85de9739ab6d134abdd5f7871d0d1fcd232266625c378df6f9cf98ce3178d65fb4b5c0fbd89
EBUILD noise-suppression-for-voice-9999.ebuild 1087 BLAKE2B 9eef7701b025514c81012ad94745834171d3f06b4400e430c0209a1f362a10921dc3c1ec95838bf32d525e5bf1399d9ba2a046d3ea498c3ab373d4d080c1f17e SHA512 d662be0b92b28176c4156b45ea0c6112ebceff9138efe2254ba0c85de9739ab6d134abdd5f7871d0d1fcd232266625c378df6f9cf98ce3178d65fb4b5c0fbd89
MISC metadata.xml 778 BLAKE2B 08b4b25e83e178aeade44e0893ecb314fa66d2818cf89ae527c33bf626142b9470936224037ca3b19683a2acc70d854594032cbe166cbdb3d4e882e0bc0ff8c6 SHA512 fced74a022682a0420ba60a529451e4c4b2bf8742e1595ada05465980af3e460fd8aa9400f0a96a538334b03728ccdd5200e2c950126e5fbe3f8fb663e69682c
diff --git a/media-libs/noise-suppression-for-voice/noise-suppression-for-voice-0.91.ebuild b/media-libs/noise-suppression-for-voice/noise-suppression-for-voice-0.91.ebuild
deleted file mode 100644
index 9d39add132b4..000000000000
--- a/media-libs/noise-suppression-for-voice/noise-suppression-for-voice-0.91.ebuild
+++ /dev/null
@@ -1,33 +0,0 @@
-# Copyright 2020-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-inherit cmake
-
-DESCRIPTION="A real-time noise suppression plugin for voice"
-HOMEPAGE="https://github.com/werman/noise-suppression-for-voice"
-
-if [ "${PV}" = "9999" ]; then
- inherit git-r3
- EGIT_REPO_URI="https://github.com/werman/noise-suppression-for-voice.git"
-else
- KEYWORDS="~amd64 ~x86"
- SRC_URI="https://github.com/werman/noise-suppression-for-voice/archive/v${PV}.tar.gz -> ${P}.tar.gz"
-fi
-
-LICENSE="GPL-3+"
-SLOT="0"
-IUSE=""
-
-src_install() {
- dodoc README.md
-
- cd "${BUILD_DIR}"
-
- insinto /usr/$(get_libdir)/lv2/
- doins -r bin/rnnoise.lv2
-
- insinto /usr/$(get_libdir)/ladspa/
- doins bin/ladspa/librnnoise_ladspa.so
-}
diff --git a/media-plugins/Manifest.gz b/media-plugins/Manifest.gz
index d8cde8368a51..25a74a48d1e6 100644
--- a/media-plugins/Manifest.gz
+++ b/media-plugins/Manifest.gz
Binary files differ
diff --git a/media-plugins/gst-plugins-libmms/Manifest b/media-plugins/gst-plugins-libmms/Manifest
deleted file mode 100644
index 16b61eff3943..000000000000
--- a/media-plugins/gst-plugins-libmms/Manifest
+++ /dev/null
@@ -1,3 +0,0 @@
-DIST gst-plugins-bad-1.18.6.tar.xz 5652788 BLAKE2B d877c8b6d39b67de957f180fbcc942fc658631dfc75b90f342f088e58c4655b1591651fbcd2a98259c95f0a7e830bb0ec67f65eb87d4b13c9f2adc733da7f12f SHA512 78731e0db04afd3dcdd5c5ea84df4e096a5db121fd9cb6eb79197844482a3b36b2764a664f171f80c809e6182ceae2350113d47f3f7c684d2d88f752bc092baf
-EBUILD gst-plugins-libmms-1.18.6.ebuild 410 BLAKE2B dd4d00c912fd50463caeff6a4f154287a83bfa5cb850174dd70dfd9227652ec25822208515c3884a0b9ea4b404ae6245d3b1f8e7da788bc9ba5d9b15db19e132 SHA512 186a7ca2d4da01759d6f99359e85cf2ae1012bab9623346e40dfbac35c2b1be233f06084fa23664de180f9071887c1ffe4d51a616cd5c14457af3db3ef6ef5a4
-MISC metadata.xml 263 BLAKE2B dd46173106e3b1509b54acb2e1688a98d89f8f1fe255db2f2db9fc82021410df1139ebb7fe913acf44e64bb8ca4b00e8f71801b92f0adf3d4110f4a7f9226900 SHA512 53d4401737d15aac01f0b0cf65fb159908ccf3611604b38c28baaf5a5f4a290931a6cbfd735421dadd8f1114367cf2d79bf3f4b5473ba958bd46e0c1ee666454
diff --git a/media-plugins/gst-plugins-libmms/gst-plugins-libmms-1.18.6.ebuild b/media-plugins/gst-plugins-libmms/gst-plugins-libmms-1.18.6.ebuild
deleted file mode 100644
index 9582f4c4ab1f..000000000000
--- a/media-plugins/gst-plugins-libmms/gst-plugins-libmms-1.18.6.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-GST_ORG_MODULE=gst-plugins-bad
-
-inherit gstreamer-meson
-
-DESCRIPTION="Microsoft Multi Media Server source plugin for GStreamer"
-KEYWORDS="~alpha amd64 ~arm ~arm64 ~hppa ~ia64 ~mips ppc ppc64 ~riscv ~sparc x86"
-IUSE=""
-
-RDEPEND=">=media-libs/libmms-0.6.2-r1[${MULTILIB_USEDEP}]"
-DEPEND="${RDEPEND}"
diff --git a/media-plugins/gst-plugins-libmms/metadata.xml b/media-plugins/gst-plugins-libmms/metadata.xml
deleted file mode 100644
index 33fa99dbc4ba..000000000000
--- a/media-plugins/gst-plugins-libmms/metadata.xml
+++ /dev/null
@@ -1,8 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-<maintainer type="project">
- <email>gstreamer@gentoo.org</email>
- <name>GStreamer package maintainers</name>
-</maintainer>
-</pkgmetadata>
diff --git a/metadata/Manifest.gz b/metadata/Manifest.gz
index feb41b4c1ccb..6160d0aaccf5 100644
--- a/metadata/Manifest.gz
+++ b/metadata/Manifest.gz
Binary files differ
diff --git a/metadata/dtd/timestamp.chk b/metadata/dtd/timestamp.chk
index 730a8120961d..186c25bede4e 100644
--- a/metadata/dtd/timestamp.chk
+++ b/metadata/dtd/timestamp.chk
@@ -1 +1 @@
-Tue, 14 Nov 2023 16:09:48 +0000
+Tue, 14 Nov 2023 22:09:53 +0000
diff --git a/metadata/glsa/Manifest b/metadata/glsa/Manifest
index 7de2216cd3df..9198b53a7f73 100644
--- a/metadata/glsa/Manifest
+++ b/metadata/glsa/Manifest
@@ -2,22 +2,22 @@
Hash: SHA512
MANIFEST Manifest.files.gz 552954 BLAKE2B 671acecdf3b956e40593b940db3c3c4d25b604abd0c4cdd9a525b421aa0deed29e2aee66fa7fb224997743a298d8e522e0fa6422a7a980e3a08aa5605a60fcd3 SHA512 e4720971a7c42a5c5f28e5088e9d32a3a2120739479f770ecf817f49cff3b8e1d959bcac2d314db5770addfca412ff20e25845ec84ef98a44cf6b7797a85bcf0
-TIMESTAMP 2023-11-14T16:09:51Z
+TIMESTAMP 2023-11-14T22:09:56Z
-----BEGIN PGP SIGNATURE-----
-iQKTBAEBCgB9FiEE4dartjv8+0ugL98c7FkO6skYklAFAmVTm89fFIAAAAAALgAo
+iQKTBAEBCgB9FiEE4dartjv8+0ugL98c7FkO6skYklAFAmVT8DRfFIAAAAAALgAo
aXNzdWVyLWZwckBub3RhdGlvbnMub3BlbnBncC5maWZ0aGhvcnNlbWFuLm5ldEUx
RDZBQkI2M0JGQ0ZCNEJBMDJGREYxQ0VDNTkwRUVBQzkxODkyNTAACgkQ7FkO6skY
-klAYtBAAiTp6S6FrMDBkS+acAL1YLu0WLz3uAK3p8z0KpDGr1cUvUjEnwuTbXmug
-ZG/FOV4KyDOhpKPwGq637lyHOALJWI8oaB379RHOk0fwYgPId0mANKaFs5dpLtf0
-dlMWWztlJ6+JpAiHdadwlbUAbDbq/NLpqg1aNWDMVYFmA2hB+n8xGBJ4sP8uWJjB
-JmVMRrbR7P+D64N+Qzz/vaiTbZAnARpcY8qcesgEbKoAtNawDScaVBKH8mDiFU+T
-MLelIQypcN1JsqWZAL7YNFAFg3TgxAw//pyJA/Fkm7R29hXq8BWddMZ5bYe2CUrW
-uRAFQxCiUdX3WW2ckJG93VccIvr6zEMi4qvm2ZNM2obwoV691Mpia4LXOn07y7AW
-sp7emPFPho7UtGSYGk2WT4aQeDyx3c58YgT5yLKjYVzqt5X6ASZsTM2c7GNVnkDr
-KOaeT982bV72QX6Amhp9hO6adcrefvFWMvKyzP8TN4hvor2ymtkNfkh/kvSZPAog
-ex2T4cNH26TxNv2XBP/MSRqenknJanemG80IfqeJdSd9fmllq41nboZWOlWPvmW8
-7NbevJt1Z3cZcN6TiVe2tqcP1Pzk80gPAZpCDAZIhT6wseAOJFSRXS+tO/R7bjIC
-28Qw9hDOhZTQpqh92nvl6UrdsyYPe/czy5KyVLz1itwaA3HFj+E=
-=1xY6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+=h3jg
-----END PGP SIGNATURE-----
diff --git a/metadata/glsa/timestamp.chk b/metadata/glsa/timestamp.chk
index 730a8120961d..186c25bede4e 100644
--- a/metadata/glsa/timestamp.chk
+++ b/metadata/glsa/timestamp.chk
@@ -1 +1 @@
-Tue, 14 Nov 2023 16:09:48 +0000
+Tue, 14 Nov 2023 22:09:53 +0000
diff --git a/metadata/md5-cache/Manifest.gz b/metadata/md5-cache/Manifest.gz
index f6018a0408e2..caa3794bedda 100644
--- a/metadata/md5-cache/Manifest.gz
+++ b/metadata/md5-cache/Manifest.gz
Binary files differ
diff --git a/metadata/md5-cache/acct-group/Manifest.gz b/metadata/md5-cache/acct-group/Manifest.gz
index 3a07ee7dddd1..3e0cbb99c533 100644
--- a/metadata/md5-cache/acct-group/Manifest.gz
+++ b/metadata/md5-cache/acct-group/Manifest.gz
Binary files differ
diff --git a/metadata/md5-cache/acct-group/systemd-hostname-0-r2 b/metadata/md5-cache/acct-group/systemd-hostname-0-r2
deleted file mode 100644
index ce89318d65d0..000000000000
--- a/metadata/md5-cache/acct-group/systemd-hostname-0-r2
+++ /dev/null
@@ -1,8 +0,0 @@
-DEFINED_PHASES=install preinst pretend
-DESCRIPTION=System group: systemd-hostname
-EAPI=7
-INHERIT=acct-group
-KEYWORDS=~alpha amd64 arm arm64 hppa ~ia64 ~loong ~m68k ~mips ppc ppc64 ~riscv ~s390 sparc x86 ~amd64-linux ~x86-linux ~arm64-macos ~ppc-macos ~x64-macos ~x64-solaris
-SLOT=0
-_eclasses_=acct-group 1ba28b31fccef7f4ff1cebfad243a633 user-info 9951b1a0e4f026d16c33a001fd2d5cdf
-_md5_=8f71428887c08e1407c5dbe9e0201f6e
diff --git a/metadata/md5-cache/acct-group/tpm-0-r1 b/metadata/md5-cache/acct-group/tpm-0-r1
deleted file mode 100644
index 469c947fdd54..000000000000
--- a/metadata/md5-cache/acct-group/tpm-0-r1
+++ /dev/null
@@ -1,8 +0,0 @@
-DEFINED_PHASES=install preinst pretend
-DESCRIPTION=System group: tpm
-EAPI=7
-INHERIT=acct-group
-KEYWORDS=~alpha amd64 arm arm64 hppa ~ia64 ~loong ~m68k ~mips ppc ppc64 ~riscv ~s390 sparc x86 ~amd64-linux ~x86-linux ~arm64-macos ~ppc-macos ~x64-macos ~x64-solaris
-SLOT=0
-_eclasses_=acct-group 1ba28b31fccef7f4ff1cebfad243a633 user-info 9951b1a0e4f026d16c33a001fd2d5cdf
-_md5_=0e85365ea6dbde73e5b514fa80d0684f
diff --git a/metadata/md5-cache/acct-group/ultimaker-0-r2 b/metadata/md5-cache/acct-group/ultimaker-0-r2
deleted file mode 100644
index 504b9d8ca06b..000000000000
--- a/metadata/md5-cache/acct-group/ultimaker-0-r2
+++ /dev/null
@@ -1,8 +0,0 @@
-DEFINED_PHASES=install preinst pretend
-DESCRIPTION=Group for ultimaker
-EAPI=7
-INHERIT=acct-group
-KEYWORDS=~alpha amd64 arm arm64 hppa ~ia64 ~loong ~m68k ~mips ppc ppc64 ~riscv ~s390 sparc x86 ~amd64-linux ~x86-linux ~arm64-macos ~ppc-macos ~x64-macos ~x64-solaris
-SLOT=0
-_eclasses_=acct-group 1ba28b31fccef7f4ff1cebfad243a633 user-info 9951b1a0e4f026d16c33a001fd2d5cdf
-_md5_=2a14c2b59036f9e5c9ba64463c51c75f
diff --git a/metadata/md5-cache/acct-user/Manifest.gz b/metadata/md5-cache/acct-user/Manifest.gz
index f21bf63d1b3e..c786ab0fcb43 100644
--- a/metadata/md5-cache/acct-user/Manifest.gz
+++ b/metadata/md5-cache/acct-user/Manifest.gz
Binary files differ
diff --git a/metadata/md5-cache/acct-user/tpm-0-r1 b/metadata/md5-cache/acct-user/tpm-0-r1
deleted file mode 100644
index 187819f2a99f..000000000000
--- a/metadata/md5-cache/acct-user/tpm-0-r1
+++ /dev/null
@@ -1,9 +0,0 @@
-DEFINED_PHASES=install postinst preinst prerm pretend
-DESCRIPTION=System user: tpm
-EAPI=7
-INHERIT=acct-user
-KEYWORDS=~alpha amd64 arm arm64 hppa ~ia64 ~loong ~m68k ~mips ppc ppc64 ~riscv ~s390 sparc x86 ~amd64-linux ~x86-linux ~arm64-macos ~ppc-macos ~x64-macos ~x64-solaris
-RDEPEND=acct-group/tpm
-SLOT=0
-_eclasses_=acct-user 485d9a6aa1311a8ca9da380d8a8c6c76 user-info 9951b1a0e4f026d16c33a001fd2d5cdf
-_md5_=4d56c00ac3812ab423dab273c9b8f966
diff --git a/metadata/md5-cache/acct-user/ultimaker-0-r2 b/metadata/md5-cache/acct-user/ultimaker-0-r2
deleted file mode 100644
index f4fffe21c0d2..000000000000
--- a/metadata/md5-cache/acct-user/ultimaker-0-r2
+++ /dev/null
@@ -1,9 +0,0 @@
-DEFINED_PHASES=install postinst preinst prerm pretend
-DESCRIPTION=User for ultimaker
-EAPI=7
-INHERIT=acct-user
-KEYWORDS=~alpha amd64 arm arm64 hppa ~ia64 ~loong ~m68k ~mips ppc ppc64 ~riscv ~s390 sparc x86 ~amd64-linux ~x86-linux ~arm64-macos ~ppc-macos ~x64-macos ~x64-solaris
-RDEPEND=acct-group/ultimaker
-SLOT=0
-_eclasses_=acct-user 485d9a6aa1311a8ca9da380d8a8c6c76 user-info 9951b1a0e4f026d16c33a001fd2d5cdf
-_md5_=6efdbae398bbeb62936fd4ba59feb071
diff --git a/metadata/md5-cache/app-admin/Manifest.gz b/metadata/md5-cache/app-admin/Manifest.gz
index 4b21429b664e..0451c756c948 100644
--- a/metadata/md5-cache/app-admin/Manifest.gz
+++ b/metadata/md5-cache/app-admin/Manifest.gz
Binary files differ
diff --git a/metadata/md5-cache/app-admin/restart-services-0.17.0 b/metadata/md5-cache/app-admin/restart-services-0.17.0
deleted file mode 100644
index 88946bb06dc1..000000000000
--- a/metadata/md5-cache/app-admin/restart-services-0.17.0
+++ /dev/null
@@ -1,10 +0,0 @@
-DEFINED_PHASES=install postinst
-DESCRIPTION=Tool to manage OpenRC and systemd services that need to be restarted
-EAPI=6
-HOMEPAGE=https://dev.gentoo.org/~mschiff/restart-services/
-KEYWORDS=amd64 ~arm ~arm64 ~ppc ~ppc64 ~sparc x86
-LICENSE=GPL-3
-RDEPEND=app-admin/lib_users || ( sys-apps/openrc sys-apps/systemd ) app-portage/portage-utils
-SLOT=0
-SRC_URI=https://dev.gentoo.org/~mschiff/src/restart-services/restart-services-0.17.0.tgz
-_md5_=4540c55ef5fd9fa1d5d82e75deb6f477
diff --git a/metadata/md5-cache/app-backup/Manifest.gz b/metadata/md5-cache/app-backup/Manifest.gz
index 0d84c334f9c2..19603284abe3 100644
--- a/metadata/md5-cache/app-backup/Manifest.gz
+++ b/metadata/md5-cache/app-backup/Manifest.gz
Binary files differ
diff --git a/metadata/md5-cache/app-backup/bacula-11.0.6-r6 b/metadata/md5-cache/app-backup/bacula-11.0.6-r6
new file mode 100644
index 000000000000..894d8e6123c4
--- /dev/null
+++ b/metadata/md5-cache/app-backup/bacula-11.0.6-r6
@@ -0,0 +1,16 @@
+BDEPEND=>=app-portage/elt-patches-20170815 virtual/pkgconfig
+DEFINED_PHASES=compile configure install postinst prepare setup
+DEPEND=!bacula-clientonly? ( !bacula-nodir? ( virtual/mta ) postgres? ( dev-db/postgresql:=[threads(+)] ) mysql? ( || ( dev-db/mysql-connector-c dev-db/mariadb-connector-c ) ) sqlite? ( dev-db/sqlite:3 ) ) dev-libs/gmp:0 qt5? ( dev-qt/qtcore:5 dev-qt/qtgui:5 dev-qt/qtwidgets:5 dev-qt/qtsvg:5 x11-libs/qwt:6 ) logwatch? ( sys-apps/logwatch ) readline? ( sys-libs/readline:0 ) static? ( dev-libs/lzo[static-libs] sys-libs/ncurses:=[static-libs] sys-libs/zlib[static-libs] acl? ( virtual/acl[static-libs(+)] ) ssl? ( dev-libs/openssl:0=[static-libs] ) ) !static? ( dev-libs/lzo sys-libs/ncurses:= sys-libs/zlib acl? ( virtual/acl ) ssl? ( dev-libs/openssl:0= ) ) tcpd? ( >=sys-apps/tcp-wrappers-7.6 ) dev-util/patchelf
+DESCRIPTION=Featureful client/server network backup suite
+EAPI=7
+HOMEPAGE=https://www.bacula.org/
+INHERIT=desktop libtool qmake-utils systemd
+IUSE=acl bacula-clientonly bacula-nodir bacula-nosd +batch-insert examples ipv6 logwatch mysql postgres qt5 readline +sqlite ssl static tcpd vim-syntax X
+KEYWORDS=~amd64 ~ppc ~sparc ~x86
+LICENSE=AGPL-3
+RDEPEND=!bacula-clientonly? ( !bacula-nodir? ( virtual/mta ) postgres? ( dev-db/postgresql:=[threads(+)] ) mysql? ( || ( dev-db/mysql-connector-c dev-db/mariadb-connector-c ) ) sqlite? ( dev-db/sqlite:3 ) ) dev-libs/gmp:0 qt5? ( dev-qt/qtcore:5 dev-qt/qtgui:5 dev-qt/qtwidgets:5 dev-qt/qtsvg:5 x11-libs/qwt:6 ) logwatch? ( sys-apps/logwatch ) readline? ( sys-libs/readline:0 ) static? ( dev-libs/lzo[static-libs] sys-libs/ncurses:=[static-libs] sys-libs/zlib[static-libs] acl? ( virtual/acl[static-libs(+)] ) ssl? ( dev-libs/openssl:0=[static-libs] ) ) !static? ( dev-libs/lzo sys-libs/ncurses:= sys-libs/zlib acl? ( virtual/acl ) ssl? ( dev-libs/openssl:0= ) ) tcpd? ( >=sys-apps/tcp-wrappers-7.6 ) dev-util/patchelf acct-user/bacula acct-group/bacula !bacula-clientonly? ( !bacula-nosd? ( app-arch/mt-st sys-block/mtx ) ) vim-syntax? ( || ( app-editors/vim app-editors/gvim ) )
+REQUIRED_USE=!bacula-clientonly? ( ^^ ( mysql postgres sqlite ) ) static? ( bacula-clientonly )
+SLOT=0
+SRC_URI=mirror://sourceforge/bacula/bacula-11.0.6.tar.gz
+_eclasses_=desktop 021728fdc1b03b36357dbc89489e0f0d libtool 9d3a9a889a6fa62ae794f817c156491b multilib c19072c3cd7ac5cb21de013f7e9832e0 qmake-utils a8dd17b1d94586164f5e3fc12b1c6b81 systemd c8b03e8df84486aa991d4396686e8942 toolchain-funcs eed10cf5e5a06916e654d31f5a1925cc
+_md5_=4b1d9243f6c4a10f38a57807bbaa39a2
diff --git a/metadata/md5-cache/app-backup/bacula-13.0.3-r2 b/metadata/md5-cache/app-backup/bacula-13.0.3-r2
new file mode 100644
index 000000000000..148a6c0bfcf8
--- /dev/null
+++ b/metadata/md5-cache/app-backup/bacula-13.0.3-r2
@@ -0,0 +1,16 @@
+BDEPEND=>=app-portage/elt-patches-20170815 virtual/pkgconfig
+DEFINED_PHASES=compile configure install postinst prepare setup
+DEPEND=!bacula-clientonly? ( !bacula-nodir? ( virtual/mta ) postgres? ( dev-db/postgresql:=[threads(+)] ) mysql? ( || ( dev-db/mysql-connector-c dev-db/mariadb-connector-c ) ) sqlite? ( dev-db/sqlite:3 ) ) dev-libs/gmp:0 qt5? ( dev-qt/qtcore:5 dev-qt/qtgui:5 dev-qt/qtwidgets:5 dev-qt/qtsvg:5 x11-libs/qwt:6 ) logwatch? ( sys-apps/logwatch ) readline? ( sys-libs/readline:0 ) static? ( dev-libs/lzo[static-libs] sys-libs/ncurses:=[static-libs] sys-libs/zlib[static-libs] acl? ( virtual/acl[static-libs(+)] ) ssl? ( dev-libs/openssl:0=[static-libs] ) ) !static? ( dev-libs/lzo sys-libs/ncurses:= sys-libs/zlib acl? ( virtual/acl ) ssl? ( dev-libs/openssl:0= ) ) tcpd? ( >=sys-apps/tcp-wrappers-7.6 ) dev-util/patchelf
+DESCRIPTION=Featureful client/server network backup suite
+EAPI=8
+HOMEPAGE=https://www.bacula.org/
+INHERIT=desktop libtool qmake-utils systemd
+IUSE=acl bacula-clientonly bacula-nodir bacula-nosd +batch-insert examples ipv6 logwatch mysql postgres qt5 readline selinux +sqlite ssl static tcpd vim-syntax X
+KEYWORDS=~amd64 ~ppc ~sparc ~x86
+LICENSE=AGPL-3
+RDEPEND=!bacula-clientonly? ( !bacula-nodir? ( virtual/mta ) postgres? ( dev-db/postgresql:=[threads(+)] ) mysql? ( || ( dev-db/mysql-connector-c dev-db/mariadb-connector-c ) ) sqlite? ( dev-db/sqlite:3 ) ) dev-libs/gmp:0 qt5? ( dev-qt/qtcore:5 dev-qt/qtgui:5 dev-qt/qtwidgets:5 dev-qt/qtsvg:5 x11-libs/qwt:6 ) logwatch? ( sys-apps/logwatch ) readline? ( sys-libs/readline:0 ) static? ( dev-libs/lzo[static-libs] sys-libs/ncurses:=[static-libs] sys-libs/zlib[static-libs] acl? ( virtual/acl[static-libs(+)] ) ssl? ( dev-libs/openssl:0=[static-libs] ) ) !static? ( dev-libs/lzo sys-libs/ncurses:= sys-libs/zlib acl? ( virtual/acl ) ssl? ( dev-libs/openssl:0= ) ) tcpd? ( >=sys-apps/tcp-wrappers-7.6 ) dev-util/patchelf acct-user/bacula acct-group/bacula !bacula-clientonly? ( !bacula-nosd? ( app-arch/mt-st sys-block/mtx ) ) selinux? ( sec-policy/selinux-bacula ) vim-syntax? ( || ( app-editors/vim app-editors/gvim ) )
+REQUIRED_USE=!bacula-clientonly? ( ^^ ( mysql postgres sqlite ) ) static? ( bacula-clientonly )
+SLOT=0
+SRC_URI=mirror://sourceforge/bacula/bacula-13.0.3.tar.gz
+_eclasses_=desktop 021728fdc1b03b36357dbc89489e0f0d libtool 9d3a9a889a6fa62ae794f817c156491b multilib c19072c3cd7ac5cb21de013f7e9832e0 qmake-utils a8dd17b1d94586164f5e3fc12b1c6b81 systemd c8b03e8df84486aa991d4396686e8942 toolchain-funcs eed10cf5e5a06916e654d31f5a1925cc
+_md5_=15b1bd2fa6311d090d7bb36a1641b87e
diff --git a/metadata/md5-cache/app-backup/rdup-1.1.15 b/metadata/md5-cache/app-backup/rdup-1.1.15
deleted file mode 100644
index d80fd3448002..000000000000
--- a/metadata/md5-cache/app-backup/rdup-1.1.15
+++ /dev/null
@@ -1,15 +0,0 @@
-DEFINED_PHASES=configure prepare test
-DEPEND=app-arch/libarchive dev-libs/glib:2 dev-libs/libpcre dev-libs/nettle test? ( dev-util/dejagnu ) sys-devel/gnuconfig >=app-portage/elt-patches-20170815 || ( >=sys-devel/automake-1.16.5:1.16 ) >=sys-devel/autoconf-2.71-r5 >=sys-devel/libtool-2.4.7
-DESCRIPTION=Generate a file list suitable for full or incremental backups
-EAPI=6
-HOMEPAGE=https://github.com/miekg/rdup/releases
-INHERIT=autotools
-IUSE=debug test
-KEYWORDS=~amd64 ~x86
-LICENSE=GPL-3
-RDEPEND=app-arch/libarchive dev-libs/glib:2 dev-libs/libpcre dev-libs/nettle
-RESTRICT=!test? ( test )
-SLOT=0
-SRC_URI=https://github.com/miekg/rdup/archive/1.1.15.tar.gz -> rdup-1.1.15.tar.gz
-_eclasses_=autotools 6ae9a4347149b19a112caa1182d03bde eqawarn c9847c43b3253a276ae2eabddedab3d7 gnuconfig b6b3e92f8b8c996400074b5f61a59256 libtool 9d3a9a889a6fa62ae794f817c156491b multilib c19072c3cd7ac5cb21de013f7e9832e0 toolchain-funcs eed10cf5e5a06916e654d31f5a1925cc
-_md5_=4f785d5720c78c7af334a7e65b9c87c1
diff --git a/metadata/md5-cache/app-benchmarks/Manifest.gz b/metadata/md5-cache/app-benchmarks/Manifest.gz
index 2bfb04aeb647..8816404c92b2 100644
--- a/metadata/md5-cache/app-benchmarks/Manifest.gz
+++ b/metadata/md5-cache/app-benchmarks/Manifest.gz
Binary files differ
diff --git a/metadata/md5-cache/app-benchmarks/filebench-1.4.9.1-r1 b/metadata/md5-cache/app-benchmarks/filebench-1.4.9.1-r1
deleted file mode 100644
index 1133ecafa119..000000000000
--- a/metadata/md5-cache/app-benchmarks/filebench-1.4.9.1-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-DEFINED_PHASES=configure prepare
-DEPEND=auto-completion? ( dev-libs/libtecla ) sys-devel/flex sys-devel/bison sys-devel/gnuconfig >=app-portage/elt-patches-20170815 || ( >=sys-devel/automake-1.16.5:1.16 ) >=sys-devel/autoconf-2.71-r5 >=sys-devel/libtool-2.4.7
-DESCRIPTION=Filebench - A Model Based File System Workload Generator
-EAPI=6
-HOMEPAGE=https://sourceforge.net/projects/filebench/
-INHERIT=autotools
-IUSE=auto-completion
-KEYWORDS=~amd64 ~riscv ~x86
-LICENSE=CDDL
-RDEPEND=auto-completion? ( dev-libs/libtecla )
-SLOT=0
-SRC_URI=mirror://sourceforge/filebench/filebench-1.4.9.1.tar.gz
-_eclasses_=autotools 6ae9a4347149b19a112caa1182d03bde eqawarn c9847c43b3253a276ae2eabddedab3d7 gnuconfig b6b3e92f8b8c996400074b5f61a59256 libtool 9d3a9a889a6fa62ae794f817c156491b multilib c19072c3cd7ac5cb21de013f7e9832e0 toolchain-funcs eed10cf5e5a06916e654d31f5a1925cc
-_md5_=005c407a64a6318ccdb52561d9ef9ac6
diff --git a/metadata/md5-cache/dev-db/Manifest.gz b/metadata/md5-cache/dev-db/Manifest.gz
index 1eb6e3ef891f..3d106748250f 100644
--- a/metadata/md5-cache/dev-db/Manifest.gz
+++ b/metadata/md5-cache/dev-db/Manifest.gz
Binary files differ
diff --git a/metadata/md5-cache/dev-db/mariadb-connector-c-3.1.13 b/metadata/md5-cache/dev-db/mariadb-connector-c-3.1.13
deleted file mode 100644
index 11f6493b6740..000000000000
--- a/metadata/md5-cache/dev-db/mariadb-connector-c-3.1.13
+++ /dev/null
@@ -1,16 +0,0 @@
-BDEPEND=>=dev-util/ninja-1.8.2 >=dev-util/cmake-3.20.5
-DEFINED_PHASES=compile configure install prepare test
-DEPEND=sys-libs/zlib:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] virtual/libiconv:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] curl? ( net-misc/curl:0=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) kerberos? ( || ( app-crypt/mit-krb5[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] app-crypt/heimdal[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) ) ssl? ( gnutls? ( >=net-libs/gnutls-3.3.24:0=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) !gnutls? ( dev-libs/openssl:0=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) )
-DESCRIPTION=C client library for MariaDB/MySQL
-EAPI=7
-HOMEPAGE=https://mariadb.org/
-INHERIT=cmake-multilib toolchain-funcs
-IUSE=+curl gnutls kerberos +ssl static-libs test abi_x86_32 abi_x86_64 abi_x86_x32 abi_mips_n32 abi_mips_n64 abi_mips_o32 abi_s390_32 abi_s390_64
-KEYWORDS=~alpha amd64 arm arm64 ~hppa ~ia64 ~ppc ppc64 ~riscv ~s390 x86
-LICENSE=LGPL-2.1
-RDEPEND=sys-libs/zlib:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] virtual/libiconv:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] curl? ( net-misc/curl:0=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) kerberos? ( || ( app-crypt/mit-krb5[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] app-crypt/heimdal[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) ) ssl? ( gnutls? ( >=net-libs/gnutls-3.3.24:0=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) !gnutls? ( dev-libs/openssl:0=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) )
-RESTRICT=!test? ( test )
-SLOT=0/3
-SRC_URI=https://downloads.mariadb.org/f/connector-c-3.1.13/mariadb-connector-c-3.1.13-src.tar.gz?serve -> mariadb-connector-c-3.1.13-src.tar.gz
-_eclasses_=cmake 0f2e0c197fad0312f3c4765c9cf36271 cmake-multilib 37d23064f303dcf23453353ab8c77059 flag-o-matic baa4d385108ac87993edac956a916a36 multibuild 30dbf3c5a31db09a19f31ad0a68f2405 multilib c19072c3cd7ac5cb21de013f7e9832e0 multilib-build e8aed98bd43dbd25694310a660ad562c multilib-minimal 4b0f1857965db8869a729948d5277e0b multiprocessing 30ead54fa2e2b5f9cd4e612ffc34d0fe ninja-utils 39e7a84b06eff4efd9f2e0c3d1668b98 out-of-source-utils 1a9007554652a6e627edbccb3c25a439 toolchain-funcs eed10cf5e5a06916e654d31f5a1925cc xdg-utils baea6080dd821f5562d715887954c9d3
-_md5_=cd43504bf3d59fc1c96282ccb84606e2
diff --git a/metadata/md5-cache/dev-db/mariadb-connector-c-3.2.5 b/metadata/md5-cache/dev-db/mariadb-connector-c-3.2.5
deleted file mode 100644
index 7a8d6388f1e9..000000000000
--- a/metadata/md5-cache/dev-db/mariadb-connector-c-3.2.5
+++ /dev/null
@@ -1,16 +0,0 @@
-BDEPEND=test? ( dev-db/mariadb[server] ) >=dev-util/ninja-1.8.2 >=dev-util/cmake-3.20.5
-DEFINED_PHASES=compile configure install prepare test
-DEPEND=sys-libs/zlib:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] virtual/libiconv:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] curl? ( net-misc/curl:0=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) kerberos? ( || ( app-crypt/mit-krb5[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] app-crypt/heimdal[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) ) ssl? ( gnutls? ( >=net-libs/gnutls-3.3.24:0=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) !gnutls? ( dev-libs/openssl:0=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) )
-DESCRIPTION=C client library for MariaDB/MySQL
-EAPI=8
-HOMEPAGE=https://mariadb.org/
-INHERIT=cmake-multilib toolchain-funcs
-IUSE=+curl gnutls kerberos +ssl static-libs test abi_x86_32 abi_x86_64 abi_x86_x32 abi_mips_n32 abi_mips_n64 abi_mips_o32 abi_s390_32 abi_s390_64
-KEYWORDS=~alpha amd64 arm arm64 ~hppa ~ia64 ~loong ~mips ~ppc ppc64 ~riscv ~s390 x86
-LICENSE=LGPL-2.1
-RDEPEND=sys-libs/zlib:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] virtual/libiconv:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] curl? ( net-misc/curl:0=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) kerberos? ( || ( app-crypt/mit-krb5[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] app-crypt/heimdal[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) ) ssl? ( gnutls? ( >=net-libs/gnutls-3.3.24:0=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) !gnutls? ( dev-libs/openssl:0=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) )
-RESTRICT=!test? ( test )
-SLOT=0/3
-SRC_URI=https://downloads.mariadb.com/Connectors/c/connector-c-3.2.5/mariadb-connector-c-3.2.5-src.tar.gz
-_eclasses_=cmake 0f2e0c197fad0312f3c4765c9cf36271 cmake-multilib 37d23064f303dcf23453353ab8c77059 flag-o-matic baa4d385108ac87993edac956a916a36 multibuild 30dbf3c5a31db09a19f31ad0a68f2405 multilib c19072c3cd7ac5cb21de013f7e9832e0 multilib-build e8aed98bd43dbd25694310a660ad562c multilib-minimal 4b0f1857965db8869a729948d5277e0b multiprocessing 30ead54fa2e2b5f9cd4e612ffc34d0fe ninja-utils 39e7a84b06eff4efd9f2e0c3d1668b98 out-of-source-utils 1a9007554652a6e627edbccb3c25a439 toolchain-funcs eed10cf5e5a06916e654d31f5a1925cc xdg-utils baea6080dd821f5562d715887954c9d3
-_md5_=1baef328667b75977f0996ab05ac8dc0
diff --git a/metadata/md5-cache/dev-db/mariadb-connector-odbc-3.1.14 b/metadata/md5-cache/dev-db/mariadb-connector-odbc-3.1.14
deleted file mode 100644
index b086c8936458..000000000000
--- a/metadata/md5-cache/dev-db/mariadb-connector-odbc-3.1.14
+++ /dev/null
@@ -1,15 +0,0 @@
-BDEPEND=>=dev-util/ninja-1.8.2 >=dev-util/cmake-3.20.5
-DEFINED_PHASES=compile config configure install postinst prepare test
-DEPEND==dev-db/mariadb-connector-c-3.1*:=[ssl?] dev-db/unixODBC
-DESCRIPTION=MariaDB Connector/ODBC
-EAPI=7
-HOMEPAGE=https://downloads.mariadb.org/connector-odbc/
-INHERIT=cmake-multilib flag-o-matic
-IUSE=ssl abi_x86_32 abi_x86_64 abi_x86_x32 abi_mips_n32 abi_mips_n64 abi_mips_o32 abi_s390_32 abi_s390_64
-KEYWORDS=amd64 x86
-LICENSE=LGPL-2.1
-RDEPEND==dev-db/mariadb-connector-c-3.1*:=[ssl?] dev-db/unixODBC
-SLOT=0/3.1
-SRC_URI=mirror://mariadb/connector-odbc-3.1.14/mariadb-connector-odbc-3.1.14-src.tar.gz
-_eclasses_=cmake 0f2e0c197fad0312f3c4765c9cf36271 cmake-multilib 37d23064f303dcf23453353ab8c77059 flag-o-matic baa4d385108ac87993edac956a916a36 multibuild 30dbf3c5a31db09a19f31ad0a68f2405 multilib c19072c3cd7ac5cb21de013f7e9832e0 multilib-build e8aed98bd43dbd25694310a660ad562c multilib-minimal 4b0f1857965db8869a729948d5277e0b multiprocessing 30ead54fa2e2b5f9cd4e612ffc34d0fe ninja-utils 39e7a84b06eff4efd9f2e0c3d1668b98 out-of-source-utils 1a9007554652a6e627edbccb3c25a439 toolchain-funcs eed10cf5e5a06916e654d31f5a1925cc xdg-utils baea6080dd821f5562d715887954c9d3
-_md5_=ec24349064cc495c50cd85b53d749641
diff --git a/metadata/md5-cache/dev-db/mysql-connector-c-8.0.27-r1 b/metadata/md5-cache/dev-db/mysql-connector-c-8.0.27-r1
deleted file mode 100644
index 2a0d5523dab1..000000000000
--- a/metadata/md5-cache/dev-db/mysql-connector-c-8.0.27-r1
+++ /dev/null
@@ -1,15 +0,0 @@
-BDEPEND=>=dev-util/ninja-1.8.2 >=dev-util/cmake-3.20.5
-DEFINED_PHASES=compile configure install prepare test
-DEPEND=>=app-arch/lz4-0_p131:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] app-arch/zstd:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] sys-libs/zlib:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ldap? ( dev-libs/cyrus-sasl:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) dev-libs/openssl:0=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?]
-DESCRIPTION=C client library for MariaDB/MySQL
-EAPI=7
-HOMEPAGE=https://dev.mysql.com/downloads/
-INHERIT=cmake-multilib flag-o-matic
-IUSE=ldap static-libs abi_x86_32 abi_x86_64 abi_x86_x32 abi_mips_n32 abi_mips_n64 abi_mips_o32 abi_s390_32 abi_s390_64
-KEYWORDS=~alpha amd64 arm arm64 ~hppa ~ia64 ~loong ~mips ppc ppc64 ~riscv ~s390 sparc x86
-LICENSE=GPL-2
-RDEPEND=>=app-arch/lz4-0_p131:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] app-arch/zstd:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] sys-libs/zlib:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ldap? ( dev-libs/cyrus-sasl:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) dev-libs/openssl:0=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] !<dev-db/mysql-5.6.45-r1 !=dev-db/mysql-5.7.23* !=dev-db/mysql-5.7.24* !=dev-db/mysql-5.7.25* !=dev-db/mysql-5.7.26-r0 !=dev-db/mysql-5.7.27-r0 !<dev-db/percona-server-5.7.26.29-r1
-SLOT=0/21
-SRC_URI=https://dev.mysql.com/get/Downloads/MySQL-8.0/mysql-boost-8.0.27.tar.gz
-_eclasses_=cmake 0f2e0c197fad0312f3c4765c9cf36271 cmake-multilib 37d23064f303dcf23453353ab8c77059 flag-o-matic baa4d385108ac87993edac956a916a36 multibuild 30dbf3c5a31db09a19f31ad0a68f2405 multilib c19072c3cd7ac5cb21de013f7e9832e0 multilib-build e8aed98bd43dbd25694310a660ad562c multilib-minimal 4b0f1857965db8869a729948d5277e0b multiprocessing 30ead54fa2e2b5f9cd4e612ffc34d0fe ninja-utils 39e7a84b06eff4efd9f2e0c3d1668b98 out-of-source-utils 1a9007554652a6e627edbccb3c25a439 toolchain-funcs eed10cf5e5a06916e654d31f5a1925cc xdg-utils baea6080dd821f5562d715887954c9d3
-_md5_=01bad4ee46fb6d25301c3d8ad073224a
diff --git a/metadata/md5-cache/dev-db/mysql-connector-c-8.0.31 b/metadata/md5-cache/dev-db/mysql-connector-c-8.0.31
deleted file mode 100644
index 540cfd204593..000000000000
--- a/metadata/md5-cache/dev-db/mysql-connector-c-8.0.31
+++ /dev/null
@@ -1,15 +0,0 @@
-BDEPEND=>=dev-util/ninja-1.8.2 >=dev-util/cmake-3.20.5
-DEFINED_PHASES=compile configure install prepare test
-DEPEND=>=app-arch/lz4-0_p131:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] app-arch/zstd:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] sys-libs/zlib:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ldap? ( dev-libs/cyrus-sasl:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) dev-libs/openssl:0=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?]
-DESCRIPTION=C client library for MariaDB/MySQL
-EAPI=7
-HOMEPAGE=https://dev.mysql.com/downloads/
-INHERIT=cmake-multilib flag-o-matic
-IUSE=ldap static-libs abi_x86_32 abi_x86_64 abi_x86_x32 abi_mips_n32 abi_mips_n64 abi_mips_o32 abi_s390_32 abi_s390_64
-KEYWORDS=~alpha amd64 arm arm64 ~hppa ~ia64 ~loong ~mips ppc ppc64 ~riscv ~s390 sparc x86
-LICENSE=GPL-2
-RDEPEND=>=app-arch/lz4-0_p131:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] app-arch/zstd:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] sys-libs/zlib:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ldap? ( dev-libs/cyrus-sasl:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) dev-libs/openssl:0=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] !<dev-db/mysql-5.6.45-r1 !=dev-db/mysql-5.7.23* !=dev-db/mysql-5.7.24* !=dev-db/mysql-5.7.25* !=dev-db/mysql-5.7.26-r0 !=dev-db/mysql-5.7.27-r0 !<dev-db/percona-server-5.7.26.29-r1
-SLOT=0/21
-SRC_URI=https://dev.mysql.com/get/Downloads/MySQL-8.0/mysql-boost-8.0.31.tar.gz
-_eclasses_=cmake 0f2e0c197fad0312f3c4765c9cf36271 cmake-multilib 37d23064f303dcf23453353ab8c77059 flag-o-matic baa4d385108ac87993edac956a916a36 multibuild 30dbf3c5a31db09a19f31ad0a68f2405 multilib c19072c3cd7ac5cb21de013f7e9832e0 multilib-build e8aed98bd43dbd25694310a660ad562c multilib-minimal 4b0f1857965db8869a729948d5277e0b multiprocessing 30ead54fa2e2b5f9cd4e612ffc34d0fe ninja-utils 39e7a84b06eff4efd9f2e0c3d1668b98 out-of-source-utils 1a9007554652a6e627edbccb3c25a439 toolchain-funcs eed10cf5e5a06916e654d31f5a1925cc xdg-utils baea6080dd821f5562d715887954c9d3
-_md5_=a7f20d5edc9ed67d0a89ba8fb4203e04
diff --git a/metadata/md5-cache/dev-embedded/Manifest.gz b/metadata/md5-cache/dev-embedded/Manifest.gz
index c8e4fd586b94..8918fc347eaa 100644
--- a/metadata/md5-cache/dev-embedded/Manifest.gz
+++ b/metadata/md5-cache/dev-embedded/Manifest.gz
Binary files differ
diff --git a/metadata/md5-cache/dev-embedded/sdcc-4.3.0-r1 b/metadata/md5-cache/dev-embedded/sdcc-4.3.0-r1
new file mode 100644
index 000000000000..7e3d9d05a90c
--- /dev/null
+++ b/metadata/md5-cache/dev-embedded/sdcc-4.3.0-r1
@@ -0,0 +1,15 @@
+BDEPEND=sys-devel/gnuconfig >=app-portage/elt-patches-20170815 || ( >=sys-devel/automake-1.16.5:1.16 ) >=sys-devel/autoconf-2.71-r5 >=sys-devel/libtool-2.4.7
+DEFINED_PHASES=compile configure install prepare
+DEPEND=dev-libs/boost:= sys-libs/zlib:= pic14? ( >=dev-embedded/gputils-0.13.7 ) pic16? ( >=dev-embedded/gputils-0.13.7 ) boehm-gc? ( dev-libs/boehm-gc:= ) sdcdb? ( sys-libs/readline:0= ) ucsim? ( sys-libs/ncurses:= ) dev-util/gperf
+DESCRIPTION=Small device C compiler (for various microprocessors)
+EAPI=8
+HOMEPAGE=https://sdcc.sourceforge.net/
+INHERIT=autotools
+IUSE=mcs51 z80 z180 r2k r2ka r3ka sm83 tlcs90 ez80-z80 z80n ds390 ds400 pic14 pic16 hc08 s08 stm8 pdk13 pdk14 pdk15 pdk16 mos6502 mos65c02 +boehm-gc device-lib doc non-free packihx sdcdb +sdcpp ucsim
+KEYWORDS=~amd64 ~x86
+LICENSE=GPL-2 ZLIB non-free? ( MicroChip-SDCC ) packihx? ( public-domain )
+RDEPEND=dev-libs/boost:= sys-libs/zlib:= pic14? ( >=dev-embedded/gputils-0.13.7 ) pic16? ( >=dev-embedded/gputils-0.13.7 ) boehm-gc? ( dev-libs/boehm-gc:= ) sdcdb? ( sys-libs/readline:0= ) ucsim? ( sys-libs/ncurses:= )
+SLOT=0
+SRC_URI=https://downloads.sourceforge.net/project/sdcc/sdcc/4.3.0/sdcc-src-4.3.0.tar.bz2 doc? ( https://downloads.sourceforge.net/project/sdcc/sdcc-doc/4.3.0/sdcc-doc-4.3.0.tar.bz2 )
+_eclasses_=autotools 6ae9a4347149b19a112caa1182d03bde gnuconfig b6b3e92f8b8c996400074b5f61a59256 libtool 9d3a9a889a6fa62ae794f817c156491b multilib c19072c3cd7ac5cb21de013f7e9832e0 toolchain-funcs eed10cf5e5a06916e654d31f5a1925cc
+_md5_=fc1738d55c27fdcb265c1275f0d30b69
diff --git a/metadata/md5-cache/dev-java/Manifest.gz b/metadata/md5-cache/dev-java/Manifest.gz
index ee39bd13ec24..4bebd55b10ea 100644
--- a/metadata/md5-cache/dev-java/Manifest.gz
+++ b/metadata/md5-cache/dev-java/Manifest.gz
Binary files differ
diff --git a/metadata/md5-cache/dev-java/java-config-2.3.2 b/metadata/md5-cache/dev-java/java-config-2.3.2
index f8aa4efd4b52..176c00ed4288 100644
--- a/metadata/md5-cache/dev-java/java-config-2.3.2
+++ b/metadata/md5-cache/dev-java/java-config-2.3.2
@@ -1,17 +1,17 @@
-BDEPEND=python_targets_python3_10? ( dev-lang/python:3.10 ) python_targets_python3_11? ( dev-lang/python:3.11 ) >=dev-python/gpep517-15[python_targets_python3_10(-)?,python_targets_python3_11(-)?] >=dev-python/setuptools-67.8.0-r1[python_targets_python3_10(-)?,python_targets_python3_11(-)?]
+BDEPEND=python_targets_python3_10? ( dev-lang/python:3.10 ) python_targets_python3_11? ( dev-lang/python:3.11 ) python_targets_python3_12? ( dev-lang/python:3.12 ) >=dev-python/gpep517-15[python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?] >=dev-python/setuptools-67.8.0-r1[python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?]
DEFINED_PHASES=compile configure install prepare test
-DEPEND=test? ( sys-apps/portage[python_targets_python3_10(-)?,python_targets_python3_11(-)?] )
+DEPEND=test? ( sys-apps/portage[python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?] )
DESCRIPTION=Java environment configuration query tool
EAPI=8
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:Java
INHERIT=distutils-r1 prefix
-IUSE=test python_targets_python3_10 python_targets_python3_11
+IUSE=test python_targets_python3_10 python_targets_python3_11 python_targets_python3_12
KEYWORDS=~amd64 ~arm ~arm64 ~ppc64 ~riscv ~x86 ~amd64-linux ~x86-linux ~ppc-macos ~x64-macos ~x64-solaris
LICENSE=GPL-2
-RDEPEND=sys-apps/baselayout-java sys-apps/portage[python_targets_python3_10(-)?,python_targets_python3_11(-)?] python_targets_python3_10? ( dev-lang/python:3.10 ) python_targets_python3_11? ( dev-lang/python:3.11 )
-REQUIRED_USE=|| ( python_targets_python3_10 python_targets_python3_11 )
+RDEPEND=sys-apps/baselayout-java sys-apps/portage[python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?] python_targets_python3_10? ( dev-lang/python:3.10 ) python_targets_python3_11? ( dev-lang/python:3.11 ) python_targets_python3_12? ( dev-lang/python:3.12 )
+REQUIRED_USE=|| ( python_targets_python3_10 python_targets_python3_11 python_targets_python3_12 )
RESTRICT=!test? ( test )
SLOT=2
SRC_URI=https://gitweb.gentoo.org/proj/java-config.git/snapshot/java-config-2.3.2.tar.gz
_eclasses_=distutils-r1 e77a62f5bbafca793544392d5e41affb flag-o-matic baa4d385108ac87993edac956a916a36 multibuild 30dbf3c5a31db09a19f31ad0a68f2405 multilib c19072c3cd7ac5cb21de013f7e9832e0 multiprocessing 30ead54fa2e2b5f9cd4e612ffc34d0fe ninja-utils 39e7a84b06eff4efd9f2e0c3d1668b98 out-of-source-utils 1a9007554652a6e627edbccb3c25a439 prefix eab3c99d77fe00506c109c8a736186f7 python-r1 8a28fa6d3e3bc96ff8a7eff2badbe71f python-utils-r1 30999b80ec1fe0b4af340ae819375346 toolchain-funcs eed10cf5e5a06916e654d31f5a1925cc
-_md5_=5a08b1efc576327b0cecaf2173adad8c
+_md5_=0033a8a74758c7d1e364fbc141e46db0
diff --git a/metadata/md5-cache/dev-java/java-config-9999 b/metadata/md5-cache/dev-java/java-config-9999
index f24d072b9ac2..3c612e9f1057 100644
--- a/metadata/md5-cache/dev-java/java-config-9999
+++ b/metadata/md5-cache/dev-java/java-config-9999
@@ -1,16 +1,16 @@
-BDEPEND=python_targets_python3_10? ( dev-lang/python:3.10 ) python_targets_python3_11? ( dev-lang/python:3.11 ) >=dev-python/gpep517-15[python_targets_python3_10(-)?,python_targets_python3_11(-)?] >=dev-python/setuptools-67.8.0-r1[python_targets_python3_10(-)?,python_targets_python3_11(-)?] >=dev-vcs/git-1.8.2.1[curl]
+BDEPEND=python_targets_python3_10? ( dev-lang/python:3.10 ) python_targets_python3_11? ( dev-lang/python:3.11 ) python_targets_python3_12? ( dev-lang/python:3.12 ) >=dev-python/gpep517-15[python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?] >=dev-python/setuptools-67.8.0-r1[python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?] >=dev-vcs/git-1.8.2.1[curl]
DEFINED_PHASES=compile configure install prepare test unpack
-DEPEND=test? ( sys-apps/portage[python_targets_python3_10(-)?,python_targets_python3_11(-)?] )
+DEPEND=test? ( sys-apps/portage[python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?] )
DESCRIPTION=Java environment configuration query tool
EAPI=8
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:Java
INHERIT=distutils-r1 prefix git-r3
-IUSE=test python_targets_python3_10 python_targets_python3_11
+IUSE=test python_targets_python3_10 python_targets_python3_11 python_targets_python3_12
LICENSE=GPL-2
PROPERTIES=live
-RDEPEND=sys-apps/baselayout-java sys-apps/portage[python_targets_python3_10(-)?,python_targets_python3_11(-)?] python_targets_python3_10? ( dev-lang/python:3.10 ) python_targets_python3_11? ( dev-lang/python:3.11 )
-REQUIRED_USE=|| ( python_targets_python3_10 python_targets_python3_11 )
+RDEPEND=sys-apps/baselayout-java sys-apps/portage[python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?] python_targets_python3_10? ( dev-lang/python:3.10 ) python_targets_python3_11? ( dev-lang/python:3.11 ) python_targets_python3_12? ( dev-lang/python:3.12 )
+REQUIRED_USE=|| ( python_targets_python3_10 python_targets_python3_11 python_targets_python3_12 )
RESTRICT=!test? ( test )
SLOT=2
_eclasses_=distutils-r1 e77a62f5bbafca793544392d5e41affb flag-o-matic baa4d385108ac87993edac956a916a36 git-r3 5133e393e8717a3a093660f990801dc1 multibuild 30dbf3c5a31db09a19f31ad0a68f2405 multilib c19072c3cd7ac5cb21de013f7e9832e0 multiprocessing 30ead54fa2e2b5f9cd4e612ffc34d0fe ninja-utils 39e7a84b06eff4efd9f2e0c3d1668b98 out-of-source-utils 1a9007554652a6e627edbccb3c25a439 prefix eab3c99d77fe00506c109c8a736186f7 python-r1 8a28fa6d3e3bc96ff8a7eff2badbe71f python-utils-r1 30999b80ec1fe0b4af340ae819375346 toolchain-funcs eed10cf5e5a06916e654d31f5a1925cc
-_md5_=3b9b8a29625d511cdd4c419a0444bf1e
+_md5_=93043b1772f49638ec6ea097fb65ea8a
diff --git a/metadata/md5-cache/dev-lang/Manifest.gz b/metadata/md5-cache/dev-lang/Manifest.gz
index 13f6a5d26ee0..65826b319c51 100644
--- a/metadata/md5-cache/dev-lang/Manifest.gz
+++ b/metadata/md5-cache/dev-lang/Manifest.gz
Binary files differ
diff --git a/metadata/md5-cache/dev-lang/julia-bin-1.9.4 b/metadata/md5-cache/dev-lang/julia-bin-1.9.4
new file mode 100644
index 000000000000..c04247e47092
--- /dev/null
+++ b/metadata/md5-cache/dev-lang/julia-bin-1.9.4
@@ -0,0 +1,12 @@
+DEFINED_PHASES=install
+DEPEND=app-arch/p7zip
+DESCRIPTION=High-performance programming language for technical computing
+EAPI=8
+HOMEPAGE=https://julialang.org/
+KEYWORDS=-* ~amd64 ~arm64 ~x86
+LICENSE=MIT
+RDEPEND=app-arch/p7zip
+RESTRICT=strip
+SLOT=1.9
+SRC_URI=x86? ( https://julialang-s3.julialang.org/bin/linux/x86/1.9/julia-1.9.4-linux-i686.tar.gz ) amd64? ( elibc_glibc? ( https://julialang-s3.julialang.org/bin/linux/x64/1.9/julia-1.9.4-linux-x86_64.tar.gz ) elibc_musl? ( https://julialang-s3.julialang.org/bin/musl/x64/1.9/julia-1.9.4-musl-x86_64.tar.gz ) ) arm64? ( https://julialang-s3.julialang.org/bin/linux/aarch64/1.9/julia-1.9.4-linux-aarch64.tar.gz )
+_md5_=ea4405df3bf57418455230fb98df4e52
diff --git a/metadata/md5-cache/dev-libs/Manifest.gz b/metadata/md5-cache/dev-libs/Manifest.gz
index 9667ef8c7765..4e240c8396b8 100644
--- a/metadata/md5-cache/dev-libs/Manifest.gz
+++ b/metadata/md5-cache/dev-libs/Manifest.gz
Binary files differ
diff --git a/metadata/md5-cache/dev-libs/libclc-17.0.5 b/metadata/md5-cache/dev-libs/libclc-17.0.5
new file mode 100644
index 000000000000..633ac5f6a2b2
--- /dev/null
+++ b/metadata/md5-cache/dev-libs/libclc-17.0.5
@@ -0,0 +1,14 @@
+BDEPEND=|| ( dev-lang/python:3.12 dev-lang/python:3.11 dev-lang/python:3.10 ) || ( ( sys-devel/clang:17 spirv? ( dev-util/spirv-llvm-translator:17 ) ) ( sys-devel/clang:16 spirv? ( dev-util/spirv-llvm-translator:16 ) ) ( sys-devel/clang:15 spirv? ( dev-util/spirv-llvm-translator:15 ) ) ( sys-devel/clang:14 spirv? ( dev-util/spirv-llvm-translator:14 ) ) ( sys-devel/clang:13 spirv? ( dev-util/spirv-llvm-translator:13 ) ) ) verify-sig? ( >=sec-keys/openpgp-keys-llvm-16.0.4 ) >=dev-util/ninja-1.8.2 >=dev-util/cmake-3.20.5 verify-sig? ( app-crypt/gnupg >=app-portage/gemato-16 )
+DEFINED_PHASES=compile configure install prepare setup test unpack
+DEPEND=!!sys-devel/llvm:0
+DESCRIPTION=OpenCL C library
+EAPI=8
+HOMEPAGE=https://libclc.llvm.org/
+INHERIT=cmake llvm llvm.org python-any-r1
+IUSE=+spirv video_cards_nvidia video_cards_r600 video_cards_radeonsi verify-sig
+KEYWORDS=~amd64 ~riscv ~x86
+LICENSE=Apache-2.0-with-LLVM-exceptions || ( MIT BSD )
+SLOT=0
+SRC_URI=https://github.com/llvm/llvm-project/releases/download/llvmorg-17.0.5/llvm-project-17.0.5.src.tar.xz verify-sig? ( https://github.com/llvm/llvm-project/releases/download/llvmorg-17.0.5/llvm-project-17.0.5.src.tar.xz.sig )
+_eclasses_=cmake 0f2e0c197fad0312f3c4765c9cf36271 flag-o-matic baa4d385108ac87993edac956a916a36 llvm 2e1701c714b75feb512bffdecd3fe7d0 llvm.org 83852d57dfee94a75720041776bffa7d multilib c19072c3cd7ac5cb21de013f7e9832e0 multiprocessing 30ead54fa2e2b5f9cd4e612ffc34d0fe ninja-utils 39e7a84b06eff4efd9f2e0c3d1668b98 python-any-r1 f5169813d1619761b459800587005fd2 python-utils-r1 30999b80ec1fe0b4af340ae819375346 toolchain-funcs eed10cf5e5a06916e654d31f5a1925cc verify-sig 798e0173d334021f14ba78a786c37059 xdg-utils baea6080dd821f5562d715887954c9d3
+_md5_=ceacfc287a384d3743bea44709d83c62
diff --git a/metadata/md5-cache/dev-libs/libnop-2021.11.03 b/metadata/md5-cache/dev-libs/libnop-2021.11.03
index baa5665ade98..8ac6152a132d 100644
--- a/metadata/md5-cache/dev-libs/libnop-2021.11.03
+++ b/metadata/md5-cache/dev-libs/libnop-2021.11.03
@@ -9,4 +9,4 @@ LICENSE=Apache-2.0
RESTRICT=!test? ( test )
SLOT=0
SRC_URI=https://github.com/google/libnop/archive/35e800d81f28c632956c5a592e3cbe8085ecd430.tar.gz -> libnop-2021.11.03.tar.gz
-_md5_=808c84979868807784990f67778143d1
+_md5_=77914d8c7f1a3c7d2ceb97c1eeb712d1
diff --git a/metadata/md5-cache/dev-ml/Manifest.gz b/metadata/md5-cache/dev-ml/Manifest.gz
index 57c81cffa7df..95d241022435 100644
--- a/metadata/md5-cache/dev-ml/Manifest.gz
+++ b/metadata/md5-cache/dev-ml/Manifest.gz
Binary files differ
diff --git a/metadata/md5-cache/dev-ml/llvm-ocaml-17.0.5 b/metadata/md5-cache/dev-ml/llvm-ocaml-17.0.5
new file mode 100644
index 000000000000..f1eca8f7f260
--- /dev/null
+++ b/metadata/md5-cache/dev-ml/llvm-ocaml-17.0.5
@@ -0,0 +1,17 @@
+BDEPEND=|| ( dev-lang/python:3.12 dev-lang/python:3.11 dev-lang/python:3.10 ) dev-lang/perl dev-ml/findlib >=dev-util/cmake-3.16 verify-sig? ( >=sec-keys/openpgp-keys-llvm-16.0.4 ) >=dev-util/ninja-1.8.2 >=dev-util/cmake-3.20.5 verify-sig? ( app-crypt/gnupg >=app-portage/gemato-16 )
+DEFINED_PHASES=compile configure install prepare setup test unpack
+DEPEND=>=dev-lang/ocaml-4.00.0:0= dev-ml/ocaml-ctypes:= ~sys-devel/llvm-17.0.5:=[debug?] !sys-devel/llvm[ocaml(-)] llvm_targets_AArch64? ( ~sys-devel/llvm-17.0.5[llvm_targets_AArch64] ) llvm_targets_AMDGPU? ( ~sys-devel/llvm-17.0.5[llvm_targets_AMDGPU] ) llvm_targets_ARM? ( ~sys-devel/llvm-17.0.5[llvm_targets_ARM] ) llvm_targets_AVR? ( ~sys-devel/llvm-17.0.5[llvm_targets_AVR] ) llvm_targets_BPF? ( ~sys-devel/llvm-17.0.5[llvm_targets_BPF] ) llvm_targets_Hexagon? ( ~sys-devel/llvm-17.0.5[llvm_targets_Hexagon] ) llvm_targets_Lanai? ( ~sys-devel/llvm-17.0.5[llvm_targets_Lanai] ) llvm_targets_LoongArch? ( ~sys-devel/llvm-17.0.5[llvm_targets_LoongArch] ) llvm_targets_Mips? ( ~sys-devel/llvm-17.0.5[llvm_targets_Mips] ) llvm_targets_MSP430? ( ~sys-devel/llvm-17.0.5[llvm_targets_MSP430] ) llvm_targets_NVPTX? ( ~sys-devel/llvm-17.0.5[llvm_targets_NVPTX] ) llvm_targets_PowerPC? ( ~sys-devel/llvm-17.0.5[llvm_targets_PowerPC] ) llvm_targets_RISCV? ( ~sys-devel/llvm-17.0.5[llvm_targets_RISCV] ) llvm_targets_Sparc? ( ~sys-devel/llvm-17.0.5[llvm_targets_Sparc] ) llvm_targets_SystemZ? ( ~sys-devel/llvm-17.0.5[llvm_targets_SystemZ] ) llvm_targets_VE? ( ~sys-devel/llvm-17.0.5[llvm_targets_VE] ) llvm_targets_WebAssembly? ( ~sys-devel/llvm-17.0.5[llvm_targets_WebAssembly] ) llvm_targets_X86? ( ~sys-devel/llvm-17.0.5[llvm_targets_X86] ) llvm_targets_XCore? ( ~sys-devel/llvm-17.0.5[llvm_targets_XCore] ) llvm_targets_ARC? ( ~sys-devel/llvm-17.0.5[llvm_targets_ARC] ) llvm_targets_CSKY? ( ~sys-devel/llvm-17.0.5[llvm_targets_CSKY] ) llvm_targets_DirectX? ( ~sys-devel/llvm-17.0.5[llvm_targets_DirectX] ) llvm_targets_M68k? ( ~sys-devel/llvm-17.0.5[llvm_targets_M68k] ) llvm_targets_SPIRV? ( ~sys-devel/llvm-17.0.5[llvm_targets_SPIRV] ) llvm_targets_Xtensa? ( ~sys-devel/llvm-17.0.5[llvm_targets_Xtensa] ) !!sys-devel/llvm:0
+DESCRIPTION=OCaml bindings for LLVM
+EAPI=8
+HOMEPAGE=https://llvm.org/
+INHERIT=cmake llvm llvm.org python-any-r1
+IUSE=debug test llvm_targets_AArch64 llvm_targets_AMDGPU llvm_targets_ARM llvm_targets_AVR llvm_targets_BPF llvm_targets_Hexagon llvm_targets_Lanai llvm_targets_LoongArch llvm_targets_Mips llvm_targets_MSP430 llvm_targets_NVPTX llvm_targets_PowerPC llvm_targets_RISCV llvm_targets_Sparc llvm_targets_SystemZ llvm_targets_VE llvm_targets_WebAssembly llvm_targets_X86 llvm_targets_XCore llvm_targets_ARC llvm_targets_CSKY llvm_targets_DirectX llvm_targets_M68k llvm_targets_SPIRV llvm_targets_Xtensa verify-sig
+KEYWORDS=~amd64 ~arm ~x86
+LICENSE=Apache-2.0-with-LLVM-exceptions UoI-NCSA
+RDEPEND=>=dev-lang/ocaml-4.00.0:0= dev-ml/ocaml-ctypes:= ~sys-devel/llvm-17.0.5:=[debug?] !sys-devel/llvm[ocaml(-)] llvm_targets_AArch64? ( ~sys-devel/llvm-17.0.5[llvm_targets_AArch64] ) llvm_targets_AMDGPU? ( ~sys-devel/llvm-17.0.5[llvm_targets_AMDGPU] ) llvm_targets_ARM? ( ~sys-devel/llvm-17.0.5[llvm_targets_ARM] ) llvm_targets_AVR? ( ~sys-devel/llvm-17.0.5[llvm_targets_AVR] ) llvm_targets_BPF? ( ~sys-devel/llvm-17.0.5[llvm_targets_BPF] ) llvm_targets_Hexagon? ( ~sys-devel/llvm-17.0.5[llvm_targets_Hexagon] ) llvm_targets_Lanai? ( ~sys-devel/llvm-17.0.5[llvm_targets_Lanai] ) llvm_targets_LoongArch? ( ~sys-devel/llvm-17.0.5[llvm_targets_LoongArch] ) llvm_targets_Mips? ( ~sys-devel/llvm-17.0.5[llvm_targets_Mips] ) llvm_targets_MSP430? ( ~sys-devel/llvm-17.0.5[llvm_targets_MSP430] ) llvm_targets_NVPTX? ( ~sys-devel/llvm-17.0.5[llvm_targets_NVPTX] ) llvm_targets_PowerPC? ( ~sys-devel/llvm-17.0.5[llvm_targets_PowerPC] ) llvm_targets_RISCV? ( ~sys-devel/llvm-17.0.5[llvm_targets_RISCV] ) llvm_targets_Sparc? ( ~sys-devel/llvm-17.0.5[llvm_targets_Sparc] ) llvm_targets_SystemZ? ( ~sys-devel/llvm-17.0.5[llvm_targets_SystemZ] ) llvm_targets_VE? ( ~sys-devel/llvm-17.0.5[llvm_targets_VE] ) llvm_targets_WebAssembly? ( ~sys-devel/llvm-17.0.5[llvm_targets_WebAssembly] ) llvm_targets_X86? ( ~sys-devel/llvm-17.0.5[llvm_targets_X86] ) llvm_targets_XCore? ( ~sys-devel/llvm-17.0.5[llvm_targets_XCore] ) llvm_targets_ARC? ( ~sys-devel/llvm-17.0.5[llvm_targets_ARC] ) llvm_targets_CSKY? ( ~sys-devel/llvm-17.0.5[llvm_targets_CSKY] ) llvm_targets_DirectX? ( ~sys-devel/llvm-17.0.5[llvm_targets_DirectX] ) llvm_targets_M68k? ( ~sys-devel/llvm-17.0.5[llvm_targets_M68k] ) llvm_targets_SPIRV? ( ~sys-devel/llvm-17.0.5[llvm_targets_SPIRV] ) llvm_targets_Xtensa? ( ~sys-devel/llvm-17.0.5[llvm_targets_Xtensa] )
+REQUIRED_USE=|| ( llvm_targets_AArch64 llvm_targets_AMDGPU llvm_targets_ARM llvm_targets_AVR llvm_targets_BPF llvm_targets_Hexagon llvm_targets_Lanai llvm_targets_LoongArch llvm_targets_Mips llvm_targets_MSP430 llvm_targets_NVPTX llvm_targets_PowerPC llvm_targets_RISCV llvm_targets_Sparc llvm_targets_SystemZ llvm_targets_VE llvm_targets_WebAssembly llvm_targets_X86 llvm_targets_XCore llvm_targets_ARC llvm_targets_CSKY llvm_targets_DirectX llvm_targets_M68k llvm_targets_SPIRV llvm_targets_Xtensa )
+RESTRICT=!test? ( test )
+SLOT=0/17.0.5
+SRC_URI=https://github.com/llvm/llvm-project/releases/download/llvmorg-17.0.5/llvm-project-17.0.5.src.tar.xz verify-sig? ( https://github.com/llvm/llvm-project/releases/download/llvmorg-17.0.5/llvm-project-17.0.5.src.tar.xz.sig )
+_eclasses_=cmake 0f2e0c197fad0312f3c4765c9cf36271 flag-o-matic baa4d385108ac87993edac956a916a36 llvm 2e1701c714b75feb512bffdecd3fe7d0 llvm.org 83852d57dfee94a75720041776bffa7d multilib c19072c3cd7ac5cb21de013f7e9832e0 multiprocessing 30ead54fa2e2b5f9cd4e612ffc34d0fe ninja-utils 39e7a84b06eff4efd9f2e0c3d1668b98 python-any-r1 f5169813d1619761b459800587005fd2 python-utils-r1 30999b80ec1fe0b4af340ae819375346 toolchain-funcs eed10cf5e5a06916e654d31f5a1925cc verify-sig 798e0173d334021f14ba78a786c37059 xdg-utils baea6080dd821f5562d715887954c9d3
+_md5_=c02be85fe4a42bdff237e09f6f02b9cb
diff --git a/metadata/md5-cache/dev-python/Faker-20.0.3 b/metadata/md5-cache/dev-python/Faker-20.0.3
new file mode 100644
index 000000000000..f5f43b4bd68a
--- /dev/null
+++ b/metadata/md5-cache/dev-python/Faker-20.0.3
@@ -0,0 +1,16 @@
+BDEPEND=test? ( dev-python/freezegun[python_targets_pypy3(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?] dev-python/pillow[python_targets_pypy3(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?,tiff] dev-python/validators[python_targets_pypy3(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?] ) test? ( >=dev-python/python-dateutil-2.4.2[python_targets_pypy3(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?] !dev-ruby/faker >=dev-python/pytest-7.3.1[python_targets_pypy3(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?] ) python_targets_pypy3? ( dev-python/pypy3:= ) python_targets_python3_10? ( dev-lang/python:3.10 ) python_targets_python3_11? ( dev-lang/python:3.11 ) python_targets_python3_12? ( dev-lang/python:3.12 ) >=dev-python/gpep517-15[python_targets_pypy3(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?] >=dev-python/setuptools-67.8.0-r1[python_targets_pypy3(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?]
+DEFINED_PHASES=compile configure install prepare test
+DESCRIPTION=A Python package that generates fake data for you
+EAPI=8
+HOMEPAGE=https://github.com/joke2k/faker/ https://pypi.org/project/Faker/
+INHERIT=distutils-r1 pypi
+IUSE=test python_targets_pypy3 python_targets_python3_10 python_targets_python3_11 python_targets_python3_12
+KEYWORDS=~amd64 ~arm ~arm64 ~loong ~ppc ~ppc64 ~s390 ~sparc ~x86
+LICENSE=MIT
+RDEPEND=>=dev-python/python-dateutil-2.4.2[python_targets_pypy3(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?] !dev-ruby/faker python_targets_pypy3? ( dev-python/pypy3:= ) python_targets_python3_10? ( dev-lang/python:3.10 ) python_targets_python3_11? ( dev-lang/python:3.11 ) python_targets_python3_12? ( dev-lang/python:3.12 )
+REQUIRED_USE=|| ( python_targets_pypy3 python_targets_python3_10 python_targets_python3_11 python_targets_python3_12 )
+RESTRICT=!test? ( test )
+SLOT=0
+SRC_URI=https://files.pythonhosted.org/packages/source/F/Faker/Faker-20.0.3.tar.gz
+_eclasses_=distutils-r1 e77a62f5bbafca793544392d5e41affb flag-o-matic baa4d385108ac87993edac956a916a36 multibuild 30dbf3c5a31db09a19f31ad0a68f2405 multilib c19072c3cd7ac5cb21de013f7e9832e0 multiprocessing 30ead54fa2e2b5f9cd4e612ffc34d0fe ninja-utils 39e7a84b06eff4efd9f2e0c3d1668b98 out-of-source-utils 1a9007554652a6e627edbccb3c25a439 pypi 2eecb475512bc76e5ea9192a681b9e6b python-r1 8a28fa6d3e3bc96ff8a7eff2badbe71f python-utils-r1 30999b80ec1fe0b4af340ae819375346 toolchain-funcs eed10cf5e5a06916e654d31f5a1925cc
+_md5_=fc2e6b2bc24061b98ad4b7ff35e22ff0
diff --git a/metadata/md5-cache/dev-python/Manifest.gz b/metadata/md5-cache/dev-python/Manifest.gz
index fa67fb94d7e3..72602c01a9d2 100644
--- a/metadata/md5-cache/dev-python/Manifest.gz
+++ b/metadata/md5-cache/dev-python/Manifest.gz
Binary files differ
diff --git a/metadata/md5-cache/dev-python/clang-python-17.0.5 b/metadata/md5-cache/dev-python/clang-python-17.0.5
new file mode 100644
index 000000000000..bf56a733ac6e
--- /dev/null
+++ b/metadata/md5-cache/dev-python/clang-python-17.0.5
@@ -0,0 +1,17 @@
+BDEPEND=python_targets_python3_10? ( dev-lang/python:3.10 ) python_targets_python3_11? ( dev-lang/python:3.11 ) python_targets_python3_12? ( dev-lang/python:3.12 ) test? ( sys-devel/clang:17 ) verify-sig? ( >=sec-keys/openpgp-keys-llvm-16.0.4 ) verify-sig? ( app-crypt/gnupg >=app-portage/gemato-16 )
+DEFINED_PHASES=install prepare test unpack
+DEPEND=>=sys-devel/clang-17.0.5:* !sys-devel/llvm:0[clang(-),python(-)] !sys-devel/clang:0[python(-)]
+DESCRIPTION=Python bindings for sys-devel/clang
+EAPI=8
+HOMEPAGE=https://llvm.org/
+INHERIT=llvm.org python-r1
+IUSE=test verify-sig python_targets_python3_10 python_targets_python3_11 python_targets_python3_12
+KEYWORDS=~amd64 ~arm ~arm64 ~x86
+LICENSE=Apache-2.0-with-LLVM-exceptions UoI-NCSA
+RDEPEND=>=sys-devel/clang-17.0.5:* !sys-devel/llvm:0[clang(-),python(-)] !sys-devel/clang:0[python(-)] python_targets_python3_10? ( dev-lang/python:3.10 ) python_targets_python3_11? ( dev-lang/python:3.11 ) python_targets_python3_12? ( dev-lang/python:3.12 )
+REQUIRED_USE=|| ( python_targets_python3_10 python_targets_python3_11 python_targets_python3_12 )
+RESTRICT=!test? ( test )
+SLOT=0
+SRC_URI=https://github.com/llvm/llvm-project/releases/download/llvmorg-17.0.5/llvm-project-17.0.5.src.tar.xz verify-sig? ( https://github.com/llvm/llvm-project/releases/download/llvmorg-17.0.5/llvm-project-17.0.5.src.tar.xz.sig )
+_eclasses_=llvm.org 83852d57dfee94a75720041776bffa7d multibuild 30dbf3c5a31db09a19f31ad0a68f2405 multilib c19072c3cd7ac5cb21de013f7e9832e0 multiprocessing 30ead54fa2e2b5f9cd4e612ffc34d0fe out-of-source-utils 1a9007554652a6e627edbccb3c25a439 python-r1 8a28fa6d3e3bc96ff8a7eff2badbe71f python-utils-r1 30999b80ec1fe0b4af340ae819375346 toolchain-funcs eed10cf5e5a06916e654d31f5a1925cc verify-sig 798e0173d334021f14ba78a786c37059
+_md5_=a1bb1fc9623920307055d74d32407bb8
diff --git a/metadata/md5-cache/dev-python/cliff-4.4.0 b/metadata/md5-cache/dev-python/cliff-4.4.0
new file mode 100644
index 000000000000..326d4729d3bb
--- /dev/null
+++ b/metadata/md5-cache/dev-python/cliff-4.4.0
@@ -0,0 +1,16 @@
+BDEPEND=>dev-python/pbr-2.1.0[python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?] test? ( dev-python/sphinx[python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?] >=dev-python/testtools-2.2.0[python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?] >=dev-python/testscenarios-0.4[python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?] ) test? ( >=dev-python/autopage-0.4.0[python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?] >=dev-python/cmd2-0.8.0[python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?] >=dev-python/importlib-metadata-4.11.1[python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?] dev-python/prettytable[python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?] >=dev-python/pyparsing-2.1.0[python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?] >=dev-python/pyyaml-3.12.0[python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?] >=dev-python/stevedore-2.0.1[python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?] python_targets_python3_10? ( dev-python/unittest-or-fail[python_targets_python3_10(-)?,python_targets_python3_11(-)?] ) python_targets_python3_11? ( dev-python/unittest-or-fail[python_targets_python3_10(-)?,python_targets_python3_11(-)?] ) ) python_targets_python3_10? ( dev-lang/python:3.10 ) python_targets_python3_11? ( dev-lang/python:3.11 ) python_targets_python3_12? ( dev-lang/python:3.12 ) >=dev-python/gpep517-15[python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?] >=dev-python/setuptools-67.8.0-r1[python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?]
+DEFINED_PHASES=compile configure install prepare test
+DESCRIPTION=Command Line Interface Formulation Framework
+EAPI=8
+HOMEPAGE=https://opendev.org/openstack/cliff/ https://github.com/openstack/cliff/ https://pypi.org/project/cliff/
+INHERIT=distutils-r1 pypi
+IUSE=test python_targets_python3_10 python_targets_python3_11 python_targets_python3_12
+KEYWORDS=~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~mips ~ppc64 ~riscv ~s390 ~sparc ~x86
+LICENSE=Apache-2.0
+RDEPEND=>=dev-python/autopage-0.4.0[python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?] >=dev-python/cmd2-0.8.0[python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?] >=dev-python/importlib-metadata-4.11.1[python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?] dev-python/prettytable[python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?] >=dev-python/pyparsing-2.1.0[python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?] >=dev-python/pyyaml-3.12.0[python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?] >=dev-python/stevedore-2.0.1[python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?] python_targets_python3_10? ( dev-lang/python:3.10 ) python_targets_python3_11? ( dev-lang/python:3.11 ) python_targets_python3_12? ( dev-lang/python:3.12 )
+REQUIRED_USE=|| ( python_targets_python3_10 python_targets_python3_11 python_targets_python3_12 )
+RESTRICT=!test? ( test )
+SLOT=0
+SRC_URI=https://files.pythonhosted.org/packages/source/c/cliff/cliff-4.4.0.tar.gz
+_eclasses_=distutils-r1 e77a62f5bbafca793544392d5e41affb flag-o-matic baa4d385108ac87993edac956a916a36 multibuild 30dbf3c5a31db09a19f31ad0a68f2405 multilib c19072c3cd7ac5cb21de013f7e9832e0 multiprocessing 30ead54fa2e2b5f9cd4e612ffc34d0fe ninja-utils 39e7a84b06eff4efd9f2e0c3d1668b98 out-of-source-utils 1a9007554652a6e627edbccb3c25a439 pypi 2eecb475512bc76e5ea9192a681b9e6b python-r1 8a28fa6d3e3bc96ff8a7eff2badbe71f python-utils-r1 30999b80ec1fe0b4af340ae819375346 toolchain-funcs eed10cf5e5a06916e654d31f5a1925cc
+_md5_=521239fc80eea27e7702886d0a4c6f83
diff --git a/metadata/md5-cache/dev-python/deepdiff-6.7.1 b/metadata/md5-cache/dev-python/deepdiff-6.7.1
new file mode 100644
index 000000000000..7d3ac814bd2e
--- /dev/null
+++ b/metadata/md5-cache/dev-python/deepdiff-6.7.1
@@ -0,0 +1,17 @@
+BDEPEND=test? ( >=dev-python/pyyaml-6.0[python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?] >=dev-python/click-8.1.3[python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?] >=dev-python/pytest-7.3.1[python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?] ) python_targets_python3_10? ( dev-lang/python:3.10 ) python_targets_python3_11? ( dev-lang/python:3.11 ) python_targets_python3_12? ( dev-lang/python:3.12 ) >=dev-python/gpep517-15[python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?] >=dev-python/setuptools-67.8.0-r1[python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?]
+DEFINED_PHASES=compile configure install prepare test
+DEPEND=test? ( >=dev-python/jsonpickle-3.0.0[python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?] >=dev-python/numpy-1.23.5[python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?] dev-python/pydantic[python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?] dev-python/python-dateutil[python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?] dev-python/tomli-w[python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?] python_targets_python3_10? ( dev-python/tomli[python_targets_python3_10(-)?] ) )
+DESCRIPTION=A library for comparing dictionaries, iterables, strings and other objects
+EAPI=8
+HOMEPAGE=https://github.com/seperman/deepdiff/ https://pypi.org/project/deepdiff/
+INHERIT=distutils-r1 pypi
+IUSE=test python_targets_python3_10 python_targets_python3_11 python_targets_python3_12
+KEYWORDS=~amd64
+LICENSE=MIT
+RDEPEND=>=dev-python/pyyaml-6.0[python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?] >=dev-python/click-8.1.3[python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?] python_targets_python3_10? ( dev-lang/python:3.10 ) python_targets_python3_11? ( dev-lang/python:3.11 ) python_targets_python3_12? ( dev-lang/python:3.12 )
+REQUIRED_USE=|| ( python_targets_python3_10 python_targets_python3_11 python_targets_python3_12 )
+RESTRICT=!test? ( test )
+SLOT=0
+SRC_URI=https://files.pythonhosted.org/packages/source/d/deepdiff/deepdiff-6.7.1.tar.gz
+_eclasses_=distutils-r1 e77a62f5bbafca793544392d5e41affb flag-o-matic baa4d385108ac87993edac956a916a36 multibuild 30dbf3c5a31db09a19f31ad0a68f2405 multilib c19072c3cd7ac5cb21de013f7e9832e0 multiprocessing 30ead54fa2e2b5f9cd4e612ffc34d0fe ninja-utils 39e7a84b06eff4efd9f2e0c3d1668b98 out-of-source-utils 1a9007554652a6e627edbccb3c25a439 pypi 2eecb475512bc76e5ea9192a681b9e6b python-r1 8a28fa6d3e3bc96ff8a7eff2badbe71f python-utils-r1 30999b80ec1fe0b4af340ae819375346 toolchain-funcs eed10cf5e5a06916e654d31f5a1925cc
+_md5_=61b44b4293f47c81d6050f4cf4a6f65b
diff --git a/metadata/md5-cache/dev-python/dirty-equals-0.7.1 b/metadata/md5-cache/dev-python/dirty-equals-0.7.1
new file mode 100644
index 000000000000..9b9237b2f5c6
--- /dev/null
+++ b/metadata/md5-cache/dev-python/dirty-equals-0.7.1
@@ -0,0 +1,16 @@
+BDEPEND=test? ( dev-python/packaging[python_targets_pypy3(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?] >=dev-python/pydantic-2.4.2[python_targets_pypy3(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?] dev-python/pytest-mock[python_targets_pypy3(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?] ) test? ( >=dev-python/pytz-2021.3[python_targets_pypy3(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?] >=dev-python/pytest-7.3.1[python_targets_pypy3(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?] ) python_targets_pypy3? ( dev-python/pypy3:= ) python_targets_python3_10? ( dev-lang/python:3.10 ) python_targets_python3_11? ( dev-lang/python:3.11 ) python_targets_python3_12? ( dev-lang/python:3.12 ) >=dev-python/gpep517-15[python_targets_pypy3(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?] >=dev-python/hatchling-1.17.0[python_targets_pypy3(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?]
+DEFINED_PHASES=compile configure install prepare test
+DESCRIPTION=Doing dirty (but extremely useful) things with equals
+EAPI=8
+HOMEPAGE=https://dirty-equals.helpmanual.io/ https://github.com/samuelcolvin/dirty-equals/ https://pypi.org/project/dirty-equals/
+INHERIT=distutils-r1
+IUSE=test python_targets_pypy3 python_targets_python3_10 python_targets_python3_11 python_targets_python3_12
+KEYWORDS=~amd64 ~arm ~arm64 ~loong ~ppc ~ppc64 ~s390 ~sparc ~x86
+LICENSE=MIT
+RDEPEND=>=dev-python/pytz-2021.3[python_targets_pypy3(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?] python_targets_pypy3? ( dev-python/pypy3:= ) python_targets_python3_10? ( dev-lang/python:3.10 ) python_targets_python3_11? ( dev-lang/python:3.11 ) python_targets_python3_12? ( dev-lang/python:3.12 )
+REQUIRED_USE=|| ( python_targets_pypy3 python_targets_python3_10 python_targets_python3_11 python_targets_python3_12 )
+RESTRICT=!test? ( test )
+SLOT=0
+SRC_URI=https://github.com/samuelcolvin/dirty-equals/archive/v0.7.1.tar.gz -> dirty-equals-0.7.1.gh.tar.gz
+_eclasses_=distutils-r1 e77a62f5bbafca793544392d5e41affb flag-o-matic baa4d385108ac87993edac956a916a36 multibuild 30dbf3c5a31db09a19f31ad0a68f2405 multilib c19072c3cd7ac5cb21de013f7e9832e0 multiprocessing 30ead54fa2e2b5f9cd4e612ffc34d0fe ninja-utils 39e7a84b06eff4efd9f2e0c3d1668b98 out-of-source-utils 1a9007554652a6e627edbccb3c25a439 python-r1 8a28fa6d3e3bc96ff8a7eff2badbe71f python-utils-r1 30999b80ec1fe0b4af340ae819375346 toolchain-funcs eed10cf5e5a06916e654d31f5a1925cc
+_md5_=8729687507f67ceeb024742798b4d833
diff --git a/metadata/md5-cache/dev-python/django-cors-headers-4.3.1 b/metadata/md5-cache/dev-python/django-cors-headers-4.3.1
new file mode 100644
index 000000000000..c9b844658d13
--- /dev/null
+++ b/metadata/md5-cache/dev-python/django-cors-headers-4.3.1
@@ -0,0 +1,16 @@
+BDEPEND=test? ( dev-python/pytest-django[python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?] ) test? ( >=dev-python/asgiref-3.6[python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?] >=dev-python/django-3.2[python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?] >=dev-python/pytest-7.3.1[python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?] ) python_targets_python3_10? ( dev-lang/python:3.10 ) python_targets_python3_11? ( dev-lang/python:3.11 ) python_targets_python3_12? ( dev-lang/python:3.12 ) >=dev-python/gpep517-15[python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?] >=dev-python/setuptools-67.8.0-r1[python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?]
+DEFINED_PHASES=compile configure install prepare test
+DESCRIPTION=Django App that adds CORS (Cross-Origin Resource Sharing) headers to responses
+EAPI=8
+HOMEPAGE=https://github.com/adamchainz/django-cors-headers/ https://pypi.org/project/django-cors-headers/
+INHERIT=distutils-r1
+IUSE=test python_targets_python3_10 python_targets_python3_11 python_targets_python3_12
+KEYWORDS=~amd64
+LICENSE=MIT
+RDEPEND=>=dev-python/asgiref-3.6[python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?] >=dev-python/django-3.2[python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?] python_targets_python3_10? ( dev-lang/python:3.10 ) python_targets_python3_11? ( dev-lang/python:3.11 ) python_targets_python3_12? ( dev-lang/python:3.12 )
+REQUIRED_USE=|| ( python_targets_python3_10 python_targets_python3_11 python_targets_python3_12 )
+RESTRICT=!test? ( test )
+SLOT=0
+SRC_URI=https://github.com/adamchainz/django-cors-headers/archive/4.3.1.tar.gz -> django-cors-headers-4.3.1.gh.tar.gz
+_eclasses_=distutils-r1 e77a62f5bbafca793544392d5e41affb flag-o-matic baa4d385108ac87993edac956a916a36 multibuild 30dbf3c5a31db09a19f31ad0a68f2405 multilib c19072c3cd7ac5cb21de013f7e9832e0 multiprocessing 30ead54fa2e2b5f9cd4e612ffc34d0fe ninja-utils 39e7a84b06eff4efd9f2e0c3d1668b98 out-of-source-utils 1a9007554652a6e627edbccb3c25a439 python-r1 8a28fa6d3e3bc96ff8a7eff2badbe71f python-utils-r1 30999b80ec1fe0b4af340ae819375346 toolchain-funcs eed10cf5e5a06916e654d31f5a1925cc
+_md5_=e8e3bfb988f5572f652d512367560d96
diff --git a/metadata/md5-cache/dev-python/fonttools-4.44.1 b/metadata/md5-cache/dev-python/fonttools-4.44.1
new file mode 100644
index 000000000000..8c4ddbe05c9c
--- /dev/null
+++ b/metadata/md5-cache/dev-python/fonttools-4.44.1
@@ -0,0 +1,17 @@
+BDEPEND=dev-python/cython[python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?] test? ( app-arch/brotli[python,python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?] app-arch/zopfli dev-python/pytest-rerunfailures[python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?] dev-python/pytest-xdist[python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?] ) test? ( >=dev-python/fs-2.4.9[python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?] >=dev-python/pytest-7.3.1[python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?] ) python_targets_python3_10? ( dev-lang/python:3.10[xml(+)] ) python_targets_python3_11? ( dev-lang/python:3.11[xml(+)] ) python_targets_python3_12? ( dev-lang/python:3.12[xml(+)] ) >=dev-python/gpep517-15[python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?] >=dev-python/setuptools-67.8.0-r1[python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?] test? ( x11-base/xorg-server[xvfb] x11-apps/xhost )
+DEFINED_PHASES=compile configure install prepare test
+DEPEND=python_targets_python3_10? ( dev-lang/python:3.10[xml(+)] ) python_targets_python3_11? ( dev-lang/python:3.11[xml(+)] ) python_targets_python3_12? ( dev-lang/python:3.12[xml(+)] )
+DESCRIPTION=Library for manipulating TrueType, OpenType, AFM and Type1 fonts
+EAPI=8
+HOMEPAGE=https://github.com/fonttools/fonttools/ https://pypi.org/project/fonttools/
+INHERIT=distutils-r1 multiprocessing virtualx
+IUSE=test python_targets_python3_10 python_targets_python3_11 python_targets_python3_12 debug test
+KEYWORDS=~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86 ~arm64-macos ~x64-macos
+LICENSE=BSD
+RDEPEND=>=dev-python/fs-2.4.9[python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?] python_targets_python3_10? ( dev-lang/python:3.10[xml(+)] ) python_targets_python3_11? ( dev-lang/python:3.11[xml(+)] ) python_targets_python3_12? ( dev-lang/python:3.12[xml(+)] )
+REQUIRED_USE=|| ( python_targets_python3_10 python_targets_python3_11 python_targets_python3_12 )
+RESTRICT=!test? ( test ) !test? ( test )
+SLOT=0
+SRC_URI=https://github.com/fonttools/fonttools/archive/4.44.1.tar.gz -> fonttools-4.44.1.gh.tar.gz
+_eclasses_=distutils-r1 e77a62f5bbafca793544392d5e41affb flag-o-matic baa4d385108ac87993edac956a916a36 multibuild 30dbf3c5a31db09a19f31ad0a68f2405 multilib c19072c3cd7ac5cb21de013f7e9832e0 multiprocessing 30ead54fa2e2b5f9cd4e612ffc34d0fe ninja-utils 39e7a84b06eff4efd9f2e0c3d1668b98 out-of-source-utils 1a9007554652a6e627edbccb3c25a439 python-r1 8a28fa6d3e3bc96ff8a7eff2badbe71f python-utils-r1 30999b80ec1fe0b4af340ae819375346 toolchain-funcs eed10cf5e5a06916e654d31f5a1925cc virtualx 817571665ee28575da44ee08135089e5
+_md5_=ad3eef7f9ba00f7c7600da7ea938c836
diff --git a/metadata/md5-cache/dev-python/google-api-python-client-2.108.0 b/metadata/md5-cache/dev-python/google-api-python-client-2.108.0
new file mode 100644
index 000000000000..576c5cd1d7d3
--- /dev/null
+++ b/metadata/md5-cache/dev-python/google-api-python-client-2.108.0
@@ -0,0 +1,16 @@
+BDEPEND=test? ( dev-python/mock[python_targets_python3_10(-)?,python_targets_python3_11(-)?] dev-python/pandas[python_targets_python3_10(-)?,python_targets_python3_11(-)?] dev-python/parameterized[python_targets_python3_10(-)?,python_targets_python3_11(-)?] ) test? ( >=dev-python/httplib2-0.15[python_targets_python3_10(-)?,python_targets_python3_11(-)?] <dev-python/httplib2-1[python_targets_python3_10(-)?,python_targets_python3_11(-)?] >=dev-python/google-api-core-2.3.1[python_targets_python3_10(-)?,python_targets_python3_11(-)?] >=dev-python/google-auth-1.35.0[python_targets_python3_10(-)?,python_targets_python3_11(-)?] >=dev-python/google-auth-httplib2-0.1.0[python_targets_python3_10(-)?,python_targets_python3_11(-)?] >=dev-python/uritemplate-3.0.0[python_targets_python3_10(-)?,python_targets_python3_11(-)?] <dev-python/uritemplate-5[python_targets_python3_10(-)?,python_targets_python3_11(-)?] >=dev-python/pytest-7.3.1[python_targets_python3_10(-)?,python_targets_python3_11(-)?] ) python_targets_python3_10? ( dev-lang/python:3.10 ) python_targets_python3_11? ( dev-lang/python:3.11 ) >=dev-python/gpep517-15[python_targets_python3_10(-)?,python_targets_python3_11(-)?] >=dev-python/setuptools-67.8.0-r1[python_targets_python3_10(-)?,python_targets_python3_11(-)?]
+DEFINED_PHASES=compile configure install prepare test
+DESCRIPTION=Google API Client for Python
+EAPI=8
+HOMEPAGE=https://github.com/googleapis/google-api-python-client/ https://pypi.org/project/google-api-python-client/
+INHERIT=distutils-r1 pypi
+IUSE=test python_targets_python3_10 python_targets_python3_11
+KEYWORDS=~amd64 ~arm ~arm64 ~x86
+LICENSE=Apache-2.0
+RDEPEND=>=dev-python/httplib2-0.15[python_targets_python3_10(-)?,python_targets_python3_11(-)?] <dev-python/httplib2-1[python_targets_python3_10(-)?,python_targets_python3_11(-)?] >=dev-python/google-api-core-2.3.1[python_targets_python3_10(-)?,python_targets_python3_11(-)?] >=dev-python/google-auth-1.35.0[python_targets_python3_10(-)?,python_targets_python3_11(-)?] >=dev-python/google-auth-httplib2-0.1.0[python_targets_python3_10(-)?,python_targets_python3_11(-)?] >=dev-python/uritemplate-3.0.0[python_targets_python3_10(-)?,python_targets_python3_11(-)?] <dev-python/uritemplate-5[python_targets_python3_10(-)?,python_targets_python3_11(-)?] python_targets_python3_10? ( dev-lang/python:3.10 ) python_targets_python3_11? ( dev-lang/python:3.11 )
+REQUIRED_USE=|| ( python_targets_python3_10 python_targets_python3_11 )
+RESTRICT=!test? ( test )
+SLOT=0
+SRC_URI=https://files.pythonhosted.org/packages/source/g/google-api-python-client/google-api-python-client-2.108.0.tar.gz
+_eclasses_=distutils-r1 e77a62f5bbafca793544392d5e41affb flag-o-matic baa4d385108ac87993edac956a916a36 multibuild 30dbf3c5a31db09a19f31ad0a68f2405 multilib c19072c3cd7ac5cb21de013f7e9832e0 multiprocessing 30ead54fa2e2b5f9cd4e612ffc34d0fe ninja-utils 39e7a84b06eff4efd9f2e0c3d1668b98 out-of-source-utils 1a9007554652a6e627edbccb3c25a439 pypi 2eecb475512bc76e5ea9192a681b9e6b python-r1 8a28fa6d3e3bc96ff8a7eff2badbe71f python-utils-r1 30999b80ec1fe0b4af340ae819375346 toolchain-funcs eed10cf5e5a06916e654d31f5a1925cc
+_md5_=74a574385ee920c8cbc8794ab41a65ef
diff --git a/metadata/md5-cache/dev-python/lit-17.0.5 b/metadata/md5-cache/dev-python/lit-17.0.5
new file mode 100644
index 000000000000..a8929aecbef2
--- /dev/null
+++ b/metadata/md5-cache/dev-python/lit-17.0.5
@@ -0,0 +1,16 @@
+BDEPEND=test? ( dev-python/psutil[python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?] sys-devel/llvm ) verify-sig? ( >=sec-keys/openpgp-keys-llvm-16.0.4 ) python_targets_python3_10? ( dev-lang/python:3.10 ) python_targets_python3_11? ( dev-lang/python:3.11 ) python_targets_python3_12? ( dev-lang/python:3.12 ) >=dev-python/gpep517-15[python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?] >=dev-python/setuptools-67.8.0-r1[python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?] verify-sig? ( app-crypt/gnupg >=app-portage/gemato-16 )
+DEFINED_PHASES=compile configure install prepare test unpack
+DESCRIPTION=A stand-alone install of the LLVM suite testing tool
+EAPI=8
+HOMEPAGE=https://llvm.org/
+INHERIT=distutils-r1 llvm.org
+IUSE=test python_targets_python3_10 python_targets_python3_11 python_targets_python3_12 verify-sig
+KEYWORDS=~amd64 ~arm ~arm64 ~loong ~ppc ~ppc64 ~riscv ~sparc ~x86
+LICENSE=Apache-2.0-with-LLVM-exceptions UoI-NCSA
+RDEPEND=python_targets_python3_10? ( dev-lang/python:3.10 ) python_targets_python3_11? ( dev-lang/python:3.11 ) python_targets_python3_12? ( dev-lang/python:3.12 )
+REQUIRED_USE=|| ( python_targets_python3_10 python_targets_python3_11 python_targets_python3_12 )
+RESTRICT=!test? ( test )
+SLOT=0
+SRC_URI=https://github.com/llvm/llvm-project/releases/download/llvmorg-17.0.5/llvm-project-17.0.5.src.tar.xz verify-sig? ( https://github.com/llvm/llvm-project/releases/download/llvmorg-17.0.5/llvm-project-17.0.5.src.tar.xz.sig )
+_eclasses_=distutils-r1 e77a62f5bbafca793544392d5e41affb flag-o-matic baa4d385108ac87993edac956a916a36 llvm.org 83852d57dfee94a75720041776bffa7d multibuild 30dbf3c5a31db09a19f31ad0a68f2405 multilib c19072c3cd7ac5cb21de013f7e9832e0 multiprocessing 30ead54fa2e2b5f9cd4e612ffc34d0fe ninja-utils 39e7a84b06eff4efd9f2e0c3d1668b98 out-of-source-utils 1a9007554652a6e627edbccb3c25a439 python-r1 8a28fa6d3e3bc96ff8a7eff2badbe71f python-utils-r1 30999b80ec1fe0b4af340ae819375346 toolchain-funcs eed10cf5e5a06916e654d31f5a1925cc verify-sig 798e0173d334021f14ba78a786c37059
+_md5_=7ba85786e3d4e1dc035f64b3e0e48b77
diff --git a/metadata/md5-cache/dev-python/mkdocstrings-0.24.0 b/metadata/md5-cache/dev-python/mkdocstrings-0.24.0
new file mode 100644
index 000000000000..572c69a08781
--- /dev/null
+++ b/metadata/md5-cache/dev-python/mkdocstrings-0.24.0
@@ -0,0 +1,16 @@
+BDEPEND=test? ( dev-python/markdown-exec[python_targets_python3_10(-)?,python_targets_python3_11(-)?] dev-python/mkdocs-material[python_targets_python3_10(-)?,python_targets_python3_11(-)?] dev-python/mkdocstrings-python[python_targets_python3_10(-)?,python_targets_python3_11(-)?] dev-python/sphinx[python_targets_python3_10(-)?,python_targets_python3_11(-)?] ) test? ( >=dev-python/click-7.0[python_targets_python3_10(-)?,python_targets_python3_11(-)?] >=dev-python/jinja-2.11.1[python_targets_python3_10(-)?,python_targets_python3_11(-)?] >=dev-python/markdown-3.3[python_targets_python3_10(-)?,python_targets_python3_11(-)?] >=dev-python/markupsafe-1.1[python_targets_python3_10(-)?,python_targets_python3_11(-)?] >=dev-python/mkdocs-1.5[python_targets_python3_10(-)?,python_targets_python3_11(-)?] >=dev-python/mkdocs-autorefs-0.3.1[python_targets_python3_10(-)?,python_targets_python3_11(-)?] >=dev-python/platformdirs-2.2.0[python_targets_python3_10(-)?,python_targets_python3_11(-)?] >=dev-python/pymdown-extensions-6.3[python_targets_python3_10(-)?,python_targets_python3_11(-)?] >=dev-python/pytest-7.3.1[python_targets_python3_10(-)?,python_targets_python3_11(-)?] ) python_targets_python3_10? ( dev-lang/python:3.10 ) python_targets_python3_11? ( dev-lang/python:3.11 ) >=dev-python/gpep517-15[python_targets_python3_10(-)?,python_targets_python3_11(-)?] >=dev-python/pdm-backend-2.1.0[python_targets_python3_10(-)?,python_targets_python3_11(-)?]
+DEFINED_PHASES=compile configure install prepare test
+DESCRIPTION=Automatic documentation from sources, for MkDocs
+EAPI=8
+HOMEPAGE=https://mkdocstrings.github.io/ https://github.com/mkdocstrings/mkdocstrings/ https://pypi.org/project/mkdocstrings/
+INHERIT=distutils-r1
+IUSE=test python_targets_python3_10 python_targets_python3_11
+KEYWORDS=~amd64 ~riscv
+LICENSE=ISC
+RDEPEND=>=dev-python/click-7.0[python_targets_python3_10(-)?,python_targets_python3_11(-)?] >=dev-python/jinja-2.11.1[python_targets_python3_10(-)?,python_targets_python3_11(-)?] >=dev-python/markdown-3.3[python_targets_python3_10(-)?,python_targets_python3_11(-)?] >=dev-python/markupsafe-1.1[python_targets_python3_10(-)?,python_targets_python3_11(-)?] >=dev-python/mkdocs-1.5[python_targets_python3_10(-)?,python_targets_python3_11(-)?] >=dev-python/mkdocs-autorefs-0.3.1[python_targets_python3_10(-)?,python_targets_python3_11(-)?] >=dev-python/platformdirs-2.2.0[python_targets_python3_10(-)?,python_targets_python3_11(-)?] >=dev-python/pymdown-extensions-6.3[python_targets_python3_10(-)?,python_targets_python3_11(-)?] python_targets_python3_10? ( dev-lang/python:3.10 ) python_targets_python3_11? ( dev-lang/python:3.11 )
+REQUIRED_USE=|| ( python_targets_python3_10 python_targets_python3_11 )
+RESTRICT=!test? ( test )
+SLOT=0
+SRC_URI=https://github.com/mkdocstrings/mkdocstrings/archive/0.24.0.tar.gz -> mkdocstrings-0.24.0.gh.tar.gz
+_eclasses_=distutils-r1 e77a62f5bbafca793544392d5e41affb flag-o-matic baa4d385108ac87993edac956a916a36 multibuild 30dbf3c5a31db09a19f31ad0a68f2405 multilib c19072c3cd7ac5cb21de013f7e9832e0 multiprocessing 30ead54fa2e2b5f9cd4e612ffc34d0fe ninja-utils 39e7a84b06eff4efd9f2e0c3d1668b98 out-of-source-utils 1a9007554652a6e627edbccb3c25a439 python-r1 8a28fa6d3e3bc96ff8a7eff2badbe71f python-utils-r1 30999b80ec1fe0b4af340ae819375346 toolchain-funcs eed10cf5e5a06916e654d31f5a1925cc
+_md5_=8b25d384643dd5da3f6deb0d81144b13
diff --git a/metadata/md5-cache/dev-python/osc-lib-2.9.0 b/metadata/md5-cache/dev-python/osc-lib-2.9.0
new file mode 100644
index 000000000000..83cbac08b2c6
--- /dev/null
+++ b/metadata/md5-cache/dev-python/osc-lib-2.9.0
@@ -0,0 +1,16 @@
+BDEPEND=>dev-python/pbr-2.1.0[python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?] test? ( >=dev-python/fixtures-3.0.0[python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?] >=dev-python/oslotest-3.2.0[python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?] >=dev-python/requests-mock-1.2.0[python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?] >=dev-python/statsd-3.3.0[python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?] >=dev-python/testscenarios-0.4[python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?] >=dev-python/testtools-2.2.0[python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?] ) test? ( >=dev-python/cliff-3.2.0[python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?] >=dev-python/keystoneauth1-3.14.0[python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?] >=dev-python/openstacksdk-0.15.0[python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?] >=dev-python/oslo-i18n-3.15.3[python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?] >=dev-python/oslo-utils-3.33.0[python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?] >=dev-python/simplejson-3.5.1[python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?] >=dev-python/stevedore-1.20.0[python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?] python_targets_python3_10? ( dev-python/unittest-or-fail[python_targets_python3_10(-)?,python_targets_python3_11(-)?] ) python_targets_python3_11? ( dev-python/unittest-or-fail[python_targets_python3_10(-)?,python_targets_python3_11(-)?] ) ) python_targets_python3_10? ( dev-lang/python:3.10 ) python_targets_python3_11? ( dev-lang/python:3.11 ) python_targets_python3_12? ( dev-lang/python:3.12 ) >=dev-python/gpep517-15[python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?] >=dev-python/setuptools-67.8.0-r1[python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?]
+DEFINED_PHASES=compile configure install prepare test
+DESCRIPTION=A package of common support modules for writing OSC plugins
+EAPI=8
+HOMEPAGE=https://opendev.org/openstack/osc-lib/ https://github.com/openstack/osc-lib/ https://pypi.org/project/osc-lib/
+INHERIT=distutils-r1 pypi
+IUSE=test python_targets_python3_10 python_targets_python3_11 python_targets_python3_12
+KEYWORDS=~amd64 ~arm ~arm64 ~riscv ~x86 ~amd64-linux ~x86-linux
+LICENSE=Apache-2.0
+RDEPEND=>=dev-python/cliff-3.2.0[python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?] >=dev-python/keystoneauth1-3.14.0[python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?] >=dev-python/openstacksdk-0.15.0[python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?] >=dev-python/oslo-i18n-3.15.3[python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?] >=dev-python/oslo-utils-3.33.0[python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?] >=dev-python/simplejson-3.5.1[python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?] >=dev-python/stevedore-1.20.0[python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?] python_targets_python3_10? ( dev-lang/python:3.10 ) python_targets_python3_11? ( dev-lang/python:3.11 ) python_targets_python3_12? ( dev-lang/python:3.12 )
+REQUIRED_USE=|| ( python_targets_python3_10 python_targets_python3_11 python_targets_python3_12 )
+RESTRICT=!test? ( test )
+SLOT=0
+SRC_URI=https://files.pythonhosted.org/packages/source/o/osc-lib/osc-lib-2.9.0.tar.gz
+_eclasses_=distutils-r1 e77a62f5bbafca793544392d5e41affb flag-o-matic baa4d385108ac87993edac956a916a36 multibuild 30dbf3c5a31db09a19f31ad0a68f2405 multilib c19072c3cd7ac5cb21de013f7e9832e0 multiprocessing 30ead54fa2e2b5f9cd4e612ffc34d0fe ninja-utils 39e7a84b06eff4efd9f2e0c3d1668b98 out-of-source-utils 1a9007554652a6e627edbccb3c25a439 pypi 2eecb475512bc76e5ea9192a681b9e6b python-r1 8a28fa6d3e3bc96ff8a7eff2badbe71f python-utils-r1 30999b80ec1fe0b4af340ae819375346 toolchain-funcs eed10cf5e5a06916e654d31f5a1925cc
+_md5_=ea00134f40f009b8661be375cc689221
diff --git a/metadata/md5-cache/dev-python/oslo-context-5.3.0 b/metadata/md5-cache/dev-python/oslo-context-5.3.0
new file mode 100644
index 000000000000..debaa8ed11cb
--- /dev/null
+++ b/metadata/md5-cache/dev-python/oslo-context-5.3.0
@@ -0,0 +1,16 @@
+BDEPEND=>dev-python/pbr-2.1.0[python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?] test? ( >=dev-python/fixtures-3.0.0[python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?] >=dev-python/oslotest-3.2.0[python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?] ) test? ( >dev-python/pbr-2.1.0[python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?] >=dev-python/debtcollector-1.2.0[python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?] python_targets_python3_10? ( dev-python/unittest-or-fail[python_targets_python3_10(-)?,python_targets_python3_11(-)?] ) python_targets_python3_11? ( dev-python/unittest-or-fail[python_targets_python3_10(-)?,python_targets_python3_11(-)?] ) ) doc? ( || ( ( dev-lang/python:3.12 >=dev-python/sphinx-5.3.0[python_targets_python3_12(-)] dev-python/openstackdocstheme[python_targets_python3_12(-)] ) ( dev-lang/python:3.11 >=dev-python/sphinx-5.3.0[python_targets_python3_11(-)] dev-python/openstackdocstheme[python_targets_python3_11(-)] ) ( dev-lang/python:3.10 >=dev-python/sphinx-5.3.0[python_targets_python3_10(-)] dev-python/openstackdocstheme[python_targets_python3_10(-)] ) ) ) python_targets_python3_10? ( dev-lang/python:3.10 ) python_targets_python3_11? ( dev-lang/python:3.11 ) python_targets_python3_12? ( dev-lang/python:3.12 ) >=dev-python/gpep517-15[python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?] >=dev-python/setuptools-67.8.0-r1[python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?]
+DEFINED_PHASES=compile configure install prepare test
+DESCRIPTION=Helpers to maintain useful information about a request context
+EAPI=8
+HOMEPAGE=https://opendev.org/openstack/oslo.context/ https://github.com/openstack/oslo.context/ https://pypi.org/project/oslo.context/
+INHERIT=distutils-r1 pypi
+IUSE=test doc python_targets_python3_10 python_targets_python3_11 python_targets_python3_12
+KEYWORDS=~amd64 ~arm ~arm64 ~riscv ~x86
+LICENSE=Apache-2.0
+RDEPEND=>dev-python/pbr-2.1.0[python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?] >=dev-python/debtcollector-1.2.0[python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?] python_targets_python3_10? ( dev-lang/python:3.10 ) python_targets_python3_11? ( dev-lang/python:3.11 ) python_targets_python3_12? ( dev-lang/python:3.12 )
+REQUIRED_USE=|| ( python_targets_python3_10 python_targets_python3_11 python_targets_python3_12 )
+RESTRICT=!test? ( test )
+SLOT=0
+SRC_URI=https://files.pythonhosted.org/packages/source/o/oslo.context/oslo.context-5.3.0.tar.gz
+_eclasses_=distutils-r1 e77a62f5bbafca793544392d5e41affb flag-o-matic baa4d385108ac87993edac956a916a36 multibuild 30dbf3c5a31db09a19f31ad0a68f2405 multilib c19072c3cd7ac5cb21de013f7e9832e0 multiprocessing 30ead54fa2e2b5f9cd4e612ffc34d0fe ninja-utils 39e7a84b06eff4efd9f2e0c3d1668b98 out-of-source-utils 1a9007554652a6e627edbccb3c25a439 pypi 2eecb475512bc76e5ea9192a681b9e6b python-r1 8a28fa6d3e3bc96ff8a7eff2badbe71f python-utils-r1 30999b80ec1fe0b4af340ae819375346 toolchain-funcs eed10cf5e5a06916e654d31f5a1925cc
+_md5_=6306eb3beafcb1854a853609d871bd1c
diff --git a/metadata/md5-cache/dev-python/oslo-log-5.4.0 b/metadata/md5-cache/dev-python/oslo-log-5.4.0
new file mode 100644
index 000000000000..d9951f4444bf
--- /dev/null
+++ b/metadata/md5-cache/dev-python/oslo-log-5.4.0
@@ -0,0 +1,16 @@
+BDEPEND=>=dev-python/pbr-3.1.1[python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?] test? ( >=dev-python/testtools-2.3.0[python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?] >=dev-python/oslotest-3.3.0[python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?] >=dev-python/fixtures-3.0.0[python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?] ) test? ( >=dev-python/pbr-3.1.1[python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?] >=dev-python/oslo-config-5.2.0[python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?] >=dev-python/oslo-context-2.20.0[python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?] >=dev-python/oslo-i18n-3.20.0[python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?] >=dev-python/oslo-utils-3.36.0[python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?] >=dev-python/oslo-serialization-1.25.0[python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?] >=dev-python/debtcollector-1.19.0[python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?] >=dev-python/pyinotify-0.9.6[python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?] >=dev-python/python-dateutil-2.7.0[python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?] >=dev-python/pytest-7.3.1[python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?] ) doc? ( || ( ( dev-lang/python:3.12 >=dev-python/sphinx-5.3.0[python_targets_python3_12(-)] dev-python/openstackdocstheme[python_targets_python3_12(-)] dev-python/oslo-config[python_targets_python3_12(-)] ) ( dev-lang/python:3.11 >=dev-python/sphinx-5.3.0[python_targets_python3_11(-)] dev-python/openstackdocstheme[python_targets_python3_11(-)] dev-python/oslo-config[python_targets_python3_11(-)] ) ( dev-lang/python:3.10 >=dev-python/sphinx-5.3.0[python_targets_python3_10(-)] dev-python/openstackdocstheme[python_targets_python3_10(-)] dev-python/oslo-config[python_targets_python3_10(-)] ) ) ) python_targets_python3_10? ( dev-lang/python:3.10 ) python_targets_python3_11? ( dev-lang/python:3.11 ) python_targets_python3_12? ( dev-lang/python:3.12 ) >=dev-python/gpep517-15[python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?] >=dev-python/setuptools-67.8.0-r1[python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?]
+DEFINED_PHASES=compile configure install prepare test
+DESCRIPTION=OpenStack logging config library, configuration for all openstack projects
+EAPI=8
+HOMEPAGE=https://opendev.org/openstack/oslo.log/ https://github.com/openstack/oslo.log/ https://pypi.org/project/oslo.log/
+INHERIT=distutils-r1 pypi
+IUSE=test doc python_targets_python3_10 python_targets_python3_11 python_targets_python3_12
+KEYWORDS=~amd64 ~arm ~arm64 ~riscv ~x86
+LICENSE=Apache-2.0
+RDEPEND=>=dev-python/pbr-3.1.1[python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?] >=dev-python/oslo-config-5.2.0[python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?] >=dev-python/oslo-context-2.20.0[python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?] >=dev-python/oslo-i18n-3.20.0[python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?] >=dev-python/oslo-utils-3.36.0[python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?] >=dev-python/oslo-serialization-1.25.0[python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?] >=dev-python/debtcollector-1.19.0[python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?] >=dev-python/pyinotify-0.9.6[python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?] >=dev-python/python-dateutil-2.7.0[python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?] python_targets_python3_10? ( dev-lang/python:3.10 ) python_targets_python3_11? ( dev-lang/python:3.11 ) python_targets_python3_12? ( dev-lang/python:3.12 )
+REQUIRED_USE=|| ( python_targets_python3_10 python_targets_python3_11 python_targets_python3_12 )
+RESTRICT=!test? ( test )
+SLOT=0
+SRC_URI=https://files.pythonhosted.org/packages/source/o/oslo.log/oslo.log-5.4.0.tar.gz
+_eclasses_=distutils-r1 e77a62f5bbafca793544392d5e41affb flag-o-matic baa4d385108ac87993edac956a916a36 multibuild 30dbf3c5a31db09a19f31ad0a68f2405 multilib c19072c3cd7ac5cb21de013f7e9832e0 multiprocessing 30ead54fa2e2b5f9cd4e612ffc34d0fe ninja-utils 39e7a84b06eff4efd9f2e0c3d1668b98 out-of-source-utils 1a9007554652a6e627edbccb3c25a439 pypi 2eecb475512bc76e5ea9192a681b9e6b python-r1 8a28fa6d3e3bc96ff8a7eff2badbe71f python-utils-r1 30999b80ec1fe0b4af340ae819375346 toolchain-funcs eed10cf5e5a06916e654d31f5a1925cc
+_md5_=379e8c56b6a79fc1172c26f94c4577a1
diff --git a/metadata/md5-cache/dev-python/phonenumbers-8.13.25 b/metadata/md5-cache/dev-python/phonenumbers-8.13.25
new file mode 100644
index 000000000000..9ebbc9b1dd76
--- /dev/null
+++ b/metadata/md5-cache/dev-python/phonenumbers-8.13.25
@@ -0,0 +1,16 @@
+BDEPEND=test? ( dev-python/protobuf-python[python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?] ) python_targets_python3_10? ( dev-lang/python:3.10 ) python_targets_python3_11? ( dev-lang/python:3.11 ) python_targets_python3_12? ( dev-lang/python:3.12 ) >=dev-python/gpep517-15[python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?] >=dev-python/setuptools-67.8.0-r1[python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?]
+DEFINED_PHASES=compile configure install prepare test
+DESCRIPTION=Python port of Google's libphonenumber
+EAPI=8
+HOMEPAGE=https://github.com/daviddrysdale/python-phonenumbers/ https://pypi.org/project/phonenumbers/
+INHERIT=distutils-r1
+IUSE=test python_targets_python3_10 python_targets_python3_11 python_targets_python3_12
+KEYWORDS=~amd64 ~ppc64 ~riscv ~x86
+LICENSE=Apache-2.0
+RDEPEND=python_targets_python3_10? ( dev-lang/python:3.10 ) python_targets_python3_11? ( dev-lang/python:3.11 ) python_targets_python3_12? ( dev-lang/python:3.12 )
+REQUIRED_USE=|| ( python_targets_python3_10 python_targets_python3_11 python_targets_python3_12 )
+RESTRICT=!test? ( test )
+SLOT=0
+SRC_URI=https://github.com/daviddrysdale/python-phonenumbers/archive/v8.13.25.tar.gz -> python-phonenumbers-8.13.25.gh.tar.gz
+_eclasses_=distutils-r1 e77a62f5bbafca793544392d5e41affb flag-o-matic baa4d385108ac87993edac956a916a36 multibuild 30dbf3c5a31db09a19f31ad0a68f2405 multilib c19072c3cd7ac5cb21de013f7e9832e0 multiprocessing 30ead54fa2e2b5f9cd4e612ffc34d0fe ninja-utils 39e7a84b06eff4efd9f2e0c3d1668b98 out-of-source-utils 1a9007554652a6e627edbccb3c25a439 python-r1 8a28fa6d3e3bc96ff8a7eff2badbe71f python-utils-r1 30999b80ec1fe0b4af340ae819375346 toolchain-funcs eed10cf5e5a06916e654d31f5a1925cc
+_md5_=69c647862c01297bc90d3465f0782960
diff --git a/metadata/md5-cache/dev-python/prompt-toolkit-3.0.41 b/metadata/md5-cache/dev-python/prompt-toolkit-3.0.41
new file mode 100644
index 000000000000..86eeb554fd88
--- /dev/null
+++ b/metadata/md5-cache/dev-python/prompt-toolkit-3.0.41
@@ -0,0 +1,16 @@
+BDEPEND=test? ( dev-python/wcwidth[python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?] >=dev-python/pytest-7.3.1[python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?] ) python_targets_python3_10? ( dev-lang/python:3.10 ) python_targets_python3_11? ( dev-lang/python:3.11 ) python_targets_python3_12? ( dev-lang/python:3.12 ) >=dev-python/gpep517-15[python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?] >=dev-python/setuptools-67.8.0-r1[python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?]
+DEFINED_PHASES=compile configure install prepare test
+DESCRIPTION=Building powerful interactive command lines in Python
+EAPI=8
+HOMEPAGE=https://pypi.org/project/prompt-toolkit/ https://github.com/prompt-toolkit/python-prompt-toolkit/
+INHERIT=distutils-r1 pypi
+IUSE=test python_targets_python3_10 python_targets_python3_11 python_targets_python3_12
+KEYWORDS=~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86 ~arm64-macos ~x64-macos
+LICENSE=BSD
+RDEPEND=dev-python/wcwidth[python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?] python_targets_python3_10? ( dev-lang/python:3.10 ) python_targets_python3_11? ( dev-lang/python:3.11 ) python_targets_python3_12? ( dev-lang/python:3.12 )
+REQUIRED_USE=|| ( python_targets_python3_10 python_targets_python3_11 python_targets_python3_12 )
+RESTRICT=!test? ( test )
+SLOT=0
+SRC_URI=https://files.pythonhosted.org/packages/source/p/prompt-toolkit/prompt_toolkit-3.0.41.tar.gz
+_eclasses_=distutils-r1 e77a62f5bbafca793544392d5e41affb flag-o-matic baa4d385108ac87993edac956a916a36 multibuild 30dbf3c5a31db09a19f31ad0a68f2405 multilib c19072c3cd7ac5cb21de013f7e9832e0 multiprocessing 30ead54fa2e2b5f9cd4e612ffc34d0fe ninja-utils 39e7a84b06eff4efd9f2e0c3d1668b98 out-of-source-utils 1a9007554652a6e627edbccb3c25a439 pypi 2eecb475512bc76e5ea9192a681b9e6b python-r1 8a28fa6d3e3bc96ff8a7eff2badbe71f python-utils-r1 30999b80ec1fe0b4af340ae819375346 toolchain-funcs eed10cf5e5a06916e654d31f5a1925cc
+_md5_=baa96f663687704af5488c2a980b07ab
diff --git a/metadata/md5-cache/dev-python/pycryptodome-3.19.0 b/metadata/md5-cache/dev-python/pycryptodome-3.19.0
new file mode 100644
index 000000000000..62b91832c97c
--- /dev/null
+++ b/metadata/md5-cache/dev-python/pycryptodome-3.19.0
@@ -0,0 +1,16 @@
+BDEPEND=python_targets_python3_10? ( dev-python/cffi[python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?] ) python_targets_python3_11? ( dev-python/cffi[python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?] ) python_targets_python3_12? ( dev-python/cffi[python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?] ) python_targets_pypy3? ( dev-python/pypy3:=[threads(+)] ) python_targets_python3_10? ( dev-lang/python:3.10[threads(+)] ) python_targets_python3_11? ( dev-lang/python:3.11[threads(+)] ) python_targets_python3_12? ( dev-lang/python:3.12[threads(+)] ) >=dev-python/gpep517-15[python_targets_pypy3(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?] >=dev-python/setuptools-67.8.0-r1[python_targets_pypy3(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?]
+DEFINED_PHASES=compile configure install prepare test
+DEPEND=dev-libs/gmp:= >=dev-libs/libtomcrypt-1.18.2-r1:= python_targets_pypy3? ( dev-python/pypy3:=[threads(+)] ) python_targets_python3_10? ( dev-lang/python:3.10[threads(+)] ) python_targets_python3_11? ( dev-lang/python:3.11[threads(+)] ) python_targets_python3_12? ( dev-lang/python:3.12[threads(+)] )
+DESCRIPTION=A self-contained cryptographic library for Python
+EAPI=8
+HOMEPAGE=https://www.pycryptodome.org/ https://github.com/Legrandin/pycryptodome/ https://pypi.org/project/pycryptodome/
+INHERIT=distutils-r1
+IUSE=python_targets_pypy3 python_targets_python3_10 python_targets_python3_11 python_targets_python3_12 debug
+KEYWORDS=~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86 ~amd64-linux ~x86-linux ~arm64-macos ~ppc-macos ~x64-macos ~x64-solaris
+LICENSE=BSD-2 Unlicense
+RDEPEND=dev-libs/gmp:= >=dev-libs/libtomcrypt-1.18.2-r1:= python_targets_python3_10? ( dev-python/cffi[python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?] ) python_targets_python3_11? ( dev-python/cffi[python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?] ) python_targets_python3_12? ( dev-python/cffi[python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?] ) python_targets_pypy3? ( dev-python/pypy3:=[threads(+)] ) python_targets_python3_10? ( dev-lang/python:3.10[threads(+)] ) python_targets_python3_11? ( dev-lang/python:3.11[threads(+)] ) python_targets_python3_12? ( dev-lang/python:3.12[threads(+)] )
+REQUIRED_USE=|| ( python_targets_pypy3 python_targets_python3_10 python_targets_python3_11 python_targets_python3_12 )
+SLOT=0
+SRC_URI=https://github.com/Legrandin/pycryptodome/archive/v3.19.0.tar.gz -> pycryptodome-3.19.0.gh.tar.gz
+_eclasses_=distutils-r1 e77a62f5bbafca793544392d5e41affb flag-o-matic baa4d385108ac87993edac956a916a36 multibuild 30dbf3c5a31db09a19f31ad0a68f2405 multilib c19072c3cd7ac5cb21de013f7e9832e0 multiprocessing 30ead54fa2e2b5f9cd4e612ffc34d0fe ninja-utils 39e7a84b06eff4efd9f2e0c3d1668b98 out-of-source-utils 1a9007554652a6e627edbccb3c25a439 python-r1 8a28fa6d3e3bc96ff8a7eff2badbe71f python-utils-r1 30999b80ec1fe0b4af340ae819375346 toolchain-funcs eed10cf5e5a06916e654d31f5a1925cc
+_md5_=9986d2e2095b6c9d9a095d7b1fe87fef
diff --git a/metadata/md5-cache/dev-python/pydantic-core-2.14.3 b/metadata/md5-cache/dev-python/pydantic-core-2.14.3
new file mode 100644
index 000000000000..b1c4875b2672
--- /dev/null
+++ b/metadata/md5-cache/dev-python/pydantic-core-2.14.3
@@ -0,0 +1,17 @@
+BDEPEND=>=virtual/rust-1.70.0 test? ( >=dev-python/dirty-equals-0.5.0[python_targets_pypy3(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?] >=dev-python/hypothesis-6.63.0[python_targets_pypy3(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?] >=dev-python/pytest-mock-3.10.0[python_targets_pypy3(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?] >=dev-python/pytest-timeout-2.1.0[python_targets_pypy3(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?] >=dev-python/pydantic-1.10.4[python_targets_pypy3(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?] >=dev-python/pytz-2022.7.1[python_targets_pypy3(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?] ) test? ( >=dev-python/typing-extensions-4.7.1[python_targets_pypy3(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?] >=dev-python/pytest-7.3.1[python_targets_pypy3(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?] ) >=virtual/rust-1.53 python_targets_pypy3? ( dev-python/pypy3:= ) python_targets_python3_10? ( dev-lang/python:3.10 ) python_targets_python3_11? ( dev-lang/python:3.11 ) python_targets_python3_12? ( dev-lang/python:3.12 ) >=dev-python/gpep517-15[python_targets_pypy3(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?] >=dev-util/maturin-1.0.1[python_targets_pypy3(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?]
+DEFINED_PHASES=compile configure install prepare test unpack
+DEPEND=python_targets_pypy3? ( dev-python/pypy3:= ) python_targets_python3_10? ( dev-lang/python:3.10 ) python_targets_python3_11? ( dev-lang/python:3.11 ) python_targets_python3_12? ( dev-lang/python:3.12 )
+DESCRIPTION=Core validation logic for pydantic written in Rust
+EAPI=8
+HOMEPAGE=https://github.com/pydantic/pydantic-core/ https://pypi.org/project/pydantic-core/
+INHERIT=cargo distutils-r1 pypi
+IUSE=test debug python_targets_pypy3 python_targets_python3_10 python_targets_python3_11 python_targets_python3_12 debug
+KEYWORDS=~amd64 ~arm ~arm64 ~loong ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86
+LICENSE=MIT Apache-2.0-with-LLVM-exceptions MIT Unicode-DFS-2016 || ( Apache-2.0 Boost-1.0 )
+RDEPEND=>=dev-python/typing-extensions-4.7.1[python_targets_pypy3(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?] python_targets_pypy3? ( dev-python/pypy3:= ) python_targets_python3_10? ( dev-lang/python:3.10 ) python_targets_python3_11? ( dev-lang/python:3.11 ) python_targets_python3_12? ( dev-lang/python:3.12 )
+REQUIRED_USE=|| ( python_targets_pypy3 python_targets_python3_10 python_targets_python3_11 python_targets_python3_12 )
+RESTRICT=!test? ( test )
+SLOT=0
+SRC_URI=https://files.pythonhosted.org/packages/source/p/pydantic-core/pydantic_core-2.14.3.tar.gz https://crates.io/api/v1/crates/ahash/0.8.6/download -> ahash-0.8.6.crate https://crates.io/api/v1/crates/aho-corasick/1.0.2/download -> aho-corasick-1.0.2.crate https://crates.io/api/v1/crates/autocfg/1.1.0/download -> autocfg-1.1.0.crate https://crates.io/api/v1/crates/base64/0.21.5/download -> base64-0.21.5.crate https://crates.io/api/v1/crates/bitflags/1.3.2/download -> bitflags-1.3.2.crate https://crates.io/api/v1/crates/cc/1.0.79/download -> cc-1.0.79.crate https://crates.io/api/v1/crates/cfg-if/1.0.0/download -> cfg-if-1.0.0.crate https://crates.io/api/v1/crates/enum_dispatch/0.3.12/download -> enum_dispatch-0.3.12.crate https://crates.io/api/v1/crates/equivalent/1.0.1/download -> equivalent-1.0.1.crate https://crates.io/api/v1/crates/form_urlencoded/1.2.0/download -> form_urlencoded-1.2.0.crate https://crates.io/api/v1/crates/getrandom/0.2.10/download -> getrandom-0.2.10.crate https://crates.io/api/v1/crates/hashbrown/0.14.0/download -> hashbrown-0.14.0.crate https://crates.io/api/v1/crates/heck/0.4.1/download -> heck-0.4.1.crate https://crates.io/api/v1/crates/idna/0.4.0/download -> idna-0.4.0.crate https://crates.io/api/v1/crates/indexmap/2.0.0/download -> indexmap-2.0.0.crate https://crates.io/api/v1/crates/indoc/2.0.4/download -> indoc-2.0.4.crate https://crates.io/api/v1/crates/itoa/1.0.8/download -> itoa-1.0.8.crate https://crates.io/api/v1/crates/jiter/0.0.4/download -> jiter-0.0.4.crate https://crates.io/api/v1/crates/lexical-core/0.8.5/download -> lexical-core-0.8.5.crate https://crates.io/api/v1/crates/lexical-parse-float/0.8.5/download -> lexical-parse-float-0.8.5.crate https://crates.io/api/v1/crates/lexical-parse-integer/0.8.6/download -> lexical-parse-integer-0.8.6.crate https://crates.io/api/v1/crates/lexical-util/0.8.5/download -> lexical-util-0.8.5.crate https://crates.io/api/v1/crates/lexical-write-float/0.8.5/download -> lexical-write-float-0.8.5.crate https://crates.io/api/v1/crates/lexical-write-integer/0.8.5/download -> lexical-write-integer-0.8.5.crate https://crates.io/api/v1/crates/libc/0.2.147/download -> libc-0.2.147.crate https://crates.io/api/v1/crates/lock_api/0.4.10/download -> lock_api-0.4.10.crate https://crates.io/api/v1/crates/memchr/2.6.3/download -> memchr-2.6.3.crate https://crates.io/api/v1/crates/memoffset/0.9.0/download -> memoffset-0.9.0.crate https://crates.io/api/v1/crates/num-bigint/0.4.4/download -> num-bigint-0.4.4.crate https://crates.io/api/v1/crates/num-integer/0.1.45/download -> num-integer-0.1.45.crate https://crates.io/api/v1/crates/num-traits/0.2.16/download -> num-traits-0.2.16.crate https://crates.io/api/v1/crates/once_cell/1.18.0/download -> once_cell-1.18.0.crate https://crates.io/api/v1/crates/parking_lot/0.12.1/download -> parking_lot-0.12.1.crate https://crates.io/api/v1/crates/parking_lot_core/0.9.8/download -> parking_lot_core-0.9.8.crate https://crates.io/api/v1/crates/percent-encoding/2.3.0/download -> percent-encoding-2.3.0.crate https://crates.io/api/v1/crates/proc-macro2/1.0.69/download -> proc-macro2-1.0.69.crate https://crates.io/api/v1/crates/pyo3-build-config/0.20.0/download -> pyo3-build-config-0.20.0.crate https://crates.io/api/v1/crates/pyo3-ffi/0.20.0/download -> pyo3-ffi-0.20.0.crate https://crates.io/api/v1/crates/pyo3-macros-backend/0.20.0/download -> pyo3-macros-backend-0.20.0.crate https://crates.io/api/v1/crates/pyo3-macros/0.20.0/download -> pyo3-macros-0.20.0.crate https://crates.io/api/v1/crates/pyo3/0.20.0/download -> pyo3-0.20.0.crate https://crates.io/api/v1/crates/python3-dll-a/0.2.9/download -> python3-dll-a-0.2.9.crate https://crates.io/api/v1/crates/quote/1.0.29/download -> quote-1.0.29.crate https://crates.io/api/v1/crates/redox_syscall/0.3.5/download -> redox_syscall-0.3.5.crate https://crates.io/api/v1/crates/regex-automata/0.4.3/download -> regex-automata-0.4.3.crate https://crates.io/api/v1/crates/regex-syntax/0.8.2/download -> regex-syntax-0.8.2.crate https://crates.io/api/v1/crates/regex/1.10.2/download -> regex-1.10.2.crate https://crates.io/api/v1/crates/rustversion/1.0.13/download -> rustversion-1.0.13.crate https://crates.io/api/v1/crates/ryu/1.0.14/download -> ryu-1.0.14.crate https://crates.io/api/v1/crates/scopeguard/1.1.0/download -> scopeguard-1.1.0.crate https://crates.io/api/v1/crates/serde/1.0.190/download -> serde-1.0.190.crate https://crates.io/api/v1/crates/serde_derive/1.0.190/download -> serde_derive-1.0.190.crate https://crates.io/api/v1/crates/serde_json/1.0.108/download -> serde_json-1.0.108.crate https://crates.io/api/v1/crates/smallvec/1.11.1/download -> smallvec-1.11.1.crate https://crates.io/api/v1/crates/speedate/0.13.0/download -> speedate-0.13.0.crate https://crates.io/api/v1/crates/static_assertions/1.1.0/download -> static_assertions-1.1.0.crate https://crates.io/api/v1/crates/strum/0.25.0/download -> strum-0.25.0.crate https://crates.io/api/v1/crates/strum_macros/0.25.3/download -> strum_macros-0.25.3.crate https://crates.io/api/v1/crates/syn/2.0.38/download -> syn-2.0.38.crate https://crates.io/api/v1/crates/target-lexicon/0.12.9/download -> target-lexicon-0.12.9.crate https://crates.io/api/v1/crates/tinyvec/1.6.0/download -> tinyvec-1.6.0.crate https://crates.io/api/v1/crates/tinyvec_macros/0.1.1/download -> tinyvec_macros-0.1.1.crate https://crates.io/api/v1/crates/unicode-bidi/0.3.13/download -> unicode-bidi-0.3.13.crate https://crates.io/api/v1/crates/unicode-ident/1.0.10/download -> unicode-ident-1.0.10.crate https://crates.io/api/v1/crates/unicode-normalization/0.1.22/download -> unicode-normalization-0.1.22.crate https://crates.io/api/v1/crates/unindent/0.2.3/download -> unindent-0.2.3.crate https://crates.io/api/v1/crates/url/2.4.1/download -> url-2.4.1.crate https://crates.io/api/v1/crates/uuid/1.5.0/download -> uuid-1.5.0.crate https://crates.io/api/v1/crates/version_check/0.9.4/download -> version_check-0.9.4.crate https://crates.io/api/v1/crates/wasi/0.11.0+wasi-snapshot-preview1/download -> wasi-0.11.0+wasi-snapshot-preview1.crate https://crates.io/api/v1/crates/windows-targets/0.48.1/download -> windows-targets-0.48.1.crate https://crates.io/api/v1/crates/windows_aarch64_gnullvm/0.48.0/download -> windows_aarch64_gnullvm-0.48.0.crate https://crates.io/api/v1/crates/windows_aarch64_msvc/0.48.0/download -> windows_aarch64_msvc-0.48.0.crate https://crates.io/api/v1/crates/windows_i686_gnu/0.48.0/download -> windows_i686_gnu-0.48.0.crate https://crates.io/api/v1/crates/windows_i686_msvc/0.48.0/download -> windows_i686_msvc-0.48.0.crate https://crates.io/api/v1/crates/windows_x86_64_gnu/0.48.0/download -> windows_x86_64_gnu-0.48.0.crate https://crates.io/api/v1/crates/windows_x86_64_gnullvm/0.48.0/download -> windows_x86_64_gnullvm-0.48.0.crate https://crates.io/api/v1/crates/windows_x86_64_msvc/0.48.0/download -> windows_x86_64_msvc-0.48.0.crate https://crates.io/api/v1/crates/zerocopy-derive/0.7.20/download -> zerocopy-derive-0.7.20.crate https://crates.io/api/v1/crates/zerocopy/0.7.20/download -> zerocopy-0.7.20.crate
+_eclasses_=cargo 8520ae1bed0e6965d027399b471a3595 distutils-r1 e77a62f5bbafca793544392d5e41affb flag-o-matic baa4d385108ac87993edac956a916a36 multibuild 30dbf3c5a31db09a19f31ad0a68f2405 multilib c19072c3cd7ac5cb21de013f7e9832e0 multiprocessing 30ead54fa2e2b5f9cd4e612ffc34d0fe ninja-utils 39e7a84b06eff4efd9f2e0c3d1668b98 out-of-source-utils 1a9007554652a6e627edbccb3c25a439 pypi 2eecb475512bc76e5ea9192a681b9e6b python-r1 8a28fa6d3e3bc96ff8a7eff2badbe71f python-utils-r1 30999b80ec1fe0b4af340ae819375346 toolchain-funcs eed10cf5e5a06916e654d31f5a1925cc
+_md5_=1c75efaad0df8cd07b515a609d7cb454
diff --git a/metadata/md5-cache/dev-python/pypdf-3.17.1 b/metadata/md5-cache/dev-python/pypdf-3.17.1
new file mode 100644
index 000000000000..529d738ea03a
--- /dev/null
+++ b/metadata/md5-cache/dev-python/pypdf-3.17.1
@@ -0,0 +1,16 @@
+BDEPEND=test? ( dev-python/cryptography[python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?] >=dev-python/pillow-8.0.0[jpeg,jpeg2k,tiff,python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?] ) test? ( >=dev-python/pytest-7.3.1[python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?] ) python_targets_python3_10? ( dev-lang/python:3.10 ) python_targets_python3_11? ( dev-lang/python:3.11 ) python_targets_python3_12? ( dev-lang/python:3.12 ) >=dev-python/gpep517-15[python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?] >=dev-python/flit-core-3.9.0[python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?]
+DEFINED_PHASES=compile configure install prepare test unpack
+DESCRIPTION=Python library to work with PDF files
+EAPI=8
+HOMEPAGE=https://pypi.org/project/pypdf/ https://github.com/py-pdf/pypdf/
+INHERIT=distutils-r1
+IUSE=test python_targets_python3_10 python_targets_python3_11 python_targets_python3_12
+KEYWORDS=~amd64 ~arm64 ~ppc64 ~x86
+LICENSE=BSD-2
+RDEPEND=python_targets_python3_10? ( dev-lang/python:3.10 ) python_targets_python3_11? ( dev-lang/python:3.11 ) python_targets_python3_12? ( dev-lang/python:3.12 )
+REQUIRED_USE=|| ( python_targets_python3_10 python_targets_python3_11 python_targets_python3_12 )
+RESTRICT=!test? ( test )
+SLOT=0
+SRC_URI=https://github.com/py-pdf/pypdf/archive/3.17.1.tar.gz -> pypdf-3.17.1.gh.tar.gz test? ( https://github.com/py-pdf/sample-files/archive/964fb47b0fbfa89864680582640ae4eedf143890.tar.gz -> pypdf-sample-files-964fb47b0fbfa89864680582640ae4eedf143890.gh.tar.gz )
+_eclasses_=distutils-r1 e77a62f5bbafca793544392d5e41affb flag-o-matic baa4d385108ac87993edac956a916a36 multibuild 30dbf3c5a31db09a19f31ad0a68f2405 multilib c19072c3cd7ac5cb21de013f7e9832e0 multiprocessing 30ead54fa2e2b5f9cd4e612ffc34d0fe ninja-utils 39e7a84b06eff4efd9f2e0c3d1668b98 out-of-source-utils 1a9007554652a6e627edbccb3c25a439 python-r1 8a28fa6d3e3bc96ff8a7eff2badbe71f python-utils-r1 30999b80ec1fe0b4af340ae819375346 toolchain-funcs eed10cf5e5a06916e654d31f5a1925cc
+_md5_=4fa90ca19cf272a0b4e2bbce952cf43d
diff --git a/metadata/md5-cache/dev-python/referencing-0.31.0 b/metadata/md5-cache/dev-python/referencing-0.31.0
new file mode 100644
index 000000000000..5b8a8f58875f
--- /dev/null
+++ b/metadata/md5-cache/dev-python/referencing-0.31.0
@@ -0,0 +1,16 @@
+BDEPEND=dev-python/hatch-vcs[python_targets_pypy3(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?] test? ( dev-python/jsonschema[python_targets_pypy3(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?] dev-python/pytest-subtests[python_targets_pypy3(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?] ) test? ( >=dev-python/attrs-22.2.0[python_targets_pypy3(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?] >=dev-python/rpds-py-0.7.0[python_targets_pypy3(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?] >=dev-python/pytest-7.3.1[python_targets_pypy3(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?] ) python_targets_pypy3? ( dev-python/pypy3:= ) python_targets_python3_10? ( dev-lang/python:3.10 ) python_targets_python3_11? ( dev-lang/python:3.11 ) python_targets_python3_12? ( dev-lang/python:3.12 ) >=dev-python/gpep517-15[python_targets_pypy3(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?] >=dev-python/hatchling-1.17.0[python_targets_pypy3(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?]
+DEFINED_PHASES=compile configure install prepare test
+DESCRIPTION=Cross-specification JSON referencing (JSON Schema, OpenAPI...)
+EAPI=8
+HOMEPAGE=https://github.com/python-jsonschema/referencing/ https://pypi.org/project/referencing/
+INHERIT=distutils-r1 pypi
+IUSE=test python_targets_pypy3 python_targets_python3_10 python_targets_python3_11 python_targets_python3_12
+KEYWORDS=~amd64 ~arm ~arm64 ~loong ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86
+LICENSE=MIT
+RDEPEND=>=dev-python/attrs-22.2.0[python_targets_pypy3(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?] >=dev-python/rpds-py-0.7.0[python_targets_pypy3(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?] python_targets_pypy3? ( dev-python/pypy3:= ) python_targets_python3_10? ( dev-lang/python:3.10 ) python_targets_python3_11? ( dev-lang/python:3.11 ) python_targets_python3_12? ( dev-lang/python:3.12 )
+REQUIRED_USE=|| ( python_targets_pypy3 python_targets_python3_10 python_targets_python3_11 python_targets_python3_12 )
+RESTRICT=!test? ( test )
+SLOT=0
+SRC_URI=https://files.pythonhosted.org/packages/source/r/referencing/referencing-0.31.0.tar.gz
+_eclasses_=distutils-r1 e77a62f5bbafca793544392d5e41affb flag-o-matic baa4d385108ac87993edac956a916a36 multibuild 30dbf3c5a31db09a19f31ad0a68f2405 multilib c19072c3cd7ac5cb21de013f7e9832e0 multiprocessing 30ead54fa2e2b5f9cd4e612ffc34d0fe ninja-utils 39e7a84b06eff4efd9f2e0c3d1668b98 out-of-source-utils 1a9007554652a6e627edbccb3c25a439 pypi 2eecb475512bc76e5ea9192a681b9e6b python-r1 8a28fa6d3e3bc96ff8a7eff2badbe71f python-utils-r1 30999b80ec1fe0b4af340ae819375346 toolchain-funcs eed10cf5e5a06916e654d31f5a1925cc
+_md5_=8b55d55e921c76ee8eb2e89a0ff5ab4e
diff --git a/metadata/md5-cache/dev-python/trove-classifiers-2023.11.14 b/metadata/md5-cache/dev-python/trove-classifiers-2023.11.14
new file mode 100644
index 000000000000..0d4380a47584
--- /dev/null
+++ b/metadata/md5-cache/dev-python/trove-classifiers-2023.11.14
@@ -0,0 +1,16 @@
+BDEPEND=dev-python/calver[python_targets_pypy3(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?] test? ( >=dev-python/pytest-7.3.1[python_targets_pypy3(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?] ) python_targets_pypy3? ( dev-python/pypy3:= ) python_targets_python3_10? ( dev-lang/python:3.10 ) python_targets_python3_11? ( dev-lang/python:3.11 ) python_targets_python3_12? ( dev-lang/python:3.12 ) >=dev-python/gpep517-15[python_targets_pypy3(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?] >=dev-python/setuptools-67.8.0-r1[python_targets_pypy3(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?]
+DEFINED_PHASES=compile configure install prepare test
+DESCRIPTION=Canonical source for classifiers on PyPI (pypi.org)
+EAPI=8
+HOMEPAGE=https://github.com/pypa/trove-classifiers/ https://pypi.org/project/trove-classifiers/
+INHERIT=distutils-r1 pypi
+IUSE=test python_targets_pypy3 python_targets_python3_10 python_targets_python3_11 python_targets_python3_12
+KEYWORDS=~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86 ~amd64-linux ~x86-linux ~arm64-macos ~ppc-macos ~x64-macos ~x64-solaris
+LICENSE=Apache-2.0
+RDEPEND=python_targets_pypy3? ( dev-python/pypy3:= ) python_targets_python3_10? ( dev-lang/python:3.10 ) python_targets_python3_11? ( dev-lang/python:3.11 ) python_targets_python3_12? ( dev-lang/python:3.12 )
+REQUIRED_USE=|| ( python_targets_pypy3 python_targets_python3_10 python_targets_python3_11 python_targets_python3_12 )
+RESTRICT=!test? ( test )
+SLOT=0
+SRC_URI=https://files.pythonhosted.org/packages/source/t/trove-classifiers/trove-classifiers-2023.11.14.tar.gz
+_eclasses_=distutils-r1 e77a62f5bbafca793544392d5e41affb flag-o-matic baa4d385108ac87993edac956a916a36 multibuild 30dbf3c5a31db09a19f31ad0a68f2405 multilib c19072c3cd7ac5cb21de013f7e9832e0 multiprocessing 30ead54fa2e2b5f9cd4e612ffc34d0fe ninja-utils 39e7a84b06eff4efd9f2e0c3d1668b98 out-of-source-utils 1a9007554652a6e627edbccb3c25a439 pypi 2eecb475512bc76e5ea9192a681b9e6b python-r1 8a28fa6d3e3bc96ff8a7eff2badbe71f python-utils-r1 30999b80ec1fe0b4af340ae819375346 toolchain-funcs eed10cf5e5a06916e654d31f5a1925cc
+_md5_=145f02df2564fa8161c2b858309e029b
diff --git a/metadata/md5-cache/dev-util/Manifest.gz b/metadata/md5-cache/dev-util/Manifest.gz
index 4ae810a47269..196e4a77b617 100644
--- a/metadata/md5-cache/dev-util/Manifest.gz
+++ b/metadata/md5-cache/dev-util/Manifest.gz
Binary files differ
diff --git a/metadata/md5-cache/dev-util/intel_clc-23.3.0_rc3 b/metadata/md5-cache/dev-util/intel_clc-23.3.0_rc3-r1
index 9064dbe835ad..5e8d70c5d77a 100644
--- a/metadata/md5-cache/dev-util/intel_clc-23.3.0_rc3
+++ b/metadata/md5-cache/dev-util/intel_clc-23.3.0_rc3-r1
@@ -1,6 +1,6 @@
BDEPEND=|| ( dev-lang/python:3.11 dev-lang/python:3.10 ) || ( ( dev-lang/python:3.11 >=dev-python/mako-0.8.0[python_targets_python3_11(-)] ) ( dev-lang/python:3.10 >=dev-python/mako-0.8.0[python_targets_python3_10(-)] ) ) virtual/pkgconfig >=dev-util/meson-1.2.1 >=dev-util/ninja-1.8.2 dev-util/meson-format-array
DEFINED_PHASES=compile configure install setup test
-DEPEND=dev-util/spirv-tools >=sys-libs/zlib-1.2.8:= x11-libs/libdrm dev-libs/expat !!sys-devel/llvm:0
+DEPEND=dev-libs/libclc dev-util/spirv-tools >=sys-libs/zlib-1.2.8:= x11-libs/libdrm dev-libs/expat !!sys-devel/llvm:0
DESCRIPTION=intel_clc tool used for building OpenCL C to SPIR-V
EAPI=8
HOMEPAGE=https://mesa3d.org/
@@ -8,8 +8,8 @@ INHERIT=llvm meson python-any-r1
IUSE=debug
KEYWORDS=~amd64
LICENSE=MIT SGI-B-2.0
-RDEPEND=dev-util/spirv-tools >=sys-libs/zlib-1.2.8:= x11-libs/libdrm || ( ( dev-util/spirv-llvm-translator:16 sys-devel/clang:16 sys-devel/llvm:16 ) ( dev-util/spirv-llvm-translator:15 sys-devel/clang:15 sys-devel/llvm:15 ) ) <sys-devel/clang-17:= <sys-devel/llvm-17:=
+RDEPEND=dev-libs/libclc dev-util/spirv-tools >=sys-libs/zlib-1.2.8:= x11-libs/libdrm || ( ( dev-util/spirv-llvm-translator:16 sys-devel/clang:16 sys-devel/llvm:16 ) ( dev-util/spirv-llvm-translator:15 sys-devel/clang:15 sys-devel/llvm:15 ) ) <sys-devel/clang-17:= <sys-devel/llvm-17:=
SLOT=0
SRC_URI=https://archive.mesa3d.org/mesa-23.3.0-rc3.tar.xz
_eclasses_=llvm 2e1701c714b75feb512bffdecd3fe7d0 meson 1be925a1f585b2f19a8e45737f09016c multilib c19072c3cd7ac5cb21de013f7e9832e0 multiprocessing 30ead54fa2e2b5f9cd4e612ffc34d0fe ninja-utils 39e7a84b06eff4efd9f2e0c3d1668b98 python-any-r1 f5169813d1619761b459800587005fd2 python-utils-r1 30999b80ec1fe0b4af340ae819375346 toolchain-funcs eed10cf5e5a06916e654d31f5a1925cc
-_md5_=10b4f13135a13d263f0cc027f2ca8502
+_md5_=fcf83a0cd33f0130d2ea11b8e092b6be
diff --git a/metadata/md5-cache/dev-util/intel_clc-9999 b/metadata/md5-cache/dev-util/intel_clc-9999
index e97cd8c23256..16781139bb46 100644
--- a/metadata/md5-cache/dev-util/intel_clc-9999
+++ b/metadata/md5-cache/dev-util/intel_clc-9999
@@ -1,6 +1,6 @@
BDEPEND=|| ( dev-lang/python:3.11 dev-lang/python:3.10 ) || ( ( dev-lang/python:3.11 >=dev-python/mako-0.8.0[python_targets_python3_11(-)] ) ( dev-lang/python:3.10 >=dev-python/mako-0.8.0[python_targets_python3_10(-)] ) ) virtual/pkgconfig >=dev-util/meson-1.2.1 >=dev-util/ninja-1.8.2 dev-util/meson-format-array >=dev-vcs/git-1.8.2.1[curl]
DEFINED_PHASES=compile configure install setup test unpack
-DEPEND=dev-util/spirv-tools >=sys-libs/zlib-1.2.8:= x11-libs/libdrm dev-libs/expat !!sys-devel/llvm:0
+DEPEND=dev-libs/libclc dev-util/spirv-tools >=sys-libs/zlib-1.2.8:= x11-libs/libdrm dev-libs/expat !!sys-devel/llvm:0
DESCRIPTION=intel_clc tool used for building OpenCL C to SPIR-V
EAPI=8
HOMEPAGE=https://mesa3d.org/
@@ -8,7 +8,7 @@ INHERIT=llvm meson python-any-r1 git-r3
IUSE=debug
LICENSE=MIT SGI-B-2.0
PROPERTIES=live
-RDEPEND=dev-util/spirv-tools >=sys-libs/zlib-1.2.8:= x11-libs/libdrm || ( ( dev-util/spirv-llvm-translator:16 sys-devel/clang:16 sys-devel/llvm:16 ) ( dev-util/spirv-llvm-translator:15 sys-devel/clang:15 sys-devel/llvm:15 ) ) <sys-devel/clang-17:= <sys-devel/llvm-17:=
+RDEPEND=dev-libs/libclc dev-util/spirv-tools >=sys-libs/zlib-1.2.8:= x11-libs/libdrm || ( ( dev-util/spirv-llvm-translator:16 sys-devel/clang:16 sys-devel/llvm:16 ) ( dev-util/spirv-llvm-translator:15 sys-devel/clang:15 sys-devel/llvm:15 ) ) <sys-devel/clang-17:= <sys-devel/llvm-17:=
SLOT=0
_eclasses_=git-r3 5133e393e8717a3a093660f990801dc1 llvm 2e1701c714b75feb512bffdecd3fe7d0 meson 1be925a1f585b2f19a8e45737f09016c multilib c19072c3cd7ac5cb21de013f7e9832e0 multiprocessing 30ead54fa2e2b5f9cd4e612ffc34d0fe ninja-utils 39e7a84b06eff4efd9f2e0c3d1668b98 python-any-r1 f5169813d1619761b459800587005fd2 python-utils-r1 30999b80ec1fe0b4af340ae819375346 toolchain-funcs eed10cf5e5a06916e654d31f5a1925cc
-_md5_=10b4f13135a13d263f0cc027f2ca8502
+_md5_=fcf83a0cd33f0130d2ea11b8e092b6be
diff --git a/metadata/md5-cache/dev-util/lldb-17.0.5 b/metadata/md5-cache/dev-util/lldb-17.0.5
new file mode 100644
index 000000000000..19be3b2a6bc8
--- /dev/null
+++ b/metadata/md5-cache/dev-util/lldb-17.0.5
@@ -0,0 +1,17 @@
+BDEPEND=python_single_target_python3_10? ( dev-lang/python:3.10 ) python_single_target_python3_11? ( dev-lang/python:3.11 ) python_single_target_python3_12? ( dev-lang/python:3.12 ) >=dev-util/cmake-3.16 python? ( >=dev-lang/swig-3.0.11 python_single_target_python3_10? ( dev-python/six[python_targets_python3_10(-)] ) python_single_target_python3_11? ( dev-python/six[python_targets_python3_11(-)] ) python_single_target_python3_12? ( dev-python/six[python_targets_python3_12(-)] ) ) test? ( python_single_target_python3_10? ( ~dev-python/lit-17.0.5[python_targets_python3_10(-)] dev-python/psutil[python_targets_python3_10(-)] ) python_single_target_python3_11? ( ~dev-python/lit-17.0.5[python_targets_python3_11(-)] dev-python/psutil[python_targets_python3_11(-)] ) python_single_target_python3_12? ( ~dev-python/lit-17.0.5[python_targets_python3_12(-)] dev-python/psutil[python_targets_python3_12(-)] ) sys-devel/lld ) verify-sig? ( >=sec-keys/openpgp-keys-llvm-16.0.4 ) >=dev-util/ninja-1.8.2 >=dev-util/cmake-3.20.5 verify-sig? ( app-crypt/gnupg >=app-portage/gemato-16 )
+DEFINED_PHASES=compile configure install prepare setup test unpack
+DEPEND=libedit? ( dev-libs/libedit:0= ) lzma? ( app-arch/xz-utils:= ) ncurses? ( >=sys-libs/ncurses-5.9-r3:0= ) xml? ( dev-libs/libxml2:= ) ~sys-devel/clang-17.0.5 ~sys-devel/llvm-17.0.5 !!sys-devel/llvm:0
+DESCRIPTION=The LLVM debugger
+EAPI=8
+HOMEPAGE=https://llvm.org/
+INHERIT=cmake llvm llvm.org python-single-r1
+IUSE=debug +libedit lzma ncurses +python test +xml test verify-sig python_single_target_python3_10 python_single_target_python3_11 python_single_target_python3_12
+KEYWORDS=~amd64 ~arm ~arm64 ~loong ~x86
+LICENSE=Apache-2.0-with-LLVM-exceptions UoI-NCSA
+RDEPEND=libedit? ( dev-libs/libedit:0= ) lzma? ( app-arch/xz-utils:= ) ncurses? ( >=sys-libs/ncurses-5.9-r3:0= ) xml? ( dev-libs/libxml2:= ) ~sys-devel/clang-17.0.5 ~sys-devel/llvm-17.0.5 python? ( python_single_target_python3_10? ( dev-python/six[python_targets_python3_10(-)] ) python_single_target_python3_11? ( dev-python/six[python_targets_python3_11(-)] ) python_single_target_python3_12? ( dev-python/six[python_targets_python3_12(-)] ) python_single_target_python3_10? ( dev-lang/python:3.10 ) python_single_target_python3_11? ( dev-lang/python:3.11 ) python_single_target_python3_12? ( dev-lang/python:3.12 ) )
+REQUIRED_USE=^^ ( python_single_target_python3_10 python_single_target_python3_11 python_single_target_python3_12 )
+RESTRICT=test !test? ( test )
+SLOT=0/17
+SRC_URI=https://github.com/llvm/llvm-project/releases/download/llvmorg-17.0.5/llvm-project-17.0.5.src.tar.xz verify-sig? ( https://github.com/llvm/llvm-project/releases/download/llvmorg-17.0.5/llvm-project-17.0.5.src.tar.xz.sig )
+_eclasses_=cmake 0f2e0c197fad0312f3c4765c9cf36271 flag-o-matic baa4d385108ac87993edac956a916a36 llvm 2e1701c714b75feb512bffdecd3fe7d0 llvm.org 83852d57dfee94a75720041776bffa7d multilib c19072c3cd7ac5cb21de013f7e9832e0 multiprocessing 30ead54fa2e2b5f9cd4e612ffc34d0fe ninja-utils 39e7a84b06eff4efd9f2e0c3d1668b98 python-single-r1 75118e916668a74c660a13b0ecb22562 python-utils-r1 30999b80ec1fe0b4af340ae819375346 toolchain-funcs eed10cf5e5a06916e654d31f5a1925cc verify-sig 798e0173d334021f14ba78a786c37059 xdg-utils baea6080dd821f5562d715887954c9d3
+_md5_=6a4b770665a18df9374e95cbada1c136
diff --git a/metadata/md5-cache/games-strategy/Manifest.gz b/metadata/md5-cache/games-strategy/Manifest.gz
index d123e9518928..cf15a2f98b3d 100644
--- a/metadata/md5-cache/games-strategy/Manifest.gz
+++ b/metadata/md5-cache/games-strategy/Manifest.gz
Binary files differ
diff --git a/metadata/md5-cache/games-strategy/colobot-0.2.0_alpha b/metadata/md5-cache/games-strategy/colobot-0.2.0_alpha
deleted file mode 100644
index f7eb1d127735..000000000000
--- a/metadata/md5-cache/games-strategy/colobot-0.2.0_alpha
+++ /dev/null
@@ -1,16 +0,0 @@
-BDEPEND=app-text/po4a dev-lang/perl sys-devel/gettext >=dev-util/ninja-1.8.2 >=dev-util/cmake-3.20.5
-DEFINED_PHASES=compile configure install postinst postrm prepare test
-DEPEND=dev-games/physfs dev-libs/boost:= media-libs/glew:0 media-libs/libogg media-libs/libpng:0= media-libs/libsdl2:= media-libs/libsndfile:= media-libs/libvorbis:= media-libs/sdl2-image media-libs/sdl2-ttf media-sound/vorbis-tools openal? ( media-libs/openal )
-DESCRIPTION=A real-time strategy game, where you can program your bots
-EAPI=7
-HOMEPAGE=https://colobot.info/
-INHERIT=cmake xdg-utils
-IUSE=devbuild doc +openal test tools
-KEYWORDS=~amd64 ~arm64
-LICENSE=GPL-3+
-RDEPEND=dev-games/physfs dev-libs/boost:= media-libs/glew:0 media-libs/libogg media-libs/libpng:0= media-libs/libsdl2:= media-libs/libsndfile:= media-libs/libvorbis:= media-libs/sdl2-image media-libs/sdl2-ttf media-sound/vorbis-tools openal? ( media-libs/openal ) ~games-strategy/colobot-data-0.2.0_alpha
-RESTRICT=!test? ( test )
-SLOT=0
-SRC_URI=https://github.com/colobot/colobot/archive/colobot-gold-0.2.0-alpha.tar.gz
-_eclasses_=cmake 0f2e0c197fad0312f3c4765c9cf36271 flag-o-matic baa4d385108ac87993edac956a916a36 multilib c19072c3cd7ac5cb21de013f7e9832e0 multiprocessing 30ead54fa2e2b5f9cd4e612ffc34d0fe ninja-utils 39e7a84b06eff4efd9f2e0c3d1668b98 toolchain-funcs eed10cf5e5a06916e654d31f5a1925cc xdg-utils baea6080dd821f5562d715887954c9d3
-_md5_=277c1ab21b73185cc888fc6c65e990f5
diff --git a/metadata/md5-cache/games-strategy/colobot-data-0.2.0_alpha b/metadata/md5-cache/games-strategy/colobot-data-0.2.0_alpha
deleted file mode 100644
index 43731e7a97f4..000000000000
--- a/metadata/md5-cache/games-strategy/colobot-data-0.2.0_alpha
+++ /dev/null
@@ -1,13 +0,0 @@
-BDEPEND=|| ( dev-lang/python:3.11 dev-lang/python:3.10 ) >=dev-util/ninja-1.8.2 >=dev-util/cmake-3.20.5
-DEFINED_PHASES=compile configure install prepare setup test unpack
-DESCRIPTION=Data package for colobot (Colonize with Bots)
-EAPI=7
-HOMEPAGE=https://colobot.info/
-INHERIT=cmake python-any-r1
-IUSE=+music
-KEYWORDS=~amd64 ~arm64
-LICENSE=GPL-3+
-SLOT=0
-SRC_URI=https://github.com/colobot/colobot-data/archive/colobot-gold-0.2.0-alpha.tar.gz -> colobot-gold-0.2.0-alpha.data.tar.gz music? ( https://colobot.info/files/music/colobot-music_ogg_0.2.0-alpha.tar.gz )
-_eclasses_=cmake 0f2e0c197fad0312f3c4765c9cf36271 eapi8-dosym 5ac4857ad078256d939c44f7c64197a9 flag-o-matic baa4d385108ac87993edac956a916a36 multilib c19072c3cd7ac5cb21de013f7e9832e0 multiprocessing 30ead54fa2e2b5f9cd4e612ffc34d0fe ninja-utils 39e7a84b06eff4efd9f2e0c3d1668b98 python-any-r1 f5169813d1619761b459800587005fd2 python-utils-r1 30999b80ec1fe0b4af340ae819375346 toolchain-funcs eed10cf5e5a06916e654d31f5a1925cc xdg-utils baea6080dd821f5562d715887954c9d3
-_md5_=bedebc714da10190347814338e045503
diff --git a/metadata/md5-cache/kde-frameworks/Manifest.gz b/metadata/md5-cache/kde-frameworks/Manifest.gz
index faeabc665fb5..dfe596cb201c 100644
--- a/metadata/md5-cache/kde-frameworks/Manifest.gz
+++ b/metadata/md5-cache/kde-frameworks/Manifest.gz
Binary files differ
diff --git a/metadata/md5-cache/kde-frameworks/kcoreaddons-5.112.0 b/metadata/md5-cache/kde-frameworks/kcoreaddons-5.112.0
index 07cd3a9c74a1..f91a179a9481 100644
--- a/metadata/md5-cache/kde-frameworks/kcoreaddons-5.112.0
+++ b/metadata/md5-cache/kde-frameworks/kcoreaddons-5.112.0
@@ -13,4 +13,4 @@ RESTRICT=!test? ( test )
SLOT=5/5.112
SRC_URI=mirror://kde/stable/frameworks/5.112/kcoreaddons-5.112.0.tar.xz
_eclasses_=cmake 0f2e0c197fad0312f3c4765c9cf36271 ecm e20e109556de56991a869ff01a0f9378 flag-o-matic baa4d385108ac87993edac956a916a36 frameworks.kde.org 6556398a532490b4d6d03158a82e455a kde.org 411cb92019a6e2aa174d06896084bf57 multilib c19072c3cd7ac5cb21de013f7e9832e0 multiprocessing 30ead54fa2e2b5f9cd4e612ffc34d0fe ninja-utils 39e7a84b06eff4efd9f2e0c3d1668b98 toolchain-funcs eed10cf5e5a06916e654d31f5a1925cc virtualx 817571665ee28575da44ee08135089e5 xdg-utils baea6080dd821f5562d715887954c9d3
-_md5_=24765430847c7ab0192cc6e0535689ef
+_md5_=a49bef34293396d12c729f046d2757e7
diff --git a/metadata/md5-cache/media-libs/Manifest.gz b/metadata/md5-cache/media-libs/Manifest.gz
index 608cf9de6a99..949e16a5a946 100644
--- a/metadata/md5-cache/media-libs/Manifest.gz
+++ b/metadata/md5-cache/media-libs/Manifest.gz
Binary files differ
diff --git a/metadata/md5-cache/media-libs/SoXt-1.4.0 b/metadata/md5-cache/media-libs/SoXt-1.4.0
deleted file mode 100644
index baf635114219..000000000000
--- a/metadata/md5-cache/media-libs/SoXt-1.4.0
+++ /dev/null
@@ -1,15 +0,0 @@
-BDEPEND=>=dev-util/ninja-1.8.2 >=dev-util/cmake-3.20.5
-DEFINED_PHASES=compile configure install prepare test
-DEPEND=media-libs/coin x11-libs/motif:0 virtual/opengl virtual/pkgconfig doc? ( app-doc/doxygen )
-DESCRIPTION=GUI binding for using Coin/Open Inventor with Xt/Motif
-EAPI=7
-HOMEPAGE=https://github.com/coin3d/coin/wiki
-INHERIT=cmake flag-o-matic
-IUSE=debug doc
-KEYWORDS=amd64 ~arm x86 ~amd64-linux ~x86-linux
-LICENSE=GPL-2
-RDEPEND=media-libs/coin x11-libs/motif:0 virtual/opengl
-SLOT=0
-SRC_URI=https://github.com/coin3d/soxt/releases/download/SoXt-1.4.0/SoXt-1.4.0-src.tar.gz
-_eclasses_=cmake 0f2e0c197fad0312f3c4765c9cf36271 flag-o-matic baa4d385108ac87993edac956a916a36 multilib c19072c3cd7ac5cb21de013f7e9832e0 multiprocessing 30ead54fa2e2b5f9cd4e612ffc34d0fe ninja-utils 39e7a84b06eff4efd9f2e0c3d1668b98 toolchain-funcs eed10cf5e5a06916e654d31f5a1925cc xdg-utils baea6080dd821f5562d715887954c9d3
-_md5_=4dbaaafe1bd494fb00fbf930626dfdaa
diff --git a/metadata/md5-cache/media-libs/libcue-2.2.1-r1 b/metadata/md5-cache/media-libs/libcue-2.2.1-r1
deleted file mode 100644
index 5784f3fc591f..000000000000
--- a/metadata/md5-cache/media-libs/libcue-2.2.1-r1
+++ /dev/null
@@ -1,12 +0,0 @@
-BDEPEND=sys-devel/bison sys-devel/flex >=dev-util/ninja-1.8.2 >=dev-util/cmake-3.20.5
-DEFINED_PHASES=compile configure install prepare test
-DESCRIPTION=CUE Sheet Parser Library
-EAPI=7
-HOMEPAGE=https://github.com/lipnitsk/libcue
-INHERIT=cmake
-KEYWORDS=~alpha amd64 arm arm64 ~hppa ~ia64 ~loong ppc ppc64 ~riscv sparc x86
-LICENSE=GPL-2
-SLOT=0/2
-SRC_URI=https://github.com/lipnitsk/libcue/archive/v2.2.1.tar.gz -> libcue-2.2.1.tar.gz
-_eclasses_=cmake 0f2e0c197fad0312f3c4765c9cf36271 flag-o-matic baa4d385108ac87993edac956a916a36 multilib c19072c3cd7ac5cb21de013f7e9832e0 multiprocessing 30ead54fa2e2b5f9cd4e612ffc34d0fe ninja-utils 39e7a84b06eff4efd9f2e0c3d1668b98 toolchain-funcs eed10cf5e5a06916e654d31f5a1925cc xdg-utils baea6080dd821f5562d715887954c9d3
-_md5_=15596c13b7f12ea8770feced8eb0e061
diff --git a/metadata/md5-cache/media-libs/netpbm-11.2.5 b/metadata/md5-cache/media-libs/netpbm-11.2.5
new file mode 100644
index 000000000000..b4e9e2d81c59
--- /dev/null
+++ b/metadata/md5-cache/media-libs/netpbm-11.2.5
@@ -0,0 +1,15 @@
+BDEPEND=app-arch/xz-utils sys-devel/flex virtual/pkgconfig
+DEFINED_PHASES=compile configure install prepare test
+DEPEND=dev-lang/perl jbig? ( media-libs/jbigkit:= ) jpeg? ( media-libs/libjpeg-turbo:=[static-libs?] ) png? ( >=media-libs/libpng-1.4:0= sys-libs/zlib ) postscript? ( app-text/ghostscript-gpl sys-libs/zlib ) rle? ( media-libs/urt:= ) svga? ( media-libs/svgalib ) tiff? ( >=media-libs/tiff-3.5.5:= ) xml? ( dev-libs/libxml2 ) X? ( x11-libs/libX11 ) x11-base/xorg-proto
+DESCRIPTION=A set of utilities for converting to/from the netpbm (and related) formats
+EAPI=8
+HOMEPAGE=https://netpbm.sourceforge.net/
+INHERIT=flag-o-matic multilib toolchain-funcs
+IUSE=jbig jpeg png postscript rle cpu_flags_x86_sse2 static-libs svga tiff X xml
+KEYWORDS=~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86 ~amd64-linux ~x86-linux
+LICENSE=Artistic BSD GPL-2 IJG LGPL-2.1 MIT public-domain
+RDEPEND=dev-lang/perl jbig? ( media-libs/jbigkit:= ) jpeg? ( media-libs/libjpeg-turbo:=[static-libs?] ) png? ( >=media-libs/libpng-1.4:0= sys-libs/zlib ) postscript? ( app-text/ghostscript-gpl sys-libs/zlib ) rle? ( media-libs/urt:= ) svga? ( media-libs/svgalib ) tiff? ( >=media-libs/tiff-3.5.5:= ) xml? ( dev-libs/libxml2 ) X? ( x11-libs/libX11 )
+SLOT=0/stable.102
+SRC_URI=https://dev.gentoo.org/~ceamac/media-libs/netpbm/netpbm-11.2.5.tar.xz
+_eclasses_=flag-o-matic baa4d385108ac87993edac956a916a36 multilib c19072c3cd7ac5cb21de013f7e9832e0 toolchain-funcs eed10cf5e5a06916e654d31f5a1925cc
+_md5_=368e350e14d13f506e74004c4aab7b3b
diff --git a/metadata/md5-cache/media-libs/netpbm-11.4.3 b/metadata/md5-cache/media-libs/netpbm-11.4.4
index 165d624407a8..adf4013d22ac 100644
--- a/metadata/md5-cache/media-libs/netpbm-11.4.3
+++ b/metadata/md5-cache/media-libs/netpbm-11.4.4
@@ -10,6 +10,6 @@ KEYWORDS=~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ~ppc64 ~r
LICENSE=Artistic BSD GPL-2 IJG LGPL-2.1 MIT public-domain
RDEPEND=dev-lang/perl jbig? ( media-libs/jbigkit:= ) jpeg? ( media-libs/libjpeg-turbo:=[static-libs?] ) png? ( >=media-libs/libpng-1.4:0= sys-libs/zlib ) postscript? ( app-text/ghostscript-gpl sys-libs/zlib ) rle? ( media-libs/urt:= ) svga? ( media-libs/svgalib ) tiff? ( >=media-libs/tiff-3.5.5:= ) xml? ( dev-libs/libxml2 ) X? ( x11-libs/libX11 )
SLOT=0/advanced.104
-SRC_URI=https://dev.gentoo.org/~ceamac/media-libs/netpbm/netpbm-11.4.3.tar.xz
+SRC_URI=https://dev.gentoo.org/~ceamac/media-libs/netpbm/netpbm-11.4.4.tar.xz
_eclasses_=flag-o-matic baa4d385108ac87993edac956a916a36 multilib c19072c3cd7ac5cb21de013f7e9832e0 toolchain-funcs eed10cf5e5a06916e654d31f5a1925cc
_md5_=e5ddf6403a80ea4960cef17444903f26
diff --git a/metadata/md5-cache/media-libs/noise-suppression-for-voice-0.91 b/metadata/md5-cache/media-libs/noise-suppression-for-voice-0.91
deleted file mode 100644
index 8dc4b3a37c94..000000000000
--- a/metadata/md5-cache/media-libs/noise-suppression-for-voice-0.91
+++ /dev/null
@@ -1,12 +0,0 @@
-BDEPEND=>=dev-util/ninja-1.8.2 >=dev-util/cmake-3.20.5
-DEFINED_PHASES=compile configure install prepare test
-DESCRIPTION=A real-time noise suppression plugin for voice
-EAPI=7
-HOMEPAGE=https://github.com/werman/noise-suppression-for-voice
-INHERIT=cmake
-KEYWORDS=~amd64 ~x86
-LICENSE=GPL-3+
-SLOT=0
-SRC_URI=https://github.com/werman/noise-suppression-for-voice/archive/v0.91.tar.gz -> noise-suppression-for-voice-0.91.tar.gz
-_eclasses_=cmake 0f2e0c197fad0312f3c4765c9cf36271 flag-o-matic baa4d385108ac87993edac956a916a36 multilib c19072c3cd7ac5cb21de013f7e9832e0 multiprocessing 30ead54fa2e2b5f9cd4e612ffc34d0fe ninja-utils 39e7a84b06eff4efd9f2e0c3d1668b98 toolchain-funcs eed10cf5e5a06916e654d31f5a1925cc xdg-utils baea6080dd821f5562d715887954c9d3
-_md5_=7d6f43b37a4a8e0f08c834cd0c82ed12
diff --git a/metadata/md5-cache/media-plugins/Manifest.gz b/metadata/md5-cache/media-plugins/Manifest.gz
index 2115f2fe487e..2fc1c6cd04f8 100644
--- a/metadata/md5-cache/media-plugins/Manifest.gz
+++ b/metadata/md5-cache/media-plugins/Manifest.gz
Binary files differ
diff --git a/metadata/md5-cache/media-plugins/gst-plugins-libmms-1.18.6 b/metadata/md5-cache/media-plugins/gst-plugins-libmms-1.18.6
deleted file mode 100644
index f73970e0d470..000000000000
--- a/metadata/md5-cache/media-plugins/gst-plugins-libmms-1.18.6
+++ /dev/null
@@ -1,16 +0,0 @@
-BDEPEND=>=dev-util/meson-1.2.1 >=dev-util/ninja-1.8.2 dev-util/meson-format-array test? ( x11-base/xorg-server[xvfb] x11-apps/xhost ) virtual/pkgconfig virtual/perl-JSON-PP
-DEFINED_PHASES=compile configure install test
-DEPEND=>=media-libs/libmms-0.6.2-r1[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=dev-libs/glib-2.40.0:2[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=media-libs/gstreamer-1.18:1.0[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=media-libs/gst-plugins-bad-1.18.6:1.0[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?]
-DESCRIPTION=Microsoft Multi Media Server source plugin for GStreamer
-EAPI=7
-HOMEPAGE=https://gstreamer.freedesktop.org/
-INHERIT=gstreamer-meson
-IUSE=test abi_x86_32 abi_x86_64 abi_x86_x32 abi_mips_n32 abi_mips_n64 abi_mips_o32 abi_s390_32 abi_s390_64
-KEYWORDS=~alpha amd64 ~arm ~arm64 ~hppa ~ia64 ~mips ppc ppc64 ~riscv ~sparc x86
-LICENSE=GPL-2
-RDEPEND=>=media-libs/libmms-0.6.2-r1[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=dev-libs/glib-2.40.0:2[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=media-libs/gstreamer-1.18:1.0[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=media-libs/gst-plugins-bad-1.18.6:1.0[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?]
-RESTRICT=test
-SLOT=1.0
-SRC_URI=https://gstreamer.freedesktop.org/src/gst-plugins-bad/gst-plugins-bad-1.18.6.tar.xz
-_eclasses_=eapi8-dosym 5ac4857ad078256d939c44f7c64197a9 gstreamer-meson 6e64fe5c2b90d9d470aa7eefd2df735d meson 1be925a1f585b2f19a8e45737f09016c multibuild 30dbf3c5a31db09a19f31ad0a68f2405 multilib c19072c3cd7ac5cb21de013f7e9832e0 multilib-build e8aed98bd43dbd25694310a660ad562c multilib-minimal 4b0f1857965db8869a729948d5277e0b multiprocessing 30ead54fa2e2b5f9cd4e612ffc34d0fe ninja-utils 39e7a84b06eff4efd9f2e0c3d1668b98 out-of-source-utils 1a9007554652a6e627edbccb3c25a439 python-utils-r1 30999b80ec1fe0b4af340ae819375346 toolchain-funcs eed10cf5e5a06916e654d31f5a1925cc virtualx 817571665ee28575da44ee08135089e5 xdg-utils baea6080dd821f5562d715887954c9d3
-_md5_=fd3fe5b66a00053d5fad227dc4e5d6ae
diff --git a/metadata/md5-cache/net-im/Manifest.gz b/metadata/md5-cache/net-im/Manifest.gz
index 726753d4c603..09e9ab5b003a 100644
--- a/metadata/md5-cache/net-im/Manifest.gz
+++ b/metadata/md5-cache/net-im/Manifest.gz
Binary files differ
diff --git a/metadata/md5-cache/net-im/mattermost-desktop-bin-5.6.0_rc1 b/metadata/md5-cache/net-im/mattermost-desktop-bin-5.6.0_rc1
new file mode 100644
index 000000000000..2a97a40c60f7
--- /dev/null
+++ b/metadata/md5-cache/net-im/mattermost-desktop-bin-5.6.0_rc1
@@ -0,0 +1,12 @@
+DEFINED_PHASES=install postinst postrm preinst
+DESCRIPTION=Mattermost Desktop application
+EAPI=8
+HOMEPAGE=https://mattermost.com/
+IDEPEND=dev-util/desktop-file-utils x11-misc/shared-mime-info
+INHERIT=desktop xdg
+LICENSE=Apache-2.0 GPL-2+ LGPL-2.1+ MIT
+RDEPEND=>=app-accessibility/at-spi2-core-2.46.0:2[X] dev-libs/expat dev-libs/glib:2 dev-libs/nspr dev-libs/nss dev-libs/wayland media-libs/alsa-lib media-libs/mesa net-print/cups sys-apps/dbus sys-libs/glibc x11-libs/cairo x11-libs/gtk+:3[X] x11-libs/libX11 x11-libs/libXcomposite x11-libs/libXdamage x11-libs/libXext x11-libs/libXfixes x11-libs/libXrandr x11-libs/libdrm x11-libs/libxcb x11-libs/libxkbcommon x11-libs/pango
+SLOT=0
+SRC_URI=amd64? ( https://releases.mattermost.com/desktop/5.6.0-rc.1/mattermost-desktop-5.6.0-rc.1-linux-x64.tar.gz ) arm64? ( https://releases.mattermost.com/desktop/5.6.0-rc.1/mattermost-desktop-5.6.0-rc.1-linux-arm64.tar.gz )
+_eclasses_=desktop 021728fdc1b03b36357dbc89489e0f0d xdg 4a14c5c24f121e7da66e5aab4a168c6e xdg-utils baea6080dd821f5562d715887954c9d3
+_md5_=743c6be3e902f4320361257dc3631801
diff --git a/metadata/md5-cache/net-news/Manifest.gz b/metadata/md5-cache/net-news/Manifest.gz
index acb91f67b5ba..f0aeaa4edd09 100644
--- a/metadata/md5-cache/net-news/Manifest.gz
+++ b/metadata/md5-cache/net-news/Manifest.gz
Binary files differ
diff --git a/metadata/md5-cache/net-news/rssguard-4.5.5 b/metadata/md5-cache/net-news/rssguard-4.5.5
new file mode 100644
index 000000000000..bcac0f7f73e1
--- /dev/null
+++ b/metadata/md5-cache/net-news/rssguard-4.5.5
@@ -0,0 +1,17 @@
+BDEPEND=!qt6? ( dev-qt/linguist-tools:5 ) qt6? ( dev-qt/qttools:6[linguist] ) >=dev-util/ninja-1.8.2 >=dev-util/cmake-3.20.5
+DEFINED_PHASES=compile configure install postinst postrm preinst prepare test
+DEPEND=sys-libs/zlib:= !qt6? ( dev-qt/qtconcurrent:5 dev-qt/qtcore:5 dev-qt/qtdbus:5 dev-qt/qtdeclarative:5 dev-qt/qtgui:5 dev-qt/qtmultimedia:5[gstreamer] dev-qt/qtnetwork:5[ssl] dev-qt/qtsql:5[mysql?,sqlite?] dev-qt/qtwidgets:5 dev-qt/qtxml:5 webengine? ( dev-qt/qtwebengine:5[widgets(+)] ) ) qt6? ( dev-qt/qtbase:6[concurrent,dbus,gui,mysql?,network,sql,sqlite?,ssl,widgets] dev-qt/qtdeclarative:6 dev-qt/qtmultimedia:6[gstreamer] dev-qt/qt5compat:6 media-libs/libglvnd webengine? ( dev-qt/qtwebengine:6[widgets(+)] ) )
+DESCRIPTION=Simple (yet powerful) news feed reader
+EAPI=8
+HOMEPAGE=https://github.com/martinrotter/rssguard/
+IDEPEND=dev-util/desktop-file-utils x11-misc/shared-mime-info
+INHERIT=cmake optfeature xdg
+IUSE=mysql qt6 +sqlite webengine
+KEYWORDS=~amd64
+LICENSE=|| ( LGPL-3 GPL-2+ ) AGPL-3+ BSD GPL-3+ MIT
+RDEPEND=sys-libs/zlib:= !qt6? ( dev-qt/qtconcurrent:5 dev-qt/qtcore:5 dev-qt/qtdbus:5 dev-qt/qtdeclarative:5 dev-qt/qtgui:5 dev-qt/qtmultimedia:5[gstreamer] dev-qt/qtnetwork:5[ssl] dev-qt/qtsql:5[mysql?,sqlite?] dev-qt/qtwidgets:5 dev-qt/qtxml:5 webengine? ( dev-qt/qtwebengine:5[widgets(+)] ) ) qt6? ( dev-qt/qtbase:6[concurrent,dbus,gui,mysql?,network,sql,sqlite?,ssl,widgets] dev-qt/qtdeclarative:6 dev-qt/qtmultimedia:6[gstreamer] dev-qt/qt5compat:6 media-libs/libglvnd webengine? ( dev-qt/qtwebengine:6[widgets(+)] ) )
+REQUIRED_USE=|| ( mysql sqlite )
+SLOT=0
+SRC_URI=https://github.com/martinrotter/rssguard/archive/4.5.5.tar.gz -> rssguard-4.5.5.gh.tar.gz
+_eclasses_=cmake 0f2e0c197fad0312f3c4765c9cf36271 flag-o-matic baa4d385108ac87993edac956a916a36 multilib c19072c3cd7ac5cb21de013f7e9832e0 multiprocessing 30ead54fa2e2b5f9cd4e612ffc34d0fe ninja-utils 39e7a84b06eff4efd9f2e0c3d1668b98 optfeature 222cb475c5a4f7ae7cfb0bf510a6fe54 toolchain-funcs eed10cf5e5a06916e654d31f5a1925cc xdg 4a14c5c24f121e7da66e5aab4a168c6e xdg-utils baea6080dd821f5562d715887954c9d3
+_md5_=a2fab0c29e80285fcc1c9f64403a5d56
diff --git a/metadata/md5-cache/net-vpn/Manifest.gz b/metadata/md5-cache/net-vpn/Manifest.gz
index 5e1c9bdad51a..0e279230c9d8 100644
--- a/metadata/md5-cache/net-vpn/Manifest.gz
+++ b/metadata/md5-cache/net-vpn/Manifest.gz
Binary files differ
diff --git a/metadata/md5-cache/net-vpn/openvpn-2.6.7 b/metadata/md5-cache/net-vpn/openvpn-2.6.7
new file mode 100644
index 000000000000..bb1774b0b52d
--- /dev/null
+++ b/metadata/md5-cache/net-vpn/openvpn-2.6.7
@@ -0,0 +1,17 @@
+BDEPEND=virtual/pkgconfig sys-devel/gnuconfig >=app-portage/elt-patches-20170815 || ( >=sys-devel/automake-1.16.5:1.16 ) >=sys-devel/autoconf-2.71-r5 >=sys-devel/libtool-2.4.7 virtual/pkgconfig
+DEFINED_PHASES=configure install postinst prepare setup test
+DEPEND=kernel_linux? ( iproute2? ( sys-apps/iproute2[-minimal] ) ) lz4? ( app-arch/lz4 ) lzo? ( >=dev-libs/lzo-1.07 ) mbedtls? ( net-libs/mbedtls:= ) openssl? ( >=dev-libs/openssl-1.0.2:0= ) pam? ( sys-libs/pam ) pkcs11? ( >=dev-libs/pkcs11-helper-1.11 ) systemd? ( sys-apps/systemd ) dco? ( >=net-vpn/ovpn-dco-0.2 >=dev-libs/libnl-3.2.29:= ) sys-libs/libcap-ng:= test? ( dev-util/cmocka )
+DESCRIPTION=Robust and highly flexible tunneling application compatible with many OSes
+EAPI=8
+HOMEPAGE=https://openvpn.net/
+INHERIT=autotools systemd linux-info tmpfiles
+IUSE=dco down-root examples inotify iproute2 +lz4 +lzo mbedtls +openssl pam pkcs11 +plugins selinux systemd test
+KEYWORDS=~amd64 ~arm ~arm64 ~loong ~ppc ~ppc64 ~riscv ~x86
+LICENSE=GPL-2
+RDEPEND=kernel_linux? ( iproute2? ( sys-apps/iproute2[-minimal] ) ) lz4? ( app-arch/lz4 ) lzo? ( >=dev-libs/lzo-1.07 ) mbedtls? ( net-libs/mbedtls:= ) openssl? ( >=dev-libs/openssl-1.0.2:0= ) pam? ( sys-libs/pam ) pkcs11? ( >=dev-libs/pkcs11-helper-1.11 ) systemd? ( sys-apps/systemd ) dco? ( >=net-vpn/ovpn-dco-0.2 >=dev-libs/libnl-3.2.29:= ) sys-libs/libcap-ng:= acct-group/openvpn acct-user/openvpn selinux? ( sec-policy/selinux-openvpn ) virtual/tmpfiles
+REQUIRED_USE=^^ ( openssl mbedtls ) pkcs11? ( !mbedtls ) !plugins? ( !pam !down-root ) inotify? ( plugins ) dco? ( !iproute2 )
+RESTRICT=!test? ( test )
+SLOT=0
+SRC_URI=https://build.openvpn.net/downloads/releases/openvpn-2.6.7.tar.gz
+_eclasses_=autotools 6ae9a4347149b19a112caa1182d03bde gnuconfig b6b3e92f8b8c996400074b5f61a59256 libtool 9d3a9a889a6fa62ae794f817c156491b linux-info c4f1201b96a8a2c1f3b86cc8b2c71c91 multilib c19072c3cd7ac5cb21de013f7e9832e0 systemd c8b03e8df84486aa991d4396686e8942 tmpfiles 216aa76c3a6fcb5d893c23a0de86048f toolchain-funcs eed10cf5e5a06916e654d31f5a1925cc
+_md5_=e50f82c5f7e9427e4e547dbd76ccc038
diff --git a/metadata/md5-cache/sec-policy/Manifest.gz b/metadata/md5-cache/sec-policy/Manifest.gz
index 0db5694ad1cb..a8c5cc8ed0bb 100644
--- a/metadata/md5-cache/sec-policy/Manifest.gz
+++ b/metadata/md5-cache/sec-policy/Manifest.gz
Binary files differ
diff --git a/metadata/md5-cache/sec-policy/selinux-accountsd-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-accountsd-2.20221101-r3
deleted file mode 100644
index e8f94411cedc..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-accountsd-2.20221101-r3
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-DESCRIPTION=SELinux policy for accountsd
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=e44c827aa802bc35c36a2f98a5aaed2d
diff --git a/metadata/md5-cache/sec-policy/selinux-accountsd-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-accountsd-2.20221101-r4
deleted file mode 100644
index 35cec549102b..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-accountsd-2.20221101-r4
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-DESCRIPTION=SELinux policy for accountsd
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=3ea0ae2d940c18d3591bf43b5b474307
diff --git a/metadata/md5-cache/sec-policy/selinux-accountsd-2.20231002-r1 b/metadata/md5-cache/sec-policy/selinux-accountsd-2.20231002-r1
deleted file mode 100644
index bef4cd7927ee..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-accountsd-2.20231002-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-DESCRIPTION=SELinux policy for accountsd
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
-LICENSE=GPL-2
-RDEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=02ade26ebac96d481aad60df5b684289
diff --git a/metadata/md5-cache/sec-policy/selinux-accountsd-2.20231002-r2 b/metadata/md5-cache/sec-policy/selinux-accountsd-2.20231002-r2
index 9995864e5cfd..f629ec67162e 100644
--- a/metadata/md5-cache/sec-policy/selinux-accountsd-2.20231002-r2
+++ b/metadata/md5-cache/sec-policy/selinux-accountsd-2.20231002-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for accountsd
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2
_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=02ade26ebac96d481aad60df5b684289
+_md5_=3ea0ae2d940c18d3591bf43b5b474307
diff --git a/metadata/md5-cache/sec-policy/selinux-acct-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-acct-2.20221101-r3
deleted file mode 100644
index 901c4806b829..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-acct-2.20221101-r3
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-DESCRIPTION=SELinux policy for acct
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=3bfdbabc38322cb4a88590f3665c295d
diff --git a/metadata/md5-cache/sec-policy/selinux-acct-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-acct-2.20221101-r4
deleted file mode 100644
index 8452af3fe19d..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-acct-2.20221101-r4
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-DESCRIPTION=SELinux policy for acct
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=56953a2441e8a606229968cb4dc4a0bc
diff --git a/metadata/md5-cache/sec-policy/selinux-acct-2.20231002-r1 b/metadata/md5-cache/sec-policy/selinux-acct-2.20231002-r1
deleted file mode 100644
index 0da86bb16344..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-acct-2.20231002-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-DESCRIPTION=SELinux policy for acct
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=f92966ead4f0cb0e2353c7d2171799d1
diff --git a/metadata/md5-cache/sec-policy/selinux-acct-2.20231002-r2 b/metadata/md5-cache/sec-policy/selinux-acct-2.20231002-r2
index 81bef7ebb9bd..569e3d8c0265 100644
--- a/metadata/md5-cache/sec-policy/selinux-acct-2.20231002-r2
+++ b/metadata/md5-cache/sec-policy/selinux-acct-2.20231002-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for acct
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2
_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=f92966ead4f0cb0e2353c7d2171799d1
+_md5_=56953a2441e8a606229968cb4dc4a0bc
diff --git a/metadata/md5-cache/sec-policy/selinux-afs-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-afs-2.20221101-r3
deleted file mode 100644
index 8d3544eff5e4..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-afs-2.20221101-r3
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-DESCRIPTION=SELinux policy for afs
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=d62645df1c2dfb99d4121c49af19c363
diff --git a/metadata/md5-cache/sec-policy/selinux-afs-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-afs-2.20221101-r4
deleted file mode 100644
index c33542107456..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-afs-2.20221101-r4
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-DESCRIPTION=SELinux policy for afs
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=78c9501e9bc9099f85cdae95d855dfdc
diff --git a/metadata/md5-cache/sec-policy/selinux-afs-2.20231002-r1 b/metadata/md5-cache/sec-policy/selinux-afs-2.20231002-r1
deleted file mode 100644
index 20af2683dcc2..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-afs-2.20231002-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-DESCRIPTION=SELinux policy for afs
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=4efabfe781802c2a9dbc4cc13cfc7692
diff --git a/metadata/md5-cache/sec-policy/selinux-afs-2.20231002-r2 b/metadata/md5-cache/sec-policy/selinux-afs-2.20231002-r2
index d07ed4d9df09..9fb77255d86b 100644
--- a/metadata/md5-cache/sec-policy/selinux-afs-2.20231002-r2
+++ b/metadata/md5-cache/sec-policy/selinux-afs-2.20231002-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for afs
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2
_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=4efabfe781802c2a9dbc4cc13cfc7692
+_md5_=78c9501e9bc9099f85cdae95d855dfdc
diff --git a/metadata/md5-cache/sec-policy/selinux-aide-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-aide-2.20221101-r3
deleted file mode 100644
index deff8af552b2..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-aide-2.20221101-r3
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-DESCRIPTION=SELinux policy for aide
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=65548261ed56a0f072778a525f4894b3
diff --git a/metadata/md5-cache/sec-policy/selinux-aide-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-aide-2.20221101-r4
deleted file mode 100644
index 4cb5a1a58809..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-aide-2.20221101-r4
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-DESCRIPTION=SELinux policy for aide
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=3cdce9ea6a4a7c616d25b38413e257aa
diff --git a/metadata/md5-cache/sec-policy/selinux-aide-2.20231002-r1 b/metadata/md5-cache/sec-policy/selinux-aide-2.20231002-r1
deleted file mode 100644
index 6f5d0457da3c..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-aide-2.20231002-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-DESCRIPTION=SELinux policy for aide
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=7bd69cd7ef4a9952151631f4c1e157ac
diff --git a/metadata/md5-cache/sec-policy/selinux-aide-2.20231002-r2 b/metadata/md5-cache/sec-policy/selinux-aide-2.20231002-r2
index 4bffa0003325..f2607dae946d 100644
--- a/metadata/md5-cache/sec-policy/selinux-aide-2.20231002-r2
+++ b/metadata/md5-cache/sec-policy/selinux-aide-2.20231002-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for aide
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2
_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=7bd69cd7ef4a9952151631f4c1e157ac
+_md5_=3cdce9ea6a4a7c616d25b38413e257aa
diff --git a/metadata/md5-cache/sec-policy/selinux-alsa-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-alsa-2.20221101-r3
deleted file mode 100644
index 36a438e5a595..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-alsa-2.20221101-r3
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-DESCRIPTION=SELinux policy for alsa
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=58addacf58aa9f3d0d9fbd7f683830ae
diff --git a/metadata/md5-cache/sec-policy/selinux-alsa-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-alsa-2.20221101-r4
deleted file mode 100644
index 72c133e77eae..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-alsa-2.20221101-r4
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-DESCRIPTION=SELinux policy for alsa
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=a20d7777562eb0bafbbc7d19dca8f066
diff --git a/metadata/md5-cache/sec-policy/selinux-alsa-2.20231002-r1 b/metadata/md5-cache/sec-policy/selinux-alsa-2.20231002-r1
deleted file mode 100644
index 4f0f766c5948..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-alsa-2.20231002-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-DESCRIPTION=SELinux policy for alsa
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=464e12144c57d073fbf3bb343ed1ec2d
diff --git a/metadata/md5-cache/sec-policy/selinux-alsa-2.20231002-r2 b/metadata/md5-cache/sec-policy/selinux-alsa-2.20231002-r2
index 2be2f6564508..5af7071e4d59 100644
--- a/metadata/md5-cache/sec-policy/selinux-alsa-2.20231002-r2
+++ b/metadata/md5-cache/sec-policy/selinux-alsa-2.20231002-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for alsa
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2
_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=464e12144c57d073fbf3bb343ed1ec2d
+_md5_=a20d7777562eb0bafbbc7d19dca8f066
diff --git a/metadata/md5-cache/sec-policy/selinux-amanda-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-amanda-2.20221101-r3
deleted file mode 100644
index 4cae4629c67d..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-amanda-2.20221101-r3
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-DESCRIPTION=SELinux policy for amanda
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=df01905a590960520d273206ff824ddd
diff --git a/metadata/md5-cache/sec-policy/selinux-amanda-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-amanda-2.20221101-r4
deleted file mode 100644
index fe746b3d059d..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-amanda-2.20221101-r4
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-DESCRIPTION=SELinux policy for amanda
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=179544c3f63d08cf19f7acebb0fa76f1
diff --git a/metadata/md5-cache/sec-policy/selinux-amanda-2.20231002-r1 b/metadata/md5-cache/sec-policy/selinux-amanda-2.20231002-r1
deleted file mode 100644
index 20b3fa39ea97..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-amanda-2.20231002-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-DESCRIPTION=SELinux policy for amanda
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
-LICENSE=GPL-2
-RDEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=efa5c05580052e1b8d5698a1d4cef925
diff --git a/metadata/md5-cache/sec-policy/selinux-amanda-2.20231002-r2 b/metadata/md5-cache/sec-policy/selinux-amanda-2.20231002-r2
index 8fb8f21cd569..bab786998f33 100644
--- a/metadata/md5-cache/sec-policy/selinux-amanda-2.20231002-r2
+++ b/metadata/md5-cache/sec-policy/selinux-amanda-2.20231002-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for amanda
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2
_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=efa5c05580052e1b8d5698a1d4cef925
+_md5_=179544c3f63d08cf19f7acebb0fa76f1
diff --git a/metadata/md5-cache/sec-policy/selinux-amavis-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-amavis-2.20221101-r3
deleted file mode 100644
index 3654d86bfb93..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-amavis-2.20221101-r3
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-DESCRIPTION=SELinux policy for amavis
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=cbf28451370803d87cd94fd78774ce54
diff --git a/metadata/md5-cache/sec-policy/selinux-amavis-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-amavis-2.20221101-r4
deleted file mode 100644
index 94cfd928566a..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-amavis-2.20221101-r4
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-DESCRIPTION=SELinux policy for amavis
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=0d9d3c0c31c05274d71ad732a70b94ab
diff --git a/metadata/md5-cache/sec-policy/selinux-amavis-2.20231002-r1 b/metadata/md5-cache/sec-policy/selinux-amavis-2.20231002-r1
deleted file mode 100644
index 53a0a680e2f3..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-amavis-2.20231002-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-DESCRIPTION=SELinux policy for amavis
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=1bec4adc82fa93a2321440e2f5b53c38
diff --git a/metadata/md5-cache/sec-policy/selinux-amavis-2.20231002-r2 b/metadata/md5-cache/sec-policy/selinux-amavis-2.20231002-r2
index 1cd07c28cd10..a3b64f203191 100644
--- a/metadata/md5-cache/sec-policy/selinux-amavis-2.20231002-r2
+++ b/metadata/md5-cache/sec-policy/selinux-amavis-2.20231002-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for amavis
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2
_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=1bec4adc82fa93a2321440e2f5b53c38
+_md5_=0d9d3c0c31c05274d71ad732a70b94ab
diff --git a/metadata/md5-cache/sec-policy/selinux-android-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-android-2.20221101-r3
deleted file mode 100644
index 3a349b86eb34..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-android-2.20221101-r3
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=sec-policy/selinux-java sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-DESCRIPTION=SELinux policy for android
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=sec-policy/selinux-java sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=9cff0569c4af63927f221c97ae676856
diff --git a/metadata/md5-cache/sec-policy/selinux-android-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-android-2.20221101-r4
deleted file mode 100644
index 4aa4576d445e..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-android-2.20221101-r4
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=sec-policy/selinux-java sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-DESCRIPTION=SELinux policy for android
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=sec-policy/selinux-java sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=da10b558300710f64e975de0a9fcd71c
diff --git a/metadata/md5-cache/sec-policy/selinux-android-2.20231002-r1 b/metadata/md5-cache/sec-policy/selinux-android-2.20231002-r1
deleted file mode 100644
index a3082fa41966..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-android-2.20231002-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=sec-policy/selinux-java sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-DESCRIPTION=SELinux policy for android
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
-LICENSE=GPL-2
-RDEPEND=sec-policy/selinux-java sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=796ac46da8ae36a922fbd8596a9de329
diff --git a/metadata/md5-cache/sec-policy/selinux-android-2.20231002-r2 b/metadata/md5-cache/sec-policy/selinux-android-2.20231002-r2
index a302251022c8..227844ddec24 100644
--- a/metadata/md5-cache/sec-policy/selinux-android-2.20231002-r2
+++ b/metadata/md5-cache/sec-policy/selinux-android-2.20231002-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for android
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=sec-policy/selinux-java sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2
_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=796ac46da8ae36a922fbd8596a9de329
+_md5_=da10b558300710f64e975de0a9fcd71c
diff --git a/metadata/md5-cache/sec-policy/selinux-apache-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-apache-2.20221101-r3
deleted file mode 100644
index 1b378d68304f..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-apache-2.20221101-r3
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=sec-policy/selinux-kerberos >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-DESCRIPTION=SELinux policy for apache
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=sec-policy/selinux-kerberos >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=ced5df80caff767d8bb725d47d3d62e1
diff --git a/metadata/md5-cache/sec-policy/selinux-apache-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-apache-2.20221101-r4
deleted file mode 100644
index a2d0983a535f..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-apache-2.20221101-r4
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=sec-policy/selinux-kerberos >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-DESCRIPTION=SELinux policy for apache
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=sec-policy/selinux-kerberos >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=b536d8d61951a84ef02cb897d23e20bd
diff --git a/metadata/md5-cache/sec-policy/selinux-apache-2.20231002-r1 b/metadata/md5-cache/sec-policy/selinux-apache-2.20231002-r1
deleted file mode 100644
index f07e0bcb1d01..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-apache-2.20231002-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=sec-policy/selinux-kerberos >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-DESCRIPTION=SELinux policy for apache
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
-LICENSE=GPL-2
-RDEPEND=sec-policy/selinux-kerberos >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=c03c07028ee036a2722425eb113cf619
diff --git a/metadata/md5-cache/sec-policy/selinux-apache-2.20231002-r2 b/metadata/md5-cache/sec-policy/selinux-apache-2.20231002-r2
index 630de408a38c..f4d855b18bda 100644
--- a/metadata/md5-cache/sec-policy/selinux-apache-2.20231002-r2
+++ b/metadata/md5-cache/sec-policy/selinux-apache-2.20231002-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for apache
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=sec-policy/selinux-kerberos >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2
_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=c03c07028ee036a2722425eb113cf619
+_md5_=b536d8d61951a84ef02cb897d23e20bd
diff --git a/metadata/md5-cache/sec-policy/selinux-apcupsd-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-apcupsd-2.20221101-r3
deleted file mode 100644
index d90398d839b8..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-apcupsd-2.20221101-r3
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-DESCRIPTION=SELinux policy for apcupsd
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=86fd4a1134591144834a4d870d103c61
diff --git a/metadata/md5-cache/sec-policy/selinux-apcupsd-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-apcupsd-2.20221101-r4
deleted file mode 100644
index 6d42fe0d23a8..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-apcupsd-2.20221101-r4
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-DESCRIPTION=SELinux policy for apcupsd
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=9b79a3f1bdd58546373b96a078a8e30f
diff --git a/metadata/md5-cache/sec-policy/selinux-apcupsd-2.20231002-r1 b/metadata/md5-cache/sec-policy/selinux-apcupsd-2.20231002-r1
deleted file mode 100644
index 1520f2c72ba6..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-apcupsd-2.20231002-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-DESCRIPTION=SELinux policy for apcupsd
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
-LICENSE=GPL-2
-RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=4d8488a7ccf314d4b9aa815a3300e258
diff --git a/metadata/md5-cache/sec-policy/selinux-apcupsd-2.20231002-r2 b/metadata/md5-cache/sec-policy/selinux-apcupsd-2.20231002-r2
index f20b51b22268..5503ab0ba6ca 100644
--- a/metadata/md5-cache/sec-policy/selinux-apcupsd-2.20231002-r2
+++ b/metadata/md5-cache/sec-policy/selinux-apcupsd-2.20231002-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for apcupsd
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2
_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=4d8488a7ccf314d4b9aa815a3300e258
+_md5_=9b79a3f1bdd58546373b96a078a8e30f
diff --git a/metadata/md5-cache/sec-policy/selinux-apm-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-apm-2.20221101-r3
deleted file mode 100644
index 3dfa7c5b65f0..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-apm-2.20221101-r3
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-DESCRIPTION=SELinux policy for acpi
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=506b52e33fdd2520b03705b69f0239d7
diff --git a/metadata/md5-cache/sec-policy/selinux-apm-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-apm-2.20221101-r4
deleted file mode 100644
index f062afdd2832..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-apm-2.20221101-r4
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-DESCRIPTION=SELinux policy for acpi
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=fb6f16f5e636224a8658f3bc6fb7e383
diff --git a/metadata/md5-cache/sec-policy/selinux-apm-2.20231002-r1 b/metadata/md5-cache/sec-policy/selinux-apm-2.20231002-r1
deleted file mode 100644
index a5685c15d80d..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-apm-2.20231002-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-DESCRIPTION=SELinux policy for acpi
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=14f3e102789c85cd602431b1f3b92b71
diff --git a/metadata/md5-cache/sec-policy/selinux-apm-2.20231002-r2 b/metadata/md5-cache/sec-policy/selinux-apm-2.20231002-r2
index 593e2c8ca1f7..8d23497ef7e4 100644
--- a/metadata/md5-cache/sec-policy/selinux-apm-2.20231002-r2
+++ b/metadata/md5-cache/sec-policy/selinux-apm-2.20231002-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for acpi
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2
_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=14f3e102789c85cd602431b1f3b92b71
+_md5_=fb6f16f5e636224a8658f3bc6fb7e383
diff --git a/metadata/md5-cache/sec-policy/selinux-arpwatch-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-arpwatch-2.20221101-r3
deleted file mode 100644
index 520b37b1f248..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-arpwatch-2.20221101-r3
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-DESCRIPTION=SELinux policy for arpwatch
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=1bb0c6ba3bf89e278dbeed2b50f65f5e
diff --git a/metadata/md5-cache/sec-policy/selinux-arpwatch-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-arpwatch-2.20221101-r4
deleted file mode 100644
index 74bcc1d51a65..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-arpwatch-2.20221101-r4
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-DESCRIPTION=SELinux policy for arpwatch
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=f04eaca46d12d438431b729904824c16
diff --git a/metadata/md5-cache/sec-policy/selinux-arpwatch-2.20231002-r1 b/metadata/md5-cache/sec-policy/selinux-arpwatch-2.20231002-r1
deleted file mode 100644
index 0d56cdd88b99..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-arpwatch-2.20231002-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-DESCRIPTION=SELinux policy for arpwatch
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=787db8541f35d084943a3999be59f3ee
diff --git a/metadata/md5-cache/sec-policy/selinux-arpwatch-2.20231002-r2 b/metadata/md5-cache/sec-policy/selinux-arpwatch-2.20231002-r2
index e276c07a3eb1..d242753b8bd2 100644
--- a/metadata/md5-cache/sec-policy/selinux-arpwatch-2.20231002-r2
+++ b/metadata/md5-cache/sec-policy/selinux-arpwatch-2.20231002-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for arpwatch
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2
_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=787db8541f35d084943a3999be59f3ee
+_md5_=f04eaca46d12d438431b729904824c16
diff --git a/metadata/md5-cache/sec-policy/selinux-asterisk-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-asterisk-2.20221101-r3
deleted file mode 100644
index 505074edc6ba..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-asterisk-2.20221101-r3
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-DESCRIPTION=SELinux policy for asterisk
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=c6e87b6de2907dbdcbb65f500c725bd4
diff --git a/metadata/md5-cache/sec-policy/selinux-asterisk-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-asterisk-2.20221101-r4
deleted file mode 100644
index 0863708c656c..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-asterisk-2.20221101-r4
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-DESCRIPTION=SELinux policy for asterisk
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=052586ba9a5de87244b4199e445b7401
diff --git a/metadata/md5-cache/sec-policy/selinux-asterisk-2.20231002-r1 b/metadata/md5-cache/sec-policy/selinux-asterisk-2.20231002-r1
deleted file mode 100644
index c3d622d8b056..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-asterisk-2.20231002-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-DESCRIPTION=SELinux policy for asterisk
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=416d2c42f65b0b78b5220887091f6c79
diff --git a/metadata/md5-cache/sec-policy/selinux-asterisk-2.20231002-r2 b/metadata/md5-cache/sec-policy/selinux-asterisk-2.20231002-r2
index 3f548bc08117..b729641d2803 100644
--- a/metadata/md5-cache/sec-policy/selinux-asterisk-2.20231002-r2
+++ b/metadata/md5-cache/sec-policy/selinux-asterisk-2.20231002-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for asterisk
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2
_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=416d2c42f65b0b78b5220887091f6c79
+_md5_=052586ba9a5de87244b4199e445b7401
diff --git a/metadata/md5-cache/sec-policy/selinux-at-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-at-2.20221101-r3
deleted file mode 100644
index 0667a1744379..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-at-2.20221101-r3
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-DESCRIPTION=SELinux policy for at
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=c71255725939806aa906237b006e04d2
diff --git a/metadata/md5-cache/sec-policy/selinux-at-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-at-2.20221101-r4
deleted file mode 100644
index b87d68080d3b..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-at-2.20221101-r4
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-DESCRIPTION=SELinux policy for at
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=e334f053bbf45402392eb56b49e75d0d
diff --git a/metadata/md5-cache/sec-policy/selinux-at-2.20231002-r1 b/metadata/md5-cache/sec-policy/selinux-at-2.20231002-r1
deleted file mode 100644
index 908cc44091a0..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-at-2.20231002-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-DESCRIPTION=SELinux policy for at
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=d5054f0e8e97eb6571d34c68235c8750
diff --git a/metadata/md5-cache/sec-policy/selinux-at-2.20231002-r2 b/metadata/md5-cache/sec-policy/selinux-at-2.20231002-r2
index d38404c39c11..810749d67c85 100644
--- a/metadata/md5-cache/sec-policy/selinux-at-2.20231002-r2
+++ b/metadata/md5-cache/sec-policy/selinux-at-2.20231002-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for at
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2
_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=d5054f0e8e97eb6571d34c68235c8750
+_md5_=e334f053bbf45402392eb56b49e75d0d
diff --git a/metadata/md5-cache/sec-policy/selinux-automount-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-automount-2.20221101-r3
deleted file mode 100644
index b189677a09b8..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-automount-2.20221101-r3
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-DESCRIPTION=SELinux policy for automount
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=91c69213c25d5455f6af378dab1ed7be
diff --git a/metadata/md5-cache/sec-policy/selinux-automount-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-automount-2.20221101-r4
deleted file mode 100644
index bb0ebe13a804..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-automount-2.20221101-r4
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-DESCRIPTION=SELinux policy for automount
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=c1da16ac09900e1dfa25c31863d174a0
diff --git a/metadata/md5-cache/sec-policy/selinux-automount-2.20231002-r1 b/metadata/md5-cache/sec-policy/selinux-automount-2.20231002-r1
deleted file mode 100644
index 56ebf7197971..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-automount-2.20231002-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-DESCRIPTION=SELinux policy for automount
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=891368234df112247dcaf810bf84b159
diff --git a/metadata/md5-cache/sec-policy/selinux-automount-2.20231002-r2 b/metadata/md5-cache/sec-policy/selinux-automount-2.20231002-r2
index a2a75ad913d5..e520de124e43 100644
--- a/metadata/md5-cache/sec-policy/selinux-automount-2.20231002-r2
+++ b/metadata/md5-cache/sec-policy/selinux-automount-2.20231002-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for automount
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2
_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=891368234df112247dcaf810bf84b159
+_md5_=c1da16ac09900e1dfa25c31863d174a0
diff --git a/metadata/md5-cache/sec-policy/selinux-avahi-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-avahi-2.20221101-r3
deleted file mode 100644
index 8995067215dd..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-avahi-2.20221101-r3
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-DESCRIPTION=SELinux policy for avahi
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=a781b135fb038ad57123c765b1861e79
diff --git a/metadata/md5-cache/sec-policy/selinux-avahi-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-avahi-2.20221101-r4
deleted file mode 100644
index 15eab881f2c0..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-avahi-2.20221101-r4
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-DESCRIPTION=SELinux policy for avahi
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=017c05f35805c1007a66072db08046f0
diff --git a/metadata/md5-cache/sec-policy/selinux-avahi-2.20231002-r1 b/metadata/md5-cache/sec-policy/selinux-avahi-2.20231002-r1
deleted file mode 100644
index e5c1186c2c89..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-avahi-2.20231002-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-DESCRIPTION=SELinux policy for avahi
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=f526b3b968eedeb20d042ef7a375379f
diff --git a/metadata/md5-cache/sec-policy/selinux-avahi-2.20231002-r2 b/metadata/md5-cache/sec-policy/selinux-avahi-2.20231002-r2
index 79110e8843fe..3a06bfbcb956 100644
--- a/metadata/md5-cache/sec-policy/selinux-avahi-2.20231002-r2
+++ b/metadata/md5-cache/sec-policy/selinux-avahi-2.20231002-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for avahi
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2
_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=f526b3b968eedeb20d042ef7a375379f
+_md5_=017c05f35805c1007a66072db08046f0
diff --git a/metadata/md5-cache/sec-policy/selinux-awstats-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-awstats-2.20221101-r3
deleted file mode 100644
index b48662cdf53c..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-awstats-2.20221101-r3
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-DESCRIPTION=SELinux policy for awstats
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=95afd89164e5347aa008286e9ca52246
diff --git a/metadata/md5-cache/sec-policy/selinux-awstats-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-awstats-2.20221101-r4
deleted file mode 100644
index 3e50d1669b9a..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-awstats-2.20221101-r4
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-DESCRIPTION=SELinux policy for awstats
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=237540a3c3e54a40aff794e00d7de632
diff --git a/metadata/md5-cache/sec-policy/selinux-awstats-2.20231002-r1 b/metadata/md5-cache/sec-policy/selinux-awstats-2.20231002-r1
deleted file mode 100644
index a56a3d1437cd..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-awstats-2.20231002-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-DESCRIPTION=SELinux policy for awstats
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
-LICENSE=GPL-2
-RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=7c4b84f21ee8fff44f890d169bf3ecf9
diff --git a/metadata/md5-cache/sec-policy/selinux-awstats-2.20231002-r2 b/metadata/md5-cache/sec-policy/selinux-awstats-2.20231002-r2
index 8c46019bdb5f..e20f1600d141 100644
--- a/metadata/md5-cache/sec-policy/selinux-awstats-2.20231002-r2
+++ b/metadata/md5-cache/sec-policy/selinux-awstats-2.20231002-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for awstats
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2
_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=7c4b84f21ee8fff44f890d169bf3ecf9
+_md5_=237540a3c3e54a40aff794e00d7de632
diff --git a/metadata/md5-cache/sec-policy/selinux-backup-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-backup-2.20221101-r3
deleted file mode 100644
index bdce2d91f0ae..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-backup-2.20221101-r3
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-DESCRIPTION=SELinux policy for generic backup apps
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=c0078b5a86ec1f6fdc6fcc949d85ca6b
diff --git a/metadata/md5-cache/sec-policy/selinux-backup-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-backup-2.20221101-r4
deleted file mode 100644
index a228860eed4f..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-backup-2.20221101-r4
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-DESCRIPTION=SELinux policy for generic backup apps
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=f5b24d0ff29ea871fe7a31eb867fd096
diff --git a/metadata/md5-cache/sec-policy/selinux-backup-2.20231002-r1 b/metadata/md5-cache/sec-policy/selinux-backup-2.20231002-r1
deleted file mode 100644
index d9d0e0af6c54..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-backup-2.20231002-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-DESCRIPTION=SELinux policy for generic backup apps
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=653778774821b7e8a540545222bc17fe
diff --git a/metadata/md5-cache/sec-policy/selinux-backup-2.20231002-r2 b/metadata/md5-cache/sec-policy/selinux-backup-2.20231002-r2
index a8ce3e2820b5..18c594d0c0e7 100644
--- a/metadata/md5-cache/sec-policy/selinux-backup-2.20231002-r2
+++ b/metadata/md5-cache/sec-policy/selinux-backup-2.20231002-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for generic backup apps
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2
_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=653778774821b7e8a540545222bc17fe
+_md5_=f5b24d0ff29ea871fe7a31eb867fd096
diff --git a/metadata/md5-cache/sec-policy/selinux-bacula-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-bacula-2.20221101-r3
deleted file mode 100644
index 110de67e331c..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-bacula-2.20221101-r3
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-DESCRIPTION=SELinux policy for bacula
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=91ad13aa978e9794214fb212d6de12a6
diff --git a/metadata/md5-cache/sec-policy/selinux-bacula-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-bacula-2.20221101-r4
deleted file mode 100644
index 1eceb2fe9af5..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-bacula-2.20221101-r4
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-DESCRIPTION=SELinux policy for bacula
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=04330d2814f2afaacd3acbb4b3387979
diff --git a/metadata/md5-cache/sec-policy/selinux-bacula-2.20231002-r1 b/metadata/md5-cache/sec-policy/selinux-bacula-2.20231002-r1
deleted file mode 100644
index 50b2911d8526..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-bacula-2.20231002-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-DESCRIPTION=SELinux policy for bacula
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=f5f384eb522620743d92c95da4d018da
diff --git a/metadata/md5-cache/sec-policy/selinux-bacula-2.20231002-r2 b/metadata/md5-cache/sec-policy/selinux-bacula-2.20231002-r2
index f9a200c31bb3..55678c2ada63 100644
--- a/metadata/md5-cache/sec-policy/selinux-bacula-2.20231002-r2
+++ b/metadata/md5-cache/sec-policy/selinux-bacula-2.20231002-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for bacula
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2
_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=f5f384eb522620743d92c95da4d018da
+_md5_=04330d2814f2afaacd3acbb4b3387979
diff --git a/metadata/md5-cache/sec-policy/selinux-base-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-base-2.20221101-r3
deleted file mode 100644
index 7e5952a734dc..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-base-2.20221101-r3
+++ /dev/null
@@ -1,15 +0,0 @@
-BDEPEND=|| ( dev-lang/python:3.11[xml(+)] dev-lang/python:3.10[xml(+)] ) >=sys-apps/checkpolicy-2.8 sys-devel/m4
-DEFINED_PHASES=compile configure install prepare setup
-DEPEND=>=sys-apps/policycoreutils-2.8
-DESCRIPTION=Gentoo base policy for SELinux
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=python-any-r1
-IUSE=doc +unknown-perms systemd +ubac +unconfined
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.8
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
-_eclasses_=eapi8-dosym 5ac4857ad078256d939c44f7c64197a9 multilib c19072c3cd7ac5cb21de013f7e9832e0 multiprocessing 30ead54fa2e2b5f9cd4e612ffc34d0fe python-any-r1 f5169813d1619761b459800587005fd2 python-utils-r1 30999b80ec1fe0b4af340ae819375346 toolchain-funcs eed10cf5e5a06916e654d31f5a1925cc
-_md5_=b98cf018a7ee1e74821bda2d288c87ff
diff --git a/metadata/md5-cache/sec-policy/selinux-base-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-base-2.20221101-r4
deleted file mode 100644
index 737d1aa4b248..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-base-2.20221101-r4
+++ /dev/null
@@ -1,15 +0,0 @@
-BDEPEND=|| ( dev-lang/python:3.11[xml(+)] dev-lang/python:3.10[xml(+)] ) >=sys-apps/checkpolicy-2.8 sys-devel/m4
-DEFINED_PHASES=compile configure install prepare setup
-DEPEND=>=sys-apps/policycoreutils-2.8
-DESCRIPTION=Gentoo base policy for SELinux
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=python-any-r1
-IUSE=doc +unknown-perms systemd +ubac +unconfined
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.8
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
-_eclasses_=eapi8-dosym 5ac4857ad078256d939c44f7c64197a9 multilib c19072c3cd7ac5cb21de013f7e9832e0 multiprocessing 30ead54fa2e2b5f9cd4e612ffc34d0fe python-any-r1 f5169813d1619761b459800587005fd2 python-utils-r1 30999b80ec1fe0b4af340ae819375346 toolchain-funcs eed10cf5e5a06916e654d31f5a1925cc
-_md5_=b98cf018a7ee1e74821bda2d288c87ff
diff --git a/metadata/md5-cache/sec-policy/selinux-base-2.20231002-r1 b/metadata/md5-cache/sec-policy/selinux-base-2.20231002-r1
deleted file mode 100644
index 026b0c63c189..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-base-2.20231002-r1
+++ /dev/null
@@ -1,15 +0,0 @@
-BDEPEND=|| ( dev-lang/python:3.11[xml(+)] dev-lang/python:3.10[xml(+)] ) >=sys-apps/checkpolicy-2.8 sys-devel/m4
-DEFINED_PHASES=compile configure install prepare setup
-DEPEND=>=sys-apps/policycoreutils-2.8
-DESCRIPTION=Gentoo base policy for SELinux
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=python-any-r1
-IUSE=doc +unknown-perms systemd +ubac +unconfined
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.8
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2
-_eclasses_=eapi8-dosym 5ac4857ad078256d939c44f7c64197a9 multilib c19072c3cd7ac5cb21de013f7e9832e0 multiprocessing 30ead54fa2e2b5f9cd4e612ffc34d0fe python-any-r1 f5169813d1619761b459800587005fd2 python-utils-r1 30999b80ec1fe0b4af340ae819375346 toolchain-funcs eed10cf5e5a06916e654d31f5a1925cc
-_md5_=d64097188c9cde94fc09fee1ae548d0b
diff --git a/metadata/md5-cache/sec-policy/selinux-base-2.20231002-r2 b/metadata/md5-cache/sec-policy/selinux-base-2.20231002-r2
index 01c7750e207b..e35240c1e512 100644
--- a/metadata/md5-cache/sec-policy/selinux-base-2.20231002-r2
+++ b/metadata/md5-cache/sec-policy/selinux-base-2.20231002-r2
@@ -6,10 +6,10 @@ EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=python-any-r1
IUSE=doc +unknown-perms systemd +ubac +unconfined
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.8
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2
_eclasses_=eapi8-dosym 5ac4857ad078256d939c44f7c64197a9 multilib c19072c3cd7ac5cb21de013f7e9832e0 multiprocessing 30ead54fa2e2b5f9cd4e612ffc34d0fe python-any-r1 f5169813d1619761b459800587005fd2 python-utils-r1 30999b80ec1fe0b4af340ae819375346 toolchain-funcs eed10cf5e5a06916e654d31f5a1925cc
-_md5_=d64097188c9cde94fc09fee1ae548d0b
+_md5_=b98cf018a7ee1e74821bda2d288c87ff
diff --git a/metadata/md5-cache/sec-policy/selinux-base-policy-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-base-policy-2.20221101-r3
deleted file mode 100644
index a1671ceaae5e..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-base-policy-2.20221101-r3
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-apps/checkpolicy sys-devel/m4
-DEFINED_PHASES=compile install postinst prepare pretend
-DEPEND==sec-policy/selinux-base-2.20221101-r3[systemd?]
-DESCRIPTION=SELinux policy for core modules
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-IUSE=systemd +unconfined
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-PDEPEND=unconfined? ( sec-policy/selinux-unconfined )
-RDEPEND==sec-policy/selinux-base-2.20221101-r3[systemd?]
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
-_md5_=5078949b93e07ce051ac07b747dbd3ee
diff --git a/metadata/md5-cache/sec-policy/selinux-base-policy-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-base-policy-2.20221101-r4
deleted file mode 100644
index 2058bac3b5a6..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-base-policy-2.20221101-r4
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-apps/checkpolicy sys-devel/m4
-DEFINED_PHASES=compile install postinst prepare pretend
-DEPEND==sec-policy/selinux-base-2.20221101-r4[systemd?]
-DESCRIPTION=SELinux policy for core modules
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-IUSE=systemd +unconfined
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-PDEPEND=unconfined? ( sec-policy/selinux-unconfined )
-RDEPEND==sec-policy/selinux-base-2.20221101-r4[systemd?]
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
-_md5_=ad5b4dd48e75eb07345d737885912a40
diff --git a/metadata/md5-cache/sec-policy/selinux-base-policy-2.20231002-r1 b/metadata/md5-cache/sec-policy/selinux-base-policy-2.20231002-r1
deleted file mode 100644
index 59230838ed72..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-base-policy-2.20231002-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-apps/checkpolicy sys-devel/m4
-DEFINED_PHASES=compile install postinst prepare pretend
-DEPEND==sec-policy/selinux-base-2.20231002-r1[systemd?]
-DESCRIPTION=SELinux policy for core modules
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-IUSE=systemd +unconfined
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
-LICENSE=GPL-2
-PDEPEND=unconfined? ( sec-policy/selinux-unconfined )
-RDEPEND==sec-policy/selinux-base-2.20231002-r1[systemd?]
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2
-_md5_=3c814586f0df8dfd64b992d1673d2f9d
diff --git a/metadata/md5-cache/sec-policy/selinux-base-policy-2.20231002-r2 b/metadata/md5-cache/sec-policy/selinux-base-policy-2.20231002-r2
index 5ae4f63daa01..be562616b91f 100644
--- a/metadata/md5-cache/sec-policy/selinux-base-policy-2.20231002-r2
+++ b/metadata/md5-cache/sec-policy/selinux-base-policy-2.20231002-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for core modules
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
IUSE=systemd +unconfined
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
PDEPEND=unconfined? ( sec-policy/selinux-unconfined )
RDEPEND==sec-policy/selinux-base-2.20231002-r2[systemd?]
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2
-_md5_=3c814586f0df8dfd64b992d1673d2f9d
+_md5_=ad5b4dd48e75eb07345d737885912a40
diff --git a/metadata/md5-cache/sec-policy/selinux-bind-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-bind-2.20221101-r3
deleted file mode 100644
index 40d5121bc9e5..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-bind-2.20221101-r3
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-DESCRIPTION=SELinux policy for bind
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=8ea795fa5d8db80858182569db1f5916
diff --git a/metadata/md5-cache/sec-policy/selinux-bind-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-bind-2.20221101-r4
deleted file mode 100644
index d3dd91248558..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-bind-2.20221101-r4
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-DESCRIPTION=SELinux policy for bind
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=19324d1dc85ca65dbd062d056ccbaf60
diff --git a/metadata/md5-cache/sec-policy/selinux-bind-2.20231002-r1 b/metadata/md5-cache/sec-policy/selinux-bind-2.20231002-r1
deleted file mode 100644
index c758703b8dde..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-bind-2.20231002-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-DESCRIPTION=SELinux policy for bind
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=85a06ba90009347ca26f6daa89afec1c
diff --git a/metadata/md5-cache/sec-policy/selinux-bind-2.20231002-r2 b/metadata/md5-cache/sec-policy/selinux-bind-2.20231002-r2
index ce68b4b60a2d..2c73309ace0c 100644
--- a/metadata/md5-cache/sec-policy/selinux-bind-2.20231002-r2
+++ b/metadata/md5-cache/sec-policy/selinux-bind-2.20231002-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for bind
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2
_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=85a06ba90009347ca26f6daa89afec1c
+_md5_=19324d1dc85ca65dbd062d056ccbaf60
diff --git a/metadata/md5-cache/sec-policy/selinux-bitcoin-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-bitcoin-2.20221101-r3
deleted file mode 100644
index f2088c5b58b7..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-bitcoin-2.20221101-r3
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-DESCRIPTION=SELinux policy for bitcoin
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=e8c039e3d73fc3cf51d73d02d1267965
diff --git a/metadata/md5-cache/sec-policy/selinux-bitcoin-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-bitcoin-2.20221101-r4
deleted file mode 100644
index 4e03d347e67c..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-bitcoin-2.20221101-r4
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-DESCRIPTION=SELinux policy for bitcoin
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=99e1b774c3eb247720a2dbc6c6c2e356
diff --git a/metadata/md5-cache/sec-policy/selinux-bitcoin-2.20231002-r1 b/metadata/md5-cache/sec-policy/selinux-bitcoin-2.20231002-r1
deleted file mode 100644
index 4700fa9433c9..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-bitcoin-2.20231002-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-DESCRIPTION=SELinux policy for bitcoin
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=4e99016d85388bd776ae2f1b2285ddaa
diff --git a/metadata/md5-cache/sec-policy/selinux-bitcoin-2.20231002-r2 b/metadata/md5-cache/sec-policy/selinux-bitcoin-2.20231002-r2
index fe7ad647046c..20a5d9416cb1 100644
--- a/metadata/md5-cache/sec-policy/selinux-bitcoin-2.20231002-r2
+++ b/metadata/md5-cache/sec-policy/selinux-bitcoin-2.20231002-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for bitcoin
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2
_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=4e99016d85388bd776ae2f1b2285ddaa
+_md5_=99e1b774c3eb247720a2dbc6c6c2e356
diff --git a/metadata/md5-cache/sec-policy/selinux-bitlbee-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-bitlbee-2.20221101-r3
deleted file mode 100644
index 1072458c0eaf..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-bitlbee-2.20221101-r3
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-DESCRIPTION=SELinux policy for bitlbee
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=eeb3a8e313f11ac0a4f0a87a1de88961
diff --git a/metadata/md5-cache/sec-policy/selinux-bitlbee-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-bitlbee-2.20221101-r4
deleted file mode 100644
index fe1796ab5c12..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-bitlbee-2.20221101-r4
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-DESCRIPTION=SELinux policy for bitlbee
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=b443791f519c79008c59b75399b11e85
diff --git a/metadata/md5-cache/sec-policy/selinux-bitlbee-2.20231002-r1 b/metadata/md5-cache/sec-policy/selinux-bitlbee-2.20231002-r1
deleted file mode 100644
index 31d0dd7c755e..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-bitlbee-2.20231002-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-DESCRIPTION=SELinux policy for bitlbee
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
-LICENSE=GPL-2
-RDEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=8f3e19646e778087b61ccec913711e52
diff --git a/metadata/md5-cache/sec-policy/selinux-bitlbee-2.20231002-r2 b/metadata/md5-cache/sec-policy/selinux-bitlbee-2.20231002-r2
index a43cfa5abec6..9318fde8a0d3 100644
--- a/metadata/md5-cache/sec-policy/selinux-bitlbee-2.20231002-r2
+++ b/metadata/md5-cache/sec-policy/selinux-bitlbee-2.20231002-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for bitlbee
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2
_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=8f3e19646e778087b61ccec913711e52
+_md5_=b443791f519c79008c59b75399b11e85
diff --git a/metadata/md5-cache/sec-policy/selinux-bluetooth-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-bluetooth-2.20221101-r3
deleted file mode 100644
index a9028b7e517b..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-bluetooth-2.20221101-r3
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-DESCRIPTION=SELinux policy for bluetooth
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=05ca48b366f22cc5c452c345f46dd372
diff --git a/metadata/md5-cache/sec-policy/selinux-bluetooth-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-bluetooth-2.20221101-r4
deleted file mode 100644
index c9de5157d1a6..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-bluetooth-2.20221101-r4
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-DESCRIPTION=SELinux policy for bluetooth
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=ea551d55044b8b6822c9753d55e189f6
diff --git a/metadata/md5-cache/sec-policy/selinux-bluetooth-2.20231002-r1 b/metadata/md5-cache/sec-policy/selinux-bluetooth-2.20231002-r1
deleted file mode 100644
index 903362be268e..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-bluetooth-2.20231002-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-DESCRIPTION=SELinux policy for bluetooth
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=0698bab3ba6621d6ab764e5c5c2f9915
diff --git a/metadata/md5-cache/sec-policy/selinux-bluetooth-2.20231002-r2 b/metadata/md5-cache/sec-policy/selinux-bluetooth-2.20231002-r2
index cebc9affdd80..796db7fb9f2d 100644
--- a/metadata/md5-cache/sec-policy/selinux-bluetooth-2.20231002-r2
+++ b/metadata/md5-cache/sec-policy/selinux-bluetooth-2.20231002-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for bluetooth
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2
_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=0698bab3ba6621d6ab764e5c5c2f9915
+_md5_=ea551d55044b8b6822c9753d55e189f6
diff --git a/metadata/md5-cache/sec-policy/selinux-brctl-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-brctl-2.20221101-r3
deleted file mode 100644
index 89b9b7790cc2..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-brctl-2.20221101-r3
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-DESCRIPTION=SELinux policy for brctl
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=8b3c23c3a6836b68f829cc206dc4ed2b
diff --git a/metadata/md5-cache/sec-policy/selinux-brctl-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-brctl-2.20221101-r4
deleted file mode 100644
index 0bccffeab55d..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-brctl-2.20221101-r4
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-DESCRIPTION=SELinux policy for brctl
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=23eedab160706eebedcc9c871d0a2b2f
diff --git a/metadata/md5-cache/sec-policy/selinux-brctl-2.20231002-r1 b/metadata/md5-cache/sec-policy/selinux-brctl-2.20231002-r1
deleted file mode 100644
index a22236b42b13..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-brctl-2.20231002-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-DESCRIPTION=SELinux policy for brctl
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=f6b755e3ac6815b3d9208905a6832536
diff --git a/metadata/md5-cache/sec-policy/selinux-brctl-2.20231002-r2 b/metadata/md5-cache/sec-policy/selinux-brctl-2.20231002-r2
index 22a558a85d78..04c624161b95 100644
--- a/metadata/md5-cache/sec-policy/selinux-brctl-2.20231002-r2
+++ b/metadata/md5-cache/sec-policy/selinux-brctl-2.20231002-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for brctl
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2
_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=f6b755e3ac6815b3d9208905a6832536
+_md5_=23eedab160706eebedcc9c871d0a2b2f
diff --git a/metadata/md5-cache/sec-policy/selinux-cachefilesd-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-cachefilesd-2.20221101-r3
deleted file mode 100644
index f45af3c2e86d..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-cachefilesd-2.20221101-r3
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-DESCRIPTION=SELinux policy for cachefilesd
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=c86f2beb8880aef9004ee8c31ea0f7d4
diff --git a/metadata/md5-cache/sec-policy/selinux-cachefilesd-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-cachefilesd-2.20221101-r4
deleted file mode 100644
index 00b6db768c4d..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-cachefilesd-2.20221101-r4
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-DESCRIPTION=SELinux policy for cachefilesd
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=ff4cd851306856bd11dee06f902440ea
diff --git a/metadata/md5-cache/sec-policy/selinux-cachefilesd-2.20231002-r1 b/metadata/md5-cache/sec-policy/selinux-cachefilesd-2.20231002-r1
deleted file mode 100644
index 1fc715f13f6e..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-cachefilesd-2.20231002-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-DESCRIPTION=SELinux policy for cachefilesd
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=559b17383c9e5d231141d2cfeae2a441
diff --git a/metadata/md5-cache/sec-policy/selinux-cachefilesd-2.20231002-r2 b/metadata/md5-cache/sec-policy/selinux-cachefilesd-2.20231002-r2
index 5c06fa73a185..75b9b13e12a3 100644
--- a/metadata/md5-cache/sec-policy/selinux-cachefilesd-2.20231002-r2
+++ b/metadata/md5-cache/sec-policy/selinux-cachefilesd-2.20231002-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for cachefilesd
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2
_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=559b17383c9e5d231141d2cfeae2a441
+_md5_=ff4cd851306856bd11dee06f902440ea
diff --git a/metadata/md5-cache/sec-policy/selinux-calamaris-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-calamaris-2.20221101-r3
deleted file mode 100644
index 0bfbe2ca7c1e..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-calamaris-2.20221101-r3
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-DESCRIPTION=SELinux policy for calamaris
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=e843a9210cd9dbe409144117f27affbe
diff --git a/metadata/md5-cache/sec-policy/selinux-calamaris-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-calamaris-2.20221101-r4
deleted file mode 100644
index 8e7ae6e8eeb6..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-calamaris-2.20221101-r4
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-DESCRIPTION=SELinux policy for calamaris
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=65f146d7380ed7186e7052da4de4e5f9
diff --git a/metadata/md5-cache/sec-policy/selinux-calamaris-2.20231002-r1 b/metadata/md5-cache/sec-policy/selinux-calamaris-2.20231002-r1
deleted file mode 100644
index 204c14d6216f..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-calamaris-2.20231002-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-DESCRIPTION=SELinux policy for calamaris
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=62008d5a01b9c30ae67b920ac4292bc7
diff --git a/metadata/md5-cache/sec-policy/selinux-calamaris-2.20231002-r2 b/metadata/md5-cache/sec-policy/selinux-calamaris-2.20231002-r2
index a1e8ee220ce2..e8490d311e55 100644
--- a/metadata/md5-cache/sec-policy/selinux-calamaris-2.20231002-r2
+++ b/metadata/md5-cache/sec-policy/selinux-calamaris-2.20231002-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for calamaris
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2
_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=62008d5a01b9c30ae67b920ac4292bc7
+_md5_=65f146d7380ed7186e7052da4de4e5f9
diff --git a/metadata/md5-cache/sec-policy/selinux-canna-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-canna-2.20221101-r3
deleted file mode 100644
index caa9356eabf4..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-canna-2.20221101-r3
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-DESCRIPTION=SELinux policy for canna
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=43a9cbac12628585138e375e93a60327
diff --git a/metadata/md5-cache/sec-policy/selinux-canna-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-canna-2.20221101-r4
deleted file mode 100644
index d39ec6e3a4f0..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-canna-2.20221101-r4
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-DESCRIPTION=SELinux policy for canna
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=2618e07d6eecfe4d4b7597df61d8bd9e
diff --git a/metadata/md5-cache/sec-policy/selinux-canna-2.20231002-r1 b/metadata/md5-cache/sec-policy/selinux-canna-2.20231002-r1
deleted file mode 100644
index b6fb600872b2..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-canna-2.20231002-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-DESCRIPTION=SELinux policy for canna
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=3373a4841c9220aae8f0d38d32195888
diff --git a/metadata/md5-cache/sec-policy/selinux-canna-2.20231002-r2 b/metadata/md5-cache/sec-policy/selinux-canna-2.20231002-r2
index e9dabec032b7..87593dc8f0df 100644
--- a/metadata/md5-cache/sec-policy/selinux-canna-2.20231002-r2
+++ b/metadata/md5-cache/sec-policy/selinux-canna-2.20231002-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for canna
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2
_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=3373a4841c9220aae8f0d38d32195888
+_md5_=2618e07d6eecfe4d4b7597df61d8bd9e
diff --git a/metadata/md5-cache/sec-policy/selinux-cdrecord-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-cdrecord-2.20221101-r3
deleted file mode 100644
index e21c1e7c107f..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-cdrecord-2.20221101-r3
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-DESCRIPTION=SELinux policy for cdrecord
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=83689438bf96bc89b7c34614ba7d2b1b
diff --git a/metadata/md5-cache/sec-policy/selinux-cdrecord-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-cdrecord-2.20221101-r4
deleted file mode 100644
index 9adce7e636e1..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-cdrecord-2.20221101-r4
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-DESCRIPTION=SELinux policy for cdrecord
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=e4b4055c8f0208ada1aa4c82b63d452d
diff --git a/metadata/md5-cache/sec-policy/selinux-cdrecord-2.20231002-r1 b/metadata/md5-cache/sec-policy/selinux-cdrecord-2.20231002-r1
deleted file mode 100644
index 0a1cb19be8c1..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-cdrecord-2.20231002-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-DESCRIPTION=SELinux policy for cdrecord
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=41adc51f9e1dcc7c85bd42f7291fbea2
diff --git a/metadata/md5-cache/sec-policy/selinux-cdrecord-2.20231002-r2 b/metadata/md5-cache/sec-policy/selinux-cdrecord-2.20231002-r2
index fb39fd8568b8..b1b4c74367dd 100644
--- a/metadata/md5-cache/sec-policy/selinux-cdrecord-2.20231002-r2
+++ b/metadata/md5-cache/sec-policy/selinux-cdrecord-2.20231002-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for cdrecord
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2
_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=41adc51f9e1dcc7c85bd42f7291fbea2
+_md5_=e4b4055c8f0208ada1aa4c82b63d452d
diff --git a/metadata/md5-cache/sec-policy/selinux-ceph-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-ceph-2.20221101-r3
deleted file mode 100644
index 9454bb9d5d4c..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-ceph-2.20221101-r3
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-DESCRIPTION=SELinux policy for ceph
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=1728a12ce24997afbef1a85ddfab4ac4
diff --git a/metadata/md5-cache/sec-policy/selinux-ceph-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-ceph-2.20221101-r4
deleted file mode 100644
index a6fffc7adeed..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-ceph-2.20221101-r4
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-DESCRIPTION=SELinux policy for ceph
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=8995216fe59b44536aa23ccf7340d4fa
diff --git a/metadata/md5-cache/sec-policy/selinux-ceph-2.20231002-r1 b/metadata/md5-cache/sec-policy/selinux-ceph-2.20231002-r1
deleted file mode 100644
index 95b253fd1910..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-ceph-2.20231002-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-DESCRIPTION=SELinux policy for ceph
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=f988575266d72d75215fcec2898cc04c
diff --git a/metadata/md5-cache/sec-policy/selinux-ceph-2.20231002-r2 b/metadata/md5-cache/sec-policy/selinux-ceph-2.20231002-r2
index 0e54ddbceaa8..1fa444aebbf4 100644
--- a/metadata/md5-cache/sec-policy/selinux-ceph-2.20231002-r2
+++ b/metadata/md5-cache/sec-policy/selinux-ceph-2.20231002-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for ceph
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2
_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=f988575266d72d75215fcec2898cc04c
+_md5_=8995216fe59b44536aa23ccf7340d4fa
diff --git a/metadata/md5-cache/sec-policy/selinux-certbot-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-certbot-2.20221101-r3
deleted file mode 100644
index 388c892c9747..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-certbot-2.20221101-r3
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-DESCRIPTION=SELinux policy for certbot
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=09a070a8cf0b95e82283fe7f60f8aeec
diff --git a/metadata/md5-cache/sec-policy/selinux-certbot-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-certbot-2.20221101-r4
deleted file mode 100644
index dd683d67f9b8..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-certbot-2.20221101-r4
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-DESCRIPTION=SELinux policy for certbot
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=e373d82429a7c99b9e1116623ec66ff6
diff --git a/metadata/md5-cache/sec-policy/selinux-certbot-2.20231002-r1 b/metadata/md5-cache/sec-policy/selinux-certbot-2.20231002-r1
deleted file mode 100644
index 69be00fb7cad..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-certbot-2.20231002-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-DESCRIPTION=SELinux policy for certbot
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=bea959dc283fbe89b5918185cf0eeb31
diff --git a/metadata/md5-cache/sec-policy/selinux-certbot-2.20231002-r2 b/metadata/md5-cache/sec-policy/selinux-certbot-2.20231002-r2
index 5d2dd5c2455a..04fd937266dc 100644
--- a/metadata/md5-cache/sec-policy/selinux-certbot-2.20231002-r2
+++ b/metadata/md5-cache/sec-policy/selinux-certbot-2.20231002-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for certbot
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2
_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=bea959dc283fbe89b5918185cf0eeb31
+_md5_=e373d82429a7c99b9e1116623ec66ff6
diff --git a/metadata/md5-cache/sec-policy/selinux-cgmanager-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-cgmanager-2.20221101-r3
deleted file mode 100644
index 1e3c47ea5fd8..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-cgmanager-2.20221101-r3
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-DESCRIPTION=SELinux policy for cgmanager
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=efe80437a47dafa034b95d2b83afc66e
diff --git a/metadata/md5-cache/sec-policy/selinux-cgmanager-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-cgmanager-2.20221101-r4
deleted file mode 100644
index fd848854253d..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-cgmanager-2.20221101-r4
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-DESCRIPTION=SELinux policy for cgmanager
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=0748d68f4cdcc11f706a6498047e5e31
diff --git a/metadata/md5-cache/sec-policy/selinux-cgmanager-2.20231002-r1 b/metadata/md5-cache/sec-policy/selinux-cgmanager-2.20231002-r1
deleted file mode 100644
index 19f594e13c8e..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-cgmanager-2.20231002-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-DESCRIPTION=SELinux policy for cgmanager
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=7f806464074d4c98b7099369bd00c4ee
diff --git a/metadata/md5-cache/sec-policy/selinux-cgmanager-2.20231002-r2 b/metadata/md5-cache/sec-policy/selinux-cgmanager-2.20231002-r2
index 8beaf81b1096..3e6eea02197f 100644
--- a/metadata/md5-cache/sec-policy/selinux-cgmanager-2.20231002-r2
+++ b/metadata/md5-cache/sec-policy/selinux-cgmanager-2.20231002-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for cgmanager
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2
_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=7f806464074d4c98b7099369bd00c4ee
+_md5_=0748d68f4cdcc11f706a6498047e5e31
diff --git a/metadata/md5-cache/sec-policy/selinux-cgroup-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-cgroup-2.20221101-r3
deleted file mode 100644
index dfaea0e4fb85..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-cgroup-2.20221101-r3
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-DESCRIPTION=SELinux policy for cgroup
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=b483a38ce4962f63584d14376326f282
diff --git a/metadata/md5-cache/sec-policy/selinux-cgroup-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-cgroup-2.20221101-r4
deleted file mode 100644
index 5f6a8e6f489a..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-cgroup-2.20221101-r4
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-DESCRIPTION=SELinux policy for cgroup
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=44ae2ffcc180769f78bbe77ae02e93a0
diff --git a/metadata/md5-cache/sec-policy/selinux-cgroup-2.20231002-r1 b/metadata/md5-cache/sec-policy/selinux-cgroup-2.20231002-r1
deleted file mode 100644
index e009f8815539..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-cgroup-2.20231002-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-DESCRIPTION=SELinux policy for cgroup
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=5d3fbfc9538d571cf7759c93ea0234e7
diff --git a/metadata/md5-cache/sec-policy/selinux-cgroup-2.20231002-r2 b/metadata/md5-cache/sec-policy/selinux-cgroup-2.20231002-r2
index a87f6cff33eb..263276208c91 100644
--- a/metadata/md5-cache/sec-policy/selinux-cgroup-2.20231002-r2
+++ b/metadata/md5-cache/sec-policy/selinux-cgroup-2.20231002-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for cgroup
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2
_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=5d3fbfc9538d571cf7759c93ea0234e7
+_md5_=44ae2ffcc180769f78bbe77ae02e93a0
diff --git a/metadata/md5-cache/sec-policy/selinux-chromium-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-chromium-2.20221101-r3
deleted file mode 100644
index 9ffa27a8bda6..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-chromium-2.20221101-r3
+++ /dev/null
@@ -1,15 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-DESCRIPTION=SELinux policy for chromium
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-IUSE=alsa
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=f526878f5fe3df1ce272f94d8fb8ee3b
diff --git a/metadata/md5-cache/sec-policy/selinux-chromium-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-chromium-2.20221101-r4
deleted file mode 100644
index 08f5b98fe0a5..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-chromium-2.20221101-r4
+++ /dev/null
@@ -1,15 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-DESCRIPTION=SELinux policy for chromium
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-IUSE=alsa
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=a9ecf5714d62d3a0262ae7556da31e2c
diff --git a/metadata/md5-cache/sec-policy/selinux-chromium-2.20231002-r1 b/metadata/md5-cache/sec-policy/selinux-chromium-2.20231002-r1
deleted file mode 100644
index f33f44442128..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-chromium-2.20231002-r1
+++ /dev/null
@@ -1,15 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-DESCRIPTION=SELinux policy for chromium
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-IUSE=alsa
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
-LICENSE=GPL-2
-RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=78e26f299382f928367fcd568244903d
diff --git a/metadata/md5-cache/sec-policy/selinux-chromium-2.20231002-r2 b/metadata/md5-cache/sec-policy/selinux-chromium-2.20231002-r2
index c09baa0160e0..19b52adc6ccf 100644
--- a/metadata/md5-cache/sec-policy/selinux-chromium-2.20231002-r2
+++ b/metadata/md5-cache/sec-policy/selinux-chromium-2.20231002-r2
@@ -6,10 +6,10 @@ EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
IUSE=alsa
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2
_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=78e26f299382f928367fcd568244903d
+_md5_=a9ecf5714d62d3a0262ae7556da31e2c
diff --git a/metadata/md5-cache/sec-policy/selinux-chronyd-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-chronyd-2.20221101-r3
deleted file mode 100644
index 79646fc2e273..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-chronyd-2.20221101-r3
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-DESCRIPTION=SELinux policy for chronyd
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=7384ac9d32a9ac0b7941bba6693463fb
diff --git a/metadata/md5-cache/sec-policy/selinux-chronyd-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-chronyd-2.20221101-r4
deleted file mode 100644
index 9bc19052b75c..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-chronyd-2.20221101-r4
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-DESCRIPTION=SELinux policy for chronyd
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=c1fd33ef2f88d5367730ea1da21b6280
diff --git a/metadata/md5-cache/sec-policy/selinux-chronyd-2.20231002-r1 b/metadata/md5-cache/sec-policy/selinux-chronyd-2.20231002-r1
deleted file mode 100644
index 68f01877a1b5..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-chronyd-2.20231002-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-DESCRIPTION=SELinux policy for chronyd
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=b4e95be2e60d485810427427e6e2944b
diff --git a/metadata/md5-cache/sec-policy/selinux-chronyd-2.20231002-r2 b/metadata/md5-cache/sec-policy/selinux-chronyd-2.20231002-r2
index 23ddbd4102ca..088a9bb085cf 100644
--- a/metadata/md5-cache/sec-policy/selinux-chronyd-2.20231002-r2
+++ b/metadata/md5-cache/sec-policy/selinux-chronyd-2.20231002-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for chronyd
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2
_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=b4e95be2e60d485810427427e6e2944b
+_md5_=c1fd33ef2f88d5367730ea1da21b6280
diff --git a/metadata/md5-cache/sec-policy/selinux-clamav-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-clamav-2.20221101-r3
deleted file mode 100644
index 74c057d55da2..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-clamav-2.20221101-r3
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-DESCRIPTION=SELinux policy for clamav
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=4b68bbcc505f4364b7901d5d2f3ef351
diff --git a/metadata/md5-cache/sec-policy/selinux-clamav-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-clamav-2.20221101-r4
deleted file mode 100644
index a9c592684dfa..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-clamav-2.20221101-r4
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-DESCRIPTION=SELinux policy for clamav
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=f5f5a1897f6daa280aa583faa5e2b616
diff --git a/metadata/md5-cache/sec-policy/selinux-clamav-2.20231002-r1 b/metadata/md5-cache/sec-policy/selinux-clamav-2.20231002-r1
deleted file mode 100644
index 14790c763c36..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-clamav-2.20231002-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-DESCRIPTION=SELinux policy for clamav
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=04715d85f3a149359bc5809abc8b2c40
diff --git a/metadata/md5-cache/sec-policy/selinux-clamav-2.20231002-r2 b/metadata/md5-cache/sec-policy/selinux-clamav-2.20231002-r2
index 53b1ddaf6533..d15088d7013d 100644
--- a/metadata/md5-cache/sec-policy/selinux-clamav-2.20231002-r2
+++ b/metadata/md5-cache/sec-policy/selinux-clamav-2.20231002-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for clamav
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2
_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=04715d85f3a149359bc5809abc8b2c40
+_md5_=f5f5a1897f6daa280aa583faa5e2b616
diff --git a/metadata/md5-cache/sec-policy/selinux-cloudinit-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-cloudinit-2.20221101-r3
deleted file mode 100644
index 2477c601b33e..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-cloudinit-2.20221101-r3
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-DESCRIPTION=SELinux policy for cloudinit
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=2b3c9213a83422d73cf2b5dd696dc476
diff --git a/metadata/md5-cache/sec-policy/selinux-cloudinit-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-cloudinit-2.20221101-r4
deleted file mode 100644
index 393dc7bf489e..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-cloudinit-2.20221101-r4
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-DESCRIPTION=SELinux policy for cloudinit
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=706c7cc8d6377e0ff1b9c88115c0152a
diff --git a/metadata/md5-cache/sec-policy/selinux-cloudinit-2.20231002-r1 b/metadata/md5-cache/sec-policy/selinux-cloudinit-2.20231002-r1
deleted file mode 100644
index 4590b6f04ac7..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-cloudinit-2.20231002-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-DESCRIPTION=SELinux policy for cloudinit
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=bb8d05df4e79caa6f03f477a1443e9fe
diff --git a/metadata/md5-cache/sec-policy/selinux-cloudinit-2.20231002-r2 b/metadata/md5-cache/sec-policy/selinux-cloudinit-2.20231002-r2
index 32904bc2ae77..079e54098ac1 100644
--- a/metadata/md5-cache/sec-policy/selinux-cloudinit-2.20231002-r2
+++ b/metadata/md5-cache/sec-policy/selinux-cloudinit-2.20231002-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for cloudinit
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2
_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=bb8d05df4e79caa6f03f477a1443e9fe
+_md5_=706c7cc8d6377e0ff1b9c88115c0152a
diff --git a/metadata/md5-cache/sec-policy/selinux-collectd-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-collectd-2.20221101-r3
deleted file mode 100644
index e244e531fb06..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-collectd-2.20221101-r3
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-DESCRIPTION=SELinux policy for collectd
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=17854fd964d53e26ee05c8f0316bcc0a
diff --git a/metadata/md5-cache/sec-policy/selinux-collectd-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-collectd-2.20221101-r4
deleted file mode 100644
index a210efa27823..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-collectd-2.20221101-r4
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-DESCRIPTION=SELinux policy for collectd
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=44d4cc3f9ed57037f434fb00c979d7d5
diff --git a/metadata/md5-cache/sec-policy/selinux-collectd-2.20231002-r1 b/metadata/md5-cache/sec-policy/selinux-collectd-2.20231002-r1
deleted file mode 100644
index 2c7f9ee49a5a..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-collectd-2.20231002-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-DESCRIPTION=SELinux policy for collectd
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
-LICENSE=GPL-2
-RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=48c62af504198b0a6d7f7f71d2f55151
diff --git a/metadata/md5-cache/sec-policy/selinux-collectd-2.20231002-r2 b/metadata/md5-cache/sec-policy/selinux-collectd-2.20231002-r2
index d518d548ea8a..21c0cdb2ebed 100644
--- a/metadata/md5-cache/sec-policy/selinux-collectd-2.20231002-r2
+++ b/metadata/md5-cache/sec-policy/selinux-collectd-2.20231002-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for collectd
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2
_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=48c62af504198b0a6d7f7f71d2f55151
+_md5_=44d4cc3f9ed57037f434fb00c979d7d5
diff --git a/metadata/md5-cache/sec-policy/selinux-colord-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-colord-2.20221101-r3
deleted file mode 100644
index f71887c7e5ad..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-colord-2.20221101-r3
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-DESCRIPTION=SELinux policy for colord
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=c7bc4d5c81f979d9efa8a286ee6add13
diff --git a/metadata/md5-cache/sec-policy/selinux-colord-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-colord-2.20221101-r4
deleted file mode 100644
index 957fa833dd6f..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-colord-2.20221101-r4
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-DESCRIPTION=SELinux policy for colord
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=9554743268af1e38f787fb95efe29a69
diff --git a/metadata/md5-cache/sec-policy/selinux-colord-2.20231002-r1 b/metadata/md5-cache/sec-policy/selinux-colord-2.20231002-r1
deleted file mode 100644
index baa371288ed5..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-colord-2.20231002-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-DESCRIPTION=SELinux policy for colord
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=a9f6277c214a2b5ff2745319b32a87ad
diff --git a/metadata/md5-cache/sec-policy/selinux-colord-2.20231002-r2 b/metadata/md5-cache/sec-policy/selinux-colord-2.20231002-r2
index a70cbf2ab8eb..346d3130f7b2 100644
--- a/metadata/md5-cache/sec-policy/selinux-colord-2.20231002-r2
+++ b/metadata/md5-cache/sec-policy/selinux-colord-2.20231002-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for colord
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2
_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=a9f6277c214a2b5ff2745319b32a87ad
+_md5_=9554743268af1e38f787fb95efe29a69
diff --git a/metadata/md5-cache/sec-policy/selinux-container-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-container-2.20221101-r3
deleted file mode 100644
index e7a7a319350b..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-container-2.20221101-r3
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-DESCRIPTION=SELinux policy for container
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=2740fdd5e5e8150f00b09343e237d9fb
diff --git a/metadata/md5-cache/sec-policy/selinux-container-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-container-2.20221101-r4
deleted file mode 100644
index e8449b3a6112..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-container-2.20221101-r4
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-DESCRIPTION=SELinux policy for container
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=b927d3de30a6ea59f60a13c6bbefa529
diff --git a/metadata/md5-cache/sec-policy/selinux-container-2.20231002-r1 b/metadata/md5-cache/sec-policy/selinux-container-2.20231002-r1
deleted file mode 100644
index 6b5b241269a9..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-container-2.20231002-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-DESCRIPTION=SELinux policy for container
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=9643c6914eb3e48e49a5e51aac39d58f
diff --git a/metadata/md5-cache/sec-policy/selinux-container-2.20231002-r2 b/metadata/md5-cache/sec-policy/selinux-container-2.20231002-r2
index 66e98426ce3c..72ff349c4731 100644
--- a/metadata/md5-cache/sec-policy/selinux-container-2.20231002-r2
+++ b/metadata/md5-cache/sec-policy/selinux-container-2.20231002-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for container
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2
_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=9643c6914eb3e48e49a5e51aac39d58f
+_md5_=b927d3de30a6ea59f60a13c6bbefa529
diff --git a/metadata/md5-cache/sec-policy/selinux-corosync-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-corosync-2.20221101-r3
deleted file mode 100644
index cc6ef13d8c18..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-corosync-2.20221101-r3
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-DESCRIPTION=SELinux policy for corosync
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=a52a68d882558f04c339feca8e25e83c
diff --git a/metadata/md5-cache/sec-policy/selinux-corosync-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-corosync-2.20221101-r4
deleted file mode 100644
index 6f77837a4487..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-corosync-2.20221101-r4
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-DESCRIPTION=SELinux policy for corosync
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=37997e20e74430e7bcdaea17e1736d3d
diff --git a/metadata/md5-cache/sec-policy/selinux-corosync-2.20231002-r1 b/metadata/md5-cache/sec-policy/selinux-corosync-2.20231002-r1
deleted file mode 100644
index 77cd45006e67..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-corosync-2.20231002-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-DESCRIPTION=SELinux policy for corosync
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=65203bc0a8ab590eba9829bc765f011d
diff --git a/metadata/md5-cache/sec-policy/selinux-corosync-2.20231002-r2 b/metadata/md5-cache/sec-policy/selinux-corosync-2.20231002-r2
index e1e390e3a8ee..c350f5a8e2c9 100644
--- a/metadata/md5-cache/sec-policy/selinux-corosync-2.20231002-r2
+++ b/metadata/md5-cache/sec-policy/selinux-corosync-2.20231002-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for corosync
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2
_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=65203bc0a8ab590eba9829bc765f011d
+_md5_=37997e20e74430e7bcdaea17e1736d3d
diff --git a/metadata/md5-cache/sec-policy/selinux-couchdb-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-couchdb-2.20221101-r3
deleted file mode 100644
index 09054faa3e4d..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-couchdb-2.20221101-r3
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-DESCRIPTION=SELinux policy for couchdb
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=b572f7e8361689d2b23e4213fe1bd077
diff --git a/metadata/md5-cache/sec-policy/selinux-couchdb-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-couchdb-2.20221101-r4
deleted file mode 100644
index cb62977153d6..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-couchdb-2.20221101-r4
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-DESCRIPTION=SELinux policy for couchdb
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=1f123e96ee7df493446bfd8fcd94fccd
diff --git a/metadata/md5-cache/sec-policy/selinux-couchdb-2.20231002-r1 b/metadata/md5-cache/sec-policy/selinux-couchdb-2.20231002-r1
deleted file mode 100644
index 6e42028f5477..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-couchdb-2.20231002-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-DESCRIPTION=SELinux policy for couchdb
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=975f8e6d127a4aea3be4f4283f3f70d7
diff --git a/metadata/md5-cache/sec-policy/selinux-couchdb-2.20231002-r2 b/metadata/md5-cache/sec-policy/selinux-couchdb-2.20231002-r2
index 888bdbf934cb..a513509e0bd9 100644
--- a/metadata/md5-cache/sec-policy/selinux-couchdb-2.20231002-r2
+++ b/metadata/md5-cache/sec-policy/selinux-couchdb-2.20231002-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for couchdb
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2
_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=975f8e6d127a4aea3be4f4283f3f70d7
+_md5_=1f123e96ee7df493446bfd8fcd94fccd
diff --git a/metadata/md5-cache/sec-policy/selinux-courier-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-courier-2.20221101-r3
deleted file mode 100644
index 674ebe31676e..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-courier-2.20221101-r3
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-DESCRIPTION=SELinux policy for courier
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=20ec43be24a482a5e9641a5bdea0702c
diff --git a/metadata/md5-cache/sec-policy/selinux-courier-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-courier-2.20221101-r4
deleted file mode 100644
index 2d2282e2b73e..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-courier-2.20221101-r4
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-DESCRIPTION=SELinux policy for courier
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=41afcb026754e81d29ce931037b68337
diff --git a/metadata/md5-cache/sec-policy/selinux-courier-2.20231002-r1 b/metadata/md5-cache/sec-policy/selinux-courier-2.20231002-r1
deleted file mode 100644
index c16fac8399d8..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-courier-2.20231002-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-DESCRIPTION=SELinux policy for courier
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=b7404cc52ab09db7acd5412f8c1fe00c
diff --git a/metadata/md5-cache/sec-policy/selinux-courier-2.20231002-r2 b/metadata/md5-cache/sec-policy/selinux-courier-2.20231002-r2
index 690f8ebf670b..7ea76d19028d 100644
--- a/metadata/md5-cache/sec-policy/selinux-courier-2.20231002-r2
+++ b/metadata/md5-cache/sec-policy/selinux-courier-2.20231002-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for courier
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2
_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=b7404cc52ab09db7acd5412f8c1fe00c
+_md5_=41afcb026754e81d29ce931037b68337
diff --git a/metadata/md5-cache/sec-policy/selinux-cpucontrol-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-cpucontrol-2.20221101-r3
deleted file mode 100644
index 8d16740874b3..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-cpucontrol-2.20221101-r3
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-DESCRIPTION=SELinux policy for cpucontrol
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=f88790ebfcc0b2da33b9f5f54ba10b7c
diff --git a/metadata/md5-cache/sec-policy/selinux-cpucontrol-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-cpucontrol-2.20221101-r4
deleted file mode 100644
index cf50c8f703ff..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-cpucontrol-2.20221101-r4
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-DESCRIPTION=SELinux policy for cpucontrol
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=dec90382ba6e8bb0714b54afdbe935fc
diff --git a/metadata/md5-cache/sec-policy/selinux-cpucontrol-2.20231002-r1 b/metadata/md5-cache/sec-policy/selinux-cpucontrol-2.20231002-r1
deleted file mode 100644
index 9348aeb391f7..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-cpucontrol-2.20231002-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-DESCRIPTION=SELinux policy for cpucontrol
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=7ef6ccedd8f689f2593b0aeeefabc5d2
diff --git a/metadata/md5-cache/sec-policy/selinux-cpucontrol-2.20231002-r2 b/metadata/md5-cache/sec-policy/selinux-cpucontrol-2.20231002-r2
index 5f93b4c8ea8c..6138de57573d 100644
--- a/metadata/md5-cache/sec-policy/selinux-cpucontrol-2.20231002-r2
+++ b/metadata/md5-cache/sec-policy/selinux-cpucontrol-2.20231002-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for cpucontrol
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2
_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=7ef6ccedd8f689f2593b0aeeefabc5d2
+_md5_=dec90382ba6e8bb0714b54afdbe935fc
diff --git a/metadata/md5-cache/sec-policy/selinux-cpufreqselector-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-cpufreqselector-2.20221101-r3
deleted file mode 100644
index 0ec9c9fff6dd..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-cpufreqselector-2.20221101-r3
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-DESCRIPTION=SELinux policy for cpufreqselector
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=2a3e17cfcdcb78d6b993b9aa768a8a23
diff --git a/metadata/md5-cache/sec-policy/selinux-cpufreqselector-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-cpufreqselector-2.20221101-r4
deleted file mode 100644
index fd618d83bf0b..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-cpufreqselector-2.20221101-r4
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-DESCRIPTION=SELinux policy for cpufreqselector
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=d3bc6a039476df5ef580fa7b907844aa
diff --git a/metadata/md5-cache/sec-policy/selinux-cpufreqselector-2.20231002-r1 b/metadata/md5-cache/sec-policy/selinux-cpufreqselector-2.20231002-r1
deleted file mode 100644
index c67502491e94..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-cpufreqselector-2.20231002-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-DESCRIPTION=SELinux policy for cpufreqselector
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=efe8b1e1bf82f3bc4d8b726471d55aa2
diff --git a/metadata/md5-cache/sec-policy/selinux-cpufreqselector-2.20231002-r2 b/metadata/md5-cache/sec-policy/selinux-cpufreqselector-2.20231002-r2
index fb0de994bf1c..b32246861050 100644
--- a/metadata/md5-cache/sec-policy/selinux-cpufreqselector-2.20231002-r2
+++ b/metadata/md5-cache/sec-policy/selinux-cpufreqselector-2.20231002-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for cpufreqselector
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2
_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=efe8b1e1bf82f3bc4d8b726471d55aa2
+_md5_=d3bc6a039476df5ef580fa7b907844aa
diff --git a/metadata/md5-cache/sec-policy/selinux-crio-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-crio-2.20221101-r3
deleted file mode 100644
index 9a21c4a3f278..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-crio-2.20221101-r3
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=sec-policy/selinux-kubernetes >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-DESCRIPTION=SELinux policy for cri-o
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=sec-policy/selinux-kubernetes >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=90260bd711f8efb290fa391cd1753f29
diff --git a/metadata/md5-cache/sec-policy/selinux-crio-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-crio-2.20221101-r4
deleted file mode 100644
index 517731d6724e..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-crio-2.20221101-r4
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=sec-policy/selinux-kubernetes sec-policy/selinux-podman >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-DESCRIPTION=SELinux policy for cri-o
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=sec-policy/selinux-kubernetes sec-policy/selinux-podman >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=196faab3fbb711f35872ec4633daf27f
diff --git a/metadata/md5-cache/sec-policy/selinux-crio-2.20231002-r1 b/metadata/md5-cache/sec-policy/selinux-crio-2.20231002-r1
deleted file mode 100644
index 359e1f1a1835..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-crio-2.20231002-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=sec-policy/selinux-kubernetes sec-policy/selinux-podman >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-DESCRIPTION=SELinux policy for cri-o
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
-LICENSE=GPL-2
-RDEPEND=sec-policy/selinux-kubernetes sec-policy/selinux-podman >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=c971b8f6c53abeea8199cdb1f7e1534e
diff --git a/metadata/md5-cache/sec-policy/selinux-crio-2.20231002-r2 b/metadata/md5-cache/sec-policy/selinux-crio-2.20231002-r2
index 74f982955b67..97e50319d759 100644
--- a/metadata/md5-cache/sec-policy/selinux-crio-2.20231002-r2
+++ b/metadata/md5-cache/sec-policy/selinux-crio-2.20231002-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for cri-o
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=sec-policy/selinux-kubernetes sec-policy/selinux-podman >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2
_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=c971b8f6c53abeea8199cdb1f7e1534e
+_md5_=196faab3fbb711f35872ec4633daf27f
diff --git a/metadata/md5-cache/sec-policy/selinux-cups-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-cups-2.20221101-r3
deleted file mode 100644
index d316d94c5a51..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-cups-2.20221101-r3
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=sec-policy/selinux-lpd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-DESCRIPTION=SELinux policy for cups
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=sec-policy/selinux-lpd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=ecb4edc554dc622cde72a98ed4a04878
diff --git a/metadata/md5-cache/sec-policy/selinux-cups-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-cups-2.20221101-r4
deleted file mode 100644
index 75eed04d5e71..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-cups-2.20221101-r4
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=sec-policy/selinux-lpd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-DESCRIPTION=SELinux policy for cups
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=sec-policy/selinux-lpd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=28376ca900e54c380d0f14790823cb5a
diff --git a/metadata/md5-cache/sec-policy/selinux-cups-2.20231002-r1 b/metadata/md5-cache/sec-policy/selinux-cups-2.20231002-r1
deleted file mode 100644
index 6afab19adcb5..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-cups-2.20231002-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=sec-policy/selinux-lpd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-DESCRIPTION=SELinux policy for cups
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
-LICENSE=GPL-2
-RDEPEND=sec-policy/selinux-lpd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=1280d3431a7c65ff36c78b73fb23cf6f
diff --git a/metadata/md5-cache/sec-policy/selinux-cups-2.20231002-r2 b/metadata/md5-cache/sec-policy/selinux-cups-2.20231002-r2
index f3226acb507d..4e8c54470358 100644
--- a/metadata/md5-cache/sec-policy/selinux-cups-2.20231002-r2
+++ b/metadata/md5-cache/sec-policy/selinux-cups-2.20231002-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for cups
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=sec-policy/selinux-lpd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2
_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=1280d3431a7c65ff36c78b73fb23cf6f
+_md5_=28376ca900e54c380d0f14790823cb5a
diff --git a/metadata/md5-cache/sec-policy/selinux-cvs-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-cvs-2.20221101-r3
deleted file mode 100644
index cf1a87133b4d..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-cvs-2.20221101-r3
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=sec-policy/selinux-apache sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-DESCRIPTION=SELinux policy for cvs
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=sec-policy/selinux-apache sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=e9e3c9b50ae56193add5897c6098a0c3
diff --git a/metadata/md5-cache/sec-policy/selinux-cvs-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-cvs-2.20221101-r4
deleted file mode 100644
index 97b7a85fd171..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-cvs-2.20221101-r4
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=sec-policy/selinux-apache sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-DESCRIPTION=SELinux policy for cvs
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=sec-policy/selinux-apache sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=1cb93536ca7313f2b8803841042ccae1
diff --git a/metadata/md5-cache/sec-policy/selinux-cvs-2.20231002-r1 b/metadata/md5-cache/sec-policy/selinux-cvs-2.20231002-r1
deleted file mode 100644
index 2d69e2778955..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-cvs-2.20231002-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=sec-policy/selinux-apache sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-DESCRIPTION=SELinux policy for cvs
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
-LICENSE=GPL-2
-RDEPEND=sec-policy/selinux-apache sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=fda450b12605eae9bff3a9bec6bf7f02
diff --git a/metadata/md5-cache/sec-policy/selinux-cvs-2.20231002-r2 b/metadata/md5-cache/sec-policy/selinux-cvs-2.20231002-r2
index 8ab3b17a2d72..17ca86717846 100644
--- a/metadata/md5-cache/sec-policy/selinux-cvs-2.20231002-r2
+++ b/metadata/md5-cache/sec-policy/selinux-cvs-2.20231002-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for cvs
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=sec-policy/selinux-apache sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2
_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=fda450b12605eae9bff3a9bec6bf7f02
+_md5_=1cb93536ca7313f2b8803841042ccae1
diff --git a/metadata/md5-cache/sec-policy/selinux-cyphesis-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-cyphesis-2.20221101-r3
deleted file mode 100644
index e5ba92c7da28..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-cyphesis-2.20221101-r3
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-DESCRIPTION=SELinux policy for cyphesis
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=5dcf6460a42dfd6b52b9ee49c9c77762
diff --git a/metadata/md5-cache/sec-policy/selinux-cyphesis-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-cyphesis-2.20221101-r4
deleted file mode 100644
index 9870854c9cb1..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-cyphesis-2.20221101-r4
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-DESCRIPTION=SELinux policy for cyphesis
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=8c8f54b08b03fc8ccf36fc62090498ca
diff --git a/metadata/md5-cache/sec-policy/selinux-cyphesis-2.20231002-r1 b/metadata/md5-cache/sec-policy/selinux-cyphesis-2.20231002-r1
deleted file mode 100644
index 920c09810635..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-cyphesis-2.20231002-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-DESCRIPTION=SELinux policy for cyphesis
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=526341ba5cd485733ba9fd3721e39940
diff --git a/metadata/md5-cache/sec-policy/selinux-cyphesis-2.20231002-r2 b/metadata/md5-cache/sec-policy/selinux-cyphesis-2.20231002-r2
index e212dd50d684..385fdb4db114 100644
--- a/metadata/md5-cache/sec-policy/selinux-cyphesis-2.20231002-r2
+++ b/metadata/md5-cache/sec-policy/selinux-cyphesis-2.20231002-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for cyphesis
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2
_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=526341ba5cd485733ba9fd3721e39940
+_md5_=8c8f54b08b03fc8ccf36fc62090498ca
diff --git a/metadata/md5-cache/sec-policy/selinux-daemontools-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-daemontools-2.20221101-r3
deleted file mode 100644
index 9fee7d414eeb..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-daemontools-2.20221101-r3
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-DESCRIPTION=SELinux policy for daemontools
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=b9695aefe29e8093a50928cdfacf7ff2
diff --git a/metadata/md5-cache/sec-policy/selinux-daemontools-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-daemontools-2.20221101-r4
deleted file mode 100644
index e6c928fecdb3..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-daemontools-2.20221101-r4
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-DESCRIPTION=SELinux policy for daemontools
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=5a1e0e4ac0d7b4fd5a2f101954caa8fe
diff --git a/metadata/md5-cache/sec-policy/selinux-daemontools-2.20231002-r1 b/metadata/md5-cache/sec-policy/selinux-daemontools-2.20231002-r1
deleted file mode 100644
index 68f12e6c3039..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-daemontools-2.20231002-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-DESCRIPTION=SELinux policy for daemontools
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=5eef873dbfe2834e501b3b485248f6b0
diff --git a/metadata/md5-cache/sec-policy/selinux-daemontools-2.20231002-r2 b/metadata/md5-cache/sec-policy/selinux-daemontools-2.20231002-r2
index 83b41f636c79..ef87bade008b 100644
--- a/metadata/md5-cache/sec-policy/selinux-daemontools-2.20231002-r2
+++ b/metadata/md5-cache/sec-policy/selinux-daemontools-2.20231002-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for daemontools
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2
_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=5eef873dbfe2834e501b3b485248f6b0
+_md5_=5a1e0e4ac0d7b4fd5a2f101954caa8fe
diff --git a/metadata/md5-cache/sec-policy/selinux-dante-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-dante-2.20221101-r3
deleted file mode 100644
index daa5a3e858b5..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-dante-2.20221101-r3
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-DESCRIPTION=SELinux policy for dante
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=cbd9c90ee8aa8116070f549f80de02f8
diff --git a/metadata/md5-cache/sec-policy/selinux-dante-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-dante-2.20221101-r4
deleted file mode 100644
index f7668dfdbcfd..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-dante-2.20221101-r4
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-DESCRIPTION=SELinux policy for dante
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=165e8f58f97e653ebf4f853f1f312606
diff --git a/metadata/md5-cache/sec-policy/selinux-dante-2.20231002-r1 b/metadata/md5-cache/sec-policy/selinux-dante-2.20231002-r1
deleted file mode 100644
index cb697d6c4d15..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-dante-2.20231002-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-DESCRIPTION=SELinux policy for dante
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=47643bfd3eb491d98202e8d30114b781
diff --git a/metadata/md5-cache/sec-policy/selinux-dante-2.20231002-r2 b/metadata/md5-cache/sec-policy/selinux-dante-2.20231002-r2
index 6ef157b430e1..9c484806e74b 100644
--- a/metadata/md5-cache/sec-policy/selinux-dante-2.20231002-r2
+++ b/metadata/md5-cache/sec-policy/selinux-dante-2.20231002-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for dante
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2
_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=47643bfd3eb491d98202e8d30114b781
+_md5_=165e8f58f97e653ebf4f853f1f312606
diff --git a/metadata/md5-cache/sec-policy/selinux-dbadm-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-dbadm-2.20221101-r3
deleted file mode 100644
index ce836a6bffd0..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-dbadm-2.20221101-r3
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-DESCRIPTION=SELinux policy for dbadm
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=e8be0c431b9e79d75c6c84d2c017acdc
diff --git a/metadata/md5-cache/sec-policy/selinux-dbadm-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-dbadm-2.20221101-r4
deleted file mode 100644
index e62a5f2ecda3..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-dbadm-2.20221101-r4
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-DESCRIPTION=SELinux policy for dbadm
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=254f86a30c7685fddc54d322bc663fa8
diff --git a/metadata/md5-cache/sec-policy/selinux-dbadm-2.20231002-r1 b/metadata/md5-cache/sec-policy/selinux-dbadm-2.20231002-r1
deleted file mode 100644
index 91de243dce82..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-dbadm-2.20231002-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-DESCRIPTION=SELinux policy for dbadm
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=72146e6085c721db53139cfa332602bb
diff --git a/metadata/md5-cache/sec-policy/selinux-dbadm-2.20231002-r2 b/metadata/md5-cache/sec-policy/selinux-dbadm-2.20231002-r2
index d21d1d636f8f..65dd2d3e6145 100644
--- a/metadata/md5-cache/sec-policy/selinux-dbadm-2.20231002-r2
+++ b/metadata/md5-cache/sec-policy/selinux-dbadm-2.20231002-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for dbadm
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2
_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=72146e6085c721db53139cfa332602bb
+_md5_=254f86a30c7685fddc54d322bc663fa8
diff --git a/metadata/md5-cache/sec-policy/selinux-dbskk-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-dbskk-2.20221101-r3
deleted file mode 100644
index b39268260a01..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-dbskk-2.20221101-r3
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-DESCRIPTION=SELinux policy for dbskk
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=19c52b08ee340389d60c427cf55a9e54
diff --git a/metadata/md5-cache/sec-policy/selinux-dbskk-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-dbskk-2.20221101-r4
deleted file mode 100644
index 6e01125f56b6..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-dbskk-2.20221101-r4
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-DESCRIPTION=SELinux policy for dbskk
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=10fa7aa0ceff59aa7409cff24f37c786
diff --git a/metadata/md5-cache/sec-policy/selinux-dbskk-2.20231002-r1 b/metadata/md5-cache/sec-policy/selinux-dbskk-2.20231002-r1
deleted file mode 100644
index fa18db9011bc..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-dbskk-2.20231002-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-DESCRIPTION=SELinux policy for dbskk
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
-LICENSE=GPL-2
-RDEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=2fa7dfe02e6fd2f785a2dcbc08b6ed32
diff --git a/metadata/md5-cache/sec-policy/selinux-dbskk-2.20231002-r2 b/metadata/md5-cache/sec-policy/selinux-dbskk-2.20231002-r2
index 7cc140beed50..84dfe72e4b24 100644
--- a/metadata/md5-cache/sec-policy/selinux-dbskk-2.20231002-r2
+++ b/metadata/md5-cache/sec-policy/selinux-dbskk-2.20231002-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for dbskk
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2
_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=2fa7dfe02e6fd2f785a2dcbc08b6ed32
+_md5_=10fa7aa0ceff59aa7409cff24f37c786
diff --git a/metadata/md5-cache/sec-policy/selinux-dbus-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-dbus-2.20221101-r3
deleted file mode 100644
index 46d68554e7ee..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-dbus-2.20221101-r3
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-DESCRIPTION=SELinux policy for dbus
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=adc47933e570a914edc647640a09fd36
diff --git a/metadata/md5-cache/sec-policy/selinux-dbus-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-dbus-2.20221101-r4
deleted file mode 100644
index 4f1889013fce..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-dbus-2.20221101-r4
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-DESCRIPTION=SELinux policy for dbus
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=e3b7e43f97d2fc9e78c71b9cd470dd02
diff --git a/metadata/md5-cache/sec-policy/selinux-dbus-2.20231002-r1 b/metadata/md5-cache/sec-policy/selinux-dbus-2.20231002-r1
deleted file mode 100644
index 067713f222df..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-dbus-2.20231002-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-DESCRIPTION=SELinux policy for dbus
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=6e7b709595ad2979fbf6bec9e0078df0
diff --git a/metadata/md5-cache/sec-policy/selinux-dbus-2.20231002-r2 b/metadata/md5-cache/sec-policy/selinux-dbus-2.20231002-r2
index cd7c63bce771..dac98561e23d 100644
--- a/metadata/md5-cache/sec-policy/selinux-dbus-2.20231002-r2
+++ b/metadata/md5-cache/sec-policy/selinux-dbus-2.20231002-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for dbus
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2
_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=6e7b709595ad2979fbf6bec9e0078df0
+_md5_=e3b7e43f97d2fc9e78c71b9cd470dd02
diff --git a/metadata/md5-cache/sec-policy/selinux-ddclient-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-ddclient-2.20221101-r3
deleted file mode 100644
index 681cac18a906..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-ddclient-2.20221101-r3
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-DESCRIPTION=SELinux policy for ddclient
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=c9cb19925e32d321559dfc128606cbc2
diff --git a/metadata/md5-cache/sec-policy/selinux-ddclient-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-ddclient-2.20221101-r4
deleted file mode 100644
index 2729ab3b8731..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-ddclient-2.20221101-r4
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-DESCRIPTION=SELinux policy for ddclient
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=bb5e715a2e8add23e7f93f2f8f6561a6
diff --git a/metadata/md5-cache/sec-policy/selinux-ddclient-2.20231002-r1 b/metadata/md5-cache/sec-policy/selinux-ddclient-2.20231002-r1
deleted file mode 100644
index 05d7b921699e..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-ddclient-2.20231002-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-DESCRIPTION=SELinux policy for ddclient
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=1e801b376c759ec281d253bc4b86bcd9
diff --git a/metadata/md5-cache/sec-policy/selinux-ddclient-2.20231002-r2 b/metadata/md5-cache/sec-policy/selinux-ddclient-2.20231002-r2
index 00950d8d9dc8..ef9e50c16816 100644
--- a/metadata/md5-cache/sec-policy/selinux-ddclient-2.20231002-r2
+++ b/metadata/md5-cache/sec-policy/selinux-ddclient-2.20231002-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for ddclient
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2
_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=1e801b376c759ec281d253bc4b86bcd9
+_md5_=bb5e715a2e8add23e7f93f2f8f6561a6
diff --git a/metadata/md5-cache/sec-policy/selinux-devicekit-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-devicekit-2.20221101-r3
deleted file mode 100644
index 98d8cfacdadb..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-devicekit-2.20221101-r3
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-DESCRIPTION=SELinux policy for devicekit
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=dca7131f0158889f1fc8c356c931d0bc
diff --git a/metadata/md5-cache/sec-policy/selinux-devicekit-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-devicekit-2.20221101-r4
deleted file mode 100644
index efbd61ec4335..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-devicekit-2.20221101-r4
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-DESCRIPTION=SELinux policy for devicekit
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=925683662167726195be53ef062daac3
diff --git a/metadata/md5-cache/sec-policy/selinux-devicekit-2.20231002-r1 b/metadata/md5-cache/sec-policy/selinux-devicekit-2.20231002-r1
deleted file mode 100644
index 1dd4831e7d91..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-devicekit-2.20231002-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-DESCRIPTION=SELinux policy for devicekit
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
-LICENSE=GPL-2
-RDEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=09b7da3afb039008418b8a0bf360b97f
diff --git a/metadata/md5-cache/sec-policy/selinux-devicekit-2.20231002-r2 b/metadata/md5-cache/sec-policy/selinux-devicekit-2.20231002-r2
index 06d044a9bfa8..a16c8377ec57 100644
--- a/metadata/md5-cache/sec-policy/selinux-devicekit-2.20231002-r2
+++ b/metadata/md5-cache/sec-policy/selinux-devicekit-2.20231002-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for devicekit
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2
_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=09b7da3afb039008418b8a0bf360b97f
+_md5_=925683662167726195be53ef062daac3
diff --git a/metadata/md5-cache/sec-policy/selinux-dhcp-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-dhcp-2.20221101-r3
deleted file mode 100644
index e5684a3ff311..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-dhcp-2.20221101-r3
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-DESCRIPTION=SELinux policy for dhcp
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=a10f0b6e78181246e2ce72c326a33d73
diff --git a/metadata/md5-cache/sec-policy/selinux-dhcp-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-dhcp-2.20221101-r4
deleted file mode 100644
index 7582744a4ed4..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-dhcp-2.20221101-r4
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-DESCRIPTION=SELinux policy for dhcp
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=f82cbeb03455ffa395e55c1a7fc05504
diff --git a/metadata/md5-cache/sec-policy/selinux-dhcp-2.20231002-r1 b/metadata/md5-cache/sec-policy/selinux-dhcp-2.20231002-r1
deleted file mode 100644
index 0f6d786e58e0..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-dhcp-2.20231002-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-DESCRIPTION=SELinux policy for dhcp
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=2bd58746aa52281ec7ce431168d22e68
diff --git a/metadata/md5-cache/sec-policy/selinux-dhcp-2.20231002-r2 b/metadata/md5-cache/sec-policy/selinux-dhcp-2.20231002-r2
index 19664c5f053d..b8b0b1a41a63 100644
--- a/metadata/md5-cache/sec-policy/selinux-dhcp-2.20231002-r2
+++ b/metadata/md5-cache/sec-policy/selinux-dhcp-2.20231002-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for dhcp
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2
_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=2bd58746aa52281ec7ce431168d22e68
+_md5_=f82cbeb03455ffa395e55c1a7fc05504
diff --git a/metadata/md5-cache/sec-policy/selinux-dictd-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-dictd-2.20221101-r3
deleted file mode 100644
index 34245fb846b5..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-dictd-2.20221101-r3
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-DESCRIPTION=SELinux policy for dictd
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=a2a242fdf8f20141031f6687b67ba44a
diff --git a/metadata/md5-cache/sec-policy/selinux-dictd-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-dictd-2.20221101-r4
deleted file mode 100644
index c1ad1fe14438..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-dictd-2.20221101-r4
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-DESCRIPTION=SELinux policy for dictd
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=250b4566aefc78f1e1e66ea10a6995d0
diff --git a/metadata/md5-cache/sec-policy/selinux-dictd-2.20231002-r1 b/metadata/md5-cache/sec-policy/selinux-dictd-2.20231002-r1
deleted file mode 100644
index 233a4fb3e7fb..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-dictd-2.20231002-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-DESCRIPTION=SELinux policy for dictd
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=202872b3cc6c4eaf9f35aa8572691c90
diff --git a/metadata/md5-cache/sec-policy/selinux-dictd-2.20231002-r2 b/metadata/md5-cache/sec-policy/selinux-dictd-2.20231002-r2
index d15079c5b61e..a2f05c73725b 100644
--- a/metadata/md5-cache/sec-policy/selinux-dictd-2.20231002-r2
+++ b/metadata/md5-cache/sec-policy/selinux-dictd-2.20231002-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for dictd
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2
_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=202872b3cc6c4eaf9f35aa8572691c90
+_md5_=250b4566aefc78f1e1e66ea10a6995d0
diff --git a/metadata/md5-cache/sec-policy/selinux-dirmngr-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-dirmngr-2.20221101-r3
deleted file mode 100644
index ffc2b617fcb3..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-dirmngr-2.20221101-r3
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-DESCRIPTION=SELinux policy for dirmngr
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=fe3414a61b88ed1f3f6f8518139ca4b2
diff --git a/metadata/md5-cache/sec-policy/selinux-dirmngr-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-dirmngr-2.20221101-r4
deleted file mode 100644
index 1fb2efc27339..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-dirmngr-2.20221101-r4
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-DESCRIPTION=SELinux policy for dirmngr
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=4015b3af360eabe4a1641887d85d1121
diff --git a/metadata/md5-cache/sec-policy/selinux-dirmngr-2.20231002-r1 b/metadata/md5-cache/sec-policy/selinux-dirmngr-2.20231002-r1
deleted file mode 100644
index 1dfd3db83b16..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-dirmngr-2.20231002-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-DESCRIPTION=SELinux policy for dirmngr
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=63dc25a2499c7ff9c3a8ee478bf78be7
diff --git a/metadata/md5-cache/sec-policy/selinux-dirmngr-2.20231002-r2 b/metadata/md5-cache/sec-policy/selinux-dirmngr-2.20231002-r2
index 32414a464e89..9bbf1a5d862b 100644
--- a/metadata/md5-cache/sec-policy/selinux-dirmngr-2.20231002-r2
+++ b/metadata/md5-cache/sec-policy/selinux-dirmngr-2.20231002-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for dirmngr
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2
_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=63dc25a2499c7ff9c3a8ee478bf78be7
+_md5_=4015b3af360eabe4a1641887d85d1121
diff --git a/metadata/md5-cache/sec-policy/selinux-dirsrv-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-dirsrv-2.20221101-r3
deleted file mode 100644
index d5cb1a049cdf..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-dirsrv-2.20221101-r3
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-DESCRIPTION=SELinux policy for dirsrv
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=81475b19047182dab374ef3292f7199a
diff --git a/metadata/md5-cache/sec-policy/selinux-dirsrv-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-dirsrv-2.20221101-r4
deleted file mode 100644
index 312505631d82..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-dirsrv-2.20221101-r4
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-DESCRIPTION=SELinux policy for dirsrv
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=319c2bb7475c32bd5728be54089219d7
diff --git a/metadata/md5-cache/sec-policy/selinux-dirsrv-2.20231002-r1 b/metadata/md5-cache/sec-policy/selinux-dirsrv-2.20231002-r1
deleted file mode 100644
index 0eebaa18810a..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-dirsrv-2.20231002-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-DESCRIPTION=SELinux policy for dirsrv
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=920b054f2126a0dcd191ea8bc7be27cb
diff --git a/metadata/md5-cache/sec-policy/selinux-dirsrv-2.20231002-r2 b/metadata/md5-cache/sec-policy/selinux-dirsrv-2.20231002-r2
index 7c51c3d82e0c..402d316d58f1 100644
--- a/metadata/md5-cache/sec-policy/selinux-dirsrv-2.20231002-r2
+++ b/metadata/md5-cache/sec-policy/selinux-dirsrv-2.20231002-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for dirsrv
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2
_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=920b054f2126a0dcd191ea8bc7be27cb
+_md5_=319c2bb7475c32bd5728be54089219d7
diff --git a/metadata/md5-cache/sec-policy/selinux-distcc-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-distcc-2.20221101-r3
deleted file mode 100644
index e030765ef228..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-distcc-2.20221101-r3
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-DESCRIPTION=SELinux policy for distcc
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=1d0f4dd0ef755ce33304e57be77969ce
diff --git a/metadata/md5-cache/sec-policy/selinux-distcc-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-distcc-2.20221101-r4
deleted file mode 100644
index 8c35253d11a1..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-distcc-2.20221101-r4
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-DESCRIPTION=SELinux policy for distcc
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=c0d01ff13785cf2ba3fe49d8e0594e23
diff --git a/metadata/md5-cache/sec-policy/selinux-distcc-2.20231002-r1 b/metadata/md5-cache/sec-policy/selinux-distcc-2.20231002-r1
deleted file mode 100644
index 62e7cab9b236..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-distcc-2.20231002-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-DESCRIPTION=SELinux policy for distcc
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=d76064ce4e2b9c9995bedaef25c3b094
diff --git a/metadata/md5-cache/sec-policy/selinux-distcc-2.20231002-r2 b/metadata/md5-cache/sec-policy/selinux-distcc-2.20231002-r2
index 2a77e42403e8..f786eb7f101f 100644
--- a/metadata/md5-cache/sec-policy/selinux-distcc-2.20231002-r2
+++ b/metadata/md5-cache/sec-policy/selinux-distcc-2.20231002-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for distcc
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2
_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=d76064ce4e2b9c9995bedaef25c3b094
+_md5_=c0d01ff13785cf2ba3fe49d8e0594e23
diff --git a/metadata/md5-cache/sec-policy/selinux-djbdns-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-djbdns-2.20221101-r3
deleted file mode 100644
index 111154a5f410..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-djbdns-2.20221101-r3
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=sec-policy/selinux-daemontools sec-policy/selinux-ucspitcp >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-DESCRIPTION=SELinux policy for djbdns
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=sec-policy/selinux-daemontools sec-policy/selinux-ucspitcp >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=8bf5cf871a3b2b2e3d463621582a8325
diff --git a/metadata/md5-cache/sec-policy/selinux-djbdns-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-djbdns-2.20221101-r4
deleted file mode 100644
index 3a6ff5b3e7f7..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-djbdns-2.20221101-r4
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=sec-policy/selinux-daemontools sec-policy/selinux-ucspitcp >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-DESCRIPTION=SELinux policy for djbdns
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=sec-policy/selinux-daemontools sec-policy/selinux-ucspitcp >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=e27edfba62d339a4fc34170c822febec
diff --git a/metadata/md5-cache/sec-policy/selinux-djbdns-2.20231002-r1 b/metadata/md5-cache/sec-policy/selinux-djbdns-2.20231002-r1
deleted file mode 100644
index 94526ea3b14b..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-djbdns-2.20231002-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=sec-policy/selinux-daemontools sec-policy/selinux-ucspitcp >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-DESCRIPTION=SELinux policy for djbdns
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
-LICENSE=GPL-2
-RDEPEND=sec-policy/selinux-daemontools sec-policy/selinux-ucspitcp >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=0a43b42fa638752285af2581bd65feec
diff --git a/metadata/md5-cache/sec-policy/selinux-djbdns-2.20231002-r2 b/metadata/md5-cache/sec-policy/selinux-djbdns-2.20231002-r2
index bda38183cfa5..cf6127f160e9 100644
--- a/metadata/md5-cache/sec-policy/selinux-djbdns-2.20231002-r2
+++ b/metadata/md5-cache/sec-policy/selinux-djbdns-2.20231002-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for djbdns
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=sec-policy/selinux-daemontools sec-policy/selinux-ucspitcp >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2
_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=0a43b42fa638752285af2581bd65feec
+_md5_=e27edfba62d339a4fc34170c822febec
diff --git a/metadata/md5-cache/sec-policy/selinux-dkim-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-dkim-2.20221101-r3
deleted file mode 100644
index cdfcc78570a8..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-dkim-2.20221101-r3
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=sec-policy/selinux-milter >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-DESCRIPTION=SELinux policy for dkim
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=sec-policy/selinux-milter >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=1003ddc90e686fbe687e5253cf50f112
diff --git a/metadata/md5-cache/sec-policy/selinux-dkim-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-dkim-2.20221101-r4
deleted file mode 100644
index 01099528ae46..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-dkim-2.20221101-r4
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=sec-policy/selinux-milter >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-DESCRIPTION=SELinux policy for dkim
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=sec-policy/selinux-milter >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=de7a475baf1ef2b376953f40c60f7d0d
diff --git a/metadata/md5-cache/sec-policy/selinux-dkim-2.20231002-r1 b/metadata/md5-cache/sec-policy/selinux-dkim-2.20231002-r1
deleted file mode 100644
index 0b136ddd585a..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-dkim-2.20231002-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=sec-policy/selinux-milter >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-DESCRIPTION=SELinux policy for dkim
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
-LICENSE=GPL-2
-RDEPEND=sec-policy/selinux-milter >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=93b9b4fef330105bebdd3c1ff60d2518
diff --git a/metadata/md5-cache/sec-policy/selinux-dkim-2.20231002-r2 b/metadata/md5-cache/sec-policy/selinux-dkim-2.20231002-r2
index 607be88922ee..d2d09150243a 100644
--- a/metadata/md5-cache/sec-policy/selinux-dkim-2.20231002-r2
+++ b/metadata/md5-cache/sec-policy/selinux-dkim-2.20231002-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for dkim
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=sec-policy/selinux-milter >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2
_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=93b9b4fef330105bebdd3c1ff60d2518
+_md5_=de7a475baf1ef2b376953f40c60f7d0d
diff --git a/metadata/md5-cache/sec-policy/selinux-dmidecode-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-dmidecode-2.20221101-r3
deleted file mode 100644
index 16fa7037c520..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-dmidecode-2.20221101-r3
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-DESCRIPTION=SELinux policy for dmidecode
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=cec0bdf67f2e0f3bef3884fb95257c20
diff --git a/metadata/md5-cache/sec-policy/selinux-dmidecode-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-dmidecode-2.20221101-r4
deleted file mode 100644
index 3a99e0da480a..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-dmidecode-2.20221101-r4
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-DESCRIPTION=SELinux policy for dmidecode
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=206931c3005f41eb65e1065c8c79c732
diff --git a/metadata/md5-cache/sec-policy/selinux-dmidecode-2.20231002-r1 b/metadata/md5-cache/sec-policy/selinux-dmidecode-2.20231002-r1
deleted file mode 100644
index da7ad47a0a42..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-dmidecode-2.20231002-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-DESCRIPTION=SELinux policy for dmidecode
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=a251db6327f7ce388f7c04f9b8627419
diff --git a/metadata/md5-cache/sec-policy/selinux-dmidecode-2.20231002-r2 b/metadata/md5-cache/sec-policy/selinux-dmidecode-2.20231002-r2
index 5842cf01e3df..d2bf9933528b 100644
--- a/metadata/md5-cache/sec-policy/selinux-dmidecode-2.20231002-r2
+++ b/metadata/md5-cache/sec-policy/selinux-dmidecode-2.20231002-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for dmidecode
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2
_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=a251db6327f7ce388f7c04f9b8627419
+_md5_=206931c3005f41eb65e1065c8c79c732
diff --git a/metadata/md5-cache/sec-policy/selinux-dnsmasq-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-dnsmasq-2.20221101-r3
deleted file mode 100644
index 9f820e129a76..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-dnsmasq-2.20221101-r3
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-DESCRIPTION=SELinux policy for dnsmasq
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=9854a7752ca07133fe587659d350590e
diff --git a/metadata/md5-cache/sec-policy/selinux-dnsmasq-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-dnsmasq-2.20221101-r4
deleted file mode 100644
index 77a9019ad3cd..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-dnsmasq-2.20221101-r4
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-DESCRIPTION=SELinux policy for dnsmasq
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=7171a0fa3ed86368a34a870aef48b83f
diff --git a/metadata/md5-cache/sec-policy/selinux-dnsmasq-2.20231002-r1 b/metadata/md5-cache/sec-policy/selinux-dnsmasq-2.20231002-r1
deleted file mode 100644
index 90d06d809d24..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-dnsmasq-2.20231002-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-DESCRIPTION=SELinux policy for dnsmasq
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=3966bee97c8d2faac59cf757d622eb3e
diff --git a/metadata/md5-cache/sec-policy/selinux-dnsmasq-2.20231002-r2 b/metadata/md5-cache/sec-policy/selinux-dnsmasq-2.20231002-r2
index f1383313461b..df1dbd526a5d 100644
--- a/metadata/md5-cache/sec-policy/selinux-dnsmasq-2.20231002-r2
+++ b/metadata/md5-cache/sec-policy/selinux-dnsmasq-2.20231002-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for dnsmasq
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2
_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=3966bee97c8d2faac59cf757d622eb3e
+_md5_=7171a0fa3ed86368a34a870aef48b83f
diff --git a/metadata/md5-cache/sec-policy/selinux-docker-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-docker-2.20221101-r3
deleted file mode 100644
index d3f134c6fbc5..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-docker-2.20221101-r3
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=sec-policy/selinux-container >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-DESCRIPTION=SELinux policy for docker
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=sec-policy/selinux-container >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=3898e59b04896a4ca2a21994c4bafafd
diff --git a/metadata/md5-cache/sec-policy/selinux-docker-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-docker-2.20221101-r4
deleted file mode 100644
index 9aba8808bee9..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-docker-2.20221101-r4
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=sec-policy/selinux-container >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-DESCRIPTION=SELinux policy for docker
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=sec-policy/selinux-container >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=0555a5d2f817df61554d7ec7a38d8781
diff --git a/metadata/md5-cache/sec-policy/selinux-docker-2.20231002-r1 b/metadata/md5-cache/sec-policy/selinux-docker-2.20231002-r1
deleted file mode 100644
index d2a815426930..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-docker-2.20231002-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=sec-policy/selinux-container >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-DESCRIPTION=SELinux policy for docker
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
-LICENSE=GPL-2
-RDEPEND=sec-policy/selinux-container >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=055873e6e56d9c214b35d905e20151c1
diff --git a/metadata/md5-cache/sec-policy/selinux-docker-2.20231002-r2 b/metadata/md5-cache/sec-policy/selinux-docker-2.20231002-r2
index 0456772b7695..013f5cb47418 100644
--- a/metadata/md5-cache/sec-policy/selinux-docker-2.20231002-r2
+++ b/metadata/md5-cache/sec-policy/selinux-docker-2.20231002-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for docker
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=sec-policy/selinux-container >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2
_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=055873e6e56d9c214b35d905e20151c1
+_md5_=0555a5d2f817df61554d7ec7a38d8781
diff --git a/metadata/md5-cache/sec-policy/selinux-dovecot-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-dovecot-2.20221101-r3
deleted file mode 100644
index e41d05b487f7..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-dovecot-2.20221101-r3
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-DESCRIPTION=SELinux policy for dovecot
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=059941167282e24c2aeaae7cdc129bb9
diff --git a/metadata/md5-cache/sec-policy/selinux-dovecot-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-dovecot-2.20221101-r4
deleted file mode 100644
index a6096d6c8d75..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-dovecot-2.20221101-r4
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-DESCRIPTION=SELinux policy for dovecot
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=7960a1d372b3a1c3b90157e1337c5f91
diff --git a/metadata/md5-cache/sec-policy/selinux-dovecot-2.20231002-r1 b/metadata/md5-cache/sec-policy/selinux-dovecot-2.20231002-r1
deleted file mode 100644
index 9eb3a419ce7f..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-dovecot-2.20231002-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-DESCRIPTION=SELinux policy for dovecot
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=980968ac550e786222a6cbbd9ea00fee
diff --git a/metadata/md5-cache/sec-policy/selinux-dovecot-2.20231002-r2 b/metadata/md5-cache/sec-policy/selinux-dovecot-2.20231002-r2
index fd5f12774e46..7998bd612c29 100644
--- a/metadata/md5-cache/sec-policy/selinux-dovecot-2.20231002-r2
+++ b/metadata/md5-cache/sec-policy/selinux-dovecot-2.20231002-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for dovecot
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2
_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=980968ac550e786222a6cbbd9ea00fee
+_md5_=7960a1d372b3a1c3b90157e1337c5f91
diff --git a/metadata/md5-cache/sec-policy/selinux-dpkg-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-dpkg-2.20221101-r3
deleted file mode 100644
index 6006e6502f4a..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-dpkg-2.20221101-r3
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-DESCRIPTION=SELinux policy for dpkg
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=72ada0b3ce8fbdbf367df39601d19b2f
diff --git a/metadata/md5-cache/sec-policy/selinux-dpkg-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-dpkg-2.20221101-r4
deleted file mode 100644
index cc0c858da5d3..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-dpkg-2.20221101-r4
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-DESCRIPTION=SELinux policy for dpkg
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=0af071cb1c87a7149b0ad92647088155
diff --git a/metadata/md5-cache/sec-policy/selinux-dpkg-2.20231002-r1 b/metadata/md5-cache/sec-policy/selinux-dpkg-2.20231002-r1
deleted file mode 100644
index bece4de59997..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-dpkg-2.20231002-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-DESCRIPTION=SELinux policy for dpkg
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=3784fd98c8e7e2027e824b7281fe2c23
diff --git a/metadata/md5-cache/sec-policy/selinux-dpkg-2.20231002-r2 b/metadata/md5-cache/sec-policy/selinux-dpkg-2.20231002-r2
index c3c473f65475..c96c5bf96281 100644
--- a/metadata/md5-cache/sec-policy/selinux-dpkg-2.20231002-r2
+++ b/metadata/md5-cache/sec-policy/selinux-dpkg-2.20231002-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for dpkg
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2
_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=3784fd98c8e7e2027e824b7281fe2c23
+_md5_=0af071cb1c87a7149b0ad92647088155
diff --git a/metadata/md5-cache/sec-policy/selinux-dracut-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-dracut-2.20221101-r3
deleted file mode 100644
index 257a994437af..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-dracut-2.20221101-r3
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-DESCRIPTION=SELinux policy for dracut
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=7f5d8f0f341f73a51e915b9e7a8c760b
diff --git a/metadata/md5-cache/sec-policy/selinux-dracut-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-dracut-2.20221101-r4
deleted file mode 100644
index 3e1a85c0d62b..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-dracut-2.20221101-r4
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-DESCRIPTION=SELinux policy for dracut
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=bfdf1bb16c450d58f5340f992ee22234
diff --git a/metadata/md5-cache/sec-policy/selinux-dracut-2.20231002-r1 b/metadata/md5-cache/sec-policy/selinux-dracut-2.20231002-r1
deleted file mode 100644
index 7ca936c35fe9..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-dracut-2.20231002-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-DESCRIPTION=SELinux policy for dracut
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=40bc369a8ac0fac46418616c09354631
diff --git a/metadata/md5-cache/sec-policy/selinux-dracut-2.20231002-r2 b/metadata/md5-cache/sec-policy/selinux-dracut-2.20231002-r2
index 5653ef2e7650..e5fc50462059 100644
--- a/metadata/md5-cache/sec-policy/selinux-dracut-2.20231002-r2
+++ b/metadata/md5-cache/sec-policy/selinux-dracut-2.20231002-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for dracut
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2
_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=40bc369a8ac0fac46418616c09354631
+_md5_=bfdf1bb16c450d58f5340f992ee22234
diff --git a/metadata/md5-cache/sec-policy/selinux-dropbox-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-dropbox-2.20221101-r3
deleted file mode 100644
index 8ca94a16102b..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-dropbox-2.20221101-r3
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=sec-policy/selinux-xserver sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-DESCRIPTION=SELinux policy for dropbox
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=sec-policy/selinux-xserver sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=3a4d109a28b81f75e1d170ac93b3aef4
diff --git a/metadata/md5-cache/sec-policy/selinux-dropbox-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-dropbox-2.20221101-r4
deleted file mode 100644
index 3d385aff8873..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-dropbox-2.20221101-r4
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=sec-policy/selinux-xserver sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-DESCRIPTION=SELinux policy for dropbox
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=sec-policy/selinux-xserver sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=c61ffdfb0be6d033c37964f9de204bae
diff --git a/metadata/md5-cache/sec-policy/selinux-dropbox-2.20231002-r1 b/metadata/md5-cache/sec-policy/selinux-dropbox-2.20231002-r1
deleted file mode 100644
index 51ae7fcc718e..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-dropbox-2.20231002-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=sec-policy/selinux-xserver sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-DESCRIPTION=SELinux policy for dropbox
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
-LICENSE=GPL-2
-RDEPEND=sec-policy/selinux-xserver sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=66fd2d24acb61402a630fb4806301d60
diff --git a/metadata/md5-cache/sec-policy/selinux-dropbox-2.20231002-r2 b/metadata/md5-cache/sec-policy/selinux-dropbox-2.20231002-r2
index 3592f2f0c6be..2c14ed87cf47 100644
--- a/metadata/md5-cache/sec-policy/selinux-dropbox-2.20231002-r2
+++ b/metadata/md5-cache/sec-policy/selinux-dropbox-2.20231002-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for dropbox
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=sec-policy/selinux-xserver sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2
_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=66fd2d24acb61402a630fb4806301d60
+_md5_=c61ffdfb0be6d033c37964f9de204bae
diff --git a/metadata/md5-cache/sec-policy/selinux-entropyd-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-entropyd-2.20221101-r3
deleted file mode 100644
index a4bba2293b8a..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-entropyd-2.20221101-r3
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-DESCRIPTION=SELinux policy for entropyd
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=1ee953ab219839b04012df095a76effe
diff --git a/metadata/md5-cache/sec-policy/selinux-entropyd-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-entropyd-2.20221101-r4
deleted file mode 100644
index 93eca57778e2..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-entropyd-2.20221101-r4
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-DESCRIPTION=SELinux policy for entropyd
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=a9b804057c985c8ee743d57c5e833d34
diff --git a/metadata/md5-cache/sec-policy/selinux-entropyd-2.20231002-r1 b/metadata/md5-cache/sec-policy/selinux-entropyd-2.20231002-r1
deleted file mode 100644
index 9cc6329bdd17..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-entropyd-2.20231002-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-DESCRIPTION=SELinux policy for entropyd
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=c0cc87ada495713cad0908038a5ae432
diff --git a/metadata/md5-cache/sec-policy/selinux-entropyd-2.20231002-r2 b/metadata/md5-cache/sec-policy/selinux-entropyd-2.20231002-r2
index 10dd4c60d90f..df2eb9704fe1 100644
--- a/metadata/md5-cache/sec-policy/selinux-entropyd-2.20231002-r2
+++ b/metadata/md5-cache/sec-policy/selinux-entropyd-2.20231002-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for entropyd
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2
_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=c0cc87ada495713cad0908038a5ae432
+_md5_=a9b804057c985c8ee743d57c5e833d34
diff --git a/metadata/md5-cache/sec-policy/selinux-evolution-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-evolution-2.20221101-r3
deleted file mode 100644
index ef7a9f2f8d7a..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-evolution-2.20221101-r3
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-DESCRIPTION=SELinux policy for evolution
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=905980d69f0630558336b08dd262d557
diff --git a/metadata/md5-cache/sec-policy/selinux-evolution-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-evolution-2.20221101-r4
deleted file mode 100644
index 9c4dca74b098..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-evolution-2.20221101-r4
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-DESCRIPTION=SELinux policy for evolution
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=260e9286cf6726ecac2ec26cd686dd06
diff --git a/metadata/md5-cache/sec-policy/selinux-evolution-2.20231002-r1 b/metadata/md5-cache/sec-policy/selinux-evolution-2.20231002-r1
deleted file mode 100644
index 22623a7bc333..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-evolution-2.20231002-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-DESCRIPTION=SELinux policy for evolution
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
-LICENSE=GPL-2
-RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=aef6c651eeb103ead1511c057865237b
diff --git a/metadata/md5-cache/sec-policy/selinux-evolution-2.20231002-r2 b/metadata/md5-cache/sec-policy/selinux-evolution-2.20231002-r2
index 57337c79993c..962998fd40a9 100644
--- a/metadata/md5-cache/sec-policy/selinux-evolution-2.20231002-r2
+++ b/metadata/md5-cache/sec-policy/selinux-evolution-2.20231002-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for evolution
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2
_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=aef6c651eeb103ead1511c057865237b
+_md5_=260e9286cf6726ecac2ec26cd686dd06
diff --git a/metadata/md5-cache/sec-policy/selinux-exim-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-exim-2.20221101-r3
deleted file mode 100644
index 4f579427ec29..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-exim-2.20221101-r3
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-DESCRIPTION=SELinux policy for exim
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=08e6ecbed40cb0758db17d32e05d3864
diff --git a/metadata/md5-cache/sec-policy/selinux-exim-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-exim-2.20221101-r4
deleted file mode 100644
index e1ad80ffca4a..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-exim-2.20221101-r4
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-DESCRIPTION=SELinux policy for exim
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=b92412c94db561ecd193883d3a34297e
diff --git a/metadata/md5-cache/sec-policy/selinux-exim-2.20231002-r1 b/metadata/md5-cache/sec-policy/selinux-exim-2.20231002-r1
deleted file mode 100644
index 0a560aca405b..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-exim-2.20231002-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-DESCRIPTION=SELinux policy for exim
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=35d14c7cc5c3c69bcb75d4462b51e57b
diff --git a/metadata/md5-cache/sec-policy/selinux-exim-2.20231002-r2 b/metadata/md5-cache/sec-policy/selinux-exim-2.20231002-r2
index 65703e64cd15..d97bec9b03f8 100644
--- a/metadata/md5-cache/sec-policy/selinux-exim-2.20231002-r2
+++ b/metadata/md5-cache/sec-policy/selinux-exim-2.20231002-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for exim
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2
_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=35d14c7cc5c3c69bcb75d4462b51e57b
+_md5_=b92412c94db561ecd193883d3a34297e
diff --git a/metadata/md5-cache/sec-policy/selinux-fail2ban-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-fail2ban-2.20221101-r3
deleted file mode 100644
index eb41aebb9708..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-fail2ban-2.20221101-r3
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-DESCRIPTION=SELinux policy for fail2ban
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=2f8ef8b83ab4d7f43e1dda03dff005d4
diff --git a/metadata/md5-cache/sec-policy/selinux-fail2ban-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-fail2ban-2.20221101-r4
deleted file mode 100644
index e6197f95b4fd..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-fail2ban-2.20221101-r4
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-DESCRIPTION=SELinux policy for fail2ban
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=84ffae9e7bd1b40d5aeba0d8ffb4ddc9
diff --git a/metadata/md5-cache/sec-policy/selinux-fail2ban-2.20231002-r1 b/metadata/md5-cache/sec-policy/selinux-fail2ban-2.20231002-r1
deleted file mode 100644
index 0012a74940b5..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-fail2ban-2.20231002-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-DESCRIPTION=SELinux policy for fail2ban
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=c6c8e98af451beafd63725684b6e58a4
diff --git a/metadata/md5-cache/sec-policy/selinux-fail2ban-2.20231002-r2 b/metadata/md5-cache/sec-policy/selinux-fail2ban-2.20231002-r2
index 245add4aa2e6..b0e8848fea28 100644
--- a/metadata/md5-cache/sec-policy/selinux-fail2ban-2.20231002-r2
+++ b/metadata/md5-cache/sec-policy/selinux-fail2ban-2.20231002-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for fail2ban
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2
_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=c6c8e98af451beafd63725684b6e58a4
+_md5_=84ffae9e7bd1b40d5aeba0d8ffb4ddc9
diff --git a/metadata/md5-cache/sec-policy/selinux-fetchmail-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-fetchmail-2.20221101-r3
deleted file mode 100644
index 27b96596398a..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-fetchmail-2.20221101-r3
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-DESCRIPTION=SELinux policy for fetchmail
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=d95e84185e2108bd24ffedeef337ab5e
diff --git a/metadata/md5-cache/sec-policy/selinux-fetchmail-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-fetchmail-2.20221101-r4
deleted file mode 100644
index 3dc1962b8876..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-fetchmail-2.20221101-r4
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-DESCRIPTION=SELinux policy for fetchmail
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=52471caf7ac1bcb1dbb959fa4ad83fde
diff --git a/metadata/md5-cache/sec-policy/selinux-fetchmail-2.20231002-r1 b/metadata/md5-cache/sec-policy/selinux-fetchmail-2.20231002-r1
deleted file mode 100644
index 44eec19ba099..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-fetchmail-2.20231002-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-DESCRIPTION=SELinux policy for fetchmail
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=255b37d20f91e471fd1ca7975af65150
diff --git a/metadata/md5-cache/sec-policy/selinux-fetchmail-2.20231002-r2 b/metadata/md5-cache/sec-policy/selinux-fetchmail-2.20231002-r2
index b911d8869128..c2b145c49fdf 100644
--- a/metadata/md5-cache/sec-policy/selinux-fetchmail-2.20231002-r2
+++ b/metadata/md5-cache/sec-policy/selinux-fetchmail-2.20231002-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for fetchmail
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2
_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=255b37d20f91e471fd1ca7975af65150
+_md5_=52471caf7ac1bcb1dbb959fa4ad83fde
diff --git a/metadata/md5-cache/sec-policy/selinux-finger-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-finger-2.20221101-r3
deleted file mode 100644
index 531a79561af6..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-finger-2.20221101-r3
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-DESCRIPTION=SELinux policy for finger
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=82eadabb65cd493ae7471216f836312a
diff --git a/metadata/md5-cache/sec-policy/selinux-finger-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-finger-2.20221101-r4
deleted file mode 100644
index eb19a837f538..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-finger-2.20221101-r4
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-DESCRIPTION=SELinux policy for finger
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=14c12e5e066a211beb4e15c0ee4e2630
diff --git a/metadata/md5-cache/sec-policy/selinux-finger-2.20231002-r1 b/metadata/md5-cache/sec-policy/selinux-finger-2.20231002-r1
deleted file mode 100644
index 12797dd4c846..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-finger-2.20231002-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-DESCRIPTION=SELinux policy for finger
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
-LICENSE=GPL-2
-RDEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=e75de45d927f71096da974a82b400dc1
diff --git a/metadata/md5-cache/sec-policy/selinux-finger-2.20231002-r2 b/metadata/md5-cache/sec-policy/selinux-finger-2.20231002-r2
index 6b6a5ef4818c..a143d15c1477 100644
--- a/metadata/md5-cache/sec-policy/selinux-finger-2.20231002-r2
+++ b/metadata/md5-cache/sec-policy/selinux-finger-2.20231002-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for finger
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2
_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=e75de45d927f71096da974a82b400dc1
+_md5_=14c12e5e066a211beb4e15c0ee4e2630
diff --git a/metadata/md5-cache/sec-policy/selinux-flash-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-flash-2.20221101-r3
deleted file mode 100644
index 85b548a8364b..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-flash-2.20221101-r3
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-DESCRIPTION=SELinux policy for flash
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=3ee14823574fc9c04ed5c4f8c25c7c78
diff --git a/metadata/md5-cache/sec-policy/selinux-flash-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-flash-2.20221101-r4
deleted file mode 100644
index 48a9494a430b..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-flash-2.20221101-r4
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-DESCRIPTION=SELinux policy for flash
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=0eb6258a7e1921b870ef77367b53b3ed
diff --git a/metadata/md5-cache/sec-policy/selinux-flash-2.20231002-r1 b/metadata/md5-cache/sec-policy/selinux-flash-2.20231002-r1
deleted file mode 100644
index 3547343f6be9..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-flash-2.20231002-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-DESCRIPTION=SELinux policy for flash
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=5d2ef46f576a3f7bcbec746fb62c8784
diff --git a/metadata/md5-cache/sec-policy/selinux-flash-2.20231002-r2 b/metadata/md5-cache/sec-policy/selinux-flash-2.20231002-r2
index a7a9de409f76..ab5e8f6b6a70 100644
--- a/metadata/md5-cache/sec-policy/selinux-flash-2.20231002-r2
+++ b/metadata/md5-cache/sec-policy/selinux-flash-2.20231002-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for flash
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2
_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=5d2ef46f576a3f7bcbec746fb62c8784
+_md5_=0eb6258a7e1921b870ef77367b53b3ed
diff --git a/metadata/md5-cache/sec-policy/selinux-fprintd-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-fprintd-2.20221101-r3
deleted file mode 100644
index 4586ef3e40d6..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-fprintd-2.20221101-r3
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-DESCRIPTION=SELinux policy for fprintd
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=b7d9bce963216d6017c46bb35c05d2c4
diff --git a/metadata/md5-cache/sec-policy/selinux-fprintd-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-fprintd-2.20221101-r4
deleted file mode 100644
index 7d3e2ca1efff..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-fprintd-2.20221101-r4
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-DESCRIPTION=SELinux policy for fprintd
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=d6ae0cd23e86d78c44485cc36ede20fc
diff --git a/metadata/md5-cache/sec-policy/selinux-fprintd-2.20231002-r1 b/metadata/md5-cache/sec-policy/selinux-fprintd-2.20231002-r1
deleted file mode 100644
index 126909c2ed3b..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-fprintd-2.20231002-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-DESCRIPTION=SELinux policy for fprintd
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
-LICENSE=GPL-2
-RDEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=25f947fa71bb0f787daa3ea813d81471
diff --git a/metadata/md5-cache/sec-policy/selinux-fprintd-2.20231002-r2 b/metadata/md5-cache/sec-policy/selinux-fprintd-2.20231002-r2
index 7437448a9e62..57efefe398e0 100644
--- a/metadata/md5-cache/sec-policy/selinux-fprintd-2.20231002-r2
+++ b/metadata/md5-cache/sec-policy/selinux-fprintd-2.20231002-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for fprintd
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2
_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=25f947fa71bb0f787daa3ea813d81471
+_md5_=d6ae0cd23e86d78c44485cc36ede20fc
diff --git a/metadata/md5-cache/sec-policy/selinux-ftp-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-ftp-2.20221101-r3
deleted file mode 100644
index 8e14e6ecbd16..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-ftp-2.20221101-r3
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-DESCRIPTION=SELinux policy for ftp
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=a625cf7ccb782462822b0095a1eb67a1
diff --git a/metadata/md5-cache/sec-policy/selinux-ftp-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-ftp-2.20221101-r4
deleted file mode 100644
index 1ed1387897f3..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-ftp-2.20221101-r4
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-DESCRIPTION=SELinux policy for ftp
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=c72f1c4c3c2d4e2c5b58f80001f6a944
diff --git a/metadata/md5-cache/sec-policy/selinux-ftp-2.20231002-r1 b/metadata/md5-cache/sec-policy/selinux-ftp-2.20231002-r1
deleted file mode 100644
index 025850a138df..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-ftp-2.20231002-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-DESCRIPTION=SELinux policy for ftp
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=579d766dac42b984ae0cf7ff32fc3770
diff --git a/metadata/md5-cache/sec-policy/selinux-ftp-2.20231002-r2 b/metadata/md5-cache/sec-policy/selinux-ftp-2.20231002-r2
index df4ef481c94f..4279fa3a6637 100644
--- a/metadata/md5-cache/sec-policy/selinux-ftp-2.20231002-r2
+++ b/metadata/md5-cache/sec-policy/selinux-ftp-2.20231002-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for ftp
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2
_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=579d766dac42b984ae0cf7ff32fc3770
+_md5_=c72f1c4c3c2d4e2c5b58f80001f6a944
diff --git a/metadata/md5-cache/sec-policy/selinux-games-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-games-2.20221101-r3
deleted file mode 100644
index 53fc77450265..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-games-2.20221101-r3
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-DESCRIPTION=SELinux policy for games
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=cad6c9b0b748caf3c5a0358c76c16c9c
diff --git a/metadata/md5-cache/sec-policy/selinux-games-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-games-2.20221101-r4
deleted file mode 100644
index d6675f5246df..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-games-2.20221101-r4
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-DESCRIPTION=SELinux policy for games
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=3e3df294ceb30180029804467ac9552e
diff --git a/metadata/md5-cache/sec-policy/selinux-games-2.20231002-r1 b/metadata/md5-cache/sec-policy/selinux-games-2.20231002-r1
deleted file mode 100644
index 35c6c5aec1bd..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-games-2.20231002-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-DESCRIPTION=SELinux policy for games
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=6cf7ebecd0cef698ec480b87e6582678
diff --git a/metadata/md5-cache/sec-policy/selinux-games-2.20231002-r2 b/metadata/md5-cache/sec-policy/selinux-games-2.20231002-r2
index 1e6282bc90dc..8e6278c08c4d 100644
--- a/metadata/md5-cache/sec-policy/selinux-games-2.20231002-r2
+++ b/metadata/md5-cache/sec-policy/selinux-games-2.20231002-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for games
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2
_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=6cf7ebecd0cef698ec480b87e6582678
+_md5_=3e3df294ceb30180029804467ac9552e
diff --git a/metadata/md5-cache/sec-policy/selinux-gatekeeper-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-gatekeeper-2.20221101-r3
deleted file mode 100644
index 3fd2b7f6acff..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-gatekeeper-2.20221101-r3
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-DESCRIPTION=SELinux policy for gatekeeper
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=f0efe8a4e1c9192028894238bffc2132
diff --git a/metadata/md5-cache/sec-policy/selinux-gatekeeper-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-gatekeeper-2.20221101-r4
deleted file mode 100644
index 31a70852251f..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-gatekeeper-2.20221101-r4
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-DESCRIPTION=SELinux policy for gatekeeper
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=555d55893cb3b9c2e2f13ea5a40262a6
diff --git a/metadata/md5-cache/sec-policy/selinux-gatekeeper-2.20231002-r1 b/metadata/md5-cache/sec-policy/selinux-gatekeeper-2.20231002-r1
deleted file mode 100644
index b5c20c8afeb0..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-gatekeeper-2.20231002-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-DESCRIPTION=SELinux policy for gatekeeper
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=8c1205c41a526f24a0f41f58efadaa25
diff --git a/metadata/md5-cache/sec-policy/selinux-gatekeeper-2.20231002-r2 b/metadata/md5-cache/sec-policy/selinux-gatekeeper-2.20231002-r2
index 94166aaabeec..d2353bfbbb84 100644
--- a/metadata/md5-cache/sec-policy/selinux-gatekeeper-2.20231002-r2
+++ b/metadata/md5-cache/sec-policy/selinux-gatekeeper-2.20231002-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for gatekeeper
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2
_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=8c1205c41a526f24a0f41f58efadaa25
+_md5_=555d55893cb3b9c2e2f13ea5a40262a6
diff --git a/metadata/md5-cache/sec-policy/selinux-git-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-git-2.20221101-r3
deleted file mode 100644
index a0ca1f81eb1a..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-git-2.20221101-r3
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-DESCRIPTION=SELinux policy for git
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=sec-policy/selinux-apache sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=78cbf05dcabeb89b780ad5abfc6531b2
diff --git a/metadata/md5-cache/sec-policy/selinux-git-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-git-2.20221101-r4
deleted file mode 100644
index 2febf5814651..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-git-2.20221101-r4
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-DESCRIPTION=SELinux policy for git
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=sec-policy/selinux-apache sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=6aefb2de012c0cc1a56a008aa00f6d06
diff --git a/metadata/md5-cache/sec-policy/selinux-git-2.20231002-r1 b/metadata/md5-cache/sec-policy/selinux-git-2.20231002-r1
deleted file mode 100644
index 110c13624974..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-git-2.20231002-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-DESCRIPTION=SELinux policy for git
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
-LICENSE=GPL-2
-RDEPEND=sec-policy/selinux-apache sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=81acf80f0e9675fcc7b7a39842c2cba3
diff --git a/metadata/md5-cache/sec-policy/selinux-git-2.20231002-r2 b/metadata/md5-cache/sec-policy/selinux-git-2.20231002-r2
index e870c6126fa9..5c37c968d4c0 100644
--- a/metadata/md5-cache/sec-policy/selinux-git-2.20231002-r2
+++ b/metadata/md5-cache/sec-policy/selinux-git-2.20231002-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for git
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=sec-policy/selinux-apache sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2
_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=81acf80f0e9675fcc7b7a39842c2cba3
+_md5_=6aefb2de012c0cc1a56a008aa00f6d06
diff --git a/metadata/md5-cache/sec-policy/selinux-gitosis-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-gitosis-2.20221101-r3
deleted file mode 100644
index fb9e79882aed..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-gitosis-2.20221101-r3
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-DESCRIPTION=SELinux policy for gitosis
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=d89973ae2136a7f75b6cd2ffa3254de0
diff --git a/metadata/md5-cache/sec-policy/selinux-gitosis-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-gitosis-2.20221101-r4
deleted file mode 100644
index 171fe2155cb2..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-gitosis-2.20221101-r4
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-DESCRIPTION=SELinux policy for gitosis
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=808a94deb1e5d8f824c91c11e4776aa6
diff --git a/metadata/md5-cache/sec-policy/selinux-gitosis-2.20231002-r1 b/metadata/md5-cache/sec-policy/selinux-gitosis-2.20231002-r1
deleted file mode 100644
index fcd8765b0897..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-gitosis-2.20231002-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-DESCRIPTION=SELinux policy for gitosis
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=a8d0c6143c6bc7f9c4b64e3b8cf1d262
diff --git a/metadata/md5-cache/sec-policy/selinux-gitosis-2.20231002-r2 b/metadata/md5-cache/sec-policy/selinux-gitosis-2.20231002-r2
index 072df62ca3ab..567736c1c7c5 100644
--- a/metadata/md5-cache/sec-policy/selinux-gitosis-2.20231002-r2
+++ b/metadata/md5-cache/sec-policy/selinux-gitosis-2.20231002-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for gitosis
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2
_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=a8d0c6143c6bc7f9c4b64e3b8cf1d262
+_md5_=808a94deb1e5d8f824c91c11e4776aa6
diff --git a/metadata/md5-cache/sec-policy/selinux-glusterfs-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-glusterfs-2.20221101-r3
deleted file mode 100644
index 3217004595b1..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-glusterfs-2.20221101-r3
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-DESCRIPTION=SELinux policy for glusterfs
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=68cf208db1756ee137949224ce1ec045
diff --git a/metadata/md5-cache/sec-policy/selinux-glusterfs-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-glusterfs-2.20221101-r4
deleted file mode 100644
index d1850a02f764..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-glusterfs-2.20221101-r4
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-DESCRIPTION=SELinux policy for glusterfs
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=3c8d0dd470aca0f504d71780b1e58a7d
diff --git a/metadata/md5-cache/sec-policy/selinux-glusterfs-2.20231002-r1 b/metadata/md5-cache/sec-policy/selinux-glusterfs-2.20231002-r1
deleted file mode 100644
index 80457dc712ec..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-glusterfs-2.20231002-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-DESCRIPTION=SELinux policy for glusterfs
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=3fcc3ac589786f0ae89438a803724c42
diff --git a/metadata/md5-cache/sec-policy/selinux-glusterfs-2.20231002-r2 b/metadata/md5-cache/sec-policy/selinux-glusterfs-2.20231002-r2
index 91145b11158b..be86cd5f2f2b 100644
--- a/metadata/md5-cache/sec-policy/selinux-glusterfs-2.20231002-r2
+++ b/metadata/md5-cache/sec-policy/selinux-glusterfs-2.20231002-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for glusterfs
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2
_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=3fcc3ac589786f0ae89438a803724c42
+_md5_=3c8d0dd470aca0f504d71780b1e58a7d
diff --git a/metadata/md5-cache/sec-policy/selinux-gnome-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-gnome-2.20221101-r3
deleted file mode 100644
index 56570a51ee51..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-gnome-2.20221101-r3
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-DESCRIPTION=SELinux policy for gnome
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=c63bf0508deb31e2d7bd671656273d5c
diff --git a/metadata/md5-cache/sec-policy/selinux-gnome-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-gnome-2.20221101-r4
deleted file mode 100644
index e9fa0f42a262..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-gnome-2.20221101-r4
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-DESCRIPTION=SELinux policy for gnome
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=431af54a88e0b327e42703c5bb7e175b
diff --git a/metadata/md5-cache/sec-policy/selinux-gnome-2.20231002-r1 b/metadata/md5-cache/sec-policy/selinux-gnome-2.20231002-r1
deleted file mode 100644
index b062c988ab6e..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-gnome-2.20231002-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-DESCRIPTION=SELinux policy for gnome
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=308c769768377df366621bf1f94b0083
diff --git a/metadata/md5-cache/sec-policy/selinux-gnome-2.20231002-r2 b/metadata/md5-cache/sec-policy/selinux-gnome-2.20231002-r2
index 4bfb2fe54b06..287efa6b279e 100644
--- a/metadata/md5-cache/sec-policy/selinux-gnome-2.20231002-r2
+++ b/metadata/md5-cache/sec-policy/selinux-gnome-2.20231002-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for gnome
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2
_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=308c769768377df366621bf1f94b0083
+_md5_=431af54a88e0b327e42703c5bb7e175b
diff --git a/metadata/md5-cache/sec-policy/selinux-googletalk-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-googletalk-2.20221101-r3
deleted file mode 100644
index 6cf650708be5..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-googletalk-2.20221101-r3
+++ /dev/null
@@ -1,15 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-DESCRIPTION=SELinux policy for googletalk
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-IUSE=alsa
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=c20a0fa6eb553e1d7cbb4fdd7a1b0447
diff --git a/metadata/md5-cache/sec-policy/selinux-googletalk-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-googletalk-2.20221101-r4
deleted file mode 100644
index 2d5f72ee8d78..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-googletalk-2.20221101-r4
+++ /dev/null
@@ -1,15 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-DESCRIPTION=SELinux policy for googletalk
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-IUSE=alsa
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=331d336f6eeff8101ac21298c20b7ef2
diff --git a/metadata/md5-cache/sec-policy/selinux-googletalk-2.20231002-r1 b/metadata/md5-cache/sec-policy/selinux-googletalk-2.20231002-r1
deleted file mode 100644
index 8bf83149c054..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-googletalk-2.20231002-r1
+++ /dev/null
@@ -1,15 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-DESCRIPTION=SELinux policy for googletalk
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-IUSE=alsa
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=aeba032f29b3d765c73de7ab5d02de8a
diff --git a/metadata/md5-cache/sec-policy/selinux-googletalk-2.20231002-r2 b/metadata/md5-cache/sec-policy/selinux-googletalk-2.20231002-r2
index 93a16715c07a..4333a4451a0f 100644
--- a/metadata/md5-cache/sec-policy/selinux-googletalk-2.20231002-r2
+++ b/metadata/md5-cache/sec-policy/selinux-googletalk-2.20231002-r2
@@ -6,10 +6,10 @@ EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
IUSE=alsa
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2
_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=aeba032f29b3d765c73de7ab5d02de8a
+_md5_=331d336f6eeff8101ac21298c20b7ef2
diff --git a/metadata/md5-cache/sec-policy/selinux-gorg-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-gorg-2.20221101-r3
deleted file mode 100644
index 48b5f94b3397..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-gorg-2.20221101-r3
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-DESCRIPTION=SELinux policy for gorg
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=2659ffd1a60bccd68eb2d5fd8ab87193
diff --git a/metadata/md5-cache/sec-policy/selinux-gorg-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-gorg-2.20221101-r4
deleted file mode 100644
index ba3b4a5f3a2f..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-gorg-2.20221101-r4
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-DESCRIPTION=SELinux policy for gorg
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=72a7a98e820f25ececec4369c11c2e60
diff --git a/metadata/md5-cache/sec-policy/selinux-gorg-2.20231002-r1 b/metadata/md5-cache/sec-policy/selinux-gorg-2.20231002-r1
deleted file mode 100644
index f67c204074de..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-gorg-2.20231002-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-DESCRIPTION=SELinux policy for gorg
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=e483582e6e191cf6cef324a499e50724
diff --git a/metadata/md5-cache/sec-policy/selinux-gorg-2.20231002-r2 b/metadata/md5-cache/sec-policy/selinux-gorg-2.20231002-r2
index f00292cd3b76..512737fab37e 100644
--- a/metadata/md5-cache/sec-policy/selinux-gorg-2.20231002-r2
+++ b/metadata/md5-cache/sec-policy/selinux-gorg-2.20231002-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for gorg
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2
_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=e483582e6e191cf6cef324a499e50724
+_md5_=72a7a98e820f25ececec4369c11c2e60
diff --git a/metadata/md5-cache/sec-policy/selinux-gpg-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-gpg-2.20221101-r3
deleted file mode 100644
index 0d15f41a9096..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-gpg-2.20221101-r3
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=sec-policy/selinux-dirmngr >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-DESCRIPTION=SELinux policy for gpg
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=sec-policy/selinux-dirmngr >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=169dfe5ef0a96a2e13b931c3abc3d949
diff --git a/metadata/md5-cache/sec-policy/selinux-gpg-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-gpg-2.20221101-r4
deleted file mode 100644
index 4d548414ed31..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-gpg-2.20221101-r4
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=sec-policy/selinux-dirmngr >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-DESCRIPTION=SELinux policy for gpg
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=sec-policy/selinux-dirmngr >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=9fa57841df2257fc0439e1d6180dff8f
diff --git a/metadata/md5-cache/sec-policy/selinux-gpg-2.20231002-r1 b/metadata/md5-cache/sec-policy/selinux-gpg-2.20231002-r1
deleted file mode 100644
index 612784d59bdb..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-gpg-2.20231002-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=sec-policy/selinux-dirmngr >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-DESCRIPTION=SELinux policy for gpg
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
-LICENSE=GPL-2
-RDEPEND=sec-policy/selinux-dirmngr >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=b91bd3734676cd8b9497362e8115d7cd
diff --git a/metadata/md5-cache/sec-policy/selinux-gpg-2.20231002-r2 b/metadata/md5-cache/sec-policy/selinux-gpg-2.20231002-r2
index 7cc280e15b7c..9a91d4c39780 100644
--- a/metadata/md5-cache/sec-policy/selinux-gpg-2.20231002-r2
+++ b/metadata/md5-cache/sec-policy/selinux-gpg-2.20231002-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for gpg
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=sec-policy/selinux-dirmngr >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2
_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=b91bd3734676cd8b9497362e8115d7cd
+_md5_=9fa57841df2257fc0439e1d6180dff8f
diff --git a/metadata/md5-cache/sec-policy/selinux-gpm-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-gpm-2.20221101-r3
deleted file mode 100644
index e39da7e640a6..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-gpm-2.20221101-r3
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-DESCRIPTION=SELinux policy for gpm
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=bce5fd1b4ed0e91629d017e673d4fb97
diff --git a/metadata/md5-cache/sec-policy/selinux-gpm-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-gpm-2.20221101-r4
deleted file mode 100644
index a1733480f95b..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-gpm-2.20221101-r4
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-DESCRIPTION=SELinux policy for gpm
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=411b8f0101177906bf95ee08f00a4d73
diff --git a/metadata/md5-cache/sec-policy/selinux-gpm-2.20231002-r1 b/metadata/md5-cache/sec-policy/selinux-gpm-2.20231002-r1
deleted file mode 100644
index 5fe7fa059051..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-gpm-2.20231002-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-DESCRIPTION=SELinux policy for gpm
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=70c4460c25777945194ce32418383d9d
diff --git a/metadata/md5-cache/sec-policy/selinux-gpm-2.20231002-r2 b/metadata/md5-cache/sec-policy/selinux-gpm-2.20231002-r2
index 18cedbfd66b4..5c4a761d4e90 100644
--- a/metadata/md5-cache/sec-policy/selinux-gpm-2.20231002-r2
+++ b/metadata/md5-cache/sec-policy/selinux-gpm-2.20231002-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for gpm
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2
_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=70c4460c25777945194ce32418383d9d
+_md5_=411b8f0101177906bf95ee08f00a4d73
diff --git a/metadata/md5-cache/sec-policy/selinux-gpsd-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-gpsd-2.20221101-r3
deleted file mode 100644
index 2faa0c5b780a..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-gpsd-2.20221101-r3
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-DESCRIPTION=SELinux policy for gpsd
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=16df92e4714f950f8d6e07bcd0421dd7
diff --git a/metadata/md5-cache/sec-policy/selinux-gpsd-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-gpsd-2.20221101-r4
deleted file mode 100644
index 57cc7a4e4e66..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-gpsd-2.20221101-r4
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-DESCRIPTION=SELinux policy for gpsd
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=655217125c05f33e86a1a6749161cd1c
diff --git a/metadata/md5-cache/sec-policy/selinux-gpsd-2.20231002-r1 b/metadata/md5-cache/sec-policy/selinux-gpsd-2.20231002-r1
deleted file mode 100644
index 8837de5064c8..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-gpsd-2.20231002-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-DESCRIPTION=SELinux policy for gpsd
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=52aa1360da7559a283c927c5213e8df4
diff --git a/metadata/md5-cache/sec-policy/selinux-gpsd-2.20231002-r2 b/metadata/md5-cache/sec-policy/selinux-gpsd-2.20231002-r2
index 8c1b3fd1d578..eaa08fc2f5a2 100644
--- a/metadata/md5-cache/sec-policy/selinux-gpsd-2.20231002-r2
+++ b/metadata/md5-cache/sec-policy/selinux-gpsd-2.20231002-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for gpsd
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2
_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=52aa1360da7559a283c927c5213e8df4
+_md5_=655217125c05f33e86a1a6749161cd1c
diff --git a/metadata/md5-cache/sec-policy/selinux-gssproxy-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-gssproxy-2.20221101-r3
deleted file mode 100644
index 32f58095dc4c..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-gssproxy-2.20221101-r3
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-DESCRIPTION=SELinux policy for gssproxy
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=71a49990e35ee27803b56c3e0eb63c51
diff --git a/metadata/md5-cache/sec-policy/selinux-gssproxy-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-gssproxy-2.20221101-r4
deleted file mode 100644
index 3b88214f1294..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-gssproxy-2.20221101-r4
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-DESCRIPTION=SELinux policy for gssproxy
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=42df02f2d7a2006bb26b5987eb0d3593
diff --git a/metadata/md5-cache/sec-policy/selinux-gssproxy-2.20231002-r1 b/metadata/md5-cache/sec-policy/selinux-gssproxy-2.20231002-r1
deleted file mode 100644
index 61126a58c84e..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-gssproxy-2.20231002-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-DESCRIPTION=SELinux policy for gssproxy
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=67a46300a45f164b1532686599acc838
diff --git a/metadata/md5-cache/sec-policy/selinux-gssproxy-2.20231002-r2 b/metadata/md5-cache/sec-policy/selinux-gssproxy-2.20231002-r2
index df13822a849a..241e016646c8 100644
--- a/metadata/md5-cache/sec-policy/selinux-gssproxy-2.20231002-r2
+++ b/metadata/md5-cache/sec-policy/selinux-gssproxy-2.20231002-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for gssproxy
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2
_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=67a46300a45f164b1532686599acc838
+_md5_=42df02f2d7a2006bb26b5987eb0d3593
diff --git a/metadata/md5-cache/sec-policy/selinux-hddtemp-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-hddtemp-2.20221101-r3
deleted file mode 100644
index 9b0e305c3ba5..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-hddtemp-2.20221101-r3
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-DESCRIPTION=SELinux policy for hddtemp
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=10a060c0745d468efdbc23ed3d82e145
diff --git a/metadata/md5-cache/sec-policy/selinux-hddtemp-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-hddtemp-2.20221101-r4
deleted file mode 100644
index 41cb943e05a6..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-hddtemp-2.20221101-r4
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-DESCRIPTION=SELinux policy for hddtemp
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=4f22ffa3b4f3805d07f3d2d3108d6fd1
diff --git a/metadata/md5-cache/sec-policy/selinux-hddtemp-2.20231002-r1 b/metadata/md5-cache/sec-policy/selinux-hddtemp-2.20231002-r1
deleted file mode 100644
index 88bd6cce6da4..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-hddtemp-2.20231002-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-DESCRIPTION=SELinux policy for hddtemp
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=dd7261ac404751525e1c7162d4f6789e
diff --git a/metadata/md5-cache/sec-policy/selinux-hddtemp-2.20231002-r2 b/metadata/md5-cache/sec-policy/selinux-hddtemp-2.20231002-r2
index 372e3d0882b9..cef8869ad4aa 100644
--- a/metadata/md5-cache/sec-policy/selinux-hddtemp-2.20231002-r2
+++ b/metadata/md5-cache/sec-policy/selinux-hddtemp-2.20231002-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for hddtemp
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2
_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=dd7261ac404751525e1c7162d4f6789e
+_md5_=4f22ffa3b4f3805d07f3d2d3108d6fd1
diff --git a/metadata/md5-cache/sec-policy/selinux-hostapd-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-hostapd-2.20221101-r3
deleted file mode 100644
index 19123319c9f1..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-hostapd-2.20221101-r3
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-DESCRIPTION=SELinux policy for hostapd
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=2760a0a64b98774086f108ee87c201cc
diff --git a/metadata/md5-cache/sec-policy/selinux-hostapd-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-hostapd-2.20221101-r4
deleted file mode 100644
index c074d697901e..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-hostapd-2.20221101-r4
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-DESCRIPTION=SELinux policy for hostapd
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=e139cccc927fa79dad88cdff4c1648cb
diff --git a/metadata/md5-cache/sec-policy/selinux-hostapd-2.20231002-r1 b/metadata/md5-cache/sec-policy/selinux-hostapd-2.20231002-r1
deleted file mode 100644
index 0e9aab174744..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-hostapd-2.20231002-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-DESCRIPTION=SELinux policy for hostapd
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=2058fbc2670e61bc2b7ab3ca190b0b7e
diff --git a/metadata/md5-cache/sec-policy/selinux-hostapd-2.20231002-r2 b/metadata/md5-cache/sec-policy/selinux-hostapd-2.20231002-r2
index 6183324aeab2..2fd1d0e06ff1 100644
--- a/metadata/md5-cache/sec-policy/selinux-hostapd-2.20231002-r2
+++ b/metadata/md5-cache/sec-policy/selinux-hostapd-2.20231002-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for hostapd
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2
_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=2058fbc2670e61bc2b7ab3ca190b0b7e
+_md5_=e139cccc927fa79dad88cdff4c1648cb
diff --git a/metadata/md5-cache/sec-policy/selinux-icecast-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-icecast-2.20221101-r3
deleted file mode 100644
index a459514fa16b..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-icecast-2.20221101-r3
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-DESCRIPTION=SELinux policy for icecast
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=1f8785a02a045fdcdd50ad1df281c34e
diff --git a/metadata/md5-cache/sec-policy/selinux-icecast-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-icecast-2.20221101-r4
deleted file mode 100644
index 2ac5e15af250..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-icecast-2.20221101-r4
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-DESCRIPTION=SELinux policy for icecast
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=5c1ba5da6fd198e749cd31f8d15a4b5e
diff --git a/metadata/md5-cache/sec-policy/selinux-icecast-2.20231002-r1 b/metadata/md5-cache/sec-policy/selinux-icecast-2.20231002-r1
deleted file mode 100644
index 5de3d8b539d1..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-icecast-2.20231002-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-DESCRIPTION=SELinux policy for icecast
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=edde53dfa3b78e676517e2868f60f87a
diff --git a/metadata/md5-cache/sec-policy/selinux-icecast-2.20231002-r2 b/metadata/md5-cache/sec-policy/selinux-icecast-2.20231002-r2
index b7ad01f5442d..0d7a01178cea 100644
--- a/metadata/md5-cache/sec-policy/selinux-icecast-2.20231002-r2
+++ b/metadata/md5-cache/sec-policy/selinux-icecast-2.20231002-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for icecast
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2
_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=edde53dfa3b78e676517e2868f60f87a
+_md5_=5c1ba5da6fd198e749cd31f8d15a4b5e
diff --git a/metadata/md5-cache/sec-policy/selinux-ifplugd-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-ifplugd-2.20221101-r3
deleted file mode 100644
index 6be00510c01d..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-ifplugd-2.20221101-r3
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-DESCRIPTION=SELinux policy for ifplugd
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=3025fefa126489d6fb56daf6e00fc3cb
diff --git a/metadata/md5-cache/sec-policy/selinux-ifplugd-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-ifplugd-2.20221101-r4
deleted file mode 100644
index 9c67a4a95ef3..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-ifplugd-2.20221101-r4
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-DESCRIPTION=SELinux policy for ifplugd
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=61623a05116ac7752a0ffccabfe8b9aa
diff --git a/metadata/md5-cache/sec-policy/selinux-ifplugd-2.20231002-r1 b/metadata/md5-cache/sec-policy/selinux-ifplugd-2.20231002-r1
deleted file mode 100644
index 6f23ca9c3521..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-ifplugd-2.20231002-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-DESCRIPTION=SELinux policy for ifplugd
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=27dfece3865928bb1cc8320df567a0c5
diff --git a/metadata/md5-cache/sec-policy/selinux-ifplugd-2.20231002-r2 b/metadata/md5-cache/sec-policy/selinux-ifplugd-2.20231002-r2
index 26e0e6196ec0..da5e295aa043 100644
--- a/metadata/md5-cache/sec-policy/selinux-ifplugd-2.20231002-r2
+++ b/metadata/md5-cache/sec-policy/selinux-ifplugd-2.20231002-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for ifplugd
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2
_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=27dfece3865928bb1cc8320df567a0c5
+_md5_=61623a05116ac7752a0ffccabfe8b9aa
diff --git a/metadata/md5-cache/sec-policy/selinux-inetd-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-inetd-2.20221101-r3
deleted file mode 100644
index 2daf1ec7223b..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-inetd-2.20221101-r3
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-DESCRIPTION=SELinux policy for inetd
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=3a04a9219027f5210cfca57c88dfccfe
diff --git a/metadata/md5-cache/sec-policy/selinux-inetd-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-inetd-2.20221101-r4
deleted file mode 100644
index 04316dba9c00..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-inetd-2.20221101-r4
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-DESCRIPTION=SELinux policy for inetd
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=4acdd4fb561b456936d1fa156f40ff1f
diff --git a/metadata/md5-cache/sec-policy/selinux-inetd-2.20231002-r1 b/metadata/md5-cache/sec-policy/selinux-inetd-2.20231002-r1
deleted file mode 100644
index 6968ec4fa2f1..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-inetd-2.20231002-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-DESCRIPTION=SELinux policy for inetd
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=f81c4462cc9b8fc6b4d54ce485df3a19
diff --git a/metadata/md5-cache/sec-policy/selinux-inetd-2.20231002-r2 b/metadata/md5-cache/sec-policy/selinux-inetd-2.20231002-r2
index 9b2309474351..fead1b701566 100644
--- a/metadata/md5-cache/sec-policy/selinux-inetd-2.20231002-r2
+++ b/metadata/md5-cache/sec-policy/selinux-inetd-2.20231002-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for inetd
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2
_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=f81c4462cc9b8fc6b4d54ce485df3a19
+_md5_=4acdd4fb561b456936d1fa156f40ff1f
diff --git a/metadata/md5-cache/sec-policy/selinux-inn-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-inn-2.20221101-r3
deleted file mode 100644
index b47edbf5cd78..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-inn-2.20221101-r3
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-DESCRIPTION=SELinux policy for inn
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=57e7056df7d8216cc29d412f5567081a
diff --git a/metadata/md5-cache/sec-policy/selinux-inn-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-inn-2.20221101-r4
deleted file mode 100644
index f82d22ca0a77..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-inn-2.20221101-r4
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-DESCRIPTION=SELinux policy for inn
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=e429cdb809c58066d4ed1de509c92d76
diff --git a/metadata/md5-cache/sec-policy/selinux-inn-2.20231002-r1 b/metadata/md5-cache/sec-policy/selinux-inn-2.20231002-r1
deleted file mode 100644
index cc379e53a0fc..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-inn-2.20231002-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-DESCRIPTION=SELinux policy for inn
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=d451c43cbb4930cfaa0b90480f22a89b
diff --git a/metadata/md5-cache/sec-policy/selinux-inn-2.20231002-r2 b/metadata/md5-cache/sec-policy/selinux-inn-2.20231002-r2
index c9d838948b1d..b835d35beb93 100644
--- a/metadata/md5-cache/sec-policy/selinux-inn-2.20231002-r2
+++ b/metadata/md5-cache/sec-policy/selinux-inn-2.20231002-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for inn
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2
_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=d451c43cbb4930cfaa0b90480f22a89b
+_md5_=e429cdb809c58066d4ed1de509c92d76
diff --git a/metadata/md5-cache/sec-policy/selinux-ipsec-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-ipsec-2.20221101-r3
deleted file mode 100644
index 6ab064087114..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-ipsec-2.20221101-r3
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-DESCRIPTION=SELinux policy for ipsec
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=e71b293f748930e9153f0f6ec967e04b
diff --git a/metadata/md5-cache/sec-policy/selinux-ipsec-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-ipsec-2.20221101-r4
deleted file mode 100644
index 6f6f3b42c489..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-ipsec-2.20221101-r4
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-DESCRIPTION=SELinux policy for ipsec
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=803059bef69c090db08f97728eda632e
diff --git a/metadata/md5-cache/sec-policy/selinux-ipsec-2.20231002-r1 b/metadata/md5-cache/sec-policy/selinux-ipsec-2.20231002-r1
deleted file mode 100644
index 70954124aece..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-ipsec-2.20231002-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-DESCRIPTION=SELinux policy for ipsec
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=bb28a9827e0df101ece7752df2bec3bd
diff --git a/metadata/md5-cache/sec-policy/selinux-ipsec-2.20231002-r2 b/metadata/md5-cache/sec-policy/selinux-ipsec-2.20231002-r2
index 1344ff58bc5c..dfd651b57e61 100644
--- a/metadata/md5-cache/sec-policy/selinux-ipsec-2.20231002-r2
+++ b/metadata/md5-cache/sec-policy/selinux-ipsec-2.20231002-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for ipsec
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2
_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=bb28a9827e0df101ece7752df2bec3bd
+_md5_=803059bef69c090db08f97728eda632e
diff --git a/metadata/md5-cache/sec-policy/selinux-irc-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-irc-2.20221101-r3
deleted file mode 100644
index 1614a5dd4769..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-irc-2.20221101-r3
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-DESCRIPTION=SELinux policy for irc
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=b6a1caddb02b6ccea04fce4e5fea8cf1
diff --git a/metadata/md5-cache/sec-policy/selinux-irc-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-irc-2.20221101-r4
deleted file mode 100644
index 211df580b724..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-irc-2.20221101-r4
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-DESCRIPTION=SELinux policy for irc
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=cd2bc4310a2d0156f37f2ec8d3b63ce2
diff --git a/metadata/md5-cache/sec-policy/selinux-irc-2.20231002-r1 b/metadata/md5-cache/sec-policy/selinux-irc-2.20231002-r1
deleted file mode 100644
index 29fb13fdd0e5..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-irc-2.20231002-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-DESCRIPTION=SELinux policy for irc
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=6f881a65069ca211ca448bc50c173fd5
diff --git a/metadata/md5-cache/sec-policy/selinux-irc-2.20231002-r2 b/metadata/md5-cache/sec-policy/selinux-irc-2.20231002-r2
index 30746e4b64e3..9a13b5397e8b 100644
--- a/metadata/md5-cache/sec-policy/selinux-irc-2.20231002-r2
+++ b/metadata/md5-cache/sec-policy/selinux-irc-2.20231002-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for irc
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2
_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=6f881a65069ca211ca448bc50c173fd5
+_md5_=cd2bc4310a2d0156f37f2ec8d3b63ce2
diff --git a/metadata/md5-cache/sec-policy/selinux-ircd-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-ircd-2.20221101-r3
deleted file mode 100644
index e7410a5354bd..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-ircd-2.20221101-r3
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-DESCRIPTION=SELinux policy for ircd
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=ab07ce5dfae169bbba971ca704a05cdf
diff --git a/metadata/md5-cache/sec-policy/selinux-ircd-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-ircd-2.20221101-r4
deleted file mode 100644
index 189f05fda350..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-ircd-2.20221101-r4
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-DESCRIPTION=SELinux policy for ircd
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=0fed23b382b00fd3f2e1272ba9193976
diff --git a/metadata/md5-cache/sec-policy/selinux-ircd-2.20231002-r1 b/metadata/md5-cache/sec-policy/selinux-ircd-2.20231002-r1
deleted file mode 100644
index d284130468e0..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-ircd-2.20231002-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-DESCRIPTION=SELinux policy for ircd
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=9244aa8ea63e9b8876eb6decd994290d
diff --git a/metadata/md5-cache/sec-policy/selinux-ircd-2.20231002-r2 b/metadata/md5-cache/sec-policy/selinux-ircd-2.20231002-r2
index 1e4e6b6d7d9c..0a271b2ee29e 100644
--- a/metadata/md5-cache/sec-policy/selinux-ircd-2.20231002-r2
+++ b/metadata/md5-cache/sec-policy/selinux-ircd-2.20231002-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for ircd
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2
_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=9244aa8ea63e9b8876eb6decd994290d
+_md5_=0fed23b382b00fd3f2e1272ba9193976
diff --git a/metadata/md5-cache/sec-policy/selinux-irqbalance-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-irqbalance-2.20221101-r3
deleted file mode 100644
index f03f7e959ece..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-irqbalance-2.20221101-r3
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-DESCRIPTION=SELinux policy for irqbalance
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=d9726f5765e5813fb47af1b045db29cb
diff --git a/metadata/md5-cache/sec-policy/selinux-irqbalance-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-irqbalance-2.20221101-r4
deleted file mode 100644
index 98e7cd3ae26e..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-irqbalance-2.20221101-r4
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-DESCRIPTION=SELinux policy for irqbalance
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=75bef8c4196241e29bc2dfbb800dbfc8
diff --git a/metadata/md5-cache/sec-policy/selinux-irqbalance-2.20231002-r1 b/metadata/md5-cache/sec-policy/selinux-irqbalance-2.20231002-r1
deleted file mode 100644
index 1de65a3f28cc..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-irqbalance-2.20231002-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-DESCRIPTION=SELinux policy for irqbalance
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=8318444cc4854bd86200cb70c02b36a9
diff --git a/metadata/md5-cache/sec-policy/selinux-irqbalance-2.20231002-r2 b/metadata/md5-cache/sec-policy/selinux-irqbalance-2.20231002-r2
index 53544cc97c45..db0accf206ee 100644
--- a/metadata/md5-cache/sec-policy/selinux-irqbalance-2.20231002-r2
+++ b/metadata/md5-cache/sec-policy/selinux-irqbalance-2.20231002-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for irqbalance
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2
_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=8318444cc4854bd86200cb70c02b36a9
+_md5_=75bef8c4196241e29bc2dfbb800dbfc8
diff --git a/metadata/md5-cache/sec-policy/selinux-jabber-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-jabber-2.20221101-r3
deleted file mode 100644
index 89af5417ed8c..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-jabber-2.20221101-r3
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-DESCRIPTION=SELinux policy for jabber
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=eb9988980f120284ae584e72fadd055e
diff --git a/metadata/md5-cache/sec-policy/selinux-jabber-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-jabber-2.20221101-r4
deleted file mode 100644
index f217154ba04b..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-jabber-2.20221101-r4
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-DESCRIPTION=SELinux policy for jabber
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=94b31caf84f455e501cc1fb4088392f5
diff --git a/metadata/md5-cache/sec-policy/selinux-jabber-2.20231002-r1 b/metadata/md5-cache/sec-policy/selinux-jabber-2.20231002-r1
deleted file mode 100644
index 7037a1f3c23b..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-jabber-2.20231002-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-DESCRIPTION=SELinux policy for jabber
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=e89cc619d27853a3a97778fadaa2bc1c
diff --git a/metadata/md5-cache/sec-policy/selinux-jabber-2.20231002-r2 b/metadata/md5-cache/sec-policy/selinux-jabber-2.20231002-r2
index 735218fb2251..68e7c379b112 100644
--- a/metadata/md5-cache/sec-policy/selinux-jabber-2.20231002-r2
+++ b/metadata/md5-cache/sec-policy/selinux-jabber-2.20231002-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for jabber
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2
_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=e89cc619d27853a3a97778fadaa2bc1c
+_md5_=94b31caf84f455e501cc1fb4088392f5
diff --git a/metadata/md5-cache/sec-policy/selinux-java-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-java-2.20221101-r3
deleted file mode 100644
index d79b39200fc6..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-java-2.20221101-r3
+++ /dev/null
@@ -1,15 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-DESCRIPTION=SELinux policy for java
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-IUSE=alsa
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=0253e84496d615d00b536c49a58e499e
diff --git a/metadata/md5-cache/sec-policy/selinux-java-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-java-2.20221101-r4
deleted file mode 100644
index 3efedcabeb91..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-java-2.20221101-r4
+++ /dev/null
@@ -1,15 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-DESCRIPTION=SELinux policy for java
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-IUSE=alsa
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=788d1d73ec15047913e41e54f1ff9be7
diff --git a/metadata/md5-cache/sec-policy/selinux-java-2.20231002-r1 b/metadata/md5-cache/sec-policy/selinux-java-2.20231002-r1
deleted file mode 100644
index 27c133ab09fa..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-java-2.20231002-r1
+++ /dev/null
@@ -1,15 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-DESCRIPTION=SELinux policy for java
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-IUSE=alsa
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=61a0ca537c3b4b25ae9ca11edff56709
diff --git a/metadata/md5-cache/sec-policy/selinux-java-2.20231002-r2 b/metadata/md5-cache/sec-policy/selinux-java-2.20231002-r2
index 553d953d6e8d..d5ee454c195a 100644
--- a/metadata/md5-cache/sec-policy/selinux-java-2.20231002-r2
+++ b/metadata/md5-cache/sec-policy/selinux-java-2.20231002-r2
@@ -6,10 +6,10 @@ EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
IUSE=alsa
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2
_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=61a0ca537c3b4b25ae9ca11edff56709
+_md5_=788d1d73ec15047913e41e54f1ff9be7
diff --git a/metadata/md5-cache/sec-policy/selinux-kdeconnect-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-kdeconnect-2.20221101-r3
deleted file mode 100644
index 3063df04b175..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-kdeconnect-2.20221101-r3
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-DESCRIPTION=SELinux policy for kdeconnect
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=453982e318f4c06241bdcbe9c897a6ba
diff --git a/metadata/md5-cache/sec-policy/selinux-kdeconnect-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-kdeconnect-2.20221101-r4
deleted file mode 100644
index 4d1d827d9cfd..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-kdeconnect-2.20221101-r4
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-DESCRIPTION=SELinux policy for kdeconnect
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=7c85c340856ebc4c50ba7c550a628594
diff --git a/metadata/md5-cache/sec-policy/selinux-kdeconnect-2.20231002-r1 b/metadata/md5-cache/sec-policy/selinux-kdeconnect-2.20231002-r1
deleted file mode 100644
index 0064b9209cdc..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-kdeconnect-2.20231002-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-DESCRIPTION=SELinux policy for kdeconnect
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=6d45b73c106f9276952fe22f6c56ac37
diff --git a/metadata/md5-cache/sec-policy/selinux-kdeconnect-2.20231002-r2 b/metadata/md5-cache/sec-policy/selinux-kdeconnect-2.20231002-r2
index a381e9d12d74..cb805aea76d7 100644
--- a/metadata/md5-cache/sec-policy/selinux-kdeconnect-2.20231002-r2
+++ b/metadata/md5-cache/sec-policy/selinux-kdeconnect-2.20231002-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for kdeconnect
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2
_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=6d45b73c106f9276952fe22f6c56ac37
+_md5_=7c85c340856ebc4c50ba7c550a628594
diff --git a/metadata/md5-cache/sec-policy/selinux-kdump-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-kdump-2.20221101-r3
deleted file mode 100644
index c1e23558e5d0..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-kdump-2.20221101-r3
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-DESCRIPTION=SELinux policy for kdump
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=a9e6b12b6cb3c0c5399bd97dcc4d778f
diff --git a/metadata/md5-cache/sec-policy/selinux-kdump-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-kdump-2.20221101-r4
deleted file mode 100644
index afd698d4d010..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-kdump-2.20221101-r4
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-DESCRIPTION=SELinux policy for kdump
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=c227ebb82fb0004a9249c12a657fe180
diff --git a/metadata/md5-cache/sec-policy/selinux-kdump-2.20231002-r1 b/metadata/md5-cache/sec-policy/selinux-kdump-2.20231002-r1
deleted file mode 100644
index 178cbef46c42..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-kdump-2.20231002-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-DESCRIPTION=SELinux policy for kdump
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=cf8733a1a047deef5a5cc5ff2dfce456
diff --git a/metadata/md5-cache/sec-policy/selinux-kdump-2.20231002-r2 b/metadata/md5-cache/sec-policy/selinux-kdump-2.20231002-r2
index 282a4a0f6aae..b5ca4252a945 100644
--- a/metadata/md5-cache/sec-policy/selinux-kdump-2.20231002-r2
+++ b/metadata/md5-cache/sec-policy/selinux-kdump-2.20231002-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for kdump
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2
_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=cf8733a1a047deef5a5cc5ff2dfce456
+_md5_=c227ebb82fb0004a9249c12a657fe180
diff --git a/metadata/md5-cache/sec-policy/selinux-kerberos-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-kerberos-2.20221101-r3
deleted file mode 100644
index 21c94d837d84..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-kerberos-2.20221101-r3
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-DESCRIPTION=SELinux policy for kerberos
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=b3f02f5481ba94c9855874e549b7d52c
diff --git a/metadata/md5-cache/sec-policy/selinux-kerberos-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-kerberos-2.20221101-r4
deleted file mode 100644
index 77c14d4a9333..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-kerberos-2.20221101-r4
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-DESCRIPTION=SELinux policy for kerberos
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=85c49e72025cb9e375043b2d71609cdb
diff --git a/metadata/md5-cache/sec-policy/selinux-kerberos-2.20231002-r1 b/metadata/md5-cache/sec-policy/selinux-kerberos-2.20231002-r1
deleted file mode 100644
index e450f6adaf75..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-kerberos-2.20231002-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-DESCRIPTION=SELinux policy for kerberos
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=c2bdbeec65d64621087bb72332e2d039
diff --git a/metadata/md5-cache/sec-policy/selinux-kerberos-2.20231002-r2 b/metadata/md5-cache/sec-policy/selinux-kerberos-2.20231002-r2
index 96ef5b7adcbf..ca2d2446e2c4 100644
--- a/metadata/md5-cache/sec-policy/selinux-kerberos-2.20231002-r2
+++ b/metadata/md5-cache/sec-policy/selinux-kerberos-2.20231002-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for kerberos
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2
_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=c2bdbeec65d64621087bb72332e2d039
+_md5_=85c49e72025cb9e375043b2d71609cdb
diff --git a/metadata/md5-cache/sec-policy/selinux-kerneloops-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-kerneloops-2.20221101-r3
deleted file mode 100644
index fa4806592c9f..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-kerneloops-2.20221101-r3
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-DESCRIPTION=SELinux policy for kerneloops
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=7cbd8c619e5a6291b31509c091a25e4a
diff --git a/metadata/md5-cache/sec-policy/selinux-kerneloops-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-kerneloops-2.20221101-r4
deleted file mode 100644
index 31734e756903..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-kerneloops-2.20221101-r4
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-DESCRIPTION=SELinux policy for kerneloops
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=595755ccab2cc6390bad0fba605ea87d
diff --git a/metadata/md5-cache/sec-policy/selinux-kerneloops-2.20231002-r1 b/metadata/md5-cache/sec-policy/selinux-kerneloops-2.20231002-r1
deleted file mode 100644
index 074b0b9def86..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-kerneloops-2.20231002-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-DESCRIPTION=SELinux policy for kerneloops
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=f7149a8c470858e0271929ad0afde810
diff --git a/metadata/md5-cache/sec-policy/selinux-kerneloops-2.20231002-r2 b/metadata/md5-cache/sec-policy/selinux-kerneloops-2.20231002-r2
index f5287bda3429..9493fb6d5c69 100644
--- a/metadata/md5-cache/sec-policy/selinux-kerneloops-2.20231002-r2
+++ b/metadata/md5-cache/sec-policy/selinux-kerneloops-2.20231002-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for kerneloops
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2
_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=f7149a8c470858e0271929ad0afde810
+_md5_=595755ccab2cc6390bad0fba605ea87d
diff --git a/metadata/md5-cache/sec-policy/selinux-kismet-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-kismet-2.20221101-r3
deleted file mode 100644
index c54fd2f95e31..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-kismet-2.20221101-r3
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-DESCRIPTION=SELinux policy for kismet
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=4dd0980329802ac303b8bd0c9d6966e6
diff --git a/metadata/md5-cache/sec-policy/selinux-kismet-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-kismet-2.20221101-r4
deleted file mode 100644
index 07316f021c97..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-kismet-2.20221101-r4
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-DESCRIPTION=SELinux policy for kismet
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=ca7a0ed45a2040716bc72ce100a88726
diff --git a/metadata/md5-cache/sec-policy/selinux-kismet-2.20231002-r1 b/metadata/md5-cache/sec-policy/selinux-kismet-2.20231002-r1
deleted file mode 100644
index 24c7ae13a6ec..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-kismet-2.20231002-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-DESCRIPTION=SELinux policy for kismet
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=9b52396bebfd1c84196cf3e1341508e1
diff --git a/metadata/md5-cache/sec-policy/selinux-kismet-2.20231002-r2 b/metadata/md5-cache/sec-policy/selinux-kismet-2.20231002-r2
index 040b4fd41819..08ae5a74b12f 100644
--- a/metadata/md5-cache/sec-policy/selinux-kismet-2.20231002-r2
+++ b/metadata/md5-cache/sec-policy/selinux-kismet-2.20231002-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for kismet
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2
_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=9b52396bebfd1c84196cf3e1341508e1
+_md5_=ca7a0ed45a2040716bc72ce100a88726
diff --git a/metadata/md5-cache/sec-policy/selinux-ksmtuned-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-ksmtuned-2.20221101-r3
deleted file mode 100644
index 548b497d131f..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-ksmtuned-2.20221101-r3
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-DESCRIPTION=SELinux policy for ksmtuned
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=26d0b03778cf0581180cb4933067e608
diff --git a/metadata/md5-cache/sec-policy/selinux-ksmtuned-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-ksmtuned-2.20221101-r4
deleted file mode 100644
index fb8e4330703c..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-ksmtuned-2.20221101-r4
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-DESCRIPTION=SELinux policy for ksmtuned
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=e909901f93d2ae572884443bb8fcd6c6
diff --git a/metadata/md5-cache/sec-policy/selinux-ksmtuned-2.20231002-r1 b/metadata/md5-cache/sec-policy/selinux-ksmtuned-2.20231002-r1
deleted file mode 100644
index f2f347a10540..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-ksmtuned-2.20231002-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-DESCRIPTION=SELinux policy for ksmtuned
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=9c094f074553cc064809b5b712e97ea5
diff --git a/metadata/md5-cache/sec-policy/selinux-ksmtuned-2.20231002-r2 b/metadata/md5-cache/sec-policy/selinux-ksmtuned-2.20231002-r2
index 16f0bb04a450..9d77cc904f88 100644
--- a/metadata/md5-cache/sec-policy/selinux-ksmtuned-2.20231002-r2
+++ b/metadata/md5-cache/sec-policy/selinux-ksmtuned-2.20231002-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for ksmtuned
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2
_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=9c094f074553cc064809b5b712e97ea5
+_md5_=e909901f93d2ae572884443bb8fcd6c6
diff --git a/metadata/md5-cache/sec-policy/selinux-kubernetes-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-kubernetes-2.20221101-r3
deleted file mode 100644
index 5200e3b97b19..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-kubernetes-2.20221101-r3
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=sec-policy/selinux-container >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-DESCRIPTION=SELinux policy for kubernetes
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=sec-policy/selinux-container >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=51e7fae2639c2cb68004a1eff6430ff2
diff --git a/metadata/md5-cache/sec-policy/selinux-kubernetes-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-kubernetes-2.20221101-r4
deleted file mode 100644
index 62c03ff2f722..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-kubernetes-2.20221101-r4
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=sec-policy/selinux-container >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-DESCRIPTION=SELinux policy for kubernetes
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=sec-policy/selinux-container >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=7317c171ab1e03457140817a39bb156e
diff --git a/metadata/md5-cache/sec-policy/selinux-kubernetes-2.20231002-r1 b/metadata/md5-cache/sec-policy/selinux-kubernetes-2.20231002-r1
deleted file mode 100644
index 2377b7467aab..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-kubernetes-2.20231002-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=sec-policy/selinux-container >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-DESCRIPTION=SELinux policy for kubernetes
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
-LICENSE=GPL-2
-RDEPEND=sec-policy/selinux-container >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=744b4f58f12f1158975a8a907d06b6cd
diff --git a/metadata/md5-cache/sec-policy/selinux-kubernetes-2.20231002-r2 b/metadata/md5-cache/sec-policy/selinux-kubernetes-2.20231002-r2
index 277733da3cce..d9dc91c65944 100644
--- a/metadata/md5-cache/sec-policy/selinux-kubernetes-2.20231002-r2
+++ b/metadata/md5-cache/sec-policy/selinux-kubernetes-2.20231002-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for kubernetes
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=sec-policy/selinux-container >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2
_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=744b4f58f12f1158975a8a907d06b6cd
+_md5_=7317c171ab1e03457140817a39bb156e
diff --git a/metadata/md5-cache/sec-policy/selinux-ldap-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-ldap-2.20221101-r3
deleted file mode 100644
index 7621ab9062f8..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-ldap-2.20221101-r3
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-DESCRIPTION=SELinux policy for ldap
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=363188ddada7b2b827376c3fa77ea12d
diff --git a/metadata/md5-cache/sec-policy/selinux-ldap-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-ldap-2.20221101-r4
deleted file mode 100644
index 29063b68c690..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-ldap-2.20221101-r4
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-DESCRIPTION=SELinux policy for ldap
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=4e03898daabeb367b2c72f691f29a156
diff --git a/metadata/md5-cache/sec-policy/selinux-ldap-2.20231002-r1 b/metadata/md5-cache/sec-policy/selinux-ldap-2.20231002-r1
deleted file mode 100644
index 55c0c433115f..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-ldap-2.20231002-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-DESCRIPTION=SELinux policy for ldap
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=f94cbd5d2adef0350b0b50ac94d9ccf5
diff --git a/metadata/md5-cache/sec-policy/selinux-ldap-2.20231002-r2 b/metadata/md5-cache/sec-policy/selinux-ldap-2.20231002-r2
index b082328db1ad..ea815ca651f2 100644
--- a/metadata/md5-cache/sec-policy/selinux-ldap-2.20231002-r2
+++ b/metadata/md5-cache/sec-policy/selinux-ldap-2.20231002-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for ldap
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2
_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=f94cbd5d2adef0350b0b50ac94d9ccf5
+_md5_=4e03898daabeb367b2c72f691f29a156
diff --git a/metadata/md5-cache/sec-policy/selinux-links-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-links-2.20221101-r3
deleted file mode 100644
index c1fddb8c4860..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-links-2.20221101-r3
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-DESCRIPTION=SELinux policy for links
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=63079f70ed4cd78feeea5616e94c7149
diff --git a/metadata/md5-cache/sec-policy/selinux-links-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-links-2.20221101-r4
deleted file mode 100644
index 7215798bc29d..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-links-2.20221101-r4
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-DESCRIPTION=SELinux policy for links
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=fb48764cf39c4cf21d1106b7cd34a8f6
diff --git a/metadata/md5-cache/sec-policy/selinux-links-2.20231002-r1 b/metadata/md5-cache/sec-policy/selinux-links-2.20231002-r1
deleted file mode 100644
index 81a8a1e5551f..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-links-2.20231002-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-DESCRIPTION=SELinux policy for links
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=b238428b1447c9744c95ff4f2568316d
diff --git a/metadata/md5-cache/sec-policy/selinux-links-2.20231002-r2 b/metadata/md5-cache/sec-policy/selinux-links-2.20231002-r2
index 17ba71d59eb1..573db87cd6ea 100644
--- a/metadata/md5-cache/sec-policy/selinux-links-2.20231002-r2
+++ b/metadata/md5-cache/sec-policy/selinux-links-2.20231002-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for links
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2
_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=b238428b1447c9744c95ff4f2568316d
+_md5_=fb48764cf39c4cf21d1106b7cd34a8f6
diff --git a/metadata/md5-cache/sec-policy/selinux-lircd-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-lircd-2.20221101-r3
deleted file mode 100644
index d4d2666ae2f4..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-lircd-2.20221101-r3
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-DESCRIPTION=SELinux policy for lircd
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=8a75c64e1104216abca2068422a075e4
diff --git a/metadata/md5-cache/sec-policy/selinux-lircd-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-lircd-2.20221101-r4
deleted file mode 100644
index 6fe831712b96..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-lircd-2.20221101-r4
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-DESCRIPTION=SELinux policy for lircd
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=5e9fdc00263860fec2667eb2fdb94d5f
diff --git a/metadata/md5-cache/sec-policy/selinux-lircd-2.20231002-r1 b/metadata/md5-cache/sec-policy/selinux-lircd-2.20231002-r1
deleted file mode 100644
index e413cbc50a06..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-lircd-2.20231002-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-DESCRIPTION=SELinux policy for lircd
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=8a322116eca02e2d11cd6ef0c94549e0
diff --git a/metadata/md5-cache/sec-policy/selinux-lircd-2.20231002-r2 b/metadata/md5-cache/sec-policy/selinux-lircd-2.20231002-r2
index dac677400d33..7e51a15936cb 100644
--- a/metadata/md5-cache/sec-policy/selinux-lircd-2.20231002-r2
+++ b/metadata/md5-cache/sec-policy/selinux-lircd-2.20231002-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for lircd
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2
_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=8a322116eca02e2d11cd6ef0c94549e0
+_md5_=5e9fdc00263860fec2667eb2fdb94d5f
diff --git a/metadata/md5-cache/sec-policy/selinux-loadkeys-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-loadkeys-2.20221101-r3
deleted file mode 100644
index 0eeed6eb03be..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-loadkeys-2.20221101-r3
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-DESCRIPTION=SELinux policy for loadkeys
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=a45c1f4a8d40633dfd94d69493fa0e5f
diff --git a/metadata/md5-cache/sec-policy/selinux-loadkeys-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-loadkeys-2.20221101-r4
deleted file mode 100644
index fd501967c096..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-loadkeys-2.20221101-r4
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-DESCRIPTION=SELinux policy for loadkeys
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=6cc26270e1c5654bbd2c8e4d6c27486f
diff --git a/metadata/md5-cache/sec-policy/selinux-loadkeys-2.20231002-r1 b/metadata/md5-cache/sec-policy/selinux-loadkeys-2.20231002-r1
deleted file mode 100644
index 1921b00104cd..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-loadkeys-2.20231002-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-DESCRIPTION=SELinux policy for loadkeys
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=784a6901484f2e176d6928f68067c848
diff --git a/metadata/md5-cache/sec-policy/selinux-loadkeys-2.20231002-r2 b/metadata/md5-cache/sec-policy/selinux-loadkeys-2.20231002-r2
index 666274ceedd2..bd2afb066cc4 100644
--- a/metadata/md5-cache/sec-policy/selinux-loadkeys-2.20231002-r2
+++ b/metadata/md5-cache/sec-policy/selinux-loadkeys-2.20231002-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for loadkeys
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2
_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=784a6901484f2e176d6928f68067c848
+_md5_=6cc26270e1c5654bbd2c8e4d6c27486f
diff --git a/metadata/md5-cache/sec-policy/selinux-logrotate-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-logrotate-2.20221101-r3
deleted file mode 100644
index 458cd42e5cdd..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-logrotate-2.20221101-r3
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-DESCRIPTION=SELinux policy for logrotate
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=510e6da15c14bd808db878af19e98196
diff --git a/metadata/md5-cache/sec-policy/selinux-logrotate-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-logrotate-2.20221101-r4
deleted file mode 100644
index 5ce931e39028..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-logrotate-2.20221101-r4
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-DESCRIPTION=SELinux policy for logrotate
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=1d908b3f3d31930de5f34cec972b518c
diff --git a/metadata/md5-cache/sec-policy/selinux-logrotate-2.20231002-r1 b/metadata/md5-cache/sec-policy/selinux-logrotate-2.20231002-r1
deleted file mode 100644
index 0c1a92d18dc9..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-logrotate-2.20231002-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-DESCRIPTION=SELinux policy for logrotate
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=7c5a0f2cbb9bba553ed306cfb8976de0
diff --git a/metadata/md5-cache/sec-policy/selinux-logrotate-2.20231002-r2 b/metadata/md5-cache/sec-policy/selinux-logrotate-2.20231002-r2
index d08e43e21453..6715637dc910 100644
--- a/metadata/md5-cache/sec-policy/selinux-logrotate-2.20231002-r2
+++ b/metadata/md5-cache/sec-policy/selinux-logrotate-2.20231002-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for logrotate
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2
_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=7c5a0f2cbb9bba553ed306cfb8976de0
+_md5_=1d908b3f3d31930de5f34cec972b518c
diff --git a/metadata/md5-cache/sec-policy/selinux-logsentry-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-logsentry-2.20221101-r3
deleted file mode 100644
index 5bbc5dd9f4dd..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-logsentry-2.20221101-r3
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-DESCRIPTION=SELinux policy for logsentry
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=6134a0e5106d3ea68cebffa6b8f60d76
diff --git a/metadata/md5-cache/sec-policy/selinux-logsentry-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-logsentry-2.20221101-r4
deleted file mode 100644
index fc06dfd5616d..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-logsentry-2.20221101-r4
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-DESCRIPTION=SELinux policy for logsentry
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=9123d91fb2ca625461704240f821ef1e
diff --git a/metadata/md5-cache/sec-policy/selinux-logsentry-2.20231002-r1 b/metadata/md5-cache/sec-policy/selinux-logsentry-2.20231002-r1
deleted file mode 100644
index e73f4f25661f..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-logsentry-2.20231002-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-DESCRIPTION=SELinux policy for logsentry
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=b7decaf7ae3847cc3855a48edf5b81e7
diff --git a/metadata/md5-cache/sec-policy/selinux-logsentry-2.20231002-r2 b/metadata/md5-cache/sec-policy/selinux-logsentry-2.20231002-r2
index 021796a00043..8134d6303f7e 100644
--- a/metadata/md5-cache/sec-policy/selinux-logsentry-2.20231002-r2
+++ b/metadata/md5-cache/sec-policy/selinux-logsentry-2.20231002-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for logsentry
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2
_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=b7decaf7ae3847cc3855a48edf5b81e7
+_md5_=9123d91fb2ca625461704240f821ef1e
diff --git a/metadata/md5-cache/sec-policy/selinux-logwatch-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-logwatch-2.20221101-r3
deleted file mode 100644
index aabae395aecc..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-logwatch-2.20221101-r3
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-DESCRIPTION=SELinux policy for logwatch
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=f93ffa5aea3830da200a0f8b30a39a2c
diff --git a/metadata/md5-cache/sec-policy/selinux-logwatch-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-logwatch-2.20221101-r4
deleted file mode 100644
index fc8fe266c176..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-logwatch-2.20221101-r4
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-DESCRIPTION=SELinux policy for logwatch
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=cc0b896710acab58ed4e0c0f20c46389
diff --git a/metadata/md5-cache/sec-policy/selinux-logwatch-2.20231002-r1 b/metadata/md5-cache/sec-policy/selinux-logwatch-2.20231002-r1
deleted file mode 100644
index fb34ed784f2d..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-logwatch-2.20231002-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-DESCRIPTION=SELinux policy for logwatch
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=67c5509f3acc88baf9aacea0266c6713
diff --git a/metadata/md5-cache/sec-policy/selinux-logwatch-2.20231002-r2 b/metadata/md5-cache/sec-policy/selinux-logwatch-2.20231002-r2
index 1044dfd931ca..9f98201c35d6 100644
--- a/metadata/md5-cache/sec-policy/selinux-logwatch-2.20231002-r2
+++ b/metadata/md5-cache/sec-policy/selinux-logwatch-2.20231002-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for logwatch
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2
_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=67c5509f3acc88baf9aacea0266c6713
+_md5_=cc0b896710acab58ed4e0c0f20c46389
diff --git a/metadata/md5-cache/sec-policy/selinux-lpd-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-lpd-2.20221101-r3
deleted file mode 100644
index 5903fb8074dd..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-lpd-2.20221101-r3
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-DESCRIPTION=SELinux policy for lpd
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=5abb965b40b40c7d4456d12534755905
diff --git a/metadata/md5-cache/sec-policy/selinux-lpd-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-lpd-2.20221101-r4
deleted file mode 100644
index c11ecd695777..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-lpd-2.20221101-r4
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-DESCRIPTION=SELinux policy for lpd
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=d05d944ef5c18259233182a78fd9d3a4
diff --git a/metadata/md5-cache/sec-policy/selinux-lpd-2.20231002-r1 b/metadata/md5-cache/sec-policy/selinux-lpd-2.20231002-r1
deleted file mode 100644
index 5050ced8f1f2..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-lpd-2.20231002-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-DESCRIPTION=SELinux policy for lpd
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=7f668a6479cd6df9ef742025dbcbb08b
diff --git a/metadata/md5-cache/sec-policy/selinux-lpd-2.20231002-r2 b/metadata/md5-cache/sec-policy/selinux-lpd-2.20231002-r2
index 2c209443fee7..9407cc105bee 100644
--- a/metadata/md5-cache/sec-policy/selinux-lpd-2.20231002-r2
+++ b/metadata/md5-cache/sec-policy/selinux-lpd-2.20231002-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for lpd
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2
_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=7f668a6479cd6df9ef742025dbcbb08b
+_md5_=d05d944ef5c18259233182a78fd9d3a4
diff --git a/metadata/md5-cache/sec-policy/selinux-makewhatis-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-makewhatis-2.20221101-r3
deleted file mode 100644
index 56e06eb19418..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-makewhatis-2.20221101-r3
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-DESCRIPTION=SELinux policy for makewhatis
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=906c06b46af69996582d3eb13087b89b
diff --git a/metadata/md5-cache/sec-policy/selinux-makewhatis-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-makewhatis-2.20221101-r4
deleted file mode 100644
index 1a823efb0e29..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-makewhatis-2.20221101-r4
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-DESCRIPTION=SELinux policy for makewhatis
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=acb4442e0701320c5c1289207aeb1681
diff --git a/metadata/md5-cache/sec-policy/selinux-makewhatis-2.20231002-r1 b/metadata/md5-cache/sec-policy/selinux-makewhatis-2.20231002-r1
deleted file mode 100644
index b23c08834968..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-makewhatis-2.20231002-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-DESCRIPTION=SELinux policy for makewhatis
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=77b50d26a813beedd49840aca4e8d377
diff --git a/metadata/md5-cache/sec-policy/selinux-makewhatis-2.20231002-r2 b/metadata/md5-cache/sec-policy/selinux-makewhatis-2.20231002-r2
index 968e802c2724..3f453075c476 100644
--- a/metadata/md5-cache/sec-policy/selinux-makewhatis-2.20231002-r2
+++ b/metadata/md5-cache/sec-policy/selinux-makewhatis-2.20231002-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for makewhatis
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2
_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=77b50d26a813beedd49840aca4e8d377
+_md5_=acb4442e0701320c5c1289207aeb1681
diff --git a/metadata/md5-cache/sec-policy/selinux-mandb-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-mandb-2.20221101-r3
deleted file mode 100644
index 9628a7119aa0..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-mandb-2.20221101-r3
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-DESCRIPTION=SELinux policy for mandb
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=e668e30e04650fcac1d0855c576248a3
diff --git a/metadata/md5-cache/sec-policy/selinux-mandb-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-mandb-2.20221101-r4
deleted file mode 100644
index bb1e31344639..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-mandb-2.20221101-r4
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-DESCRIPTION=SELinux policy for mandb
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=67ba60e458ce4dc93477be4e6a7784b6
diff --git a/metadata/md5-cache/sec-policy/selinux-mandb-2.20231002-r1 b/metadata/md5-cache/sec-policy/selinux-mandb-2.20231002-r1
deleted file mode 100644
index f3fa87aa205f..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-mandb-2.20231002-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-DESCRIPTION=SELinux policy for mandb
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=44aed062956389c7c6adce058eab0bac
diff --git a/metadata/md5-cache/sec-policy/selinux-mandb-2.20231002-r2 b/metadata/md5-cache/sec-policy/selinux-mandb-2.20231002-r2
index 88d02b2b9be5..5b9238986f64 100644
--- a/metadata/md5-cache/sec-policy/selinux-mandb-2.20231002-r2
+++ b/metadata/md5-cache/sec-policy/selinux-mandb-2.20231002-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for mandb
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2
_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=44aed062956389c7c6adce058eab0bac
+_md5_=67ba60e458ce4dc93477be4e6a7784b6
diff --git a/metadata/md5-cache/sec-policy/selinux-matrixd-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-matrixd-2.20221101-r3
deleted file mode 100644
index 950533a5f266..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-matrixd-2.20221101-r3
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-DESCRIPTION=SELinux policy for matrixd
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=a7299af93509188e666f0c1214bf35ea
diff --git a/metadata/md5-cache/sec-policy/selinux-matrixd-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-matrixd-2.20221101-r4
deleted file mode 100644
index 6cdcfca8c1de..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-matrixd-2.20221101-r4
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-DESCRIPTION=SELinux policy for matrixd
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=768c96f9725c58c0e15be3ed7436a078
diff --git a/metadata/md5-cache/sec-policy/selinux-matrixd-2.20231002-r1 b/metadata/md5-cache/sec-policy/selinux-matrixd-2.20231002-r1
deleted file mode 100644
index f3611b70c62d..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-matrixd-2.20231002-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-DESCRIPTION=SELinux policy for matrixd
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=9262227f7cdba7d42ee47036f4484db2
diff --git a/metadata/md5-cache/sec-policy/selinux-matrixd-2.20231002-r2 b/metadata/md5-cache/sec-policy/selinux-matrixd-2.20231002-r2
index 94b584ddce79..4af7186b88c8 100644
--- a/metadata/md5-cache/sec-policy/selinux-matrixd-2.20231002-r2
+++ b/metadata/md5-cache/sec-policy/selinux-matrixd-2.20231002-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for matrixd
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2
_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=9262227f7cdba7d42ee47036f4484db2
+_md5_=768c96f9725c58c0e15be3ed7436a078
diff --git a/metadata/md5-cache/sec-policy/selinux-mcelog-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-mcelog-2.20221101-r3
deleted file mode 100644
index 09c68db4ee0c..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-mcelog-2.20221101-r3
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-DESCRIPTION=SELinux policy for mcelog
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=63149e85031c4126c80e3d23bb4a7163
diff --git a/metadata/md5-cache/sec-policy/selinux-mcelog-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-mcelog-2.20221101-r4
deleted file mode 100644
index 6f63627c9a62..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-mcelog-2.20221101-r4
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-DESCRIPTION=SELinux policy for mcelog
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=47d0bb82fcbba135c85f60e8d428695f
diff --git a/metadata/md5-cache/sec-policy/selinux-mcelog-2.20231002-r1 b/metadata/md5-cache/sec-policy/selinux-mcelog-2.20231002-r1
deleted file mode 100644
index af69ee71847d..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-mcelog-2.20231002-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-DESCRIPTION=SELinux policy for mcelog
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=e8eb0d98d45721a7b251fdd058e8b178
diff --git a/metadata/md5-cache/sec-policy/selinux-mcelog-2.20231002-r2 b/metadata/md5-cache/sec-policy/selinux-mcelog-2.20231002-r2
index 3368567e24a2..856a87d69575 100644
--- a/metadata/md5-cache/sec-policy/selinux-mcelog-2.20231002-r2
+++ b/metadata/md5-cache/sec-policy/selinux-mcelog-2.20231002-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for mcelog
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2
_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=e8eb0d98d45721a7b251fdd058e8b178
+_md5_=47d0bb82fcbba135c85f60e8d428695f
diff --git a/metadata/md5-cache/sec-policy/selinux-memcached-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-memcached-2.20221101-r3
deleted file mode 100644
index 0834b6bdb0d9..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-memcached-2.20221101-r3
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-DESCRIPTION=SELinux policy for memcached
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=432ab2af15f98cb8eea43e6c43eb7d57
diff --git a/metadata/md5-cache/sec-policy/selinux-memcached-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-memcached-2.20221101-r4
deleted file mode 100644
index d0fcdb44d057..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-memcached-2.20221101-r4
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-DESCRIPTION=SELinux policy for memcached
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=d23af6b2d73347b710c669de108a688c
diff --git a/metadata/md5-cache/sec-policy/selinux-memcached-2.20231002-r1 b/metadata/md5-cache/sec-policy/selinux-memcached-2.20231002-r1
deleted file mode 100644
index 39d6ad82b875..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-memcached-2.20231002-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-DESCRIPTION=SELinux policy for memcached
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=ed88a1caa1fc60009a08b4bd43b29c88
diff --git a/metadata/md5-cache/sec-policy/selinux-memcached-2.20231002-r2 b/metadata/md5-cache/sec-policy/selinux-memcached-2.20231002-r2
index 1397cd7ee324..c2729ca828b7 100644
--- a/metadata/md5-cache/sec-policy/selinux-memcached-2.20231002-r2
+++ b/metadata/md5-cache/sec-policy/selinux-memcached-2.20231002-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for memcached
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2
_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=ed88a1caa1fc60009a08b4bd43b29c88
+_md5_=d23af6b2d73347b710c669de108a688c
diff --git a/metadata/md5-cache/sec-policy/selinux-milter-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-milter-2.20221101-r3
deleted file mode 100644
index 89abf58b4dbd..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-milter-2.20221101-r3
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-DESCRIPTION=SELinux policy for milter
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=e4855ba1fbc4ddae24cb3d57404eb8bb
diff --git a/metadata/md5-cache/sec-policy/selinux-milter-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-milter-2.20221101-r4
deleted file mode 100644
index e0c7d6b9abb4..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-milter-2.20221101-r4
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-DESCRIPTION=SELinux policy for milter
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=64d062fbefe9fa0d8b39b17d7420a405
diff --git a/metadata/md5-cache/sec-policy/selinux-milter-2.20231002-r1 b/metadata/md5-cache/sec-policy/selinux-milter-2.20231002-r1
deleted file mode 100644
index 59e7df0512c7..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-milter-2.20231002-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-DESCRIPTION=SELinux policy for milter
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=e70527b57787fd590f3a030b82b2c50e
diff --git a/metadata/md5-cache/sec-policy/selinux-milter-2.20231002-r2 b/metadata/md5-cache/sec-policy/selinux-milter-2.20231002-r2
index b154bbda97e1..fdaa5681ab0f 100644
--- a/metadata/md5-cache/sec-policy/selinux-milter-2.20231002-r2
+++ b/metadata/md5-cache/sec-policy/selinux-milter-2.20231002-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for milter
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2
_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=e70527b57787fd590f3a030b82b2c50e
+_md5_=64d062fbefe9fa0d8b39b17d7420a405
diff --git a/metadata/md5-cache/sec-policy/selinux-modemmanager-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-modemmanager-2.20221101-r3
deleted file mode 100644
index 11233970795f..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-modemmanager-2.20221101-r3
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-DESCRIPTION=SELinux policy for modemmanager
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=13798da248cf9e22da79f80ef3503302
diff --git a/metadata/md5-cache/sec-policy/selinux-modemmanager-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-modemmanager-2.20221101-r4
deleted file mode 100644
index 396d8a596736..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-modemmanager-2.20221101-r4
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-DESCRIPTION=SELinux policy for modemmanager
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=8c55d418178150a2b967764d6dd323c5
diff --git a/metadata/md5-cache/sec-policy/selinux-modemmanager-2.20231002-r1 b/metadata/md5-cache/sec-policy/selinux-modemmanager-2.20231002-r1
deleted file mode 100644
index 5e2cac8be806..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-modemmanager-2.20231002-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-DESCRIPTION=SELinux policy for modemmanager
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
-LICENSE=GPL-2
-RDEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=30a6f46e26c007c1e72b6b72fb3d1a50
diff --git a/metadata/md5-cache/sec-policy/selinux-modemmanager-2.20231002-r2 b/metadata/md5-cache/sec-policy/selinux-modemmanager-2.20231002-r2
index c9b65302bbb0..2266e9e8bb6a 100644
--- a/metadata/md5-cache/sec-policy/selinux-modemmanager-2.20231002-r2
+++ b/metadata/md5-cache/sec-policy/selinux-modemmanager-2.20231002-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for modemmanager
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2
_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=30a6f46e26c007c1e72b6b72fb3d1a50
+_md5_=8c55d418178150a2b967764d6dd323c5
diff --git a/metadata/md5-cache/sec-policy/selinux-mono-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-mono-2.20221101-r3
deleted file mode 100644
index 03fb5a790afa..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-mono-2.20221101-r3
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-DESCRIPTION=SELinux policy for mono
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=344339214c5fb5b2342492227d29fe87
diff --git a/metadata/md5-cache/sec-policy/selinux-mono-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-mono-2.20221101-r4
deleted file mode 100644
index 8af79dcdb422..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-mono-2.20221101-r4
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-DESCRIPTION=SELinux policy for mono
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=372bb0a4340e82f60973aacf764f7a0b
diff --git a/metadata/md5-cache/sec-policy/selinux-mono-2.20231002-r1 b/metadata/md5-cache/sec-policy/selinux-mono-2.20231002-r1
deleted file mode 100644
index 3fffbb570e16..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-mono-2.20231002-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-DESCRIPTION=SELinux policy for mono
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=11e7c442147bd4d1e3d048b9ef6b70c4
diff --git a/metadata/md5-cache/sec-policy/selinux-mono-2.20231002-r2 b/metadata/md5-cache/sec-policy/selinux-mono-2.20231002-r2
index 2209a886318e..391c98935e72 100644
--- a/metadata/md5-cache/sec-policy/selinux-mono-2.20231002-r2
+++ b/metadata/md5-cache/sec-policy/selinux-mono-2.20231002-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for mono
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2
_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=11e7c442147bd4d1e3d048b9ef6b70c4
+_md5_=372bb0a4340e82f60973aacf764f7a0b
diff --git a/metadata/md5-cache/sec-policy/selinux-mozilla-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-mozilla-2.20221101-r3
deleted file mode 100644
index 3734ac910835..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-mozilla-2.20221101-r3
+++ /dev/null
@@ -1,15 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-DESCRIPTION=SELinux policy for mozilla
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-IUSE=alsa
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=3fd3574eb944033f17e62e2a04785784
diff --git a/metadata/md5-cache/sec-policy/selinux-mozilla-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-mozilla-2.20221101-r4
deleted file mode 100644
index 0da66d2de131..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-mozilla-2.20221101-r4
+++ /dev/null
@@ -1,15 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-DESCRIPTION=SELinux policy for mozilla
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-IUSE=alsa
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=3121f6d9339a3b03e7893476360cd067
diff --git a/metadata/md5-cache/sec-policy/selinux-mozilla-2.20231002-r1 b/metadata/md5-cache/sec-policy/selinux-mozilla-2.20231002-r1
deleted file mode 100644
index 82fb57f09db6..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-mozilla-2.20231002-r1
+++ /dev/null
@@ -1,15 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-DESCRIPTION=SELinux policy for mozilla
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-IUSE=alsa
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
-LICENSE=GPL-2
-RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=0f8d9e8501e7ff2ae396c21e99682387
diff --git a/metadata/md5-cache/sec-policy/selinux-mozilla-2.20231002-r2 b/metadata/md5-cache/sec-policy/selinux-mozilla-2.20231002-r2
index 6846e45e96cd..1697b2c7f89d 100644
--- a/metadata/md5-cache/sec-policy/selinux-mozilla-2.20231002-r2
+++ b/metadata/md5-cache/sec-policy/selinux-mozilla-2.20231002-r2
@@ -6,10 +6,10 @@ EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
IUSE=alsa
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2
_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=0f8d9e8501e7ff2ae396c21e99682387
+_md5_=3121f6d9339a3b03e7893476360cd067
diff --git a/metadata/md5-cache/sec-policy/selinux-mpd-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-mpd-2.20221101-r3
deleted file mode 100644
index b72529f3f0bc..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-mpd-2.20221101-r3
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-DESCRIPTION=SELinux policy for mpd
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=4cd9cafeb67423b2e59d8d5e4b4eae1d
diff --git a/metadata/md5-cache/sec-policy/selinux-mpd-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-mpd-2.20221101-r4
deleted file mode 100644
index 7959ac83d059..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-mpd-2.20221101-r4
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-DESCRIPTION=SELinux policy for mpd
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=805ab105cd8714ec43dc82c468ade9fd
diff --git a/metadata/md5-cache/sec-policy/selinux-mpd-2.20231002-r1 b/metadata/md5-cache/sec-policy/selinux-mpd-2.20231002-r1
deleted file mode 100644
index eefb0fba6908..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-mpd-2.20231002-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-DESCRIPTION=SELinux policy for mpd
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=1b69e774298f9ed0f636f67154596cb9
diff --git a/metadata/md5-cache/sec-policy/selinux-mpd-2.20231002-r2 b/metadata/md5-cache/sec-policy/selinux-mpd-2.20231002-r2
index 95d1c9efa361..9b021d6b2f8e 100644
--- a/metadata/md5-cache/sec-policy/selinux-mpd-2.20231002-r2
+++ b/metadata/md5-cache/sec-policy/selinux-mpd-2.20231002-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for mpd
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2
_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=1b69e774298f9ed0f636f67154596cb9
+_md5_=805ab105cd8714ec43dc82c468ade9fd
diff --git a/metadata/md5-cache/sec-policy/selinux-mplayer-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-mplayer-2.20221101-r3
deleted file mode 100644
index db7a5c69bdaf..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-mplayer-2.20221101-r3
+++ /dev/null
@@ -1,15 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-DESCRIPTION=SELinux policy for mplayer
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-IUSE=alsa
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=d02a090f1dab7de5d93d32e119cbae1f
diff --git a/metadata/md5-cache/sec-policy/selinux-mplayer-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-mplayer-2.20221101-r4
deleted file mode 100644
index e05c3f2805bc..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-mplayer-2.20221101-r4
+++ /dev/null
@@ -1,15 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-DESCRIPTION=SELinux policy for mplayer
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-IUSE=alsa
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=c737a21a00c91979ca4ec33c8bc87326
diff --git a/metadata/md5-cache/sec-policy/selinux-mplayer-2.20231002-r1 b/metadata/md5-cache/sec-policy/selinux-mplayer-2.20231002-r1
deleted file mode 100644
index 8156066d38e1..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-mplayer-2.20231002-r1
+++ /dev/null
@@ -1,15 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-DESCRIPTION=SELinux policy for mplayer
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-IUSE=alsa
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=f73c248970bf65363556f2c29ac27351
diff --git a/metadata/md5-cache/sec-policy/selinux-mplayer-2.20231002-r2 b/metadata/md5-cache/sec-policy/selinux-mplayer-2.20231002-r2
index c03bb9ebeeed..a2826fb57dc3 100644
--- a/metadata/md5-cache/sec-policy/selinux-mplayer-2.20231002-r2
+++ b/metadata/md5-cache/sec-policy/selinux-mplayer-2.20231002-r2
@@ -6,10 +6,10 @@ EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
IUSE=alsa
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2
_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=f73c248970bf65363556f2c29ac27351
+_md5_=c737a21a00c91979ca4ec33c8bc87326
diff --git a/metadata/md5-cache/sec-policy/selinux-mrtg-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-mrtg-2.20221101-r3
deleted file mode 100644
index ffee6030e9e4..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-mrtg-2.20221101-r3
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-DESCRIPTION=SELinux policy for mrtg
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=50314c2ff556a2c07ef75a12bc03b68e
diff --git a/metadata/md5-cache/sec-policy/selinux-mrtg-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-mrtg-2.20221101-r4
deleted file mode 100644
index bfc7c778e3c9..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-mrtg-2.20221101-r4
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-DESCRIPTION=SELinux policy for mrtg
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=8fbf416610c1295a12ea8949c88164a0
diff --git a/metadata/md5-cache/sec-policy/selinux-mrtg-2.20231002-r1 b/metadata/md5-cache/sec-policy/selinux-mrtg-2.20231002-r1
deleted file mode 100644
index 1c1dba28244a..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-mrtg-2.20231002-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-DESCRIPTION=SELinux policy for mrtg
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=3b53fcb29fb06d73f703ee9b97cec2cd
diff --git a/metadata/md5-cache/sec-policy/selinux-mrtg-2.20231002-r2 b/metadata/md5-cache/sec-policy/selinux-mrtg-2.20231002-r2
index 250205e50de1..017c4db50ea3 100644
--- a/metadata/md5-cache/sec-policy/selinux-mrtg-2.20231002-r2
+++ b/metadata/md5-cache/sec-policy/selinux-mrtg-2.20231002-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for mrtg
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2
_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=3b53fcb29fb06d73f703ee9b97cec2cd
+_md5_=8fbf416610c1295a12ea8949c88164a0
diff --git a/metadata/md5-cache/sec-policy/selinux-munin-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-munin-2.20221101-r3
deleted file mode 100644
index d6cde2e6cdb5..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-munin-2.20221101-r3
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-DESCRIPTION=SELinux policy for munin
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=573db7bf3e57361899f402c4ff6564e4
diff --git a/metadata/md5-cache/sec-policy/selinux-munin-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-munin-2.20221101-r4
deleted file mode 100644
index a6b32fcad89e..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-munin-2.20221101-r4
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-DESCRIPTION=SELinux policy for munin
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=837a67fc000eca9ecf2d7701e832c1e9
diff --git a/metadata/md5-cache/sec-policy/selinux-munin-2.20231002-r1 b/metadata/md5-cache/sec-policy/selinux-munin-2.20231002-r1
deleted file mode 100644
index 5f368f2a6688..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-munin-2.20231002-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-DESCRIPTION=SELinux policy for munin
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
-LICENSE=GPL-2
-RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=b1dfd44f9951c5685d7370b930a7cb45
diff --git a/metadata/md5-cache/sec-policy/selinux-munin-2.20231002-r2 b/metadata/md5-cache/sec-policy/selinux-munin-2.20231002-r2
index 67523270a51b..16070053e208 100644
--- a/metadata/md5-cache/sec-policy/selinux-munin-2.20231002-r2
+++ b/metadata/md5-cache/sec-policy/selinux-munin-2.20231002-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for munin
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2
_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=b1dfd44f9951c5685d7370b930a7cb45
+_md5_=837a67fc000eca9ecf2d7701e832c1e9
diff --git a/metadata/md5-cache/sec-policy/selinux-mutt-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-mutt-2.20221101-r3
deleted file mode 100644
index 2cfc07b0f7d8..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-mutt-2.20221101-r3
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-DESCRIPTION=SELinux policy for mutt
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=a31837d41d1ad2f3027fbaa5499baa07
diff --git a/metadata/md5-cache/sec-policy/selinux-mutt-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-mutt-2.20221101-r4
deleted file mode 100644
index e2cd4ee4be8c..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-mutt-2.20221101-r4
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-DESCRIPTION=SELinux policy for mutt
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=5867caf9d3397e06b4f852832fcf439e
diff --git a/metadata/md5-cache/sec-policy/selinux-mutt-2.20231002-r1 b/metadata/md5-cache/sec-policy/selinux-mutt-2.20231002-r1
deleted file mode 100644
index 76691729824a..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-mutt-2.20231002-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-DESCRIPTION=SELinux policy for mutt
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=8e6bd4720e2cff09a02b1d6f314c2c8b
diff --git a/metadata/md5-cache/sec-policy/selinux-mutt-2.20231002-r2 b/metadata/md5-cache/sec-policy/selinux-mutt-2.20231002-r2
index e94eab25128e..81b85780a8a7 100644
--- a/metadata/md5-cache/sec-policy/selinux-mutt-2.20231002-r2
+++ b/metadata/md5-cache/sec-policy/selinux-mutt-2.20231002-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for mutt
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2
_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=8e6bd4720e2cff09a02b1d6f314c2c8b
+_md5_=5867caf9d3397e06b4f852832fcf439e
diff --git a/metadata/md5-cache/sec-policy/selinux-mysql-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-mysql-2.20221101-r3
deleted file mode 100644
index 43e243e069cb..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-mysql-2.20221101-r3
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-DESCRIPTION=SELinux policy for mysql
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=a289a0434146fba54592cc64b1a29946
diff --git a/metadata/md5-cache/sec-policy/selinux-mysql-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-mysql-2.20221101-r4
deleted file mode 100644
index fb65e89d90dc..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-mysql-2.20221101-r4
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-DESCRIPTION=SELinux policy for mysql
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=95cd83d235f6f996b7d714702b99f466
diff --git a/metadata/md5-cache/sec-policy/selinux-mysql-2.20231002-r1 b/metadata/md5-cache/sec-policy/selinux-mysql-2.20231002-r1
deleted file mode 100644
index c0db693371e6..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-mysql-2.20231002-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-DESCRIPTION=SELinux policy for mysql
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=9df7c4301575017ef4f4dec671dabbf8
diff --git a/metadata/md5-cache/sec-policy/selinux-mysql-2.20231002-r2 b/metadata/md5-cache/sec-policy/selinux-mysql-2.20231002-r2
index c3c543492023..8f77464da5f2 100644
--- a/metadata/md5-cache/sec-policy/selinux-mysql-2.20231002-r2
+++ b/metadata/md5-cache/sec-policy/selinux-mysql-2.20231002-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for mysql
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2
_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=9df7c4301575017ef4f4dec671dabbf8
+_md5_=95cd83d235f6f996b7d714702b99f466
diff --git a/metadata/md5-cache/sec-policy/selinux-nagios-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-nagios-2.20221101-r3
deleted file mode 100644
index 84fde263bd57..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-nagios-2.20221101-r3
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-DESCRIPTION=SELinux policy for nagios
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=2f2a84c779fb40ffaec0fdf36cdcbe76
diff --git a/metadata/md5-cache/sec-policy/selinux-nagios-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-nagios-2.20221101-r4
deleted file mode 100644
index 4bb1c288628f..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-nagios-2.20221101-r4
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-DESCRIPTION=SELinux policy for nagios
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=1905c119c2eb686b906fffe2efd3b202
diff --git a/metadata/md5-cache/sec-policy/selinux-nagios-2.20231002-r1 b/metadata/md5-cache/sec-policy/selinux-nagios-2.20231002-r1
deleted file mode 100644
index 08056e9f1d35..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-nagios-2.20231002-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-DESCRIPTION=SELinux policy for nagios
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
-LICENSE=GPL-2
-RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=76f58025b39bc72551f99bc520d70e95
diff --git a/metadata/md5-cache/sec-policy/selinux-nagios-2.20231002-r2 b/metadata/md5-cache/sec-policy/selinux-nagios-2.20231002-r2
index 72d31bce4588..0311ef04b28c 100644
--- a/metadata/md5-cache/sec-policy/selinux-nagios-2.20231002-r2
+++ b/metadata/md5-cache/sec-policy/selinux-nagios-2.20231002-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for nagios
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2
_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=76f58025b39bc72551f99bc520d70e95
+_md5_=1905c119c2eb686b906fffe2efd3b202
diff --git a/metadata/md5-cache/sec-policy/selinux-ncftool-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-ncftool-2.20221101-r3
deleted file mode 100644
index e384d350249a..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-ncftool-2.20221101-r3
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-DESCRIPTION=SELinux policy for ncftool
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=3f049557a9f4d9e47c174678fcae9542
diff --git a/metadata/md5-cache/sec-policy/selinux-ncftool-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-ncftool-2.20221101-r4
deleted file mode 100644
index b49679dd6557..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-ncftool-2.20221101-r4
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-DESCRIPTION=SELinux policy for ncftool
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=f2c251af859c4331610d7e20941de63f
diff --git a/metadata/md5-cache/sec-policy/selinux-ncftool-2.20231002-r1 b/metadata/md5-cache/sec-policy/selinux-ncftool-2.20231002-r1
deleted file mode 100644
index 26c460e08280..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-ncftool-2.20231002-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-DESCRIPTION=SELinux policy for ncftool
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=28e45a5807db5046922f6f1d47c4dfbb
diff --git a/metadata/md5-cache/sec-policy/selinux-ncftool-2.20231002-r2 b/metadata/md5-cache/sec-policy/selinux-ncftool-2.20231002-r2
index 12ce56bf0b51..0f8a03687815 100644
--- a/metadata/md5-cache/sec-policy/selinux-ncftool-2.20231002-r2
+++ b/metadata/md5-cache/sec-policy/selinux-ncftool-2.20231002-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for ncftool
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2
_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=28e45a5807db5046922f6f1d47c4dfbb
+_md5_=f2c251af859c4331610d7e20941de63f
diff --git a/metadata/md5-cache/sec-policy/selinux-networkmanager-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-networkmanager-2.20221101-r3
deleted file mode 100644
index 55c025526158..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-networkmanager-2.20221101-r3
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-DESCRIPTION=SELinux policy for networkmanager
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=b1425129d1817c095dff866d1e6b291c
diff --git a/metadata/md5-cache/sec-policy/selinux-networkmanager-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-networkmanager-2.20221101-r4
deleted file mode 100644
index adf03f923530..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-networkmanager-2.20221101-r4
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-DESCRIPTION=SELinux policy for networkmanager
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=83fa4bbbfcf3dcf2f6407a0268d81bf6
diff --git a/metadata/md5-cache/sec-policy/selinux-networkmanager-2.20231002-r1 b/metadata/md5-cache/sec-policy/selinux-networkmanager-2.20231002-r1
deleted file mode 100644
index 75b516a80527..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-networkmanager-2.20231002-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-DESCRIPTION=SELinux policy for networkmanager
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=e40a711303da07ae2ac51fc930f6fd34
diff --git a/metadata/md5-cache/sec-policy/selinux-networkmanager-2.20231002-r2 b/metadata/md5-cache/sec-policy/selinux-networkmanager-2.20231002-r2
index 454c3d5708b4..c9d6edb801b4 100644
--- a/metadata/md5-cache/sec-policy/selinux-networkmanager-2.20231002-r2
+++ b/metadata/md5-cache/sec-policy/selinux-networkmanager-2.20231002-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for networkmanager
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2
_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=e40a711303da07ae2ac51fc930f6fd34
+_md5_=83fa4bbbfcf3dcf2f6407a0268d81bf6
diff --git a/metadata/md5-cache/sec-policy/selinux-nginx-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-nginx-2.20221101-r3
deleted file mode 100644
index db696cd61d63..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-nginx-2.20221101-r3
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-DESCRIPTION=SELinux policy for nginx
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=sec-policy/selinux-apache sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=e28bef902ef6426a664698a0fa3a07d9
diff --git a/metadata/md5-cache/sec-policy/selinux-nginx-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-nginx-2.20221101-r4
deleted file mode 100644
index c7794900165f..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-nginx-2.20221101-r4
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-DESCRIPTION=SELinux policy for nginx
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=sec-policy/selinux-apache sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=7b303917555c31c03a6a53e55f46381c
diff --git a/metadata/md5-cache/sec-policy/selinux-nginx-2.20231002-r1 b/metadata/md5-cache/sec-policy/selinux-nginx-2.20231002-r1
deleted file mode 100644
index 92d6fe3ca3c2..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-nginx-2.20231002-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-DESCRIPTION=SELinux policy for nginx
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
-LICENSE=GPL-2
-RDEPEND=sec-policy/selinux-apache sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=ad8cb8b60b150c4758649d4af9953325
diff --git a/metadata/md5-cache/sec-policy/selinux-nginx-2.20231002-r2 b/metadata/md5-cache/sec-policy/selinux-nginx-2.20231002-r2
index 0c020048164f..8d4c791b4f69 100644
--- a/metadata/md5-cache/sec-policy/selinux-nginx-2.20231002-r2
+++ b/metadata/md5-cache/sec-policy/selinux-nginx-2.20231002-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for nginx
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=sec-policy/selinux-apache sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2
_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=ad8cb8b60b150c4758649d4af9953325
+_md5_=7b303917555c31c03a6a53e55f46381c
diff --git a/metadata/md5-cache/sec-policy/selinux-node_exporter-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-node_exporter-2.20221101-r3
deleted file mode 100644
index f62e01adb2b4..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-node_exporter-2.20221101-r3
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-DESCRIPTION=SELinux policy for node_exporter
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=18b9dc67841591fc27b3a8e90ba3f328
diff --git a/metadata/md5-cache/sec-policy/selinux-node_exporter-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-node_exporter-2.20221101-r4
deleted file mode 100644
index f8180c5ba311..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-node_exporter-2.20221101-r4
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-DESCRIPTION=SELinux policy for node_exporter
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=017430cabf6e26f2f7bfb62c9f134b91
diff --git a/metadata/md5-cache/sec-policy/selinux-node_exporter-2.20231002-r1 b/metadata/md5-cache/sec-policy/selinux-node_exporter-2.20231002-r1
deleted file mode 100644
index 15910aede910..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-node_exporter-2.20231002-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-DESCRIPTION=SELinux policy for node_exporter
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=86841c9d15bb8d4604a8d7e38c660374
diff --git a/metadata/md5-cache/sec-policy/selinux-node_exporter-2.20231002-r2 b/metadata/md5-cache/sec-policy/selinux-node_exporter-2.20231002-r2
index 72e5d9855b43..8f62bd3de910 100644
--- a/metadata/md5-cache/sec-policy/selinux-node_exporter-2.20231002-r2
+++ b/metadata/md5-cache/sec-policy/selinux-node_exporter-2.20231002-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for node_exporter
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2
_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=86841c9d15bb8d4604a8d7e38c660374
+_md5_=017430cabf6e26f2f7bfb62c9f134b91
diff --git a/metadata/md5-cache/sec-policy/selinux-nslcd-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-nslcd-2.20221101-r3
deleted file mode 100644
index 588145e9460f..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-nslcd-2.20221101-r3
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-DESCRIPTION=SELinux policy for nslcd
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=0d4f30f05060a52aabffe874ed4a4cff
diff --git a/metadata/md5-cache/sec-policy/selinux-nslcd-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-nslcd-2.20221101-r4
deleted file mode 100644
index 5ca6584b65c2..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-nslcd-2.20221101-r4
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-DESCRIPTION=SELinux policy for nslcd
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=c318768a16e7ddedbe3b00c6ac16304b
diff --git a/metadata/md5-cache/sec-policy/selinux-nslcd-2.20231002-r1 b/metadata/md5-cache/sec-policy/selinux-nslcd-2.20231002-r1
deleted file mode 100644
index 5fb683343e2e..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-nslcd-2.20231002-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-DESCRIPTION=SELinux policy for nslcd
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=36a6287c7323cce6e7be5736a78c105c
diff --git a/metadata/md5-cache/sec-policy/selinux-nslcd-2.20231002-r2 b/metadata/md5-cache/sec-policy/selinux-nslcd-2.20231002-r2
index 49233035360f..463cdfc3aca8 100644
--- a/metadata/md5-cache/sec-policy/selinux-nslcd-2.20231002-r2
+++ b/metadata/md5-cache/sec-policy/selinux-nslcd-2.20231002-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for nslcd
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2
_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=36a6287c7323cce6e7be5736a78c105c
+_md5_=c318768a16e7ddedbe3b00c6ac16304b
diff --git a/metadata/md5-cache/sec-policy/selinux-ntop-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-ntop-2.20221101-r3
deleted file mode 100644
index da96b9f038ae..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-ntop-2.20221101-r3
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-DESCRIPTION=SELinux policy for ntop
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=a29abef844ec0b7bacd99c138b976b2a
diff --git a/metadata/md5-cache/sec-policy/selinux-ntop-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-ntop-2.20221101-r4
deleted file mode 100644
index 57f7d5b20a78..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-ntop-2.20221101-r4
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-DESCRIPTION=SELinux policy for ntop
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=0886a246d471ee378f453559a9423182
diff --git a/metadata/md5-cache/sec-policy/selinux-ntop-2.20231002-r1 b/metadata/md5-cache/sec-policy/selinux-ntop-2.20231002-r1
deleted file mode 100644
index 3abd9b319f33..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-ntop-2.20231002-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-DESCRIPTION=SELinux policy for ntop
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=50d47bff5bee830ee510d83a30e7ea34
diff --git a/metadata/md5-cache/sec-policy/selinux-ntop-2.20231002-r2 b/metadata/md5-cache/sec-policy/selinux-ntop-2.20231002-r2
index e030d33cdb1f..5afc17e54383 100644
--- a/metadata/md5-cache/sec-policy/selinux-ntop-2.20231002-r2
+++ b/metadata/md5-cache/sec-policy/selinux-ntop-2.20231002-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for ntop
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2
_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=50d47bff5bee830ee510d83a30e7ea34
+_md5_=0886a246d471ee378f453559a9423182
diff --git a/metadata/md5-cache/sec-policy/selinux-ntp-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-ntp-2.20221101-r3
deleted file mode 100644
index b4282746dfe9..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-ntp-2.20221101-r3
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-DESCRIPTION=SELinux policy for ntp
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=afd829b99322120ced40a74658e4e350
diff --git a/metadata/md5-cache/sec-policy/selinux-ntp-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-ntp-2.20221101-r4
deleted file mode 100644
index a51621d1cbd5..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-ntp-2.20221101-r4
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-DESCRIPTION=SELinux policy for ntp
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=c65a44d089bdc27f73d6979c354164ea
diff --git a/metadata/md5-cache/sec-policy/selinux-ntp-2.20231002-r1 b/metadata/md5-cache/sec-policy/selinux-ntp-2.20231002-r1
deleted file mode 100644
index 202688563a02..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-ntp-2.20231002-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-DESCRIPTION=SELinux policy for ntp
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=93e58a40a443726aeadcd2b516cdd914
diff --git a/metadata/md5-cache/sec-policy/selinux-ntp-2.20231002-r2 b/metadata/md5-cache/sec-policy/selinux-ntp-2.20231002-r2
index 778975c23768..d5451c0354ca 100644
--- a/metadata/md5-cache/sec-policy/selinux-ntp-2.20231002-r2
+++ b/metadata/md5-cache/sec-policy/selinux-ntp-2.20231002-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for ntp
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2
_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=93e58a40a443726aeadcd2b516cdd914
+_md5_=c65a44d089bdc27f73d6979c354164ea
diff --git a/metadata/md5-cache/sec-policy/selinux-nut-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-nut-2.20221101-r3
deleted file mode 100644
index a0b6cf6451c1..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-nut-2.20221101-r3
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-DESCRIPTION=SELinux policy for nut
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=649fc444e89c30d449590744dbb75e9c
diff --git a/metadata/md5-cache/sec-policy/selinux-nut-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-nut-2.20221101-r4
deleted file mode 100644
index 947f9b8899f6..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-nut-2.20221101-r4
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-DESCRIPTION=SELinux policy for nut
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=9acf6cf896434824bd0ffc9f8f1c710c
diff --git a/metadata/md5-cache/sec-policy/selinux-nut-2.20231002-r1 b/metadata/md5-cache/sec-policy/selinux-nut-2.20231002-r1
deleted file mode 100644
index 492dc6c04c5e..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-nut-2.20231002-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-DESCRIPTION=SELinux policy for nut
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
-LICENSE=GPL-2
-RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=d4a928bc7dba27029727014b66fcbfc4
diff --git a/metadata/md5-cache/sec-policy/selinux-nut-2.20231002-r2 b/metadata/md5-cache/sec-policy/selinux-nut-2.20231002-r2
index 920171abe0e1..a27bc22b615d 100644
--- a/metadata/md5-cache/sec-policy/selinux-nut-2.20231002-r2
+++ b/metadata/md5-cache/sec-policy/selinux-nut-2.20231002-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for nut
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2
_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=d4a928bc7dba27029727014b66fcbfc4
+_md5_=9acf6cf896434824bd0ffc9f8f1c710c
diff --git a/metadata/md5-cache/sec-policy/selinux-nx-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-nx-2.20221101-r3
deleted file mode 100644
index 68c3d446b940..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-nx-2.20221101-r3
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-DESCRIPTION=SELinux policy for nx
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=521fb94cd95cdb77f37f5616f7775212
diff --git a/metadata/md5-cache/sec-policy/selinux-nx-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-nx-2.20221101-r4
deleted file mode 100644
index c76ab8088cda..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-nx-2.20221101-r4
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-DESCRIPTION=SELinux policy for nx
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=c6d3329c54442ece00417533931a5a4d
diff --git a/metadata/md5-cache/sec-policy/selinux-nx-2.20231002-r1 b/metadata/md5-cache/sec-policy/selinux-nx-2.20231002-r1
deleted file mode 100644
index b41a7fadc3b5..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-nx-2.20231002-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-DESCRIPTION=SELinux policy for nx
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=645a6ff753ece50e9be5b37a8a3c5e96
diff --git a/metadata/md5-cache/sec-policy/selinux-nx-2.20231002-r2 b/metadata/md5-cache/sec-policy/selinux-nx-2.20231002-r2
index 8e9a36e97d28..7ef4997849d1 100644
--- a/metadata/md5-cache/sec-policy/selinux-nx-2.20231002-r2
+++ b/metadata/md5-cache/sec-policy/selinux-nx-2.20231002-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for nx
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2
_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=645a6ff753ece50e9be5b37a8a3c5e96
+_md5_=c6d3329c54442ece00417533931a5a4d
diff --git a/metadata/md5-cache/sec-policy/selinux-obfs4proxy-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-obfs4proxy-2.20221101-r3
deleted file mode 100644
index 0e6afdbd39ab..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-obfs4proxy-2.20221101-r3
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-DESCRIPTION=SELinux policy for obfs4proxy
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=89aa332a6c64c365537af0e28f3eff2c
diff --git a/metadata/md5-cache/sec-policy/selinux-obfs4proxy-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-obfs4proxy-2.20221101-r4
deleted file mode 100644
index 44a15a2fa870..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-obfs4proxy-2.20221101-r4
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-DESCRIPTION=SELinux policy for obfs4proxy
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=f76923e85e882454b411a70199e6a89e
diff --git a/metadata/md5-cache/sec-policy/selinux-obfs4proxy-2.20231002-r1 b/metadata/md5-cache/sec-policy/selinux-obfs4proxy-2.20231002-r1
deleted file mode 100644
index c43fa3a1189b..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-obfs4proxy-2.20231002-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-DESCRIPTION=SELinux policy for obfs4proxy
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=6450766cf73b02fbc9940bf48aa3d4ce
diff --git a/metadata/md5-cache/sec-policy/selinux-obfs4proxy-2.20231002-r2 b/metadata/md5-cache/sec-policy/selinux-obfs4proxy-2.20231002-r2
index e71d2f83a1d3..6bf582750fdf 100644
--- a/metadata/md5-cache/sec-policy/selinux-obfs4proxy-2.20231002-r2
+++ b/metadata/md5-cache/sec-policy/selinux-obfs4proxy-2.20231002-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for obfs4proxy
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2
_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=6450766cf73b02fbc9940bf48aa3d4ce
+_md5_=f76923e85e882454b411a70199e6a89e
diff --git a/metadata/md5-cache/sec-policy/selinux-oddjob-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-oddjob-2.20221101-r3
deleted file mode 100644
index 35598cb0844d..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-oddjob-2.20221101-r3
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-DESCRIPTION=SELinux policy for oddjob
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=78bcb4138082c5e9c29c2e6c1a9b83b8
diff --git a/metadata/md5-cache/sec-policy/selinux-oddjob-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-oddjob-2.20221101-r4
deleted file mode 100644
index 96358e89bf81..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-oddjob-2.20221101-r4
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-DESCRIPTION=SELinux policy for oddjob
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=c30be6e6f5b7f164011db7ffdf34fc8c
diff --git a/metadata/md5-cache/sec-policy/selinux-oddjob-2.20231002-r1 b/metadata/md5-cache/sec-policy/selinux-oddjob-2.20231002-r1
deleted file mode 100644
index c14dd51513c9..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-oddjob-2.20231002-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-DESCRIPTION=SELinux policy for oddjob
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=c3b052269f05c43a988a2683cabfd150
diff --git a/metadata/md5-cache/sec-policy/selinux-oddjob-2.20231002-r2 b/metadata/md5-cache/sec-policy/selinux-oddjob-2.20231002-r2
index 21730e0c27a4..fb549c5aa89e 100644
--- a/metadata/md5-cache/sec-policy/selinux-oddjob-2.20231002-r2
+++ b/metadata/md5-cache/sec-policy/selinux-oddjob-2.20231002-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for oddjob
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2
_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=c3b052269f05c43a988a2683cabfd150
+_md5_=c30be6e6f5b7f164011db7ffdf34fc8c
diff --git a/metadata/md5-cache/sec-policy/selinux-oident-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-oident-2.20221101-r3
deleted file mode 100644
index 138aec42cb66..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-oident-2.20221101-r3
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-DESCRIPTION=SELinux policy for oident
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=0d09b34debd746aae72197098cb94d42
diff --git a/metadata/md5-cache/sec-policy/selinux-oident-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-oident-2.20221101-r4
deleted file mode 100644
index da7d7d04e42d..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-oident-2.20221101-r4
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-DESCRIPTION=SELinux policy for oident
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=4b4f85850d2f8fd432ff3a3ac165d7b8
diff --git a/metadata/md5-cache/sec-policy/selinux-oident-2.20231002-r1 b/metadata/md5-cache/sec-policy/selinux-oident-2.20231002-r1
deleted file mode 100644
index ce37fd44f48b..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-oident-2.20231002-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-DESCRIPTION=SELinux policy for oident
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=485b64946178c12a79cce535f2591f8f
diff --git a/metadata/md5-cache/sec-policy/selinux-oident-2.20231002-r2 b/metadata/md5-cache/sec-policy/selinux-oident-2.20231002-r2
index 59d70f991583..b54b97c1ec10 100644
--- a/metadata/md5-cache/sec-policy/selinux-oident-2.20231002-r2
+++ b/metadata/md5-cache/sec-policy/selinux-oident-2.20231002-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for oident
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2
_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=485b64946178c12a79cce535f2591f8f
+_md5_=4b4f85850d2f8fd432ff3a3ac165d7b8
diff --git a/metadata/md5-cache/sec-policy/selinux-openct-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-openct-2.20221101-r3
deleted file mode 100644
index 5325c36c54bf..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-openct-2.20221101-r3
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-DESCRIPTION=SELinux policy for openct
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=d9a84bff408c003a22b37987f1ed952c
diff --git a/metadata/md5-cache/sec-policy/selinux-openct-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-openct-2.20221101-r4
deleted file mode 100644
index fc2963c85661..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-openct-2.20221101-r4
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-DESCRIPTION=SELinux policy for openct
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=22d63e3795395556c4a61f55c78158ce
diff --git a/metadata/md5-cache/sec-policy/selinux-openct-2.20231002-r1 b/metadata/md5-cache/sec-policy/selinux-openct-2.20231002-r1
deleted file mode 100644
index 60aa2929dd04..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-openct-2.20231002-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-DESCRIPTION=SELinux policy for openct
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=c170875af5406133507af66e7ec96089
diff --git a/metadata/md5-cache/sec-policy/selinux-openct-2.20231002-r2 b/metadata/md5-cache/sec-policy/selinux-openct-2.20231002-r2
index 3799acc9a1cf..18adc1c334b8 100644
--- a/metadata/md5-cache/sec-policy/selinux-openct-2.20231002-r2
+++ b/metadata/md5-cache/sec-policy/selinux-openct-2.20231002-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for openct
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2
_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=c170875af5406133507af66e7ec96089
+_md5_=22d63e3795395556c4a61f55c78158ce
diff --git a/metadata/md5-cache/sec-policy/selinux-openrc-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-openrc-2.20221101-r3
deleted file mode 100644
index 417121d22661..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-openrc-2.20221101-r3
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-DESCRIPTION=SELinux policy for openrc
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=2b06624291e03f3e3b2336ff10383ccc
diff --git a/metadata/md5-cache/sec-policy/selinux-openrc-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-openrc-2.20221101-r4
deleted file mode 100644
index 1e7a6389baa1..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-openrc-2.20221101-r4
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-DESCRIPTION=SELinux policy for openrc
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=c41d7451a209cb73905d77e896c4384f
diff --git a/metadata/md5-cache/sec-policy/selinux-openrc-2.20231002-r1 b/metadata/md5-cache/sec-policy/selinux-openrc-2.20231002-r1
deleted file mode 100644
index 10caa83825d5..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-openrc-2.20231002-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-DESCRIPTION=SELinux policy for openrc
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=52816e5961869d3e3a5fa78ca81f9871
diff --git a/metadata/md5-cache/sec-policy/selinux-openrc-2.20231002-r2 b/metadata/md5-cache/sec-policy/selinux-openrc-2.20231002-r2
index 8c3d9028a37f..24794659d752 100644
--- a/metadata/md5-cache/sec-policy/selinux-openrc-2.20231002-r2
+++ b/metadata/md5-cache/sec-policy/selinux-openrc-2.20231002-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for openrc
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2
_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=52816e5961869d3e3a5fa78ca81f9871
+_md5_=c41d7451a209cb73905d77e896c4384f
diff --git a/metadata/md5-cache/sec-policy/selinux-opensm-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-opensm-2.20221101-r3
deleted file mode 100644
index b07a1f44c86e..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-opensm-2.20221101-r3
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-DESCRIPTION=SELinux policy for opensm
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=596cf04f289b8e64b9d185ef4fcf4d5e
diff --git a/metadata/md5-cache/sec-policy/selinux-opensm-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-opensm-2.20221101-r4
deleted file mode 100644
index 1f2736f2999c..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-opensm-2.20221101-r4
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-DESCRIPTION=SELinux policy for opensm
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=39a91de24a60098dd06b2279a42d985d
diff --git a/metadata/md5-cache/sec-policy/selinux-opensm-2.20231002-r1 b/metadata/md5-cache/sec-policy/selinux-opensm-2.20231002-r1
deleted file mode 100644
index fda399e43838..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-opensm-2.20231002-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-DESCRIPTION=SELinux policy for opensm
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=f4739e5872c2e491aae4642ff56a949f
diff --git a/metadata/md5-cache/sec-policy/selinux-opensm-2.20231002-r2 b/metadata/md5-cache/sec-policy/selinux-opensm-2.20231002-r2
index b7bb75b57d92..3b4324f0fd55 100644
--- a/metadata/md5-cache/sec-policy/selinux-opensm-2.20231002-r2
+++ b/metadata/md5-cache/sec-policy/selinux-opensm-2.20231002-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for opensm
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2
_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=f4739e5872c2e491aae4642ff56a949f
+_md5_=39a91de24a60098dd06b2279a42d985d
diff --git a/metadata/md5-cache/sec-policy/selinux-openvpn-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-openvpn-2.20221101-r3
deleted file mode 100644
index 3f658f96b630..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-openvpn-2.20221101-r3
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-DESCRIPTION=SELinux policy for openvpn
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=7dc900b79ea0ec00db673c098d0ee668
diff --git a/metadata/md5-cache/sec-policy/selinux-openvpn-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-openvpn-2.20221101-r4
deleted file mode 100644
index dd7db7591bd8..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-openvpn-2.20221101-r4
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-DESCRIPTION=SELinux policy for openvpn
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=df7bdecf9c05be801dd4d9d4b52573b9
diff --git a/metadata/md5-cache/sec-policy/selinux-openvpn-2.20231002-r1 b/metadata/md5-cache/sec-policy/selinux-openvpn-2.20231002-r1
deleted file mode 100644
index 57ffd114999c..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-openvpn-2.20231002-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-DESCRIPTION=SELinux policy for openvpn
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=e9dc0c167cf241a7ca65d857c08c00f2
diff --git a/metadata/md5-cache/sec-policy/selinux-openvpn-2.20231002-r2 b/metadata/md5-cache/sec-policy/selinux-openvpn-2.20231002-r2
index 1ed8bb53e934..38863d7307c7 100644
--- a/metadata/md5-cache/sec-policy/selinux-openvpn-2.20231002-r2
+++ b/metadata/md5-cache/sec-policy/selinux-openvpn-2.20231002-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for openvpn
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2
_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=e9dc0c167cf241a7ca65d857c08c00f2
+_md5_=df7bdecf9c05be801dd4d9d4b52573b9
diff --git a/metadata/md5-cache/sec-policy/selinux-pan-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-pan-2.20221101-r3
deleted file mode 100644
index 6e3f1d43c6fd..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-pan-2.20221101-r3
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-DESCRIPTION=SELinux policy for pan
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=26d4e238e2a197812427e1ab52b65eed
diff --git a/metadata/md5-cache/sec-policy/selinux-pan-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-pan-2.20221101-r4
deleted file mode 100644
index b2a0cba69604..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-pan-2.20221101-r4
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-DESCRIPTION=SELinux policy for pan
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=6a0d576bdea6a03c52c494836d9efb2b
diff --git a/metadata/md5-cache/sec-policy/selinux-pan-2.20231002-r1 b/metadata/md5-cache/sec-policy/selinux-pan-2.20231002-r1
deleted file mode 100644
index 4ab700a81dc8..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-pan-2.20231002-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-DESCRIPTION=SELinux policy for pan
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
-LICENSE=GPL-2
-RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=5d1e2335eb5c8c1338db6f63de2a56a8
diff --git a/metadata/md5-cache/sec-policy/selinux-pan-2.20231002-r2 b/metadata/md5-cache/sec-policy/selinux-pan-2.20231002-r2
index 6cd36bde92bc..0c277d2f3ce9 100644
--- a/metadata/md5-cache/sec-policy/selinux-pan-2.20231002-r2
+++ b/metadata/md5-cache/sec-policy/selinux-pan-2.20231002-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for pan
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2
_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=5d1e2335eb5c8c1338db6f63de2a56a8
+_md5_=6a0d576bdea6a03c52c494836d9efb2b
diff --git a/metadata/md5-cache/sec-policy/selinux-pcscd-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-pcscd-2.20221101-r3
deleted file mode 100644
index e2f8832d4a22..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-pcscd-2.20221101-r3
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-DESCRIPTION=SELinux policy for pcscd
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=06d08d774fdc6dfd98cf26f21e374e51
diff --git a/metadata/md5-cache/sec-policy/selinux-pcscd-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-pcscd-2.20221101-r4
deleted file mode 100644
index 1c4b5bf7fce4..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-pcscd-2.20221101-r4
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-DESCRIPTION=SELinux policy for pcscd
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=d32950cd68599826327bc43ba4746974
diff --git a/metadata/md5-cache/sec-policy/selinux-pcscd-2.20231002-r1 b/metadata/md5-cache/sec-policy/selinux-pcscd-2.20231002-r1
deleted file mode 100644
index d2ea9f304752..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-pcscd-2.20231002-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-DESCRIPTION=SELinux policy for pcscd
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=ab8a7f49a6988d6a09e43a80ace3abfc
diff --git a/metadata/md5-cache/sec-policy/selinux-pcscd-2.20231002-r2 b/metadata/md5-cache/sec-policy/selinux-pcscd-2.20231002-r2
index dbd777cadb96..ee86e79096b2 100644
--- a/metadata/md5-cache/sec-policy/selinux-pcscd-2.20231002-r2
+++ b/metadata/md5-cache/sec-policy/selinux-pcscd-2.20231002-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for pcscd
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2
_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=ab8a7f49a6988d6a09e43a80ace3abfc
+_md5_=d32950cd68599826327bc43ba4746974
diff --git a/metadata/md5-cache/sec-policy/selinux-phpfpm-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-phpfpm-2.20221101-r3
deleted file mode 100644
index d537d8f93622..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-phpfpm-2.20221101-r3
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-DESCRIPTION=SELinux policy for phpfpm
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=8adcd09ac8ae63c2a5dcc11a6e1f1398
diff --git a/metadata/md5-cache/sec-policy/selinux-phpfpm-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-phpfpm-2.20221101-r4
deleted file mode 100644
index b267b31dc711..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-phpfpm-2.20221101-r4
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-DESCRIPTION=SELinux policy for phpfpm
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=b54f921cb5993200c542262fc716b72c
diff --git a/metadata/md5-cache/sec-policy/selinux-phpfpm-2.20231002-r1 b/metadata/md5-cache/sec-policy/selinux-phpfpm-2.20231002-r1
deleted file mode 100644
index 6fb1fc83e8c0..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-phpfpm-2.20231002-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-DESCRIPTION=SELinux policy for phpfpm
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
-LICENSE=GPL-2
-RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=cec2bc6da1e710b57da939ff1dac579c
diff --git a/metadata/md5-cache/sec-policy/selinux-phpfpm-2.20231002-r2 b/metadata/md5-cache/sec-policy/selinux-phpfpm-2.20231002-r2
index ea4608c7e06e..2910d1bfa765 100644
--- a/metadata/md5-cache/sec-policy/selinux-phpfpm-2.20231002-r2
+++ b/metadata/md5-cache/sec-policy/selinux-phpfpm-2.20231002-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for phpfpm
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2
_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=cec2bc6da1e710b57da939ff1dac579c
+_md5_=b54f921cb5993200c542262fc716b72c
diff --git a/metadata/md5-cache/sec-policy/selinux-plymouthd-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-plymouthd-2.20221101-r3
deleted file mode 100644
index 16e1b9c941cc..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-plymouthd-2.20221101-r3
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-DESCRIPTION=SELinux policy for plymouthd
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=88d915a361ebae8a5fcd4bac0084110f
diff --git a/metadata/md5-cache/sec-policy/selinux-plymouthd-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-plymouthd-2.20221101-r4
deleted file mode 100644
index ee42dea31bf1..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-plymouthd-2.20221101-r4
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-DESCRIPTION=SELinux policy for plymouthd
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=0127ff05686ec881d6afc3fa944ecda8
diff --git a/metadata/md5-cache/sec-policy/selinux-plymouthd-2.20231002-r1 b/metadata/md5-cache/sec-policy/selinux-plymouthd-2.20231002-r1
deleted file mode 100644
index 968846a4fd3b..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-plymouthd-2.20231002-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-DESCRIPTION=SELinux policy for plymouthd
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=5cdcaca9ca11af497a4a96ee75e318c4
diff --git a/metadata/md5-cache/sec-policy/selinux-plymouthd-2.20231002-r2 b/metadata/md5-cache/sec-policy/selinux-plymouthd-2.20231002-r2
index ee410722e6bc..8e23ec223ce5 100644
--- a/metadata/md5-cache/sec-policy/selinux-plymouthd-2.20231002-r2
+++ b/metadata/md5-cache/sec-policy/selinux-plymouthd-2.20231002-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for plymouthd
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2
_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=5cdcaca9ca11af497a4a96ee75e318c4
+_md5_=0127ff05686ec881d6afc3fa944ecda8
diff --git a/metadata/md5-cache/sec-policy/selinux-podman-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-podman-2.20221101-r3
deleted file mode 100644
index e7509be178af..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-podman-2.20221101-r3
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=sec-policy/selinux-container >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-DESCRIPTION=SELinux policy for podman
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=sec-policy/selinux-container >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=52c4559ee6fd466272a4ce38e4bfa006
diff --git a/metadata/md5-cache/sec-policy/selinux-podman-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-podman-2.20221101-r4
deleted file mode 100644
index 18ee99360af0..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-podman-2.20221101-r4
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=sec-policy/selinux-container >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-DESCRIPTION=SELinux policy for podman
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=sec-policy/selinux-container >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=19259830b4aba3dac074f24b1fe3797d
diff --git a/metadata/md5-cache/sec-policy/selinux-podman-2.20231002-r1 b/metadata/md5-cache/sec-policy/selinux-podman-2.20231002-r1
deleted file mode 100644
index 00f333edfa2a..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-podman-2.20231002-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=sec-policy/selinux-container >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-DESCRIPTION=SELinux policy for podman
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
-LICENSE=GPL-2
-RDEPEND=sec-policy/selinux-container >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=01e8b603fc121aba56fd788fd9516dd2
diff --git a/metadata/md5-cache/sec-policy/selinux-podman-2.20231002-r2 b/metadata/md5-cache/sec-policy/selinux-podman-2.20231002-r2
index dca08efaf576..578a86075c81 100644
--- a/metadata/md5-cache/sec-policy/selinux-podman-2.20231002-r2
+++ b/metadata/md5-cache/sec-policy/selinux-podman-2.20231002-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for podman
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=sec-policy/selinux-container >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2
_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=01e8b603fc121aba56fd788fd9516dd2
+_md5_=19259830b4aba3dac074f24b1fe3797d
diff --git a/metadata/md5-cache/sec-policy/selinux-policykit-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-policykit-2.20221101-r3
deleted file mode 100644
index 8da566e884fc..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-policykit-2.20221101-r3
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-DESCRIPTION=SELinux policy for policykit
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=fb9b910ed8f248bed687cc248c99c7a7
diff --git a/metadata/md5-cache/sec-policy/selinux-policykit-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-policykit-2.20221101-r4
deleted file mode 100644
index 534c9f126834..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-policykit-2.20221101-r4
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-DESCRIPTION=SELinux policy for policykit
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=dd0adabb30ca42386c6b45560d23aeac
diff --git a/metadata/md5-cache/sec-policy/selinux-policykit-2.20231002-r1 b/metadata/md5-cache/sec-policy/selinux-policykit-2.20231002-r1
deleted file mode 100644
index 7f2c4f05a848..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-policykit-2.20231002-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-DESCRIPTION=SELinux policy for policykit
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=9d5c75eb80a43cbe7f7cac593d7b569c
diff --git a/metadata/md5-cache/sec-policy/selinux-policykit-2.20231002-r2 b/metadata/md5-cache/sec-policy/selinux-policykit-2.20231002-r2
index 44949d6ab5a7..80873922ee49 100644
--- a/metadata/md5-cache/sec-policy/selinux-policykit-2.20231002-r2
+++ b/metadata/md5-cache/sec-policy/selinux-policykit-2.20231002-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for policykit
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2
_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=9d5c75eb80a43cbe7f7cac593d7b569c
+_md5_=dd0adabb30ca42386c6b45560d23aeac
diff --git a/metadata/md5-cache/sec-policy/selinux-portmap-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-portmap-2.20221101-r3
deleted file mode 100644
index aa9275ef3eca..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-portmap-2.20221101-r3
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-DESCRIPTION=SELinux policy for portmap
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=e36fb3293b4c14846be162e3e430c58f
diff --git a/metadata/md5-cache/sec-policy/selinux-portmap-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-portmap-2.20221101-r4
deleted file mode 100644
index d8a54501d4b5..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-portmap-2.20221101-r4
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-DESCRIPTION=SELinux policy for portmap
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=6f5254e48a28af238649e9ba3065623c
diff --git a/metadata/md5-cache/sec-policy/selinux-portmap-2.20231002-r1 b/metadata/md5-cache/sec-policy/selinux-portmap-2.20231002-r1
deleted file mode 100644
index de6031556c68..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-portmap-2.20231002-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-DESCRIPTION=SELinux policy for portmap
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=afcca5ee523c28a46c263ee971ae83f1
diff --git a/metadata/md5-cache/sec-policy/selinux-portmap-2.20231002-r2 b/metadata/md5-cache/sec-policy/selinux-portmap-2.20231002-r2
index 8d91339e3a5d..45f0232862dd 100644
--- a/metadata/md5-cache/sec-policy/selinux-portmap-2.20231002-r2
+++ b/metadata/md5-cache/sec-policy/selinux-portmap-2.20231002-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for portmap
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2
_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=afcca5ee523c28a46c263ee971ae83f1
+_md5_=6f5254e48a28af238649e9ba3065623c
diff --git a/metadata/md5-cache/sec-policy/selinux-postfix-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-postfix-2.20221101-r3
deleted file mode 100644
index be1d65b913fd..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-postfix-2.20221101-r3
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-DESCRIPTION=SELinux policy for postfix
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=4fc015cacb68b3ad33f4510bd605fd9c
diff --git a/metadata/md5-cache/sec-policy/selinux-postfix-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-postfix-2.20221101-r4
deleted file mode 100644
index 10763fee7565..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-postfix-2.20221101-r4
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-DESCRIPTION=SELinux policy for postfix
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=a9b6def73fd42a9819afffd7330c3f69
diff --git a/metadata/md5-cache/sec-policy/selinux-postfix-2.20231002-r1 b/metadata/md5-cache/sec-policy/selinux-postfix-2.20231002-r1
deleted file mode 100644
index 7389c40239cc..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-postfix-2.20231002-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-DESCRIPTION=SELinux policy for postfix
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=9ab61e734c610f9efec3ffd701a5e308
diff --git a/metadata/md5-cache/sec-policy/selinux-postfix-2.20231002-r2 b/metadata/md5-cache/sec-policy/selinux-postfix-2.20231002-r2
index 41d8b791518c..2b347a7b8d79 100644
--- a/metadata/md5-cache/sec-policy/selinux-postfix-2.20231002-r2
+++ b/metadata/md5-cache/sec-policy/selinux-postfix-2.20231002-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for postfix
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2
_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=9ab61e734c610f9efec3ffd701a5e308
+_md5_=a9b6def73fd42a9819afffd7330c3f69
diff --git a/metadata/md5-cache/sec-policy/selinux-postgresql-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-postgresql-2.20221101-r3
deleted file mode 100644
index 6bb921943bf7..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-postgresql-2.20221101-r3
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-DESCRIPTION=SELinux policy for postgresql
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=619f79044671c9b1160274be8a02471f
diff --git a/metadata/md5-cache/sec-policy/selinux-postgresql-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-postgresql-2.20221101-r4
deleted file mode 100644
index 740988d9287b..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-postgresql-2.20221101-r4
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-DESCRIPTION=SELinux policy for postgresql
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=be9a2bf2afc02bcbc9bc2c959039b07b
diff --git a/metadata/md5-cache/sec-policy/selinux-postgresql-2.20231002-r1 b/metadata/md5-cache/sec-policy/selinux-postgresql-2.20231002-r1
deleted file mode 100644
index 9379158a5ca3..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-postgresql-2.20231002-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-DESCRIPTION=SELinux policy for postgresql
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=c309a2aea26dda7f1e3be5edf28bc871
diff --git a/metadata/md5-cache/sec-policy/selinux-postgresql-2.20231002-r2 b/metadata/md5-cache/sec-policy/selinux-postgresql-2.20231002-r2
index 0f709061d461..90566d3640da 100644
--- a/metadata/md5-cache/sec-policy/selinux-postgresql-2.20231002-r2
+++ b/metadata/md5-cache/sec-policy/selinux-postgresql-2.20231002-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for postgresql
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2
_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=c309a2aea26dda7f1e3be5edf28bc871
+_md5_=be9a2bf2afc02bcbc9bc2c959039b07b
diff --git a/metadata/md5-cache/sec-policy/selinux-postgrey-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-postgrey-2.20221101-r3
deleted file mode 100644
index b60dc119e179..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-postgrey-2.20221101-r3
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-DESCRIPTION=SELinux policy for postgrey
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=769d3d0724f6a5a9f02c48193312f202
diff --git a/metadata/md5-cache/sec-policy/selinux-postgrey-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-postgrey-2.20221101-r4
deleted file mode 100644
index a5a852d786f6..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-postgrey-2.20221101-r4
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-DESCRIPTION=SELinux policy for postgrey
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=e5e51a5a8d3d01623ca392ce2499e1f6
diff --git a/metadata/md5-cache/sec-policy/selinux-postgrey-2.20231002-r1 b/metadata/md5-cache/sec-policy/selinux-postgrey-2.20231002-r1
deleted file mode 100644
index f76a58b996a5..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-postgrey-2.20231002-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-DESCRIPTION=SELinux policy for postgrey
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=bcb16b655a66a1737b45818f655ea8a2
diff --git a/metadata/md5-cache/sec-policy/selinux-postgrey-2.20231002-r2 b/metadata/md5-cache/sec-policy/selinux-postgrey-2.20231002-r2
index f9f026f2a8a0..8d45e29e3c8e 100644
--- a/metadata/md5-cache/sec-policy/selinux-postgrey-2.20231002-r2
+++ b/metadata/md5-cache/sec-policy/selinux-postgrey-2.20231002-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for postgrey
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2
_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=bcb16b655a66a1737b45818f655ea8a2
+_md5_=e5e51a5a8d3d01623ca392ce2499e1f6
diff --git a/metadata/md5-cache/sec-policy/selinux-powerprofiles-2.20231002-r1 b/metadata/md5-cache/sec-policy/selinux-powerprofiles-2.20231002-r1
deleted file mode 100644
index 6c25ae00383b..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-powerprofiles-2.20231002-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-DESCRIPTION=SELinux policy for powerprofiles
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=566c5ae942e8d935ae092d4777ee11b1
diff --git a/metadata/md5-cache/sec-policy/selinux-powerprofiles-2.20231002-r2 b/metadata/md5-cache/sec-policy/selinux-powerprofiles-2.20231002-r2
index 59734287b854..4db4369fa1bc 100644
--- a/metadata/md5-cache/sec-policy/selinux-powerprofiles-2.20231002-r2
+++ b/metadata/md5-cache/sec-policy/selinux-powerprofiles-2.20231002-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for powerprofiles
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2
_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=566c5ae942e8d935ae092d4777ee11b1
+_md5_=336dde775c41ec5fa6538389b7840510
diff --git a/metadata/md5-cache/sec-policy/selinux-ppp-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-ppp-2.20221101-r3
deleted file mode 100644
index 5be7dd63cc3e..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-ppp-2.20221101-r3
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-DESCRIPTION=SELinux policy for ppp
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=e112fe8dd77b68e0111fc82ace16addb
diff --git a/metadata/md5-cache/sec-policy/selinux-ppp-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-ppp-2.20221101-r4
deleted file mode 100644
index 10b680bbf9ed..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-ppp-2.20221101-r4
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-DESCRIPTION=SELinux policy for ppp
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=4dd21b13bb523b9f3230772f06747869
diff --git a/metadata/md5-cache/sec-policy/selinux-ppp-2.20231002-r1 b/metadata/md5-cache/sec-policy/selinux-ppp-2.20231002-r1
deleted file mode 100644
index 0f8fb1a01c71..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-ppp-2.20231002-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-DESCRIPTION=SELinux policy for ppp
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=46100f0d43cfad1772632d5c65b287ca
diff --git a/metadata/md5-cache/sec-policy/selinux-ppp-2.20231002-r2 b/metadata/md5-cache/sec-policy/selinux-ppp-2.20231002-r2
index b29f752b425a..0286197abcdc 100644
--- a/metadata/md5-cache/sec-policy/selinux-ppp-2.20231002-r2
+++ b/metadata/md5-cache/sec-policy/selinux-ppp-2.20231002-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for ppp
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2
_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=46100f0d43cfad1772632d5c65b287ca
+_md5_=4dd21b13bb523b9f3230772f06747869
diff --git a/metadata/md5-cache/sec-policy/selinux-privoxy-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-privoxy-2.20221101-r3
deleted file mode 100644
index 85781b0193df..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-privoxy-2.20221101-r3
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-DESCRIPTION=SELinux policy for privoxy
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=29e2d741eb391e19f35b32c1bbf7c4f3
diff --git a/metadata/md5-cache/sec-policy/selinux-privoxy-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-privoxy-2.20221101-r4
deleted file mode 100644
index f3865bba175b..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-privoxy-2.20221101-r4
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-DESCRIPTION=SELinux policy for privoxy
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=3aeff2b26bfa4d54ee441da210601fe7
diff --git a/metadata/md5-cache/sec-policy/selinux-privoxy-2.20231002-r1 b/metadata/md5-cache/sec-policy/selinux-privoxy-2.20231002-r1
deleted file mode 100644
index 12e160fc610f..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-privoxy-2.20231002-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-DESCRIPTION=SELinux policy for privoxy
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=b1bad79e663761b6301d4ea42a68f8bc
diff --git a/metadata/md5-cache/sec-policy/selinux-privoxy-2.20231002-r2 b/metadata/md5-cache/sec-policy/selinux-privoxy-2.20231002-r2
index 0e9fd0090e81..653cfbcd8577 100644
--- a/metadata/md5-cache/sec-policy/selinux-privoxy-2.20231002-r2
+++ b/metadata/md5-cache/sec-policy/selinux-privoxy-2.20231002-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for privoxy
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2
_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=b1bad79e663761b6301d4ea42a68f8bc
+_md5_=3aeff2b26bfa4d54ee441da210601fe7
diff --git a/metadata/md5-cache/sec-policy/selinux-procmail-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-procmail-2.20221101-r3
deleted file mode 100644
index c80492251282..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-procmail-2.20221101-r3
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-DESCRIPTION=SELinux policy for procmail
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=8f6b1a86a58eaa87f0a58d500331fce1
diff --git a/metadata/md5-cache/sec-policy/selinux-procmail-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-procmail-2.20221101-r4
deleted file mode 100644
index 0e8f9372a22b..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-procmail-2.20221101-r4
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-DESCRIPTION=SELinux policy for procmail
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=69acb9f432f27f5791957e95fb348b24
diff --git a/metadata/md5-cache/sec-policy/selinux-procmail-2.20231002-r1 b/metadata/md5-cache/sec-policy/selinux-procmail-2.20231002-r1
deleted file mode 100644
index 0853d41c09e6..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-procmail-2.20231002-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-DESCRIPTION=SELinux policy for procmail
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=5e2335ae318a696ff7cd377627cb8972
diff --git a/metadata/md5-cache/sec-policy/selinux-procmail-2.20231002-r2 b/metadata/md5-cache/sec-policy/selinux-procmail-2.20231002-r2
index f3e41bbb57f5..b582bca719f4 100644
--- a/metadata/md5-cache/sec-policy/selinux-procmail-2.20231002-r2
+++ b/metadata/md5-cache/sec-policy/selinux-procmail-2.20231002-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for procmail
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2
_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=5e2335ae318a696ff7cd377627cb8972
+_md5_=69acb9f432f27f5791957e95fb348b24
diff --git a/metadata/md5-cache/sec-policy/selinux-psad-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-psad-2.20221101-r3
deleted file mode 100644
index 0ee689802dde..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-psad-2.20221101-r3
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-DESCRIPTION=SELinux policy for psad
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=6b84f965ea30731a9acaf19d7cf4b063
diff --git a/metadata/md5-cache/sec-policy/selinux-psad-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-psad-2.20221101-r4
deleted file mode 100644
index 3ecc3d518589..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-psad-2.20221101-r4
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-DESCRIPTION=SELinux policy for psad
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=6926957cb6a794e1f5542f0474e55a8c
diff --git a/metadata/md5-cache/sec-policy/selinux-psad-2.20231002-r1 b/metadata/md5-cache/sec-policy/selinux-psad-2.20231002-r1
deleted file mode 100644
index 6d5433a0885e..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-psad-2.20231002-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-DESCRIPTION=SELinux policy for psad
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=16db40f72e78603cd8f22ed3f4aa7b30
diff --git a/metadata/md5-cache/sec-policy/selinux-psad-2.20231002-r2 b/metadata/md5-cache/sec-policy/selinux-psad-2.20231002-r2
index c82254f1730b..6feda4d44b9c 100644
--- a/metadata/md5-cache/sec-policy/selinux-psad-2.20231002-r2
+++ b/metadata/md5-cache/sec-policy/selinux-psad-2.20231002-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for psad
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2
_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=16db40f72e78603cd8f22ed3f4aa7b30
+_md5_=6926957cb6a794e1f5542f0474e55a8c
diff --git a/metadata/md5-cache/sec-policy/selinux-publicfile-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-publicfile-2.20221101-r3
deleted file mode 100644
index 3f1056a09570..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-publicfile-2.20221101-r3
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-DESCRIPTION=SELinux policy for publicfile
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=7a31e183f00fb39124c23d23372f9344
diff --git a/metadata/md5-cache/sec-policy/selinux-publicfile-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-publicfile-2.20221101-r4
deleted file mode 100644
index 0337f00275c5..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-publicfile-2.20221101-r4
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-DESCRIPTION=SELinux policy for publicfile
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=5cdaef9893fca697509165c5c719d3ce
diff --git a/metadata/md5-cache/sec-policy/selinux-publicfile-2.20231002-r1 b/metadata/md5-cache/sec-policy/selinux-publicfile-2.20231002-r1
deleted file mode 100644
index a968690eef86..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-publicfile-2.20231002-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-DESCRIPTION=SELinux policy for publicfile
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=8adbdcde33210c6a2013c7ec74e487ef
diff --git a/metadata/md5-cache/sec-policy/selinux-publicfile-2.20231002-r2 b/metadata/md5-cache/sec-policy/selinux-publicfile-2.20231002-r2
index 277333fce50c..7ae7fa661360 100644
--- a/metadata/md5-cache/sec-policy/selinux-publicfile-2.20231002-r2
+++ b/metadata/md5-cache/sec-policy/selinux-publicfile-2.20231002-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for publicfile
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2
_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=8adbdcde33210c6a2013c7ec74e487ef
+_md5_=5cdaef9893fca697509165c5c719d3ce
diff --git a/metadata/md5-cache/sec-policy/selinux-pulseaudio-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-pulseaudio-2.20221101-r3
deleted file mode 100644
index 7467a64a9046..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-pulseaudio-2.20221101-r3
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-DESCRIPTION=SELinux policy for pulseaudio
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=5a22edd25ee0d9063799e170ce67a1dc
diff --git a/metadata/md5-cache/sec-policy/selinux-pulseaudio-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-pulseaudio-2.20221101-r4
deleted file mode 100644
index eb6d50669ed8..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-pulseaudio-2.20221101-r4
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-DESCRIPTION=SELinux policy for pulseaudio
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=6dec64a60d9dae28f9c0a5a517a2fc6d
diff --git a/metadata/md5-cache/sec-policy/selinux-pulseaudio-2.20231002-r1 b/metadata/md5-cache/sec-policy/selinux-pulseaudio-2.20231002-r1
deleted file mode 100644
index 09976b95fd41..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-pulseaudio-2.20231002-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-DESCRIPTION=SELinux policy for pulseaudio
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=5331efe757057b417db65ceeb2add5ee
diff --git a/metadata/md5-cache/sec-policy/selinux-pulseaudio-2.20231002-r2 b/metadata/md5-cache/sec-policy/selinux-pulseaudio-2.20231002-r2
index b7eb4227bf9e..74641efb66ce 100644
--- a/metadata/md5-cache/sec-policy/selinux-pulseaudio-2.20231002-r2
+++ b/metadata/md5-cache/sec-policy/selinux-pulseaudio-2.20231002-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for pulseaudio
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2
_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=5331efe757057b417db65ceeb2add5ee
+_md5_=6dec64a60d9dae28f9c0a5a517a2fc6d
diff --git a/metadata/md5-cache/sec-policy/selinux-puppet-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-puppet-2.20221101-r3
deleted file mode 100644
index 485696bf43dc..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-puppet-2.20221101-r3
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-DESCRIPTION=SELinux policy for puppet
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=d7cee601dcfc03ff6e375459686791b9
diff --git a/metadata/md5-cache/sec-policy/selinux-puppet-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-puppet-2.20221101-r4
deleted file mode 100644
index 251f2973d56c..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-puppet-2.20221101-r4
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-DESCRIPTION=SELinux policy for puppet
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=fcd46ca3fa31161e0d51cd023f786b84
diff --git a/metadata/md5-cache/sec-policy/selinux-puppet-2.20231002-r1 b/metadata/md5-cache/sec-policy/selinux-puppet-2.20231002-r1
deleted file mode 100644
index e4e84713daa5..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-puppet-2.20231002-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-DESCRIPTION=SELinux policy for puppet
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=fa13291b51a08fd9216bbd606c8c4c48
diff --git a/metadata/md5-cache/sec-policy/selinux-puppet-2.20231002-r2 b/metadata/md5-cache/sec-policy/selinux-puppet-2.20231002-r2
index 02db5f7cafd0..01d9e454fa5a 100644
--- a/metadata/md5-cache/sec-policy/selinux-puppet-2.20231002-r2
+++ b/metadata/md5-cache/sec-policy/selinux-puppet-2.20231002-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for puppet
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2
_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=fa13291b51a08fd9216bbd606c8c4c48
+_md5_=fcd46ca3fa31161e0d51cd023f786b84
diff --git a/metadata/md5-cache/sec-policy/selinux-pyzor-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-pyzor-2.20221101-r3
deleted file mode 100644
index 9cdc402bfa18..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-pyzor-2.20221101-r3
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-DESCRIPTION=SELinux policy for pyzor
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=3245c87f21327172eff5182a8e1b2b8f
diff --git a/metadata/md5-cache/sec-policy/selinux-pyzor-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-pyzor-2.20221101-r4
deleted file mode 100644
index 8c1a435caec7..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-pyzor-2.20221101-r4
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-DESCRIPTION=SELinux policy for pyzor
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=0607904b4923e01d27c09e007ee7bcd5
diff --git a/metadata/md5-cache/sec-policy/selinux-pyzor-2.20231002-r1 b/metadata/md5-cache/sec-policy/selinux-pyzor-2.20231002-r1
deleted file mode 100644
index 68586f86d0c2..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-pyzor-2.20231002-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-DESCRIPTION=SELinux policy for pyzor
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=0b6e2fd2ffb67c9676c410ef4936c3f3
diff --git a/metadata/md5-cache/sec-policy/selinux-pyzor-2.20231002-r2 b/metadata/md5-cache/sec-policy/selinux-pyzor-2.20231002-r2
index dc4f6a364374..257b9d7d35f6 100644
--- a/metadata/md5-cache/sec-policy/selinux-pyzor-2.20231002-r2
+++ b/metadata/md5-cache/sec-policy/selinux-pyzor-2.20231002-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for pyzor
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2
_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=0b6e2fd2ffb67c9676c410ef4936c3f3
+_md5_=0607904b4923e01d27c09e007ee7bcd5
diff --git a/metadata/md5-cache/sec-policy/selinux-qemu-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-qemu-2.20221101-r3
deleted file mode 100644
index ae54a9988483..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-qemu-2.20221101-r3
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=sec-policy/selinux-virt >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-DESCRIPTION=SELinux policy for qemu
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=sec-policy/selinux-virt >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=9c7fa70a04f942f7dc0bfad36da96caf
diff --git a/metadata/md5-cache/sec-policy/selinux-qemu-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-qemu-2.20221101-r4
deleted file mode 100644
index f8954db2f65a..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-qemu-2.20221101-r4
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=sec-policy/selinux-virt >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-DESCRIPTION=SELinux policy for qemu
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=sec-policy/selinux-virt >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=77404a4213750c1b47944579660d1827
diff --git a/metadata/md5-cache/sec-policy/selinux-qemu-2.20231002-r1 b/metadata/md5-cache/sec-policy/selinux-qemu-2.20231002-r1
deleted file mode 100644
index f83b7a901e2c..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-qemu-2.20231002-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=sec-policy/selinux-virt >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-DESCRIPTION=SELinux policy for qemu
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
-LICENSE=GPL-2
-RDEPEND=sec-policy/selinux-virt >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=a71721df2d1a844eb0249ad7ab8305d0
diff --git a/metadata/md5-cache/sec-policy/selinux-qemu-2.20231002-r2 b/metadata/md5-cache/sec-policy/selinux-qemu-2.20231002-r2
index dab84423d93e..df15c0f696aa 100644
--- a/metadata/md5-cache/sec-policy/selinux-qemu-2.20231002-r2
+++ b/metadata/md5-cache/sec-policy/selinux-qemu-2.20231002-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for qemu
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=sec-policy/selinux-virt >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2
_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=a71721df2d1a844eb0249ad7ab8305d0
+_md5_=77404a4213750c1b47944579660d1827
diff --git a/metadata/md5-cache/sec-policy/selinux-qmail-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-qmail-2.20221101-r3
deleted file mode 100644
index 5ae5bfa66cc6..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-qmail-2.20221101-r3
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-DESCRIPTION=SELinux policy for qmail
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=79f5023429cadeb42e98e56482084b8c
diff --git a/metadata/md5-cache/sec-policy/selinux-qmail-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-qmail-2.20221101-r4
deleted file mode 100644
index 3995cd5df7b1..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-qmail-2.20221101-r4
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-DESCRIPTION=SELinux policy for qmail
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=64584477d1b9fe0c4454672228697656
diff --git a/metadata/md5-cache/sec-policy/selinux-qmail-2.20231002-r1 b/metadata/md5-cache/sec-policy/selinux-qmail-2.20231002-r1
deleted file mode 100644
index 0872828ab85b..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-qmail-2.20231002-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-DESCRIPTION=SELinux policy for qmail
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=29fa1c43a86ee0b7b3e28e22678c4dfe
diff --git a/metadata/md5-cache/sec-policy/selinux-qmail-2.20231002-r2 b/metadata/md5-cache/sec-policy/selinux-qmail-2.20231002-r2
index 15ce1936cd0b..9aa3c9f52f96 100644
--- a/metadata/md5-cache/sec-policy/selinux-qmail-2.20231002-r2
+++ b/metadata/md5-cache/sec-policy/selinux-qmail-2.20231002-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for qmail
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2
_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=29fa1c43a86ee0b7b3e28e22678c4dfe
+_md5_=64584477d1b9fe0c4454672228697656
diff --git a/metadata/md5-cache/sec-policy/selinux-quota-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-quota-2.20221101-r3
deleted file mode 100644
index 87c698c48e42..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-quota-2.20221101-r3
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-DESCRIPTION=SELinux policy for quota
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=051561764b718530514da35f8c2ee65e
diff --git a/metadata/md5-cache/sec-policy/selinux-quota-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-quota-2.20221101-r4
deleted file mode 100644
index 556c2b0bfabd..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-quota-2.20221101-r4
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-DESCRIPTION=SELinux policy for quota
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=02b51f053e3211332b3b0d3caa7c9bce
diff --git a/metadata/md5-cache/sec-policy/selinux-quota-2.20231002-r1 b/metadata/md5-cache/sec-policy/selinux-quota-2.20231002-r1
deleted file mode 100644
index bf065ac2afb7..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-quota-2.20231002-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-DESCRIPTION=SELinux policy for quota
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=b4ac9225cd56096ea32eb30eda2cbac0
diff --git a/metadata/md5-cache/sec-policy/selinux-quota-2.20231002-r2 b/metadata/md5-cache/sec-policy/selinux-quota-2.20231002-r2
index 4b757509fd76..93ece57b256e 100644
--- a/metadata/md5-cache/sec-policy/selinux-quota-2.20231002-r2
+++ b/metadata/md5-cache/sec-policy/selinux-quota-2.20231002-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for quota
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2
_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=b4ac9225cd56096ea32eb30eda2cbac0
+_md5_=02b51f053e3211332b3b0d3caa7c9bce
diff --git a/metadata/md5-cache/sec-policy/selinux-radius-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-radius-2.20221101-r3
deleted file mode 100644
index fd97de4f2d29..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-radius-2.20221101-r3
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-DESCRIPTION=SELinux policy for radius
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=77887803be663a39784e24c4d39bcf50
diff --git a/metadata/md5-cache/sec-policy/selinux-radius-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-radius-2.20221101-r4
deleted file mode 100644
index 04b7412f040e..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-radius-2.20221101-r4
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-DESCRIPTION=SELinux policy for radius
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=eb2e33d7f8a5e6af5fd507148ecb9045
diff --git a/metadata/md5-cache/sec-policy/selinux-radius-2.20231002-r1 b/metadata/md5-cache/sec-policy/selinux-radius-2.20231002-r1
deleted file mode 100644
index 902773ee401a..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-radius-2.20231002-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-DESCRIPTION=SELinux policy for radius
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=1ac0920c7658fe3954cd24beed106d92
diff --git a/metadata/md5-cache/sec-policy/selinux-radius-2.20231002-r2 b/metadata/md5-cache/sec-policy/selinux-radius-2.20231002-r2
index 74ad98ab4c2d..66a49e6b0753 100644
--- a/metadata/md5-cache/sec-policy/selinux-radius-2.20231002-r2
+++ b/metadata/md5-cache/sec-policy/selinux-radius-2.20231002-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for radius
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2
_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=1ac0920c7658fe3954cd24beed106d92
+_md5_=eb2e33d7f8a5e6af5fd507148ecb9045
diff --git a/metadata/md5-cache/sec-policy/selinux-radvd-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-radvd-2.20221101-r3
deleted file mode 100644
index 11ac3ee8aae8..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-radvd-2.20221101-r3
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-DESCRIPTION=SELinux policy for radvd
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=f31d33ad19a00b5930316e25a4825852
diff --git a/metadata/md5-cache/sec-policy/selinux-radvd-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-radvd-2.20221101-r4
deleted file mode 100644
index 1eae730c69f7..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-radvd-2.20221101-r4
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-DESCRIPTION=SELinux policy for radvd
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=24dd51234f350c7fdd9ef100c1d602bb
diff --git a/metadata/md5-cache/sec-policy/selinux-radvd-2.20231002-r1 b/metadata/md5-cache/sec-policy/selinux-radvd-2.20231002-r1
deleted file mode 100644
index e20b80120bf2..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-radvd-2.20231002-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-DESCRIPTION=SELinux policy for radvd
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=fdcca2fba2972baae4a2e741eb0f3b24
diff --git a/metadata/md5-cache/sec-policy/selinux-radvd-2.20231002-r2 b/metadata/md5-cache/sec-policy/selinux-radvd-2.20231002-r2
index fc68ce75f789..10419bfe3b40 100644
--- a/metadata/md5-cache/sec-policy/selinux-radvd-2.20231002-r2
+++ b/metadata/md5-cache/sec-policy/selinux-radvd-2.20231002-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for radvd
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2
_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=fdcca2fba2972baae4a2e741eb0f3b24
+_md5_=24dd51234f350c7fdd9ef100c1d602bb
diff --git a/metadata/md5-cache/sec-policy/selinux-rasdaemon-2.20231002-r1 b/metadata/md5-cache/sec-policy/selinux-rasdaemon-2.20231002-r1
deleted file mode 100644
index 8b2c64796ec1..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-rasdaemon-2.20231002-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-DESCRIPTION=SELinux policy for rasdaemon
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=262444fc503919310f678a47b26fc340
diff --git a/metadata/md5-cache/sec-policy/selinux-rasdaemon-2.20231002-r2 b/metadata/md5-cache/sec-policy/selinux-rasdaemon-2.20231002-r2
index 3c6967c6a5ef..e4348bd4b4ec 100644
--- a/metadata/md5-cache/sec-policy/selinux-rasdaemon-2.20231002-r2
+++ b/metadata/md5-cache/sec-policy/selinux-rasdaemon-2.20231002-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for rasdaemon
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2
_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=262444fc503919310f678a47b26fc340
+_md5_=fe34b88a6bb12e673088832cf684c13c
diff --git a/metadata/md5-cache/sec-policy/selinux-razor-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-razor-2.20221101-r3
deleted file mode 100644
index 9c3ec4705719..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-razor-2.20221101-r3
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-DESCRIPTION=SELinux policy for razor
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=0cc1e9f8fdb86d261c9273878c2b5923
diff --git a/metadata/md5-cache/sec-policy/selinux-razor-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-razor-2.20221101-r4
deleted file mode 100644
index 15167f07fc5a..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-razor-2.20221101-r4
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-DESCRIPTION=SELinux policy for razor
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=34719be9b3403a4f0b964fcf7286e946
diff --git a/metadata/md5-cache/sec-policy/selinux-razor-2.20231002-r1 b/metadata/md5-cache/sec-policy/selinux-razor-2.20231002-r1
deleted file mode 100644
index 21724931b1e0..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-razor-2.20231002-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-DESCRIPTION=SELinux policy for razor
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=93eb07d1a3da224c5a9871f84be59dde
diff --git a/metadata/md5-cache/sec-policy/selinux-razor-2.20231002-r2 b/metadata/md5-cache/sec-policy/selinux-razor-2.20231002-r2
index affe307d3446..d7762db372c6 100644
--- a/metadata/md5-cache/sec-policy/selinux-razor-2.20231002-r2
+++ b/metadata/md5-cache/sec-policy/selinux-razor-2.20231002-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for razor
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2
_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=93eb07d1a3da224c5a9871f84be59dde
+_md5_=34719be9b3403a4f0b964fcf7286e946
diff --git a/metadata/md5-cache/sec-policy/selinux-redis-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-redis-2.20221101-r3
deleted file mode 100644
index b10e09ac83f4..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-redis-2.20221101-r3
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-DESCRIPTION=SELinux policy for redis
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=9c79b05088738a4c56b0c158ee99d88a
diff --git a/metadata/md5-cache/sec-policy/selinux-redis-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-redis-2.20221101-r4
deleted file mode 100644
index 385f530baac7..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-redis-2.20221101-r4
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-DESCRIPTION=SELinux policy for redis
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=d51837760e9062956d91237013c22e0c
diff --git a/metadata/md5-cache/sec-policy/selinux-redis-2.20231002-r1 b/metadata/md5-cache/sec-policy/selinux-redis-2.20231002-r1
deleted file mode 100644
index f8b777529b09..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-redis-2.20231002-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-DESCRIPTION=SELinux policy for redis
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=80fc729273ca7a60dd63393d2a9333b3
diff --git a/metadata/md5-cache/sec-policy/selinux-redis-2.20231002-r2 b/metadata/md5-cache/sec-policy/selinux-redis-2.20231002-r2
index e83b8878b16f..b9786c5c01bb 100644
--- a/metadata/md5-cache/sec-policy/selinux-redis-2.20231002-r2
+++ b/metadata/md5-cache/sec-policy/selinux-redis-2.20231002-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for redis
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2
_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=80fc729273ca7a60dd63393d2a9333b3
+_md5_=d51837760e9062956d91237013c22e0c
diff --git a/metadata/md5-cache/sec-policy/selinux-remotelogin-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-remotelogin-2.20221101-r3
deleted file mode 100644
index 2c5a28fe4a76..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-remotelogin-2.20221101-r3
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-DESCRIPTION=SELinux policy for remotelogin
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=ad5ddbfefa2990a182d97a71727e8bb3
diff --git a/metadata/md5-cache/sec-policy/selinux-remotelogin-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-remotelogin-2.20221101-r4
deleted file mode 100644
index 1e2812c37fb7..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-remotelogin-2.20221101-r4
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-DESCRIPTION=SELinux policy for remotelogin
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=db616af5d37a6ff5ae6b1e5b6de4b732
diff --git a/metadata/md5-cache/sec-policy/selinux-remotelogin-2.20231002-r1 b/metadata/md5-cache/sec-policy/selinux-remotelogin-2.20231002-r1
deleted file mode 100644
index ccc21c1e7a09..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-remotelogin-2.20231002-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-DESCRIPTION=SELinux policy for remotelogin
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=17ec8b680d5a01d7de1537dd299e2fa2
diff --git a/metadata/md5-cache/sec-policy/selinux-remotelogin-2.20231002-r2 b/metadata/md5-cache/sec-policy/selinux-remotelogin-2.20231002-r2
index b2f217d9f7ae..7f629e612340 100644
--- a/metadata/md5-cache/sec-policy/selinux-remotelogin-2.20231002-r2
+++ b/metadata/md5-cache/sec-policy/selinux-remotelogin-2.20231002-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for remotelogin
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2
_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=17ec8b680d5a01d7de1537dd299e2fa2
+_md5_=db616af5d37a6ff5ae6b1e5b6de4b732
diff --git a/metadata/md5-cache/sec-policy/selinux-resolvconf-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-resolvconf-2.20221101-r3
deleted file mode 100644
index 5aba1b109f9f..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-resolvconf-2.20221101-r3
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-DESCRIPTION=SELinux policy for resolvconf
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=05378e908e987994a9014c87a163fe2c
diff --git a/metadata/md5-cache/sec-policy/selinux-resolvconf-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-resolvconf-2.20221101-r4
deleted file mode 100644
index cc998b8e040d..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-resolvconf-2.20221101-r4
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-DESCRIPTION=SELinux policy for resolvconf
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=1f9448325659fed0995f1873051c9789
diff --git a/metadata/md5-cache/sec-policy/selinux-resolvconf-2.20231002-r1 b/metadata/md5-cache/sec-policy/selinux-resolvconf-2.20231002-r1
deleted file mode 100644
index ad1480486273..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-resolvconf-2.20231002-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-DESCRIPTION=SELinux policy for resolvconf
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=024c21f45f8073041818a0592ed4521b
diff --git a/metadata/md5-cache/sec-policy/selinux-resolvconf-2.20231002-r2 b/metadata/md5-cache/sec-policy/selinux-resolvconf-2.20231002-r2
index c53aaa9e0d37..ae71ec6d1265 100644
--- a/metadata/md5-cache/sec-policy/selinux-resolvconf-2.20231002-r2
+++ b/metadata/md5-cache/sec-policy/selinux-resolvconf-2.20231002-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for resolvconf
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2
_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=024c21f45f8073041818a0592ed4521b
+_md5_=1f9448325659fed0995f1873051c9789
diff --git a/metadata/md5-cache/sec-policy/selinux-rngd-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-rngd-2.20221101-r3
deleted file mode 100644
index 23f82824c76f..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-rngd-2.20221101-r3
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-DESCRIPTION=SELinux policy for rngd
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=7cb0a07e245affc483275ca647c90c46
diff --git a/metadata/md5-cache/sec-policy/selinux-rngd-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-rngd-2.20221101-r4
deleted file mode 100644
index 2391f7f2b056..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-rngd-2.20221101-r4
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-DESCRIPTION=SELinux policy for rngd
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=631fea8e776aae15e2a1df773a408625
diff --git a/metadata/md5-cache/sec-policy/selinux-rngd-2.20231002-r1 b/metadata/md5-cache/sec-policy/selinux-rngd-2.20231002-r1
deleted file mode 100644
index 56a6fc89c3ca..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-rngd-2.20231002-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-DESCRIPTION=SELinux policy for rngd
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=4a1449bc172523107b4170014c66499e
diff --git a/metadata/md5-cache/sec-policy/selinux-rngd-2.20231002-r2 b/metadata/md5-cache/sec-policy/selinux-rngd-2.20231002-r2
index bb2770d8eec3..4179161659a5 100644
--- a/metadata/md5-cache/sec-policy/selinux-rngd-2.20231002-r2
+++ b/metadata/md5-cache/sec-policy/selinux-rngd-2.20231002-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for rngd
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2
_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=4a1449bc172523107b4170014c66499e
+_md5_=631fea8e776aae15e2a1df773a408625
diff --git a/metadata/md5-cache/sec-policy/selinux-rootlesskit-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-rootlesskit-2.20221101-r3
deleted file mode 100644
index c31ae89e2281..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-rootlesskit-2.20221101-r3
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=sec-policy/selinux-container >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-DESCRIPTION=SELinux policy for rootlesskit
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=sec-policy/selinux-container >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=803c889ed6fa44cbe6f055460325d6cd
diff --git a/metadata/md5-cache/sec-policy/selinux-rootlesskit-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-rootlesskit-2.20221101-r4
deleted file mode 100644
index 27ec0f7f4e7e..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-rootlesskit-2.20221101-r4
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=sec-policy/selinux-container >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-DESCRIPTION=SELinux policy for rootlesskit
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=sec-policy/selinux-container >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=1ece33f088a7f5e341f5c983f138afc2
diff --git a/metadata/md5-cache/sec-policy/selinux-rootlesskit-2.20231002-r1 b/metadata/md5-cache/sec-policy/selinux-rootlesskit-2.20231002-r1
deleted file mode 100644
index 7fdf59ff34dc..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-rootlesskit-2.20231002-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=sec-policy/selinux-container >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-DESCRIPTION=SELinux policy for rootlesskit
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
-LICENSE=GPL-2
-RDEPEND=sec-policy/selinux-container >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=ee40670b1b1c2fe81bf97c72487f8037
diff --git a/metadata/md5-cache/sec-policy/selinux-rootlesskit-2.20231002-r2 b/metadata/md5-cache/sec-policy/selinux-rootlesskit-2.20231002-r2
index 989d3dde41b4..328de147ea66 100644
--- a/metadata/md5-cache/sec-policy/selinux-rootlesskit-2.20231002-r2
+++ b/metadata/md5-cache/sec-policy/selinux-rootlesskit-2.20231002-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for rootlesskit
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=sec-policy/selinux-container >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2
_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=ee40670b1b1c2fe81bf97c72487f8037
+_md5_=1ece33f088a7f5e341f5c983f138afc2
diff --git a/metadata/md5-cache/sec-policy/selinux-rpc-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-rpc-2.20221101-r3
deleted file mode 100644
index ed435dad0be3..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-rpc-2.20221101-r3
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-DESCRIPTION=SELinux policy for rpc
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=062b66e6e98a5cd01386d04c66a32b36
diff --git a/metadata/md5-cache/sec-policy/selinux-rpc-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-rpc-2.20221101-r4
deleted file mode 100644
index 20712450b14b..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-rpc-2.20221101-r4
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-DESCRIPTION=SELinux policy for rpc
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=0dabf9d54c2b5346e43901a6e781a55b
diff --git a/metadata/md5-cache/sec-policy/selinux-rpc-2.20231002-r1 b/metadata/md5-cache/sec-policy/selinux-rpc-2.20231002-r1
deleted file mode 100644
index c4bd9a677fc0..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-rpc-2.20231002-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-DESCRIPTION=SELinux policy for rpc
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=4c742346c3359bdbcadf9a0b8ff8e878
diff --git a/metadata/md5-cache/sec-policy/selinux-rpc-2.20231002-r2 b/metadata/md5-cache/sec-policy/selinux-rpc-2.20231002-r2
index 38f8277790be..54a04a7c2089 100644
--- a/metadata/md5-cache/sec-policy/selinux-rpc-2.20231002-r2
+++ b/metadata/md5-cache/sec-policy/selinux-rpc-2.20231002-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for rpc
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2
_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=4c742346c3359bdbcadf9a0b8ff8e878
+_md5_=0dabf9d54c2b5346e43901a6e781a55b
diff --git a/metadata/md5-cache/sec-policy/selinux-rpcbind-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-rpcbind-2.20221101-r3
deleted file mode 100644
index 0ac31bf2440c..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-rpcbind-2.20221101-r3
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-DESCRIPTION=SELinux policy for rpcbind
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=34674578060486ceb4d25ddf4e17185e
diff --git a/metadata/md5-cache/sec-policy/selinux-rpcbind-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-rpcbind-2.20221101-r4
deleted file mode 100644
index 14c43fdb6539..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-rpcbind-2.20221101-r4
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-DESCRIPTION=SELinux policy for rpcbind
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=27a50604f3a295d0405278fc3fb85d20
diff --git a/metadata/md5-cache/sec-policy/selinux-rpcbind-2.20231002-r1 b/metadata/md5-cache/sec-policy/selinux-rpcbind-2.20231002-r1
deleted file mode 100644
index 270b02ccd40f..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-rpcbind-2.20231002-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-DESCRIPTION=SELinux policy for rpcbind
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=585c2881266bada7c91cd20e87b2d51b
diff --git a/metadata/md5-cache/sec-policy/selinux-rpcbind-2.20231002-r2 b/metadata/md5-cache/sec-policy/selinux-rpcbind-2.20231002-r2
index 584385291b52..4faf4d75cf88 100644
--- a/metadata/md5-cache/sec-policy/selinux-rpcbind-2.20231002-r2
+++ b/metadata/md5-cache/sec-policy/selinux-rpcbind-2.20231002-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for rpcbind
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2
_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=585c2881266bada7c91cd20e87b2d51b
+_md5_=27a50604f3a295d0405278fc3fb85d20
diff --git a/metadata/md5-cache/sec-policy/selinux-rpm-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-rpm-2.20221101-r3
deleted file mode 100644
index 4c87ceaaa12a..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-rpm-2.20221101-r3
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-DESCRIPTION=SELinux policy for rpm
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=aeddc3dbea90ed0b8f70d31b0b3282dc
diff --git a/metadata/md5-cache/sec-policy/selinux-rpm-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-rpm-2.20221101-r4
deleted file mode 100644
index 37859cd0c0ea..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-rpm-2.20221101-r4
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-DESCRIPTION=SELinux policy for rpm
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=c9c5314cd43cc8bdaedbdb3e133cda13
diff --git a/metadata/md5-cache/sec-policy/selinux-rpm-2.20231002-r1 b/metadata/md5-cache/sec-policy/selinux-rpm-2.20231002-r1
deleted file mode 100644
index e5b4058175f0..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-rpm-2.20231002-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-DESCRIPTION=SELinux policy for rpm
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=69f8ed9193d5900e8987162ae0489414
diff --git a/metadata/md5-cache/sec-policy/selinux-rpm-2.20231002-r2 b/metadata/md5-cache/sec-policy/selinux-rpm-2.20231002-r2
index 756369f3d87b..a186d1fddd77 100644
--- a/metadata/md5-cache/sec-policy/selinux-rpm-2.20231002-r2
+++ b/metadata/md5-cache/sec-policy/selinux-rpm-2.20231002-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for rpm
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2
_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=69f8ed9193d5900e8987162ae0489414
+_md5_=c9c5314cd43cc8bdaedbdb3e133cda13
diff --git a/metadata/md5-cache/sec-policy/selinux-rssh-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-rssh-2.20221101-r3
deleted file mode 100644
index 21b0148758e7..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-rssh-2.20221101-r3
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-DESCRIPTION=SELinux policy for rssh
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=8a221ce403625746a2fb4ffccfae12bc
diff --git a/metadata/md5-cache/sec-policy/selinux-rssh-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-rssh-2.20221101-r4
deleted file mode 100644
index 410954b497a8..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-rssh-2.20221101-r4
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-DESCRIPTION=SELinux policy for rssh
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=51f9464a9fd151895ba0390f3a1c265b
diff --git a/metadata/md5-cache/sec-policy/selinux-rssh-2.20231002-r1 b/metadata/md5-cache/sec-policy/selinux-rssh-2.20231002-r1
deleted file mode 100644
index eb58f07d3f72..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-rssh-2.20231002-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-DESCRIPTION=SELinux policy for rssh
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=55d631501ba3003def5de0ca3c3f2876
diff --git a/metadata/md5-cache/sec-policy/selinux-rssh-2.20231002-r2 b/metadata/md5-cache/sec-policy/selinux-rssh-2.20231002-r2
index cd312b7e21ff..a21750536ad7 100644
--- a/metadata/md5-cache/sec-policy/selinux-rssh-2.20231002-r2
+++ b/metadata/md5-cache/sec-policy/selinux-rssh-2.20231002-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for rssh
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2
_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=55d631501ba3003def5de0ca3c3f2876
+_md5_=51f9464a9fd151895ba0390f3a1c265b
diff --git a/metadata/md5-cache/sec-policy/selinux-rtkit-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-rtkit-2.20221101-r3
deleted file mode 100644
index 7d60e4961ac2..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-rtkit-2.20221101-r3
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-DESCRIPTION=SELinux policy for rtkit
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=68c59f3d76d685f625df3368e9290466
diff --git a/metadata/md5-cache/sec-policy/selinux-rtkit-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-rtkit-2.20221101-r4
deleted file mode 100644
index 8e6049f0b60c..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-rtkit-2.20221101-r4
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-DESCRIPTION=SELinux policy for rtkit
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=b105e67c02fb47814f2e5aa6683901e5
diff --git a/metadata/md5-cache/sec-policy/selinux-rtkit-2.20231002-r1 b/metadata/md5-cache/sec-policy/selinux-rtkit-2.20231002-r1
deleted file mode 100644
index abbec933f7a1..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-rtkit-2.20231002-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-DESCRIPTION=SELinux policy for rtkit
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
-LICENSE=GPL-2
-RDEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=6c4ea9eafb4b6d47667ddf6d1e9c24c5
diff --git a/metadata/md5-cache/sec-policy/selinux-rtkit-2.20231002-r2 b/metadata/md5-cache/sec-policy/selinux-rtkit-2.20231002-r2
index 7b0b818f24fa..d922585d2b07 100644
--- a/metadata/md5-cache/sec-policy/selinux-rtkit-2.20231002-r2
+++ b/metadata/md5-cache/sec-policy/selinux-rtkit-2.20231002-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for rtkit
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2
_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=6c4ea9eafb4b6d47667ddf6d1e9c24c5
+_md5_=b105e67c02fb47814f2e5aa6683901e5
diff --git a/metadata/md5-cache/sec-policy/selinux-rtorrent-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-rtorrent-2.20221101-r3
deleted file mode 100644
index 37070e0aff1d..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-rtorrent-2.20221101-r3
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-DESCRIPTION=SELinux policy for rtorrent
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=4126ebcd001a3e376483b61a057e44b6
diff --git a/metadata/md5-cache/sec-policy/selinux-rtorrent-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-rtorrent-2.20221101-r4
deleted file mode 100644
index 6b84aff2101f..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-rtorrent-2.20221101-r4
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-DESCRIPTION=SELinux policy for rtorrent
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=fe95adc89b5601aae7d6f3c01f1cdb20
diff --git a/metadata/md5-cache/sec-policy/selinux-rtorrent-2.20231002-r1 b/metadata/md5-cache/sec-policy/selinux-rtorrent-2.20231002-r1
deleted file mode 100644
index f74a92e886ef..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-rtorrent-2.20231002-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-DESCRIPTION=SELinux policy for rtorrent
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=e28a5e6de476fcee30c314e7256f6c5d
diff --git a/metadata/md5-cache/sec-policy/selinux-rtorrent-2.20231002-r2 b/metadata/md5-cache/sec-policy/selinux-rtorrent-2.20231002-r2
index 9077d2dd18b4..2f40046498da 100644
--- a/metadata/md5-cache/sec-policy/selinux-rtorrent-2.20231002-r2
+++ b/metadata/md5-cache/sec-policy/selinux-rtorrent-2.20231002-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for rtorrent
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2
_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=e28a5e6de476fcee30c314e7256f6c5d
+_md5_=fe95adc89b5601aae7d6f3c01f1cdb20
diff --git a/metadata/md5-cache/sec-policy/selinux-salt-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-salt-2.20221101-r3
deleted file mode 100644
index 24fa809aa3b3..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-salt-2.20221101-r3
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-DESCRIPTION=SELinux policy for salt
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=467fc8bfcc23ed1432a437bc48562017
diff --git a/metadata/md5-cache/sec-policy/selinux-salt-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-salt-2.20221101-r4
deleted file mode 100644
index 632af12f92d0..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-salt-2.20221101-r4
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-DESCRIPTION=SELinux policy for salt
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=f49e12d4d46fda7f01bd648ff2935876
diff --git a/metadata/md5-cache/sec-policy/selinux-salt-2.20231002-r1 b/metadata/md5-cache/sec-policy/selinux-salt-2.20231002-r1
deleted file mode 100644
index 6171e9acf317..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-salt-2.20231002-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-DESCRIPTION=SELinux policy for salt
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=54236f2c0b63221950cb3cd3598503cf
diff --git a/metadata/md5-cache/sec-policy/selinux-salt-2.20231002-r2 b/metadata/md5-cache/sec-policy/selinux-salt-2.20231002-r2
index 2ca2de9efeb0..ad55b0a2a3e6 100644
--- a/metadata/md5-cache/sec-policy/selinux-salt-2.20231002-r2
+++ b/metadata/md5-cache/sec-policy/selinux-salt-2.20231002-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for salt
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2
_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=54236f2c0b63221950cb3cd3598503cf
+_md5_=f49e12d4d46fda7f01bd648ff2935876
diff --git a/metadata/md5-cache/sec-policy/selinux-samba-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-samba-2.20221101-r3
deleted file mode 100644
index 56b61493c9df..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-samba-2.20221101-r3
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-DESCRIPTION=SELinux policy for samba
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=960010b5275a71ec6a99f7a583408776
diff --git a/metadata/md5-cache/sec-policy/selinux-samba-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-samba-2.20221101-r4
deleted file mode 100644
index e0dabd962c27..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-samba-2.20221101-r4
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-DESCRIPTION=SELinux policy for samba
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=cdeb38032833ae7e5aac1530038e482c
diff --git a/metadata/md5-cache/sec-policy/selinux-samba-2.20231002-r1 b/metadata/md5-cache/sec-policy/selinux-samba-2.20231002-r1
deleted file mode 100644
index 86fa1b3b7a4d..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-samba-2.20231002-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-DESCRIPTION=SELinux policy for samba
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=d19f905aaba1368134d36f787ed83eab
diff --git a/metadata/md5-cache/sec-policy/selinux-samba-2.20231002-r2 b/metadata/md5-cache/sec-policy/selinux-samba-2.20231002-r2
index 08d7ec58c589..8eecd8be9d5f 100644
--- a/metadata/md5-cache/sec-policy/selinux-samba-2.20231002-r2
+++ b/metadata/md5-cache/sec-policy/selinux-samba-2.20231002-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for samba
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2
_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=d19f905aaba1368134d36f787ed83eab
+_md5_=cdeb38032833ae7e5aac1530038e482c
diff --git a/metadata/md5-cache/sec-policy/selinux-sasl-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-sasl-2.20221101-r3
deleted file mode 100644
index 96015cb373bf..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-sasl-2.20221101-r3
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-DESCRIPTION=SELinux policy for sasl
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=99115e985f5ba4044fbfa58170942bd8
diff --git a/metadata/md5-cache/sec-policy/selinux-sasl-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-sasl-2.20221101-r4
deleted file mode 100644
index 0a96c276252f..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-sasl-2.20221101-r4
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-DESCRIPTION=SELinux policy for sasl
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=3164ab33620e815924d0fae0fa852a14
diff --git a/metadata/md5-cache/sec-policy/selinux-sasl-2.20231002-r1 b/metadata/md5-cache/sec-policy/selinux-sasl-2.20231002-r1
deleted file mode 100644
index cdf9fa614721..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-sasl-2.20231002-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-DESCRIPTION=SELinux policy for sasl
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=486afc4100c76d1b49372fbf6527dd61
diff --git a/metadata/md5-cache/sec-policy/selinux-sasl-2.20231002-r2 b/metadata/md5-cache/sec-policy/selinux-sasl-2.20231002-r2
index 33759586e191..6895ca54b61e 100644
--- a/metadata/md5-cache/sec-policy/selinux-sasl-2.20231002-r2
+++ b/metadata/md5-cache/sec-policy/selinux-sasl-2.20231002-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for sasl
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2
_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=486afc4100c76d1b49372fbf6527dd61
+_md5_=3164ab33620e815924d0fae0fa852a14
diff --git a/metadata/md5-cache/sec-policy/selinux-screen-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-screen-2.20221101-r3
deleted file mode 100644
index d84c172a00b8..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-screen-2.20221101-r3
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-DESCRIPTION=SELinux policy for screen
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=0ed1b25a7b1731ef662736e8fd18e2ed
diff --git a/metadata/md5-cache/sec-policy/selinux-screen-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-screen-2.20221101-r4
deleted file mode 100644
index 302a0e518549..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-screen-2.20221101-r4
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-DESCRIPTION=SELinux policy for screen
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=64e49c855e02a366c553bc5d11665c6a
diff --git a/metadata/md5-cache/sec-policy/selinux-screen-2.20231002-r1 b/metadata/md5-cache/sec-policy/selinux-screen-2.20231002-r1
deleted file mode 100644
index f6c93d4d5c6e..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-screen-2.20231002-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-DESCRIPTION=SELinux policy for screen
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=49348b51b0350ab6bb79f9da21be7aac
diff --git a/metadata/md5-cache/sec-policy/selinux-screen-2.20231002-r2 b/metadata/md5-cache/sec-policy/selinux-screen-2.20231002-r2
index f1067620471d..999235e7931e 100644
--- a/metadata/md5-cache/sec-policy/selinux-screen-2.20231002-r2
+++ b/metadata/md5-cache/sec-policy/selinux-screen-2.20231002-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for screen
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2
_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=49348b51b0350ab6bb79f9da21be7aac
+_md5_=64e49c855e02a366c553bc5d11665c6a
diff --git a/metadata/md5-cache/sec-policy/selinux-secadm-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-secadm-2.20221101-r3
deleted file mode 100644
index 9a1dae1ddda1..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-secadm-2.20221101-r3
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-DESCRIPTION=SELinux policy for secadm
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=69200a20052aac6b78c5ad183439a7c8
diff --git a/metadata/md5-cache/sec-policy/selinux-secadm-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-secadm-2.20221101-r4
deleted file mode 100644
index 22d27660a349..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-secadm-2.20221101-r4
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-DESCRIPTION=SELinux policy for secadm
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=cbee2bb69e735798801167f655b806b4
diff --git a/metadata/md5-cache/sec-policy/selinux-secadm-2.20231002-r1 b/metadata/md5-cache/sec-policy/selinux-secadm-2.20231002-r1
deleted file mode 100644
index c24df4692079..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-secadm-2.20231002-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-DESCRIPTION=SELinux policy for secadm
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=cd521e636e6a4c771b79dfa2ec202ff5
diff --git a/metadata/md5-cache/sec-policy/selinux-secadm-2.20231002-r2 b/metadata/md5-cache/sec-policy/selinux-secadm-2.20231002-r2
index 84c0f48d901b..2d37df8ff235 100644
--- a/metadata/md5-cache/sec-policy/selinux-secadm-2.20231002-r2
+++ b/metadata/md5-cache/sec-policy/selinux-secadm-2.20231002-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for secadm
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2
_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=cd521e636e6a4c771b79dfa2ec202ff5
+_md5_=cbee2bb69e735798801167f655b806b4
diff --git a/metadata/md5-cache/sec-policy/selinux-sendmail-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-sendmail-2.20221101-r3
deleted file mode 100644
index 882b05466b1c..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-sendmail-2.20221101-r3
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-DESCRIPTION=SELinux policy for sendmail
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=fbcad568e079d55a3870f8df493a8af3
diff --git a/metadata/md5-cache/sec-policy/selinux-sendmail-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-sendmail-2.20221101-r4
deleted file mode 100644
index 50cde4492173..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-sendmail-2.20221101-r4
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-DESCRIPTION=SELinux policy for sendmail
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=591da46514eb537f2356b98efbc978da
diff --git a/metadata/md5-cache/sec-policy/selinux-sendmail-2.20231002-r1 b/metadata/md5-cache/sec-policy/selinux-sendmail-2.20231002-r1
deleted file mode 100644
index 252bde0ee757..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-sendmail-2.20231002-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-DESCRIPTION=SELinux policy for sendmail
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=bc4a77b8c4a72b95b5f456ed42110b3a
diff --git a/metadata/md5-cache/sec-policy/selinux-sendmail-2.20231002-r2 b/metadata/md5-cache/sec-policy/selinux-sendmail-2.20231002-r2
index 2ec309015bc0..62fe9691d0e8 100644
--- a/metadata/md5-cache/sec-policy/selinux-sendmail-2.20231002-r2
+++ b/metadata/md5-cache/sec-policy/selinux-sendmail-2.20231002-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for sendmail
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2
_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=bc4a77b8c4a72b95b5f456ed42110b3a
+_md5_=591da46514eb537f2356b98efbc978da
diff --git a/metadata/md5-cache/sec-policy/selinux-sensord-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-sensord-2.20221101-r3
deleted file mode 100644
index fd1cb87de8b2..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-sensord-2.20221101-r3
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-DESCRIPTION=SELinux policy for sensord
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=8a446f6ffdc60a1131682bfaaa89a46e
diff --git a/metadata/md5-cache/sec-policy/selinux-sensord-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-sensord-2.20221101-r4
deleted file mode 100644
index e87713048ab1..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-sensord-2.20221101-r4
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-DESCRIPTION=SELinux policy for sensord
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=10d22d145ab1dc7e26f96527e4d3e93f
diff --git a/metadata/md5-cache/sec-policy/selinux-sensord-2.20231002-r1 b/metadata/md5-cache/sec-policy/selinux-sensord-2.20231002-r1
deleted file mode 100644
index c447e283fb37..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-sensord-2.20231002-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-DESCRIPTION=SELinux policy for sensord
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=07eb261e6ad8a69528f82e90a8b46dc4
diff --git a/metadata/md5-cache/sec-policy/selinux-sensord-2.20231002-r2 b/metadata/md5-cache/sec-policy/selinux-sensord-2.20231002-r2
index 7e5f86536cb2..eefb4883fc69 100644
--- a/metadata/md5-cache/sec-policy/selinux-sensord-2.20231002-r2
+++ b/metadata/md5-cache/sec-policy/selinux-sensord-2.20231002-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for sensord
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2
_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=07eb261e6ad8a69528f82e90a8b46dc4
+_md5_=10d22d145ab1dc7e26f96527e4d3e93f
diff --git a/metadata/md5-cache/sec-policy/selinux-shorewall-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-shorewall-2.20221101-r3
deleted file mode 100644
index cf3c2e68ca12..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-shorewall-2.20221101-r3
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-DESCRIPTION=SELinux policy for shorewall
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=0faaf063027ddc10e3a2caaeba2021f0
diff --git a/metadata/md5-cache/sec-policy/selinux-shorewall-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-shorewall-2.20221101-r4
deleted file mode 100644
index 34b753d7bf19..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-shorewall-2.20221101-r4
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-DESCRIPTION=SELinux policy for shorewall
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=3b29fde92c0ded745f4324a888236453
diff --git a/metadata/md5-cache/sec-policy/selinux-shorewall-2.20231002-r1 b/metadata/md5-cache/sec-policy/selinux-shorewall-2.20231002-r1
deleted file mode 100644
index 6e763b791e88..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-shorewall-2.20231002-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-DESCRIPTION=SELinux policy for shorewall
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=39a716d64ff4ea3e3b5fd825ecf70210
diff --git a/metadata/md5-cache/sec-policy/selinux-shorewall-2.20231002-r2 b/metadata/md5-cache/sec-policy/selinux-shorewall-2.20231002-r2
index fef46d966985..70a563d81c3a 100644
--- a/metadata/md5-cache/sec-policy/selinux-shorewall-2.20231002-r2
+++ b/metadata/md5-cache/sec-policy/selinux-shorewall-2.20231002-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for shorewall
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2
_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=39a716d64ff4ea3e3b5fd825ecf70210
+_md5_=3b29fde92c0ded745f4324a888236453
diff --git a/metadata/md5-cache/sec-policy/selinux-shutdown-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-shutdown-2.20221101-r3
deleted file mode 100644
index cf1aee1b39dd..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-shutdown-2.20221101-r3
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-DESCRIPTION=SELinux policy for shutdown
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=66c6198314dcbe6ca6af0297b1639fc3
diff --git a/metadata/md5-cache/sec-policy/selinux-shutdown-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-shutdown-2.20221101-r4
deleted file mode 100644
index 851162be8e37..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-shutdown-2.20221101-r4
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-DESCRIPTION=SELinux policy for shutdown
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=902481e51b8b3cabdba991cb98c575ca
diff --git a/metadata/md5-cache/sec-policy/selinux-shutdown-2.20231002-r1 b/metadata/md5-cache/sec-policy/selinux-shutdown-2.20231002-r1
deleted file mode 100644
index 594506482309..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-shutdown-2.20231002-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-DESCRIPTION=SELinux policy for shutdown
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=5c1517fae95f5e39bc15a092f2ab14bf
diff --git a/metadata/md5-cache/sec-policy/selinux-shutdown-2.20231002-r2 b/metadata/md5-cache/sec-policy/selinux-shutdown-2.20231002-r2
index 0a7411278c57..955b2361793d 100644
--- a/metadata/md5-cache/sec-policy/selinux-shutdown-2.20231002-r2
+++ b/metadata/md5-cache/sec-policy/selinux-shutdown-2.20231002-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for shutdown
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2
_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=5c1517fae95f5e39bc15a092f2ab14bf
+_md5_=902481e51b8b3cabdba991cb98c575ca
diff --git a/metadata/md5-cache/sec-policy/selinux-skype-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-skype-2.20221101-r3
deleted file mode 100644
index 743125f5a4c5..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-skype-2.20221101-r3
+++ /dev/null
@@ -1,15 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-DESCRIPTION=SELinux policy for skype
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-IUSE=alsa
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=111df141c9e7a7da5be9f200c53cb0e1
diff --git a/metadata/md5-cache/sec-policy/selinux-skype-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-skype-2.20221101-r4
deleted file mode 100644
index 3563121985b6..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-skype-2.20221101-r4
+++ /dev/null
@@ -1,15 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-DESCRIPTION=SELinux policy for skype
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-IUSE=alsa
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=c490b31af6e597def84a56cb5ca60d7c
diff --git a/metadata/md5-cache/sec-policy/selinux-skype-2.20231002-r1 b/metadata/md5-cache/sec-policy/selinux-skype-2.20231002-r1
deleted file mode 100644
index 7171f7bc4813..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-skype-2.20231002-r1
+++ /dev/null
@@ -1,15 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-DESCRIPTION=SELinux policy for skype
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-IUSE=alsa
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
-LICENSE=GPL-2
-RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=bb7537419d8a2f7d659394f790529d02
diff --git a/metadata/md5-cache/sec-policy/selinux-skype-2.20231002-r2 b/metadata/md5-cache/sec-policy/selinux-skype-2.20231002-r2
index ddf84ed474b7..377ba2d77cef 100644
--- a/metadata/md5-cache/sec-policy/selinux-skype-2.20231002-r2
+++ b/metadata/md5-cache/sec-policy/selinux-skype-2.20231002-r2
@@ -6,10 +6,10 @@ EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
IUSE=alsa
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2
_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=bb7537419d8a2f7d659394f790529d02
+_md5_=c490b31af6e597def84a56cb5ca60d7c
diff --git a/metadata/md5-cache/sec-policy/selinux-slocate-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-slocate-2.20221101-r3
deleted file mode 100644
index 7bbcae899911..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-slocate-2.20221101-r3
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-DESCRIPTION=SELinux policy for slocate
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=22e99ba0f94edc300286c52d0909b1b7
diff --git a/metadata/md5-cache/sec-policy/selinux-slocate-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-slocate-2.20221101-r4
deleted file mode 100644
index d0e348c6b456..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-slocate-2.20221101-r4
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-DESCRIPTION=SELinux policy for slocate
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=7ec415078932a0a031985d643535b232
diff --git a/metadata/md5-cache/sec-policy/selinux-slocate-2.20231002-r1 b/metadata/md5-cache/sec-policy/selinux-slocate-2.20231002-r1
deleted file mode 100644
index e46c6648a72a..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-slocate-2.20231002-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-DESCRIPTION=SELinux policy for slocate
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=b39366fb9b44ee1aee9ad88a98bf5727
diff --git a/metadata/md5-cache/sec-policy/selinux-slocate-2.20231002-r2 b/metadata/md5-cache/sec-policy/selinux-slocate-2.20231002-r2
index 9440db424c6e..6ba0279b1344 100644
--- a/metadata/md5-cache/sec-policy/selinux-slocate-2.20231002-r2
+++ b/metadata/md5-cache/sec-policy/selinux-slocate-2.20231002-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for slocate
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2
_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=b39366fb9b44ee1aee9ad88a98bf5727
+_md5_=7ec415078932a0a031985d643535b232
diff --git a/metadata/md5-cache/sec-policy/selinux-slrnpull-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-slrnpull-2.20221101-r3
deleted file mode 100644
index 009ccdfc0b60..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-slrnpull-2.20221101-r3
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-DESCRIPTION=SELinux policy for slrnpull
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=53cfc2a3ed9b46f3abc885e74166b1a9
diff --git a/metadata/md5-cache/sec-policy/selinux-slrnpull-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-slrnpull-2.20221101-r4
deleted file mode 100644
index 600ff9520c69..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-slrnpull-2.20221101-r4
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-DESCRIPTION=SELinux policy for slrnpull
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=62fd135a438c48af91ff2e5d6bcd5b2c
diff --git a/metadata/md5-cache/sec-policy/selinux-slrnpull-2.20231002-r1 b/metadata/md5-cache/sec-policy/selinux-slrnpull-2.20231002-r1
deleted file mode 100644
index 2c2adae29450..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-slrnpull-2.20231002-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-DESCRIPTION=SELinux policy for slrnpull
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=66a52fe3e7cc2af83176efcecc1c4624
diff --git a/metadata/md5-cache/sec-policy/selinux-slrnpull-2.20231002-r2 b/metadata/md5-cache/sec-policy/selinux-slrnpull-2.20231002-r2
index d2a9572e544a..2aa5829e0240 100644
--- a/metadata/md5-cache/sec-policy/selinux-slrnpull-2.20231002-r2
+++ b/metadata/md5-cache/sec-policy/selinux-slrnpull-2.20231002-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for slrnpull
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2
_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=66a52fe3e7cc2af83176efcecc1c4624
+_md5_=62fd135a438c48af91ff2e5d6bcd5b2c
diff --git a/metadata/md5-cache/sec-policy/selinux-smartmon-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-smartmon-2.20221101-r3
deleted file mode 100644
index 44994763f0dc..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-smartmon-2.20221101-r3
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-DESCRIPTION=SELinux policy for smartmon
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=9447868697d3ce6f7f14ebd3752d2979
diff --git a/metadata/md5-cache/sec-policy/selinux-smartmon-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-smartmon-2.20221101-r4
deleted file mode 100644
index 2ad4321ab2ea..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-smartmon-2.20221101-r4
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-DESCRIPTION=SELinux policy for smartmon
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=61f72e05348237888f96adddb1b674fc
diff --git a/metadata/md5-cache/sec-policy/selinux-smartmon-2.20231002-r1 b/metadata/md5-cache/sec-policy/selinux-smartmon-2.20231002-r1
deleted file mode 100644
index 30399997568e..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-smartmon-2.20231002-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-DESCRIPTION=SELinux policy for smartmon
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=0d1f61cbbec4bede6460a672a2664c97
diff --git a/metadata/md5-cache/sec-policy/selinux-smartmon-2.20231002-r2 b/metadata/md5-cache/sec-policy/selinux-smartmon-2.20231002-r2
index dc78feb34cb7..49f64facb4e8 100644
--- a/metadata/md5-cache/sec-policy/selinux-smartmon-2.20231002-r2
+++ b/metadata/md5-cache/sec-policy/selinux-smartmon-2.20231002-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for smartmon
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2
_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=0d1f61cbbec4bede6460a672a2664c97
+_md5_=61f72e05348237888f96adddb1b674fc
diff --git a/metadata/md5-cache/sec-policy/selinux-smokeping-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-smokeping-2.20221101-r3
deleted file mode 100644
index d40c28876985..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-smokeping-2.20221101-r3
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-DESCRIPTION=SELinux policy for smokeping
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=edee22089fe09d0f4708f68dda448cad
diff --git a/metadata/md5-cache/sec-policy/selinux-smokeping-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-smokeping-2.20221101-r4
deleted file mode 100644
index 0e7bc1571cdc..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-smokeping-2.20221101-r4
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-DESCRIPTION=SELinux policy for smokeping
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=608bb871382c04f174262974ff96eba0
diff --git a/metadata/md5-cache/sec-policy/selinux-smokeping-2.20231002-r1 b/metadata/md5-cache/sec-policy/selinux-smokeping-2.20231002-r1
deleted file mode 100644
index df242366b30f..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-smokeping-2.20231002-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-DESCRIPTION=SELinux policy for smokeping
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
-LICENSE=GPL-2
-RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=9a37ebdca6f254656e4899473986b123
diff --git a/metadata/md5-cache/sec-policy/selinux-smokeping-2.20231002-r2 b/metadata/md5-cache/sec-policy/selinux-smokeping-2.20231002-r2
index 016c27463009..a42a22f685b7 100644
--- a/metadata/md5-cache/sec-policy/selinux-smokeping-2.20231002-r2
+++ b/metadata/md5-cache/sec-policy/selinux-smokeping-2.20231002-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for smokeping
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2
_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=9a37ebdca6f254656e4899473986b123
+_md5_=608bb871382c04f174262974ff96eba0
diff --git a/metadata/md5-cache/sec-policy/selinux-snmp-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-snmp-2.20221101-r3
deleted file mode 100644
index 9e1fdc0a91f8..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-snmp-2.20221101-r3
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-DESCRIPTION=SELinux policy for snmp
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=962843ff2a33389fa282b3def37daa0d
diff --git a/metadata/md5-cache/sec-policy/selinux-snmp-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-snmp-2.20221101-r4
deleted file mode 100644
index 9108b0ce1c2d..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-snmp-2.20221101-r4
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-DESCRIPTION=SELinux policy for snmp
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=7171af65249cbf287441ca15b2f43e6a
diff --git a/metadata/md5-cache/sec-policy/selinux-snmp-2.20231002-r1 b/metadata/md5-cache/sec-policy/selinux-snmp-2.20231002-r1
deleted file mode 100644
index c156753e6084..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-snmp-2.20231002-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-DESCRIPTION=SELinux policy for snmp
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=ae9505180ad8f03457ba6fe72ce4d417
diff --git a/metadata/md5-cache/sec-policy/selinux-snmp-2.20231002-r2 b/metadata/md5-cache/sec-policy/selinux-snmp-2.20231002-r2
index 3be605a020cd..4e51918603b4 100644
--- a/metadata/md5-cache/sec-policy/selinux-snmp-2.20231002-r2
+++ b/metadata/md5-cache/sec-policy/selinux-snmp-2.20231002-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for snmp
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2
_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=ae9505180ad8f03457ba6fe72ce4d417
+_md5_=7171af65249cbf287441ca15b2f43e6a
diff --git a/metadata/md5-cache/sec-policy/selinux-snort-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-snort-2.20221101-r3
deleted file mode 100644
index 070b582c28c1..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-snort-2.20221101-r3
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-DESCRIPTION=SELinux policy for snort
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=50087036e642760556c60dc31f267c07
diff --git a/metadata/md5-cache/sec-policy/selinux-snort-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-snort-2.20221101-r4
deleted file mode 100644
index ebce18dd33b4..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-snort-2.20221101-r4
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-DESCRIPTION=SELinux policy for snort
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=a30ae213eeb72336d71262ca6d7e5a7a
diff --git a/metadata/md5-cache/sec-policy/selinux-snort-2.20231002-r1 b/metadata/md5-cache/sec-policy/selinux-snort-2.20231002-r1
deleted file mode 100644
index bb3040b2a09d..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-snort-2.20231002-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-DESCRIPTION=SELinux policy for snort
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=647cb38956fd25a350711bd6102695ce
diff --git a/metadata/md5-cache/sec-policy/selinux-snort-2.20231002-r2 b/metadata/md5-cache/sec-policy/selinux-snort-2.20231002-r2
index 89ad892d86ac..17bdf6d1b070 100644
--- a/metadata/md5-cache/sec-policy/selinux-snort-2.20231002-r2
+++ b/metadata/md5-cache/sec-policy/selinux-snort-2.20231002-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for snort
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2
_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=647cb38956fd25a350711bd6102695ce
+_md5_=a30ae213eeb72336d71262ca6d7e5a7a
diff --git a/metadata/md5-cache/sec-policy/selinux-soundserver-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-soundserver-2.20221101-r3
deleted file mode 100644
index 2b8fc7e4c356..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-soundserver-2.20221101-r3
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-DESCRIPTION=SELinux policy for soundserver
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=890056d929dac3eb2d547b00cc3835cd
diff --git a/metadata/md5-cache/sec-policy/selinux-soundserver-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-soundserver-2.20221101-r4
deleted file mode 100644
index e2173a4123f5..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-soundserver-2.20221101-r4
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-DESCRIPTION=SELinux policy for soundserver
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=896f2f25ad598944506e2bc801a8421a
diff --git a/metadata/md5-cache/sec-policy/selinux-soundserver-2.20231002-r1 b/metadata/md5-cache/sec-policy/selinux-soundserver-2.20231002-r1
deleted file mode 100644
index 035ae6550466..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-soundserver-2.20231002-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-DESCRIPTION=SELinux policy for soundserver
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=fe119ed14ed0e3418f056738146bc14b
diff --git a/metadata/md5-cache/sec-policy/selinux-soundserver-2.20231002-r2 b/metadata/md5-cache/sec-policy/selinux-soundserver-2.20231002-r2
index b5402d75c730..f083482f3021 100644
--- a/metadata/md5-cache/sec-policy/selinux-soundserver-2.20231002-r2
+++ b/metadata/md5-cache/sec-policy/selinux-soundserver-2.20231002-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for soundserver
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2
_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=fe119ed14ed0e3418f056738146bc14b
+_md5_=896f2f25ad598944506e2bc801a8421a
diff --git a/metadata/md5-cache/sec-policy/selinux-spamassassin-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-spamassassin-2.20221101-r3
deleted file mode 100644
index 958d9cca7d79..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-spamassassin-2.20221101-r3
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-DESCRIPTION=SELinux policy for spamassassin
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=69c3a84a81b257d5358628b4f6a11180
diff --git a/metadata/md5-cache/sec-policy/selinux-spamassassin-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-spamassassin-2.20221101-r4
deleted file mode 100644
index 5c7388f0760d..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-spamassassin-2.20221101-r4
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-DESCRIPTION=SELinux policy for spamassassin
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=cac6f2f53de6cdbe8f561aa46c863466
diff --git a/metadata/md5-cache/sec-policy/selinux-spamassassin-2.20231002-r1 b/metadata/md5-cache/sec-policy/selinux-spamassassin-2.20231002-r1
deleted file mode 100644
index 8ca71167f573..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-spamassassin-2.20231002-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-DESCRIPTION=SELinux policy for spamassassin
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=52fa536d73351d7e2cabd063e6418981
diff --git a/metadata/md5-cache/sec-policy/selinux-spamassassin-2.20231002-r2 b/metadata/md5-cache/sec-policy/selinux-spamassassin-2.20231002-r2
index 2ecc4a493f92..4eea71c6c6b3 100644
--- a/metadata/md5-cache/sec-policy/selinux-spamassassin-2.20231002-r2
+++ b/metadata/md5-cache/sec-policy/selinux-spamassassin-2.20231002-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for spamassassin
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2
_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=52fa536d73351d7e2cabd063e6418981
+_md5_=cac6f2f53de6cdbe8f561aa46c863466
diff --git a/metadata/md5-cache/sec-policy/selinux-squid-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-squid-2.20221101-r3
deleted file mode 100644
index 853a847d96e7..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-squid-2.20221101-r3
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-DESCRIPTION=SELinux policy for squid
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=a14351745fb1546dc3a5394deeba5cff
diff --git a/metadata/md5-cache/sec-policy/selinux-squid-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-squid-2.20221101-r4
deleted file mode 100644
index e0f68745b6a6..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-squid-2.20221101-r4
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-DESCRIPTION=SELinux policy for squid
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=62b9d65949f1eb7d7b90524c48285b91
diff --git a/metadata/md5-cache/sec-policy/selinux-squid-2.20231002-r1 b/metadata/md5-cache/sec-policy/selinux-squid-2.20231002-r1
deleted file mode 100644
index 2a441e2fa168..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-squid-2.20231002-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-DESCRIPTION=SELinux policy for squid
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
-LICENSE=GPL-2
-RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=e54573f3aa52955d3ab8dc7948f6293d
diff --git a/metadata/md5-cache/sec-policy/selinux-squid-2.20231002-r2 b/metadata/md5-cache/sec-policy/selinux-squid-2.20231002-r2
index 15658ce69610..08692c3c071f 100644
--- a/metadata/md5-cache/sec-policy/selinux-squid-2.20231002-r2
+++ b/metadata/md5-cache/sec-policy/selinux-squid-2.20231002-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for squid
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2
_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=e54573f3aa52955d3ab8dc7948f6293d
+_md5_=62b9d65949f1eb7d7b90524c48285b91
diff --git a/metadata/md5-cache/sec-policy/selinux-sssd-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-sssd-2.20221101-r3
deleted file mode 100644
index 764abe976df7..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-sssd-2.20221101-r3
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-DESCRIPTION=SELinux policy for sssd
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=8564171b4ab9f766d7bf0b6ebff4189b
diff --git a/metadata/md5-cache/sec-policy/selinux-sssd-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-sssd-2.20221101-r4
deleted file mode 100644
index e74f65838eb1..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-sssd-2.20221101-r4
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-DESCRIPTION=SELinux policy for sssd
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=42b796b8837ce5de07b81756adc571a2
diff --git a/metadata/md5-cache/sec-policy/selinux-sssd-2.20231002-r1 b/metadata/md5-cache/sec-policy/selinux-sssd-2.20231002-r1
deleted file mode 100644
index 7f8569c3e51a..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-sssd-2.20231002-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-DESCRIPTION=SELinux policy for sssd
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=37cae17bceb9994dcd725ed89f083c82
diff --git a/metadata/md5-cache/sec-policy/selinux-sssd-2.20231002-r2 b/metadata/md5-cache/sec-policy/selinux-sssd-2.20231002-r2
index 41123dccb9f5..f6db3ac62fa1 100644
--- a/metadata/md5-cache/sec-policy/selinux-sssd-2.20231002-r2
+++ b/metadata/md5-cache/sec-policy/selinux-sssd-2.20231002-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for sssd
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2
_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=37cae17bceb9994dcd725ed89f083c82
+_md5_=42b796b8837ce5de07b81756adc571a2
diff --git a/metadata/md5-cache/sec-policy/selinux-stunnel-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-stunnel-2.20221101-r3
deleted file mode 100644
index 2dee4a8aeaa1..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-stunnel-2.20221101-r3
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-DESCRIPTION=SELinux policy for stunnel
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=1aac72ed4181f803ede648f030bbb262
diff --git a/metadata/md5-cache/sec-policy/selinux-stunnel-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-stunnel-2.20221101-r4
deleted file mode 100644
index 0677e06eb2d9..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-stunnel-2.20221101-r4
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-DESCRIPTION=SELinux policy for stunnel
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=f47bfe429863b085530eab15b7c582e5
diff --git a/metadata/md5-cache/sec-policy/selinux-stunnel-2.20231002-r1 b/metadata/md5-cache/sec-policy/selinux-stunnel-2.20231002-r1
deleted file mode 100644
index bdba203a789e..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-stunnel-2.20231002-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-DESCRIPTION=SELinux policy for stunnel
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=1437f0bee2596758e394095ab8cde821
diff --git a/metadata/md5-cache/sec-policy/selinux-stunnel-2.20231002-r2 b/metadata/md5-cache/sec-policy/selinux-stunnel-2.20231002-r2
index 80b966033491..b1b928368e02 100644
--- a/metadata/md5-cache/sec-policy/selinux-stunnel-2.20231002-r2
+++ b/metadata/md5-cache/sec-policy/selinux-stunnel-2.20231002-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for stunnel
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2
_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=1437f0bee2596758e394095ab8cde821
+_md5_=f47bfe429863b085530eab15b7c582e5
diff --git a/metadata/md5-cache/sec-policy/selinux-subsonic-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-subsonic-2.20221101-r3
deleted file mode 100644
index bcb38f8fc559..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-subsonic-2.20221101-r3
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-DESCRIPTION=SELinux policy for subsonic
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=9eba7d7f6b4ac61b1db7c04bf840b6e2
diff --git a/metadata/md5-cache/sec-policy/selinux-subsonic-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-subsonic-2.20221101-r4
deleted file mode 100644
index 5a98f8a15ea1..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-subsonic-2.20221101-r4
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-DESCRIPTION=SELinux policy for subsonic
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=3015912a6d8ec9b1d055b87da8d48b6e
diff --git a/metadata/md5-cache/sec-policy/selinux-subsonic-2.20231002-r1 b/metadata/md5-cache/sec-policy/selinux-subsonic-2.20231002-r1
deleted file mode 100644
index 7e68717553f0..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-subsonic-2.20231002-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-DESCRIPTION=SELinux policy for subsonic
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=0f9b1276ecd6975c3ec2080c7c93a2c3
diff --git a/metadata/md5-cache/sec-policy/selinux-subsonic-2.20231002-r2 b/metadata/md5-cache/sec-policy/selinux-subsonic-2.20231002-r2
index 1b6359c30afc..ed98e91fd3d3 100644
--- a/metadata/md5-cache/sec-policy/selinux-subsonic-2.20231002-r2
+++ b/metadata/md5-cache/sec-policy/selinux-subsonic-2.20231002-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for subsonic
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2
_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=0f9b1276ecd6975c3ec2080c7c93a2c3
+_md5_=3015912a6d8ec9b1d055b87da8d48b6e
diff --git a/metadata/md5-cache/sec-policy/selinux-sudo-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-sudo-2.20221101-r3
deleted file mode 100644
index 836eebb902d1..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-sudo-2.20221101-r3
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-DESCRIPTION=SELinux policy for sudo
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=d93889095a8c5fdd9fd33c38c557310a
diff --git a/metadata/md5-cache/sec-policy/selinux-sudo-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-sudo-2.20221101-r4
deleted file mode 100644
index d7f41d9e2349..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-sudo-2.20221101-r4
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-DESCRIPTION=SELinux policy for sudo
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=f8f5edb0b87f4cadfddd91c1cc006285
diff --git a/metadata/md5-cache/sec-policy/selinux-sudo-2.20231002-r1 b/metadata/md5-cache/sec-policy/selinux-sudo-2.20231002-r1
deleted file mode 100644
index 7b75631c2767..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-sudo-2.20231002-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-DESCRIPTION=SELinux policy for sudo
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=dea6305d9e3347d5c9d6fdab15b0959d
diff --git a/metadata/md5-cache/sec-policy/selinux-sudo-2.20231002-r2 b/metadata/md5-cache/sec-policy/selinux-sudo-2.20231002-r2
index 8c7ea1f93d32..92073ee7c970 100644
--- a/metadata/md5-cache/sec-policy/selinux-sudo-2.20231002-r2
+++ b/metadata/md5-cache/sec-policy/selinux-sudo-2.20231002-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for sudo
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2
_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=dea6305d9e3347d5c9d6fdab15b0959d
+_md5_=f8f5edb0b87f4cadfddd91c1cc006285
diff --git a/metadata/md5-cache/sec-policy/selinux-switcheroo-2.20231002-r1 b/metadata/md5-cache/sec-policy/selinux-switcheroo-2.20231002-r1
deleted file mode 100644
index 2f5b9c0baadb..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-switcheroo-2.20231002-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-DESCRIPTION=SELinux policy for switcheroo
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=6ef51251d0707eba179fad0bd118c48c
diff --git a/metadata/md5-cache/sec-policy/selinux-switcheroo-2.20231002-r2 b/metadata/md5-cache/sec-policy/selinux-switcheroo-2.20231002-r2
index abffcf9d9fcb..448f8232747b 100644
--- a/metadata/md5-cache/sec-policy/selinux-switcheroo-2.20231002-r2
+++ b/metadata/md5-cache/sec-policy/selinux-switcheroo-2.20231002-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for switcheroo
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2
_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=6ef51251d0707eba179fad0bd118c48c
+_md5_=0f8df6cc48c532f6d7ba6a3ded5c154a
diff --git a/metadata/md5-cache/sec-policy/selinux-sxid-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-sxid-2.20221101-r3
deleted file mode 100644
index b496bbbce30a..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-sxid-2.20221101-r3
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-DESCRIPTION=SELinux policy for sxid
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=b24f1f80c005c6bdf25195c9628f4244
diff --git a/metadata/md5-cache/sec-policy/selinux-sxid-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-sxid-2.20221101-r4
deleted file mode 100644
index 4d72240dea00..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-sxid-2.20221101-r4
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-DESCRIPTION=SELinux policy for sxid
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=b1c6a1d7ad63a75fe60bf9e0f2409462
diff --git a/metadata/md5-cache/sec-policy/selinux-sxid-2.20231002-r1 b/metadata/md5-cache/sec-policy/selinux-sxid-2.20231002-r1
deleted file mode 100644
index 93548339e737..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-sxid-2.20231002-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-DESCRIPTION=SELinux policy for sxid
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=16f3216b9c1930cfdf5d768f9d3d8e1a
diff --git a/metadata/md5-cache/sec-policy/selinux-sxid-2.20231002-r2 b/metadata/md5-cache/sec-policy/selinux-sxid-2.20231002-r2
index 0d43945e478e..7f19abf59eda 100644
--- a/metadata/md5-cache/sec-policy/selinux-sxid-2.20231002-r2
+++ b/metadata/md5-cache/sec-policy/selinux-sxid-2.20231002-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for sxid
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2
_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=16f3216b9c1930cfdf5d768f9d3d8e1a
+_md5_=b1c6a1d7ad63a75fe60bf9e0f2409462
diff --git a/metadata/md5-cache/sec-policy/selinux-syncthing-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-syncthing-2.20221101-r3
deleted file mode 100644
index 6f70eca946cf..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-syncthing-2.20221101-r3
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-DESCRIPTION=SELinux policy for syncthing
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=ba2f4b01114077bae0d8bf1865a77e93
diff --git a/metadata/md5-cache/sec-policy/selinux-syncthing-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-syncthing-2.20221101-r4
deleted file mode 100644
index f718712c8200..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-syncthing-2.20221101-r4
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-DESCRIPTION=SELinux policy for syncthing
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=b48cfdb9729eb4bf3386d07145d69f74
diff --git a/metadata/md5-cache/sec-policy/selinux-syncthing-2.20231002-r1 b/metadata/md5-cache/sec-policy/selinux-syncthing-2.20231002-r1
deleted file mode 100644
index 5c2d0b8d2106..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-syncthing-2.20231002-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-DESCRIPTION=SELinux policy for syncthing
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=12129e65ca4876be1f551c1daa21dfd8
diff --git a/metadata/md5-cache/sec-policy/selinux-syncthing-2.20231002-r2 b/metadata/md5-cache/sec-policy/selinux-syncthing-2.20231002-r2
index 857d42c40898..c82bee5ddec4 100644
--- a/metadata/md5-cache/sec-policy/selinux-syncthing-2.20231002-r2
+++ b/metadata/md5-cache/sec-policy/selinux-syncthing-2.20231002-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for syncthing
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2
_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=12129e65ca4876be1f551c1daa21dfd8
+_md5_=b48cfdb9729eb4bf3386d07145d69f74
diff --git a/metadata/md5-cache/sec-policy/selinux-sysstat-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-sysstat-2.20221101-r3
deleted file mode 100644
index 0429d1006450..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-sysstat-2.20221101-r3
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-DESCRIPTION=SELinux policy for sysstat
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=24e347e5a0b3eb29fb8cb408bfc935b4
diff --git a/metadata/md5-cache/sec-policy/selinux-sysstat-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-sysstat-2.20221101-r4
deleted file mode 100644
index 881ebaba8853..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-sysstat-2.20221101-r4
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-DESCRIPTION=SELinux policy for sysstat
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=a1364e491a09449621bf2e6d64b3a206
diff --git a/metadata/md5-cache/sec-policy/selinux-sysstat-2.20231002-r1 b/metadata/md5-cache/sec-policy/selinux-sysstat-2.20231002-r1
deleted file mode 100644
index 1f799e473ced..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-sysstat-2.20231002-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-DESCRIPTION=SELinux policy for sysstat
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=9566e4cd151959fa042f86f9c9ebb54f
diff --git a/metadata/md5-cache/sec-policy/selinux-sysstat-2.20231002-r2 b/metadata/md5-cache/sec-policy/selinux-sysstat-2.20231002-r2
index 7cfa0943b70e..008b0104a115 100644
--- a/metadata/md5-cache/sec-policy/selinux-sysstat-2.20231002-r2
+++ b/metadata/md5-cache/sec-policy/selinux-sysstat-2.20231002-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for sysstat
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2
_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=9566e4cd151959fa042f86f9c9ebb54f
+_md5_=a1364e491a09449621bf2e6d64b3a206
diff --git a/metadata/md5-cache/sec-policy/selinux-tboot-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-tboot-2.20221101-r3
deleted file mode 100644
index 4875bea1f388..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-tboot-2.20221101-r3
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-DESCRIPTION=SELinux policy for tboot
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=fa1e93099312d89ca5c8263c2f20b35d
diff --git a/metadata/md5-cache/sec-policy/selinux-tboot-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-tboot-2.20221101-r4
deleted file mode 100644
index 5911c2ca823b..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-tboot-2.20221101-r4
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-DESCRIPTION=SELinux policy for tboot
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=c62a4c2aed1d99d25b7095913947c506
diff --git a/metadata/md5-cache/sec-policy/selinux-tboot-2.20231002-r1 b/metadata/md5-cache/sec-policy/selinux-tboot-2.20231002-r1
deleted file mode 100644
index 30a9ad3ec4d4..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-tboot-2.20231002-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-DESCRIPTION=SELinux policy for tboot
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=acb3971100be0dd6cc23dda39409d463
diff --git a/metadata/md5-cache/sec-policy/selinux-tboot-2.20231002-r2 b/metadata/md5-cache/sec-policy/selinux-tboot-2.20231002-r2
index 20db003dc142..e4090ed93760 100644
--- a/metadata/md5-cache/sec-policy/selinux-tboot-2.20231002-r2
+++ b/metadata/md5-cache/sec-policy/selinux-tboot-2.20231002-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for tboot
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2
_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=acb3971100be0dd6cc23dda39409d463
+_md5_=c62a4c2aed1d99d25b7095913947c506
diff --git a/metadata/md5-cache/sec-policy/selinux-tcpd-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-tcpd-2.20221101-r3
deleted file mode 100644
index c60383fa7650..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-tcpd-2.20221101-r3
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-DESCRIPTION=SELinux policy for tcpd
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=9832f57678e5927d903febb9f390cbf6
diff --git a/metadata/md5-cache/sec-policy/selinux-tcpd-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-tcpd-2.20221101-r4
deleted file mode 100644
index 9be82c6104c0..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-tcpd-2.20221101-r4
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-DESCRIPTION=SELinux policy for tcpd
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=2c124f7d5191560acc4036973b04cc59
diff --git a/metadata/md5-cache/sec-policy/selinux-tcpd-2.20231002-r1 b/metadata/md5-cache/sec-policy/selinux-tcpd-2.20231002-r1
deleted file mode 100644
index 8170fcdfe1d1..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-tcpd-2.20231002-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-DESCRIPTION=SELinux policy for tcpd
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
-LICENSE=GPL-2
-RDEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=ac09f420d3e5cde9c45ad463f85a5e41
diff --git a/metadata/md5-cache/sec-policy/selinux-tcpd-2.20231002-r2 b/metadata/md5-cache/sec-policy/selinux-tcpd-2.20231002-r2
index dcda9ae0e72e..0ea384f13024 100644
--- a/metadata/md5-cache/sec-policy/selinux-tcpd-2.20231002-r2
+++ b/metadata/md5-cache/sec-policy/selinux-tcpd-2.20231002-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for tcpd
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2
_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=ac09f420d3e5cde9c45ad463f85a5e41
+_md5_=2c124f7d5191560acc4036973b04cc59
diff --git a/metadata/md5-cache/sec-policy/selinux-tcsd-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-tcsd-2.20221101-r3
deleted file mode 100644
index 4fa4584eaf88..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-tcsd-2.20221101-r3
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-DESCRIPTION=SELinux policy for tcsd
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=b800a09c30371a1b9448d6e4ac8d10e7
diff --git a/metadata/md5-cache/sec-policy/selinux-tcsd-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-tcsd-2.20221101-r4
deleted file mode 100644
index aa47ab392ccc..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-tcsd-2.20221101-r4
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-DESCRIPTION=SELinux policy for tcsd
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=f12b0db91145d6532799f0d490b131a4
diff --git a/metadata/md5-cache/sec-policy/selinux-tcsd-2.20231002-r1 b/metadata/md5-cache/sec-policy/selinux-tcsd-2.20231002-r1
deleted file mode 100644
index afbc83e91ebc..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-tcsd-2.20231002-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-DESCRIPTION=SELinux policy for tcsd
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=8b3ce03ebd9b930c1bb067bb0466ba0c
diff --git a/metadata/md5-cache/sec-policy/selinux-tcsd-2.20231002-r2 b/metadata/md5-cache/sec-policy/selinux-tcsd-2.20231002-r2
index ca61ff7dbb47..b6e41d6bfc39 100644
--- a/metadata/md5-cache/sec-policy/selinux-tcsd-2.20231002-r2
+++ b/metadata/md5-cache/sec-policy/selinux-tcsd-2.20231002-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for tcsd
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2
_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=8b3ce03ebd9b930c1bb067bb0466ba0c
+_md5_=f12b0db91145d6532799f0d490b131a4
diff --git a/metadata/md5-cache/sec-policy/selinux-telnet-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-telnet-2.20221101-r3
deleted file mode 100644
index b201b9186817..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-telnet-2.20221101-r3
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=sec-policy/selinux-remotelogin >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-DESCRIPTION=SELinux policy for telnet
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=sec-policy/selinux-remotelogin >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=61c4879f64c3bd81673ec61a0a68b791
diff --git a/metadata/md5-cache/sec-policy/selinux-telnet-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-telnet-2.20221101-r4
deleted file mode 100644
index 6662299d9228..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-telnet-2.20221101-r4
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=sec-policy/selinux-remotelogin >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-DESCRIPTION=SELinux policy for telnet
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=sec-policy/selinux-remotelogin >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=f199d90a17710d28c78be4f7821b6da7
diff --git a/metadata/md5-cache/sec-policy/selinux-telnet-2.20231002-r1 b/metadata/md5-cache/sec-policy/selinux-telnet-2.20231002-r1
deleted file mode 100644
index daefe72111d9..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-telnet-2.20231002-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=sec-policy/selinux-remotelogin >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-DESCRIPTION=SELinux policy for telnet
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
-LICENSE=GPL-2
-RDEPEND=sec-policy/selinux-remotelogin >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=5e996791916828710fe491de6ac565be
diff --git a/metadata/md5-cache/sec-policy/selinux-telnet-2.20231002-r2 b/metadata/md5-cache/sec-policy/selinux-telnet-2.20231002-r2
index 7f9766f0ee40..a1388b6ceb9f 100644
--- a/metadata/md5-cache/sec-policy/selinux-telnet-2.20231002-r2
+++ b/metadata/md5-cache/sec-policy/selinux-telnet-2.20231002-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for telnet
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=sec-policy/selinux-remotelogin >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2
_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=5e996791916828710fe491de6ac565be
+_md5_=f199d90a17710d28c78be4f7821b6da7
diff --git a/metadata/md5-cache/sec-policy/selinux-tftp-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-tftp-2.20221101-r3
deleted file mode 100644
index ad9ac52d6ab4..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-tftp-2.20221101-r3
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-DESCRIPTION=SELinux policy for tftp
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=384be5a760debb627fd5e39aa241692d
diff --git a/metadata/md5-cache/sec-policy/selinux-tftp-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-tftp-2.20221101-r4
deleted file mode 100644
index 7eb39092e16b..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-tftp-2.20221101-r4
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-DESCRIPTION=SELinux policy for tftp
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=d1db7b0eef1aff2006cd7dcfaee531ad
diff --git a/metadata/md5-cache/sec-policy/selinux-tftp-2.20231002-r1 b/metadata/md5-cache/sec-policy/selinux-tftp-2.20231002-r1
deleted file mode 100644
index 5107794be3bd..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-tftp-2.20231002-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-DESCRIPTION=SELinux policy for tftp
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=7ba41a2cec8fa5f67e82b7a533679620
diff --git a/metadata/md5-cache/sec-policy/selinux-tftp-2.20231002-r2 b/metadata/md5-cache/sec-policy/selinux-tftp-2.20231002-r2
index 2fced79e719b..627662a917b7 100644
--- a/metadata/md5-cache/sec-policy/selinux-tftp-2.20231002-r2
+++ b/metadata/md5-cache/sec-policy/selinux-tftp-2.20231002-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for tftp
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2
_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=7ba41a2cec8fa5f67e82b7a533679620
+_md5_=d1db7b0eef1aff2006cd7dcfaee531ad
diff --git a/metadata/md5-cache/sec-policy/selinux-tgtd-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-tgtd-2.20221101-r3
deleted file mode 100644
index 9f36370cfc44..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-tgtd-2.20221101-r3
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-DESCRIPTION=SELinux policy for tgtd
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=d48aaf57f74a2d92c5f8479add5dfa5f
diff --git a/metadata/md5-cache/sec-policy/selinux-tgtd-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-tgtd-2.20221101-r4
deleted file mode 100644
index d957e598fa41..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-tgtd-2.20221101-r4
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-DESCRIPTION=SELinux policy for tgtd
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=5fd4600f66681a66effcbfecfdb31536
diff --git a/metadata/md5-cache/sec-policy/selinux-tgtd-2.20231002-r1 b/metadata/md5-cache/sec-policy/selinux-tgtd-2.20231002-r1
deleted file mode 100644
index 5a5e1da2da85..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-tgtd-2.20231002-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-DESCRIPTION=SELinux policy for tgtd
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=1e3b39be29413cf8a0e01368c415141e
diff --git a/metadata/md5-cache/sec-policy/selinux-tgtd-2.20231002-r2 b/metadata/md5-cache/sec-policy/selinux-tgtd-2.20231002-r2
index 1e657bada1c8..dd28dfd838e7 100644
--- a/metadata/md5-cache/sec-policy/selinux-tgtd-2.20231002-r2
+++ b/metadata/md5-cache/sec-policy/selinux-tgtd-2.20231002-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for tgtd
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2
_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=1e3b39be29413cf8a0e01368c415141e
+_md5_=5fd4600f66681a66effcbfecfdb31536
diff --git a/metadata/md5-cache/sec-policy/selinux-thunderbird-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-thunderbird-2.20221101-r3
deleted file mode 100644
index ebfca97f9abd..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-thunderbird-2.20221101-r3
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-DESCRIPTION=SELinux policy for thunderbird
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=c2edc293f94b88b36462d6d5251458d0
diff --git a/metadata/md5-cache/sec-policy/selinux-thunderbird-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-thunderbird-2.20221101-r4
deleted file mode 100644
index 577854aeb5c4..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-thunderbird-2.20221101-r4
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-DESCRIPTION=SELinux policy for thunderbird
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=c9f1b75a27eb2eab8941b051d410e93c
diff --git a/metadata/md5-cache/sec-policy/selinux-thunderbird-2.20231002-r1 b/metadata/md5-cache/sec-policy/selinux-thunderbird-2.20231002-r1
deleted file mode 100644
index abb2d6824e93..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-thunderbird-2.20231002-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-DESCRIPTION=SELinux policy for thunderbird
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
-LICENSE=GPL-2
-RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=47b5624b65263d9e058c03472ac55f63
diff --git a/metadata/md5-cache/sec-policy/selinux-thunderbird-2.20231002-r2 b/metadata/md5-cache/sec-policy/selinux-thunderbird-2.20231002-r2
index 7ea6fff46dd6..8de0b2cb1285 100644
--- a/metadata/md5-cache/sec-policy/selinux-thunderbird-2.20231002-r2
+++ b/metadata/md5-cache/sec-policy/selinux-thunderbird-2.20231002-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for thunderbird
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2
_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=47b5624b65263d9e058c03472ac55f63
+_md5_=c9f1b75a27eb2eab8941b051d410e93c
diff --git a/metadata/md5-cache/sec-policy/selinux-thunderbolt-2.20231002-r1 b/metadata/md5-cache/sec-policy/selinux-thunderbolt-2.20231002-r1
deleted file mode 100644
index bef379cccff2..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-thunderbolt-2.20231002-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-DESCRIPTION=SELinux policy for thunderbolt
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=07435f66674d2629329a094859623621
diff --git a/metadata/md5-cache/sec-policy/selinux-thunderbolt-2.20231002-r2 b/metadata/md5-cache/sec-policy/selinux-thunderbolt-2.20231002-r2
index eb0b876234ef..60554cd61bf6 100644
--- a/metadata/md5-cache/sec-policy/selinux-thunderbolt-2.20231002-r2
+++ b/metadata/md5-cache/sec-policy/selinux-thunderbolt-2.20231002-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for thunderbolt
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2
_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=07435f66674d2629329a094859623621
+_md5_=432b8e084c406b7e85ac9a84e88d17ed
diff --git a/metadata/md5-cache/sec-policy/selinux-timidity-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-timidity-2.20221101-r3
deleted file mode 100644
index e65eb314559c..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-timidity-2.20221101-r3
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-DESCRIPTION=SELinux policy for timidity
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=a6f9cd955380c81b15e24f734a7a381a
diff --git a/metadata/md5-cache/sec-policy/selinux-timidity-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-timidity-2.20221101-r4
deleted file mode 100644
index 251ccf075ee8..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-timidity-2.20221101-r4
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-DESCRIPTION=SELinux policy for timidity
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=a106d8976055c276db1a8ca05f10f98e
diff --git a/metadata/md5-cache/sec-policy/selinux-timidity-2.20231002-r1 b/metadata/md5-cache/sec-policy/selinux-timidity-2.20231002-r1
deleted file mode 100644
index 77a7afc2a4c2..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-timidity-2.20231002-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-DESCRIPTION=SELinux policy for timidity
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=0abe3bfcd1e3d72b8558dd89e6c2f431
diff --git a/metadata/md5-cache/sec-policy/selinux-timidity-2.20231002-r2 b/metadata/md5-cache/sec-policy/selinux-timidity-2.20231002-r2
index 723adb9a630d..dfbebda4b254 100644
--- a/metadata/md5-cache/sec-policy/selinux-timidity-2.20231002-r2
+++ b/metadata/md5-cache/sec-policy/selinux-timidity-2.20231002-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for timidity
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2
_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=0abe3bfcd1e3d72b8558dd89e6c2f431
+_md5_=a106d8976055c276db1a8ca05f10f98e
diff --git a/metadata/md5-cache/sec-policy/selinux-tmpreaper-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-tmpreaper-2.20221101-r3
deleted file mode 100644
index 393188bc00f3..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-tmpreaper-2.20221101-r3
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-DESCRIPTION=SELinux policy for tmpreaper
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=e86ce9857c36ac179c6a13c44d882305
diff --git a/metadata/md5-cache/sec-policy/selinux-tmpreaper-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-tmpreaper-2.20221101-r4
deleted file mode 100644
index 02cb1ab793c3..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-tmpreaper-2.20221101-r4
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-DESCRIPTION=SELinux policy for tmpreaper
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=0ebec6eb2f4bc9a33e215571e24eb40d
diff --git a/metadata/md5-cache/sec-policy/selinux-tmpreaper-2.20231002-r1 b/metadata/md5-cache/sec-policy/selinux-tmpreaper-2.20231002-r1
deleted file mode 100644
index e2e54064915e..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-tmpreaper-2.20231002-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-DESCRIPTION=SELinux policy for tmpreaper
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=3dc29ec75c19015f3bb5af65c06481a2
diff --git a/metadata/md5-cache/sec-policy/selinux-tmpreaper-2.20231002-r2 b/metadata/md5-cache/sec-policy/selinux-tmpreaper-2.20231002-r2
index c5a11c41362b..636a4341b0b2 100644
--- a/metadata/md5-cache/sec-policy/selinux-tmpreaper-2.20231002-r2
+++ b/metadata/md5-cache/sec-policy/selinux-tmpreaper-2.20231002-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for tmpreaper
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2
_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=3dc29ec75c19015f3bb5af65c06481a2
+_md5_=0ebec6eb2f4bc9a33e215571e24eb40d
diff --git a/metadata/md5-cache/sec-policy/selinux-tor-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-tor-2.20221101-r3
deleted file mode 100644
index 39c7d4bb4a20..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-tor-2.20221101-r3
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-DESCRIPTION=SELinux policy for tor
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=18f617b548ec6ca5a448c786a94f6330
diff --git a/metadata/md5-cache/sec-policy/selinux-tor-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-tor-2.20221101-r4
deleted file mode 100644
index 1d5f84b4095f..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-tor-2.20221101-r4
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-DESCRIPTION=SELinux policy for tor
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=d58faf9a7564e84bfc8870a70933289a
diff --git a/metadata/md5-cache/sec-policy/selinux-tor-2.20231002-r1 b/metadata/md5-cache/sec-policy/selinux-tor-2.20231002-r1
deleted file mode 100644
index d5da5ed6d3e1..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-tor-2.20231002-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-DESCRIPTION=SELinux policy for tor
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=d562d764ab4a92b433646c36751e5118
diff --git a/metadata/md5-cache/sec-policy/selinux-tor-2.20231002-r2 b/metadata/md5-cache/sec-policy/selinux-tor-2.20231002-r2
index 1810a6180449..0b2599d57088 100644
--- a/metadata/md5-cache/sec-policy/selinux-tor-2.20231002-r2
+++ b/metadata/md5-cache/sec-policy/selinux-tor-2.20231002-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for tor
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2
_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=d562d764ab4a92b433646c36751e5118
+_md5_=d58faf9a7564e84bfc8870a70933289a
diff --git a/metadata/md5-cache/sec-policy/selinux-tripwire-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-tripwire-2.20221101-r3
deleted file mode 100644
index e058668df1d4..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-tripwire-2.20221101-r3
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-DESCRIPTION=SELinux policy for tripwire
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=b14f3a65c5412ddfe6ee713578a8a88c
diff --git a/metadata/md5-cache/sec-policy/selinux-tripwire-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-tripwire-2.20221101-r4
deleted file mode 100644
index b81d8b9d9098..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-tripwire-2.20221101-r4
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-DESCRIPTION=SELinux policy for tripwire
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=26bea35883933bcbc88eee2f8ecc6a30
diff --git a/metadata/md5-cache/sec-policy/selinux-tripwire-2.20231002-r1 b/metadata/md5-cache/sec-policy/selinux-tripwire-2.20231002-r1
deleted file mode 100644
index ad1a4df77458..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-tripwire-2.20231002-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-DESCRIPTION=SELinux policy for tripwire
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=244936047c779a30dd20a6be3bb71435
diff --git a/metadata/md5-cache/sec-policy/selinux-tripwire-2.20231002-r2 b/metadata/md5-cache/sec-policy/selinux-tripwire-2.20231002-r2
index 6b4123ed9739..bc60fa557947 100644
--- a/metadata/md5-cache/sec-policy/selinux-tripwire-2.20231002-r2
+++ b/metadata/md5-cache/sec-policy/selinux-tripwire-2.20231002-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for tripwire
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2
_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=244936047c779a30dd20a6be3bb71435
+_md5_=26bea35883933bcbc88eee2f8ecc6a30
diff --git a/metadata/md5-cache/sec-policy/selinux-ucspitcp-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-ucspitcp-2.20221101-r3
deleted file mode 100644
index 7c0afb079992..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-ucspitcp-2.20221101-r3
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-DESCRIPTION=SELinux policy for ucspitcp
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=531fb077877c0d96d2a44ddbdf922dd8
diff --git a/metadata/md5-cache/sec-policy/selinux-ucspitcp-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-ucspitcp-2.20221101-r4
deleted file mode 100644
index 306a5ae73781..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-ucspitcp-2.20221101-r4
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-DESCRIPTION=SELinux policy for ucspitcp
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=34c107f4a1bf84c04eaed7eb80df512e
diff --git a/metadata/md5-cache/sec-policy/selinux-ucspitcp-2.20231002-r1 b/metadata/md5-cache/sec-policy/selinux-ucspitcp-2.20231002-r1
deleted file mode 100644
index ddbadd64eed9..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-ucspitcp-2.20231002-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-DESCRIPTION=SELinux policy for ucspitcp
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=1fc71795deba8377c8c8331170cd18a1
diff --git a/metadata/md5-cache/sec-policy/selinux-ucspitcp-2.20231002-r2 b/metadata/md5-cache/sec-policy/selinux-ucspitcp-2.20231002-r2
index 64d0ef492651..a1c3c34decad 100644
--- a/metadata/md5-cache/sec-policy/selinux-ucspitcp-2.20231002-r2
+++ b/metadata/md5-cache/sec-policy/selinux-ucspitcp-2.20231002-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for ucspitcp
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2
_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=1fc71795deba8377c8c8331170cd18a1
+_md5_=34c107f4a1bf84c04eaed7eb80df512e
diff --git a/metadata/md5-cache/sec-policy/selinux-ulogd-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-ulogd-2.20221101-r3
deleted file mode 100644
index 5b727aec6c33..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-ulogd-2.20221101-r3
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-DESCRIPTION=SELinux policy for ulogd
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=98e11dfca85a3f70b8eb6a1ac849cf86
diff --git a/metadata/md5-cache/sec-policy/selinux-ulogd-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-ulogd-2.20221101-r4
deleted file mode 100644
index a69a2c3c95c4..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-ulogd-2.20221101-r4
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-DESCRIPTION=SELinux policy for ulogd
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=396ed268c4cddd6d618f2cf564dfbbdc
diff --git a/metadata/md5-cache/sec-policy/selinux-ulogd-2.20231002-r1 b/metadata/md5-cache/sec-policy/selinux-ulogd-2.20231002-r1
deleted file mode 100644
index 63e5abc8899f..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-ulogd-2.20231002-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-DESCRIPTION=SELinux policy for ulogd
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=d2de840cca2465e3763c63eb16e5f373
diff --git a/metadata/md5-cache/sec-policy/selinux-ulogd-2.20231002-r2 b/metadata/md5-cache/sec-policy/selinux-ulogd-2.20231002-r2
index 5dd1ec522f74..00bd47199c0b 100644
--- a/metadata/md5-cache/sec-policy/selinux-ulogd-2.20231002-r2
+++ b/metadata/md5-cache/sec-policy/selinux-ulogd-2.20231002-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for ulogd
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2
_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=d2de840cca2465e3763c63eb16e5f373
+_md5_=396ed268c4cddd6d618f2cf564dfbbdc
diff --git a/metadata/md5-cache/sec-policy/selinux-uml-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-uml-2.20221101-r3
deleted file mode 100644
index f2b9ca51d041..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-uml-2.20221101-r3
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-DESCRIPTION=SELinux policy for uml
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=717159447d7460435c744d285543e964
diff --git a/metadata/md5-cache/sec-policy/selinux-uml-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-uml-2.20221101-r4
deleted file mode 100644
index 656c3e9a1361..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-uml-2.20221101-r4
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-DESCRIPTION=SELinux policy for uml
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=7e312572610573ee738b109a28441886
diff --git a/metadata/md5-cache/sec-policy/selinux-uml-2.20231002-r1 b/metadata/md5-cache/sec-policy/selinux-uml-2.20231002-r1
deleted file mode 100644
index e97e273a57e4..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-uml-2.20231002-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-DESCRIPTION=SELinux policy for uml
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=c5e1144d12e21bac3ed6ed0a2b1074d3
diff --git a/metadata/md5-cache/sec-policy/selinux-uml-2.20231002-r2 b/metadata/md5-cache/sec-policy/selinux-uml-2.20231002-r2
index a69b928334b3..4a5e71ce9fb6 100644
--- a/metadata/md5-cache/sec-policy/selinux-uml-2.20231002-r2
+++ b/metadata/md5-cache/sec-policy/selinux-uml-2.20231002-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for uml
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2
_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=c5e1144d12e21bac3ed6ed0a2b1074d3
+_md5_=7e312572610573ee738b109a28441886
diff --git a/metadata/md5-cache/sec-policy/selinux-unconfined-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-unconfined-2.20221101-r3
deleted file mode 100644
index 54477bf6193f..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-unconfined-2.20221101-r3
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-DESCRIPTION=SELinux policy for unconfined
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=44fbaf9b983d1d7b2148a9f117f8c849
diff --git a/metadata/md5-cache/sec-policy/selinux-unconfined-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-unconfined-2.20221101-r4
deleted file mode 100644
index 1e7100cc3ca6..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-unconfined-2.20221101-r4
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-DESCRIPTION=SELinux policy for unconfined
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=32903e3aa5c7546f0a4e3402e5451258
diff --git a/metadata/md5-cache/sec-policy/selinux-unconfined-2.20231002-r1 b/metadata/md5-cache/sec-policy/selinux-unconfined-2.20231002-r1
deleted file mode 100644
index ab6acbf01ed7..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-unconfined-2.20231002-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-DESCRIPTION=SELinux policy for unconfined
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=d846fa55c1401ac91ffcfb54876e9e9f
diff --git a/metadata/md5-cache/sec-policy/selinux-unconfined-2.20231002-r2 b/metadata/md5-cache/sec-policy/selinux-unconfined-2.20231002-r2
index ed5859bc2fe5..f7bbda9d338b 100644
--- a/metadata/md5-cache/sec-policy/selinux-unconfined-2.20231002-r2
+++ b/metadata/md5-cache/sec-policy/selinux-unconfined-2.20231002-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for unconfined
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2
_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=d846fa55c1401ac91ffcfb54876e9e9f
+_md5_=32903e3aa5c7546f0a4e3402e5451258
diff --git a/metadata/md5-cache/sec-policy/selinux-uptime-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-uptime-2.20221101-r3
deleted file mode 100644
index 66327d4df143..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-uptime-2.20221101-r3
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-DESCRIPTION=SELinux policy for uptime
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=20cd4f08a88eba3e2cd0db899dfe2719
diff --git a/metadata/md5-cache/sec-policy/selinux-uptime-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-uptime-2.20221101-r4
deleted file mode 100644
index 2f378085b9e4..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-uptime-2.20221101-r4
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-DESCRIPTION=SELinux policy for uptime
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=887b6c01718e29e42ae56de2f6eadad3
diff --git a/metadata/md5-cache/sec-policy/selinux-uptime-2.20231002-r1 b/metadata/md5-cache/sec-policy/selinux-uptime-2.20231002-r1
deleted file mode 100644
index dd13a96fbfec..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-uptime-2.20231002-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-DESCRIPTION=SELinux policy for uptime
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=b2107335a75ac27fab5c81d1184d163d
diff --git a/metadata/md5-cache/sec-policy/selinux-uptime-2.20231002-r2 b/metadata/md5-cache/sec-policy/selinux-uptime-2.20231002-r2
index b2f80cbb3851..801acff78681 100644
--- a/metadata/md5-cache/sec-policy/selinux-uptime-2.20231002-r2
+++ b/metadata/md5-cache/sec-policy/selinux-uptime-2.20231002-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for uptime
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2
_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=b2107335a75ac27fab5c81d1184d163d
+_md5_=887b6c01718e29e42ae56de2f6eadad3
diff --git a/metadata/md5-cache/sec-policy/selinux-usbguard-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-usbguard-2.20221101-r3
deleted file mode 100644
index 923fbc532649..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-usbguard-2.20221101-r3
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-DESCRIPTION=SELinux policy for usbguard
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=71df36d10f2a3cf5e92c9d7ef526249c
diff --git a/metadata/md5-cache/sec-policy/selinux-usbguard-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-usbguard-2.20221101-r4
deleted file mode 100644
index 481bcc2501e4..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-usbguard-2.20221101-r4
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-DESCRIPTION=SELinux policy for usbguard
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=d85b2e2694413712e2ffc129eab74f1d
diff --git a/metadata/md5-cache/sec-policy/selinux-usbguard-2.20231002-r1 b/metadata/md5-cache/sec-policy/selinux-usbguard-2.20231002-r1
deleted file mode 100644
index b700d435cfc8..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-usbguard-2.20231002-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-DESCRIPTION=SELinux policy for usbguard
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=df634f1b0fb7b43a1558e057a4a3a611
diff --git a/metadata/md5-cache/sec-policy/selinux-usbguard-2.20231002-r2 b/metadata/md5-cache/sec-policy/selinux-usbguard-2.20231002-r2
index d080d2fb7ccc..29dc02c0a53e 100644
--- a/metadata/md5-cache/sec-policy/selinux-usbguard-2.20231002-r2
+++ b/metadata/md5-cache/sec-policy/selinux-usbguard-2.20231002-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for usbguard
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2
_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=df634f1b0fb7b43a1558e057a4a3a611
+_md5_=d85b2e2694413712e2ffc129eab74f1d
diff --git a/metadata/md5-cache/sec-policy/selinux-usbmuxd-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-usbmuxd-2.20221101-r3
deleted file mode 100644
index 037544a8e54d..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-usbmuxd-2.20221101-r3
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-DESCRIPTION=SELinux policy for usbmuxd
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=7a1eb7afebd99796c9746f417aaad07f
diff --git a/metadata/md5-cache/sec-policy/selinux-usbmuxd-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-usbmuxd-2.20221101-r4
deleted file mode 100644
index fbb4f6c09996..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-usbmuxd-2.20221101-r4
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-DESCRIPTION=SELinux policy for usbmuxd
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=ad009f7aba00711111ac0126710ae39d
diff --git a/metadata/md5-cache/sec-policy/selinux-usbmuxd-2.20231002-r1 b/metadata/md5-cache/sec-policy/selinux-usbmuxd-2.20231002-r1
deleted file mode 100644
index cdbeebe466e0..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-usbmuxd-2.20231002-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-DESCRIPTION=SELinux policy for usbmuxd
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=7c88798976cb55169ddcfd2fdc1c9a54
diff --git a/metadata/md5-cache/sec-policy/selinux-usbmuxd-2.20231002-r2 b/metadata/md5-cache/sec-policy/selinux-usbmuxd-2.20231002-r2
index e4f98bc2c8c5..f589639d419f 100644
--- a/metadata/md5-cache/sec-policy/selinux-usbmuxd-2.20231002-r2
+++ b/metadata/md5-cache/sec-policy/selinux-usbmuxd-2.20231002-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for usbmuxd
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2
_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=7c88798976cb55169ddcfd2fdc1c9a54
+_md5_=ad009f7aba00711111ac0126710ae39d
diff --git a/metadata/md5-cache/sec-policy/selinux-uucp-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-uucp-2.20221101-r3
deleted file mode 100644
index 76ed2a0535cf..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-uucp-2.20221101-r3
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-DESCRIPTION=SELinux policy for uucp
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=b3e5480f6ed41e994bbe331bb8f19d8c
diff --git a/metadata/md5-cache/sec-policy/selinux-uucp-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-uucp-2.20221101-r4
deleted file mode 100644
index 96120dd53f92..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-uucp-2.20221101-r4
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-DESCRIPTION=SELinux policy for uucp
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=e90ddf4c7f105b031b66a8f3484d8978
diff --git a/metadata/md5-cache/sec-policy/selinux-uucp-2.20231002-r1 b/metadata/md5-cache/sec-policy/selinux-uucp-2.20231002-r1
deleted file mode 100644
index a6e22d3d407e..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-uucp-2.20231002-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-DESCRIPTION=SELinux policy for uucp
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
-LICENSE=GPL-2
-RDEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=846d0dd72180d0947068d7a2a78823a2
diff --git a/metadata/md5-cache/sec-policy/selinux-uucp-2.20231002-r2 b/metadata/md5-cache/sec-policy/selinux-uucp-2.20231002-r2
index 5627d0627ca0..720801cb8810 100644
--- a/metadata/md5-cache/sec-policy/selinux-uucp-2.20231002-r2
+++ b/metadata/md5-cache/sec-policy/selinux-uucp-2.20231002-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for uucp
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2
_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=846d0dd72180d0947068d7a2a78823a2
+_md5_=e90ddf4c7f105b031b66a8f3484d8978
diff --git a/metadata/md5-cache/sec-policy/selinux-uwimap-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-uwimap-2.20221101-r3
deleted file mode 100644
index 62a41396e88f..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-uwimap-2.20221101-r3
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-DESCRIPTION=SELinux policy for uwimap
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=5ea3223843570e1695c0855b411f006b
diff --git a/metadata/md5-cache/sec-policy/selinux-uwimap-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-uwimap-2.20221101-r4
deleted file mode 100644
index 1fa7c92a277e..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-uwimap-2.20221101-r4
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-DESCRIPTION=SELinux policy for uwimap
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=0bdd1c8070f85115ecc7cf4dcdcc249b
diff --git a/metadata/md5-cache/sec-policy/selinux-uwimap-2.20231002-r1 b/metadata/md5-cache/sec-policy/selinux-uwimap-2.20231002-r1
deleted file mode 100644
index 9cc3d835836f..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-uwimap-2.20231002-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-DESCRIPTION=SELinux policy for uwimap
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=084f576fa9406b11fe6ff98a896c8e75
diff --git a/metadata/md5-cache/sec-policy/selinux-uwimap-2.20231002-r2 b/metadata/md5-cache/sec-policy/selinux-uwimap-2.20231002-r2
index cb163198a807..d31177be11f9 100644
--- a/metadata/md5-cache/sec-policy/selinux-uwimap-2.20231002-r2
+++ b/metadata/md5-cache/sec-policy/selinux-uwimap-2.20231002-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for uwimap
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2
_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=084f576fa9406b11fe6ff98a896c8e75
+_md5_=0bdd1c8070f85115ecc7cf4dcdcc249b
diff --git a/metadata/md5-cache/sec-policy/selinux-uwsgi-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-uwsgi-2.20221101-r3
deleted file mode 100644
index 44a95ce96991..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-uwsgi-2.20221101-r3
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-DESCRIPTION=SELinux policy for uWSGI
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=f92500a66911ee6a80cb18b3705949d6
diff --git a/metadata/md5-cache/sec-policy/selinux-uwsgi-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-uwsgi-2.20221101-r4
deleted file mode 100644
index 0628ff59751e..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-uwsgi-2.20221101-r4
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-DESCRIPTION=SELinux policy for uWSGI
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=685a7aa75e7a5d5d40148b5df81bcb0a
diff --git a/metadata/md5-cache/sec-policy/selinux-uwsgi-2.20231002-r1 b/metadata/md5-cache/sec-policy/selinux-uwsgi-2.20231002-r1
deleted file mode 100644
index 3706184dedc4..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-uwsgi-2.20231002-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-DESCRIPTION=SELinux policy for uWSGI
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=bedcc0d1fc34ac435d8a6e5debf12099
diff --git a/metadata/md5-cache/sec-policy/selinux-uwsgi-2.20231002-r2 b/metadata/md5-cache/sec-policy/selinux-uwsgi-2.20231002-r2
index f04433649aa0..a09993f16a1b 100644
--- a/metadata/md5-cache/sec-policy/selinux-uwsgi-2.20231002-r2
+++ b/metadata/md5-cache/sec-policy/selinux-uwsgi-2.20231002-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for uWSGI
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2
_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=bedcc0d1fc34ac435d8a6e5debf12099
+_md5_=685a7aa75e7a5d5d40148b5df81bcb0a
diff --git a/metadata/md5-cache/sec-policy/selinux-varnishd-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-varnishd-2.20221101-r3
deleted file mode 100644
index 4cc56f7a7ec7..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-varnishd-2.20221101-r3
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-DESCRIPTION=SELinux policy for varnishd
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=b12e13098b81ea3092447c8fa4f4146b
diff --git a/metadata/md5-cache/sec-policy/selinux-varnishd-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-varnishd-2.20221101-r4
deleted file mode 100644
index 52af6fa66415..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-varnishd-2.20221101-r4
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-DESCRIPTION=SELinux policy for varnishd
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=5feeb7ae31d80f7c9c6cb50329d37cb8
diff --git a/metadata/md5-cache/sec-policy/selinux-varnishd-2.20231002-r1 b/metadata/md5-cache/sec-policy/selinux-varnishd-2.20231002-r1
deleted file mode 100644
index 4219fa68db75..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-varnishd-2.20231002-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-DESCRIPTION=SELinux policy for varnishd
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=cf34504c50f06769d27eb4948603fcac
diff --git a/metadata/md5-cache/sec-policy/selinux-varnishd-2.20231002-r2 b/metadata/md5-cache/sec-policy/selinux-varnishd-2.20231002-r2
index 2b85495565b8..6c165266e397 100644
--- a/metadata/md5-cache/sec-policy/selinux-varnishd-2.20231002-r2
+++ b/metadata/md5-cache/sec-policy/selinux-varnishd-2.20231002-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for varnishd
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2
_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=cf34504c50f06769d27eb4948603fcac
+_md5_=5feeb7ae31d80f7c9c6cb50329d37cb8
diff --git a/metadata/md5-cache/sec-policy/selinux-vbetool-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-vbetool-2.20221101-r3
deleted file mode 100644
index 5467c0422ce0..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-vbetool-2.20221101-r3
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-DESCRIPTION=SELinux policy for vbetool
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=61385184847b7ae509a1c929e0fc0362
diff --git a/metadata/md5-cache/sec-policy/selinux-vbetool-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-vbetool-2.20221101-r4
deleted file mode 100644
index 397105f62f28..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-vbetool-2.20221101-r4
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-DESCRIPTION=SELinux policy for vbetool
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=a801b71c3e0f04023de1b3bf31b3f5b6
diff --git a/metadata/md5-cache/sec-policy/selinux-vbetool-2.20231002-r1 b/metadata/md5-cache/sec-policy/selinux-vbetool-2.20231002-r1
deleted file mode 100644
index a639f9c89a57..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-vbetool-2.20231002-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-DESCRIPTION=SELinux policy for vbetool
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=a182b8369b7efbe430c99e4fb7b2b59d
diff --git a/metadata/md5-cache/sec-policy/selinux-vbetool-2.20231002-r2 b/metadata/md5-cache/sec-policy/selinux-vbetool-2.20231002-r2
index 726a3216233f..6b9804ec5a37 100644
--- a/metadata/md5-cache/sec-policy/selinux-vbetool-2.20231002-r2
+++ b/metadata/md5-cache/sec-policy/selinux-vbetool-2.20231002-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for vbetool
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2
_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=a182b8369b7efbe430c99e4fb7b2b59d
+_md5_=a801b71c3e0f04023de1b3bf31b3f5b6
diff --git a/metadata/md5-cache/sec-policy/selinux-vdagent-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-vdagent-2.20221101-r3
deleted file mode 100644
index 059b70f4269d..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-vdagent-2.20221101-r3
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-DESCRIPTION=SELinux policy for vdagent
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=f3aded2d7566673c0564d1270fc849f9
diff --git a/metadata/md5-cache/sec-policy/selinux-vdagent-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-vdagent-2.20221101-r4
deleted file mode 100644
index a6e4c279bc95..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-vdagent-2.20221101-r4
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-DESCRIPTION=SELinux policy for vdagent
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=dbcaaa3db65b3914388fd572c9e0f731
diff --git a/metadata/md5-cache/sec-policy/selinux-vdagent-2.20231002-r1 b/metadata/md5-cache/sec-policy/selinux-vdagent-2.20231002-r1
deleted file mode 100644
index 67761be45f22..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-vdagent-2.20231002-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-DESCRIPTION=SELinux policy for vdagent
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=afc14906e3ceb4d599ef29e6187c5d68
diff --git a/metadata/md5-cache/sec-policy/selinux-vdagent-2.20231002-r2 b/metadata/md5-cache/sec-policy/selinux-vdagent-2.20231002-r2
index 3f744c85d7e8..134523cea259 100644
--- a/metadata/md5-cache/sec-policy/selinux-vdagent-2.20231002-r2
+++ b/metadata/md5-cache/sec-policy/selinux-vdagent-2.20231002-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for vdagent
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2
_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=afc14906e3ceb4d599ef29e6187c5d68
+_md5_=dbcaaa3db65b3914388fd572c9e0f731
diff --git a/metadata/md5-cache/sec-policy/selinux-vde-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-vde-2.20221101-r3
deleted file mode 100644
index 6de208d39b9c..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-vde-2.20221101-r3
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-DESCRIPTION=SELinux policy for vde
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=b6d36b92f0e4162599e930d653248e4e
diff --git a/metadata/md5-cache/sec-policy/selinux-vde-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-vde-2.20221101-r4
deleted file mode 100644
index e168e8276c58..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-vde-2.20221101-r4
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-DESCRIPTION=SELinux policy for vde
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=18aa12b085910ac0b845c32d04e7ee47
diff --git a/metadata/md5-cache/sec-policy/selinux-vde-2.20231002-r1 b/metadata/md5-cache/sec-policy/selinux-vde-2.20231002-r1
deleted file mode 100644
index 5d0e042ce1bb..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-vde-2.20231002-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-DESCRIPTION=SELinux policy for vde
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=2cb84c869cafc099d79e10315db30aa0
diff --git a/metadata/md5-cache/sec-policy/selinux-vde-2.20231002-r2 b/metadata/md5-cache/sec-policy/selinux-vde-2.20231002-r2
index 80d8a8ffac30..6848a9a6dbe2 100644
--- a/metadata/md5-cache/sec-policy/selinux-vde-2.20231002-r2
+++ b/metadata/md5-cache/sec-policy/selinux-vde-2.20231002-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for vde
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2
_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=2cb84c869cafc099d79e10315db30aa0
+_md5_=18aa12b085910ac0b845c32d04e7ee47
diff --git a/metadata/md5-cache/sec-policy/selinux-virt-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-virt-2.20221101-r3
deleted file mode 100644
index 9f7b934a1374..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-virt-2.20221101-r3
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-DESCRIPTION=SELinux policy for virt
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=10423b7843b77cb1afbd4f3db5267332
diff --git a/metadata/md5-cache/sec-policy/selinux-virt-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-virt-2.20221101-r4
deleted file mode 100644
index 13916a34012a..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-virt-2.20221101-r4
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-DESCRIPTION=SELinux policy for virt
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=3a163e1adbd487cd26ae2468affb30fc
diff --git a/metadata/md5-cache/sec-policy/selinux-virt-2.20231002-r1 b/metadata/md5-cache/sec-policy/selinux-virt-2.20231002-r1
deleted file mode 100644
index ab748325efb3..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-virt-2.20231002-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-DESCRIPTION=SELinux policy for virt
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=1a6bb0fc84a8c1eb0eccee15322ba406
diff --git a/metadata/md5-cache/sec-policy/selinux-virt-2.20231002-r2 b/metadata/md5-cache/sec-policy/selinux-virt-2.20231002-r2
index 7763286545da..f488bfa4d5c0 100644
--- a/metadata/md5-cache/sec-policy/selinux-virt-2.20231002-r2
+++ b/metadata/md5-cache/sec-policy/selinux-virt-2.20231002-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for virt
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2
_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=1a6bb0fc84a8c1eb0eccee15322ba406
+_md5_=3a163e1adbd487cd26ae2468affb30fc
diff --git a/metadata/md5-cache/sec-policy/selinux-vlock-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-vlock-2.20221101-r3
deleted file mode 100644
index 04de64c29772..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-vlock-2.20221101-r3
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-DESCRIPTION=SELinux policy for vlock
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=d351f5db8bf2a6259b833a0d22aba546
diff --git a/metadata/md5-cache/sec-policy/selinux-vlock-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-vlock-2.20221101-r4
deleted file mode 100644
index 90df1efe43fb..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-vlock-2.20221101-r4
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-DESCRIPTION=SELinux policy for vlock
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=5a3028003ae04940f347711dfdf0c865
diff --git a/metadata/md5-cache/sec-policy/selinux-vlock-2.20231002-r1 b/metadata/md5-cache/sec-policy/selinux-vlock-2.20231002-r1
deleted file mode 100644
index 4d1b9b5da999..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-vlock-2.20231002-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-DESCRIPTION=SELinux policy for vlock
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=18753742f32a545d902b5b5b9bc21fef
diff --git a/metadata/md5-cache/sec-policy/selinux-vlock-2.20231002-r2 b/metadata/md5-cache/sec-policy/selinux-vlock-2.20231002-r2
index 94cd27ca80db..a41ffc524be0 100644
--- a/metadata/md5-cache/sec-policy/selinux-vlock-2.20231002-r2
+++ b/metadata/md5-cache/sec-policy/selinux-vlock-2.20231002-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for vlock
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2
_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=18753742f32a545d902b5b5b9bc21fef
+_md5_=5a3028003ae04940f347711dfdf0c865
diff --git a/metadata/md5-cache/sec-policy/selinux-vmware-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-vmware-2.20221101-r3
deleted file mode 100644
index c0911faf0e09..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-vmware-2.20221101-r3
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-DESCRIPTION=SELinux policy for vmware
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=90bb4cf58998dd0bf981f3e2226ad961
diff --git a/metadata/md5-cache/sec-policy/selinux-vmware-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-vmware-2.20221101-r4
deleted file mode 100644
index d48da1de132d..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-vmware-2.20221101-r4
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-DESCRIPTION=SELinux policy for vmware
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=33821e70010fdfff3000a630adb977d2
diff --git a/metadata/md5-cache/sec-policy/selinux-vmware-2.20231002-r1 b/metadata/md5-cache/sec-policy/selinux-vmware-2.20231002-r1
deleted file mode 100644
index 694edb97bb95..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-vmware-2.20231002-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-DESCRIPTION=SELinux policy for vmware
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
-LICENSE=GPL-2
-RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=d001a587d2bc09fa5baea39115c34477
diff --git a/metadata/md5-cache/sec-policy/selinux-vmware-2.20231002-r2 b/metadata/md5-cache/sec-policy/selinux-vmware-2.20231002-r2
index 8d0620bf369a..7c5fc1e67af6 100644
--- a/metadata/md5-cache/sec-policy/selinux-vmware-2.20231002-r2
+++ b/metadata/md5-cache/sec-policy/selinux-vmware-2.20231002-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for vmware
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2
_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=d001a587d2bc09fa5baea39115c34477
+_md5_=33821e70010fdfff3000a630adb977d2
diff --git a/metadata/md5-cache/sec-policy/selinux-vnstatd-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-vnstatd-2.20221101-r3
deleted file mode 100644
index f69afefcb942..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-vnstatd-2.20221101-r3
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-DESCRIPTION=SELinux policy for vnstatd
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=c99478e2ad152b748b5971608db068b4
diff --git a/metadata/md5-cache/sec-policy/selinux-vnstatd-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-vnstatd-2.20221101-r4
deleted file mode 100644
index eb219c1f5887..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-vnstatd-2.20221101-r4
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-DESCRIPTION=SELinux policy for vnstatd
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=fc549d795555081557fce01c5ca9f7e7
diff --git a/metadata/md5-cache/sec-policy/selinux-vnstatd-2.20231002-r1 b/metadata/md5-cache/sec-policy/selinux-vnstatd-2.20231002-r1
deleted file mode 100644
index 4de81ae0bfe8..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-vnstatd-2.20231002-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-DESCRIPTION=SELinux policy for vnstatd
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=17d76e8dcde19fc8f4283ff3c5d82ff5
diff --git a/metadata/md5-cache/sec-policy/selinux-vnstatd-2.20231002-r2 b/metadata/md5-cache/sec-policy/selinux-vnstatd-2.20231002-r2
index 35919740e37d..1c80de7a2c42 100644
--- a/metadata/md5-cache/sec-policy/selinux-vnstatd-2.20231002-r2
+++ b/metadata/md5-cache/sec-policy/selinux-vnstatd-2.20231002-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for vnstatd
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2
_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=17d76e8dcde19fc8f4283ff3c5d82ff5
+_md5_=fc549d795555081557fce01c5ca9f7e7
diff --git a/metadata/md5-cache/sec-policy/selinux-vpn-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-vpn-2.20221101-r3
deleted file mode 100644
index 668572131a35..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-vpn-2.20221101-r3
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-DESCRIPTION=SELinux policy for vpn
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=b72acc5513d0e52019e182e11e72f9f4
diff --git a/metadata/md5-cache/sec-policy/selinux-vpn-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-vpn-2.20221101-r4
deleted file mode 100644
index dc4f44140180..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-vpn-2.20221101-r4
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-DESCRIPTION=SELinux policy for vpn
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=54484c00ef54919aeac0f914d8cbbb83
diff --git a/metadata/md5-cache/sec-policy/selinux-vpn-2.20231002-r1 b/metadata/md5-cache/sec-policy/selinux-vpn-2.20231002-r1
deleted file mode 100644
index 2e3a5ddbeef4..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-vpn-2.20231002-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-DESCRIPTION=SELinux policy for vpn
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=35a2f8a8d9ef965d0f4bf3167210479b
diff --git a/metadata/md5-cache/sec-policy/selinux-vpn-2.20231002-r2 b/metadata/md5-cache/sec-policy/selinux-vpn-2.20231002-r2
index d01eb11db89c..9450082f533d 100644
--- a/metadata/md5-cache/sec-policy/selinux-vpn-2.20231002-r2
+++ b/metadata/md5-cache/sec-policy/selinux-vpn-2.20231002-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for vpn
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2
_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=35a2f8a8d9ef965d0f4bf3167210479b
+_md5_=54484c00ef54919aeac0f914d8cbbb83
diff --git a/metadata/md5-cache/sec-policy/selinux-watchdog-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-watchdog-2.20221101-r3
deleted file mode 100644
index 2bf2e0d8f865..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-watchdog-2.20221101-r3
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-DESCRIPTION=SELinux policy for watchdog
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=444f885d0980aa5d9155ddecdc76116a
diff --git a/metadata/md5-cache/sec-policy/selinux-watchdog-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-watchdog-2.20221101-r4
deleted file mode 100644
index 9c289a63b7f9..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-watchdog-2.20221101-r4
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-DESCRIPTION=SELinux policy for watchdog
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=4bdee7a749e89e2d2af16a51ab1f084e
diff --git a/metadata/md5-cache/sec-policy/selinux-watchdog-2.20231002-r1 b/metadata/md5-cache/sec-policy/selinux-watchdog-2.20231002-r1
deleted file mode 100644
index 4a13fb95a054..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-watchdog-2.20231002-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-DESCRIPTION=SELinux policy for watchdog
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=a955c3708d9f5a224b18fc91e13389fd
diff --git a/metadata/md5-cache/sec-policy/selinux-watchdog-2.20231002-r2 b/metadata/md5-cache/sec-policy/selinux-watchdog-2.20231002-r2
index 61c9e323214e..8fd432590bea 100644
--- a/metadata/md5-cache/sec-policy/selinux-watchdog-2.20231002-r2
+++ b/metadata/md5-cache/sec-policy/selinux-watchdog-2.20231002-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for watchdog
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2
_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=a955c3708d9f5a224b18fc91e13389fd
+_md5_=4bdee7a749e89e2d2af16a51ab1f084e
diff --git a/metadata/md5-cache/sec-policy/selinux-webalizer-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-webalizer-2.20221101-r3
deleted file mode 100644
index d0895ef46fae..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-webalizer-2.20221101-r3
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-DESCRIPTION=SELinux policy for webalizer
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=b35c1a93d0ac6b4730d663be4b6a6dba
diff --git a/metadata/md5-cache/sec-policy/selinux-webalizer-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-webalizer-2.20221101-r4
deleted file mode 100644
index 3bfd45412090..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-webalizer-2.20221101-r4
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-DESCRIPTION=SELinux policy for webalizer
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=0bb923fe61e535770ce117985c9164c4
diff --git a/metadata/md5-cache/sec-policy/selinux-webalizer-2.20231002-r1 b/metadata/md5-cache/sec-policy/selinux-webalizer-2.20231002-r1
deleted file mode 100644
index 807039075fd0..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-webalizer-2.20231002-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-DESCRIPTION=SELinux policy for webalizer
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
-LICENSE=GPL-2
-RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=ed9be6d2c4ad78ac99782e65eb076a55
diff --git a/metadata/md5-cache/sec-policy/selinux-webalizer-2.20231002-r2 b/metadata/md5-cache/sec-policy/selinux-webalizer-2.20231002-r2
index ad4940e4e74a..89ba17c760eb 100644
--- a/metadata/md5-cache/sec-policy/selinux-webalizer-2.20231002-r2
+++ b/metadata/md5-cache/sec-policy/selinux-webalizer-2.20231002-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for webalizer
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2
_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=ed9be6d2c4ad78ac99782e65eb076a55
+_md5_=0bb923fe61e535770ce117985c9164c4
diff --git a/metadata/md5-cache/sec-policy/selinux-wine-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-wine-2.20221101-r3
deleted file mode 100644
index 3e4ced208108..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-wine-2.20221101-r3
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-DESCRIPTION=SELinux policy for wine
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=c8a5074892f66923fbf8c7e907173569
diff --git a/metadata/md5-cache/sec-policy/selinux-wine-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-wine-2.20221101-r4
deleted file mode 100644
index af2008c1ba3b..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-wine-2.20221101-r4
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-DESCRIPTION=SELinux policy for wine
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=6042351e5f5f65b1de60bcd304e35a6b
diff --git a/metadata/md5-cache/sec-policy/selinux-wine-2.20231002-r1 b/metadata/md5-cache/sec-policy/selinux-wine-2.20231002-r1
deleted file mode 100644
index ce6dd6f2721e..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-wine-2.20231002-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-DESCRIPTION=SELinux policy for wine
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=cb896e360fa7ccc6245277cbc2c5cdfb
diff --git a/metadata/md5-cache/sec-policy/selinux-wine-2.20231002-r2 b/metadata/md5-cache/sec-policy/selinux-wine-2.20231002-r2
index 8625f2b8a6ee..98361402fb45 100644
--- a/metadata/md5-cache/sec-policy/selinux-wine-2.20231002-r2
+++ b/metadata/md5-cache/sec-policy/selinux-wine-2.20231002-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for wine
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2
_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=cb896e360fa7ccc6245277cbc2c5cdfb
+_md5_=6042351e5f5f65b1de60bcd304e35a6b
diff --git a/metadata/md5-cache/sec-policy/selinux-wireguard-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-wireguard-2.20221101-r3
deleted file mode 100644
index 467506dd91f2..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-wireguard-2.20221101-r3
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-DESCRIPTION=SELinux policy for wireguard
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=6a8a473cbcfc87f7bfa0149ec77ee4de
diff --git a/metadata/md5-cache/sec-policy/selinux-wireguard-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-wireguard-2.20221101-r4
deleted file mode 100644
index 6741c65ed906..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-wireguard-2.20221101-r4
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-DESCRIPTION=SELinux policy for wireguard
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=5b5b1217ea2fa6174c373c4036ab3cc9
diff --git a/metadata/md5-cache/sec-policy/selinux-wireguard-2.20231002-r1 b/metadata/md5-cache/sec-policy/selinux-wireguard-2.20231002-r1
deleted file mode 100644
index 389e19812de6..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-wireguard-2.20231002-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-DESCRIPTION=SELinux policy for wireguard
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=5abf60c3c705794fd9ee5d9ed8a8c41e
diff --git a/metadata/md5-cache/sec-policy/selinux-wireguard-2.20231002-r2 b/metadata/md5-cache/sec-policy/selinux-wireguard-2.20231002-r2
index 583219093cf3..bdcc9fcf720d 100644
--- a/metadata/md5-cache/sec-policy/selinux-wireguard-2.20231002-r2
+++ b/metadata/md5-cache/sec-policy/selinux-wireguard-2.20231002-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for wireguard
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2
_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=5abf60c3c705794fd9ee5d9ed8a8c41e
+_md5_=5b5b1217ea2fa6174c373c4036ab3cc9
diff --git a/metadata/md5-cache/sec-policy/selinux-wireshark-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-wireshark-2.20221101-r3
deleted file mode 100644
index fb73c2d0cdc3..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-wireshark-2.20221101-r3
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-DESCRIPTION=SELinux policy for wireshark
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=e1a897917f3f8f41cfa3bc098f3d67f0
diff --git a/metadata/md5-cache/sec-policy/selinux-wireshark-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-wireshark-2.20221101-r4
deleted file mode 100644
index 4f64c23623b8..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-wireshark-2.20221101-r4
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-DESCRIPTION=SELinux policy for wireshark
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=73a69bc5f5fa3d6fec74deed8e28e59a
diff --git a/metadata/md5-cache/sec-policy/selinux-wireshark-2.20231002-r1 b/metadata/md5-cache/sec-policy/selinux-wireshark-2.20231002-r1
deleted file mode 100644
index 38c4a6f7e127..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-wireshark-2.20231002-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-DESCRIPTION=SELinux policy for wireshark
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=8eda96f2330add99a83d126d36e6b4b7
diff --git a/metadata/md5-cache/sec-policy/selinux-wireshark-2.20231002-r2 b/metadata/md5-cache/sec-policy/selinux-wireshark-2.20231002-r2
index a874e880dbe9..40c528fae35e 100644
--- a/metadata/md5-cache/sec-policy/selinux-wireshark-2.20231002-r2
+++ b/metadata/md5-cache/sec-policy/selinux-wireshark-2.20231002-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for wireshark
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2
_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=8eda96f2330add99a83d126d36e6b4b7
+_md5_=73a69bc5f5fa3d6fec74deed8e28e59a
diff --git a/metadata/md5-cache/sec-policy/selinux-wm-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-wm-2.20221101-r3
deleted file mode 100644
index 790343af77e0..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-wm-2.20221101-r3
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-DESCRIPTION=SELinux policy for wm
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=051440c01a712ab1ae4baaf95fe2a05f
diff --git a/metadata/md5-cache/sec-policy/selinux-wm-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-wm-2.20221101-r4
deleted file mode 100644
index 5f1aa25ce96f..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-wm-2.20221101-r4
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-DESCRIPTION=SELinux policy for wm
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=8fb500e9abebbb00dc33c42037c157ce
diff --git a/metadata/md5-cache/sec-policy/selinux-wm-2.20231002-r1 b/metadata/md5-cache/sec-policy/selinux-wm-2.20231002-r1
deleted file mode 100644
index b163cbd306c4..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-wm-2.20231002-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-DESCRIPTION=SELinux policy for wm
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=302155dc49be2876a84e8e3832f6f5f1
diff --git a/metadata/md5-cache/sec-policy/selinux-wm-2.20231002-r2 b/metadata/md5-cache/sec-policy/selinux-wm-2.20231002-r2
index 3fff05b101a2..a28bcbae6c68 100644
--- a/metadata/md5-cache/sec-policy/selinux-wm-2.20231002-r2
+++ b/metadata/md5-cache/sec-policy/selinux-wm-2.20231002-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for wm
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2
_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=302155dc49be2876a84e8e3832f6f5f1
+_md5_=8fb500e9abebbb00dc33c42037c157ce
diff --git a/metadata/md5-cache/sec-policy/selinux-xen-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-xen-2.20221101-r3
deleted file mode 100644
index 717e4120d27d..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-xen-2.20221101-r3
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-DESCRIPTION=SELinux policy for xen
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=af188704ef6d401ba6fe0655833d1988
diff --git a/metadata/md5-cache/sec-policy/selinux-xen-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-xen-2.20221101-r4
deleted file mode 100644
index a6a9100f8f30..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-xen-2.20221101-r4
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-DESCRIPTION=SELinux policy for xen
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=b06ddee7cfc67d1a5ebd0d8520f5a130
diff --git a/metadata/md5-cache/sec-policy/selinux-xen-2.20231002-r1 b/metadata/md5-cache/sec-policy/selinux-xen-2.20231002-r1
deleted file mode 100644
index f18f5672af87..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-xen-2.20231002-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-DESCRIPTION=SELinux policy for xen
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=c802ab4ceeb6c41e0756954f64564d20
diff --git a/metadata/md5-cache/sec-policy/selinux-xen-2.20231002-r2 b/metadata/md5-cache/sec-policy/selinux-xen-2.20231002-r2
index 0055be61c68a..7f76b95b0450 100644
--- a/metadata/md5-cache/sec-policy/selinux-xen-2.20231002-r2
+++ b/metadata/md5-cache/sec-policy/selinux-xen-2.20231002-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for xen
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2
_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=c802ab4ceeb6c41e0756954f64564d20
+_md5_=b06ddee7cfc67d1a5ebd0d8520f5a130
diff --git a/metadata/md5-cache/sec-policy/selinux-xfs-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-xfs-2.20221101-r3
deleted file mode 100644
index d4607a5be3f9..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-xfs-2.20221101-r3
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-DESCRIPTION=SELinux policy for xfs
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=488ead319b1743042f13cac9ca1a07dd
diff --git a/metadata/md5-cache/sec-policy/selinux-xfs-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-xfs-2.20221101-r4
deleted file mode 100644
index 3dfc65e37966..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-xfs-2.20221101-r4
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-DESCRIPTION=SELinux policy for xfs
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=9d6880aefe40b0da2145ea285b687133
diff --git a/metadata/md5-cache/sec-policy/selinux-xfs-2.20231002-r1 b/metadata/md5-cache/sec-policy/selinux-xfs-2.20231002-r1
deleted file mode 100644
index 9dd4bec55756..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-xfs-2.20231002-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-DESCRIPTION=SELinux policy for xfs
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=6fe59e5a6b3d496f6c45528c27f47ab0
diff --git a/metadata/md5-cache/sec-policy/selinux-xfs-2.20231002-r2 b/metadata/md5-cache/sec-policy/selinux-xfs-2.20231002-r2
index b1265d923782..9ca473b515e4 100644
--- a/metadata/md5-cache/sec-policy/selinux-xfs-2.20231002-r2
+++ b/metadata/md5-cache/sec-policy/selinux-xfs-2.20231002-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for xfs
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2
_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=6fe59e5a6b3d496f6c45528c27f47ab0
+_md5_=9d6880aefe40b0da2145ea285b687133
diff --git a/metadata/md5-cache/sec-policy/selinux-xscreensaver-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-xscreensaver-2.20221101-r3
deleted file mode 100644
index 9f261ea2572d..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-xscreensaver-2.20221101-r3
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-DESCRIPTION=SELinux policy for xscreensaver
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=3aaaa3c08847d78d3e4ba64d9fba2a8f
diff --git a/metadata/md5-cache/sec-policy/selinux-xscreensaver-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-xscreensaver-2.20221101-r4
deleted file mode 100644
index 823fdb3f29c3..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-xscreensaver-2.20221101-r4
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-DESCRIPTION=SELinux policy for xscreensaver
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=9ded967b3e0d50e9e99855152031aa57
diff --git a/metadata/md5-cache/sec-policy/selinux-xscreensaver-2.20231002-r1 b/metadata/md5-cache/sec-policy/selinux-xscreensaver-2.20231002-r1
deleted file mode 100644
index 2531ae9a10d9..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-xscreensaver-2.20231002-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-DESCRIPTION=SELinux policy for xscreensaver
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
-LICENSE=GPL-2
-RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=9f29f88cedafca0998d5c330809666a3
diff --git a/metadata/md5-cache/sec-policy/selinux-xscreensaver-2.20231002-r2 b/metadata/md5-cache/sec-policy/selinux-xscreensaver-2.20231002-r2
index 9d1997266b67..2ca408ced5bb 100644
--- a/metadata/md5-cache/sec-policy/selinux-xscreensaver-2.20231002-r2
+++ b/metadata/md5-cache/sec-policy/selinux-xscreensaver-2.20231002-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for xscreensaver
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2
_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=9f29f88cedafca0998d5c330809666a3
+_md5_=9ded967b3e0d50e9e99855152031aa57
diff --git a/metadata/md5-cache/sec-policy/selinux-xserver-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-xserver-2.20221101-r3
deleted file mode 100644
index 979e4f6a8f9b..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-xserver-2.20221101-r3
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-DESCRIPTION=SELinux policy for xserver
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=22e68cb7003577f684ed1cab2a789004
diff --git a/metadata/md5-cache/sec-policy/selinux-xserver-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-xserver-2.20221101-r4
deleted file mode 100644
index 8e47bc7df2f3..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-xserver-2.20221101-r4
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-DESCRIPTION=SELinux policy for xserver
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=6574ff04eeb26494a3326051fef3389c
diff --git a/metadata/md5-cache/sec-policy/selinux-xserver-2.20231002-r1 b/metadata/md5-cache/sec-policy/selinux-xserver-2.20231002-r1
deleted file mode 100644
index 9a81258ad0b5..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-xserver-2.20231002-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-DESCRIPTION=SELinux policy for xserver
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=6a160fcd93af76ff5ef94ffc5b960da7
diff --git a/metadata/md5-cache/sec-policy/selinux-xserver-2.20231002-r2 b/metadata/md5-cache/sec-policy/selinux-xserver-2.20231002-r2
index 5630b01a3a80..f2a18dc60a97 100644
--- a/metadata/md5-cache/sec-policy/selinux-xserver-2.20231002-r2
+++ b/metadata/md5-cache/sec-policy/selinux-xserver-2.20231002-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for xserver
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2
_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=6a160fcd93af76ff5ef94ffc5b960da7
+_md5_=6574ff04eeb26494a3326051fef3389c
diff --git a/metadata/md5-cache/sec-policy/selinux-zabbix-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-zabbix-2.20221101-r3
deleted file mode 100644
index 0e53e8cc5312..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-zabbix-2.20221101-r3
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-DESCRIPTION=SELinux policy for zabbix
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=0dec867c7b3aa4db076e00b9ac7cbc9f
diff --git a/metadata/md5-cache/sec-policy/selinux-zabbix-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-zabbix-2.20221101-r4
deleted file mode 100644
index 0866aa3ab04c..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-zabbix-2.20221101-r4
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-DESCRIPTION=SELinux policy for zabbix
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=7c3db95970a815caade5ebf7d266a7ed
diff --git a/metadata/md5-cache/sec-policy/selinux-zabbix-2.20231002-r1 b/metadata/md5-cache/sec-policy/selinux-zabbix-2.20231002-r1
deleted file mode 100644
index 57762637ff6f..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-zabbix-2.20231002-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-DESCRIPTION=SELinux policy for zabbix
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=3bd5cbf64e05dc1ac4791be9a5d7a410
diff --git a/metadata/md5-cache/sec-policy/selinux-zabbix-2.20231002-r2 b/metadata/md5-cache/sec-policy/selinux-zabbix-2.20231002-r2
index 18aee585afa6..7c523c92ab69 100644
--- a/metadata/md5-cache/sec-policy/selinux-zabbix-2.20231002-r2
+++ b/metadata/md5-cache/sec-policy/selinux-zabbix-2.20231002-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for zabbix
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2
_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=3bd5cbf64e05dc1ac4791be9a5d7a410
+_md5_=7c3db95970a815caade5ebf7d266a7ed
diff --git a/metadata/md5-cache/sec-policy/selinux-zfs-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-zfs-2.20221101-r3
deleted file mode 100644
index 1ae5d3af5a16..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-zfs-2.20221101-r3
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-DESCRIPTION=SELinux policy for zfs
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=40366a05afa68f2b88a09ef3eb7c3780
diff --git a/metadata/md5-cache/sec-policy/selinux-zfs-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-zfs-2.20221101-r4
deleted file mode 100644
index be9f396d361c..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-zfs-2.20221101-r4
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-DESCRIPTION=SELinux policy for zfs
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=adfb70c3e64436a2604696338eb7b585
diff --git a/metadata/md5-cache/sec-policy/selinux-zfs-2.20231002-r1 b/metadata/md5-cache/sec-policy/selinux-zfs-2.20231002-r1
deleted file mode 100644
index 01b25d8f91ac..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-zfs-2.20231002-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-DESCRIPTION=SELinux policy for zfs
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2
-_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=b23a3b75a5c2a99dfb6af270fd8852e7
diff --git a/metadata/md5-cache/sec-policy/selinux-zfs-2.20231002-r2 b/metadata/md5-cache/sec-policy/selinux-zfs-2.20231002-r2
index 656f45e41848..ed7cdee1e7fc 100644
--- a/metadata/md5-cache/sec-policy/selinux-zfs-2.20231002-r2
+++ b/metadata/md5-cache/sec-policy/selinux-zfs-2.20231002-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for zfs
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20231002-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20231002/refpolicy-2.20231002.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2
_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=b23a3b75a5c2a99dfb6af270fd8852e7
+_md5_=adfb70c3e64436a2604696338eb7b585
diff --git a/metadata/md5-cache/sys-apps/Manifest.gz b/metadata/md5-cache/sys-apps/Manifest.gz
index a2c1f4d093ef..a42b36b27c10 100644
--- a/metadata/md5-cache/sys-apps/Manifest.gz
+++ b/metadata/md5-cache/sys-apps/Manifest.gz
Binary files differ
diff --git a/metadata/md5-cache/sys-apps/bolt-0.9.1 b/metadata/md5-cache/sys-apps/bolt-0.9.1
index e6b5a9d8ff67..7f71e0b0da7f 100644
--- a/metadata/md5-cache/sys-apps/bolt-0.9.1
+++ b/metadata/md5-cache/sys-apps/bolt-0.9.1
@@ -5,11 +5,11 @@ DESCRIPTION=Userspace system daemon to enable security levels for Thunderbolt 3
EAPI=7
HOMEPAGE=https://gitlab.freedesktop.org/bolt/bolt
INHERIT=linux-info meson systemd
-IUSE=doc systemd
+IUSE=doc selinux systemd
KEYWORDS=amd64 ~riscv x86
LICENSE=LGPL-2.1
-RDEPEND=>=dev-libs/glib-2.56.0:2 dev-util/glib-utils virtual/libudev virtual/udev dev-util/umockdev sys-auth/polkit[introspection] systemd? ( sys-apps/systemd ) doc? ( app-text/asciidoc )
+RDEPEND=>=dev-libs/glib-2.56.0:2 dev-util/glib-utils virtual/libudev virtual/udev dev-util/umockdev sys-auth/polkit[introspection] systemd? ( sys-apps/systemd ) doc? ( app-text/asciidoc ) selinux? ( sec-policy/selinux-thunderbolt )
SLOT=0
SRC_URI=https://gitlab.freedesktop.org/bolt/bolt/-/archive/0.9.1/bolt-0.9.1.tar.gz
_eclasses_=eapi8-dosym 5ac4857ad078256d939c44f7c64197a9 linux-info c4f1201b96a8a2c1f3b86cc8b2c71c91 meson 1be925a1f585b2f19a8e45737f09016c multilib c19072c3cd7ac5cb21de013f7e9832e0 multiprocessing 30ead54fa2e2b5f9cd4e612ffc34d0fe ninja-utils 39e7a84b06eff4efd9f2e0c3d1668b98 python-utils-r1 30999b80ec1fe0b4af340ae819375346 systemd c8b03e8df84486aa991d4396686e8942 toolchain-funcs eed10cf5e5a06916e654d31f5a1925cc
-_md5_=bdad39470988b8df04d02bbd61915dde
+_md5_=c2f9d57cfa1f3a3bf90693febb62360b
diff --git a/metadata/md5-cache/sys-apps/bolt-0.9.2 b/metadata/md5-cache/sys-apps/bolt-0.9.2
index df7f1db53d30..6bf21bb76819 100644
--- a/metadata/md5-cache/sys-apps/bolt-0.9.2
+++ b/metadata/md5-cache/sys-apps/bolt-0.9.2
@@ -1,16 +1,16 @@
BDEPEND=app-text/asciidoc dev-util/glib-utils virtual/pkgconfig >=dev-util/meson-1.2.1 >=dev-util/ninja-1.8.2 dev-util/meson-format-array virtual/pkgconfig
DEFINED_PHASES=compile configure install postinst postrm setup test
-DEPEND=>=dev-libs/glib-2.56.0:2 virtual/libudev:= virtual/udev sys-auth/polkit[introspection] test? ( dev-util/umockdev )
+DEPEND=>=dev-libs/glib-2.56.0:2 virtual/libudev:= virtual/udev sys-auth/polkit[introspection] selinux? ( sec-policy/selinux-thunderbolt ) test? ( dev-util/umockdev )
DESCRIPTION=Userspace system daemon to enable security levels for Thunderbolt 3
EAPI=8
HOMEPAGE=https://gitlab.freedesktop.org/bolt/bolt
INHERIT=linux-info meson udev
-IUSE=test
+IUSE=selinux test
KEYWORDS=amd64 ~riscv x86
LICENSE=LGPL-2.1 GPL-2+
-RDEPEND=>=dev-libs/glib-2.56.0:2 virtual/libudev:= virtual/udev sys-auth/polkit[introspection]
+RDEPEND=>=dev-libs/glib-2.56.0:2 virtual/libudev:= virtual/udev sys-auth/polkit[introspection] selinux? ( sec-policy/selinux-thunderbolt )
RESTRICT=!test? ( test )
SLOT=0
SRC_URI=https://gitlab.freedesktop.org/bolt/bolt/-/archive/0.9.2/bolt-0.9.2.tar.gz
_eclasses_=linux-info c4f1201b96a8a2c1f3b86cc8b2c71c91 meson 1be925a1f585b2f19a8e45737f09016c multilib c19072c3cd7ac5cb21de013f7e9832e0 multiprocessing 30ead54fa2e2b5f9cd4e612ffc34d0fe ninja-utils 39e7a84b06eff4efd9f2e0c3d1668b98 python-utils-r1 30999b80ec1fe0b4af340ae819375346 toolchain-funcs eed10cf5e5a06916e654d31f5a1925cc udev eec0bbab06977f1cfc5597269c1fa152
-_md5_=c9f764ab8088c0a6a0e7a4f1ad2778a5
+_md5_=8b8dbc3e4ca61a6fe4382ad8babf1d5c
diff --git a/metadata/md5-cache/sys-apps/bolt-0.9.3 b/metadata/md5-cache/sys-apps/bolt-0.9.3
index 50274827b860..e4b8696d1e0a 100644
--- a/metadata/md5-cache/sys-apps/bolt-0.9.3
+++ b/metadata/md5-cache/sys-apps/bolt-0.9.3
@@ -1,16 +1,16 @@
BDEPEND=app-text/asciidoc dev-util/glib-utils virtual/pkgconfig >=dev-util/meson-1.2.1 >=dev-util/ninja-1.8.2 dev-util/meson-format-array virtual/pkgconfig
DEFINED_PHASES=compile configure install postinst postrm setup test
-DEPEND=>=dev-libs/glib-2.56.0:2 virtual/libudev:= virtual/udev sys-auth/polkit[introspection] test? ( dev-util/umockdev )
+DEPEND=>=dev-libs/glib-2.56.0:2 virtual/libudev:= virtual/udev sys-auth/polkit[introspection] selinux? ( sec-policy/selinux-thunderbolt ) test? ( dev-util/umockdev )
DESCRIPTION=Userspace system daemon to enable security levels for Thunderbolt 3
EAPI=8
HOMEPAGE=https://gitlab.freedesktop.org/bolt/bolt
INHERIT=linux-info meson udev
-IUSE=test
+IUSE=selinux test
KEYWORDS=amd64 ~loong ~riscv x86
LICENSE=LGPL-2.1 GPL-2+
-RDEPEND=>=dev-libs/glib-2.56.0:2 virtual/libudev:= virtual/udev sys-auth/polkit[introspection]
+RDEPEND=>=dev-libs/glib-2.56.0:2 virtual/libudev:= virtual/udev sys-auth/polkit[introspection] selinux? ( sec-policy/selinux-thunderbolt )
RESTRICT=!test? ( test )
SLOT=0
SRC_URI=https://gitlab.freedesktop.org/bolt/bolt/-/archive/0.9.3/bolt-0.9.3.tar.gz
_eclasses_=linux-info c4f1201b96a8a2c1f3b86cc8b2c71c91 meson 1be925a1f585b2f19a8e45737f09016c multilib c19072c3cd7ac5cb21de013f7e9832e0 multiprocessing 30ead54fa2e2b5f9cd4e612ffc34d0fe ninja-utils 39e7a84b06eff4efd9f2e0c3d1668b98 python-utils-r1 30999b80ec1fe0b4af340ae819375346 toolchain-funcs eed10cf5e5a06916e654d31f5a1925cc udev eec0bbab06977f1cfc5597269c1fa152
-_md5_=42d10002f82e3d5dc91a59c6a2cf58b3
+_md5_=185bc1dc25cbc13c41c3f756277ff85e
diff --git a/metadata/md5-cache/sys-devel/Manifest.gz b/metadata/md5-cache/sys-devel/Manifest.gz
index a26935c21ab3..3667015c9b49 100644
--- a/metadata/md5-cache/sys-devel/Manifest.gz
+++ b/metadata/md5-cache/sys-devel/Manifest.gz
Binary files differ
diff --git a/metadata/md5-cache/sys-devel/clang-17.0.5 b/metadata/md5-cache/sys-devel/clang-17.0.5
new file mode 100644
index 000000000000..61312dafba5e
--- /dev/null
+++ b/metadata/md5-cache/sys-devel/clang-17.0.5
@@ -0,0 +1,18 @@
+BDEPEND=python_single_target_python3_10? ( dev-lang/python:3.10 ) python_single_target_python3_11? ( dev-lang/python:3.11 ) python_single_target_python3_12? ( dev-lang/python:3.12 ) >=dev-util/cmake-3.16 doc? ( python_single_target_python3_10? ( dev-python/recommonmark[python_targets_python3_10(-)] dev-python/sphinx[python_targets_python3_10(-)] ) python_single_target_python3_11? ( dev-python/recommonmark[python_targets_python3_11(-)] dev-python/sphinx[python_targets_python3_11(-)] ) python_single_target_python3_12? ( dev-python/recommonmark[python_targets_python3_12(-)] dev-python/sphinx[python_targets_python3_12(-)] ) ) xml? ( virtual/pkgconfig ) verify-sig? ( >=sec-keys/openpgp-keys-llvm-16.0.4 ) >=dev-util/ninja-1.8.2 >=dev-util/cmake-3.20.5 verify-sig? ( app-crypt/gnupg >=app-portage/gemato-16 )
+DEFINED_PHASES=compile configure install postinst postrm prepare setup test unpack
+DEPEND=~sys-devel/llvm-17.0.5:17=[debug=,abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] static-analyzer? ( dev-lang/perl:* ) xml? ( dev-libs/libxml2:2=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) llvm_targets_AArch64? ( ~sys-devel/llvm-17.0.5[llvm_targets_AArch64] ) llvm_targets_AMDGPU? ( ~sys-devel/llvm-17.0.5[llvm_targets_AMDGPU] ) llvm_targets_ARM? ( ~sys-devel/llvm-17.0.5[llvm_targets_ARM] ) llvm_targets_AVR? ( ~sys-devel/llvm-17.0.5[llvm_targets_AVR] ) llvm_targets_BPF? ( ~sys-devel/llvm-17.0.5[llvm_targets_BPF] ) llvm_targets_Hexagon? ( ~sys-devel/llvm-17.0.5[llvm_targets_Hexagon] ) llvm_targets_Lanai? ( ~sys-devel/llvm-17.0.5[llvm_targets_Lanai] ) llvm_targets_LoongArch? ( ~sys-devel/llvm-17.0.5[llvm_targets_LoongArch] ) llvm_targets_Mips? ( ~sys-devel/llvm-17.0.5[llvm_targets_Mips] ) llvm_targets_MSP430? ( ~sys-devel/llvm-17.0.5[llvm_targets_MSP430] ) llvm_targets_NVPTX? ( ~sys-devel/llvm-17.0.5[llvm_targets_NVPTX] ) llvm_targets_PowerPC? ( ~sys-devel/llvm-17.0.5[llvm_targets_PowerPC] ) llvm_targets_RISCV? ( ~sys-devel/llvm-17.0.5[llvm_targets_RISCV] ) llvm_targets_Sparc? ( ~sys-devel/llvm-17.0.5[llvm_targets_Sparc] ) llvm_targets_SystemZ? ( ~sys-devel/llvm-17.0.5[llvm_targets_SystemZ] ) llvm_targets_VE? ( ~sys-devel/llvm-17.0.5[llvm_targets_VE] ) llvm_targets_WebAssembly? ( ~sys-devel/llvm-17.0.5[llvm_targets_WebAssembly] ) llvm_targets_X86? ( ~sys-devel/llvm-17.0.5[llvm_targets_X86] ) llvm_targets_XCore? ( ~sys-devel/llvm-17.0.5[llvm_targets_XCore] ) llvm_targets_ARC? ( ~sys-devel/llvm-17.0.5[llvm_targets_ARC] ) llvm_targets_CSKY? ( ~sys-devel/llvm-17.0.5[llvm_targets_CSKY] ) llvm_targets_DirectX? ( ~sys-devel/llvm-17.0.5[llvm_targets_DirectX] ) llvm_targets_M68k? ( ~sys-devel/llvm-17.0.5[llvm_targets_M68k] ) llvm_targets_SPIRV? ( ~sys-devel/llvm-17.0.5[llvm_targets_SPIRV] ) llvm_targets_Xtensa? ( ~sys-devel/llvm-17.0.5[llvm_targets_Xtensa] ) !!sys-devel/llvm:0
+DESCRIPTION=C language family frontend for LLVM
+EAPI=8
+HOMEPAGE=https://llvm.org/
+INHERIT=cmake llvm llvm.org multilib multilib-minimal prefix python-single-r1 toolchain-funcs
+IUSE=debug doc +extra ieee-long-double +pie +static-analyzer test xml test doc llvm_targets_AArch64 llvm_targets_AMDGPU llvm_targets_ARM llvm_targets_AVR llvm_targets_BPF llvm_targets_Hexagon llvm_targets_Lanai llvm_targets_LoongArch llvm_targets_Mips llvm_targets_MSP430 llvm_targets_NVPTX llvm_targets_PowerPC llvm_targets_RISCV llvm_targets_Sparc llvm_targets_SystemZ llvm_targets_VE llvm_targets_WebAssembly llvm_targets_X86 llvm_targets_XCore llvm_targets_ARC llvm_targets_CSKY llvm_targets_DirectX llvm_targets_M68k llvm_targets_SPIRV llvm_targets_Xtensa verify-sig abi_x86_32 abi_x86_64 abi_x86_x32 abi_mips_n32 abi_mips_n64 abi_mips_o32 abi_s390_32 abi_s390_64 python_single_target_python3_10 python_single_target_python3_11 python_single_target_python3_12
+KEYWORDS=~amd64 ~arm ~arm64 ~loong ~ppc ~ppc64 ~riscv ~sparc ~x86 ~amd64-linux ~x64-macos
+LICENSE=Apache-2.0-with-LLVM-exceptions UoI-NCSA MIT
+PDEPEND=~sys-devel/clang-runtime-17.0.5 sys-devel/clang-toolchain-symlinks:17
+RDEPEND=python_single_target_python3_10? ( dev-lang/python:3.10 ) python_single_target_python3_11? ( dev-lang/python:3.11 ) python_single_target_python3_12? ( dev-lang/python:3.12 ) ~sys-devel/llvm-17.0.5:17=[debug=,abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] static-analyzer? ( dev-lang/perl:* ) xml? ( dev-libs/libxml2:2=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) >=sys-devel/clang-common-17.0.5 llvm_targets_AArch64? ( ~sys-devel/llvm-17.0.5[llvm_targets_AArch64] ) llvm_targets_AMDGPU? ( ~sys-devel/llvm-17.0.5[llvm_targets_AMDGPU] ) llvm_targets_ARM? ( ~sys-devel/llvm-17.0.5[llvm_targets_ARM] ) llvm_targets_AVR? ( ~sys-devel/llvm-17.0.5[llvm_targets_AVR] ) llvm_targets_BPF? ( ~sys-devel/llvm-17.0.5[llvm_targets_BPF] ) llvm_targets_Hexagon? ( ~sys-devel/llvm-17.0.5[llvm_targets_Hexagon] ) llvm_targets_Lanai? ( ~sys-devel/llvm-17.0.5[llvm_targets_Lanai] ) llvm_targets_LoongArch? ( ~sys-devel/llvm-17.0.5[llvm_targets_LoongArch] ) llvm_targets_Mips? ( ~sys-devel/llvm-17.0.5[llvm_targets_Mips] ) llvm_targets_MSP430? ( ~sys-devel/llvm-17.0.5[llvm_targets_MSP430] ) llvm_targets_NVPTX? ( ~sys-devel/llvm-17.0.5[llvm_targets_NVPTX] ) llvm_targets_PowerPC? ( ~sys-devel/llvm-17.0.5[llvm_targets_PowerPC] ) llvm_targets_RISCV? ( ~sys-devel/llvm-17.0.5[llvm_targets_RISCV] ) llvm_targets_Sparc? ( ~sys-devel/llvm-17.0.5[llvm_targets_Sparc] ) llvm_targets_SystemZ? ( ~sys-devel/llvm-17.0.5[llvm_targets_SystemZ] ) llvm_targets_VE? ( ~sys-devel/llvm-17.0.5[llvm_targets_VE] ) llvm_targets_WebAssembly? ( ~sys-devel/llvm-17.0.5[llvm_targets_WebAssembly] ) llvm_targets_X86? ( ~sys-devel/llvm-17.0.5[llvm_targets_X86] ) llvm_targets_XCore? ( ~sys-devel/llvm-17.0.5[llvm_targets_XCore] ) llvm_targets_ARC? ( ~sys-devel/llvm-17.0.5[llvm_targets_ARC] ) llvm_targets_CSKY? ( ~sys-devel/llvm-17.0.5[llvm_targets_CSKY] ) llvm_targets_DirectX? ( ~sys-devel/llvm-17.0.5[llvm_targets_DirectX] ) llvm_targets_M68k? ( ~sys-devel/llvm-17.0.5[llvm_targets_M68k] ) llvm_targets_SPIRV? ( ~sys-devel/llvm-17.0.5[llvm_targets_SPIRV] ) llvm_targets_Xtensa? ( ~sys-devel/llvm-17.0.5[llvm_targets_Xtensa] )
+REQUIRED_USE=^^ ( python_single_target_python3_10 python_single_target_python3_11 python_single_target_python3_12 ) || ( llvm_targets_AArch64 llvm_targets_AMDGPU llvm_targets_ARM llvm_targets_AVR llvm_targets_BPF llvm_targets_Hexagon llvm_targets_Lanai llvm_targets_LoongArch llvm_targets_Mips llvm_targets_MSP430 llvm_targets_NVPTX llvm_targets_PowerPC llvm_targets_RISCV llvm_targets_Sparc llvm_targets_SystemZ llvm_targets_VE llvm_targets_WebAssembly llvm_targets_X86 llvm_targets_XCore llvm_targets_ARC llvm_targets_CSKY llvm_targets_DirectX llvm_targets_M68k llvm_targets_SPIRV llvm_targets_Xtensa )
+RESTRICT=!test? ( test ) !test? ( test )
+SLOT=17/17
+SRC_URI=https://github.com/llvm/llvm-project/releases/download/llvmorg-17.0.5/llvm-project-17.0.5.src.tar.xz verify-sig? ( https://github.com/llvm/llvm-project/releases/download/llvmorg-17.0.5/llvm-project-17.0.5.src.tar.xz.sig ) !doc? ( https://dev.gentoo.org/~mgorny/dist/llvm/llvm-17.0.1-manpages.tar.bz2 )
+_eclasses_=cmake 0f2e0c197fad0312f3c4765c9cf36271 flag-o-matic baa4d385108ac87993edac956a916a36 llvm 2e1701c714b75feb512bffdecd3fe7d0 llvm.org 83852d57dfee94a75720041776bffa7d multibuild 30dbf3c5a31db09a19f31ad0a68f2405 multilib c19072c3cd7ac5cb21de013f7e9832e0 multilib-build e8aed98bd43dbd25694310a660ad562c multilib-minimal 4b0f1857965db8869a729948d5277e0b multiprocessing 30ead54fa2e2b5f9cd4e612ffc34d0fe ninja-utils 39e7a84b06eff4efd9f2e0c3d1668b98 out-of-source-utils 1a9007554652a6e627edbccb3c25a439 prefix eab3c99d77fe00506c109c8a736186f7 python-single-r1 75118e916668a74c660a13b0ecb22562 python-utils-r1 30999b80ec1fe0b4af340ae819375346 toolchain-funcs eed10cf5e5a06916e654d31f5a1925cc verify-sig 798e0173d334021f14ba78a786c37059 xdg-utils baea6080dd821f5562d715887954c9d3
+_md5_=515daa77f8fdc849ed549a0157d9b3ec
diff --git a/metadata/md5-cache/sys-devel/clang-common-17.0.5 b/metadata/md5-cache/sys-devel/clang-common-17.0.5
new file mode 100644
index 000000000000..ac5e5df9bcf6
--- /dev/null
+++ b/metadata/md5-cache/sys-devel/clang-common-17.0.5
@@ -0,0 +1,15 @@
+BDEPEND=verify-sig? ( >=sec-keys/openpgp-keys-llvm-16.0.4 ) verify-sig? ( app-crypt/gnupg >=app-portage/gemato-16 )
+DEFINED_PHASES=install preinst prepare pretend unpack
+DESCRIPTION=Common files shared between multiple slots of clang
+EAPI=8
+HOMEPAGE=https://llvm.org/
+IDEPEND=!default-compiler-rt? ( sys-devel/gcc-config ) !default-libcxx? ( sys-devel/gcc-config )
+INHERIT=bash-completion-r1 llvm.org multilib
+IUSE=default-compiler-rt default-libcxx default-lld llvm-libunwind hardened verify-sig
+KEYWORDS=~amd64 ~arm ~arm64 ~loong ~ppc ~ppc64 ~riscv ~sparc ~x86 ~amd64-linux ~ppc-macos ~x64-macos
+LICENSE=Apache-2.0-with-LLVM-exceptions UoI-NCSA
+PDEPEND=sys-devel/clang:* default-compiler-rt? ( sys-devel/clang-runtime[compiler-rt] llvm-libunwind? ( sys-libs/llvm-libunwind[static-libs] ) !llvm-libunwind? ( sys-libs/libunwind[static-libs] ) ) !default-compiler-rt? ( sys-devel/gcc ) default-libcxx? ( >=sys-libs/libcxx-17.0.5[static-libs] ) !default-libcxx? ( sys-devel/gcc ) default-lld? ( sys-devel/lld ) !default-lld? ( sys-devel/binutils )
+SLOT=0
+SRC_URI=https://github.com/llvm/llvm-project/releases/download/llvmorg-17.0.5/llvm-project-17.0.5.src.tar.xz verify-sig? ( https://github.com/llvm/llvm-project/releases/download/llvmorg-17.0.5/llvm-project-17.0.5.src.tar.xz.sig )
+_eclasses_=bash-completion-r1 f5e7a020fd9c741740756aac61bf75ff llvm.org 83852d57dfee94a75720041776bffa7d multilib c19072c3cd7ac5cb21de013f7e9832e0 multiprocessing 30ead54fa2e2b5f9cd4e612ffc34d0fe toolchain-funcs eed10cf5e5a06916e654d31f5a1925cc verify-sig 798e0173d334021f14ba78a786c37059
+_md5_=54f60b250bdb67ad6e2e0c5f99052f5e
diff --git a/metadata/md5-cache/sys-devel/clang-runtime-17.0.5 b/metadata/md5-cache/sys-devel/clang-runtime-17.0.5
new file mode 100644
index 000000000000..273faf7747c8
--- /dev/null
+++ b/metadata/md5-cache/sys-devel/clang-runtime-17.0.5
@@ -0,0 +1,13 @@
+DEFINED_PHASES=pretend
+DESCRIPTION=Meta-ebuild for clang runtime libraries
+EAPI=8
+HOMEPAGE=https://clang.llvm.org/
+INHERIT=multilib-build toolchain-funcs
+IUSE=+compiler-rt libcxx openmp +sanitize abi_x86_32 abi_x86_64 abi_x86_x32 abi_mips_n32 abi_mips_n64 abi_mips_o32 abi_s390_32 abi_s390_64
+KEYWORDS=~amd64 ~arm ~arm64 ~loong ~ppc ~ppc64 ~riscv ~sparc ~x86 ~amd64-linux ~ppc-macos ~x64-macos
+LICENSE=metapackage
+RDEPEND=compiler-rt? ( ~sys-libs/compiler-rt-17.0.5:17[abi_x86_32(+)?,abi_x86_64(+)?] sanitize? ( ~sys-libs/compiler-rt-sanitizers-17.0.5:17[abi_x86_32(+)?,abi_x86_64(+)?] ) ) libcxx? ( >=sys-libs/libcxx-17.0.5[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) openmp? ( >=sys-libs/libomp-17.0.5[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] )
+REQUIRED_USE=sanitize? ( compiler-rt )
+SLOT=17
+_eclasses_=multibuild 30dbf3c5a31db09a19f31ad0a68f2405 multilib c19072c3cd7ac5cb21de013f7e9832e0 multilib-build e8aed98bd43dbd25694310a660ad562c out-of-source-utils 1a9007554652a6e627edbccb3c25a439 toolchain-funcs eed10cf5e5a06916e654d31f5a1925cc
+_md5_=26ee675f9dafad522d218d7d39c9454f
diff --git a/metadata/md5-cache/sys-devel/lld-17.0.5 b/metadata/md5-cache/sys-devel/lld-17.0.5
new file mode 100644
index 000000000000..504d238e04b0
--- /dev/null
+++ b/metadata/md5-cache/sys-devel/lld-17.0.5
@@ -0,0 +1,17 @@
+BDEPEND=sys-devel/llvm:17 test? ( >=dev-util/cmake-3.16 || ( ( dev-lang/python:3.12 >=dev-python/lit-17.0.5[python_targets_python3_12(-)] ) ( dev-lang/python:3.11 >=dev-python/lit-17.0.5[python_targets_python3_11(-)] ) ( dev-lang/python:3.10 >=dev-python/lit-17.0.5[python_targets_python3_10(-)] ) ) ) verify-sig? ( >=sec-keys/openpgp-keys-llvm-16.0.4 ) >=dev-util/ninja-1.8.2 >=dev-util/cmake-3.20.5 verify-sig? ( app-crypt/gnupg >=app-portage/gemato-16 )
+DEFINED_PHASES=compile configure install prepare setup test unpack
+DEPEND=~sys-devel/llvm-17.0.5[debug=,zstd=] sys-libs/zlib:= zstd? ( app-arch/zstd:= ) !!sys-devel/llvm:0
+DESCRIPTION=The LLVM linker (link editor)
+EAPI=8
+HOMEPAGE=https://llvm.org/
+INHERIT=cmake flag-o-matic llvm llvm.org python-any-r1 toolchain-funcs
+IUSE=debug test zstd verify-sig
+KEYWORDS=~amd64 ~arm ~arm64 ~loong ~ppc ~ppc64 ~riscv ~x86
+LICENSE=Apache-2.0-with-LLVM-exceptions UoI-NCSA
+PDEPEND=>=sys-devel/lld-toolchain-symlinks-16-r2:17
+RDEPEND=~sys-devel/llvm-17.0.5[debug=,zstd=] sys-libs/zlib:= zstd? ( app-arch/zstd:= ) !sys-devel/lld:0
+RESTRICT=!test? ( test )
+SLOT=17/17
+SRC_URI=https://github.com/llvm/llvm-project/releases/download/llvmorg-17.0.5/llvm-project-17.0.5.src.tar.xz verify-sig? ( https://github.com/llvm/llvm-project/releases/download/llvmorg-17.0.5/llvm-project-17.0.5.src.tar.xz.sig )
+_eclasses_=cmake 0f2e0c197fad0312f3c4765c9cf36271 flag-o-matic baa4d385108ac87993edac956a916a36 llvm 2e1701c714b75feb512bffdecd3fe7d0 llvm.org 83852d57dfee94a75720041776bffa7d multilib c19072c3cd7ac5cb21de013f7e9832e0 multiprocessing 30ead54fa2e2b5f9cd4e612ffc34d0fe ninja-utils 39e7a84b06eff4efd9f2e0c3d1668b98 python-any-r1 f5169813d1619761b459800587005fd2 python-utils-r1 30999b80ec1fe0b4af340ae819375346 toolchain-funcs eed10cf5e5a06916e654d31f5a1925cc verify-sig 798e0173d334021f14ba78a786c37059 xdg-utils baea6080dd821f5562d715887954c9d3
+_md5_=abfba5be5dfaab09b89fa7bb75b48b37
diff --git a/metadata/md5-cache/sys-devel/llvm-17.0.5 b/metadata/md5-cache/sys-devel/llvm-17.0.5
new file mode 100644
index 000000000000..2ef051e1c1e5
--- /dev/null
+++ b/metadata/md5-cache/sys-devel/llvm-17.0.5
@@ -0,0 +1,18 @@
+BDEPEND=|| ( dev-lang/python:3.12 dev-lang/python:3.11 dev-lang/python:3.10 ) dev-lang/perl >=dev-util/cmake-3.16 sys-devel/gnuconfig kernel_Darwin? ( <sys-libs/libcxx-17.0.5.9999 >=sys-devel/binutils-apple-5.1 ) doc? ( || ( ( dev-lang/python:3.12 dev-python/recommonmark[python_targets_python3_12(-)] dev-python/sphinx[python_targets_python3_12(-)] ) ( dev-lang/python:3.11 dev-python/recommonmark[python_targets_python3_11(-)] dev-python/sphinx[python_targets_python3_11(-)] ) ( dev-lang/python:3.10 dev-python/recommonmark[python_targets_python3_10(-)] dev-python/sphinx[python_targets_python3_10(-)] ) ) ) libffi? ( virtual/pkgconfig ) verify-sig? ( >=sec-keys/openpgp-keys-llvm-16.0.4 ) >=dev-util/ninja-1.8.2 >=dev-util/cmake-3.20.5 verify-sig? ( app-crypt/gnupg >=app-portage/gemato-16 )
+DEFINED_PHASES=compile configure install postinst prepare setup test unpack
+DEPEND=sys-libs/zlib:0=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] debuginfod? ( net-misc/curl:= dev-cpp/cpp-httplib:= ) exegesis? ( dev-libs/libpfm:= ) libedit? ( dev-libs/libedit:0=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) libffi? ( >=dev-libs/libffi-3.0.13-r1:0=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) ncurses? ( >=sys-libs/ncurses-5.9-r3:0=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) xar? ( app-arch/xar ) xml? ( dev-libs/libxml2:2=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) z3? ( >=sci-mathematics/z3-4.7.1:0=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) zstd? ( app-arch/zstd:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) binutils-plugin? ( sys-libs/binutils-libs )
+DESCRIPTION=Low Level Virtual Machine
+EAPI=8
+HOMEPAGE=https://llvm.org/
+INHERIT=cmake llvm.org multilib-minimal pax-utils python-any-r1 toolchain-funcs
+IUSE=+binutils-plugin debug debuginfod doc exegesis libedit +libffi ncurses test xar xml z3 zstd doc llvm_targets_AArch64 llvm_targets_AMDGPU llvm_targets_ARM llvm_targets_AVR llvm_targets_BPF llvm_targets_Hexagon llvm_targets_Lanai llvm_targets_LoongArch llvm_targets_Mips llvm_targets_MSP430 llvm_targets_NVPTX llvm_targets_PowerPC llvm_targets_RISCV llvm_targets_Sparc llvm_targets_SystemZ llvm_targets_VE llvm_targets_WebAssembly llvm_targets_X86 llvm_targets_XCore llvm_targets_ARC llvm_targets_CSKY llvm_targets_DirectX llvm_targets_M68k llvm_targets_SPIRV llvm_targets_Xtensa verify-sig abi_x86_32 abi_x86_64 abi_x86_x32 abi_mips_n32 abi_mips_n64 abi_mips_o32 abi_s390_32 abi_s390_64
+KEYWORDS=~amd64 ~arm ~arm64 ~loong ~ppc ~ppc64 ~riscv ~sparc ~x86 ~amd64-linux ~ppc-macos ~x64-macos
+LICENSE=Apache-2.0-with-LLVM-exceptions UoI-NCSA BSD public-domain rc
+PDEPEND=sys-devel/llvm-common sys-devel/llvm-toolchain-symlinks:17 binutils-plugin? ( >=sys-devel/llvmgold-17 )
+RDEPEND=sys-libs/zlib:0=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] debuginfod? ( net-misc/curl:= dev-cpp/cpp-httplib:= ) exegesis? ( dev-libs/libpfm:= ) libedit? ( dev-libs/libedit:0=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) libffi? ( >=dev-libs/libffi-3.0.13-r1:0=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) ncurses? ( >=sys-libs/ncurses-5.9-r3:0=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) xar? ( app-arch/xar ) xml? ( dev-libs/libxml2:2=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) z3? ( >=sci-mathematics/z3-4.7.1:0=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) zstd? ( app-arch/zstd:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) !sys-devel/llvm:0
+REQUIRED_USE=|| ( llvm_targets_AArch64 llvm_targets_AMDGPU llvm_targets_ARM llvm_targets_AVR llvm_targets_BPF llvm_targets_Hexagon llvm_targets_Lanai llvm_targets_LoongArch llvm_targets_Mips llvm_targets_MSP430 llvm_targets_NVPTX llvm_targets_PowerPC llvm_targets_RISCV llvm_targets_Sparc llvm_targets_SystemZ llvm_targets_VE llvm_targets_WebAssembly llvm_targets_X86 llvm_targets_XCore llvm_targets_ARC llvm_targets_CSKY llvm_targets_DirectX llvm_targets_M68k llvm_targets_SPIRV llvm_targets_Xtensa )
+RESTRICT=!test? ( test )
+SLOT=17/17
+SRC_URI=https://github.com/llvm/llvm-project/releases/download/llvmorg-17.0.5/llvm-project-17.0.5.src.tar.xz verify-sig? ( https://github.com/llvm/llvm-project/releases/download/llvmorg-17.0.5/llvm-project-17.0.5.src.tar.xz.sig ) !doc? ( https://dev.gentoo.org/~mgorny/dist/llvm/llvm-17.0.1-manpages.tar.bz2 ) https://dev.gentoo.org/~mgorny/dist/llvm/llvm-gentoo-patchset-17.0.5.tar.xz
+_eclasses_=cmake 0f2e0c197fad0312f3c4765c9cf36271 flag-o-matic baa4d385108ac87993edac956a916a36 llvm.org 83852d57dfee94a75720041776bffa7d multibuild 30dbf3c5a31db09a19f31ad0a68f2405 multilib c19072c3cd7ac5cb21de013f7e9832e0 multilib-build e8aed98bd43dbd25694310a660ad562c multilib-minimal 4b0f1857965db8869a729948d5277e0b multiprocessing 30ead54fa2e2b5f9cd4e612ffc34d0fe ninja-utils 39e7a84b06eff4efd9f2e0c3d1668b98 out-of-source-utils 1a9007554652a6e627edbccb3c25a439 pax-utils 91d47e5d20627c717aa878b9167c62a8 python-any-r1 f5169813d1619761b459800587005fd2 python-utils-r1 30999b80ec1fe0b4af340ae819375346 toolchain-funcs eed10cf5e5a06916e654d31f5a1925cc verify-sig 798e0173d334021f14ba78a786c37059 xdg-utils baea6080dd821f5562d715887954c9d3
+_md5_=bce4acae0cc650e47d22caeca56a1f5c
diff --git a/metadata/md5-cache/sys-devel/llvm-common-17.0.5 b/metadata/md5-cache/sys-devel/llvm-common-17.0.5
new file mode 100644
index 000000000000..849b5a4aadee
--- /dev/null
+++ b/metadata/md5-cache/sys-devel/llvm-common-17.0.5
@@ -0,0 +1,14 @@
+BDEPEND=emacs? ( >=app-editors/emacs-23.1:* ) verify-sig? ( >=sec-keys/openpgp-keys-llvm-16.0.4 ) verify-sig? ( app-crypt/gnupg >=app-portage/gemato-16 )
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DESCRIPTION=Common files shared between multiple slots of LLVM
+EAPI=8
+HOMEPAGE=https://llvm.org/
+INHERIT=elisp-common llvm.org
+IUSE=emacs verify-sig
+KEYWORDS=~amd64 ~arm ~arm64 ~loong ~ppc ~ppc64 ~riscv ~sparc ~x86 ~amd64-linux ~ppc-macos ~x64-macos
+LICENSE=Apache-2.0-with-LLVM-exceptions UoI-NCSA
+RDEPEND=!sys-devel/llvm:0
+SLOT=0
+SRC_URI=https://github.com/llvm/llvm-project/releases/download/llvmorg-17.0.5/llvm-project-17.0.5.src.tar.xz verify-sig? ( https://github.com/llvm/llvm-project/releases/download/llvmorg-17.0.5/llvm-project-17.0.5.src.tar.xz.sig )
+_eclasses_=elisp-common 2a0fa407d2e6363c663ccb299503b25c llvm.org 83852d57dfee94a75720041776bffa7d multiprocessing 30ead54fa2e2b5f9cd4e612ffc34d0fe verify-sig 798e0173d334021f14ba78a786c37059
+_md5_=b8e26919e008b64dde5b21ac21cbc45b
diff --git a/metadata/md5-cache/sys-libs/Manifest.gz b/metadata/md5-cache/sys-libs/Manifest.gz
index f730f2d4c4a8..42b00f4dffe9 100644
--- a/metadata/md5-cache/sys-libs/Manifest.gz
+++ b/metadata/md5-cache/sys-libs/Manifest.gz
Binary files differ
diff --git a/metadata/md5-cache/sys-libs/compiler-rt-17.0.5 b/metadata/md5-cache/sys-libs/compiler-rt-17.0.5
new file mode 100644
index 000000000000..ffd637542a9f
--- /dev/null
+++ b/metadata/md5-cache/sys-libs/compiler-rt-17.0.5
@@ -0,0 +1,15 @@
+BDEPEND=>=dev-util/cmake-3.16 clang? ( sys-devel/clang ) test? ( || ( ( dev-lang/python:3.12 >=dev-python/lit-15[python_targets_python3_12(-)] ) ( dev-lang/python:3.11 >=dev-python/lit-15[python_targets_python3_11(-)] ) ( dev-lang/python:3.10 >=dev-python/lit-15[python_targets_python3_10(-)] ) ) =sys-devel/clang-17.0.5*:17 ) !test? ( || ( dev-lang/python:3.12 dev-lang/python:3.11 dev-lang/python:3.10 ) ) verify-sig? ( >=sec-keys/openpgp-keys-llvm-16.0.4 ) >=dev-util/ninja-1.8.2 >=dev-util/cmake-3.20.5 verify-sig? ( app-crypt/gnupg >=app-portage/gemato-16 )
+DEFINED_PHASES=compile configure install prepare pretend setup test unpack
+DEPEND=sys-devel/llvm:17 !!sys-devel/llvm:0
+DESCRIPTION=Compiler runtime library for clang (built-in part)
+EAPI=8
+HOMEPAGE=https://llvm.org/
+INHERIT=cmake crossdev flag-o-matic llvm llvm.org python-any-r1 toolchain-funcs
+IUSE=+abi_x86_32 abi_x86_64 +clang debug test verify-sig
+KEYWORDS=~amd64 ~arm ~arm64 ~loong ~ppc64 ~riscv ~x86 ~amd64-linux ~ppc-macos ~x64-macos
+LICENSE=Apache-2.0-with-LLVM-exceptions || ( UoI-NCSA MIT )
+RESTRICT=!test? ( test ) !clang? ( test )
+SLOT=17
+SRC_URI=https://github.com/llvm/llvm-project/releases/download/llvmorg-17.0.5/llvm-project-17.0.5.src.tar.xz verify-sig? ( https://github.com/llvm/llvm-project/releases/download/llvmorg-17.0.5/llvm-project-17.0.5.src.tar.xz.sig )
+_eclasses_=cmake 0f2e0c197fad0312f3c4765c9cf36271 crossdev f04338ff78f213a4a55c5c37b3c6563e flag-o-matic baa4d385108ac87993edac956a916a36 llvm 2e1701c714b75feb512bffdecd3fe7d0 llvm.org 83852d57dfee94a75720041776bffa7d multilib c19072c3cd7ac5cb21de013f7e9832e0 multiprocessing 30ead54fa2e2b5f9cd4e612ffc34d0fe ninja-utils 39e7a84b06eff4efd9f2e0c3d1668b98 python-any-r1 f5169813d1619761b459800587005fd2 python-utils-r1 30999b80ec1fe0b4af340ae819375346 toolchain-funcs eed10cf5e5a06916e654d31f5a1925cc verify-sig 798e0173d334021f14ba78a786c37059 xdg-utils baea6080dd821f5562d715887954c9d3
+_md5_=70f02ba2557df2910a9e33a11666a135
diff --git a/metadata/md5-cache/sys-libs/compiler-rt-sanitizers-17.0.5 b/metadata/md5-cache/sys-libs/compiler-rt-sanitizers-17.0.5
new file mode 100644
index 000000000000..298827dc48a5
--- /dev/null
+++ b/metadata/md5-cache/sys-libs/compiler-rt-sanitizers-17.0.5
@@ -0,0 +1,16 @@
+BDEPEND=>=dev-util/cmake-3.16 clang? ( sys-devel/clang ) elibc_glibc? ( net-libs/libtirpc ) test? ( || ( ( dev-lang/python:3.12 >=dev-python/lit-15[python_targets_python3_12(-)] ) ( dev-lang/python:3.11 >=dev-python/lit-15[python_targets_python3_11(-)] ) ( dev-lang/python:3.10 >=dev-python/lit-15[python_targets_python3_10(-)] ) ) =sys-devel/clang-17.0.5*:17 sys-libs/compiler-rt:17 ) !test? ( || ( dev-lang/python:3.12 dev-lang/python:3.11 dev-lang/python:3.10 ) ) verify-sig? ( >=sec-keys/openpgp-keys-llvm-16.0.4 ) >=dev-util/ninja-1.8.2 >=dev-util/cmake-3.20.5 verify-sig? ( app-crypt/gnupg >=app-portage/gemato-16 )
+DEFINED_PHASES=compile configure install prepare pretend setup test unpack
+DEPEND=sys-devel/llvm:17 virtual/libcrypt[abi_x86_32(-)?,abi_x86_64(-)?] !!sys-devel/llvm:0
+DESCRIPTION=Compiler runtime libraries for clang (sanitizers & xray)
+EAPI=8
+HOMEPAGE=https://llvm.org/
+INHERIT=check-reqs cmake flag-o-matic llvm llvm.org python-any-r1
+IUSE=+abi_x86_32 abi_x86_64 +clang debug test +libfuzzer +memprof +orc +profile +xray +asan +dfsan +lsan +msan +hwasan +tsan +ubsan +safestack +cfi +scudo +shadowcallstack +gwp-asan test verify-sig
+KEYWORDS=~amd64 ~arm ~arm64 ~loong ~ppc64 ~riscv ~x86 ~amd64-linux ~ppc-macos ~x64-macos
+LICENSE=Apache-2.0-with-LLVM-exceptions || ( UoI-NCSA MIT )
+REQUIRED_USE=|| ( asan dfsan lsan msan hwasan tsan ubsan safestack cfi scudo shadowcallstack gwp-asan libfuzzer orc profile xray ) test? ( cfi? ( ubsan ) gwp-asan? ( scudo ) )
+RESTRICT=!clang? ( test ) !test? ( test ) !test? ( test )
+SLOT=17
+SRC_URI=https://github.com/llvm/llvm-project/releases/download/llvmorg-17.0.5/llvm-project-17.0.5.src.tar.xz verify-sig? ( https://github.com/llvm/llvm-project/releases/download/llvmorg-17.0.5/llvm-project-17.0.5.src.tar.xz.sig )
+_eclasses_=check-reqs 02ac7654b64f7acc7a8b1a35ad9d6ddc cmake 0f2e0c197fad0312f3c4765c9cf36271 flag-o-matic baa4d385108ac87993edac956a916a36 llvm 2e1701c714b75feb512bffdecd3fe7d0 llvm.org 83852d57dfee94a75720041776bffa7d multilib c19072c3cd7ac5cb21de013f7e9832e0 multiprocessing 30ead54fa2e2b5f9cd4e612ffc34d0fe ninja-utils 39e7a84b06eff4efd9f2e0c3d1668b98 python-any-r1 f5169813d1619761b459800587005fd2 python-utils-r1 30999b80ec1fe0b4af340ae819375346 toolchain-funcs eed10cf5e5a06916e654d31f5a1925cc verify-sig 798e0173d334021f14ba78a786c37059 xdg-utils baea6080dd821f5562d715887954c9d3
+_md5_=808233441874787d95190415ca28db2b
diff --git a/metadata/md5-cache/sys-libs/libcxx-17.0.5 b/metadata/md5-cache/sys-libs/libcxx-17.0.5
new file mode 100644
index 000000000000..e0eb6e3ef7db
--- /dev/null
+++ b/metadata/md5-cache/sys-libs/libcxx-17.0.5
@@ -0,0 +1,17 @@
+BDEPEND=clang? ( sys-devel/clang:17 ) !test? ( || ( dev-lang/python:3.12 dev-lang/python:3.11 dev-lang/python:3.10 ) ) test? ( >=dev-util/cmake-3.16 sys-devel/gdb[python] || ( ( dev-lang/python:3.12 dev-python/lit[python_targets_python3_12(-)] ) ( dev-lang/python:3.11 dev-python/lit[python_targets_python3_11(-)] ) ( dev-lang/python:3.10 dev-python/lit[python_targets_python3_10(-)] ) ) ) verify-sig? ( >=sec-keys/openpgp-keys-llvm-16.0.4 ) >=dev-util/ninja-1.8.2 >=dev-util/cmake-3.20.5 verify-sig? ( app-crypt/gnupg >=app-portage/gemato-16 )
+DEFINED_PHASES=compile configure install prepare setup test unpack
+DEPEND=libcxxabi? ( ~sys-libs/libcxxabi-17.0.5[static-libs?,abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) !libcxxabi? ( >=sys-devel/gcc-4.7:=[cxx] ) sys-devel/llvm:17 !!sys-devel/llvm:0
+DESCRIPTION=New implementation of the C++ standard library, targeting C++11
+EAPI=8
+HOMEPAGE=https://libcxx.llvm.org/
+INHERIT=cmake-multilib flag-o-matic llvm llvm.org python-any-r1 toolchain-funcs
+IUSE=+clang +libcxxabi +static-libs test abi_x86_32 abi_x86_64 abi_x86_x32 abi_mips_n32 abi_mips_n64 abi_mips_o32 abi_s390_32 abi_s390_64 verify-sig
+KEYWORDS=~amd64 ~arm ~arm64 ~loong ~riscv ~sparc ~x86 ~x64-macos
+LICENSE=Apache-2.0-with-LLVM-exceptions || ( UoI-NCSA MIT )
+RDEPEND=libcxxabi? ( ~sys-libs/libcxxabi-17.0.5[static-libs?,abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) !libcxxabi? ( >=sys-devel/gcc-4.7:=[cxx] )
+REQUIRED_USE=test? ( clang )
+RESTRICT=!test? ( test )
+SLOT=0
+SRC_URI=https://github.com/llvm/llvm-project/releases/download/llvmorg-17.0.5/llvm-project-17.0.5.src.tar.xz verify-sig? ( https://github.com/llvm/llvm-project/releases/download/llvmorg-17.0.5/llvm-project-17.0.5.src.tar.xz.sig )
+_eclasses_=cmake 0f2e0c197fad0312f3c4765c9cf36271 cmake-multilib 37d23064f303dcf23453353ab8c77059 flag-o-matic baa4d385108ac87993edac956a916a36 llvm 2e1701c714b75feb512bffdecd3fe7d0 llvm.org 83852d57dfee94a75720041776bffa7d multibuild 30dbf3c5a31db09a19f31ad0a68f2405 multilib c19072c3cd7ac5cb21de013f7e9832e0 multilib-build e8aed98bd43dbd25694310a660ad562c multilib-minimal 4b0f1857965db8869a729948d5277e0b multiprocessing 30ead54fa2e2b5f9cd4e612ffc34d0fe ninja-utils 39e7a84b06eff4efd9f2e0c3d1668b98 out-of-source-utils 1a9007554652a6e627edbccb3c25a439 python-any-r1 f5169813d1619761b459800587005fd2 python-utils-r1 30999b80ec1fe0b4af340ae819375346 toolchain-funcs eed10cf5e5a06916e654d31f5a1925cc verify-sig 798e0173d334021f14ba78a786c37059 xdg-utils baea6080dd821f5562d715887954c9d3
+_md5_=39bd85f17b1b2b713c1366985af950b3
diff --git a/metadata/md5-cache/sys-libs/libcxxabi-17.0.5 b/metadata/md5-cache/sys-libs/libcxxabi-17.0.5
new file mode 100644
index 000000000000..c85ceeb70e9e
--- /dev/null
+++ b/metadata/md5-cache/sys-libs/libcxxabi-17.0.5
@@ -0,0 +1,17 @@
+BDEPEND=clang? ( sys-devel/clang:17 ) !test? ( || ( dev-lang/python:3.12 dev-lang/python:3.11 dev-lang/python:3.10 ) ) test? ( || ( ( dev-lang/python:3.12 dev-python/lit[python_targets_python3_12(-)] ) ( dev-lang/python:3.11 dev-python/lit[python_targets_python3_11(-)] ) ( dev-lang/python:3.10 dev-python/lit[python_targets_python3_10(-)] ) ) ) verify-sig? ( >=sec-keys/openpgp-keys-llvm-16.0.4 ) >=dev-util/ninja-1.8.2 >=dev-util/cmake-3.20.5 verify-sig? ( app-crypt/gnupg >=app-portage/gemato-16 )
+DEFINED_PHASES=compile configure install prepare setup test unpack
+DEPEND=!<sys-libs/libcxx-15 sys-devel/llvm:17 !!sys-devel/llvm:0
+DESCRIPTION=Low level support for a standard C++ library
+EAPI=8
+HOMEPAGE=https://libcxxabi.llvm.org/
+INHERIT=cmake-multilib flag-o-matic llvm llvm.org python-any-r1 toolchain-funcs
+IUSE=+clang +static-libs test test abi_x86_32 abi_x86_64 abi_x86_x32 abi_mips_n32 abi_mips_n64 abi_mips_o32 abi_s390_32 abi_s390_64 verify-sig
+KEYWORDS=~amd64 ~arm ~arm64 ~loong ~riscv ~sparc ~x86 ~x64-macos
+LICENSE=Apache-2.0-with-LLVM-exceptions || ( UoI-NCSA MIT )
+RDEPEND=!<sys-libs/libcxx-15
+REQUIRED_USE=test? ( clang )
+RESTRICT=!test? ( test ) !test? ( test )
+SLOT=0
+SRC_URI=https://github.com/llvm/llvm-project/releases/download/llvmorg-17.0.5/llvm-project-17.0.5.src.tar.xz verify-sig? ( https://github.com/llvm/llvm-project/releases/download/llvmorg-17.0.5/llvm-project-17.0.5.src.tar.xz.sig )
+_eclasses_=cmake 0f2e0c197fad0312f3c4765c9cf36271 cmake-multilib 37d23064f303dcf23453353ab8c77059 flag-o-matic baa4d385108ac87993edac956a916a36 llvm 2e1701c714b75feb512bffdecd3fe7d0 llvm.org 83852d57dfee94a75720041776bffa7d multibuild 30dbf3c5a31db09a19f31ad0a68f2405 multilib c19072c3cd7ac5cb21de013f7e9832e0 multilib-build e8aed98bd43dbd25694310a660ad562c multilib-minimal 4b0f1857965db8869a729948d5277e0b multiprocessing 30ead54fa2e2b5f9cd4e612ffc34d0fe ninja-utils 39e7a84b06eff4efd9f2e0c3d1668b98 out-of-source-utils 1a9007554652a6e627edbccb3c25a439 python-any-r1 f5169813d1619761b459800587005fd2 python-utils-r1 30999b80ec1fe0b4af340ae819375346 toolchain-funcs eed10cf5e5a06916e654d31f5a1925cc verify-sig 798e0173d334021f14ba78a786c37059 xdg-utils baea6080dd821f5562d715887954c9d3
+_md5_=ee99d0be142171cefd49c930b0b4263a
diff --git a/metadata/md5-cache/sys-libs/libomp-17.0.5 b/metadata/md5-cache/sys-libs/libomp-17.0.5
new file mode 100644
index 000000000000..72523ade0c99
--- /dev/null
+++ b/metadata/md5-cache/sys-libs/libomp-17.0.5
@@ -0,0 +1,17 @@
+BDEPEND=dev-lang/perl offload? ( llvm_targets_AMDGPU? ( sys-devel/clang ) llvm_targets_NVPTX? ( sys-devel/clang ) virtual/pkgconfig ) test? ( python_single_target_python3_10? ( dev-lang/python:3.10 ) python_single_target_python3_11? ( dev-lang/python:3.11 ) python_single_target_python3_12? ( dev-lang/python:3.12 ) python_single_target_python3_10? ( dev-python/lit[python_targets_python3_10(-)] ) python_single_target_python3_11? ( dev-python/lit[python_targets_python3_11(-)] ) python_single_target_python3_12? ( dev-python/lit[python_targets_python3_12(-)] ) sys-devel/clang ) verify-sig? ( >=sec-keys/openpgp-keys-llvm-16.0.4 ) >=dev-util/ninja-1.8.2 >=dev-util/cmake-3.20.5 verify-sig? ( app-crypt/gnupg >=app-portage/gemato-16 )
+DEFINED_PHASES=compile configure install prepare pretend setup test unpack
+DEPEND=gdb-plugin? ( python_single_target_python3_10? ( dev-lang/python:3.10 ) python_single_target_python3_11? ( dev-lang/python:3.11 ) python_single_target_python3_12? ( dev-lang/python:3.12 ) ) hwloc? ( >=sys-apps/hwloc-2.5:0=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) offload? ( dev-libs/libffi:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ~sys-devel/llvm-17.0.5[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] llvm_targets_AMDGPU? ( dev-libs/rocr-runtime:= ) ) !!sys-devel/llvm:0
+DESCRIPTION=OpenMP runtime library for LLVM/clang compiler
+EAPI=8
+HOMEPAGE=https://openmp.llvm.org
+INHERIT=flag-o-matic cmake-multilib linux-info llvm llvm.org python-single-r1 toolchain-funcs
+IUSE=debug gdb-plugin hwloc offload ompt test llvm_targets_AMDGPU llvm_targets_NVPTX abi_x86_32 abi_x86_64 abi_x86_x32 abi_mips_n32 abi_mips_n64 abi_mips_o32 abi_s390_32 abi_s390_64 verify-sig python_single_target_python3_10 python_single_target_python3_11 python_single_target_python3_12
+KEYWORDS=~amd64 ~arm ~arm64 ~loong ~ppc ~ppc64 ~riscv ~x86 ~amd64-linux ~x64-macos
+LICENSE=Apache-2.0-with-LLVM-exceptions || ( UoI-NCSA MIT )
+RDEPEND=gdb-plugin? ( python_single_target_python3_10? ( dev-lang/python:3.10 ) python_single_target_python3_11? ( dev-lang/python:3.11 ) python_single_target_python3_12? ( dev-lang/python:3.12 ) ) hwloc? ( >=sys-apps/hwloc-2.5:0=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) offload? ( dev-libs/libffi:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ~sys-devel/llvm-17.0.5[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] llvm_targets_AMDGPU? ( dev-libs/rocr-runtime:= ) )
+REQUIRED_USE=gdb-plugin? ( ^^ ( python_single_target_python3_10 python_single_target_python3_11 python_single_target_python3_12 ) )
+RESTRICT=!test? ( test )
+SLOT=0/17
+SRC_URI=https://github.com/llvm/llvm-project/releases/download/llvmorg-17.0.5/llvm-project-17.0.5.src.tar.xz verify-sig? ( https://github.com/llvm/llvm-project/releases/download/llvmorg-17.0.5/llvm-project-17.0.5.src.tar.xz.sig )
+_eclasses_=cmake 0f2e0c197fad0312f3c4765c9cf36271 cmake-multilib 37d23064f303dcf23453353ab8c77059 flag-o-matic baa4d385108ac87993edac956a916a36 linux-info c4f1201b96a8a2c1f3b86cc8b2c71c91 llvm 2e1701c714b75feb512bffdecd3fe7d0 llvm.org 83852d57dfee94a75720041776bffa7d multibuild 30dbf3c5a31db09a19f31ad0a68f2405 multilib c19072c3cd7ac5cb21de013f7e9832e0 multilib-build e8aed98bd43dbd25694310a660ad562c multilib-minimal 4b0f1857965db8869a729948d5277e0b multiprocessing 30ead54fa2e2b5f9cd4e612ffc34d0fe ninja-utils 39e7a84b06eff4efd9f2e0c3d1668b98 out-of-source-utils 1a9007554652a6e627edbccb3c25a439 python-single-r1 75118e916668a74c660a13b0ecb22562 python-utils-r1 30999b80ec1fe0b4af340ae819375346 toolchain-funcs eed10cf5e5a06916e654d31f5a1925cc verify-sig 798e0173d334021f14ba78a786c37059 xdg-utils baea6080dd821f5562d715887954c9d3
+_md5_=1c355be7d2f10d75acb5e201232698df
diff --git a/metadata/md5-cache/sys-libs/llvm-libunwind-17.0.5 b/metadata/md5-cache/sys-libs/llvm-libunwind-17.0.5
new file mode 100644
index 000000000000..6bc3d2f27d24
--- /dev/null
+++ b/metadata/md5-cache/sys-libs/llvm-libunwind-17.0.5
@@ -0,0 +1,17 @@
+BDEPEND=clang? ( sys-devel/clang:17 ) !test? ( || ( dev-lang/python:3.12 dev-lang/python:3.11 dev-lang/python:3.10 ) ) test? ( || ( ( dev-lang/python:3.12 dev-python/lit[python_targets_python3_12(-)] ) ( dev-lang/python:3.11 dev-python/lit[python_targets_python3_11(-)] ) ( dev-lang/python:3.10 dev-python/lit[python_targets_python3_10(-)] ) ) ) verify-sig? ( >=sec-keys/openpgp-keys-llvm-16.0.4 ) >=dev-util/ninja-1.8.2 >=dev-util/cmake-3.20.5 verify-sig? ( app-crypt/gnupg >=app-portage/gemato-16 )
+DEFINED_PHASES=compile configure install prepare setup test unpack
+DEPEND=sys-devel/llvm:17 !!sys-devel/llvm:0
+DESCRIPTION=C++ runtime stack unwinder from LLVM
+EAPI=8
+HOMEPAGE=https://llvm.org/docs/ExceptionHandling.html
+INHERIT=cmake-multilib flag-o-matic llvm llvm.org python-any-r1 toolchain-funcs
+IUSE=+clang debug static-libs test test abi_x86_32 abi_x86_64 abi_x86_x32 abi_mips_n32 abi_mips_n64 abi_mips_o32 abi_s390_32 abi_s390_64 verify-sig
+KEYWORDS=~amd64 ~arm ~arm64 ~loong ~ppc ~ppc64 ~riscv ~sparc ~x86 ~x64-macos
+LICENSE=Apache-2.0-with-LLVM-exceptions || ( UoI-NCSA MIT )
+RDEPEND=!sys-libs/libunwind
+REQUIRED_USE=test? ( clang )
+RESTRICT=!test? ( test ) !test? ( test )
+SLOT=0
+SRC_URI=https://github.com/llvm/llvm-project/releases/download/llvmorg-17.0.5/llvm-project-17.0.5.src.tar.xz verify-sig? ( https://github.com/llvm/llvm-project/releases/download/llvmorg-17.0.5/llvm-project-17.0.5.src.tar.xz.sig )
+_eclasses_=cmake 0f2e0c197fad0312f3c4765c9cf36271 cmake-multilib 37d23064f303dcf23453353ab8c77059 flag-o-matic baa4d385108ac87993edac956a916a36 llvm 2e1701c714b75feb512bffdecd3fe7d0 llvm.org 83852d57dfee94a75720041776bffa7d multibuild 30dbf3c5a31db09a19f31ad0a68f2405 multilib c19072c3cd7ac5cb21de013f7e9832e0 multilib-build e8aed98bd43dbd25694310a660ad562c multilib-minimal 4b0f1857965db8869a729948d5277e0b multiprocessing 30ead54fa2e2b5f9cd4e612ffc34d0fe ninja-utils 39e7a84b06eff4efd9f2e0c3d1668b98 out-of-source-utils 1a9007554652a6e627edbccb3c25a439 python-any-r1 f5169813d1619761b459800587005fd2 python-utils-r1 30999b80ec1fe0b4af340ae819375346 toolchain-funcs eed10cf5e5a06916e654d31f5a1925cc verify-sig 798e0173d334021f14ba78a786c37059 xdg-utils baea6080dd821f5562d715887954c9d3
+_md5_=2e6e3ab872dccaee96ecd432dc81a2f7
diff --git a/metadata/md5-cache/sys-power/Manifest.gz b/metadata/md5-cache/sys-power/Manifest.gz
index 75c145882d4d..08c9bc62d9fc 100644
--- a/metadata/md5-cache/sys-power/Manifest.gz
+++ b/metadata/md5-cache/sys-power/Manifest.gz
Binary files differ
diff --git a/metadata/md5-cache/sys-power/power-profiles-daemon-0.13 b/metadata/md5-cache/sys-power/power-profiles-daemon-0.13
index 222a0c020cd0..a064f32e018b 100644
--- a/metadata/md5-cache/sys-power/power-profiles-daemon-0.13
+++ b/metadata/md5-cache/sys-power/power-profiles-daemon-0.13
@@ -1,17 +1,17 @@
BDEPEND=dev-util/glib-utils gtk-doc? ( dev-util/gi-docgen dev-util/gtk-doc ) test? ( dev-util/umockdev python_single_target_python3_10? ( dev-python/pygobject:3[python_targets_python3_10(-)] dev-python/python-dbusmock[python_targets_python3_10(-)] ) python_single_target_python3_11? ( dev-python/pygobject:3[python_targets_python3_11(-)] dev-python/python-dbusmock[python_targets_python3_11(-)] ) ) >=dev-util/meson-1.2.1 >=dev-util/ninja-1.8.2 dev-util/meson-format-array virtual/pkgconfig
DEFINED_PHASES=compile configure install postinst setup test
-DEPEND=python_single_target_python3_10? ( dev-lang/python:3.10 ) python_single_target_python3_11? ( dev-lang/python:3.11 ) python_single_target_python3_10? ( dev-python/pygobject:3[python_targets_python3_10(-)] ) python_single_target_python3_11? ( dev-python/pygobject:3[python_targets_python3_11(-)] ) dev-libs/glib:2 >=dev-libs/libgudev-234 >=sys-auth/polkit-0.114 sys-power/upower
+DEPEND=python_single_target_python3_10? ( dev-lang/python:3.10 ) python_single_target_python3_11? ( dev-lang/python:3.11 ) python_single_target_python3_10? ( dev-python/pygobject:3[python_targets_python3_10(-)] ) python_single_target_python3_11? ( dev-python/pygobject:3[python_targets_python3_11(-)] ) dev-libs/glib:2 >=dev-libs/libgudev-234 >=sys-auth/polkit-0.114 sys-power/upower selinux? ( sec-policy/selinux-powerprofiles )
DESCRIPTION=Makes power profiles handling available over D-Bus
EAPI=8
HOMEPAGE=https://gitlab.freedesktop.org/hadess/power-profiles-daemon/
INHERIT=meson python-single-r1 systemd
-IUSE=gtk-doc test python_single_target_python3_10 python_single_target_python3_11
+IUSE=gtk-doc selinux test python_single_target_python3_10 python_single_target_python3_11
KEYWORDS=amd64 ~arm arm64 ~loong ~ppc64 ~riscv x86
LICENSE=GPL-3+
-RDEPEND=python_single_target_python3_10? ( dev-lang/python:3.10 ) python_single_target_python3_11? ( dev-lang/python:3.11 ) python_single_target_python3_10? ( dev-python/pygobject:3[python_targets_python3_10(-)] ) python_single_target_python3_11? ( dev-python/pygobject:3[python_targets_python3_11(-)] ) dev-libs/glib:2 >=dev-libs/libgudev-234 >=sys-auth/polkit-0.114 sys-power/upower
+RDEPEND=python_single_target_python3_10? ( dev-lang/python:3.10 ) python_single_target_python3_11? ( dev-lang/python:3.11 ) python_single_target_python3_10? ( dev-python/pygobject:3[python_targets_python3_10(-)] ) python_single_target_python3_11? ( dev-python/pygobject:3[python_targets_python3_11(-)] ) dev-libs/glib:2 >=dev-libs/libgudev-234 >=sys-auth/polkit-0.114 sys-power/upower selinux? ( sec-policy/selinux-powerprofiles )
REQUIRED_USE=^^ ( python_single_target_python3_10 python_single_target_python3_11 )
RESTRICT=!test? ( test )
SLOT=0
SRC_URI=https://gitlab.freedesktop.org/hadess/power-profiles-daemon/-/archive/0.13/power-profiles-daemon-0.13.tar.bz2
_eclasses_=meson 1be925a1f585b2f19a8e45737f09016c multilib c19072c3cd7ac5cb21de013f7e9832e0 multiprocessing 30ead54fa2e2b5f9cd4e612ffc34d0fe ninja-utils 39e7a84b06eff4efd9f2e0c3d1668b98 python-single-r1 75118e916668a74c660a13b0ecb22562 python-utils-r1 30999b80ec1fe0b4af340ae819375346 systemd c8b03e8df84486aa991d4396686e8942 toolchain-funcs eed10cf5e5a06916e654d31f5a1925cc
-_md5_=11d153b45373b97129248d3096093a29
+_md5_=92f48bb0e035035964a4c46bd50f2687
diff --git a/metadata/md5-cache/sys-power/switcheroo-control-2.6-r2 b/metadata/md5-cache/sys-power/switcheroo-control-2.6-r2
index 2cb566a51a91..f812db2f8991 100644
--- a/metadata/md5-cache/sys-power/switcheroo-control-2.6-r2
+++ b/metadata/md5-cache/sys-power/switcheroo-control-2.6-r2
@@ -1,17 +1,17 @@
BDEPEND=python_single_target_python3_10? ( dev-python/pygobject:3[python_targets_python3_10(-)] ) python_single_target_python3_11? ( dev-python/pygobject:3[python_targets_python3_11(-)] ) dev-util/gdbus-codegen gtk-doc? ( dev-util/gtk-doc ) test? ( python_single_target_python3_10? ( dev-python/python-dbusmock[python_targets_python3_10(-)] ) python_single_target_python3_11? ( dev-python/python-dbusmock[python_targets_python3_11(-)] ) dev-util/umockdev ) >=dev-util/meson-1.2.1 >=dev-util/ninja-1.8.2 dev-util/meson-format-array virtual/pkgconfig
DEFINED_PHASES=compile configure install postinst setup test
-DEPEND=python_single_target_python3_10? ( dev-lang/python:3.10 ) python_single_target_python3_11? ( dev-lang/python:3.11 ) python_single_target_python3_10? ( dev-python/pygobject:3[python_targets_python3_10(-)] ) python_single_target_python3_11? ( dev-python/pygobject:3[python_targets_python3_11(-)] ) >=dev-libs/glib-2.56.0:2 >=dev-libs/libgudev-232:=
+DEPEND=python_single_target_python3_10? ( dev-lang/python:3.10 ) python_single_target_python3_11? ( dev-lang/python:3.11 ) python_single_target_python3_10? ( dev-python/pygobject:3[python_targets_python3_10(-)] ) python_single_target_python3_11? ( dev-python/pygobject:3[python_targets_python3_11(-)] ) >=dev-libs/glib-2.56.0:2 >=dev-libs/libgudev-232:= selinux? ( sec-policy/selinux-switcheroo )
DESCRIPTION=D-Bus service to check the availability of dual-GPU
EAPI=8
HOMEPAGE=https://gitlab.freedesktop.org/hadess/switcheroo-control/
INHERIT=meson python-single-r1 systemd
-IUSE=gtk-doc test python_single_target_python3_10 python_single_target_python3_11
+IUSE=gtk-doc selinux test python_single_target_python3_10 python_single_target_python3_11
KEYWORDS=amd64 ~arm arm64 ~loong ~ppc64 ~riscv x86
LICENSE=GPL-3
-RDEPEND=python_single_target_python3_10? ( dev-lang/python:3.10 ) python_single_target_python3_11? ( dev-lang/python:3.11 ) python_single_target_python3_10? ( dev-python/pygobject:3[python_targets_python3_10(-)] ) python_single_target_python3_11? ( dev-python/pygobject:3[python_targets_python3_11(-)] ) >=dev-libs/glib-2.56.0:2 >=dev-libs/libgudev-232:=
+RDEPEND=python_single_target_python3_10? ( dev-lang/python:3.10 ) python_single_target_python3_11? ( dev-lang/python:3.11 ) python_single_target_python3_10? ( dev-python/pygobject:3[python_targets_python3_10(-)] ) python_single_target_python3_11? ( dev-python/pygobject:3[python_targets_python3_11(-)] ) >=dev-libs/glib-2.56.0:2 >=dev-libs/libgudev-232:= selinux? ( sec-policy/selinux-switcheroo )
REQUIRED_USE=^^ ( python_single_target_python3_10 python_single_target_python3_11 )
RESTRICT=!test? ( test )
SLOT=0
SRC_URI=https://gitlab.freedesktop.org/hadess/switcheroo-control/uploads/86ea54ac7ddb901b6bf6e915209151f8/switcheroo-control-2.6.tar.xz
_eclasses_=meson 1be925a1f585b2f19a8e45737f09016c multilib c19072c3cd7ac5cb21de013f7e9832e0 multiprocessing 30ead54fa2e2b5f9cd4e612ffc34d0fe ninja-utils 39e7a84b06eff4efd9f2e0c3d1668b98 python-single-r1 75118e916668a74c660a13b0ecb22562 python-utils-r1 30999b80ec1fe0b4af340ae819375346 systemd c8b03e8df84486aa991d4396686e8942 toolchain-funcs eed10cf5e5a06916e654d31f5a1925cc
-_md5_=ea6e51a88fb25ce9e4492fb29b454d2f
+_md5_=7c2629dbf558939905ef541b60f78a51
diff --git a/metadata/news/Manifest b/metadata/news/Manifest
index 34a10d706ae8..07dd036f3695 100644
--- a/metadata/news/Manifest
+++ b/metadata/news/Manifest
@@ -2,22 +2,22 @@
Hash: SHA512
MANIFEST Manifest.files.gz 15850 BLAKE2B f8a24ac4773896d3e2d3ac7daac96705bb587c68e5945981d4f8b934b213a0a634607e00cc3481f4c847f66ae537f4bfd1c12852438720d6cf5d711fe74f3237 SHA512 29367a48def7059bf0b6fab4e38cd0ba8266ac4b865394c346e798632efcf7c41364d99e462d98a52192ae8270db65e57b9f15ae208bef7ce4c3cfd98163dee1
-TIMESTAMP 2023-11-14T16:09:51Z
+TIMESTAMP 2023-11-14T22:09:56Z
-----BEGIN PGP SIGNATURE-----
-iQKTBAEBCgB9FiEE4dartjv8+0ugL98c7FkO6skYklAFAmVTm89fFIAAAAAALgAo
+iQKTBAEBCgB9FiEE4dartjv8+0ugL98c7FkO6skYklAFAmVT8DRfFIAAAAAALgAo
aXNzdWVyLWZwckBub3RhdGlvbnMub3BlbnBncC5maWZ0aGhvcnNlbWFuLm5ldEUx
RDZBQkI2M0JGQ0ZCNEJBMDJGREYxQ0VDNTkwRUVBQzkxODkyNTAACgkQ7FkO6skY
-klAFOQ//VoJpkFct5HmHuyKDzYEt9ChDHgv07+lHS2tOfyTeLK2Inew+q5REkmvG
-mxcgCO1PyxMB24ilxgzYuQ8EypaRyS7DF734W08Ud/4qijPy5aIStNHAL4YT2bCp
-kOeYqrQlFPd3tLl6cRkm8PBzAI4+FbxqVGWFMLdHckaHMmj2q9gz+kBTMWIZYC5v
-xnmvhJydXhKRKGw6kzOpZSQbdiWusM9I2Q1z2gcS7Rt1apy2rFIcJtG8SavwHSCf
-I8UjYHiOxP6i+y09dEZSqk4sOm387GFV2FDhbHUU6zwItS18YrYoL74ZqUZcSGk8
-63/xFPdzPQlPOfzWOkX0BkwoXIhsluP/lIiomKvIwMEGKuaaQtu7Im62Q0TdtAKa
-ZOVsorUfVeAwsXjPlCSBqSUaKShbu7hgatSDtADJRNge0+R0Xem8tWIqO/hAx1Nz
-zQR4FDT0dNA3Q8t5yGUTgNvedyHDhZ9lmkoLNh0A457A91FzPmyuss8sTgEErT/w
-hgCTu/FztwUWGF+v6gYD7tosOLOfNFugXQrqlQ8cogyaJp0k/uqqcboMuKrN8BM0
-DqBMJP0U9RLvidBC64JmKjseakEFKp7B/wfsYNqcKf4L8m22Pl6//cOM3C/kBnkn
-aaU2y6Uzyg5UyXM6dpo524Sm2Z7RVXhFoTcBwXEQagz5ui1ATuU=
-=teuQ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+=xr/X
-----END PGP SIGNATURE-----
diff --git a/metadata/news/timestamp.chk b/metadata/news/timestamp.chk
index 730a8120961d..e502b15a4fdf 100644
--- a/metadata/news/timestamp.chk
+++ b/metadata/news/timestamp.chk
@@ -1 +1 @@
-Tue, 14 Nov 2023 16:09:48 +0000
+Tue, 14 Nov 2023 22:09:54 +0000
diff --git a/metadata/timestamp b/metadata/timestamp
index 56323fc85e89..6a748294c4a1 100644
--- a/metadata/timestamp
+++ b/metadata/timestamp
@@ -1 +1 @@
-Tue Nov 14 04:09:48 PM UTC 2023
+Tue Nov 14 10:09:53 PM UTC 2023
diff --git a/metadata/timestamp.chk b/metadata/timestamp.chk
index dd31869eb802..f09aca916ab4 100644
--- a/metadata/timestamp.chk
+++ b/metadata/timestamp.chk
@@ -1 +1 @@
-Tue, 14 Nov 2023 16:15:01 +0000
+Tue, 14 Nov 2023 22:15:01 +0000
diff --git a/metadata/timestamp.commit b/metadata/timestamp.commit
index a59972b032b7..73caec63006b 100644
--- a/metadata/timestamp.commit
+++ b/metadata/timestamp.commit
@@ -1 +1 @@
-279f528803f03f27f70c255d38e8cec0f84215ea 1699975363 2023-11-14T15:22:43+00:00
+1bf83bcb2351c75602b07f4b339d8e64d30ecbd8 1699998444 2023-11-14T21:47:24+00:00
diff --git a/metadata/timestamp.x b/metadata/timestamp.x
index 235f53ac7fb2..182343f97b97 100644
--- a/metadata/timestamp.x
+++ b/metadata/timestamp.x
@@ -1 +1 @@
-1699978201 Tue 14 Nov 2023 04:10:01 PM UTC
+1699999801 Tue 14 Nov 2023 10:10:01 PM UTC
diff --git a/metadata/xml-schema/timestamp.chk b/metadata/xml-schema/timestamp.chk
index 730a8120961d..186c25bede4e 100644
--- a/metadata/xml-schema/timestamp.chk
+++ b/metadata/xml-schema/timestamp.chk
@@ -1 +1 @@
-Tue, 14 Nov 2023 16:09:48 +0000
+Tue, 14 Nov 2023 22:09:53 +0000
diff --git a/net-im/Manifest.gz b/net-im/Manifest.gz
index d4973e335ff4..20cf8dd2a45d 100644
--- a/net-im/Manifest.gz
+++ b/net-im/Manifest.gz
Binary files differ
diff --git a/net-im/mattermost-desktop-bin/Manifest b/net-im/mattermost-desktop-bin/Manifest
index 5d24dbd8b43f..c502aee7e27a 100644
--- a/net-im/mattermost-desktop-bin/Manifest
+++ b/net-im/mattermost-desktop-bin/Manifest
@@ -1,4 +1,7 @@
DIST mattermost-desktop-5.5.1-linux-arm64.tar.gz 100458081 BLAKE2B 2a58b40ef0ca5ad7d76a21bebab928817e49cf21a8b3fd61b59824a7382eb3fdd107dc02d20bdd118259530c07995105209096b40d49b9a73fbeb26e52278fc8 SHA512 2c680709a397475ec3ecf51249988bd9f104a51d70bf5947f4dbc7340bdebe05ed9d020c01eaf519bf80b104c27eda5901ce6477a16d7dec765a21864e1e4f83
DIST mattermost-desktop-5.5.1-linux-x64.tar.gz 99899822 BLAKE2B da8bb0c3932f32ff12abc90e07d69d70e0f4d8ee86bd1881b5311496462630f3e43813acece1957027cf1968f7c7d532dd9892049e42761ee5ef437dc4cdd817 SHA512 fcb3f9c213323b5ede9f21765af8bb8ace9ed7f9469de13f05ffe44a8ce251d7305b978133142473c813bf94ffd50e7b5323bac64a7c585c01e803f15abdc46f
+DIST mattermost-desktop-5.6.0-rc.1-linux-arm64.tar.gz 103187212 BLAKE2B 3aca700d0f705535e372c2165a97d9a2b1406ef444fbe274b39b0e84692a11d00eb42b79f7d29ea4ef00f6a1a081ff512a98abb02cc1e045ac2df8f94dd69d02 SHA512 25702488d3cbfa209a74a470779ee35d2663ffd4cb0b7b3ce8b476cd7246ffc37e96a534fa1d4e8b6f3421f8069560eb3dbc3ba0c3786f9bbd8fa2af8d45ab18
+DIST mattermost-desktop-5.6.0-rc.1-linux-x64.tar.gz 102835688 BLAKE2B b130c87db58051ce3f155227080a8c5fb574ed670cce16fe7227d1485ee5941bfce5ebe22ff242c5d3efb8dff1ce99adb880f320aa063a293e31807e7c075c8b SHA512 679bee6c8797e71ea84f6badc21c755054825546d57f9aa5ef5baf81d4dbe63fa636051a4572bef1f20b84931703cb5ff51086f6821e5f40a0a79677dcd09f93
EBUILD mattermost-desktop-bin-5.5.1-r1.ebuild 2186 BLAKE2B a823a22391af6eacd24415760951197c7ef73256a9c8aeffd41bff16164b7133e2c7d55b855c5c4cef41e46f8bb9dd9eb50e01862b015e315744053826c7909d SHA512 ad1242982e06638f987071aca44ebfa0f14be01f7081bf8463547a243a70ed3f60475dd90a2b9f2703631e00b2844401d1416c2ecd11a26e784285ca41947f5a
+EBUILD mattermost-desktop-bin-5.6.0_rc1.ebuild 2186 BLAKE2B a823a22391af6eacd24415760951197c7ef73256a9c8aeffd41bff16164b7133e2c7d55b855c5c4cef41e46f8bb9dd9eb50e01862b015e315744053826c7909d SHA512 ad1242982e06638f987071aca44ebfa0f14be01f7081bf8463547a243a70ed3f60475dd90a2b9f2703631e00b2844401d1416c2ecd11a26e784285ca41947f5a
MISC metadata.xml 332 BLAKE2B beedbcc827eb536d370b912224e48761a546d80fe89cfeadcdd9bcbd749211c88dd141bb8c8fb23250c2366c025207dc5919e50f0e41e5a2de322a59dcaeff6c SHA512 7360c3eb9ae59c3e359685f02f2f30835bc63f3be85b30de26a26ef92bf2c3b354405dd76e798fb83aaed8ac65296d9bdbd123513b404810826f8c58a2f1aa6d
diff --git a/net-im/mattermost-desktop-bin/mattermost-desktop-bin-5.6.0_rc1.ebuild b/net-im/mattermost-desktop-bin/mattermost-desktop-bin-5.6.0_rc1.ebuild
new file mode 100644
index 000000000000..75064aceabf4
--- /dev/null
+++ b/net-im/mattermost-desktop-bin/mattermost-desktop-bin-5.6.0_rc1.ebuild
@@ -0,0 +1,95 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+MY_PN="${PN%-*}"
+MY_PV="${PV/_rc/-rc.}"
+
+inherit desktop xdg
+
+DESCRIPTION="Mattermost Desktop application"
+HOMEPAGE="https://mattermost.com/"
+
+SRC_URI="
+ amd64? ( https://releases.mattermost.com/desktop/${MY_PV}/mattermost-desktop-${MY_PV}-linux-x64.tar.gz )
+ arm64? ( https://releases.mattermost.com/desktop/${MY_PV}/mattermost-desktop-${MY_PV}-linux-arm64.tar.gz )
+"
+S="${WORKDIR}"
+
+LICENSE="Apache-2.0 GPL-2+ LGPL-2.1+ MIT"
+SLOT="0"
+# Starting with 5.2.0 upstream dropped x86 for their binary release #879519
+if [[ ${PV} != *rc* ]]; then
+ KEYWORDS="~amd64 ~arm64"
+fi
+
+RDEPEND="
+ >=app-accessibility/at-spi2-core-2.46.0:2[X]
+ dev-libs/expat
+ dev-libs/glib:2
+ dev-libs/nspr
+ dev-libs/nss
+ dev-libs/wayland
+ media-libs/alsa-lib
+ media-libs/mesa
+ net-print/cups
+ sys-apps/dbus
+ sys-libs/glibc
+ x11-libs/cairo
+ x11-libs/gtk+:3[X]
+ x11-libs/libX11
+ x11-libs/libXcomposite
+ x11-libs/libXdamage
+ x11-libs/libXext
+ x11-libs/libXfixes
+ x11-libs/libXrandr
+ x11-libs/libdrm
+ x11-libs/libxcb
+ x11-libs/libxkbcommon
+ x11-libs/pango
+"
+
+QA_PREBUILT="
+ opt/mattermost-desktop/mattermost-desktop
+ opt/mattermost-desktop/libnode.so
+ opt/mattermost-desktop/libffmpeg.so
+ opt/mattermost-desktop/libGLESv2.so
+ opt/mattermost-desktop/libEGL.so
+ opt/mattermost-desktop/libvk_swiftshader.so
+ opt/mattermost-desktop/libvulkan.so.1
+ opt/mattermost-desktop/resources/*
+"
+
+DOCS=(
+ NOTICE.txt
+)
+
+src_install() {
+ if use amd64; then
+ cd mattermost-desktop-${MY_PV}-linux-x64 || die
+ elif use arm64; then
+ cd mattermost-desktop-${MY_PV}-linux-arm64 || die
+ fi
+ newicon app_icon.png ${MY_PN}.png
+
+ insinto "/opt/${MY_PN}/locales"
+ doins locales/*.pak
+
+ insinto "/opt/${MY_PN}/resources"
+ doins -r resources/*.asar*
+
+ insinto "/opt/${MY_PN}"
+ doins *.pak *.bin *.dat
+ exeinto "/opt/${MY_PN}"
+ doexe *.so *.so.* "${MY_PN}"
+
+ dosym -r "/opt/${MY_PN}/${MY_PN}" "/usr/bin/${MY_PN}"
+
+ make_desktop_entry \
+ "${MY_PN} --enable-features=WaylandWindowDecorations --ozone-platform-hint=auto %U" \
+ Mattermost "${MY_PN}" "Network;InstantMessaging;" \
+ "MimeType=x-scheme-handler/mattermost;"
+
+ einstalldocs
+}
diff --git a/net-news/Manifest.gz b/net-news/Manifest.gz
index c55150ac09b4..fa075faadd33 100644
--- a/net-news/Manifest.gz
+++ b/net-news/Manifest.gz
Binary files differ
diff --git a/net-news/rssguard/Manifest b/net-news/rssguard/Manifest
index 52007c154028..1471567601a8 100644
--- a/net-news/rssguard/Manifest
+++ b/net-news/rssguard/Manifest
@@ -1,5 +1,7 @@
DIST rssguard-4.5.3.gh.tar.gz 23189973 BLAKE2B fd681372680fe5a14bbcd1823c6d830f995377ad0395ede8e7f36e1c1ddc47ffbee66468a65278718aada217fb843f335647579291e882f46c79055d413d7326 SHA512 dca556b659d069a772ea78d9399707cbe03e3fc0cb093ca7fc400661d1275236943ac00870ab1dcd0930850f0aa51c8f9c381e0e65f00cea4ff40bc6b398ff67
DIST rssguard-4.5.4.gh.tar.gz 23200651 BLAKE2B 5818db43b1da799c02449e29d75c1f7faffa2c48bbf28c76d86c4bfa63ef9cbce8a976f6a4b2fdb29dcf5ce61ce8b9049969e0b3df2d7e913cec75c881a1b16b SHA512 f5670138cc00561f3863ec5cf4e165f5146809eb59ce941adf0998483f8ff41a5ed5859abb9d7970fcfeb161f31ddd89fccb53773526b002e3a22ebe73304875
+DIST rssguard-4.5.5.gh.tar.gz 23236465 BLAKE2B b650826169f42983799af04c044922b9ad0e2f6d7656df93ca1b9529a359daeb91556dfd65e9a8b7a2a97119c2f9d5b10ce6c594f6f958669f4c8c765160d7e0 SHA512 c0fd179052d26a354b6ca053725ef59ae1db6587c3bc4a92aedce36de1ecfbfd06fde387960dade22fca195fa9568e5714939113833e058dbae0d8056158d010
EBUILD rssguard-4.5.3.ebuild 1458 BLAKE2B 09ca4e085e03886eb3cb480fa5bd921a0b37b2b115e9159726ab2e3089f6057617fddc8bb8b9c813b34ac3fccbd877ac0ec9bce8d54cb37c2b276865dc70bef7 SHA512 644b1f64c4a5338c96805f42d2d0e28d97bec2fb189ab1edfb7cc11d81d0bd2f667268247a9dcb7338a46d233f95e5dd2a197dd79fa28b24cd41a104284895ec
EBUILD rssguard-4.5.4.ebuild 1459 BLAKE2B 00fd3d3ef4dfd4e8626244258e27f6c8fc9b7ad021d62e404ba8fc10e3f675013f8ceec53b44a249b911588bd727ec523d63e41136755eaca851b371c8872db4 SHA512 07d9040cdef895e380360f7cf3ba40b4f593beb03e364dd17ba4fcedfc8b81abe4d6588a9cb67deb664fd69d0879edbd83641d1c48983f74c5cbb4844fdf2cb6
+EBUILD rssguard-4.5.5.ebuild 1459 BLAKE2B 00fd3d3ef4dfd4e8626244258e27f6c8fc9b7ad021d62e404ba8fc10e3f675013f8ceec53b44a249b911588bd727ec523d63e41136755eaca851b371c8872db4 SHA512 07d9040cdef895e380360f7cf3ba40b4f593beb03e364dd17ba4fcedfc8b81abe4d6588a9cb67deb664fd69d0879edbd83641d1c48983f74c5cbb4844fdf2cb6
MISC metadata.xml 909 BLAKE2B 0c3ba8fb5cf9a534b8ee07cbd1a2822fd805dbf3e998b18346c430897f72935435923ff0de3d5359c82cbb0e42c23b68c5a91f95d43e8b79044d3f7c1826d20c SHA512 3551a1c9e1337433c1864f53d26c90c2edfbe24853f283f0bc4d4acb04e4553c7b40d06d0c5761c2e4f2822398063d367b570822b2ea307cb728e45ebc8e33ec
diff --git a/net-news/rssguard/rssguard-4.5.5.ebuild b/net-news/rssguard/rssguard-4.5.5.ebuild
new file mode 100644
index 000000000000..9fee6a472c05
--- /dev/null
+++ b/net-news/rssguard/rssguard-4.5.5.ebuild
@@ -0,0 +1,66 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+inherit cmake optfeature xdg
+
+DESCRIPTION="Simple (yet powerful) news feed reader"
+HOMEPAGE="https://github.com/martinrotter/rssguard/"
+SRC_URI="
+ https://github.com/martinrotter/rssguard/archive/${PV}.tar.gz
+ -> ${P}.gh.tar.gz
+"
+
+LICENSE="|| ( LGPL-3 GPL-2+ ) AGPL-3+ BSD GPL-3+ MIT"
+SLOT="0"
+KEYWORDS="~amd64"
+IUSE="mysql qt6 +sqlite webengine"
+REQUIRED_USE="|| ( mysql sqlite )"
+
+BDEPEND="
+ !qt6? ( dev-qt/linguist-tools:5 )
+ qt6? ( dev-qt/qttools:6[linguist] )
+"
+DEPEND="
+ sys-libs/zlib:=
+ !qt6? (
+ dev-qt/qtconcurrent:5
+ dev-qt/qtcore:5
+ dev-qt/qtdbus:5
+ dev-qt/qtdeclarative:5
+ dev-qt/qtgui:5
+ dev-qt/qtmultimedia:5[gstreamer]
+ dev-qt/qtnetwork:5[ssl]
+ dev-qt/qtsql:5[mysql?,sqlite?]
+ dev-qt/qtwidgets:5
+ dev-qt/qtxml:5
+ webengine? ( dev-qt/qtwebengine:5[widgets(+)] )
+ )
+ qt6? (
+ dev-qt/qtbase:6[concurrent,dbus,gui,mysql?,network,sql,sqlite?,ssl,widgets]
+ dev-qt/qtdeclarative:6
+ dev-qt/qtmultimedia:6[gstreamer]
+ dev-qt/qt5compat:6
+ media-libs/libglvnd
+ webengine? ( dev-qt/qtwebengine:6[widgets(+)] )
+ )
+"
+RDEPEND="${DEPEND}"
+
+src_configure() {
+ local mycmakeargs=(
+ -DBUILD_WITH_QT6=$(usex qt6)
+ -DUSE_WEBENGINE=$(usex webengine)
+ -DNO_UPDATE_CHECK=ON
+ -DENABLE_COMPRESSED_SITEMAP=ON
+ )
+
+ cmake_src_configure
+}
+
+pkg_postinst() {
+ xdg_pkg_postinst
+
+ optfeature "ad blocking functionality" "net-libs/nodejs[npm]"
+}
diff --git a/net-vpn/Manifest.gz b/net-vpn/Manifest.gz
index d9e8a17f5c0d..16c8caa3ec9a 100644
--- a/net-vpn/Manifest.gz
+++ b/net-vpn/Manifest.gz
Binary files differ
diff --git a/net-vpn/openvpn/Manifest b/net-vpn/openvpn/Manifest
index 29e8853469bf..1b610353406f 100644
--- a/net-vpn/openvpn/Manifest
+++ b/net-vpn/openvpn/Manifest
@@ -8,9 +8,11 @@ DIST openvpn-2.5.2.tar.xz 1134644 BLAKE2B 59aa0c540894de4cfb37ad4c3139eb69a35d31
DIST openvpn-2.5.6.tar.xz 1150352 BLAKE2B 509821eca9d40c5579700e05e560b906ddee5abb0c51a9a210e2e998cdd9606f734d43d3bec8c473cc4f0aaa1e265e7f05202aa606247ebde8844c0243165fac SHA512 f0f0600df013431af804ace70ea86ac064917acdeaad3759b5d5eaa4a8dc3738d6da6df4c16bbb23443e3493487541cb8b10b89f9f0b40a17caa6e6fc46e0adb
DIST openvpn-2.5.7.tar.xz 1150476 BLAKE2B e8d24a8be8ff97072ef3b76dbec15cd6e7097ebe99f680d759f213cb5643d7b4a29664d2a96e6efe1d6ee858a6d6b3f23c6d12cf74f202fbe8cc48642f18dba6 SHA512 9a3234b479f5bab12b8c3af7691f175f8cd32f2929dd27efc16e96e14dbb8e07421e623869ad5ffc2d7e65f2266817d1583723033f3646b9913b10ec6d014b44
DIST openvpn-2.6.4.tar.gz 1861178 BLAKE2B 584fc3950732d6a1db417811f6e330a154537207f6c9543ab03b1c1a886a98a0aee7d1649055a9f7944555ae8865602be15fd8e23b67258917f1adebde050099 SHA512 903ac41691c26e8e4ad65c9b6fb5e75db2caf2e4079d3c4cb61a44e51be9991508f53a1dd8b4b863b4ac86088ad1a705d22131df1e25612560c9f4276d8190ec
+DIST openvpn-2.6.7.tar.gz 1895682 BLAKE2B 58d5f2e16fc30f8533c9b18f8b63ead67782b50fdd7c09a903bd9a0d13762e4356f49393ebd7778ce68881fdd58c7564adf114230e46f811963b941a788e42e9 SHA512 759a2ba1d14425cab202b9c050b8f4452da61776d213de4c64c4f6e0b07313756865d97c152b26fcd334d238684ffdbf60ef28131df463f37fa318b9c8cb10b0
EBUILD openvpn-2.5.2-r3.ebuild 5031 BLAKE2B d12f5c9f7e102d1ee492f5ca880d397efa2b2c100009b41c9971e2c4d192ac04b6ab4f85bbd81d247393779a97b7d188356b2c53c315c033c73cf961537285ef SHA512 602a370b2addc4a14e5fdd64df2ec5f362b661781ad42c9a3ba5ba42ea0f3367dc0553a19a77a5b27bd17fdc6b26aa0caaa75f0cfd01b06195c799b82e5e5315
EBUILD openvpn-2.5.6-r1.ebuild 4974 BLAKE2B ea3dc28381ff32ddb305527ae4d496f953f1389f59081bd7b442eb21ea0b48c07d982cc8000d0ebf2d6be1cf008bc988733e9ca1318fc67306b2bc4281ff51cf SHA512 8a29c9338681a8dec60e224008974b6e6ba0fa71e21867c7956f9d6a6c0ce4e39fb69181cb72ed66a06394604b2f684dbfdf12a6f389f1da61bf93f7c70d2eaa
EBUILD openvpn-2.5.7-r1.ebuild 4909 BLAKE2B b81362c83a2896fb4a7bdd1e7c334bdbc7d4da3048cdc5a5ea672224e8ede39673726d4b951e0931275385d1df32a3d6fb678697099756eed436dadf6f11c60b SHA512 418860f853f4b426551e63a7e24cedd5840124e3fb1c62fa54ed1a45bad4aa41b59ebc80ec205ec89f5536a27457e798299b4cf778547b39d9530f9cdcb6709e
EBUILD openvpn-2.6.4.ebuild 4958 BLAKE2B 20143f7c2162e5bb26cc57c88b65a29b028147577f4101ba8173107a050a22d3c0e28610192995b4a95aa18ac78ff290e61a7c07a9f3d7bf28fec9eed9c25470 SHA512 dd1bdc7a2e8eb36bec6c40e5c03b1b62f012f6a6335de25a7cd3660744525c7a1838dcda6e166c8ff21f488fc4379a76a7fa3f026548c31a891344c2c337065f
+EBUILD openvpn-2.6.7.ebuild 4968 BLAKE2B 064901bc70da8ec86ae8646bbd8327c71acfe9a4eff2751e1d25c58a68db5ae9ef408f0024efb01eaca0ba9728706aece83c4147c3eb171044b7f5e6d15fbeb4 SHA512 ba82f27a97a4ecc82f3789ef979b8bd74330397d848d888010f3a46a4c5378565e8fbff687c68d4731118707da06278fac046b5277408a188b7e1fa23c741260
EBUILD openvpn-9999.ebuild 4987 BLAKE2B a6895320678af9b6722908ca40be9dc9a5b7392fad5da5e06c27356749f0219ed4ffc4570c63dea73d3bc081beed871a4bc0fb3702d2a0a66f6d4b8da7d092f4 SHA512 ddbf0f70e4c3719e7a3d38efc1d1c58a663fa25b819ee84157077a9e9d9a581fff3cd007d2a60f7f4e47c54c73d15135e79b16dca9f73d3b04c6aa75454fb01d
MISC metadata.xml 1216 BLAKE2B c776b53a6590657d9c38f4d27da052d558b3fa706a944d07ff29de7fa6745e1e474a6110056dbe8c19fd03373644347054f8b7b4f2dd9d7171f3bc25ca21fe4f SHA512 1a62049e24f92d5519b1eaefa1649df23a515165e41b87e399170d1e2e140174fee5e8887f7e8589e68301093d1c2b6f76f6868db302ad7de2da911f0df3bb6d
diff --git a/net-vpn/openvpn/openvpn-2.6.7.ebuild b/net-vpn/openvpn/openvpn-2.6.7.ebuild
new file mode 100644
index 000000000000..c446a6a84a09
--- /dev/null
+++ b/net-vpn/openvpn/openvpn-2.6.7.ebuild
@@ -0,0 +1,199 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+inherit autotools systemd linux-info tmpfiles
+
+DESCRIPTION="Robust and highly flexible tunneling application compatible with many OSes"
+HOMEPAGE="https://openvpn.net/"
+
+if [[ ${PV} == "9999" ]]; then
+ EGIT_REPO_URI="https://github.com/OpenVPN/${PN}.git"
+ inherit git-r3
+else
+ SRC_URI="https://build.openvpn.net/downloads/releases/${P}.tar.gz"
+ KEYWORDS="~amd64 ~arm ~arm64 ~loong ~ppc ~ppc64 ~riscv ~x86"
+fi
+
+LICENSE="GPL-2"
+SLOT="0"
+
+IUSE="dco down-root examples inotify iproute2 +lz4 +lzo mbedtls +openssl"
+IUSE+=" pam pkcs11 +plugins selinux systemd test"
+
+RESTRICT="!test? ( test )"
+REQUIRED_USE="
+ ^^ ( openssl mbedtls )
+ pkcs11? ( !mbedtls )
+ !plugins? ( !pam !down-root )
+ inotify? ( plugins )
+ dco? ( !iproute2 )
+"
+
+CDEPEND="
+ kernel_linux? (
+ iproute2? ( sys-apps/iproute2[-minimal] )
+ )
+ lz4? ( app-arch/lz4 )
+ lzo? ( >=dev-libs/lzo-1.07 )
+ mbedtls? ( net-libs/mbedtls:= )
+ openssl? ( >=dev-libs/openssl-1.0.2:0= )
+ pam? ( sys-libs/pam )
+ pkcs11? ( >=dev-libs/pkcs11-helper-1.11 )
+ systemd? ( sys-apps/systemd )
+ dco? ( >=net-vpn/ovpn-dco-0.2 >=dev-libs/libnl-3.2.29:= )
+ sys-libs/libcap-ng:=
+"
+
+BDEPEND="
+ virtual/pkgconfig
+"
+
+DEPEND="
+ ${CDEPEND}
+ test? ( dev-util/cmocka )
+"
+RDEPEND="
+ ${CDEPEND}
+ acct-group/openvpn
+ acct-user/openvpn
+ selinux? ( sec-policy/selinux-openvpn )
+"
+
+if [[ ${PV} = "9999" ]]; then
+ BDEPEND+=" dev-python/docutils"
+fi
+
+pkg_setup() {
+ local CONFIG_CHECK="~TUN"
+ linux-info_pkg_setup
+}
+
+src_prepare() {
+ default
+
+ eautoreconf
+}
+
+src_configure() {
+ local -a myeconfargs
+
+ if ! use mbedtls; then
+ myeconfargs+=(
+ $(use_enable pkcs11)
+ )
+ fi
+
+ myeconfargs+=(
+ $(use_enable inotify async-push)
+ --with-crypto-library=$(usex mbedtls mbedtls openssl)
+ $(use_enable lz4)
+ $(use_enable lzo)
+ $(use_enable plugins)
+ $(use_enable iproute2)
+ $(use_enable pam plugin-auth-pam)
+ $(use_enable down-root plugin-down-root)
+ $(use_enable systemd)
+ $(use_enable dco)
+ )
+
+ SYSTEMD_UNIT_DIR=$(systemd_get_systemunitdir) \
+ TMPFILES_DIR="/usr/lib/tmpfiles.d" \
+ IPROUTE=$(usex iproute2 '/bin/ip' '') \
+ econf "${myeconfargs[@]}"
+}
+
+src_test() {
+ local -x RUN_SUDO=false
+
+ elog "Running top-level tests"
+ emake check
+
+ pushd tests/unit_tests &>/dev/null || die
+ elog "Running unit tests"
+ emake check
+ popd &>/dev/null || die
+}
+
+src_install() {
+ default
+
+ find "${ED}/usr" -name '*.la' -delete || die
+
+ # install documentation
+ dodoc AUTHORS ChangeLog PORTS README
+
+ # Install some helper scripts
+ keepdir /etc/openvpn
+ exeinto /etc/openvpn
+ doexe "${FILESDIR}/up.sh"
+ doexe "${FILESDIR}/down.sh"
+
+ # Install the init script and config file
+ newinitd "${FILESDIR}/${PN}-2.1.init" openvpn
+ newconfd "${FILESDIR}/${PN}-2.1.conf" openvpn
+
+ # install examples, controlled by the respective useflag
+ if use examples ; then
+ # (is the below comment relevant anymore?)
+ ## dodoc does not supportly support directory traversal, #15193
+ docinto examples
+ dodoc -r sample contrib
+ fi
+
+ # https://bugs.gentoo.org/755680#c3
+ doman doc/openvpn.8
+}
+
+pkg_postinst() {
+ tmpfiles_process openvpn.conf
+
+ if use x64-macos ; then
+ elog "You might want to install tuntaposx for TAP interface support:"
+ elog "http://tuntaposx.sourceforge.net"
+ fi
+
+ if systemd_is_booted || has_version sys-apps/systemd ; then
+ elog "In order to use OpenVPN with systemd please use the correct systemd service file."
+ elog ""
+ elog "server:"
+ elog ""
+ elog "- Place your server configuration file in /etc/openvpn/server"
+ elog "- Use the openvpn-server@.service like so"
+ elog "systemctl start openvpn-server@{Server-config}"
+ elog ""
+ elog "client:"
+ elog ""
+ elog "- Place your client configuration file in /etc/openvpn/client"
+ elog "- Use the openvpn-client@.service like so:"
+ elog "systemctl start openvpn-client@{Client-config}"
+ else
+ elog "The openvpn init script expects to find the configuration file"
+ elog "openvpn.conf in /etc/openvpn along with any extra files it may need."
+ elog ""
+ elog "To create more VPNs, simply create a new .conf file for it and"
+ elog "then create a symlink to the openvpn init script from a link called"
+ elog "openvpn.newconfname - like so"
+ elog " cd /etc/openvpn"
+ elog " ${EDITOR##*/} foo.conf"
+ elog " cd /etc/init.d"
+ elog " ln -s openvpn openvpn.foo"
+ elog ""
+ elog "You can then treat openvpn.foo as any other service, so you can"
+ elog "stop one vpn and start another if you need to."
+ fi
+
+ if grep -Eq "^[ \t]*(up|down)[ \t].*" "${ROOT}/etc/openvpn"/*.conf 2>/dev/null ; then
+ ewarn ""
+ ewarn "WARNING: If you use the remote keyword then you are deemed to be"
+ ewarn "a client by our init script and as such we force up,down scripts."
+ ewarn "These scripts call /etc/openvpn/\$SVCNAME-{up,down}.sh where you"
+ ewarn "can move your scripts to."
+ fi
+
+ if use plugins ; then
+ einfo ""
+ einfo "plugins have been installed into /usr/$(get_libdir)/${PN}/plugins"
+ fi
+}
diff --git a/profiles/Manifest.gz b/profiles/Manifest.gz
index c942dd7e717b..e4fa910d90d2 100644
--- a/profiles/Manifest.gz
+++ b/profiles/Manifest.gz
Binary files differ
diff --git a/profiles/arch/amd64/package.use.stable.mask b/profiles/arch/amd64/package.use.stable.mask
index 2fd9ec85b7b9..d31e230b7580 100644
--- a/profiles/arch/amd64/package.use.stable.mask
+++ b/profiles/arch/amd64/package.use.stable.mask
@@ -83,10 +83,6 @@ dev-util/diffoscope haskell
dev-java/openjdk:8 javafx
dev-java/openjdk:11 javafx
-# Andreas Sturmlechner <asturm@gentoo.org> (2020-10-05)
-# REQUIRED_USE="base? ( firebird )", dev-db/firebird is not stable
-app-office/libreoffice base
-
# Thomas Deutschmann <whissi@gentoo.org> (2020-09-07)
# sys-cluster/slurm has no stable keywords
# dev-util/nvidia-cuda-toolkit has no stable keywords
diff --git a/profiles/arch/x86/package.use.stable.mask b/profiles/arch/x86/package.use.stable.mask
index d62cb13fd200..af8837106c52 100644
--- a/profiles/arch/x86/package.use.stable.mask
+++ b/profiles/arch/x86/package.use.stable.mask
@@ -84,10 +84,6 @@ dev-util/diffoscope haskell
# large amount of fabric. bug #763954
sys-block/open-iscsi infiniband
-# Andreas Sturmlechner <asturm@gentoo.org> (2020-10-05)
-# REQUIRED_USE="base? ( firebird )", dev-db/firebird is not stable
-app-office/libreoffice base
-
# Thomas Deutschmann <whissi@gentoo.org> (2020-08-05)
# sys-cluster/slurm has no stable keywords
app-metrics/collectd collectd_plugins_slurm
diff --git a/profiles/package.mask b/profiles/package.mask
index 8c67f983aa3b..e4c1ca475fb1 100644
--- a/profiles/package.mask
+++ b/profiles/package.mask
@@ -247,20 +247,6 @@ dev-python/ypy-websocket
# a while. Removal on 2023-11-13. Bug #915190.
media-libs/libofa
-# Mart Raudsepp <leio@gentoo.org> (2023-10-14)
-# GStreamer plugin removed upstream. MMS was deprecated in 2003 and no
-# streams using MMS are known to exist. Removal on 2023-11-13. Bug #915771.
-media-plugins/gst-plugins-libmms
-
-# Florian Schmaus <flow@gentoo.org> (2023-10-14)
-# Obsolete acct-* packages that became leaf packages.
-# Removal on 2023-11-14.
-acct-user/tpm
-acct-group/tpm
-acct-user/ultimaker
-acct-group/ultimaker
-acct-group/systemd-hostname
-
# Michał Górny <mgorny@gentoo.org> (2023-10-14)
# media-video/transcode is dead for many years. We already piled up
# a lot of downstream patches just to keep it working, and it's broken
diff --git a/sec-policy/Manifest.gz b/sec-policy/Manifest.gz
index fb48b336db35..fa99c37266c4 100644
--- a/sec-policy/Manifest.gz
+++ b/sec-policy/Manifest.gz
Binary files differ
diff --git a/sec-policy/selinux-accountsd/Manifest b/sec-policy/selinux-accountsd/Manifest
index 21b664535ba1..6bf4a823193c 100644
--- a/sec-policy/selinux-accountsd/Manifest
+++ b/sec-policy/selinux-accountsd/Manifest
@@ -1,12 +1,5 @@
-DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2 457886 BLAKE2B 1e085f9f1739e0640c5eafa70db4c7ec19bca887c682ca2312a457fa57ee3eb176d0c8f16c2f84a1a026669b1240be3ff69066bd825c92fad75dcd2c13739f6c SHA512 da3ba1f076c04746719698aedb3aad48eb7c8a09df95c314b36f7a052538a07d893be413f35f4c34b01c1bf967ebe35ff32c2cea0722fe74a6e089a9d6aa47a6
-DIST patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2 434734 BLAKE2B f2f28674ba93cd3a699cf0bc8fd06ab0500995f9518082cc76734c724b9ac82fcbcfa536f383a22b2fe72a9f781f202a78e630b7eb314880a98410badb32edd2 SHA512 30963590525842b7aaafc4bda99ae5297dc9706031431e69766dc90507357e4852ab0647893bfa27e6c6d82dd12f9af9a3fb5b790e2bd9b8311b8d91dafd083d
DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
-DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
-EBUILD selinux-accountsd-2.20221101-r3.ebuild 376 BLAKE2B 9ee8feaed12d919e4b47dc370f9818179244771d844098fb389f805d99088202d38aba3ffe0487bf467a71f319cd74d4e4dd59e581b26a964ab5aeda1325631a SHA512 e2d811016ebd8a0da22d60886426687358456123ed6eb8f7c5aff7873b9646ea6daa52286039b84f19272c406a40c4eb08c2366c18309b32acf732d6354e0937
-EBUILD selinux-accountsd-2.20221101-r4.ebuild 376 BLAKE2B 94ffb8bd41f68eed5d9d63a67e7281651a0467d2da4bbb701535307904ce43bece4fab2d8396268e0c5b1974f033b8d4d8ebd88411dd16ce271368b679155063 SHA512 d093dcfda6e08633fdb3151eaeec373ad63021a669c5a7befdce3b34d1f63f258da2e93e4e1deee4ada5b7b2d5239ed236c4478b8eb65ff3bcc5b9da46cbc913
-EBUILD selinux-accountsd-2.20231002-r1.ebuild 380 BLAKE2B ca34f902d42982653184d10be8e418833d6bca9284f434792f2382e8908cda9bc396af4bd9386380886a0601690afbc91d826f7a7425256253f1e8b861a9af21 SHA512 3fe43984b27ede637f13d832c47d2d4cd1d96a9fe93aad369de6df09872ec7bb25b62fd8fc16f5d7a125d897bd746ee20957bf51db17c4f5bab62010b533f684
-EBUILD selinux-accountsd-2.20231002-r2.ebuild 380 BLAKE2B ca34f902d42982653184d10be8e418833d6bca9284f434792f2382e8908cda9bc396af4bd9386380886a0601690afbc91d826f7a7425256253f1e8b861a9af21 SHA512 3fe43984b27ede637f13d832c47d2d4cd1d96a9fe93aad369de6df09872ec7bb25b62fd8fc16f5d7a125d897bd746ee20957bf51db17c4f5bab62010b533f684
+EBUILD selinux-accountsd-2.20231002-r2.ebuild 376 BLAKE2B 94ffb8bd41f68eed5d9d63a67e7281651a0467d2da4bbb701535307904ce43bece4fab2d8396268e0c5b1974f033b8d4d8ebd88411dd16ce271368b679155063 SHA512 d093dcfda6e08633fdb3151eaeec373ad63021a669c5a7befdce3b34d1f63f258da2e93e4e1deee4ada5b7b2d5239ed236c4478b8eb65ff3bcc5b9da46cbc913
EBUILD selinux-accountsd-9999.ebuild 380 BLAKE2B f1b6eecb9fd54dc1c5c067bb1d5ac7ff14def1156d2d8f9238dc1f0cd69e0bc9f9c6e5399d02ea3545c1e3f82f5439359560b8b4f28ad442dcaf9be457a55d1e SHA512 0bbcfafb49480d0611690b44adfde78f9c28f14549a15e3a41f5179acc5c6d6437e1343a896ae838e2711b16ed4a26ec138d1b74bd4f4bf3077992432b8aa011
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-accountsd/selinux-accountsd-2.20221101-r3.ebuild b/sec-policy/selinux-accountsd/selinux-accountsd-2.20221101-r3.ebuild
deleted file mode 100644
index 605d9ed5d09c..000000000000
--- a/sec-policy/selinux-accountsd/selinux-accountsd-2.20221101-r3.ebuild
+++ /dev/null
@@ -1,22 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="accountsd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for accountsd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
-
-DEPEND="${DEPEND}
- sec-policy/selinux-dbus
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-dbus
-"
diff --git a/sec-policy/selinux-accountsd/selinux-accountsd-2.20221101-r4.ebuild b/sec-policy/selinux-accountsd/selinux-accountsd-2.20221101-r4.ebuild
deleted file mode 100644
index f9be54ed6f03..000000000000
--- a/sec-policy/selinux-accountsd/selinux-accountsd-2.20221101-r4.ebuild
+++ /dev/null
@@ -1,22 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="accountsd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for accountsd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
-
-DEPEND="${DEPEND}
- sec-policy/selinux-dbus
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-dbus
-"
diff --git a/sec-policy/selinux-accountsd/selinux-accountsd-2.20231002-r1.ebuild b/sec-policy/selinux-accountsd/selinux-accountsd-2.20231002-r1.ebuild
deleted file mode 100644
index fbd7f9a05215..000000000000
--- a/sec-policy/selinux-accountsd/selinux-accountsd-2.20231002-r1.ebuild
+++ /dev/null
@@ -1,22 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="accountsd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for accountsd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
-fi
-
-DEPEND="${DEPEND}
- sec-policy/selinux-dbus
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-dbus
-"
diff --git a/sec-policy/selinux-accountsd/selinux-accountsd-2.20231002-r2.ebuild b/sec-policy/selinux-accountsd/selinux-accountsd-2.20231002-r2.ebuild
index fbd7f9a05215..f9be54ed6f03 100644
--- a/sec-policy/selinux-accountsd/selinux-accountsd-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-accountsd/selinux-accountsd-2.20231002-r2.ebuild
@@ -11,7 +11,7 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for accountsd"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
DEPEND="${DEPEND}
diff --git a/sec-policy/selinux-acct/Manifest b/sec-policy/selinux-acct/Manifest
index b0fe7c5a7966..a349ba0b9109 100644
--- a/sec-policy/selinux-acct/Manifest
+++ b/sec-policy/selinux-acct/Manifest
@@ -1,12 +1,5 @@
-DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2 457886 BLAKE2B 1e085f9f1739e0640c5eafa70db4c7ec19bca887c682ca2312a457fa57ee3eb176d0c8f16c2f84a1a026669b1240be3ff69066bd825c92fad75dcd2c13739f6c SHA512 da3ba1f076c04746719698aedb3aad48eb7c8a09df95c314b36f7a052538a07d893be413f35f4c34b01c1bf967ebe35ff32c2cea0722fe74a6e089a9d6aa47a6
-DIST patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2 434734 BLAKE2B f2f28674ba93cd3a699cf0bc8fd06ab0500995f9518082cc76734c724b9ac82fcbcfa536f383a22b2fe72a9f781f202a78e630b7eb314880a98410badb32edd2 SHA512 30963590525842b7aaafc4bda99ae5297dc9706031431e69766dc90507357e4852ab0647893bfa27e6c6d82dd12f9af9a3fb5b790e2bd9b8311b8d91dafd083d
DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
-DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
-EBUILD selinux-acct-2.20221101-r3.ebuild 273 BLAKE2B df57933c2b918cb8a61c9ff56f557dc95d8bb63f35d0dd45e0e4b20dfb698b74ecae960bc91dff681ab4f9dc388f1f579ee588773bc15b1c2150483c8bde3060 SHA512 93e588ee06f4b6f864d8442cab36367a9c8abbde842b89dbfaec0eb0ce7708ce122a99a3e3d35e068796bc30d4a5e0606a8a8d83ee6099c526bbc7cda866b0e3
-EBUILD selinux-acct-2.20221101-r4.ebuild 273 BLAKE2B 33618519616fc75cdb484a39d094763680a89ca30866ea7767a6082df04c6f999b1c04a19164b0cbb57aef63c50c0822c231585e112070b9a710c60cb6aaad08 SHA512 4791f845e62c76e76402ee20c58a1a4c531d73dd13dbd61036cc40854769c62f08cf66e336ccb0750b2af9b1ba173e97da789bdb5d9bbf1ba6ad6ca38b50f592
-EBUILD selinux-acct-2.20231002-r1.ebuild 277 BLAKE2B bddba8f2e0caefdb8961df503585bc34294b86302c47fe1ba7d9a4ca040581bb60efa45f2159a5978204a901dd6daf300bfedbebdc7a77c0eae3e9e5bec69f27 SHA512 0a938cd2b2352e122289779a16a97e999002e68f2751b52fb469e8574e5eff1675cf09dbeaffa5038d74e9613ac649265cdd130587fb74841d35370d8f7aa464
-EBUILD selinux-acct-2.20231002-r2.ebuild 277 BLAKE2B bddba8f2e0caefdb8961df503585bc34294b86302c47fe1ba7d9a4ca040581bb60efa45f2159a5978204a901dd6daf300bfedbebdc7a77c0eae3e9e5bec69f27 SHA512 0a938cd2b2352e122289779a16a97e999002e68f2751b52fb469e8574e5eff1675cf09dbeaffa5038d74e9613ac649265cdd130587fb74841d35370d8f7aa464
+EBUILD selinux-acct-2.20231002-r2.ebuild 273 BLAKE2B 33618519616fc75cdb484a39d094763680a89ca30866ea7767a6082df04c6f999b1c04a19164b0cbb57aef63c50c0822c231585e112070b9a710c60cb6aaad08 SHA512 4791f845e62c76e76402ee20c58a1a4c531d73dd13dbd61036cc40854769c62f08cf66e336ccb0750b2af9b1ba173e97da789bdb5d9bbf1ba6ad6ca38b50f592
EBUILD selinux-acct-9999.ebuild 277 BLAKE2B fa143c1bd2fab769c0cde9f842f74062a968e0fe44f9d75f867381e3856fd42b870f4ffd458b1be03e1308e0ad8457a9bc40ce28f84a0f7a015d1c11c24e7721 SHA512 eb9437ed55eb026c9efb889c4d8e9abf73754b4930efedbe3a2fd6f1f8279fa76e485ed79ef7a227bc7907aea1584e1231414cf375dd6cc8ae72484e09c1f36d
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-acct/selinux-acct-2.20221101-r3.ebuild b/sec-policy/selinux-acct/selinux-acct-2.20221101-r3.ebuild
deleted file mode 100644
index 8cb79c3bae96..000000000000
--- a/sec-policy/selinux-acct/selinux-acct-2.20221101-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="acct"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for acct"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-acct/selinux-acct-2.20221101-r4.ebuild b/sec-policy/selinux-acct/selinux-acct-2.20221101-r4.ebuild
deleted file mode 100644
index 443b602ca2f6..000000000000
--- a/sec-policy/selinux-acct/selinux-acct-2.20221101-r4.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="acct"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for acct"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-acct/selinux-acct-2.20231002-r1.ebuild b/sec-policy/selinux-acct/selinux-acct-2.20231002-r1.ebuild
deleted file mode 100644
index a62b8042f27d..000000000000
--- a/sec-policy/selinux-acct/selinux-acct-2.20231002-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="acct"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for acct"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-acct/selinux-acct-2.20231002-r2.ebuild b/sec-policy/selinux-acct/selinux-acct-2.20231002-r2.ebuild
index a62b8042f27d..443b602ca2f6 100644
--- a/sec-policy/selinux-acct/selinux-acct-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-acct/selinux-acct-2.20231002-r2.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for acct"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-afs/Manifest b/sec-policy/selinux-afs/Manifest
index 5c04f84bba37..21504f5d3035 100644
--- a/sec-policy/selinux-afs/Manifest
+++ b/sec-policy/selinux-afs/Manifest
@@ -1,12 +1,5 @@
-DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2 457886 BLAKE2B 1e085f9f1739e0640c5eafa70db4c7ec19bca887c682ca2312a457fa57ee3eb176d0c8f16c2f84a1a026669b1240be3ff69066bd825c92fad75dcd2c13739f6c SHA512 da3ba1f076c04746719698aedb3aad48eb7c8a09df95c314b36f7a052538a07d893be413f35f4c34b01c1bf967ebe35ff32c2cea0722fe74a6e089a9d6aa47a6
-DIST patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2 434734 BLAKE2B f2f28674ba93cd3a699cf0bc8fd06ab0500995f9518082cc76734c724b9ac82fcbcfa536f383a22b2fe72a9f781f202a78e630b7eb314880a98410badb32edd2 SHA512 30963590525842b7aaafc4bda99ae5297dc9706031431e69766dc90507357e4852ab0647893bfa27e6c6d82dd12f9af9a3fb5b790e2bd9b8311b8d91dafd083d
DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
-DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
-EBUILD selinux-afs-2.20221101-r3.ebuild 271 BLAKE2B 8524a5fb2a420511cf54f6f268432ab93d732b07791e210623b56fab88f109c2d42de84ca7f09be60a33b16a31752b55f0009a908720ba79a45f5ec10aa2c6f2 SHA512 56bc8ac49a8b203132116d9d8c15dbf38c9f7c8a475feb3cdd11751abe5f86d7d18e2b8e732c3c5c8459412b00f5051428343483d5ba70be972d953093ebb416
-EBUILD selinux-afs-2.20221101-r4.ebuild 271 BLAKE2B 56d23c034885c9cd879c4a9c62446bd38586ffecb164a52faad8102d93955063bfce3067ea61deb81e9d53c6569aa3910105f9c768e9434c2365f206151435ab SHA512 8e792f1f7b859561ba53549c531b6d7b72869878a1db17f384c42c6a24fac917494fe28fc38b41e132f0d90f2bd0faa5afc38cd42a9a919eec39791bd8659048
-EBUILD selinux-afs-2.20231002-r1.ebuild 275 BLAKE2B 47bf7715648bc243750c24b7eb0dc4af0db66b002105a1ea568e89041b03eb977ece00300c1124d999fda2e271fd4061a5f4c9a7c149576aa521f3ae1acfd6d1 SHA512 8b511a31fcd8a7e3ba0dce381f52fa34f5b78eebb7a2c059b27df01d4318f0abe7a9eb7f5ac54e388d96ad3e6ec04c8274e99da348aa519a5aebfc4e67557f70
-EBUILD selinux-afs-2.20231002-r2.ebuild 275 BLAKE2B 47bf7715648bc243750c24b7eb0dc4af0db66b002105a1ea568e89041b03eb977ece00300c1124d999fda2e271fd4061a5f4c9a7c149576aa521f3ae1acfd6d1 SHA512 8b511a31fcd8a7e3ba0dce381f52fa34f5b78eebb7a2c059b27df01d4318f0abe7a9eb7f5ac54e388d96ad3e6ec04c8274e99da348aa519a5aebfc4e67557f70
+EBUILD selinux-afs-2.20231002-r2.ebuild 271 BLAKE2B 56d23c034885c9cd879c4a9c62446bd38586ffecb164a52faad8102d93955063bfce3067ea61deb81e9d53c6569aa3910105f9c768e9434c2365f206151435ab SHA512 8e792f1f7b859561ba53549c531b6d7b72869878a1db17f384c42c6a24fac917494fe28fc38b41e132f0d90f2bd0faa5afc38cd42a9a919eec39791bd8659048
EBUILD selinux-afs-9999.ebuild 275 BLAKE2B 0a29b9343fd9cc8b6a8b8fea60eb4b774712fda687917ffde2421294c113325c2d4802e199973ccdd51768d6a323f7fad1a56ff79038a520bf705339bf043586 SHA512 832fe2e4269b6be33dd68375d70ea595b983153a39e23d5613a3a3a5aae9c71edf1ea959b63e0a2801baa65549b48e3ff119a57fc3d9417ec7a1c090753351fb
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-afs/selinux-afs-2.20221101-r3.ebuild b/sec-policy/selinux-afs/selinux-afs-2.20221101-r3.ebuild
deleted file mode 100644
index 8e30e05e1801..000000000000
--- a/sec-policy/selinux-afs/selinux-afs-2.20221101-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="afs"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for afs"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-afs/selinux-afs-2.20221101-r4.ebuild b/sec-policy/selinux-afs/selinux-afs-2.20221101-r4.ebuild
deleted file mode 100644
index 655588bdd715..000000000000
--- a/sec-policy/selinux-afs/selinux-afs-2.20221101-r4.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="afs"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for afs"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-afs/selinux-afs-2.20231002-r1.ebuild b/sec-policy/selinux-afs/selinux-afs-2.20231002-r1.ebuild
deleted file mode 100644
index a0636bb7fa2c..000000000000
--- a/sec-policy/selinux-afs/selinux-afs-2.20231002-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="afs"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for afs"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-afs/selinux-afs-2.20231002-r2.ebuild b/sec-policy/selinux-afs/selinux-afs-2.20231002-r2.ebuild
index a0636bb7fa2c..655588bdd715 100644
--- a/sec-policy/selinux-afs/selinux-afs-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-afs/selinux-afs-2.20231002-r2.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for afs"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-aide/Manifest b/sec-policy/selinux-aide/Manifest
index b3eaba0e6b0a..8d39ce99655a 100644
--- a/sec-policy/selinux-aide/Manifest
+++ b/sec-policy/selinux-aide/Manifest
@@ -1,12 +1,5 @@
-DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2 457886 BLAKE2B 1e085f9f1739e0640c5eafa70db4c7ec19bca887c682ca2312a457fa57ee3eb176d0c8f16c2f84a1a026669b1240be3ff69066bd825c92fad75dcd2c13739f6c SHA512 da3ba1f076c04746719698aedb3aad48eb7c8a09df95c314b36f7a052538a07d893be413f35f4c34b01c1bf967ebe35ff32c2cea0722fe74a6e089a9d6aa47a6
-DIST patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2 434734 BLAKE2B f2f28674ba93cd3a699cf0bc8fd06ab0500995f9518082cc76734c724b9ac82fcbcfa536f383a22b2fe72a9f781f202a78e630b7eb314880a98410badb32edd2 SHA512 30963590525842b7aaafc4bda99ae5297dc9706031431e69766dc90507357e4852ab0647893bfa27e6c6d82dd12f9af9a3fb5b790e2bd9b8311b8d91dafd083d
DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
-DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
-EBUILD selinux-aide-2.20221101-r3.ebuild 273 BLAKE2B b5a08bb78d4970d4e0347c38f66a79acd80665460f39df853d6dde4b1ec64c6940580ba310da7cef4701d457a2def794681d50cf653b19bd454689aa29d308f4 SHA512 31d94b35f10afd7f84e401f0a10f54ef2656ed87b0c98e807f50f075d23b819bdb43a90df0750928139ce15b0dcb4b0e3ac771e090690606e519a8960e616250
-EBUILD selinux-aide-2.20221101-r4.ebuild 273 BLAKE2B 14d828c5a1779ef485e7eda3628bd592431bf1ba1634b99ef7ab7cee1514982d2d83eba53b4621a1a37ba0243ff4993e31a5af2ffc5064091508770a3b3601a6 SHA512 c0ef41b3dbc27f819824fb85222c503b92eed5d8d027745b39bd5f29ddfb5ce3c9dca300c6ea53ed986586ea26064ad4116c23dcc406c5a0751c2a768bb3554a
-EBUILD selinux-aide-2.20231002-r1.ebuild 277 BLAKE2B fd92ec0ca7db4bf7a1e2dd6584875a112af6169b3fc27acf242bbb287d11f30ea8a45e90beb88725f9ece630fbfafdfdafe703a1ddfac41b75bce14f0bf61dac SHA512 68970e9c1e254b1cc1f80b5ba193af11835c9888c47ed2a031c7eb52495c0b421de0c296ff55765653e00c1e51c87e26243d00461205979ab6593c1400951947
-EBUILD selinux-aide-2.20231002-r2.ebuild 277 BLAKE2B fd92ec0ca7db4bf7a1e2dd6584875a112af6169b3fc27acf242bbb287d11f30ea8a45e90beb88725f9ece630fbfafdfdafe703a1ddfac41b75bce14f0bf61dac SHA512 68970e9c1e254b1cc1f80b5ba193af11835c9888c47ed2a031c7eb52495c0b421de0c296ff55765653e00c1e51c87e26243d00461205979ab6593c1400951947
+EBUILD selinux-aide-2.20231002-r2.ebuild 273 BLAKE2B 14d828c5a1779ef485e7eda3628bd592431bf1ba1634b99ef7ab7cee1514982d2d83eba53b4621a1a37ba0243ff4993e31a5af2ffc5064091508770a3b3601a6 SHA512 c0ef41b3dbc27f819824fb85222c503b92eed5d8d027745b39bd5f29ddfb5ce3c9dca300c6ea53ed986586ea26064ad4116c23dcc406c5a0751c2a768bb3554a
EBUILD selinux-aide-9999.ebuild 277 BLAKE2B 2b8e5bd98f0a4381f5a1d8e7a514425b5ba4dfde060f22bdc5cdcd1a35373e9195d94f5654df3b40337288aa90df78b6809f8b3378941a34f4d92ee714f7945b SHA512 fbf9bbfa1c91e339aa4d7d0722fcc7170838b98f86569851d2fd903370c4f03c46af48a4da92e267675b988f73a63982fb6d7e1e3e82e7992f923653720e065c
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-aide/selinux-aide-2.20221101-r3.ebuild b/sec-policy/selinux-aide/selinux-aide-2.20221101-r3.ebuild
deleted file mode 100644
index a58a756ba498..000000000000
--- a/sec-policy/selinux-aide/selinux-aide-2.20221101-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="aide"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for aide"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-aide/selinux-aide-2.20221101-r4.ebuild b/sec-policy/selinux-aide/selinux-aide-2.20221101-r4.ebuild
deleted file mode 100644
index c57b57db3f4d..000000000000
--- a/sec-policy/selinux-aide/selinux-aide-2.20221101-r4.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="aide"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for aide"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-aide/selinux-aide-2.20231002-r1.ebuild b/sec-policy/selinux-aide/selinux-aide-2.20231002-r1.ebuild
deleted file mode 100644
index 918856eb496d..000000000000
--- a/sec-policy/selinux-aide/selinux-aide-2.20231002-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="aide"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for aide"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-aide/selinux-aide-2.20231002-r2.ebuild b/sec-policy/selinux-aide/selinux-aide-2.20231002-r2.ebuild
index 918856eb496d..c57b57db3f4d 100644
--- a/sec-policy/selinux-aide/selinux-aide-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-aide/selinux-aide-2.20231002-r2.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for aide"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-alsa/Manifest b/sec-policy/selinux-alsa/Manifest
index dbb5c93f9a96..1f67894970c4 100644
--- a/sec-policy/selinux-alsa/Manifest
+++ b/sec-policy/selinux-alsa/Manifest
@@ -1,12 +1,5 @@
-DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2 457886 BLAKE2B 1e085f9f1739e0640c5eafa70db4c7ec19bca887c682ca2312a457fa57ee3eb176d0c8f16c2f84a1a026669b1240be3ff69066bd825c92fad75dcd2c13739f6c SHA512 da3ba1f076c04746719698aedb3aad48eb7c8a09df95c314b36f7a052538a07d893be413f35f4c34b01c1bf967ebe35ff32c2cea0722fe74a6e089a9d6aa47a6
-DIST patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2 434734 BLAKE2B f2f28674ba93cd3a699cf0bc8fd06ab0500995f9518082cc76734c724b9ac82fcbcfa536f383a22b2fe72a9f781f202a78e630b7eb314880a98410badb32edd2 SHA512 30963590525842b7aaafc4bda99ae5297dc9706031431e69766dc90507357e4852ab0647893bfa27e6c6d82dd12f9af9a3fb5b790e2bd9b8311b8d91dafd083d
DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
-DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
-EBUILD selinux-alsa-2.20221101-r3.ebuild 273 BLAKE2B 00f435d552446a680d23efa9907761a5d9ccdefb99535371e17c114c54b58ae3388ef592f5063d943a8e5513394f24da8761c81bb1fda2c7a89b7ac590ee4ffd SHA512 e34b48b2cf7f1276d9764eeeb25e15d02e853804c85d61bc3579f320aa3b596839e240e64edff2f40506c1e4f00607e042afe0a15bfa6755a216949e683e1149
-EBUILD selinux-alsa-2.20221101-r4.ebuild 273 BLAKE2B f44d0b3d57b82f8818ab0f8166120ee2369d3395ca1344498baa91da9ab38f30ff496c25d98f0c9e3b04de189733adf257956d25993d85f904e2e522f969bee7 SHA512 c884aad0277bb8d02b63ad66273ad762c24f34696968df1c0d0539680c83a38a95817de233c826fa70f7e12294e223699a0e7f951bfc5393fe613c28a754851d
-EBUILD selinux-alsa-2.20231002-r1.ebuild 277 BLAKE2B 4c11eb0df668dfd0660b8b876e64d9367cf89e1c31b31d21acef71c5958739336354286e54291c8c8354360f4fbf520f575a72d4acec907580efeb1be43330bc SHA512 8284e2875e4603cda6ffcd6e072aa11a72d8c5ffc178e9b4b570896e3786c21f3fcbd1f9c12fb428998e8177c30b22f46c434d9716033a493cdf73f54321c646
-EBUILD selinux-alsa-2.20231002-r2.ebuild 277 BLAKE2B 4c11eb0df668dfd0660b8b876e64d9367cf89e1c31b31d21acef71c5958739336354286e54291c8c8354360f4fbf520f575a72d4acec907580efeb1be43330bc SHA512 8284e2875e4603cda6ffcd6e072aa11a72d8c5ffc178e9b4b570896e3786c21f3fcbd1f9c12fb428998e8177c30b22f46c434d9716033a493cdf73f54321c646
+EBUILD selinux-alsa-2.20231002-r2.ebuild 273 BLAKE2B f44d0b3d57b82f8818ab0f8166120ee2369d3395ca1344498baa91da9ab38f30ff496c25d98f0c9e3b04de189733adf257956d25993d85f904e2e522f969bee7 SHA512 c884aad0277bb8d02b63ad66273ad762c24f34696968df1c0d0539680c83a38a95817de233c826fa70f7e12294e223699a0e7f951bfc5393fe613c28a754851d
EBUILD selinux-alsa-9999.ebuild 277 BLAKE2B 4496352376317ab122cc4a8bd77d9334543482f842aab0cf04b18d11e1db4a99fc1c95a43b7e44d5c6f5daa13a473b9f9c5c15ae04aa5b401475f34c8e00c9fc SHA512 58cec3d981285428fbb83bab222ceb3d8349e6625845d918385dac3c362ac0c5bea91145aaa497f58cc3f1569843a6f5f013b5178cfbb529ce8190f2154b7fc2
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-alsa/selinux-alsa-2.20221101-r3.ebuild b/sec-policy/selinux-alsa/selinux-alsa-2.20221101-r3.ebuild
deleted file mode 100644
index 638d8bcdcde2..000000000000
--- a/sec-policy/selinux-alsa/selinux-alsa-2.20221101-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="alsa"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for alsa"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-alsa/selinux-alsa-2.20221101-r4.ebuild b/sec-policy/selinux-alsa/selinux-alsa-2.20221101-r4.ebuild
deleted file mode 100644
index f05b35129549..000000000000
--- a/sec-policy/selinux-alsa/selinux-alsa-2.20221101-r4.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="alsa"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for alsa"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-alsa/selinux-alsa-2.20231002-r1.ebuild b/sec-policy/selinux-alsa/selinux-alsa-2.20231002-r1.ebuild
deleted file mode 100644
index ff6aae4f34b6..000000000000
--- a/sec-policy/selinux-alsa/selinux-alsa-2.20231002-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="alsa"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for alsa"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-alsa/selinux-alsa-2.20231002-r2.ebuild b/sec-policy/selinux-alsa/selinux-alsa-2.20231002-r2.ebuild
index ff6aae4f34b6..f05b35129549 100644
--- a/sec-policy/selinux-alsa/selinux-alsa-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-alsa/selinux-alsa-2.20231002-r2.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for alsa"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-amanda/Manifest b/sec-policy/selinux-amanda/Manifest
index 1925f6d0981e..2c1f045c19fe 100644
--- a/sec-policy/selinux-amanda/Manifest
+++ b/sec-policy/selinux-amanda/Manifest
@@ -1,12 +1,5 @@
-DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2 457886 BLAKE2B 1e085f9f1739e0640c5eafa70db4c7ec19bca887c682ca2312a457fa57ee3eb176d0c8f16c2f84a1a026669b1240be3ff69066bd825c92fad75dcd2c13739f6c SHA512 da3ba1f076c04746719698aedb3aad48eb7c8a09df95c314b36f7a052538a07d893be413f35f4c34b01c1bf967ebe35ff32c2cea0722fe74a6e089a9d6aa47a6
-DIST patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2 434734 BLAKE2B f2f28674ba93cd3a699cf0bc8fd06ab0500995f9518082cc76734c724b9ac82fcbcfa536f383a22b2fe72a9f781f202a78e630b7eb314880a98410badb32edd2 SHA512 30963590525842b7aaafc4bda99ae5297dc9706031431e69766dc90507357e4852ab0647893bfa27e6c6d82dd12f9af9a3fb5b790e2bd9b8311b8d91dafd083d
DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
-DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
-EBUILD selinux-amanda-2.20221101-r3.ebuild 371 BLAKE2B 67ab20080dde6cdbefe838a726ee2290bc0ad354da58857c2a925104d2b88cca450910a7800c404201bec0001eb8eac9f9d27781423cfb55f4154dca76c26aab SHA512 063539502f060d4945d4d0c74839287bd3213a20070c70fd43b822617e83be6e2df4d4350ca7d71aaa45db9a89e4c5cb676310ca49ab93cbce2c8cd39fd52f78
-EBUILD selinux-amanda-2.20221101-r4.ebuild 371 BLAKE2B c9defacf9b6eed1d75e4684500cf7939a0346fb40f20c37cfef18fd66d7af96fe43a8012f14f6fca90a0ecf84627cf6c4ea5538f3eb75951d2cd417c5622bf80 SHA512 e4fd9db753be2800db2bdc5308f4eea98e6d81342969a7fa68f6912676089ea690eb9b098790022feb8485d50b7129026a9366a85dd493a140749e2bb3193e5f
-EBUILD selinux-amanda-2.20231002-r1.ebuild 375 BLAKE2B dac45c65ee5496a3b4b3863c5620104403118854f2749540963ae36284602befcfd545fa3962fced487584fb27b930e1d9368b4cfd74151a334cc0a06071e212 SHA512 5c6aa206ea3854df4911d6e4cfa8e9784992b1544f794e892a2848ec678bff0d8212639ee6c8cbc8e7390265523d69c3102c01a4713cbfe9e2bfce53203acfe3
-EBUILD selinux-amanda-2.20231002-r2.ebuild 375 BLAKE2B dac45c65ee5496a3b4b3863c5620104403118854f2749540963ae36284602befcfd545fa3962fced487584fb27b930e1d9368b4cfd74151a334cc0a06071e212 SHA512 5c6aa206ea3854df4911d6e4cfa8e9784992b1544f794e892a2848ec678bff0d8212639ee6c8cbc8e7390265523d69c3102c01a4713cbfe9e2bfce53203acfe3
+EBUILD selinux-amanda-2.20231002-r2.ebuild 371 BLAKE2B c9defacf9b6eed1d75e4684500cf7939a0346fb40f20c37cfef18fd66d7af96fe43a8012f14f6fca90a0ecf84627cf6c4ea5538f3eb75951d2cd417c5622bf80 SHA512 e4fd9db753be2800db2bdc5308f4eea98e6d81342969a7fa68f6912676089ea690eb9b098790022feb8485d50b7129026a9366a85dd493a140749e2bb3193e5f
EBUILD selinux-amanda-9999.ebuild 375 BLAKE2B 8ee7b143e47dc5bdc3c0f970c6735e3a0a5ba33254988c225b5966cb53b77d554709b30663743c8b18ae5ef5852ec591b4edddd09439635b0aa74c9387fdfbc2 SHA512 b8168733c0086b8a8f54b9aee79ae671093863adaa0136ef96297bcca4de46256543cd36c44ac128cb9d8f5f3c52fede394f5f8065d733c655373069921b5e44
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-amanda/selinux-amanda-2.20221101-r3.ebuild b/sec-policy/selinux-amanda/selinux-amanda-2.20221101-r3.ebuild
deleted file mode 100644
index 71ee659f636e..000000000000
--- a/sec-policy/selinux-amanda/selinux-amanda-2.20221101-r3.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="amanda"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for amanda"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-inetd
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-inetd
-"
diff --git a/sec-policy/selinux-amanda/selinux-amanda-2.20221101-r4.ebuild b/sec-policy/selinux-amanda/selinux-amanda-2.20221101-r4.ebuild
deleted file mode 100644
index 3988f0bf97e4..000000000000
--- a/sec-policy/selinux-amanda/selinux-amanda-2.20221101-r4.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="amanda"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for amanda"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-inetd
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-inetd
-"
diff --git a/sec-policy/selinux-amanda/selinux-amanda-2.20231002-r1.ebuild b/sec-policy/selinux-amanda/selinux-amanda-2.20231002-r1.ebuild
deleted file mode 100644
index c82dc5844496..000000000000
--- a/sec-policy/selinux-amanda/selinux-amanda-2.20231002-r1.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="amanda"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for amanda"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-inetd
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-inetd
-"
diff --git a/sec-policy/selinux-amanda/selinux-amanda-2.20231002-r2.ebuild b/sec-policy/selinux-amanda/selinux-amanda-2.20231002-r2.ebuild
index c82dc5844496..3988f0bf97e4 100644
--- a/sec-policy/selinux-amanda/selinux-amanda-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-amanda/selinux-amanda-2.20231002-r2.ebuild
@@ -11,7 +11,7 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for amanda"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
DEPEND="${DEPEND}
sec-policy/selinux-inetd
diff --git a/sec-policy/selinux-amavis/Manifest b/sec-policy/selinux-amavis/Manifest
index 008660d9114b..76a8035ac225 100644
--- a/sec-policy/selinux-amavis/Manifest
+++ b/sec-policy/selinux-amavis/Manifest
@@ -1,12 +1,5 @@
-DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2 457886 BLAKE2B 1e085f9f1739e0640c5eafa70db4c7ec19bca887c682ca2312a457fa57ee3eb176d0c8f16c2f84a1a026669b1240be3ff69066bd825c92fad75dcd2c13739f6c SHA512 da3ba1f076c04746719698aedb3aad48eb7c8a09df95c314b36f7a052538a07d893be413f35f4c34b01c1bf967ebe35ff32c2cea0722fe74a6e089a9d6aa47a6
-DIST patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2 434734 BLAKE2B f2f28674ba93cd3a699cf0bc8fd06ab0500995f9518082cc76734c724b9ac82fcbcfa536f383a22b2fe72a9f781f202a78e630b7eb314880a98410badb32edd2 SHA512 30963590525842b7aaafc4bda99ae5297dc9706031431e69766dc90507357e4852ab0647893bfa27e6c6d82dd12f9af9a3fb5b790e2bd9b8311b8d91dafd083d
DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
-DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
-EBUILD selinux-amavis-2.20221101-r3.ebuild 277 BLAKE2B 2a13ac430482e92ed7720f7e2c5fdce6007bca2deb0e5cecd448ed8b482dce3a7a275c9a3f3b98ce95fde5f47ebe241d1b703dd24aa4cf5cf6f443df6da5adbe SHA512 410fee5691d5357a802108b6402ba5fb397ae7993c1c2f3bc4d97370848b09cc79052b8646faf34960cc3063e5b40fcdee578948de6ce200c9d0266dff966984
-EBUILD selinux-amavis-2.20221101-r4.ebuild 277 BLAKE2B f19648a5af7deb83e0fa1a5e0ff309b6043aca55176dde93fba4760ee340427cd6ae3a6eb5c5545d95ff4c49906712c6362768fcb2307866854e93dd49497b30 SHA512 5f34a36842764192370a766ebeb04d4b1adfe8e826e3f8fcb554055afcd6da24e5b4f630070e975684b42c957e95980197325aff805f4c0e3ca78df6a4b21a6e
-EBUILD selinux-amavis-2.20231002-r1.ebuild 281 BLAKE2B 13695ebc3b96082c6f029b65cc2eba48cf67a9b4553d32b96cb49017f0f8bd98aca6a2a0a58b78cf09eacfca3df48db76bbf6571d080b099a27da330050c6643 SHA512 4f2219b03130523dfcd82c6519ade61739d6695271f2a6e30686809efdde747e8574dbda3cdff8faf686ba44c4d8cd3c32536715c1394cc9f32de4124ebbb648
-EBUILD selinux-amavis-2.20231002-r2.ebuild 281 BLAKE2B 13695ebc3b96082c6f029b65cc2eba48cf67a9b4553d32b96cb49017f0f8bd98aca6a2a0a58b78cf09eacfca3df48db76bbf6571d080b099a27da330050c6643 SHA512 4f2219b03130523dfcd82c6519ade61739d6695271f2a6e30686809efdde747e8574dbda3cdff8faf686ba44c4d8cd3c32536715c1394cc9f32de4124ebbb648
+EBUILD selinux-amavis-2.20231002-r2.ebuild 277 BLAKE2B f19648a5af7deb83e0fa1a5e0ff309b6043aca55176dde93fba4760ee340427cd6ae3a6eb5c5545d95ff4c49906712c6362768fcb2307866854e93dd49497b30 SHA512 5f34a36842764192370a766ebeb04d4b1adfe8e826e3f8fcb554055afcd6da24e5b4f630070e975684b42c957e95980197325aff805f4c0e3ca78df6a4b21a6e
EBUILD selinux-amavis-9999.ebuild 281 BLAKE2B 554abc6c90e7093ac3f4530b8f4aef100d2094903ac9afb949263f155c22bcd92106ebc49f862a4471df7082e99a4feeb1c5ac6efa4799c620d989ee4e2cc8d0 SHA512 3122ec1020a66357b2165a8bc3c3c04ee4fa8fef6ce66d4c4c00ad746e56eef6ada7a90cc5d7e17cbdb3c0b0ef2f35fd09b603bc858d8778ce7544a2b4544e0a
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-amavis/selinux-amavis-2.20221101-r3.ebuild b/sec-policy/selinux-amavis/selinux-amavis-2.20221101-r3.ebuild
deleted file mode 100644
index afed385be86b..000000000000
--- a/sec-policy/selinux-amavis/selinux-amavis-2.20221101-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="amavis"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for amavis"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-amavis/selinux-amavis-2.20221101-r4.ebuild b/sec-policy/selinux-amavis/selinux-amavis-2.20221101-r4.ebuild
deleted file mode 100644
index bc08902aa19b..000000000000
--- a/sec-policy/selinux-amavis/selinux-amavis-2.20221101-r4.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="amavis"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for amavis"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-amavis/selinux-amavis-2.20231002-r1.ebuild b/sec-policy/selinux-amavis/selinux-amavis-2.20231002-r1.ebuild
deleted file mode 100644
index ded04e8c6a4c..000000000000
--- a/sec-policy/selinux-amavis/selinux-amavis-2.20231002-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="amavis"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for amavis"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-amavis/selinux-amavis-2.20231002-r2.ebuild b/sec-policy/selinux-amavis/selinux-amavis-2.20231002-r2.ebuild
index ded04e8c6a4c..bc08902aa19b 100644
--- a/sec-policy/selinux-amavis/selinux-amavis-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-amavis/selinux-amavis-2.20231002-r2.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for amavis"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-android/Manifest b/sec-policy/selinux-android/Manifest
index 2d501b185bdf..5f4445e215bf 100644
--- a/sec-policy/selinux-android/Manifest
+++ b/sec-policy/selinux-android/Manifest
@@ -1,12 +1,5 @@
-DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2 457886 BLAKE2B 1e085f9f1739e0640c5eafa70db4c7ec19bca887c682ca2312a457fa57ee3eb176d0c8f16c2f84a1a026669b1240be3ff69066bd825c92fad75dcd2c13739f6c SHA512 da3ba1f076c04746719698aedb3aad48eb7c8a09df95c314b36f7a052538a07d893be413f35f4c34b01c1bf967ebe35ff32c2cea0722fe74a6e089a9d6aa47a6
-DIST patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2 434734 BLAKE2B f2f28674ba93cd3a699cf0bc8fd06ab0500995f9518082cc76734c724b9ac82fcbcfa536f383a22b2fe72a9f781f202a78e630b7eb314880a98410badb32edd2 SHA512 30963590525842b7aaafc4bda99ae5297dc9706031431e69766dc90507357e4852ab0647893bfa27e6c6d82dd12f9af9a3fb5b790e2bd9b8311b8d91dafd083d
DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
-DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
-EBUILD selinux-android-2.20221101-r3.ebuild 428 BLAKE2B 2da37a2f0878f574c5545a032e66d76e0acc6a87154b21e34c18c26abb3e5a690bee21cb5f46e034ccf90257134d68135d8a602232a43f6b6828aa8d3818d654 SHA512 56f47af46a60ddfeb4fae0585b153f59da06fc7f897d2fa332b3ac60ed2d3ded815fff1502f2868c25d1bdb4e5183b2c53227c3887c30169e4d41e32032de67a
-EBUILD selinux-android-2.20221101-r4.ebuild 428 BLAKE2B b2ecaab73977a8f9e1bfbcad12ee8435af50148c82a006abcf24008c4ff7932f365df9bf4783dcb05ddcec9a4bea778236b049f9c149562f3482cfe403a9051a SHA512 b6b437f0ff5686e560d84ce49316aa74cddda0d9955f6c3a24eb3f129c8ef0cb9910580b2b360439baf8603b383f735b85f8a7eff05972b4cd2b5afcebe3d5b5
-EBUILD selinux-android-2.20231002-r1.ebuild 432 BLAKE2B bf557c265535d55cad27a58cfd44da1eb00cf8af2ceced0ea83eb1cf90a39472cda19409607bf4aa930720b996c6926257e8c63784417a675f8c3fca742a5eb0 SHA512 6ddaf4483a900f39060eb33a0a8c9a5c7fcad3461ce9fc713951e96dbb6b1a5883aef0973862ff003e62f1ac8ba0dea1e5842f594a95c59acbcb0a4de665c526
-EBUILD selinux-android-2.20231002-r2.ebuild 432 BLAKE2B bf557c265535d55cad27a58cfd44da1eb00cf8af2ceced0ea83eb1cf90a39472cda19409607bf4aa930720b996c6926257e8c63784417a675f8c3fca742a5eb0 SHA512 6ddaf4483a900f39060eb33a0a8c9a5c7fcad3461ce9fc713951e96dbb6b1a5883aef0973862ff003e62f1ac8ba0dea1e5842f594a95c59acbcb0a4de665c526
+EBUILD selinux-android-2.20231002-r2.ebuild 428 BLAKE2B b2ecaab73977a8f9e1bfbcad12ee8435af50148c82a006abcf24008c4ff7932f365df9bf4783dcb05ddcec9a4bea778236b049f9c149562f3482cfe403a9051a SHA512 b6b437f0ff5686e560d84ce49316aa74cddda0d9955f6c3a24eb3f129c8ef0cb9910580b2b360439baf8603b383f735b85f8a7eff05972b4cd2b5afcebe3d5b5
EBUILD selinux-android-9999.ebuild 432 BLAKE2B e63bd85b2868b0cd5b1460226cbf5b92ee5361906204ca2818ae603cb43050d7589f899a624324a836c0b06bd880702adcaf2497000577f0620e8a6f561e3a85 SHA512 bda4b287dc6d05c4080fefaba18c9a71f7f3762fda152ca9ffaba619d2337977161bbb8f14289d4354c7f0aa9b11271436211616e0845dc49df76e2938ebc97f
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-android/selinux-android-2.20221101-r3.ebuild b/sec-policy/selinux-android/selinux-android-2.20221101-r3.ebuild
deleted file mode 100644
index 1d81b3d60612..000000000000
--- a/sec-policy/selinux-android/selinux-android-2.20221101-r3.ebuild
+++ /dev/null
@@ -1,24 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="android"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for android"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
-
-DEPEND="${DEPEND}
- sec-policy/selinux-java
- sec-policy/selinux-xserver
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-java
- sec-policy/selinux-xserver
-"
diff --git a/sec-policy/selinux-android/selinux-android-2.20221101-r4.ebuild b/sec-policy/selinux-android/selinux-android-2.20221101-r4.ebuild
deleted file mode 100644
index 986df08dbf5e..000000000000
--- a/sec-policy/selinux-android/selinux-android-2.20221101-r4.ebuild
+++ /dev/null
@@ -1,24 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="android"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for android"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
-
-DEPEND="${DEPEND}
- sec-policy/selinux-java
- sec-policy/selinux-xserver
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-java
- sec-policy/selinux-xserver
-"
diff --git a/sec-policy/selinux-android/selinux-android-2.20231002-r1.ebuild b/sec-policy/selinux-android/selinux-android-2.20231002-r1.ebuild
deleted file mode 100644
index 8f7e28f7b422..000000000000
--- a/sec-policy/selinux-android/selinux-android-2.20231002-r1.ebuild
+++ /dev/null
@@ -1,24 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="android"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for android"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
-fi
-
-DEPEND="${DEPEND}
- sec-policy/selinux-java
- sec-policy/selinux-xserver
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-java
- sec-policy/selinux-xserver
-"
diff --git a/sec-policy/selinux-android/selinux-android-2.20231002-r2.ebuild b/sec-policy/selinux-android/selinux-android-2.20231002-r2.ebuild
index 8f7e28f7b422..986df08dbf5e 100644
--- a/sec-policy/selinux-android/selinux-android-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-android/selinux-android-2.20231002-r2.ebuild
@@ -11,7 +11,7 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for android"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
DEPEND="${DEPEND}
diff --git a/sec-policy/selinux-apache/Manifest b/sec-policy/selinux-apache/Manifest
index 886a247ed55c..290e9d1c0687 100644
--- a/sec-policy/selinux-apache/Manifest
+++ b/sec-policy/selinux-apache/Manifest
@@ -1,12 +1,5 @@
-DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2 457886 BLAKE2B 1e085f9f1739e0640c5eafa70db4c7ec19bca887c682ca2312a457fa57ee3eb176d0c8f16c2f84a1a026669b1240be3ff69066bd825c92fad75dcd2c13739f6c SHA512 da3ba1f076c04746719698aedb3aad48eb7c8a09df95c314b36f7a052538a07d893be413f35f4c34b01c1bf967ebe35ff32c2cea0722fe74a6e089a9d6aa47a6
-DIST patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2 434734 BLAKE2B f2f28674ba93cd3a699cf0bc8fd06ab0500995f9518082cc76734c724b9ac82fcbcfa536f383a22b2fe72a9f781f202a78e630b7eb314880a98410badb32edd2 SHA512 30963590525842b7aaafc4bda99ae5297dc9706031431e69766dc90507357e4852ab0647893bfa27e6c6d82dd12f9af9a3fb5b790e2bd9b8311b8d91dafd083d
DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
-DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
-EBUILD selinux-apache-2.20221101-r3.ebuild 377 BLAKE2B 697abc76feefb983d05b53bbd4e276207a96eaebf7bf98d42510b1e9d7e96753e61e018d9ad5f6c2d0e53882badc0c3a0f10f85d32e8d5e793a73b90189e31e6 SHA512 00c1cca9a5429c25323e5c27916239f77ddcc74e30d1ba76a17c93f15f73c28caa71ff4c02f8341df3a8f84c5a8e7c9aff1cf83bbced079dab1e1952877b94ea
-EBUILD selinux-apache-2.20221101-r4.ebuild 377 BLAKE2B 49292138deb147bbac451dff7d5755ee623933e5046c2502fbb5852957efe40072d0a0c250fab8a422a54773ad0115e0e33824e46b3ea99f34787906afcc6a49 SHA512 d324bf14e00c75ddbfe7b19c3a05c1fa42865adfcdf9826deb3810fc5e7ff16ef3f4eb0e7be70a73dc45430c32be110d4ad19b851dc4877ac7f0d3abbca6d4fe
-EBUILD selinux-apache-2.20231002-r1.ebuild 381 BLAKE2B 4917518fdfd8d938c8bbe00518fce1207f85456397fc577078f7447124171b2a711f681ec38faf2a5822ce807536b7966fae3873e6a5477736f93bdc56ec781f SHA512 8a671d324d3204dfa9365cba3d0c066a2a3f261405eb90fd7ac408d3bb5811b0f80c2e2ebd2b872651236ac2e42497890ede670f6f53b08e6fa5f02181984f00
-EBUILD selinux-apache-2.20231002-r2.ebuild 381 BLAKE2B 4917518fdfd8d938c8bbe00518fce1207f85456397fc577078f7447124171b2a711f681ec38faf2a5822ce807536b7966fae3873e6a5477736f93bdc56ec781f SHA512 8a671d324d3204dfa9365cba3d0c066a2a3f261405eb90fd7ac408d3bb5811b0f80c2e2ebd2b872651236ac2e42497890ede670f6f53b08e6fa5f02181984f00
+EBUILD selinux-apache-2.20231002-r2.ebuild 377 BLAKE2B 49292138deb147bbac451dff7d5755ee623933e5046c2502fbb5852957efe40072d0a0c250fab8a422a54773ad0115e0e33824e46b3ea99f34787906afcc6a49 SHA512 d324bf14e00c75ddbfe7b19c3a05c1fa42865adfcdf9826deb3810fc5e7ff16ef3f4eb0e7be70a73dc45430c32be110d4ad19b851dc4877ac7f0d3abbca6d4fe
EBUILD selinux-apache-9999.ebuild 381 BLAKE2B 1f2d6deea6cba6a753c559a5925f7c741124eb69ca28f3643e8fc78b7b42533118534b81e924f032a4de857a83b041c67b2755b336e409e452e5430cd4b9c888 SHA512 f9e16b7be121cf12ca511c6ae7acc62122c7714fabea8b53f0bab1016cd16449c869bdfaf1fb2cd3b9f611ffe66be879a8c08d33dae56e7d402ad8cf6b544187
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-apache/selinux-apache-2.20221101-r3.ebuild b/sec-policy/selinux-apache/selinux-apache-2.20221101-r3.ebuild
deleted file mode 100644
index 504b4df20f56..000000000000
--- a/sec-policy/selinux-apache/selinux-apache-2.20221101-r3.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="apache"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for apache"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-kerberos
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-kerberos
-"
diff --git a/sec-policy/selinux-apache/selinux-apache-2.20221101-r4.ebuild b/sec-policy/selinux-apache/selinux-apache-2.20221101-r4.ebuild
deleted file mode 100644
index 15052d641732..000000000000
--- a/sec-policy/selinux-apache/selinux-apache-2.20221101-r4.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="apache"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for apache"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-kerberos
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-kerberos
-"
diff --git a/sec-policy/selinux-apache/selinux-apache-2.20231002-r1.ebuild b/sec-policy/selinux-apache/selinux-apache-2.20231002-r1.ebuild
deleted file mode 100644
index 8b714be065a5..000000000000
--- a/sec-policy/selinux-apache/selinux-apache-2.20231002-r1.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="apache"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for apache"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-kerberos
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-kerberos
-"
diff --git a/sec-policy/selinux-apache/selinux-apache-2.20231002-r2.ebuild b/sec-policy/selinux-apache/selinux-apache-2.20231002-r2.ebuild
index 8b714be065a5..15052d641732 100644
--- a/sec-policy/selinux-apache/selinux-apache-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-apache/selinux-apache-2.20231002-r2.ebuild
@@ -11,7 +11,7 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for apache"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
DEPEND="${DEPEND}
sec-policy/selinux-kerberos
diff --git a/sec-policy/selinux-apcupsd/Manifest b/sec-policy/selinux-apcupsd/Manifest
index cecc7a4b52d6..2efb43e4f097 100644
--- a/sec-policy/selinux-apcupsd/Manifest
+++ b/sec-policy/selinux-apcupsd/Manifest
@@ -1,12 +1,5 @@
-DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2 457886 BLAKE2B 1e085f9f1739e0640c5eafa70db4c7ec19bca887c682ca2312a457fa57ee3eb176d0c8f16c2f84a1a026669b1240be3ff69066bd825c92fad75dcd2c13739f6c SHA512 da3ba1f076c04746719698aedb3aad48eb7c8a09df95c314b36f7a052538a07d893be413f35f4c34b01c1bf967ebe35ff32c2cea0722fe74a6e089a9d6aa47a6
-DIST patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2 434734 BLAKE2B f2f28674ba93cd3a699cf0bc8fd06ab0500995f9518082cc76734c724b9ac82fcbcfa536f383a22b2fe72a9f781f202a78e630b7eb314880a98410badb32edd2 SHA512 30963590525842b7aaafc4bda99ae5297dc9706031431e69766dc90507357e4852ab0647893bfa27e6c6d82dd12f9af9a3fb5b790e2bd9b8311b8d91dafd083d
DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
-DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
-EBUILD selinux-apcupsd-2.20221101-r3.ebuild 375 BLAKE2B f81928580511e55a0ca08174b68b35b734ccf0cd4230d6734a4e5250bde2211775b55a1f7b099abd779063fe35ee6e83cc6f401d0d2a34084e8f6d9ff0495bd0 SHA512 0edcd2d4768a01c940031f1ba07136c847310dae8dc9acd0a976aa8811c1e70d957008052e01d78ca62770f23053005add8854663939b406787f02fff787da14
-EBUILD selinux-apcupsd-2.20221101-r4.ebuild 375 BLAKE2B 6467cb6498178f076fc85821c6af6493563d2576efe7018e2b034010240d7589732abac7ab26d7b6cd83dc75252227c2993758d69189abe738350274b89840b6 SHA512 aadd92839fae73f4245e48fd9baaf99fc1c5bdfbd127759886068b91a4440c692bdbba99555da0ea6ca2e89770f458dafe9f9e0a5711678319c7dab5c781592f
-EBUILD selinux-apcupsd-2.20231002-r1.ebuild 379 BLAKE2B 09ee04bce696cc78634fca4605c262a59b93cc2afd0adad953b64e4c998dc7df270f5969bf26ae6f7ed2a08a61533d762fe4254123bb8cd9d4c927351b319a0d SHA512 f8c7af58dc03f48bc119902ac16b785a87dfa24386ade31f05b14f11e97df1399c8865f98aac6cc8a005511a96aab3f0a68d7ad856dfbfc4cd2571785dca6fd3
-EBUILD selinux-apcupsd-2.20231002-r2.ebuild 379 BLAKE2B 09ee04bce696cc78634fca4605c262a59b93cc2afd0adad953b64e4c998dc7df270f5969bf26ae6f7ed2a08a61533d762fe4254123bb8cd9d4c927351b319a0d SHA512 f8c7af58dc03f48bc119902ac16b785a87dfa24386ade31f05b14f11e97df1399c8865f98aac6cc8a005511a96aab3f0a68d7ad856dfbfc4cd2571785dca6fd3
+EBUILD selinux-apcupsd-2.20231002-r2.ebuild 375 BLAKE2B 6467cb6498178f076fc85821c6af6493563d2576efe7018e2b034010240d7589732abac7ab26d7b6cd83dc75252227c2993758d69189abe738350274b89840b6 SHA512 aadd92839fae73f4245e48fd9baaf99fc1c5bdfbd127759886068b91a4440c692bdbba99555da0ea6ca2e89770f458dafe9f9e0a5711678319c7dab5c781592f
EBUILD selinux-apcupsd-9999.ebuild 379 BLAKE2B e93ef3a9e06f2660096eda8313559cf4a11ec77659c6e353155d2baa9a261d5fb97c44ac3e9b301822d1c483e815d9d0b9dc29f136488d7387f31784050c51aa SHA512 dd68a3686b7f3fecd11ee9eee515c0f72d79e52c12eae0c9798d83edb2394b4e6fa69f472c182230f41a01f1e2cbb84ea6cb0ab9dffb78514b4fa48c87378cc2
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20221101-r3.ebuild b/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20221101-r3.ebuild
deleted file mode 100644
index 0fa6040f2c2d..000000000000
--- a/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20221101-r3.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="apcupsd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for apcupsd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-apache
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-apache
-"
diff --git a/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20221101-r4.ebuild b/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20221101-r4.ebuild
deleted file mode 100644
index 1263ba33d9e4..000000000000
--- a/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20221101-r4.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="apcupsd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for apcupsd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-apache
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-apache
-"
diff --git a/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20231002-r1.ebuild b/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20231002-r1.ebuild
deleted file mode 100644
index bf0ad0217a90..000000000000
--- a/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20231002-r1.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="apcupsd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for apcupsd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-apache
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-apache
-"
diff --git a/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20231002-r2.ebuild b/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20231002-r2.ebuild
index bf0ad0217a90..1263ba33d9e4 100644
--- a/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20231002-r2.ebuild
@@ -11,7 +11,7 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for apcupsd"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
DEPEND="${DEPEND}
sec-policy/selinux-apache
diff --git a/sec-policy/selinux-apm/Manifest b/sec-policy/selinux-apm/Manifest
index 9d251c9bcab7..8b2ab9d0ce5e 100644
--- a/sec-policy/selinux-apm/Manifest
+++ b/sec-policy/selinux-apm/Manifest
@@ -1,12 +1,5 @@
-DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2 457886 BLAKE2B 1e085f9f1739e0640c5eafa70db4c7ec19bca887c682ca2312a457fa57ee3eb176d0c8f16c2f84a1a026669b1240be3ff69066bd825c92fad75dcd2c13739f6c SHA512 da3ba1f076c04746719698aedb3aad48eb7c8a09df95c314b36f7a052538a07d893be413f35f4c34b01c1bf967ebe35ff32c2cea0722fe74a6e089a9d6aa47a6
-DIST patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2 434734 BLAKE2B f2f28674ba93cd3a699cf0bc8fd06ab0500995f9518082cc76734c724b9ac82fcbcfa536f383a22b2fe72a9f781f202a78e630b7eb314880a98410badb32edd2 SHA512 30963590525842b7aaafc4bda99ae5297dc9706031431e69766dc90507357e4852ab0647893bfa27e6c6d82dd12f9af9a3fb5b790e2bd9b8311b8d91dafd083d
DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
-DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
-EBUILD selinux-apm-2.20221101-r3.ebuild 806 BLAKE2B bc07ab99296bca25ab521da7276495e2c502847305c22e5a971a0ac05d22884e8b4df4520bda25ee11f43500b0ab0a9484b227b9e967c5cecf111d414df8749d SHA512 a944ba88b0cf77f3c7e4e2d39a7da3c7360972630de1fce4245b06dbb87788d61655b391c7cedeeefa92ef7fc7f155fa42111b69972c88b5d28b8cc6fb4704ca
-EBUILD selinux-apm-2.20221101-r4.ebuild 806 BLAKE2B 687c18bd493919dfb7145b4cfeb40d7dce0e08daf5b318ca207edf1fe906965d2f4b40fbfe8a3c8771b75803d897e446b976e791fb385222d3723e901bbcfd06 SHA512 d60e56267efb7c8a99f927ae9b804bb0fdb0c53d72414a6e34f957171b5eafd7a804096ab3b93fd1e6ae8c1e74592ba8017bab80b288cfd3ff0c25a4388f5fe5
-EBUILD selinux-apm-2.20231002-r1.ebuild 810 BLAKE2B 5217480f79f2fe37d054aee2808f7ecb2dec7c82924112bbb0f21947b9e4190bbb1bf6e2e311221fe87627a62ef40a77e47aa301f0973f98227a2e697f9ac795 SHA512 f24eb3975462c5074d2e137cf7d9d404460cac5114aae5bd3e6763493717599f4b7757661d51ba65ed4aedc6b51a1064a89bf76d1ba7c487e3a2908b4f11410c
-EBUILD selinux-apm-2.20231002-r2.ebuild 810 BLAKE2B 5217480f79f2fe37d054aee2808f7ecb2dec7c82924112bbb0f21947b9e4190bbb1bf6e2e311221fe87627a62ef40a77e47aa301f0973f98227a2e697f9ac795 SHA512 f24eb3975462c5074d2e137cf7d9d404460cac5114aae5bd3e6763493717599f4b7757661d51ba65ed4aedc6b51a1064a89bf76d1ba7c487e3a2908b4f11410c
+EBUILD selinux-apm-2.20231002-r2.ebuild 806 BLAKE2B 687c18bd493919dfb7145b4cfeb40d7dce0e08daf5b318ca207edf1fe906965d2f4b40fbfe8a3c8771b75803d897e446b976e791fb385222d3723e901bbcfd06 SHA512 d60e56267efb7c8a99f927ae9b804bb0fdb0c53d72414a6e34f957171b5eafd7a804096ab3b93fd1e6ae8c1e74592ba8017bab80b288cfd3ff0c25a4388f5fe5
EBUILD selinux-apm-9999.ebuild 810 BLAKE2B 7b14a2e8e6c8a32960cf2ed1efcbc0028eada5ad3a044e0fa1c71ef2a8b74befe15776e1d5cfac91508c2eff54680f537dba78f09ba6d8436327682e479d466a SHA512 51d5404809faad2c547daaec9dcdcf48b2e83be2ffe7f7cba4df10d524fcea61c2e11c31939616db4e702375313d1615754976225961a4d9730983060265ac7e
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-apm/selinux-apm-2.20221101-r3.ebuild b/sec-policy/selinux-apm/selinux-apm-2.20221101-r3.ebuild
deleted file mode 100644
index 98cc5da87afc..000000000000
--- a/sec-policy/selinux-apm/selinux-apm-2.20221101-r3.ebuild
+++ /dev/null
@@ -1,36 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="acpi"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for acpi"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
-
-pkg_postinst() {
- # "apm" module got renamed to "acpi", must remove apm first
- # the contexts are okay even tho the modules are not
- # replaced in the same command (doesnt become unlabeled_t)
- for i in ${POLICY_TYPES}; do
- if semodule -s "${i}" -l | grep apm >/dev/null 2>&1; then
- semodule -s "${i}" -r apm
- fi
- done
- selinux-policy-2_pkg_postinst
-}
-
-pkg_postrm() {
- for i in ${POLICY_TYPES}; do
- if semodule -s "${i}" -l | grep apm >/dev/null 2>&1; then
- semodule -s "${i}" -r apm
- fi
- done
- selinux-policy-2_pkg_postrm
-}
diff --git a/sec-policy/selinux-apm/selinux-apm-2.20221101-r4.ebuild b/sec-policy/selinux-apm/selinux-apm-2.20221101-r4.ebuild
deleted file mode 100644
index 1a710ffe28e1..000000000000
--- a/sec-policy/selinux-apm/selinux-apm-2.20221101-r4.ebuild
+++ /dev/null
@@ -1,36 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="acpi"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for acpi"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
-
-pkg_postinst() {
- # "apm" module got renamed to "acpi", must remove apm first
- # the contexts are okay even tho the modules are not
- # replaced in the same command (doesnt become unlabeled_t)
- for i in ${POLICY_TYPES}; do
- if semodule -s "${i}" -l | grep apm >/dev/null 2>&1; then
- semodule -s "${i}" -r apm
- fi
- done
- selinux-policy-2_pkg_postinst
-}
-
-pkg_postrm() {
- for i in ${POLICY_TYPES}; do
- if semodule -s "${i}" -l | grep apm >/dev/null 2>&1; then
- semodule -s "${i}" -r apm
- fi
- done
- selinux-policy-2_pkg_postrm
-}
diff --git a/sec-policy/selinux-apm/selinux-apm-2.20231002-r1.ebuild b/sec-policy/selinux-apm/selinux-apm-2.20231002-r1.ebuild
deleted file mode 100644
index 33d577261932..000000000000
--- a/sec-policy/selinux-apm/selinux-apm-2.20231002-r1.ebuild
+++ /dev/null
@@ -1,36 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="acpi"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for acpi"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
-fi
-
-pkg_postinst() {
- # "apm" module got renamed to "acpi", must remove apm first
- # the contexts are okay even tho the modules are not
- # replaced in the same command (doesnt become unlabeled_t)
- for i in ${POLICY_TYPES}; do
- if semodule -s "${i}" -l | grep apm >/dev/null 2>&1; then
- semodule -s "${i}" -r apm
- fi
- done
- selinux-policy-2_pkg_postinst
-}
-
-pkg_postrm() {
- for i in ${POLICY_TYPES}; do
- if semodule -s "${i}" -l | grep apm >/dev/null 2>&1; then
- semodule -s "${i}" -r apm
- fi
- done
- selinux-policy-2_pkg_postrm
-}
diff --git a/sec-policy/selinux-apm/selinux-apm-2.20231002-r2.ebuild b/sec-policy/selinux-apm/selinux-apm-2.20231002-r2.ebuild
index 33d577261932..1a710ffe28e1 100644
--- a/sec-policy/selinux-apm/selinux-apm-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-apm/selinux-apm-2.20231002-r2.ebuild
@@ -11,7 +11,7 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for acpi"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
pkg_postinst() {
diff --git a/sec-policy/selinux-arpwatch/Manifest b/sec-policy/selinux-arpwatch/Manifest
index 10ebb09a6151..f4c8ee21c5e3 100644
--- a/sec-policy/selinux-arpwatch/Manifest
+++ b/sec-policy/selinux-arpwatch/Manifest
@@ -1,12 +1,5 @@
-DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2 457886 BLAKE2B 1e085f9f1739e0640c5eafa70db4c7ec19bca887c682ca2312a457fa57ee3eb176d0c8f16c2f84a1a026669b1240be3ff69066bd825c92fad75dcd2c13739f6c SHA512 da3ba1f076c04746719698aedb3aad48eb7c8a09df95c314b36f7a052538a07d893be413f35f4c34b01c1bf967ebe35ff32c2cea0722fe74a6e089a9d6aa47a6
-DIST patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2 434734 BLAKE2B f2f28674ba93cd3a699cf0bc8fd06ab0500995f9518082cc76734c724b9ac82fcbcfa536f383a22b2fe72a9f781f202a78e630b7eb314880a98410badb32edd2 SHA512 30963590525842b7aaafc4bda99ae5297dc9706031431e69766dc90507357e4852ab0647893bfa27e6c6d82dd12f9af9a3fb5b790e2bd9b8311b8d91dafd083d
DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
-DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
-EBUILD selinux-arpwatch-2.20221101-r3.ebuild 281 BLAKE2B c06f5483b5244657af38421d6d73442e70dda649c198c727dfee2deae4cb4f6d8a210657f508452c4c9a853a9132894d2ec4c0d8f4a6c43d38aa3f728ac6bb33 SHA512 e3b54cc99769c22b6656eb9e36931408df5d922a7e3aaf4c13d824134657984b7f17c1870cef7b338f4012124d48d5c09e48c678351c272838ec00084677acc0
-EBUILD selinux-arpwatch-2.20221101-r4.ebuild 281 BLAKE2B 49fcca603497be4c7ccd5920773b3ee201ea0274c259f9af6ab43245456ac8909c9a5f8c1f5624cf396eca28f16886afedb020791839aa8ccdbdbe511fe87411 SHA512 6e24997e85bd3e72a2ddd851ad799c835197138277eaaaa2b038c6984426bd4eacc042d08ad4d903c715f552198db4bdcf002f42aaad4b63efe15dfe3cd12fca
-EBUILD selinux-arpwatch-2.20231002-r1.ebuild 285 BLAKE2B d6e5a3bf593a68b0ce9337c0487de95e55c20b55686a7cad3a0376da0f3f212409438b67fa751f93a8a3cdf3fe734b54e27ca2e2504b7f360e078b59e83cce5b SHA512 0412a21cd39543af99a5e922811d6112a02cddd0aa9a94961bef72f4c4f35ac7a475eee1bfd704414f447dd1ed5c46b64212ec0ea165bdaacdf289c2cce8e0ac
-EBUILD selinux-arpwatch-2.20231002-r2.ebuild 285 BLAKE2B d6e5a3bf593a68b0ce9337c0487de95e55c20b55686a7cad3a0376da0f3f212409438b67fa751f93a8a3cdf3fe734b54e27ca2e2504b7f360e078b59e83cce5b SHA512 0412a21cd39543af99a5e922811d6112a02cddd0aa9a94961bef72f4c4f35ac7a475eee1bfd704414f447dd1ed5c46b64212ec0ea165bdaacdf289c2cce8e0ac
+EBUILD selinux-arpwatch-2.20231002-r2.ebuild 281 BLAKE2B 49fcca603497be4c7ccd5920773b3ee201ea0274c259f9af6ab43245456ac8909c9a5f8c1f5624cf396eca28f16886afedb020791839aa8ccdbdbe511fe87411 SHA512 6e24997e85bd3e72a2ddd851ad799c835197138277eaaaa2b038c6984426bd4eacc042d08ad4d903c715f552198db4bdcf002f42aaad4b63efe15dfe3cd12fca
EBUILD selinux-arpwatch-9999.ebuild 285 BLAKE2B 8cb1b243cbfac31cd0f7ab90ee7ae1b908e538c86a737818dfac0bed7ff4fe325ba91b47f798c7fb79e7d153720a2803fbde144ab52db01f5d780e76d173f42c SHA512 4ca9924b316fbfbe0ebbf0ca75fab9fbad73f9deec43fac181d26e9d2164ab30cb8f48495d26b16e4ed108dab559f6367659a98b3db82abd31eb47079aa6c2d2
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20221101-r3.ebuild b/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20221101-r3.ebuild
deleted file mode 100644
index 88eee8c96d1c..000000000000
--- a/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20221101-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="arpwatch"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for arpwatch"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20221101-r4.ebuild b/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20221101-r4.ebuild
deleted file mode 100644
index 841ec7c32f3a..000000000000
--- a/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20221101-r4.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="arpwatch"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for arpwatch"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20231002-r1.ebuild b/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20231002-r1.ebuild
deleted file mode 100644
index 8e2461b90cb5..000000000000
--- a/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20231002-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="arpwatch"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for arpwatch"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20231002-r2.ebuild b/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20231002-r2.ebuild
index 8e2461b90cb5..841ec7c32f3a 100644
--- a/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20231002-r2.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for arpwatch"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-asterisk/Manifest b/sec-policy/selinux-asterisk/Manifest
index 6a26ad4137a4..bfecdbc31bc6 100644
--- a/sec-policy/selinux-asterisk/Manifest
+++ b/sec-policy/selinux-asterisk/Manifest
@@ -1,12 +1,5 @@
-DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2 457886 BLAKE2B 1e085f9f1739e0640c5eafa70db4c7ec19bca887c682ca2312a457fa57ee3eb176d0c8f16c2f84a1a026669b1240be3ff69066bd825c92fad75dcd2c13739f6c SHA512 da3ba1f076c04746719698aedb3aad48eb7c8a09df95c314b36f7a052538a07d893be413f35f4c34b01c1bf967ebe35ff32c2cea0722fe74a6e089a9d6aa47a6
-DIST patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2 434734 BLAKE2B f2f28674ba93cd3a699cf0bc8fd06ab0500995f9518082cc76734c724b9ac82fcbcfa536f383a22b2fe72a9f781f202a78e630b7eb314880a98410badb32edd2 SHA512 30963590525842b7aaafc4bda99ae5297dc9706031431e69766dc90507357e4852ab0647893bfa27e6c6d82dd12f9af9a3fb5b790e2bd9b8311b8d91dafd083d
DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
-DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
-EBUILD selinux-asterisk-2.20221101-r3.ebuild 281 BLAKE2B 4d9d6f3204f67cbd23b3edcc67d221c1e4efb60089f73b3d98ee6d6028e6691c3ec2a3cf2a823ef1198f57d7c37f37160e3631509a1d92bbad74fe5a1bc1481c SHA512 b7355d4fc4aaaab6709b61edb6044f55ca7dbe01d00edf7b1e0a8708feab237ee4f1dddd99924f17a9d6699491e83daeaaaf0fdc2d32d2b56658c1670ad1794d
-EBUILD selinux-asterisk-2.20221101-r4.ebuild 281 BLAKE2B cebcf6bcfb4e95c9b4430c15f24f3343dc641a7ed4d66209932c4a264ce4957a56e4b166e8139ec4e17989496ac6b5081efb93ea00a7669dd1166d3568264658 SHA512 260bbaaa57c9b81c8399d4def645d817258276fb51255ba2fa58adc71197b372e8beb18aa435e2342c974aebc667aacab3ce7722b89b8485a347797e0cef25bc
-EBUILD selinux-asterisk-2.20231002-r1.ebuild 285 BLAKE2B 07a2e73440dd577efef9a715bb961d0e2831db11a42a80ad6a4fac3554325b6a90c028d05d9d5acd3df9a9d535f0803db93a22b160c7554bcc95311ac08acb17 SHA512 205f49b02055faeab89661a515bc6ae93774e82845216aa1e90bd08ad8a75cee9705bf7e19299b244d78bfcf3dfa60c54f2650b66b73077a2b34e22c1307de2c
-EBUILD selinux-asterisk-2.20231002-r2.ebuild 285 BLAKE2B 07a2e73440dd577efef9a715bb961d0e2831db11a42a80ad6a4fac3554325b6a90c028d05d9d5acd3df9a9d535f0803db93a22b160c7554bcc95311ac08acb17 SHA512 205f49b02055faeab89661a515bc6ae93774e82845216aa1e90bd08ad8a75cee9705bf7e19299b244d78bfcf3dfa60c54f2650b66b73077a2b34e22c1307de2c
+EBUILD selinux-asterisk-2.20231002-r2.ebuild 281 BLAKE2B cebcf6bcfb4e95c9b4430c15f24f3343dc641a7ed4d66209932c4a264ce4957a56e4b166e8139ec4e17989496ac6b5081efb93ea00a7669dd1166d3568264658 SHA512 260bbaaa57c9b81c8399d4def645d817258276fb51255ba2fa58adc71197b372e8beb18aa435e2342c974aebc667aacab3ce7722b89b8485a347797e0cef25bc
EBUILD selinux-asterisk-9999.ebuild 285 BLAKE2B 8c85d58aa3de8dfa4d7091462ee4f03d1aa67a066b275644553b946bac7f0e596701ff22ab31690432313b50191b873b774b23da01e36c4d07698aa0971bb7ac SHA512 943415c9d0fdddf28d261f59b59bc0965735f6ef2ed477c59efdcd3c0b73dcbbead0ddbe2bd9958a125e788eed1208ad4f7bd40efd20bbea157cab5f198bd555
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-asterisk/selinux-asterisk-2.20221101-r3.ebuild b/sec-policy/selinux-asterisk/selinux-asterisk-2.20221101-r3.ebuild
deleted file mode 100644
index 70ac4a56bbc2..000000000000
--- a/sec-policy/selinux-asterisk/selinux-asterisk-2.20221101-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="asterisk"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for asterisk"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-asterisk/selinux-asterisk-2.20221101-r4.ebuild b/sec-policy/selinux-asterisk/selinux-asterisk-2.20221101-r4.ebuild
deleted file mode 100644
index 186fc433afc2..000000000000
--- a/sec-policy/selinux-asterisk/selinux-asterisk-2.20221101-r4.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="asterisk"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for asterisk"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-asterisk/selinux-asterisk-2.20231002-r1.ebuild b/sec-policy/selinux-asterisk/selinux-asterisk-2.20231002-r1.ebuild
deleted file mode 100644
index a3c0eeb07028..000000000000
--- a/sec-policy/selinux-asterisk/selinux-asterisk-2.20231002-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="asterisk"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for asterisk"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-asterisk/selinux-asterisk-2.20231002-r2.ebuild b/sec-policy/selinux-asterisk/selinux-asterisk-2.20231002-r2.ebuild
index a3c0eeb07028..186fc433afc2 100644
--- a/sec-policy/selinux-asterisk/selinux-asterisk-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-asterisk/selinux-asterisk-2.20231002-r2.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for asterisk"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-at/Manifest b/sec-policy/selinux-at/Manifest
index 046860b6f764..116665066f04 100644
--- a/sec-policy/selinux-at/Manifest
+++ b/sec-policy/selinux-at/Manifest
@@ -1,12 +1,5 @@
-DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2 457886 BLAKE2B 1e085f9f1739e0640c5eafa70db4c7ec19bca887c682ca2312a457fa57ee3eb176d0c8f16c2f84a1a026669b1240be3ff69066bd825c92fad75dcd2c13739f6c SHA512 da3ba1f076c04746719698aedb3aad48eb7c8a09df95c314b36f7a052538a07d893be413f35f4c34b01c1bf967ebe35ff32c2cea0722fe74a6e089a9d6aa47a6
-DIST patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2 434734 BLAKE2B f2f28674ba93cd3a699cf0bc8fd06ab0500995f9518082cc76734c724b9ac82fcbcfa536f383a22b2fe72a9f781f202a78e630b7eb314880a98410badb32edd2 SHA512 30963590525842b7aaafc4bda99ae5297dc9706031431e69766dc90507357e4852ab0647893bfa27e6c6d82dd12f9af9a3fb5b790e2bd9b8311b8d91dafd083d
DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
-DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
-EBUILD selinux-at-2.20221101-r3.ebuild 269 BLAKE2B 45601ebf647c3a6f4216c3a0c2d066bbb84e0b9058a282d6ef4b968e130f46a6c1f9630403595f5876067da71bfb2f7c5a459a862f127b7af9196ff159ef7f1d SHA512 c0d48d139da65c1636d46654b29f446b726b4be360e31f157e405992a8bdfcabe3f0307e05c43b8f73c783430315204c8f6101316ea1cbd97b55e0eeae5ed7f2
-EBUILD selinux-at-2.20221101-r4.ebuild 269 BLAKE2B af169f8907ba389f85adb6f6e72fdf397aa212f7a6076fc84bad71867ae83eef338e805ef6bf4adca8859e9953c30c36fd9af9bb5a71ea2bad73c122d70de108 SHA512 2f7df9f41bf47170205d0699a35b3043f559c222b20f9b007dba45d6ac8d612d9b2fae66de1881d0eb481f520ccf6c4326e1e42d61f24c498ec5c24e3a097778
-EBUILD selinux-at-2.20231002-r1.ebuild 273 BLAKE2B f95ac56dad3490940c085356ccd151d97cd8713d703549dd0f4dfb577f49b9ad752796b0a2782cf2f7639992735ded473afe21223947bb2d5e5e9f5059e7be4c SHA512 b2378eebf485a88182e605f90faa35665ad835000d21efb67f1b24f40d5bd358c25d84eb6fab85d3b590c2a57ca431d0e03c8132130c8dc548113f3050cf8ef5
-EBUILD selinux-at-2.20231002-r2.ebuild 273 BLAKE2B f95ac56dad3490940c085356ccd151d97cd8713d703549dd0f4dfb577f49b9ad752796b0a2782cf2f7639992735ded473afe21223947bb2d5e5e9f5059e7be4c SHA512 b2378eebf485a88182e605f90faa35665ad835000d21efb67f1b24f40d5bd358c25d84eb6fab85d3b590c2a57ca431d0e03c8132130c8dc548113f3050cf8ef5
+EBUILD selinux-at-2.20231002-r2.ebuild 269 BLAKE2B af169f8907ba389f85adb6f6e72fdf397aa212f7a6076fc84bad71867ae83eef338e805ef6bf4adca8859e9953c30c36fd9af9bb5a71ea2bad73c122d70de108 SHA512 2f7df9f41bf47170205d0699a35b3043f559c222b20f9b007dba45d6ac8d612d9b2fae66de1881d0eb481f520ccf6c4326e1e42d61f24c498ec5c24e3a097778
EBUILD selinux-at-9999.ebuild 273 BLAKE2B 013ab4ace96511dc3ea440dc0240006de36c4442af45429bb524737513cb1930701af82dd3dfc8cce8f38985cece8ee9e8b9b88700d7ac5e9ee43ab6706e8b67 SHA512 e121261542a6ccaa4a66220c53a78c5c0fa4a5b449d0c48a0038688c64e8374d943c64d6300b217366198908389a0f35d87fb769e697d9204ca1adb950511af3
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-at/selinux-at-2.20221101-r3.ebuild b/sec-policy/selinux-at/selinux-at-2.20221101-r3.ebuild
deleted file mode 100644
index a5bf6f19537c..000000000000
--- a/sec-policy/selinux-at/selinux-at-2.20221101-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="at"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for at"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-at/selinux-at-2.20221101-r4.ebuild b/sec-policy/selinux-at/selinux-at-2.20221101-r4.ebuild
deleted file mode 100644
index 23675d7799ae..000000000000
--- a/sec-policy/selinux-at/selinux-at-2.20221101-r4.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="at"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for at"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-at/selinux-at-2.20231002-r1.ebuild b/sec-policy/selinux-at/selinux-at-2.20231002-r1.ebuild
deleted file mode 100644
index 414a24ee85bd..000000000000
--- a/sec-policy/selinux-at/selinux-at-2.20231002-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="at"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for at"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-at/selinux-at-2.20231002-r2.ebuild b/sec-policy/selinux-at/selinux-at-2.20231002-r2.ebuild
index 414a24ee85bd..23675d7799ae 100644
--- a/sec-policy/selinux-at/selinux-at-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-at/selinux-at-2.20231002-r2.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for at"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-automount/Manifest b/sec-policy/selinux-automount/Manifest
index 46d18ba0a77e..37ab744eae8d 100644
--- a/sec-policy/selinux-automount/Manifest
+++ b/sec-policy/selinux-automount/Manifest
@@ -1,12 +1,5 @@
-DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2 457886 BLAKE2B 1e085f9f1739e0640c5eafa70db4c7ec19bca887c682ca2312a457fa57ee3eb176d0c8f16c2f84a1a026669b1240be3ff69066bd825c92fad75dcd2c13739f6c SHA512 da3ba1f076c04746719698aedb3aad48eb7c8a09df95c314b36f7a052538a07d893be413f35f4c34b01c1bf967ebe35ff32c2cea0722fe74a6e089a9d6aa47a6
-DIST patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2 434734 BLAKE2B f2f28674ba93cd3a699cf0bc8fd06ab0500995f9518082cc76734c724b9ac82fcbcfa536f383a22b2fe72a9f781f202a78e630b7eb314880a98410badb32edd2 SHA512 30963590525842b7aaafc4bda99ae5297dc9706031431e69766dc90507357e4852ab0647893bfa27e6c6d82dd12f9af9a3fb5b790e2bd9b8311b8d91dafd083d
DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
-DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
-EBUILD selinux-automount-2.20221101-r3.ebuild 283 BLAKE2B e4243c5b0986ab3d46f883b49067ca32432dc17676c5800f5b0b99b0119c9b15f6c821e09925f9a8a3262d499d96f9d024f0dfe8069ce1511ece22426615f9b3 SHA512 e0550eeb37d28eadd7d47da496f6de331c9ce47399c586bf12f1a8b7a1c917889e691c1c08d13383ca8bab29d72946e6841cea5096a7d2e959fdd8577bbb2908
-EBUILD selinux-automount-2.20221101-r4.ebuild 283 BLAKE2B a2b1d647d13e32eb0986f36a01ceafc20fa9580d87f62dc373fc230255829da39297d990ca48e88ad3e79047cd08131749d2e3547831a55ec03b13226662288c SHA512 6df7e860688c7916615d130a8658d0aee14893d0e77fd1a5010e0e9c75fe29a9b191c028c885c07f963f64bd8c9b6baecb5f58e2bbc35f68f1160436dca942a0
-EBUILD selinux-automount-2.20231002-r1.ebuild 287 BLAKE2B 9958ac9a54cba5f5c8944eecfe41c769dd28846ca908f53685d7383da340c9ef9e35b2dbfdba1baab222f405d5684b5055ae10f4a1e8e4e3753e2cbaecc0eceb SHA512 52faaa3abf6c588a18f2bdd353e4c488ebaf30c6ef3b4e6f611777a62b6668fbd71295591bf0e4be43f68c6d40248e81460da5188a6f7be6919f94230328e149
-EBUILD selinux-automount-2.20231002-r2.ebuild 287 BLAKE2B 9958ac9a54cba5f5c8944eecfe41c769dd28846ca908f53685d7383da340c9ef9e35b2dbfdba1baab222f405d5684b5055ae10f4a1e8e4e3753e2cbaecc0eceb SHA512 52faaa3abf6c588a18f2bdd353e4c488ebaf30c6ef3b4e6f611777a62b6668fbd71295591bf0e4be43f68c6d40248e81460da5188a6f7be6919f94230328e149
+EBUILD selinux-automount-2.20231002-r2.ebuild 283 BLAKE2B a2b1d647d13e32eb0986f36a01ceafc20fa9580d87f62dc373fc230255829da39297d990ca48e88ad3e79047cd08131749d2e3547831a55ec03b13226662288c SHA512 6df7e860688c7916615d130a8658d0aee14893d0e77fd1a5010e0e9c75fe29a9b191c028c885c07f963f64bd8c9b6baecb5f58e2bbc35f68f1160436dca942a0
EBUILD selinux-automount-9999.ebuild 287 BLAKE2B 457da559d97ae5188ceab412ab817fe84bdd410b262453b65536cb63469408cb1037e16a91891d78cd56b1036d57f010df21a1afe63036124ec764d26560f94b SHA512 412b8778a3676d6741100421e1b1092a46c50fcc47718d0758664dad5556dd7dd967fcac7bed9626aa92dd7c4c2614998b06ecaffc29e4f621bf84204a4d2ae9
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-automount/selinux-automount-2.20221101-r3.ebuild b/sec-policy/selinux-automount/selinux-automount-2.20221101-r3.ebuild
deleted file mode 100644
index 2e7907d062e9..000000000000
--- a/sec-policy/selinux-automount/selinux-automount-2.20221101-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="automount"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for automount"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-automount/selinux-automount-2.20221101-r4.ebuild b/sec-policy/selinux-automount/selinux-automount-2.20221101-r4.ebuild
deleted file mode 100644
index a0d03c006dc9..000000000000
--- a/sec-policy/selinux-automount/selinux-automount-2.20221101-r4.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="automount"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for automount"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-automount/selinux-automount-2.20231002-r1.ebuild b/sec-policy/selinux-automount/selinux-automount-2.20231002-r1.ebuild
deleted file mode 100644
index 9f84674ba3e2..000000000000
--- a/sec-policy/selinux-automount/selinux-automount-2.20231002-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="automount"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for automount"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-automount/selinux-automount-2.20231002-r2.ebuild b/sec-policy/selinux-automount/selinux-automount-2.20231002-r2.ebuild
index 9f84674ba3e2..a0d03c006dc9 100644
--- a/sec-policy/selinux-automount/selinux-automount-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-automount/selinux-automount-2.20231002-r2.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for automount"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-avahi/Manifest b/sec-policy/selinux-avahi/Manifest
index 40922c4e8a5a..632cc13831f5 100644
--- a/sec-policy/selinux-avahi/Manifest
+++ b/sec-policy/selinux-avahi/Manifest
@@ -1,12 +1,5 @@
-DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2 457886 BLAKE2B 1e085f9f1739e0640c5eafa70db4c7ec19bca887c682ca2312a457fa57ee3eb176d0c8f16c2f84a1a026669b1240be3ff69066bd825c92fad75dcd2c13739f6c SHA512 da3ba1f076c04746719698aedb3aad48eb7c8a09df95c314b36f7a052538a07d893be413f35f4c34b01c1bf967ebe35ff32c2cea0722fe74a6e089a9d6aa47a6
-DIST patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2 434734 BLAKE2B f2f28674ba93cd3a699cf0bc8fd06ab0500995f9518082cc76734c724b9ac82fcbcfa536f383a22b2fe72a9f781f202a78e630b7eb314880a98410badb32edd2 SHA512 30963590525842b7aaafc4bda99ae5297dc9706031431e69766dc90507357e4852ab0647893bfa27e6c6d82dd12f9af9a3fb5b790e2bd9b8311b8d91dafd083d
DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
-DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
-EBUILD selinux-avahi-2.20221101-r3.ebuild 275 BLAKE2B 93062d907fe470ee9b6047081cf47611a73bb7c75ba3e059ab93647b87c435017716490dd7d14b773a41ece91d1c7e551c1dad912fd7c72fdc8efaaa4607459c SHA512 54f9f38e045a92a7869e1c06bbe5b7b6f92cd9c5ee944c4fac51a7a9c715219951e08af3b2e868ed2957a71b6d9a2e53948950992069dbcd55f4ffcab47b9eb7
-EBUILD selinux-avahi-2.20221101-r4.ebuild 275 BLAKE2B 78dbc0df04fe67f13064d5e744722fc329a5fc152ff23f1f724d6e3fab61c24c299dcab5a164f09540074136e8e10a501f94beba64f60cbaa211dd048ded6d89 SHA512 abecff05de6a911f1ff86db877463b353e8db36926002d9732356e44bf48e67deb6e4e65c5d83a3806e02aafb453a420ca0177ec359b9465bd8fee064884c58a
-EBUILD selinux-avahi-2.20231002-r1.ebuild 279 BLAKE2B a030a6450c2bf570caf5123fc55392f6e6afb8ed88765ba1ab19c2910287bd8455da1ac6a52329f992b8977afd031c3595d0fb09cda4cc311688280006ed9cbf SHA512 dee9ec4a71a65a7a2fb43526ab62ce10c8929d67ae4f98c0815712e2dd33f2f3dbb8a7169169afd726b637ae24b9fce2a0fb2d1a3b0d1121b5e8ce77dddd46c2
-EBUILD selinux-avahi-2.20231002-r2.ebuild 279 BLAKE2B a030a6450c2bf570caf5123fc55392f6e6afb8ed88765ba1ab19c2910287bd8455da1ac6a52329f992b8977afd031c3595d0fb09cda4cc311688280006ed9cbf SHA512 dee9ec4a71a65a7a2fb43526ab62ce10c8929d67ae4f98c0815712e2dd33f2f3dbb8a7169169afd726b637ae24b9fce2a0fb2d1a3b0d1121b5e8ce77dddd46c2
+EBUILD selinux-avahi-2.20231002-r2.ebuild 275 BLAKE2B 78dbc0df04fe67f13064d5e744722fc329a5fc152ff23f1f724d6e3fab61c24c299dcab5a164f09540074136e8e10a501f94beba64f60cbaa211dd048ded6d89 SHA512 abecff05de6a911f1ff86db877463b353e8db36926002d9732356e44bf48e67deb6e4e65c5d83a3806e02aafb453a420ca0177ec359b9465bd8fee064884c58a
EBUILD selinux-avahi-9999.ebuild 279 BLAKE2B 020e8177b0effe4dc8a17976a83e13e034f1f64659fdcc68b1aa4823371b7701e64aa0eeb78a37cea288a047e9d12c23cef1685d75f0c6f7651db47db099422b SHA512 73e0e6c785b705ca00dc0e68003f1f5c5ff5e9d41938f152cd1915d480a80127fead13127d7c6e72def1070032f67a7d9dee6c00a0e722d3d2ddbc1936cddef3
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-avahi/selinux-avahi-2.20221101-r3.ebuild b/sec-policy/selinux-avahi/selinux-avahi-2.20221101-r3.ebuild
deleted file mode 100644
index d1566d4d2ff9..000000000000
--- a/sec-policy/selinux-avahi/selinux-avahi-2.20221101-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="avahi"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for avahi"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-avahi/selinux-avahi-2.20221101-r4.ebuild b/sec-policy/selinux-avahi/selinux-avahi-2.20221101-r4.ebuild
deleted file mode 100644
index 70044ccfef1f..000000000000
--- a/sec-policy/selinux-avahi/selinux-avahi-2.20221101-r4.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="avahi"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for avahi"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-avahi/selinux-avahi-2.20231002-r1.ebuild b/sec-policy/selinux-avahi/selinux-avahi-2.20231002-r1.ebuild
deleted file mode 100644
index c7ff403ee8c5..000000000000
--- a/sec-policy/selinux-avahi/selinux-avahi-2.20231002-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="avahi"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for avahi"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-avahi/selinux-avahi-2.20231002-r2.ebuild b/sec-policy/selinux-avahi/selinux-avahi-2.20231002-r2.ebuild
index c7ff403ee8c5..70044ccfef1f 100644
--- a/sec-policy/selinux-avahi/selinux-avahi-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-avahi/selinux-avahi-2.20231002-r2.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for avahi"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-awstats/Manifest b/sec-policy/selinux-awstats/Manifest
index 1a8fbe547d8f..f95228210666 100644
--- a/sec-policy/selinux-awstats/Manifest
+++ b/sec-policy/selinux-awstats/Manifest
@@ -1,12 +1,5 @@
-DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2 457886 BLAKE2B 1e085f9f1739e0640c5eafa70db4c7ec19bca887c682ca2312a457fa57ee3eb176d0c8f16c2f84a1a026669b1240be3ff69066bd825c92fad75dcd2c13739f6c SHA512 da3ba1f076c04746719698aedb3aad48eb7c8a09df95c314b36f7a052538a07d893be413f35f4c34b01c1bf967ebe35ff32c2cea0722fe74a6e089a9d6aa47a6
-DIST patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2 434734 BLAKE2B f2f28674ba93cd3a699cf0bc8fd06ab0500995f9518082cc76734c724b9ac82fcbcfa536f383a22b2fe72a9f781f202a78e630b7eb314880a98410badb32edd2 SHA512 30963590525842b7aaafc4bda99ae5297dc9706031431e69766dc90507357e4852ab0647893bfa27e6c6d82dd12f9af9a3fb5b790e2bd9b8311b8d91dafd083d
DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
-DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
-EBUILD selinux-awstats-2.20221101-r3.ebuild 375 BLAKE2B 1b543c2160e4bb2cf8a93b6ccbae1d739cb522678663d0794a6d03417ef9d72800ac6697ca116eef96e533363545a1c2fae8d603a9dfbc85d2e910352620bccc SHA512 53ef12b50e0d827e9a01975013689143b71e155ef709283c77da5c5e719c934b20c55d9196e800451391b1e05b75345da53f18683628ae036861de57fc2cf601
-EBUILD selinux-awstats-2.20221101-r4.ebuild 375 BLAKE2B 95fbc3cc0c75d8ab0823240c62581155cd7951dcf7bfff30fd6eb5b97a6ebf6dfdecb823fc8393a4a1dbd917f0b7863c74bd87eff127fe9e47f21e7356fa0e1c SHA512 e989c5f3b34afa3d597745dd0353876736d39ce14fedfa184c0132a76abbde089891e5b3ed4c08cbcd3dae595e447c87b6936a4124ae3b4253290c118b2edfd1
-EBUILD selinux-awstats-2.20231002-r1.ebuild 379 BLAKE2B 7ab5101eb1699eb59ae9d5c5d5c00e0be7f3690bbec892eb4a7355d2b55ef2e614feedc4e928ab04bff35be0f2c5d7a6c00d5198f0e9f62ff88f0bb9f524f8e8 SHA512 15a62c1a3fa18fd421e17d9a002837e6492540d35ffc1a4017b104e18bf9f4e30852ce4332193b1c0566b5b7cd1d902a1217b8adf1f98d9f6d727b1053a71b94
-EBUILD selinux-awstats-2.20231002-r2.ebuild 379 BLAKE2B 7ab5101eb1699eb59ae9d5c5d5c00e0be7f3690bbec892eb4a7355d2b55ef2e614feedc4e928ab04bff35be0f2c5d7a6c00d5198f0e9f62ff88f0bb9f524f8e8 SHA512 15a62c1a3fa18fd421e17d9a002837e6492540d35ffc1a4017b104e18bf9f4e30852ce4332193b1c0566b5b7cd1d902a1217b8adf1f98d9f6d727b1053a71b94
+EBUILD selinux-awstats-2.20231002-r2.ebuild 375 BLAKE2B 95fbc3cc0c75d8ab0823240c62581155cd7951dcf7bfff30fd6eb5b97a6ebf6dfdecb823fc8393a4a1dbd917f0b7863c74bd87eff127fe9e47f21e7356fa0e1c SHA512 e989c5f3b34afa3d597745dd0353876736d39ce14fedfa184c0132a76abbde089891e5b3ed4c08cbcd3dae595e447c87b6936a4124ae3b4253290c118b2edfd1
EBUILD selinux-awstats-9999.ebuild 379 BLAKE2B a04a8e4a3085b77b89fe473341f8490fb3ab32e18064f6424f58daed67a550824f617993b37d64b89be7c656c924986ddaa205af76d0556fa227cf8cfe8e1b6e SHA512 a350af719fc1b332697037f8a60ba0029f152d153f1e009ec97c0a9773fe38fb36ade54495fe1d6116bf2a965a55f1b0f8d73e9a0c326225b095b33a76450ee1
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-awstats/selinux-awstats-2.20221101-r3.ebuild b/sec-policy/selinux-awstats/selinux-awstats-2.20221101-r3.ebuild
deleted file mode 100644
index d4043bf6b1eb..000000000000
--- a/sec-policy/selinux-awstats/selinux-awstats-2.20221101-r3.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="awstats"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for awstats"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-apache
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-apache
-"
diff --git a/sec-policy/selinux-awstats/selinux-awstats-2.20221101-r4.ebuild b/sec-policy/selinux-awstats/selinux-awstats-2.20221101-r4.ebuild
deleted file mode 100644
index 2472159ede32..000000000000
--- a/sec-policy/selinux-awstats/selinux-awstats-2.20221101-r4.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="awstats"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for awstats"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-apache
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-apache
-"
diff --git a/sec-policy/selinux-awstats/selinux-awstats-2.20231002-r1.ebuild b/sec-policy/selinux-awstats/selinux-awstats-2.20231002-r1.ebuild
deleted file mode 100644
index 5a9bb1e8ca0e..000000000000
--- a/sec-policy/selinux-awstats/selinux-awstats-2.20231002-r1.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="awstats"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for awstats"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-apache
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-apache
-"
diff --git a/sec-policy/selinux-awstats/selinux-awstats-2.20231002-r2.ebuild b/sec-policy/selinux-awstats/selinux-awstats-2.20231002-r2.ebuild
index 5a9bb1e8ca0e..2472159ede32 100644
--- a/sec-policy/selinux-awstats/selinux-awstats-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-awstats/selinux-awstats-2.20231002-r2.ebuild
@@ -11,7 +11,7 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for awstats"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
DEPEND="${DEPEND}
sec-policy/selinux-apache
diff --git a/sec-policy/selinux-backup/Manifest b/sec-policy/selinux-backup/Manifest
index 2e4a1d4ef23a..29bda9673031 100644
--- a/sec-policy/selinux-backup/Manifest
+++ b/sec-policy/selinux-backup/Manifest
@@ -1,12 +1,5 @@
-DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2 457886 BLAKE2B 1e085f9f1739e0640c5eafa70db4c7ec19bca887c682ca2312a457fa57ee3eb176d0c8f16c2f84a1a026669b1240be3ff69066bd825c92fad75dcd2c13739f6c SHA512 da3ba1f076c04746719698aedb3aad48eb7c8a09df95c314b36f7a052538a07d893be413f35f4c34b01c1bf967ebe35ff32c2cea0722fe74a6e089a9d6aa47a6
-DIST patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2 434734 BLAKE2B f2f28674ba93cd3a699cf0bc8fd06ab0500995f9518082cc76734c724b9ac82fcbcfa536f383a22b2fe72a9f781f202a78e630b7eb314880a98410badb32edd2 SHA512 30963590525842b7aaafc4bda99ae5297dc9706031431e69766dc90507357e4852ab0647893bfa27e6c6d82dd12f9af9a3fb5b790e2bd9b8311b8d91dafd083d
DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
-DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
-EBUILD selinux-backup-2.20221101-r3.ebuild 290 BLAKE2B fa05a811a8006e1c3562cfcd4d16c19531bdcfab19590d962a3958c177fe9988f660d9bdfdf918b8da3388a9b47bcd522cdcfcbc589c2a5fa21d13f954bf70ad SHA512 edc79a469cf40f613cabdbeeaf0ead67d5fe8dc33ebd3e8d460f7d0d69432c6004609a117894c4415597c87d1b14dde05500260a66cd415a14ce1029c3be9d41
-EBUILD selinux-backup-2.20221101-r4.ebuild 290 BLAKE2B 7d3e722fd2d826341d54b365aeaae01b42100286958d2b41834863f2cd13c62e12121c5828d8f3928d9ba57c047b9fa75b3c46707ee311ecb09d17ae70fa559e SHA512 6f35eaad1f3c103d907438b6a225dd88d7bfb4885090ab5e8446274afe6f7b2808b604ff5a9d28e76ae2235dc51a8e5b83b1b1646ea9cd883f4b0a0bb4d9c0e4
-EBUILD selinux-backup-2.20231002-r1.ebuild 294 BLAKE2B 78055ed2b75afbd5c2078db1bda214d41944a5c537911fc169c73b9078c9364c11fcc1c6003acd0186b792285e874b698002231e778815309c2b628eedaf918c SHA512 ccc4b1a095812f55c3400662e85bc65bb0d7046c62dcf378f9e7298a3c8dbf1453dcd8732a22e55030a0f01f5bfd6169f40c4a95696001e2b6567590da83527b
-EBUILD selinux-backup-2.20231002-r2.ebuild 294 BLAKE2B 78055ed2b75afbd5c2078db1bda214d41944a5c537911fc169c73b9078c9364c11fcc1c6003acd0186b792285e874b698002231e778815309c2b628eedaf918c SHA512 ccc4b1a095812f55c3400662e85bc65bb0d7046c62dcf378f9e7298a3c8dbf1453dcd8732a22e55030a0f01f5bfd6169f40c4a95696001e2b6567590da83527b
+EBUILD selinux-backup-2.20231002-r2.ebuild 290 BLAKE2B 7d3e722fd2d826341d54b365aeaae01b42100286958d2b41834863f2cd13c62e12121c5828d8f3928d9ba57c047b9fa75b3c46707ee311ecb09d17ae70fa559e SHA512 6f35eaad1f3c103d907438b6a225dd88d7bfb4885090ab5e8446274afe6f7b2808b604ff5a9d28e76ae2235dc51a8e5b83b1b1646ea9cd883f4b0a0bb4d9c0e4
EBUILD selinux-backup-9999.ebuild 294 BLAKE2B 771aa77e0ceae4ef71d9fabde7d1bf589bb9eb0fc0453d35762c66209ed277b389a5e3d13d25049c16cbae1a7a01b991d3b70fad7cf5a13de7cc9fea7b6cca68 SHA512 bff8a907b953b6d27770b967d1c68a5dba1f3b36dba42adc6c953a9b94d365fad3ae54c8f654b477a3d171161ffbbe0e55f90560217da86a92fff7ad9b6be803
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-backup/selinux-backup-2.20221101-r3.ebuild b/sec-policy/selinux-backup/selinux-backup-2.20221101-r3.ebuild
deleted file mode 100644
index 8b8995ebb51f..000000000000
--- a/sec-policy/selinux-backup/selinux-backup-2.20221101-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="backup"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for generic backup apps"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-backup/selinux-backup-2.20221101-r4.ebuild b/sec-policy/selinux-backup/selinux-backup-2.20221101-r4.ebuild
deleted file mode 100644
index d08414908190..000000000000
--- a/sec-policy/selinux-backup/selinux-backup-2.20221101-r4.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="backup"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for generic backup apps"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-backup/selinux-backup-2.20231002-r1.ebuild b/sec-policy/selinux-backup/selinux-backup-2.20231002-r1.ebuild
deleted file mode 100644
index 401c278254ac..000000000000
--- a/sec-policy/selinux-backup/selinux-backup-2.20231002-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="backup"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for generic backup apps"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-backup/selinux-backup-2.20231002-r2.ebuild b/sec-policy/selinux-backup/selinux-backup-2.20231002-r2.ebuild
index 401c278254ac..d08414908190 100644
--- a/sec-policy/selinux-backup/selinux-backup-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-backup/selinux-backup-2.20231002-r2.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for generic backup apps"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-bacula/Manifest b/sec-policy/selinux-bacula/Manifest
index 94501cbfdd79..955269d0fe72 100644
--- a/sec-policy/selinux-bacula/Manifest
+++ b/sec-policy/selinux-bacula/Manifest
@@ -1,12 +1,5 @@
-DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2 457886 BLAKE2B 1e085f9f1739e0640c5eafa70db4c7ec19bca887c682ca2312a457fa57ee3eb176d0c8f16c2f84a1a026669b1240be3ff69066bd825c92fad75dcd2c13739f6c SHA512 da3ba1f076c04746719698aedb3aad48eb7c8a09df95c314b36f7a052538a07d893be413f35f4c34b01c1bf967ebe35ff32c2cea0722fe74a6e089a9d6aa47a6
-DIST patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2 434734 BLAKE2B f2f28674ba93cd3a699cf0bc8fd06ab0500995f9518082cc76734c724b9ac82fcbcfa536f383a22b2fe72a9f781f202a78e630b7eb314880a98410badb32edd2 SHA512 30963590525842b7aaafc4bda99ae5297dc9706031431e69766dc90507357e4852ab0647893bfa27e6c6d82dd12f9af9a3fb5b790e2bd9b8311b8d91dafd083d
DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
-DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
-EBUILD selinux-bacula-2.20221101-r3.ebuild 277 BLAKE2B 8a8acc48b9fdd2fb20eb0d431ee8164ecec1b454ec461c0d6ced0101b0739cc5a04ce90dba3201307cc9318e5ac3b7243c68001e5c28f3ceeaaab9c5bab783c2 SHA512 13b2629a93338524c289c7821766d59a53fb99fcc8d21d07fea57ef3595d3ca257f565be3019d9866c396b037618300e5e41f994d4fa5490b0680388a6a0a4f7
-EBUILD selinux-bacula-2.20221101-r4.ebuild 277 BLAKE2B 81a2cab07dd75f7ed4f0065cc2689a3f6d0c35f0be05f3c036e31b8a2e1c192c1fc5d6ae0a920b4491151d4776231f6d0bda7f214252d58a789f320b0214e21c SHA512 05ccd84d415cac499215a597350e6d9c8e9e687cfd0d33af4c87682d2c9203dd8a739b38f5a250cf994b73fa9fee5c7cbe9d37b12042c40970ad64b108c4f9e7
-EBUILD selinux-bacula-2.20231002-r1.ebuild 281 BLAKE2B 8a76811b97d9dda06b6a173a9e93e2e17fa983e92dbb77926078754fa1302909814c2f08171019447781adb3d96e36cbd0175b41bd4538bc02561ff655f1464f SHA512 beb6c78016a4d504f806d3eee81f36edb48a63609501aee5fb96ec3eba3b5cb662943a6a06838d68c57eef9e53df9f62663654e3dda70261de0cf11f736188eb
-EBUILD selinux-bacula-2.20231002-r2.ebuild 281 BLAKE2B 8a76811b97d9dda06b6a173a9e93e2e17fa983e92dbb77926078754fa1302909814c2f08171019447781adb3d96e36cbd0175b41bd4538bc02561ff655f1464f SHA512 beb6c78016a4d504f806d3eee81f36edb48a63609501aee5fb96ec3eba3b5cb662943a6a06838d68c57eef9e53df9f62663654e3dda70261de0cf11f736188eb
+EBUILD selinux-bacula-2.20231002-r2.ebuild 277 BLAKE2B 81a2cab07dd75f7ed4f0065cc2689a3f6d0c35f0be05f3c036e31b8a2e1c192c1fc5d6ae0a920b4491151d4776231f6d0bda7f214252d58a789f320b0214e21c SHA512 05ccd84d415cac499215a597350e6d9c8e9e687cfd0d33af4c87682d2c9203dd8a739b38f5a250cf994b73fa9fee5c7cbe9d37b12042c40970ad64b108c4f9e7
EBUILD selinux-bacula-9999.ebuild 281 BLAKE2B 6f84d32bf75b7d7ddbbd22268565405b724751d367ec0c67eeb0ecbe6ba5efa0ef34cd63ebc8307581f1fe1629ddc2f5a7eac97db9f98a6c3ed192d725ced33f SHA512 a47de95e2a4f98080286ab7d666bb3f34d6c825dcff7feeef3d1963ce9e8b4cfc5432e69999efda926adc2d9126a0d253ef2a4d4acdcffb54068c25b7d2869c0
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-bacula/selinux-bacula-2.20221101-r3.ebuild b/sec-policy/selinux-bacula/selinux-bacula-2.20221101-r3.ebuild
deleted file mode 100644
index 10bab48e0774..000000000000
--- a/sec-policy/selinux-bacula/selinux-bacula-2.20221101-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="bacula"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for bacula"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-bacula/selinux-bacula-2.20221101-r4.ebuild b/sec-policy/selinux-bacula/selinux-bacula-2.20221101-r4.ebuild
deleted file mode 100644
index 4b34f7aec334..000000000000
--- a/sec-policy/selinux-bacula/selinux-bacula-2.20221101-r4.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="bacula"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for bacula"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-bacula/selinux-bacula-2.20231002-r1.ebuild b/sec-policy/selinux-bacula/selinux-bacula-2.20231002-r1.ebuild
deleted file mode 100644
index 516794ed6192..000000000000
--- a/sec-policy/selinux-bacula/selinux-bacula-2.20231002-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="bacula"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for bacula"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-bacula/selinux-bacula-2.20231002-r2.ebuild b/sec-policy/selinux-bacula/selinux-bacula-2.20231002-r2.ebuild
index 516794ed6192..4b34f7aec334 100644
--- a/sec-policy/selinux-bacula/selinux-bacula-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-bacula/selinux-bacula-2.20231002-r2.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for bacula"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-base-policy/Manifest b/sec-policy/selinux-base-policy/Manifest
index e530e8ffb943..da59033fb50a 100644
--- a/sec-policy/selinux-base-policy/Manifest
+++ b/sec-policy/selinux-base-policy/Manifest
@@ -1,12 +1,5 @@
-DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2 457886 BLAKE2B 1e085f9f1739e0640c5eafa70db4c7ec19bca887c682ca2312a457fa57ee3eb176d0c8f16c2f84a1a026669b1240be3ff69066bd825c92fad75dcd2c13739f6c SHA512 da3ba1f076c04746719698aedb3aad48eb7c8a09df95c314b36f7a052538a07d893be413f35f4c34b01c1bf967ebe35ff32c2cea0722fe74a6e089a9d6aa47a6
-DIST patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2 434734 BLAKE2B f2f28674ba93cd3a699cf0bc8fd06ab0500995f9518082cc76734c724b9ac82fcbcfa536f383a22b2fe72a9f781f202a78e630b7eb314880a98410badb32edd2 SHA512 30963590525842b7aaafc4bda99ae5297dc9706031431e69766dc90507357e4852ab0647893bfa27e6c6d82dd12f9af9a3fb5b790e2bd9b8311b8d91dafd083d
DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
-DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
-EBUILD selinux-base-policy-2.20221101-r3.ebuild 4199 BLAKE2B de34a43ae4e7c17e0ff9a189c679e335d721b98edbcf756fd4679fe3c3867af1d58fd93ea8545149f26dbf78fc290e61c171f39c20b5fe9fd6922c387f0f7230 SHA512 b6664f9c433c6fa6225f6459bf962d5fed49767da4249b2468c63e9b281a336875ce80e90c8107981725b581fb43342df8875a31445ed79800f2dc88d6bc7ca6
-EBUILD selinux-base-policy-2.20221101-r4.ebuild 4199 BLAKE2B e60165c87cee6aa509e4d5e25ca51db7b5770503d62800d620b574d50fb8f758abe893bcc672083d29b64e83c790b734d638135313da67f8118f1a212e3fd445 SHA512 0099cd43f405db1189afc33df35211d548f8e0a131891d6bd8e0aa86a6b2c229f0e3c02c83027abaa1678570c34622729cc34d9f399718f42213da4cbae592e3
-EBUILD selinux-base-policy-2.20231002-r1.ebuild 4203 BLAKE2B ef81f1652193ee494e767983c4d221a06b68d76f6a7aa580048afc2cb58afb00bc10cdb6b4a98ea01cc67ed04a39b45ad73558591ac17557516e1f87e8f8accd SHA512 b98cd98801f9e7d2282aad58d7329ee823503f1023fa937e4a7596c7c8c42b6e7c572846d37221b6de0585f5fc3b6ab69fc22346eed2e6ffe598799075c43569
-EBUILD selinux-base-policy-2.20231002-r2.ebuild 4203 BLAKE2B ef81f1652193ee494e767983c4d221a06b68d76f6a7aa580048afc2cb58afb00bc10cdb6b4a98ea01cc67ed04a39b45ad73558591ac17557516e1f87e8f8accd SHA512 b98cd98801f9e7d2282aad58d7329ee823503f1023fa937e4a7596c7c8c42b6e7c572846d37221b6de0585f5fc3b6ab69fc22346eed2e6ffe598799075c43569
+EBUILD selinux-base-policy-2.20231002-r2.ebuild 4199 BLAKE2B e60165c87cee6aa509e4d5e25ca51db7b5770503d62800d620b574d50fb8f758abe893bcc672083d29b64e83c790b734d638135313da67f8118f1a212e3fd445 SHA512 0099cd43f405db1189afc33df35211d548f8e0a131891d6bd8e0aa86a6b2c229f0e3c02c83027abaa1678570c34622729cc34d9f399718f42213da4cbae592e3
EBUILD selinux-base-policy-9999.ebuild 4203 BLAKE2B 347ed6cef732eb6ebe2eff504ea5d632d9596ad0c5495053b84e6442530a18fbf810d67e424478c76343b3b46cd1a5a02edae76985bb2d9e121822a775c29f8d SHA512 d347e516ac4f03f70fba5b5afcaf7cd61af0c87d0cf20874d6091fd5165f2a62e4b18b5ef7aff911b72d60f87d6f1bb5dc8ef60a6b1ee8f32d5a2a2392a5576a
MISC metadata.xml 535 BLAKE2B db3aa01f5f57a5d30b7a39721a569bd2efe77a87701fb4e5d4e64ead0d13b4055dc5224bb7c95bf261e623163a59c18da5500d8da77b3de07801dcb13a9d4077 SHA512 592e02632b459156a686aa752bdcd04c00b6de8029831e39c2bf7c2e9a5e7886d8ebf0a5d16cbe1f6878428ce4e266dc676bf80657d018d204304d1113af7fcf
diff --git a/sec-policy/selinux-base-policy/selinux-base-policy-2.20221101-r3.ebuild b/sec-policy/selinux-base-policy/selinux-base-policy-2.20221101-r3.ebuild
deleted file mode 100644
index 53278241d091..000000000000
--- a/sec-policy/selinux-base-policy/selinux-base-policy-2.20221101-r3.ebuild
+++ /dev/null
@@ -1,141 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-if [[ ${PV} == 9999* ]]; then
- EGIT_REPO_URI="${SELINUX_GIT_REPO:-https://anongit.gentoo.org/git/proj/hardened-refpolicy.git}"
- EGIT_BRANCH="${SELINUX_GIT_BRANCH:-master}"
- EGIT_CHECKOUT_DIR="${WORKDIR}/refpolicy"
-
- inherit git-r3
-else
- SRC_URI="https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_${PV/./_}/refpolicy-${PV}.tar.bz2
- https://dev.gentoo.org/~perfinion/patches/${PN}/patchbundle-${PN}-${PVR}.tar.bz2"
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
-
-HOMEPAGE="https://wiki.gentoo.org/wiki/Project:SELinux"
-DESCRIPTION="SELinux policy for core modules"
-
-IUSE="systemd +unconfined"
-
-PDEPEND="unconfined? ( sec-policy/selinux-unconfined )"
-DEPEND="=sec-policy/selinux-base-${PVR}[systemd?]"
-RDEPEND="${DEPEND}"
-BDEPEND="
- sys-apps/checkpolicy
- sys-devel/m4"
-
-MODS="application authlogin bootloader clock consoletype cron dmesg fstools getty hostname init iptables libraries locallogin logging lvm miscfiles modutils mount mta netutils nscd portage raid rsync selinuxutil setrans ssh staff storage su sysadm sysnetwork systemd tmpfiles udev userdomain usermanage unprivuser xdg"
-DEL_MODS="hotplug"
-LICENSE="GPL-2"
-SLOT="0"
-S="${WORKDIR}/"
-
-# Code entirely copied from selinux-eclass (cannot inherit due to dependency on
-# itself), when reworked reinclude it. Only postinstall (where -b base.pp is
-# added) needs to remain then.
-
-pkg_pretend() {
- for i in ${POLICY_TYPES}; do
- if [[ "${i}" == "targeted" ]] && ! use unconfined; then
- die "If you use POLICY_TYPES=targeted, then USE=unconfined is mandatory."
- fi
- done
-}
-
-src_prepare() {
- local modfiles
-
- if [[ ${PV} != 9999* ]]; then
- einfo "Applying SELinux policy updates ... "
- eapply -p0 "${WORKDIR}/0001-full-patch-against-stable-release.patch"
- fi
-
- eapply_user
-
- # Collect only those files needed for this particular module
- for i in ${MODS}; do
- modfiles="$(find "${S}"/refpolicy/policy/modules -iname $i.te) $modfiles"
- modfiles="$(find "${S}"/refpolicy/policy/modules -iname $i.fc) $modfiles"
- done
-
- for i in ${DEL_MODS}; do
- [[ "${MODS}" != *${i}* ]] || die "Duplicate module in MODS and DEL_MODS: ${i}"
- done
-
- for i in ${POLICY_TYPES}; do
- mkdir "${S}"/${i} || die "Failed to create directory ${S}/${i}"
- cp "${S}"/refpolicy/doc/Makefile.example "${S}"/${i}/Makefile \
- || die "Failed to copy Makefile.example to ${S}/${i}/Makefile"
-
- cp ${modfiles} "${S}"/${i} \
- || die "Failed to copy the module files to ${S}/${i}"
- done
-}
-
-src_compile() {
- for i in ${POLICY_TYPES}; do
- emake NAME=$i SHAREDIR="${SYSROOT%/}/usr/share/selinux" -C "${S}"/${i}
- done
-}
-
-src_install() {
- local BASEDIR="/usr/share/selinux"
-
- for i in ${POLICY_TYPES}; do
- for j in ${MODS}; do
- einfo "Installing ${i} ${j} policy package"
- insinto ${BASEDIR}/${i}
- doins "${S}"/${i}/${j}.pp
- done
- done
-}
-
-pkg_postinst() {
- # Set root path and don't load policy into the kernel when cross compiling
- local root_opts=""
- if [[ "${ROOT}" != "" ]]; then
- root_opts="-p ${ROOT} -n"
- fi
-
- # Override the command from the eclass, we need to load in base as well here
- local COMMAND="-i base.pp"
- if has_version "<sys-apps/policycoreutils-2.5"; then
- COMMAND="-b base.pp"
- fi
-
- for i in ${MODS}; do
- COMMAND="${COMMAND} -i ${i}.pp"
- done
-
- for i in ${POLICY_TYPES}; do
- einfo "Inserting the following modules, with base, into the $i module store: ${MODS}"
-
- cd "${ROOT}/usr/share/selinux/${i}"
-
- semodule ${root_opts} -s ${i} ${COMMAND}
-
- for mod in ${DEL_MODS}; do
- if semodule ${root_opts} -s ${i} -l | grep -q "\b${mod}\b"; then
- einfo "Removing obsolete ${i} ${mod} policy package"
- semodule ${root_opts} -s ${i} -r ${mod}
- fi
- done
- done
-
- # Don't relabel when cross compiling
- if [[ "${ROOT}" == "" ]]; then
- # Relabel depending packages
- local PKGSET="";
- if [[ -x /usr/bin/qdepends ]] ; then
- PKGSET=$(/usr/bin/qdepends -Cq -r -Q ${CATEGORY}/${PN} | grep -v 'sec-policy/selinux-');
- elif [[ -x /usr/bin/equery ]] ; then
- PKGSET=$(/usr/bin/equery -Cq depends ${CATEGORY}/${PN} | grep -v 'sec-policy/selinux-');
- fi
- if [[ -n "${PKGSET}" ]] ; then
- rlpkg ${PKGSET};
- fi
- fi
-}
diff --git a/sec-policy/selinux-base-policy/selinux-base-policy-2.20221101-r4.ebuild b/sec-policy/selinux-base-policy/selinux-base-policy-2.20221101-r4.ebuild
deleted file mode 100644
index 599c89099660..000000000000
--- a/sec-policy/selinux-base-policy/selinux-base-policy-2.20221101-r4.ebuild
+++ /dev/null
@@ -1,141 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-if [[ ${PV} == 9999* ]]; then
- EGIT_REPO_URI="${SELINUX_GIT_REPO:-https://anongit.gentoo.org/git/proj/hardened-refpolicy.git}"
- EGIT_BRANCH="${SELINUX_GIT_BRANCH:-master}"
- EGIT_CHECKOUT_DIR="${WORKDIR}/refpolicy"
-
- inherit git-r3
-else
- SRC_URI="https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_${PV/./_}/refpolicy-${PV}.tar.bz2
- https://dev.gentoo.org/~perfinion/patches/${PN}/patchbundle-${PN}-${PVR}.tar.bz2"
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
-
-HOMEPAGE="https://wiki.gentoo.org/wiki/Project:SELinux"
-DESCRIPTION="SELinux policy for core modules"
-
-IUSE="systemd +unconfined"
-
-PDEPEND="unconfined? ( sec-policy/selinux-unconfined )"
-DEPEND="=sec-policy/selinux-base-${PVR}[systemd?]"
-RDEPEND="${DEPEND}"
-BDEPEND="
- sys-apps/checkpolicy
- sys-devel/m4"
-
-MODS="application authlogin bootloader clock consoletype cron dmesg fstools getty hostname init iptables libraries locallogin logging lvm miscfiles modutils mount mta netutils nscd portage raid rsync selinuxutil setrans ssh staff storage su sysadm sysnetwork systemd tmpfiles udev userdomain usermanage unprivuser xdg"
-DEL_MODS="hotplug"
-LICENSE="GPL-2"
-SLOT="0"
-S="${WORKDIR}/"
-
-# Code entirely copied from selinux-eclass (cannot inherit due to dependency on
-# itself), when reworked reinclude it. Only postinstall (where -b base.pp is
-# added) needs to remain then.
-
-pkg_pretend() {
- for i in ${POLICY_TYPES}; do
- if [[ "${i}" == "targeted" ]] && ! use unconfined; then
- die "If you use POLICY_TYPES=targeted, then USE=unconfined is mandatory."
- fi
- done
-}
-
-src_prepare() {
- local modfiles
-
- if [[ ${PV} != 9999* ]]; then
- einfo "Applying SELinux policy updates ... "
- eapply -p0 "${WORKDIR}/0001-full-patch-against-stable-release.patch"
- fi
-
- eapply_user
-
- # Collect only those files needed for this particular module
- for i in ${MODS}; do
- modfiles="$(find "${S}"/refpolicy/policy/modules -iname $i.te) $modfiles"
- modfiles="$(find "${S}"/refpolicy/policy/modules -iname $i.fc) $modfiles"
- done
-
- for i in ${DEL_MODS}; do
- [[ "${MODS}" != *${i}* ]] || die "Duplicate module in MODS and DEL_MODS: ${i}"
- done
-
- for i in ${POLICY_TYPES}; do
- mkdir "${S}"/${i} || die "Failed to create directory ${S}/${i}"
- cp "${S}"/refpolicy/doc/Makefile.example "${S}"/${i}/Makefile \
- || die "Failed to copy Makefile.example to ${S}/${i}/Makefile"
-
- cp ${modfiles} "${S}"/${i} \
- || die "Failed to copy the module files to ${S}/${i}"
- done
-}
-
-src_compile() {
- for i in ${POLICY_TYPES}; do
- emake NAME=$i SHAREDIR="${SYSROOT%/}/usr/share/selinux" -C "${S}"/${i}
- done
-}
-
-src_install() {
- local BASEDIR="/usr/share/selinux"
-
- for i in ${POLICY_TYPES}; do
- for j in ${MODS}; do
- einfo "Installing ${i} ${j} policy package"
- insinto ${BASEDIR}/${i}
- doins "${S}"/${i}/${j}.pp
- done
- done
-}
-
-pkg_postinst() {
- # Set root path and don't load policy into the kernel when cross compiling
- local root_opts=""
- if [[ "${ROOT}" != "" ]]; then
- root_opts="-p ${ROOT} -n"
- fi
-
- # Override the command from the eclass, we need to load in base as well here
- local COMMAND="-i base.pp"
- if has_version "<sys-apps/policycoreutils-2.5"; then
- COMMAND="-b base.pp"
- fi
-
- for i in ${MODS}; do
- COMMAND="${COMMAND} -i ${i}.pp"
- done
-
- for i in ${POLICY_TYPES}; do
- einfo "Inserting the following modules, with base, into the $i module store: ${MODS}"
-
- cd "${ROOT}/usr/share/selinux/${i}"
-
- semodule ${root_opts} -s ${i} ${COMMAND}
-
- for mod in ${DEL_MODS}; do
- if semodule ${root_opts} -s ${i} -l | grep -q "\b${mod}\b"; then
- einfo "Removing obsolete ${i} ${mod} policy package"
- semodule ${root_opts} -s ${i} -r ${mod}
- fi
- done
- done
-
- # Don't relabel when cross compiling
- if [[ "${ROOT}" == "" ]]; then
- # Relabel depending packages
- local PKGSET="";
- if [[ -x /usr/bin/qdepends ]] ; then
- PKGSET=$(/usr/bin/qdepends -Cq -r -Q ${CATEGORY}/${PN} | grep -v 'sec-policy/selinux-');
- elif [[ -x /usr/bin/equery ]] ; then
- PKGSET=$(/usr/bin/equery -Cq depends ${CATEGORY}/${PN} | grep -v 'sec-policy/selinux-');
- fi
- if [[ -n "${PKGSET}" ]] ; then
- rlpkg ${PKGSET};
- fi
- fi
-}
diff --git a/sec-policy/selinux-base-policy/selinux-base-policy-2.20231002-r1.ebuild b/sec-policy/selinux-base-policy/selinux-base-policy-2.20231002-r1.ebuild
deleted file mode 100644
index aaff2143be85..000000000000
--- a/sec-policy/selinux-base-policy/selinux-base-policy-2.20231002-r1.ebuild
+++ /dev/null
@@ -1,141 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-if [[ ${PV} == 9999* ]]; then
- EGIT_REPO_URI="${SELINUX_GIT_REPO:-https://anongit.gentoo.org/git/proj/hardened-refpolicy.git}"
- EGIT_BRANCH="${SELINUX_GIT_BRANCH:-master}"
- EGIT_CHECKOUT_DIR="${WORKDIR}/refpolicy"
-
- inherit git-r3
-else
- SRC_URI="https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_${PV/./_}/refpolicy-${PV}.tar.bz2
- https://dev.gentoo.org/~perfinion/patches/${PN}/patchbundle-${PN}-${PVR}.tar.bz2"
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
-fi
-
-HOMEPAGE="https://wiki.gentoo.org/wiki/Project:SELinux"
-DESCRIPTION="SELinux policy for core modules"
-
-IUSE="systemd +unconfined"
-
-PDEPEND="unconfined? ( sec-policy/selinux-unconfined )"
-DEPEND="=sec-policy/selinux-base-${PVR}[systemd?]"
-RDEPEND="${DEPEND}"
-BDEPEND="
- sys-apps/checkpolicy
- sys-devel/m4"
-
-MODS="application authlogin bootloader clock consoletype cron dmesg fstools getty hostname init iptables libraries locallogin logging lvm miscfiles modutils mount mta netutils nscd portage raid rsync selinuxutil setrans ssh staff storage su sysadm sysnetwork systemd tmpfiles udev userdomain usermanage unprivuser xdg"
-DEL_MODS="hotplug"
-LICENSE="GPL-2"
-SLOT="0"
-S="${WORKDIR}/"
-
-# Code entirely copied from selinux-eclass (cannot inherit due to dependency on
-# itself), when reworked reinclude it. Only postinstall (where -b base.pp is
-# added) needs to remain then.
-
-pkg_pretend() {
- for i in ${POLICY_TYPES}; do
- if [[ "${i}" == "targeted" ]] && ! use unconfined; then
- die "If you use POLICY_TYPES=targeted, then USE=unconfined is mandatory."
- fi
- done
-}
-
-src_prepare() {
- local modfiles
-
- if [[ ${PV} != 9999* ]]; then
- einfo "Applying SELinux policy updates ... "
- eapply -p0 "${WORKDIR}/0001-full-patch-against-stable-release.patch"
- fi
-
- eapply_user
-
- # Collect only those files needed for this particular module
- for i in ${MODS}; do
- modfiles="$(find "${S}"/refpolicy/policy/modules -iname $i.te) $modfiles"
- modfiles="$(find "${S}"/refpolicy/policy/modules -iname $i.fc) $modfiles"
- done
-
- for i in ${DEL_MODS}; do
- [[ "${MODS}" != *${i}* ]] || die "Duplicate module in MODS and DEL_MODS: ${i}"
- done
-
- for i in ${POLICY_TYPES}; do
- mkdir "${S}"/${i} || die "Failed to create directory ${S}/${i}"
- cp "${S}"/refpolicy/doc/Makefile.example "${S}"/${i}/Makefile \
- || die "Failed to copy Makefile.example to ${S}/${i}/Makefile"
-
- cp ${modfiles} "${S}"/${i} \
- || die "Failed to copy the module files to ${S}/${i}"
- done
-}
-
-src_compile() {
- for i in ${POLICY_TYPES}; do
- emake NAME=$i SHAREDIR="${SYSROOT%/}/usr/share/selinux" -C "${S}"/${i}
- done
-}
-
-src_install() {
- local BASEDIR="/usr/share/selinux"
-
- for i in ${POLICY_TYPES}; do
- for j in ${MODS}; do
- einfo "Installing ${i} ${j} policy package"
- insinto ${BASEDIR}/${i}
- doins "${S}"/${i}/${j}.pp
- done
- done
-}
-
-pkg_postinst() {
- # Set root path and don't load policy into the kernel when cross compiling
- local root_opts=""
- if [[ "${ROOT}" != "" ]]; then
- root_opts="-p ${ROOT} -n"
- fi
-
- # Override the command from the eclass, we need to load in base as well here
- local COMMAND="-i base.pp"
- if has_version "<sys-apps/policycoreutils-2.5"; then
- COMMAND="-b base.pp"
- fi
-
- for i in ${MODS}; do
- COMMAND="${COMMAND} -i ${i}.pp"
- done
-
- for i in ${POLICY_TYPES}; do
- einfo "Inserting the following modules, with base, into the $i module store: ${MODS}"
-
- cd "${ROOT}/usr/share/selinux/${i}"
-
- semodule ${root_opts} -s ${i} ${COMMAND}
-
- for mod in ${DEL_MODS}; do
- if semodule ${root_opts} -s ${i} -l | grep -q "\b${mod}\b"; then
- einfo "Removing obsolete ${i} ${mod} policy package"
- semodule ${root_opts} -s ${i} -r ${mod}
- fi
- done
- done
-
- # Don't relabel when cross compiling
- if [[ "${ROOT}" == "" ]]; then
- # Relabel depending packages
- local PKGSET="";
- if [[ -x /usr/bin/qdepends ]] ; then
- PKGSET=$(/usr/bin/qdepends -Cq -r -Q ${CATEGORY}/${PN} | grep -v 'sec-policy/selinux-');
- elif [[ -x /usr/bin/equery ]] ; then
- PKGSET=$(/usr/bin/equery -Cq depends ${CATEGORY}/${PN} | grep -v 'sec-policy/selinux-');
- fi
- if [[ -n "${PKGSET}" ]] ; then
- rlpkg ${PKGSET};
- fi
- fi
-}
diff --git a/sec-policy/selinux-base-policy/selinux-base-policy-2.20231002-r2.ebuild b/sec-policy/selinux-base-policy/selinux-base-policy-2.20231002-r2.ebuild
index aaff2143be85..599c89099660 100644
--- a/sec-policy/selinux-base-policy/selinux-base-policy-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-base-policy/selinux-base-policy-2.20231002-r2.ebuild
@@ -12,7 +12,7 @@ if [[ ${PV} == 9999* ]]; then
else
SRC_URI="https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_${PV/./_}/refpolicy-${PV}.tar.bz2
https://dev.gentoo.org/~perfinion/patches/${PN}/patchbundle-${PN}-${PVR}.tar.bz2"
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
HOMEPAGE="https://wiki.gentoo.org/wiki/Project:SELinux"
diff --git a/sec-policy/selinux-base/Manifest b/sec-policy/selinux-base/Manifest
index 88068e767b36..57442a0dd957 100644
--- a/sec-policy/selinux-base/Manifest
+++ b/sec-policy/selinux-base/Manifest
@@ -1,14 +1,7 @@
AUX config 631 BLAKE2B 7c7c5ad7e2349cf8dd6877bba7947f256b6bdee492ef76a44ac378eafb9203c0d7ad6f188a762c61b80672a56dca65767567cd68c998aa67d58a9579e5c0cae6 SHA512 f3c4fece54e5786de94fc97c8e7678f9901c6963828d28b020c423458ac258480191f216522fed7658e7ad1c94fd25557efc524a4b75ec8837116c6a14c2328a
AUX selinux.conf 119 BLAKE2B c877aec601cfc066b42493a3b45e179834d30b7f0eb34b625f3758795c2fd2e58744cf539fdb5b06c002365fb264bdf6e953c1f6e30c7b2d310e22206ea5a37f SHA512 a057f84388b2b494b5e7623b076450c1856687c50a4ccb5aa22215748461786a0c71fdd9f76e9ed8639bcd3040006fb010aa5497192d6c0cab432a1b9c028b3b
-DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2 457886 BLAKE2B 1e085f9f1739e0640c5eafa70db4c7ec19bca887c682ca2312a457fa57ee3eb176d0c8f16c2f84a1a026669b1240be3ff69066bd825c92fad75dcd2c13739f6c SHA512 da3ba1f076c04746719698aedb3aad48eb7c8a09df95c314b36f7a052538a07d893be413f35f4c34b01c1bf967ebe35ff32c2cea0722fe74a6e089a9d6aa47a6
-DIST patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2 434734 BLAKE2B f2f28674ba93cd3a699cf0bc8fd06ab0500995f9518082cc76734c724b9ac82fcbcfa536f383a22b2fe72a9f781f202a78e630b7eb314880a98410badb32edd2 SHA512 30963590525842b7aaafc4bda99ae5297dc9706031431e69766dc90507357e4852ab0647893bfa27e6c6d82dd12f9af9a3fb5b790e2bd9b8311b8d91dafd083d
DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
-DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
-EBUILD selinux-base-2.20221101-r3.ebuild 4177 BLAKE2B 35e0e7bf6eb0fd9bc2fa42b2f4a3a7433c938125b3e9806acff36f10efc09ba88092a1732946e6ae305b3694486b58cb2fb02f5a4a3eabeb5264d600ddf51be9 SHA512 eaab5afeb094ab97db17f62c017f095453455c262efee3242bf7597273ca26e8646f771df1d797bba2302d44b9b0fff6d53bc9dbd9555f7900c0a0ce81e63cde
-EBUILD selinux-base-2.20221101-r4.ebuild 4177 BLAKE2B 35e0e7bf6eb0fd9bc2fa42b2f4a3a7433c938125b3e9806acff36f10efc09ba88092a1732946e6ae305b3694486b58cb2fb02f5a4a3eabeb5264d600ddf51be9 SHA512 eaab5afeb094ab97db17f62c017f095453455c262efee3242bf7597273ca26e8646f771df1d797bba2302d44b9b0fff6d53bc9dbd9555f7900c0a0ce81e63cde
-EBUILD selinux-base-2.20231002-r1.ebuild 4181 BLAKE2B ae648cd52d008c82e7a617f6ea26df0193372b9fd6daa9783a020e9505b0e25bbbf9c1795c2230ad54e49fa6778b7790a18ceaf1a67163f03fad5d7f1edea38c SHA512 303be176036d04f6d4d44f2f1cf22bc3415516ca4421e1fd94c1a5932abe94b28b36c5b3f723c6a6df30c60ec13cdedd6234402cd1c5ff4fc5754174414f196a
-EBUILD selinux-base-2.20231002-r2.ebuild 4181 BLAKE2B ae648cd52d008c82e7a617f6ea26df0193372b9fd6daa9783a020e9505b0e25bbbf9c1795c2230ad54e49fa6778b7790a18ceaf1a67163f03fad5d7f1edea38c SHA512 303be176036d04f6d4d44f2f1cf22bc3415516ca4421e1fd94c1a5932abe94b28b36c5b3f723c6a6df30c60ec13cdedd6234402cd1c5ff4fc5754174414f196a
+EBUILD selinux-base-2.20231002-r2.ebuild 4177 BLAKE2B 35e0e7bf6eb0fd9bc2fa42b2f4a3a7433c938125b3e9806acff36f10efc09ba88092a1732946e6ae305b3694486b58cb2fb02f5a4a3eabeb5264d600ddf51be9 SHA512 eaab5afeb094ab97db17f62c017f095453455c262efee3242bf7597273ca26e8646f771df1d797bba2302d44b9b0fff6d53bc9dbd9555f7900c0a0ce81e63cde
EBUILD selinux-base-9999.ebuild 4181 BLAKE2B ae648cd52d008c82e7a617f6ea26df0193372b9fd6daa9783a020e9505b0e25bbbf9c1795c2230ad54e49fa6778b7790a18ceaf1a67163f03fad5d7f1edea38c SHA512 303be176036d04f6d4d44f2f1cf22bc3415516ca4421e1fd94c1a5932abe94b28b36c5b3f723c6a6df30c60ec13cdedd6234402cd1c5ff4fc5754174414f196a
MISC metadata.xml 745 BLAKE2B 7079a3d2e3455a9261439f607e4590fa2199ec642805127ab8f8b4876a1f642022f1ce636e6304db686baed0e05fc209007f2043e121618b31f1d0a4d23a3349 SHA512 9e17f2409d9ca252b2f2871e6a1028d1ec862c7ea27e0d0a10f07807061b4171f65d4b3673bc79451c0cd167944bcf78fcb37a7db43f66b2f21ff7f765aa8421
diff --git a/sec-policy/selinux-base/selinux-base-2.20221101-r3.ebuild b/sec-policy/selinux-base/selinux-base-2.20221101-r3.ebuild
deleted file mode 100644
index d38a576e7f7d..000000000000
--- a/sec-policy/selinux-base/selinux-base-2.20221101-r3.ebuild
+++ /dev/null
@@ -1,158 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-PYTHON_COMPAT=( python3_{9..11} )
-PYTHON_REQ_USE="xml(+)"
-inherit python-any-r1
-
-if [[ ${PV} == 9999* ]]; then
- EGIT_REPO_URI="${SELINUX_GIT_REPO:-https://anongit.gentoo.org/git/proj/hardened-refpolicy.git}"
- EGIT_BRANCH="${SELINUX_GIT_BRANCH:-master}"
- EGIT_CHECKOUT_DIR="${WORKDIR}/refpolicy"
-
- inherit git-r3
-else
- SRC_URI="https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_${PV/./_}/refpolicy-${PV}.tar.bz2
- https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-${PVR}.tar.bz2"
-
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
-
-IUSE="doc +unknown-perms systemd +ubac +unconfined"
-
-DESCRIPTION="Gentoo base policy for SELinux"
-HOMEPAGE="https://wiki.gentoo.org/wiki/Project:SELinux"
-LICENSE="GPL-2"
-SLOT="0"
-
-RDEPEND=">=sys-apps/policycoreutils-2.8"
-DEPEND="${RDEPEND}"
-BDEPEND="
- ${PYTHON_DEPS}
- >=sys-apps/checkpolicy-2.8
- sys-devel/m4"
-
-S=${WORKDIR}/
-
-src_prepare() {
- if [[ ${PV} != 9999* ]]; then
- einfo "Applying SELinux policy updates ... "
- eapply -p0 "${WORKDIR}/0001-full-patch-against-stable-release.patch"
- fi
-
- eapply_user
-
- cd "${S}/refpolicy" || die
- emake bare
-}
-
-src_configure() {
- [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
-
- # Update the SELinux refpolicy capabilities based on the users' USE flags.
- if use unknown-perms; then
- sed -i -e '/^UNK_PERMS/s/deny/allow/' "${S}/refpolicy/build.conf" \
- || die "Failed to allow Unknown Permissions Handling"
- sed -i -e '/^UNK_PERMS/s/deny/allow/' "${S}/refpolicy/Makefile" \
- || die "Failed to allow Unknown Permissions Handling"
- fi
-
- if ! use ubac; then
- sed -i -e '/^UBAC/s/y/n/' "${S}/refpolicy/build.conf" \
- || die "Failed to disable User Based Access Control"
- fi
-
- if use systemd; then
- sed -i -e '/^SYSTEMD/s/n/y/' "${S}/refpolicy/build.conf" \
- || die "Failed to enable SystemD"
- fi
-
- echo "DISTRO = gentoo" >> "${S}/refpolicy/build.conf" || die
-
- # Prepare initial configuration
- cd "${S}/refpolicy" || die
- emake conf
-
- # Setup the policies based on the types delivered by the end user.
- # These types can be "targeted", "strict", "mcs" and "mls".
- for i in ${POLICY_TYPES}; do
- cp -a "${S}/refpolicy" "${S}/${i}" || die
- cd "${S}/${i}" || die
-
- sed -i -e "/= module/d" "${S}/${i}/policy/modules.conf" || die
-
- sed -i -e '/^QUIET/s/n/y/' -e "/^NAME/s/refpolicy/$i/" \
- "${S}/${i}/build.conf" || die "build.conf setup failed."
-
- if [[ "${i}" == "mls" ]] || [[ "${i}" == "mcs" ]];
- then
- # MCS/MLS require additional settings
- sed -i -e "/^TYPE/s/standard/${i}/" "${S}/${i}/build.conf" \
- || die "failed to set type to mls"
- fi
-
- if [ "${i}" == "targeted" ]; then
- sed -i -e '/root/d' -e 's/user_u/unconfined_u/' \
- "${S}/${i}/config/appconfig-standard/seusers" \
- || die "targeted seusers setup failed."
- fi
-
- if [ "${i}" != "targeted" ] && [ "${i}" != "strict" ] && use unconfined; then
- sed -i -e '/root/d' -e 's/user_u/unconfined_u/' \
- "${S}/${i}/config/appconfig-${i}/seusers" \
- || die "policy seusers setup failed."
- fi
- done
-}
-
-src_compile() {
- [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
-
- for i in ${POLICY_TYPES}; do
- cd "${S}/${i}" || die
- emake base
- if use doc; then
- emake html
- fi
- done
-}
-
-src_install() {
- [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
-
- for i in ${POLICY_TYPES}; do
- cd "${S}/${i}" || die
-
- emake DESTDIR="${D}" install
- emake DESTDIR="${D}" install-headers
-
- echo "run_init_t" > "${D}/etc/selinux/${i}/contexts/run_init_type" || die
-
- echo "textrel_shlib_t" >> "${D}/etc/selinux/${i}/contexts/customizable_types" || die
-
- # libsemanage won't make this on its own
- keepdir "/etc/selinux/${i}/policy"
-
- if use doc; then
- docinto ${i}/html
- dodoc -r doc/html/*;
- fi
-
- insinto /usr/share/selinux/devel;
- doins doc/policy.xml;
-
- done
-
- docinto /
- dodoc doc/Makefile.example doc/example.{te,fc,if}
-
- doman man/man8/*.8;
-
- insinto /etc/selinux
- doins "${FILESDIR}/config"
-
- insinto /usr/share/portage/config/sets
- doins "${FILESDIR}/selinux.conf"
-}
diff --git a/sec-policy/selinux-base/selinux-base-2.20221101-r4.ebuild b/sec-policy/selinux-base/selinux-base-2.20221101-r4.ebuild
deleted file mode 100644
index d38a576e7f7d..000000000000
--- a/sec-policy/selinux-base/selinux-base-2.20221101-r4.ebuild
+++ /dev/null
@@ -1,158 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-PYTHON_COMPAT=( python3_{9..11} )
-PYTHON_REQ_USE="xml(+)"
-inherit python-any-r1
-
-if [[ ${PV} == 9999* ]]; then
- EGIT_REPO_URI="${SELINUX_GIT_REPO:-https://anongit.gentoo.org/git/proj/hardened-refpolicy.git}"
- EGIT_BRANCH="${SELINUX_GIT_BRANCH:-master}"
- EGIT_CHECKOUT_DIR="${WORKDIR}/refpolicy"
-
- inherit git-r3
-else
- SRC_URI="https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_${PV/./_}/refpolicy-${PV}.tar.bz2
- https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-${PVR}.tar.bz2"
-
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
-
-IUSE="doc +unknown-perms systemd +ubac +unconfined"
-
-DESCRIPTION="Gentoo base policy for SELinux"
-HOMEPAGE="https://wiki.gentoo.org/wiki/Project:SELinux"
-LICENSE="GPL-2"
-SLOT="0"
-
-RDEPEND=">=sys-apps/policycoreutils-2.8"
-DEPEND="${RDEPEND}"
-BDEPEND="
- ${PYTHON_DEPS}
- >=sys-apps/checkpolicy-2.8
- sys-devel/m4"
-
-S=${WORKDIR}/
-
-src_prepare() {
- if [[ ${PV} != 9999* ]]; then
- einfo "Applying SELinux policy updates ... "
- eapply -p0 "${WORKDIR}/0001-full-patch-against-stable-release.patch"
- fi
-
- eapply_user
-
- cd "${S}/refpolicy" || die
- emake bare
-}
-
-src_configure() {
- [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
-
- # Update the SELinux refpolicy capabilities based on the users' USE flags.
- if use unknown-perms; then
- sed -i -e '/^UNK_PERMS/s/deny/allow/' "${S}/refpolicy/build.conf" \
- || die "Failed to allow Unknown Permissions Handling"
- sed -i -e '/^UNK_PERMS/s/deny/allow/' "${S}/refpolicy/Makefile" \
- || die "Failed to allow Unknown Permissions Handling"
- fi
-
- if ! use ubac; then
- sed -i -e '/^UBAC/s/y/n/' "${S}/refpolicy/build.conf" \
- || die "Failed to disable User Based Access Control"
- fi
-
- if use systemd; then
- sed -i -e '/^SYSTEMD/s/n/y/' "${S}/refpolicy/build.conf" \
- || die "Failed to enable SystemD"
- fi
-
- echo "DISTRO = gentoo" >> "${S}/refpolicy/build.conf" || die
-
- # Prepare initial configuration
- cd "${S}/refpolicy" || die
- emake conf
-
- # Setup the policies based on the types delivered by the end user.
- # These types can be "targeted", "strict", "mcs" and "mls".
- for i in ${POLICY_TYPES}; do
- cp -a "${S}/refpolicy" "${S}/${i}" || die
- cd "${S}/${i}" || die
-
- sed -i -e "/= module/d" "${S}/${i}/policy/modules.conf" || die
-
- sed -i -e '/^QUIET/s/n/y/' -e "/^NAME/s/refpolicy/$i/" \
- "${S}/${i}/build.conf" || die "build.conf setup failed."
-
- if [[ "${i}" == "mls" ]] || [[ "${i}" == "mcs" ]];
- then
- # MCS/MLS require additional settings
- sed -i -e "/^TYPE/s/standard/${i}/" "${S}/${i}/build.conf" \
- || die "failed to set type to mls"
- fi
-
- if [ "${i}" == "targeted" ]; then
- sed -i -e '/root/d' -e 's/user_u/unconfined_u/' \
- "${S}/${i}/config/appconfig-standard/seusers" \
- || die "targeted seusers setup failed."
- fi
-
- if [ "${i}" != "targeted" ] && [ "${i}" != "strict" ] && use unconfined; then
- sed -i -e '/root/d' -e 's/user_u/unconfined_u/' \
- "${S}/${i}/config/appconfig-${i}/seusers" \
- || die "policy seusers setup failed."
- fi
- done
-}
-
-src_compile() {
- [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
-
- for i in ${POLICY_TYPES}; do
- cd "${S}/${i}" || die
- emake base
- if use doc; then
- emake html
- fi
- done
-}
-
-src_install() {
- [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
-
- for i in ${POLICY_TYPES}; do
- cd "${S}/${i}" || die
-
- emake DESTDIR="${D}" install
- emake DESTDIR="${D}" install-headers
-
- echo "run_init_t" > "${D}/etc/selinux/${i}/contexts/run_init_type" || die
-
- echo "textrel_shlib_t" >> "${D}/etc/selinux/${i}/contexts/customizable_types" || die
-
- # libsemanage won't make this on its own
- keepdir "/etc/selinux/${i}/policy"
-
- if use doc; then
- docinto ${i}/html
- dodoc -r doc/html/*;
- fi
-
- insinto /usr/share/selinux/devel;
- doins doc/policy.xml;
-
- done
-
- docinto /
- dodoc doc/Makefile.example doc/example.{te,fc,if}
-
- doman man/man8/*.8;
-
- insinto /etc/selinux
- doins "${FILESDIR}/config"
-
- insinto /usr/share/portage/config/sets
- doins "${FILESDIR}/selinux.conf"
-}
diff --git a/sec-policy/selinux-base/selinux-base-2.20231002-r1.ebuild b/sec-policy/selinux-base/selinux-base-2.20231002-r1.ebuild
deleted file mode 100644
index 11859691550d..000000000000
--- a/sec-policy/selinux-base/selinux-base-2.20231002-r1.ebuild
+++ /dev/null
@@ -1,158 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-PYTHON_COMPAT=( python3_{9..11} )
-PYTHON_REQ_USE="xml(+)"
-inherit python-any-r1
-
-if [[ ${PV} == 9999* ]]; then
- EGIT_REPO_URI="${SELINUX_GIT_REPO:-https://anongit.gentoo.org/git/proj/hardened-refpolicy.git}"
- EGIT_BRANCH="${SELINUX_GIT_BRANCH:-master}"
- EGIT_CHECKOUT_DIR="${WORKDIR}/refpolicy"
-
- inherit git-r3
-else
- SRC_URI="https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_${PV/./_}/refpolicy-${PV}.tar.bz2
- https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-${PVR}.tar.bz2"
-
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
-fi
-
-IUSE="doc +unknown-perms systemd +ubac +unconfined"
-
-DESCRIPTION="Gentoo base policy for SELinux"
-HOMEPAGE="https://wiki.gentoo.org/wiki/Project:SELinux"
-LICENSE="GPL-2"
-SLOT="0"
-
-RDEPEND=">=sys-apps/policycoreutils-2.8"
-DEPEND="${RDEPEND}"
-BDEPEND="
- ${PYTHON_DEPS}
- >=sys-apps/checkpolicy-2.8
- sys-devel/m4"
-
-S=${WORKDIR}/
-
-src_prepare() {
- if [[ ${PV} != 9999* ]]; then
- einfo "Applying SELinux policy updates ... "
- eapply -p0 "${WORKDIR}/0001-full-patch-against-stable-release.patch"
- fi
-
- eapply_user
-
- cd "${S}/refpolicy" || die
- emake bare
-}
-
-src_configure() {
- [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
-
- # Update the SELinux refpolicy capabilities based on the users' USE flags.
- if use unknown-perms; then
- sed -i -e '/^UNK_PERMS/s/deny/allow/' "${S}/refpolicy/build.conf" \
- || die "Failed to allow Unknown Permissions Handling"
- sed -i -e '/^UNK_PERMS/s/deny/allow/' "${S}/refpolicy/Makefile" \
- || die "Failed to allow Unknown Permissions Handling"
- fi
-
- if ! use ubac; then
- sed -i -e '/^UBAC/s/y/n/' "${S}/refpolicy/build.conf" \
- || die "Failed to disable User Based Access Control"
- fi
-
- if use systemd; then
- sed -i -e '/^SYSTEMD/s/n/y/' "${S}/refpolicy/build.conf" \
- || die "Failed to enable SystemD"
- fi
-
- echo "DISTRO = gentoo" >> "${S}/refpolicy/build.conf" || die
-
- # Prepare initial configuration
- cd "${S}/refpolicy" || die
- emake conf
-
- # Setup the policies based on the types delivered by the end user.
- # These types can be "targeted", "strict", "mcs" and "mls".
- for i in ${POLICY_TYPES}; do
- cp -a "${S}/refpolicy" "${S}/${i}" || die
- cd "${S}/${i}" || die
-
- sed -i -e "/= module/d" "${S}/${i}/policy/modules.conf" || die
-
- sed -i -e '/^QUIET/s/n/y/' -e "/^NAME/s/refpolicy/$i/" \
- "${S}/${i}/build.conf" || die "build.conf setup failed."
-
- if [[ "${i}" == "mls" ]] || [[ "${i}" == "mcs" ]];
- then
- # MCS/MLS require additional settings
- sed -i -e "/^TYPE/s/standard/${i}/" "${S}/${i}/build.conf" \
- || die "failed to set type to mls"
- fi
-
- if [ "${i}" == "targeted" ]; then
- sed -i -e '/root/d' -e 's/user_u/unconfined_u/' \
- "${S}/${i}/config/appconfig-standard/seusers" \
- || die "targeted seusers setup failed."
- fi
-
- if [ "${i}" != "targeted" ] && [ "${i}" != "strict" ] && use unconfined; then
- sed -i -e '/root/d' -e 's/user_u/unconfined_u/' \
- "${S}/${i}/config/appconfig-${i}/seusers" \
- || die "policy seusers setup failed."
- fi
- done
-}
-
-src_compile() {
- [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
-
- for i in ${POLICY_TYPES}; do
- cd "${S}/${i}" || die
- emake base
- if use doc; then
- emake html
- fi
- done
-}
-
-src_install() {
- [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
-
- for i in ${POLICY_TYPES}; do
- cd "${S}/${i}" || die
-
- emake DESTDIR="${D}" install
- emake DESTDIR="${D}" install-headers
-
- echo "run_init_t" > "${D}/etc/selinux/${i}/contexts/run_init_type" || die
-
- echo "textrel_shlib_t" >> "${D}/etc/selinux/${i}/contexts/customizable_types" || die
-
- # libsemanage won't make this on its own
- keepdir "/etc/selinux/${i}/policy"
-
- if use doc; then
- docinto ${i}/html
- dodoc -r doc/html/*;
- fi
-
- insinto /usr/share/selinux/devel;
- doins doc/policy.xml;
-
- done
-
- docinto /
- dodoc doc/Makefile.example doc/example.{te,fc,if}
-
- doman man/man8/*.8;
-
- insinto /etc/selinux
- doins "${FILESDIR}/config"
-
- insinto /usr/share/portage/config/sets
- doins "${FILESDIR}/selinux.conf"
-}
diff --git a/sec-policy/selinux-base/selinux-base-2.20231002-r2.ebuild b/sec-policy/selinux-base/selinux-base-2.20231002-r2.ebuild
index 11859691550d..d38a576e7f7d 100644
--- a/sec-policy/selinux-base/selinux-base-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-base/selinux-base-2.20231002-r2.ebuild
@@ -17,7 +17,7 @@ else
SRC_URI="https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_${PV/./_}/refpolicy-${PV}.tar.bz2
https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-${PVR}.tar.bz2"
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
IUSE="doc +unknown-perms systemd +ubac +unconfined"
diff --git a/sec-policy/selinux-bind/Manifest b/sec-policy/selinux-bind/Manifest
index d74665d96169..9b8df126e406 100644
--- a/sec-policy/selinux-bind/Manifest
+++ b/sec-policy/selinux-bind/Manifest
@@ -1,12 +1,5 @@
-DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2 457886 BLAKE2B 1e085f9f1739e0640c5eafa70db4c7ec19bca887c682ca2312a457fa57ee3eb176d0c8f16c2f84a1a026669b1240be3ff69066bd825c92fad75dcd2c13739f6c SHA512 da3ba1f076c04746719698aedb3aad48eb7c8a09df95c314b36f7a052538a07d893be413f35f4c34b01c1bf967ebe35ff32c2cea0722fe74a6e089a9d6aa47a6
-DIST patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2 434734 BLAKE2B f2f28674ba93cd3a699cf0bc8fd06ab0500995f9518082cc76734c724b9ac82fcbcfa536f383a22b2fe72a9f781f202a78e630b7eb314880a98410badb32edd2 SHA512 30963590525842b7aaafc4bda99ae5297dc9706031431e69766dc90507357e4852ab0647893bfa27e6c6d82dd12f9af9a3fb5b790e2bd9b8311b8d91dafd083d
DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
-DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
-EBUILD selinux-bind-2.20221101-r3.ebuild 273 BLAKE2B fa35f62843b6cb5b0ae4e9e3c449caf5cc6a5aa031f07fee5f4e43f2194e0e7447f579a47449ac7e0f22db6373e2df868fb6c50a94a5a512c3053e0eba7aed22 SHA512 a8f7600b86d813cdc9125fbd6d54a14a8b8d789bcdd5763bcb8b8578f5556e560428d7fc3b1d01c96ce5f5096d71670f1ea95edd3ee4c39c37d2d4b309f218e4
-EBUILD selinux-bind-2.20221101-r4.ebuild 273 BLAKE2B f884594b447488e16ef14f912803971eb640520d20fb8f8c25b0dc18e8077346fcf8f9bd555c53196098438178eba970246a478e3e80c68432ff559abf226b58 SHA512 ed77c8b953766b7c92525f27fa1acef92915e742eb8750ef73643457f3dd3d768b3b723d4ab5fe2adca10f00af4b1223b69c38390ac0acc0e6c5d091a5d1ad2e
-EBUILD selinux-bind-2.20231002-r1.ebuild 277 BLAKE2B a2e6d501f3b1372e6f7c623d1bd15f1411f14fe30bd4dfff73b0786be8793586fdecdb41f4c8c8cb72650e1a024ae096ecdde8c7e4a6b7bfa18383ddc9dcd150 SHA512 241667abe77a81ec7f38c688b976ff5f4d87b3b07a72b7c3ac4a9bfce0dc1f6dd0048aa7c368faad6d9acc3d58f2aca628261bce239693d90ebbd3c6806c843e
-EBUILD selinux-bind-2.20231002-r2.ebuild 277 BLAKE2B a2e6d501f3b1372e6f7c623d1bd15f1411f14fe30bd4dfff73b0786be8793586fdecdb41f4c8c8cb72650e1a024ae096ecdde8c7e4a6b7bfa18383ddc9dcd150 SHA512 241667abe77a81ec7f38c688b976ff5f4d87b3b07a72b7c3ac4a9bfce0dc1f6dd0048aa7c368faad6d9acc3d58f2aca628261bce239693d90ebbd3c6806c843e
+EBUILD selinux-bind-2.20231002-r2.ebuild 273 BLAKE2B f884594b447488e16ef14f912803971eb640520d20fb8f8c25b0dc18e8077346fcf8f9bd555c53196098438178eba970246a478e3e80c68432ff559abf226b58 SHA512 ed77c8b953766b7c92525f27fa1acef92915e742eb8750ef73643457f3dd3d768b3b723d4ab5fe2adca10f00af4b1223b69c38390ac0acc0e6c5d091a5d1ad2e
EBUILD selinux-bind-9999.ebuild 277 BLAKE2B 87b2d76309d75420735bb8b81f2d44d99235c188d29c65b576fe1ebca2004a83cc9cbf141f7ac0b9857166c7c2239a313c17a32c8a6f366015c36cbfd5cc5f9a SHA512 2edeee5d7ddbed215eff5f0ca0548268dc6f450259f3263b56f137712db6914386ddf388b366546f4f6c9bbb899065db936288f4a2f9d0089622d72bfbe77bc5
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-bind/selinux-bind-2.20221101-r3.ebuild b/sec-policy/selinux-bind/selinux-bind-2.20221101-r3.ebuild
deleted file mode 100644
index e250341de54b..000000000000
--- a/sec-policy/selinux-bind/selinux-bind-2.20221101-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="bind"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for bind"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-bind/selinux-bind-2.20221101-r4.ebuild b/sec-policy/selinux-bind/selinux-bind-2.20221101-r4.ebuild
deleted file mode 100644
index 14e558aaa5ef..000000000000
--- a/sec-policy/selinux-bind/selinux-bind-2.20221101-r4.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="bind"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for bind"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-bind/selinux-bind-2.20231002-r1.ebuild b/sec-policy/selinux-bind/selinux-bind-2.20231002-r1.ebuild
deleted file mode 100644
index 800e8e6b97f7..000000000000
--- a/sec-policy/selinux-bind/selinux-bind-2.20231002-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="bind"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for bind"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-bind/selinux-bind-2.20231002-r2.ebuild b/sec-policy/selinux-bind/selinux-bind-2.20231002-r2.ebuild
index 800e8e6b97f7..14e558aaa5ef 100644
--- a/sec-policy/selinux-bind/selinux-bind-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-bind/selinux-bind-2.20231002-r2.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for bind"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-bitcoin/Manifest b/sec-policy/selinux-bitcoin/Manifest
index 1951cefd088b..eb6822de898d 100644
--- a/sec-policy/selinux-bitcoin/Manifest
+++ b/sec-policy/selinux-bitcoin/Manifest
@@ -1,12 +1,5 @@
-DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2 457886 BLAKE2B 1e085f9f1739e0640c5eafa70db4c7ec19bca887c682ca2312a457fa57ee3eb176d0c8f16c2f84a1a026669b1240be3ff69066bd825c92fad75dcd2c13739f6c SHA512 da3ba1f076c04746719698aedb3aad48eb7c8a09df95c314b36f7a052538a07d893be413f35f4c34b01c1bf967ebe35ff32c2cea0722fe74a6e089a9d6aa47a6
-DIST patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2 434734 BLAKE2B f2f28674ba93cd3a699cf0bc8fd06ab0500995f9518082cc76734c724b9ac82fcbcfa536f383a22b2fe72a9f781f202a78e630b7eb314880a98410badb32edd2 SHA512 30963590525842b7aaafc4bda99ae5297dc9706031431e69766dc90507357e4852ab0647893bfa27e6c6d82dd12f9af9a3fb5b790e2bd9b8311b8d91dafd083d
DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
-DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
-EBUILD selinux-bitcoin-2.20221101-r3.ebuild 279 BLAKE2B 17aa6724a949ecb23f5cfb57ef8dab341d6ec444aa0d759327d9178ecfcaa0849e550bf65d4a9b0ddf861b8cbbcb2eb231fca2e4db8eed910448ed0fb64d0cc0 SHA512 87f8cf040eb5eeb4609b74bd3ce169f543146474c6222c404a29cd6902523ae38518eccd018a45c9ea25722cae3b45de0796516dbe725becff4a86ea5afa29be
-EBUILD selinux-bitcoin-2.20221101-r4.ebuild 279 BLAKE2B d2186002d2891e3fa0ff429d1d363a1485435940f188f2bf2fd5ba357d4703c7836f2cc8e03775bf7130e0898a9e2f5e16de2b817a845f99c84477372dd222ea SHA512 5ad349933ec2bf46af5bb896fb95373b686b8edcaf1f19b052ddca667b1a1a4eb8f4985dc970c413187618c83720daaf79fded3af90f3ba8fc9f2164328c0fa0
-EBUILD selinux-bitcoin-2.20231002-r1.ebuild 283 BLAKE2B 5605ec10291ab30b3b70d93ab000d045792b452cdf6061611e1e65b3b78e3ca9cb2b08fc763cf150c351cfd78af7142a6154723405448a8f5f7b0426c7e25160 SHA512 53c97f5f43453fe722f6db9c08fd42c09e23a553360fc5f0d78ffd300ae8db8e51180353e1c905ec74a338b34cf154aaa6fa66ebc97527cbde843550f6d31919
-EBUILD selinux-bitcoin-2.20231002-r2.ebuild 283 BLAKE2B 5605ec10291ab30b3b70d93ab000d045792b452cdf6061611e1e65b3b78e3ca9cb2b08fc763cf150c351cfd78af7142a6154723405448a8f5f7b0426c7e25160 SHA512 53c97f5f43453fe722f6db9c08fd42c09e23a553360fc5f0d78ffd300ae8db8e51180353e1c905ec74a338b34cf154aaa6fa66ebc97527cbde843550f6d31919
+EBUILD selinux-bitcoin-2.20231002-r2.ebuild 279 BLAKE2B d2186002d2891e3fa0ff429d1d363a1485435940f188f2bf2fd5ba357d4703c7836f2cc8e03775bf7130e0898a9e2f5e16de2b817a845f99c84477372dd222ea SHA512 5ad349933ec2bf46af5bb896fb95373b686b8edcaf1f19b052ddca667b1a1a4eb8f4985dc970c413187618c83720daaf79fded3af90f3ba8fc9f2164328c0fa0
EBUILD selinux-bitcoin-9999.ebuild 283 BLAKE2B dd43d43edb1a4365159d25668f52e9087093f9ed2022b75b22f814639a7d4ced5f3b894f5b89a888b7f510a24ca65f9cd83ec1f54359274d206c36d447728d0f SHA512 3874ed788fe0bd5e85d4a11fb83be3b4c53be6e864ff8e533af1e70a0d1e4c555bc2f952e16d1d5dd449014c77067805ca284b64ba5accdb35a540b28c9befa1
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-bitcoin/selinux-bitcoin-2.20221101-r3.ebuild b/sec-policy/selinux-bitcoin/selinux-bitcoin-2.20221101-r3.ebuild
deleted file mode 100644
index 32c175a0db6e..000000000000
--- a/sec-policy/selinux-bitcoin/selinux-bitcoin-2.20221101-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="bitcoin"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for bitcoin"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-bitcoin/selinux-bitcoin-2.20221101-r4.ebuild b/sec-policy/selinux-bitcoin/selinux-bitcoin-2.20221101-r4.ebuild
deleted file mode 100644
index 3824489f2edb..000000000000
--- a/sec-policy/selinux-bitcoin/selinux-bitcoin-2.20221101-r4.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="bitcoin"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for bitcoin"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-bitcoin/selinux-bitcoin-2.20231002-r1.ebuild b/sec-policy/selinux-bitcoin/selinux-bitcoin-2.20231002-r1.ebuild
deleted file mode 100644
index f51afdba59cb..000000000000
--- a/sec-policy/selinux-bitcoin/selinux-bitcoin-2.20231002-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="bitcoin"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for bitcoin"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-bitcoin/selinux-bitcoin-2.20231002-r2.ebuild b/sec-policy/selinux-bitcoin/selinux-bitcoin-2.20231002-r2.ebuild
index f51afdba59cb..3824489f2edb 100644
--- a/sec-policy/selinux-bitcoin/selinux-bitcoin-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-bitcoin/selinux-bitcoin-2.20231002-r2.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for bitcoin"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-bitlbee/Manifest b/sec-policy/selinux-bitlbee/Manifest
index f1d10b798c05..439d98ae0ef5 100644
--- a/sec-policy/selinux-bitlbee/Manifest
+++ b/sec-policy/selinux-bitlbee/Manifest
@@ -1,12 +1,5 @@
-DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2 457886 BLAKE2B 1e085f9f1739e0640c5eafa70db4c7ec19bca887c682ca2312a457fa57ee3eb176d0c8f16c2f84a1a026669b1240be3ff69066bd825c92fad75dcd2c13739f6c SHA512 da3ba1f076c04746719698aedb3aad48eb7c8a09df95c314b36f7a052538a07d893be413f35f4c34b01c1bf967ebe35ff32c2cea0722fe74a6e089a9d6aa47a6
-DIST patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2 434734 BLAKE2B f2f28674ba93cd3a699cf0bc8fd06ab0500995f9518082cc76734c724b9ac82fcbcfa536f383a22b2fe72a9f781f202a78e630b7eb314880a98410badb32edd2 SHA512 30963590525842b7aaafc4bda99ae5297dc9706031431e69766dc90507357e4852ab0647893bfa27e6c6d82dd12f9af9a3fb5b790e2bd9b8311b8d91dafd083d
DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
-DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
-EBUILD selinux-bitlbee-2.20221101-r3.ebuild 374 BLAKE2B 3c098c4588e10b091e763991f7d5e7f66c998067125c452636cb75e9996d16e534d9decd6d43580c021e7ad97aebcb1e89b0940a4ac88e097a819401a7a47c33 SHA512 1ed96b3758a57a8c673beddeb1317b2290e80b822a58070e26c26bd85db041e407582d7f2bf3c0ce3df464d1029221f4da50460c845f87ecb295aeb6411fa9e6
-EBUILD selinux-bitlbee-2.20221101-r4.ebuild 374 BLAKE2B 61867732243f15891ef2a0d73aacfd95c755ae54e2161895d84a0762f8218f483ddd0c22853a987e8cefdb5f99ca99f67a8cc45d2c10a0f267e8f71e9ce9135f SHA512 a48e086af301bc204b907bcdd0c2f2884f5ffff1dc4d46eddcde140a3b984092d0ed6f81cbc6f187cea9410591cdad817b85710208325475ed8c193535edd1a1
-EBUILD selinux-bitlbee-2.20231002-r1.ebuild 378 BLAKE2B eab53697e4a7324963f432de6d4ddcc5537a67c10495785606ccdbd118401e3f4a74deec2febc45663730df496a1e7d2326f854b1bfe8b2af53aef815467555e SHA512 87ffcceb7e646cf8dbc78aefe105e9dbe3b09be28bb2484c4546f94707fb25a4be9feca7a7b4ca95837752bbe2c8e527b31899627440ffba1e337abe4662b1b0
-EBUILD selinux-bitlbee-2.20231002-r2.ebuild 378 BLAKE2B eab53697e4a7324963f432de6d4ddcc5537a67c10495785606ccdbd118401e3f4a74deec2febc45663730df496a1e7d2326f854b1bfe8b2af53aef815467555e SHA512 87ffcceb7e646cf8dbc78aefe105e9dbe3b09be28bb2484c4546f94707fb25a4be9feca7a7b4ca95837752bbe2c8e527b31899627440ffba1e337abe4662b1b0
+EBUILD selinux-bitlbee-2.20231002-r2.ebuild 374 BLAKE2B 61867732243f15891ef2a0d73aacfd95c755ae54e2161895d84a0762f8218f483ddd0c22853a987e8cefdb5f99ca99f67a8cc45d2c10a0f267e8f71e9ce9135f SHA512 a48e086af301bc204b907bcdd0c2f2884f5ffff1dc4d46eddcde140a3b984092d0ed6f81cbc6f187cea9410591cdad817b85710208325475ed8c193535edd1a1
EBUILD selinux-bitlbee-9999.ebuild 378 BLAKE2B 62f904c3e7a5f7761e3ff01d40351fbf52a7e67868ca463a045d040534358f05f792a0eae71f8051d1f6efd247e61200833698fc6864b4af914267476577f9b8 SHA512 f8fde5314fcec6a62a4548be30ce3db0554419dd61c2648eb8c8b23a6f0ca1dd63acdc44326e5732d41184c7c1fc1d48a72813a3d8a71df62218cab3e1094831
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20221101-r3.ebuild b/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20221101-r3.ebuild
deleted file mode 100644
index 2476c23a2e81..000000000000
--- a/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20221101-r3.ebuild
+++ /dev/null
@@ -1,22 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="bitlbee"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for bitlbee"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
-
-DEPEND="${DEPEND}
- sec-policy/selinux-inetd
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-inetd
-"
diff --git a/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20221101-r4.ebuild b/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20221101-r4.ebuild
deleted file mode 100644
index d3943d9a5585..000000000000
--- a/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20221101-r4.ebuild
+++ /dev/null
@@ -1,22 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="bitlbee"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for bitlbee"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
-
-DEPEND="${DEPEND}
- sec-policy/selinux-inetd
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-inetd
-"
diff --git a/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20231002-r1.ebuild b/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20231002-r1.ebuild
deleted file mode 100644
index c3c5c6ea5b21..000000000000
--- a/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20231002-r1.ebuild
+++ /dev/null
@@ -1,22 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="bitlbee"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for bitlbee"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
-fi
-
-DEPEND="${DEPEND}
- sec-policy/selinux-inetd
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-inetd
-"
diff --git a/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20231002-r2.ebuild b/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20231002-r2.ebuild
index c3c5c6ea5b21..d3943d9a5585 100644
--- a/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20231002-r2.ebuild
@@ -11,7 +11,7 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for bitlbee"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
DEPEND="${DEPEND}
diff --git a/sec-policy/selinux-bluetooth/Manifest b/sec-policy/selinux-bluetooth/Manifest
index 802f76346cd4..8124d62bb5e4 100644
--- a/sec-policy/selinux-bluetooth/Manifest
+++ b/sec-policy/selinux-bluetooth/Manifest
@@ -1,12 +1,5 @@
-DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2 457886 BLAKE2B 1e085f9f1739e0640c5eafa70db4c7ec19bca887c682ca2312a457fa57ee3eb176d0c8f16c2f84a1a026669b1240be3ff69066bd825c92fad75dcd2c13739f6c SHA512 da3ba1f076c04746719698aedb3aad48eb7c8a09df95c314b36f7a052538a07d893be413f35f4c34b01c1bf967ebe35ff32c2cea0722fe74a6e089a9d6aa47a6
-DIST patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2 434734 BLAKE2B f2f28674ba93cd3a699cf0bc8fd06ab0500995f9518082cc76734c724b9ac82fcbcfa536f383a22b2fe72a9f781f202a78e630b7eb314880a98410badb32edd2 SHA512 30963590525842b7aaafc4bda99ae5297dc9706031431e69766dc90507357e4852ab0647893bfa27e6c6d82dd12f9af9a3fb5b790e2bd9b8311b8d91dafd083d
DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
-DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
-EBUILD selinux-bluetooth-2.20221101-r3.ebuild 283 BLAKE2B 07004867914c07236879f7a2343dd8b71adf71413fb64bdba4e5840f5eb9e06dfaf88caa9bb87462cf9697041874fdc7de5b9858a2f4e7981a61797ac92a396c SHA512 9164cb81ede334b50c34c5b038f3703f46d4bdd27befc7aa860dae755ae4cfcd1aa73295c6cb5e7c6e7b8c19191e832ce284b6a0378245c94a55adf60da438d7
-EBUILD selinux-bluetooth-2.20221101-r4.ebuild 283 BLAKE2B d60caebd8f101b5b2b54c0848714d7d826dcacfb9d6e4e5a69decb395bd9b8bf11ed25231c5646564e5753d17f1eee9d7d71e720e520e8ddd07b5c260984f267 SHA512 2eccd47a32a7e28cb0a37ee18fb787f8af3d399258bec9b18f47f848d71d00708f1205eed6022d17a81f9d7b0c88a6d531d93ac384049e314db37d6282022eb4
-EBUILD selinux-bluetooth-2.20231002-r1.ebuild 287 BLAKE2B edb7b4d2d68527eace9347e9961b6774711c2558712837437f86efc8862e89ef7f72c929f0d8440ace987cbb3a6f1c58914ee93850605faf1fece906c32c8c2b SHA512 06b3cdbbfe2137880a1f3750a27fcda94b2a6deb09254a310af4803fb37bbb7c8609b7d37f0d3d4f8dbb87c0b5cc30500f30e5831839e310ac2b21de299cff94
-EBUILD selinux-bluetooth-2.20231002-r2.ebuild 287 BLAKE2B edb7b4d2d68527eace9347e9961b6774711c2558712837437f86efc8862e89ef7f72c929f0d8440ace987cbb3a6f1c58914ee93850605faf1fece906c32c8c2b SHA512 06b3cdbbfe2137880a1f3750a27fcda94b2a6deb09254a310af4803fb37bbb7c8609b7d37f0d3d4f8dbb87c0b5cc30500f30e5831839e310ac2b21de299cff94
+EBUILD selinux-bluetooth-2.20231002-r2.ebuild 283 BLAKE2B d60caebd8f101b5b2b54c0848714d7d826dcacfb9d6e4e5a69decb395bd9b8bf11ed25231c5646564e5753d17f1eee9d7d71e720e520e8ddd07b5c260984f267 SHA512 2eccd47a32a7e28cb0a37ee18fb787f8af3d399258bec9b18f47f848d71d00708f1205eed6022d17a81f9d7b0c88a6d531d93ac384049e314db37d6282022eb4
EBUILD selinux-bluetooth-9999.ebuild 287 BLAKE2B 686eaf83437840f89432ff3fcc9d1bfa7b51f4de43893c2e90e033ee5ca80f4ecbffce2a7f30613e518602ebcc537c16199f1e641b32ee9aef868abd0a223f08 SHA512 d6da894019c761c42b285b8aa32801112a2e14f23d38db0e9f6603a70effc950fe5d799457f17e7faf7a4c515200e8dc9dcd81974640df691b085f87babd95c5
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20221101-r3.ebuild b/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20221101-r3.ebuild
deleted file mode 100644
index 72337ccf49ff..000000000000
--- a/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20221101-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="bluetooth"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for bluetooth"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20221101-r4.ebuild b/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20221101-r4.ebuild
deleted file mode 100644
index a7454cf9f0a2..000000000000
--- a/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20221101-r4.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="bluetooth"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for bluetooth"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20231002-r1.ebuild b/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20231002-r1.ebuild
deleted file mode 100644
index b568242b4ab8..000000000000
--- a/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20231002-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="bluetooth"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for bluetooth"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20231002-r2.ebuild b/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20231002-r2.ebuild
index b568242b4ab8..a7454cf9f0a2 100644
--- a/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20231002-r2.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for bluetooth"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-brctl/Manifest b/sec-policy/selinux-brctl/Manifest
index e9a98d24be91..b251e79c9fd2 100644
--- a/sec-policy/selinux-brctl/Manifest
+++ b/sec-policy/selinux-brctl/Manifest
@@ -1,12 +1,5 @@
-DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2 457886 BLAKE2B 1e085f9f1739e0640c5eafa70db4c7ec19bca887c682ca2312a457fa57ee3eb176d0c8f16c2f84a1a026669b1240be3ff69066bd825c92fad75dcd2c13739f6c SHA512 da3ba1f076c04746719698aedb3aad48eb7c8a09df95c314b36f7a052538a07d893be413f35f4c34b01c1bf967ebe35ff32c2cea0722fe74a6e089a9d6aa47a6
-DIST patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2 434734 BLAKE2B f2f28674ba93cd3a699cf0bc8fd06ab0500995f9518082cc76734c724b9ac82fcbcfa536f383a22b2fe72a9f781f202a78e630b7eb314880a98410badb32edd2 SHA512 30963590525842b7aaafc4bda99ae5297dc9706031431e69766dc90507357e4852ab0647893bfa27e6c6d82dd12f9af9a3fb5b790e2bd9b8311b8d91dafd083d
DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
-DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
-EBUILD selinux-brctl-2.20221101-r3.ebuild 275 BLAKE2B fc973a191e38d52ab7c202f68165f18b659efd6c704e94029b51b0732debcbc8af62c7c95284cc844b05243a7fef4fb8195ee9b3219b30a19270f31ea8d3db98 SHA512 d3448e998fff5c45edff9f37f8224eb3a3b0b41b5d4dcad830aa9f3b9c73c4c1ed486a5bc1e1662db2e72d77f1a808b8b4d6bef064e2ba22bc8fad7d717bd002
-EBUILD selinux-brctl-2.20221101-r4.ebuild 275 BLAKE2B c87b4498d7f11136cd83d7c2b3f4a9ab4fe8f0ab05bec62b141732f1e2988472c2393c2db637167271ff5fe803c846646dbf6ec0b578ac378b88fc742a4d8bcb SHA512 21ec64f0e0f11183f17fc9b08c21e3361358895d99a193847a15129d775fc95aa07904093dc20938246532cc176f614d0ffc914390d4b5336ef24bd898c5c237
-EBUILD selinux-brctl-2.20231002-r1.ebuild 279 BLAKE2B 9c7c2d3e5e7e52dae17e9c93bf62da99eb103a6c351ab65a9143d5195c206ac10ccb4ce9769fe5d3df26e10f9686ec1bdcc775e7c11c5ef1f33d0ce677418974 SHA512 50e1d30dcedf0d874e9634337b8d69f67c6899e50c8cf04afd0241fb9fabdca204fc54865a462ad9479ea7743d02abfff775a40c45e56b2aba473ceb2da12c3e
-EBUILD selinux-brctl-2.20231002-r2.ebuild 279 BLAKE2B 9c7c2d3e5e7e52dae17e9c93bf62da99eb103a6c351ab65a9143d5195c206ac10ccb4ce9769fe5d3df26e10f9686ec1bdcc775e7c11c5ef1f33d0ce677418974 SHA512 50e1d30dcedf0d874e9634337b8d69f67c6899e50c8cf04afd0241fb9fabdca204fc54865a462ad9479ea7743d02abfff775a40c45e56b2aba473ceb2da12c3e
+EBUILD selinux-brctl-2.20231002-r2.ebuild 275 BLAKE2B c87b4498d7f11136cd83d7c2b3f4a9ab4fe8f0ab05bec62b141732f1e2988472c2393c2db637167271ff5fe803c846646dbf6ec0b578ac378b88fc742a4d8bcb SHA512 21ec64f0e0f11183f17fc9b08c21e3361358895d99a193847a15129d775fc95aa07904093dc20938246532cc176f614d0ffc914390d4b5336ef24bd898c5c237
EBUILD selinux-brctl-9999.ebuild 279 BLAKE2B 60b2553c2a95e60851dcb4ae6fccef3af3549d55147301a814ecd21ddbdcde1a32f4b07429086747087ea7914a340eabb585019ff7bdfb99a7dae7240bdf03b6 SHA512 611ccfb4edbcfdc969ca66b5a9d164a64acec03971eab9934984a668f50656a6a240fd35c0c5de5025cfc861ff7f1ed960c404648a36cedca1ad6fadb5598d31
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-brctl/selinux-brctl-2.20221101-r3.ebuild b/sec-policy/selinux-brctl/selinux-brctl-2.20221101-r3.ebuild
deleted file mode 100644
index d097d7978672..000000000000
--- a/sec-policy/selinux-brctl/selinux-brctl-2.20221101-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="brctl"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for brctl"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-brctl/selinux-brctl-2.20221101-r4.ebuild b/sec-policy/selinux-brctl/selinux-brctl-2.20221101-r4.ebuild
deleted file mode 100644
index bdaf07c65843..000000000000
--- a/sec-policy/selinux-brctl/selinux-brctl-2.20221101-r4.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="brctl"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for brctl"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-brctl/selinux-brctl-2.20231002-r1.ebuild b/sec-policy/selinux-brctl/selinux-brctl-2.20231002-r1.ebuild
deleted file mode 100644
index a1bb163f7623..000000000000
--- a/sec-policy/selinux-brctl/selinux-brctl-2.20231002-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="brctl"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for brctl"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-brctl/selinux-brctl-2.20231002-r2.ebuild b/sec-policy/selinux-brctl/selinux-brctl-2.20231002-r2.ebuild
index a1bb163f7623..bdaf07c65843 100644
--- a/sec-policy/selinux-brctl/selinux-brctl-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-brctl/selinux-brctl-2.20231002-r2.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for brctl"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-cachefilesd/Manifest b/sec-policy/selinux-cachefilesd/Manifest
index affdb7026d03..89ec768871b7 100644
--- a/sec-policy/selinux-cachefilesd/Manifest
+++ b/sec-policy/selinux-cachefilesd/Manifest
@@ -1,12 +1,5 @@
-DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2 457886 BLAKE2B 1e085f9f1739e0640c5eafa70db4c7ec19bca887c682ca2312a457fa57ee3eb176d0c8f16c2f84a1a026669b1240be3ff69066bd825c92fad75dcd2c13739f6c SHA512 da3ba1f076c04746719698aedb3aad48eb7c8a09df95c314b36f7a052538a07d893be413f35f4c34b01c1bf967ebe35ff32c2cea0722fe74a6e089a9d6aa47a6
-DIST patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2 434734 BLAKE2B f2f28674ba93cd3a699cf0bc8fd06ab0500995f9518082cc76734c724b9ac82fcbcfa536f383a22b2fe72a9f781f202a78e630b7eb314880a98410badb32edd2 SHA512 30963590525842b7aaafc4bda99ae5297dc9706031431e69766dc90507357e4852ab0647893bfa27e6c6d82dd12f9af9a3fb5b790e2bd9b8311b8d91dafd083d
DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
-DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
-EBUILD selinux-cachefilesd-2.20221101-r3.ebuild 287 BLAKE2B ce1d49a7347911c31d8cdc15dab3fa82e3f6f2b03777f4e5538339e18b3d1242de46d19ce96aa1273cda7cd5cfaa233c8ad6829eb17a59e6db76f89304b597ca SHA512 63adfce4821317e9ed8b89920da27aee9348ca78b5afcbce28019367709b42a0ccdcda9ae9e007bc198fd701d5edb6efea0715cd40da43be3e47fef6d7fcc9a1
-EBUILD selinux-cachefilesd-2.20221101-r4.ebuild 287 BLAKE2B c7ffa3b68350fcbd4d77581f1541da3f33e9e39da973e7dc3f72016132a93f9476c0b5d5732e4e66b6f6cc8fbfe662d66a115547e3ef5f976f9d8455593dbc29 SHA512 ac9c72eb7a163e40dd7759be5d5c1e349f770c218d885df872874b6a0fb0c1672afeaeb5c0066cc2da8cbca25acb3f2f8302702e98ce7238636da02c583274da
-EBUILD selinux-cachefilesd-2.20231002-r1.ebuild 291 BLAKE2B 0c439c67b98aaf6e996969f0b605df32e35600dcc14379d6be384f21e823795ed5e9ea02c45d5a67165902b24d839e92dffb8b6e466382991a3f4d8c4e687d98 SHA512 7a4dcf01f01855ca3cf233c17dd2ea39c9a6bbd901fb5972408cc50bafdaf8339d8f3da266de55244b73e733ed5dcbde4078c28efb7a77216bdbb423998f44a9
-EBUILD selinux-cachefilesd-2.20231002-r2.ebuild 291 BLAKE2B 0c439c67b98aaf6e996969f0b605df32e35600dcc14379d6be384f21e823795ed5e9ea02c45d5a67165902b24d839e92dffb8b6e466382991a3f4d8c4e687d98 SHA512 7a4dcf01f01855ca3cf233c17dd2ea39c9a6bbd901fb5972408cc50bafdaf8339d8f3da266de55244b73e733ed5dcbde4078c28efb7a77216bdbb423998f44a9
+EBUILD selinux-cachefilesd-2.20231002-r2.ebuild 287 BLAKE2B c7ffa3b68350fcbd4d77581f1541da3f33e9e39da973e7dc3f72016132a93f9476c0b5d5732e4e66b6f6cc8fbfe662d66a115547e3ef5f976f9d8455593dbc29 SHA512 ac9c72eb7a163e40dd7759be5d5c1e349f770c218d885df872874b6a0fb0c1672afeaeb5c0066cc2da8cbca25acb3f2f8302702e98ce7238636da02c583274da
EBUILD selinux-cachefilesd-9999.ebuild 291 BLAKE2B 8e2eb359c78ae42d0f8b3aae2ec01cea8530c86d2fd95c585fb7b4c44b102852fed09031bbd721d257aa8de4aecdd423672a43bd128248a198f10d7e3d1ce9f9 SHA512 30b5af4d39e69efe49eebeb7e19b269682ca291eaf82598e49b8529cedec19e5c988d7ef95d2872abe112c029d1eb1801d00a326a6dbf5e336c19013b44a9f7a
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-cachefilesd/selinux-cachefilesd-2.20221101-r3.ebuild b/sec-policy/selinux-cachefilesd/selinux-cachefilesd-2.20221101-r3.ebuild
deleted file mode 100644
index 4358c3dc1faa..000000000000
--- a/sec-policy/selinux-cachefilesd/selinux-cachefilesd-2.20221101-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="cachefilesd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cachefilesd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-cachefilesd/selinux-cachefilesd-2.20221101-r4.ebuild b/sec-policy/selinux-cachefilesd/selinux-cachefilesd-2.20221101-r4.ebuild
deleted file mode 100644
index c7ef08da8e5d..000000000000
--- a/sec-policy/selinux-cachefilesd/selinux-cachefilesd-2.20221101-r4.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="cachefilesd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cachefilesd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-cachefilesd/selinux-cachefilesd-2.20231002-r1.ebuild b/sec-policy/selinux-cachefilesd/selinux-cachefilesd-2.20231002-r1.ebuild
deleted file mode 100644
index d3438300a32c..000000000000
--- a/sec-policy/selinux-cachefilesd/selinux-cachefilesd-2.20231002-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="cachefilesd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cachefilesd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-cachefilesd/selinux-cachefilesd-2.20231002-r2.ebuild b/sec-policy/selinux-cachefilesd/selinux-cachefilesd-2.20231002-r2.ebuild
index d3438300a32c..c7ef08da8e5d 100644
--- a/sec-policy/selinux-cachefilesd/selinux-cachefilesd-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-cachefilesd/selinux-cachefilesd-2.20231002-r2.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for cachefilesd"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-calamaris/Manifest b/sec-policy/selinux-calamaris/Manifest
index 3e4955f7af1f..17ffda270c5f 100644
--- a/sec-policy/selinux-calamaris/Manifest
+++ b/sec-policy/selinux-calamaris/Manifest
@@ -1,12 +1,5 @@
-DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2 457886 BLAKE2B 1e085f9f1739e0640c5eafa70db4c7ec19bca887c682ca2312a457fa57ee3eb176d0c8f16c2f84a1a026669b1240be3ff69066bd825c92fad75dcd2c13739f6c SHA512 da3ba1f076c04746719698aedb3aad48eb7c8a09df95c314b36f7a052538a07d893be413f35f4c34b01c1bf967ebe35ff32c2cea0722fe74a6e089a9d6aa47a6
-DIST patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2 434734 BLAKE2B f2f28674ba93cd3a699cf0bc8fd06ab0500995f9518082cc76734c724b9ac82fcbcfa536f383a22b2fe72a9f781f202a78e630b7eb314880a98410badb32edd2 SHA512 30963590525842b7aaafc4bda99ae5297dc9706031431e69766dc90507357e4852ab0647893bfa27e6c6d82dd12f9af9a3fb5b790e2bd9b8311b8d91dafd083d
DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
-DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
-EBUILD selinux-calamaris-2.20221101-r3.ebuild 283 BLAKE2B 1f1fd9b913de41d9e175c5a1cd01384aa1e5042cdcc4085abe90c7243d060d87a20eaf6df629b5d4aa4cb918e6e2daf2c6a1464737c1f0ab8becd24885070022 SHA512 fccc61acbe15e8d1aca94bc417be3d4314715b9309496748f4739c68cd004d1ef75191ab66769275237fad79baae475ebe7e756e6eda0d19ec706cd89b96af22
-EBUILD selinux-calamaris-2.20221101-r4.ebuild 283 BLAKE2B 628a1c3787d5a3df65a51b7f44aead0b3736e0056ccbb54b555c37f63d6d7a70251b0e848d45bfe4474933d76dfcb34de72fb61445e2addbdb2a42fc91035961 SHA512 c0ea2c00bc80b15f2186205146cb4bf8710a6a45ec1af1f116f96747af39ad04bb75e104fe4add6d55425440e61022e25a23830ed83977e4a65bbf5404fadf2c
-EBUILD selinux-calamaris-2.20231002-r1.ebuild 287 BLAKE2B e12c945961266197529d51bda6fda9c4bdf79f14240702daaa4bf830b118fba91233a4e6610393e5ce9c956a3360151940b39966383bbd4fe074bed9ebbe5814 SHA512 b0e295076fb746499ccc9a29499a41c4712a4d0623809e356aae8df9041218d193c4c2c37a7d8dac9d4a7e2b6bd0b795b998d0a5c9b86f9d84c1e8221316d9a3
-EBUILD selinux-calamaris-2.20231002-r2.ebuild 287 BLAKE2B e12c945961266197529d51bda6fda9c4bdf79f14240702daaa4bf830b118fba91233a4e6610393e5ce9c956a3360151940b39966383bbd4fe074bed9ebbe5814 SHA512 b0e295076fb746499ccc9a29499a41c4712a4d0623809e356aae8df9041218d193c4c2c37a7d8dac9d4a7e2b6bd0b795b998d0a5c9b86f9d84c1e8221316d9a3
+EBUILD selinux-calamaris-2.20231002-r2.ebuild 283 BLAKE2B 628a1c3787d5a3df65a51b7f44aead0b3736e0056ccbb54b555c37f63d6d7a70251b0e848d45bfe4474933d76dfcb34de72fb61445e2addbdb2a42fc91035961 SHA512 c0ea2c00bc80b15f2186205146cb4bf8710a6a45ec1af1f116f96747af39ad04bb75e104fe4add6d55425440e61022e25a23830ed83977e4a65bbf5404fadf2c
EBUILD selinux-calamaris-9999.ebuild 287 BLAKE2B 3e7effb0b1594f489d676aacf2f7c68088a171a167d79ceb44076aafe63d2fd6c7945f5b86eb6f4bcd1505d6b218a3a797e948708da046eafd7d60c387785f18 SHA512 754b60a99cc259eefc69deec8d31f6bfbdafafb6c47e4cd10b02813b7e5e30218a3c94612cde5be9a56fcf53931f1734311357591feb8857648da2fa567f4745
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-calamaris/selinux-calamaris-2.20221101-r3.ebuild b/sec-policy/selinux-calamaris/selinux-calamaris-2.20221101-r3.ebuild
deleted file mode 100644
index b22d2f7a8ee5..000000000000
--- a/sec-policy/selinux-calamaris/selinux-calamaris-2.20221101-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="calamaris"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for calamaris"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-calamaris/selinux-calamaris-2.20221101-r4.ebuild b/sec-policy/selinux-calamaris/selinux-calamaris-2.20221101-r4.ebuild
deleted file mode 100644
index 734ea7a4f1c0..000000000000
--- a/sec-policy/selinux-calamaris/selinux-calamaris-2.20221101-r4.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="calamaris"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for calamaris"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-calamaris/selinux-calamaris-2.20231002-r1.ebuild b/sec-policy/selinux-calamaris/selinux-calamaris-2.20231002-r1.ebuild
deleted file mode 100644
index c28af91c093c..000000000000
--- a/sec-policy/selinux-calamaris/selinux-calamaris-2.20231002-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="calamaris"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for calamaris"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-calamaris/selinux-calamaris-2.20231002-r2.ebuild b/sec-policy/selinux-calamaris/selinux-calamaris-2.20231002-r2.ebuild
index c28af91c093c..734ea7a4f1c0 100644
--- a/sec-policy/selinux-calamaris/selinux-calamaris-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-calamaris/selinux-calamaris-2.20231002-r2.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for calamaris"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-canna/Manifest b/sec-policy/selinux-canna/Manifest
index 12086640e25b..d8a348fc9d0c 100644
--- a/sec-policy/selinux-canna/Manifest
+++ b/sec-policy/selinux-canna/Manifest
@@ -1,12 +1,5 @@
-DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2 457886 BLAKE2B 1e085f9f1739e0640c5eafa70db4c7ec19bca887c682ca2312a457fa57ee3eb176d0c8f16c2f84a1a026669b1240be3ff69066bd825c92fad75dcd2c13739f6c SHA512 da3ba1f076c04746719698aedb3aad48eb7c8a09df95c314b36f7a052538a07d893be413f35f4c34b01c1bf967ebe35ff32c2cea0722fe74a6e089a9d6aa47a6
-DIST patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2 434734 BLAKE2B f2f28674ba93cd3a699cf0bc8fd06ab0500995f9518082cc76734c724b9ac82fcbcfa536f383a22b2fe72a9f781f202a78e630b7eb314880a98410badb32edd2 SHA512 30963590525842b7aaafc4bda99ae5297dc9706031431e69766dc90507357e4852ab0647893bfa27e6c6d82dd12f9af9a3fb5b790e2bd9b8311b8d91dafd083d
DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
-DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
-EBUILD selinux-canna-2.20221101-r3.ebuild 275 BLAKE2B 06bd975c9498769f9d02bbd90363230a46881dc5f15eacfb069e8f35489c584917b40cd076800572fea94ddd6ab97bf65e6b79c987435a715e1bf9dbdeb65336 SHA512 3e05a79d13105305b3a5a8ab9de68f998e7bf39ae6b7932028ee3220f61eef1300dffb224da5eba85403a0740e7406409b57822ae58eed78cab3ce00bb914a3e
-EBUILD selinux-canna-2.20221101-r4.ebuild 275 BLAKE2B d4bd48c2291705143e655f3479650d24f4d2203b3f159d73708a462469e9827837004504b33c922572ad3c97621d40bdd34a147d8f2bc8c408469b4f217425a6 SHA512 7f94b3fee526e2605722dde1169451a8048ad342f23abcc57c39725b4b92ff9110b4cacb7aabc7000810c9284f1ba4b95c89d53bb2e6a04313d63f859db825b5
-EBUILD selinux-canna-2.20231002-r1.ebuild 279 BLAKE2B 417b207d1b137dd3a2a25985d9305bf60eff573e87c954f1d7e57c3b831d69537830a5e3872f6a341501339d07edf85ff863889e0af49a559139b395d8bb229c SHA512 b1db712f76b3872fc16d9e3bce2b91ce9eb64be2ea335f8428bdc0cd30d51cf308412cc3421197844560ce103c9bf062bd3eb342346431a2d2ac503733cded7b
-EBUILD selinux-canna-2.20231002-r2.ebuild 279 BLAKE2B 417b207d1b137dd3a2a25985d9305bf60eff573e87c954f1d7e57c3b831d69537830a5e3872f6a341501339d07edf85ff863889e0af49a559139b395d8bb229c SHA512 b1db712f76b3872fc16d9e3bce2b91ce9eb64be2ea335f8428bdc0cd30d51cf308412cc3421197844560ce103c9bf062bd3eb342346431a2d2ac503733cded7b
+EBUILD selinux-canna-2.20231002-r2.ebuild 275 BLAKE2B d4bd48c2291705143e655f3479650d24f4d2203b3f159d73708a462469e9827837004504b33c922572ad3c97621d40bdd34a147d8f2bc8c408469b4f217425a6 SHA512 7f94b3fee526e2605722dde1169451a8048ad342f23abcc57c39725b4b92ff9110b4cacb7aabc7000810c9284f1ba4b95c89d53bb2e6a04313d63f859db825b5
EBUILD selinux-canna-9999.ebuild 279 BLAKE2B 6f5dc72c69ed647d5235244b179d965ba5f9ffeb44276f33caf9390134d61e25466ba48e175438b2fa6fab05613a7b96c9e359589d9146e518eca9d50aa669e4 SHA512 9da43b8bed78370b35cd5c40f9aef997f793714e14a4f1ac44a46d41ce015827408d27745c0e9c887fa0732193ac92249b721d0853557bf6021844f56aa06fca
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-canna/selinux-canna-2.20221101-r3.ebuild b/sec-policy/selinux-canna/selinux-canna-2.20221101-r3.ebuild
deleted file mode 100644
index e42f076dc5a7..000000000000
--- a/sec-policy/selinux-canna/selinux-canna-2.20221101-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="canna"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for canna"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-canna/selinux-canna-2.20221101-r4.ebuild b/sec-policy/selinux-canna/selinux-canna-2.20221101-r4.ebuild
deleted file mode 100644
index 3ae5bb26cd68..000000000000
--- a/sec-policy/selinux-canna/selinux-canna-2.20221101-r4.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="canna"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for canna"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-canna/selinux-canna-2.20231002-r1.ebuild b/sec-policy/selinux-canna/selinux-canna-2.20231002-r1.ebuild
deleted file mode 100644
index e84059202519..000000000000
--- a/sec-policy/selinux-canna/selinux-canna-2.20231002-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="canna"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for canna"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-canna/selinux-canna-2.20231002-r2.ebuild b/sec-policy/selinux-canna/selinux-canna-2.20231002-r2.ebuild
index e84059202519..3ae5bb26cd68 100644
--- a/sec-policy/selinux-canna/selinux-canna-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-canna/selinux-canna-2.20231002-r2.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for canna"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-cdrecord/Manifest b/sec-policy/selinux-cdrecord/Manifest
index 5fb644251ccc..9dfd132ee95a 100644
--- a/sec-policy/selinux-cdrecord/Manifest
+++ b/sec-policy/selinux-cdrecord/Manifest
@@ -1,12 +1,5 @@
-DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2 457886 BLAKE2B 1e085f9f1739e0640c5eafa70db4c7ec19bca887c682ca2312a457fa57ee3eb176d0c8f16c2f84a1a026669b1240be3ff69066bd825c92fad75dcd2c13739f6c SHA512 da3ba1f076c04746719698aedb3aad48eb7c8a09df95c314b36f7a052538a07d893be413f35f4c34b01c1bf967ebe35ff32c2cea0722fe74a6e089a9d6aa47a6
-DIST patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2 434734 BLAKE2B f2f28674ba93cd3a699cf0bc8fd06ab0500995f9518082cc76734c724b9ac82fcbcfa536f383a22b2fe72a9f781f202a78e630b7eb314880a98410badb32edd2 SHA512 30963590525842b7aaafc4bda99ae5297dc9706031431e69766dc90507357e4852ab0647893bfa27e6c6d82dd12f9af9a3fb5b790e2bd9b8311b8d91dafd083d
DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
-DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
-EBUILD selinux-cdrecord-2.20221101-r3.ebuild 281 BLAKE2B bc0a81acfafe24994620bbad32b585352a8614fb4f0ca571f692fb4f21e9d8a58e3e1205038b81496dda67070114f64620815099f96f516413ef0d12e97c57ec SHA512 1497b14224cc33cfe46ce79e5c01a5be1f9d5c5904ed64d528363382e4a1082716547e7b514053fc967d0d2eae579f5a35712c5cc659b4de73d199fd01fea556
-EBUILD selinux-cdrecord-2.20221101-r4.ebuild 281 BLAKE2B 91ad4718d3aa2924a7e5580463bc3b285b3675eb348f81d86880fb9062b9ac2a02664742b01feae3d3aae22b1ad6165915a096c4c276df2c67e0915cbd9f5d26 SHA512 c91a78779117d305789002f1e4ed2fa30323de050798588ce198dec984b5fac8e5415c61b5d12ff8f986a69593ef564c5a45d34f3f1d16eb28a4334e9dc588ca
-EBUILD selinux-cdrecord-2.20231002-r1.ebuild 285 BLAKE2B 9f5e7da59ba7f781dffcaee7a1e06f93044dec02d2300281637127108c91abb0392e8b034dac30e4fc6baaf1900b81e844b9f9652464b409e5fd558d75068bad SHA512 86197b3a8d2e27868a9f5b788e647ce496a8ea9a515df85016666a461da3691b485af42e32bd23420e8f0200272e5ca72733b8259ea46b957ed67854929e0c52
-EBUILD selinux-cdrecord-2.20231002-r2.ebuild 285 BLAKE2B 9f5e7da59ba7f781dffcaee7a1e06f93044dec02d2300281637127108c91abb0392e8b034dac30e4fc6baaf1900b81e844b9f9652464b409e5fd558d75068bad SHA512 86197b3a8d2e27868a9f5b788e647ce496a8ea9a515df85016666a461da3691b485af42e32bd23420e8f0200272e5ca72733b8259ea46b957ed67854929e0c52
+EBUILD selinux-cdrecord-2.20231002-r2.ebuild 281 BLAKE2B 91ad4718d3aa2924a7e5580463bc3b285b3675eb348f81d86880fb9062b9ac2a02664742b01feae3d3aae22b1ad6165915a096c4c276df2c67e0915cbd9f5d26 SHA512 c91a78779117d305789002f1e4ed2fa30323de050798588ce198dec984b5fac8e5415c61b5d12ff8f986a69593ef564c5a45d34f3f1d16eb28a4334e9dc588ca
EBUILD selinux-cdrecord-9999.ebuild 285 BLAKE2B 523c162c492a5a3808a14c455ce5260948ea236d6e78e60150eed12a0028df8a2f435835251b4cf25a28ee24a8df956f120c2779bf3398f854a9dfd420e5f58d SHA512 e33d9251f4e85bea6f2836ad2acbbd6fb9567adb3e5bc6ec46f5c433f1180971e4e15eb918970c92b9ba2f4d851660be732736f51162d1f919b0e2b8c8e7bd3b
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20221101-r3.ebuild b/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20221101-r3.ebuild
deleted file mode 100644
index 0394728fc983..000000000000
--- a/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20221101-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="cdrecord"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cdrecord"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20221101-r4.ebuild b/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20221101-r4.ebuild
deleted file mode 100644
index 9e5e6860a00b..000000000000
--- a/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20221101-r4.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="cdrecord"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cdrecord"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20231002-r1.ebuild b/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20231002-r1.ebuild
deleted file mode 100644
index 5835f5d1cedf..000000000000
--- a/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20231002-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="cdrecord"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cdrecord"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20231002-r2.ebuild b/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20231002-r2.ebuild
index 5835f5d1cedf..9e5e6860a00b 100644
--- a/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20231002-r2.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for cdrecord"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-ceph/Manifest b/sec-policy/selinux-ceph/Manifest
index df5ce2076d57..83a748c689d8 100644
--- a/sec-policy/selinux-ceph/Manifest
+++ b/sec-policy/selinux-ceph/Manifest
@@ -1,12 +1,5 @@
-DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2 457886 BLAKE2B 1e085f9f1739e0640c5eafa70db4c7ec19bca887c682ca2312a457fa57ee3eb176d0c8f16c2f84a1a026669b1240be3ff69066bd825c92fad75dcd2c13739f6c SHA512 da3ba1f076c04746719698aedb3aad48eb7c8a09df95c314b36f7a052538a07d893be413f35f4c34b01c1bf967ebe35ff32c2cea0722fe74a6e089a9d6aa47a6
-DIST patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2 434734 BLAKE2B f2f28674ba93cd3a699cf0bc8fd06ab0500995f9518082cc76734c724b9ac82fcbcfa536f383a22b2fe72a9f781f202a78e630b7eb314880a98410badb32edd2 SHA512 30963590525842b7aaafc4bda99ae5297dc9706031431e69766dc90507357e4852ab0647893bfa27e6c6d82dd12f9af9a3fb5b790e2bd9b8311b8d91dafd083d
DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
-DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
-EBUILD selinux-ceph-2.20221101-r3.ebuild 273 BLAKE2B 3d8100fdb4c13a0dcc923e3815865a62ab377d1fc1602f507b0b5688773d7b5a34c68c33d4b41706ea0bbd10ba76e4a683f659fbab07b0093074370cf92ff9a3 SHA512 2f98e6965c7d85985d7d80f722ea6a4abf2d0852a595d0aa334390579958593bc0137df72cea46fcb0ddf681cd688b20d76807830216ec07b6fc6aa9caa6863e
-EBUILD selinux-ceph-2.20221101-r4.ebuild 273 BLAKE2B 7979f36973f681f3264c0deed4e2faa2d7b6a53a29a8ee5da54fc9f8ba14d78e83b711a6f5052ce8212c15123ddad39f3f4c3185de761213b4bb37a702d99aa1 SHA512 abcefd7e10fb70b4e8d114869b2ef6af96285e503a02e6647e2caadd75131540e0f1718cfc0c995ab922735838c8d12bb690c18c973b957c4b889152af0e1b93
-EBUILD selinux-ceph-2.20231002-r1.ebuild 277 BLAKE2B 1ecc8693e44a140a1efad38f45a1bc0c28f459861491c224670a470a62eea521ce5cfa52e71070e3a40fcd3903895c77d6d3bc9ab33f399d7b83d47b1d43fa37 SHA512 78477917718afc234056dfa891b4ca0958f67b7fee38d384a436c4630deb9c2a8c50fab718ce05715a5e537e95444f3d5974790a6a82d7b60cb355d90b6ead83
-EBUILD selinux-ceph-2.20231002-r2.ebuild 277 BLAKE2B 1ecc8693e44a140a1efad38f45a1bc0c28f459861491c224670a470a62eea521ce5cfa52e71070e3a40fcd3903895c77d6d3bc9ab33f399d7b83d47b1d43fa37 SHA512 78477917718afc234056dfa891b4ca0958f67b7fee38d384a436c4630deb9c2a8c50fab718ce05715a5e537e95444f3d5974790a6a82d7b60cb355d90b6ead83
+EBUILD selinux-ceph-2.20231002-r2.ebuild 273 BLAKE2B 7979f36973f681f3264c0deed4e2faa2d7b6a53a29a8ee5da54fc9f8ba14d78e83b711a6f5052ce8212c15123ddad39f3f4c3185de761213b4bb37a702d99aa1 SHA512 abcefd7e10fb70b4e8d114869b2ef6af96285e503a02e6647e2caadd75131540e0f1718cfc0c995ab922735838c8d12bb690c18c973b957c4b889152af0e1b93
EBUILD selinux-ceph-9999.ebuild 277 BLAKE2B 27dc793da326d450a443d83b3d445645fb10945d1ed7b7f0a29b415e91821ed7c339959ea41ae90fb1bce32b4042c4b92c9c21ebf7574bdd0a300d7dba700a37 SHA512 39aa0a06a98b8f782e4ea5d1e216a5c29098804517fc59acaae9cfe663da4c29a7c7924abe162f94c306b3f2f023f9e7839eb9f591636de344843e5bee9f3092
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-ceph/selinux-ceph-2.20221101-r3.ebuild b/sec-policy/selinux-ceph/selinux-ceph-2.20221101-r3.ebuild
deleted file mode 100644
index fd8d9e07dcb8..000000000000
--- a/sec-policy/selinux-ceph/selinux-ceph-2.20221101-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="ceph"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ceph"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-ceph/selinux-ceph-2.20221101-r4.ebuild b/sec-policy/selinux-ceph/selinux-ceph-2.20221101-r4.ebuild
deleted file mode 100644
index 271dd40cf2ea..000000000000
--- a/sec-policy/selinux-ceph/selinux-ceph-2.20221101-r4.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="ceph"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ceph"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-ceph/selinux-ceph-2.20231002-r1.ebuild b/sec-policy/selinux-ceph/selinux-ceph-2.20231002-r1.ebuild
deleted file mode 100644
index 45fb1e303856..000000000000
--- a/sec-policy/selinux-ceph/selinux-ceph-2.20231002-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="ceph"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ceph"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-ceph/selinux-ceph-2.20231002-r2.ebuild b/sec-policy/selinux-ceph/selinux-ceph-2.20231002-r2.ebuild
index 45fb1e303856..271dd40cf2ea 100644
--- a/sec-policy/selinux-ceph/selinux-ceph-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-ceph/selinux-ceph-2.20231002-r2.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for ceph"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-certbot/Manifest b/sec-policy/selinux-certbot/Manifest
index 10ff74f47046..cce5fca6b48f 100644
--- a/sec-policy/selinux-certbot/Manifest
+++ b/sec-policy/selinux-certbot/Manifest
@@ -1,12 +1,5 @@
-DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2 457886 BLAKE2B 1e085f9f1739e0640c5eafa70db4c7ec19bca887c682ca2312a457fa57ee3eb176d0c8f16c2f84a1a026669b1240be3ff69066bd825c92fad75dcd2c13739f6c SHA512 da3ba1f076c04746719698aedb3aad48eb7c8a09df95c314b36f7a052538a07d893be413f35f4c34b01c1bf967ebe35ff32c2cea0722fe74a6e089a9d6aa47a6
-DIST patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2 434734 BLAKE2B f2f28674ba93cd3a699cf0bc8fd06ab0500995f9518082cc76734c724b9ac82fcbcfa536f383a22b2fe72a9f781f202a78e630b7eb314880a98410badb32edd2 SHA512 30963590525842b7aaafc4bda99ae5297dc9706031431e69766dc90507357e4852ab0647893bfa27e6c6d82dd12f9af9a3fb5b790e2bd9b8311b8d91dafd083d
DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
-DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
-EBUILD selinux-certbot-2.20221101-r3.ebuild 279 BLAKE2B 5dc51a6bbe7db5a63be91fa1f10d3ec4911cb0a3e749dc3f2b70ca5c5237e42db7208052819b4072bdeefefffcb0faec8bf93e355c44293ecb638572ec33fbbd SHA512 25d552e01bcc0a2969c14db2bbd389b5244ad1cf63169b8223aa12a4b67fe0fbbcc169c312b9842cdc29bfa06afd6342f6d2fa268c730b2f57470480a83b4239
-EBUILD selinux-certbot-2.20221101-r4.ebuild 279 BLAKE2B feb09a4b04f2709f47bdd8d5354cc05b958aa04735deb68b0e85abc729b6d7ff59d0ec71375326855625cb098d00d6905ffe6ced4f1bac23b228a49b741e6a63 SHA512 70140a2180c7eebce499851ae5f9a804d5c38b53eb591192fe75adc63800517065dbd368324ddbe57ed30f957f454a1fd1f6066653bacb96886c5b6dc91dc2f4
-EBUILD selinux-certbot-2.20231002-r1.ebuild 283 BLAKE2B 5de603a6fe6dc75f81a99930528c022c8598f258c5fe9e9882ca56905c253a280deaec7f18586698f6c42fc52c76897f605d32bcf7bd8954a676b85188bfbcdc SHA512 eff4ab48195b7d0e9275a99cee32fe6599ff8d96dda33975670b845eecb4092b4cab1255171dd7d304e26a2dafa1c7c95d5de24f5328e380404f9ddae1bda0ea
-EBUILD selinux-certbot-2.20231002-r2.ebuild 283 BLAKE2B 5de603a6fe6dc75f81a99930528c022c8598f258c5fe9e9882ca56905c253a280deaec7f18586698f6c42fc52c76897f605d32bcf7bd8954a676b85188bfbcdc SHA512 eff4ab48195b7d0e9275a99cee32fe6599ff8d96dda33975670b845eecb4092b4cab1255171dd7d304e26a2dafa1c7c95d5de24f5328e380404f9ddae1bda0ea
+EBUILD selinux-certbot-2.20231002-r2.ebuild 279 BLAKE2B feb09a4b04f2709f47bdd8d5354cc05b958aa04735deb68b0e85abc729b6d7ff59d0ec71375326855625cb098d00d6905ffe6ced4f1bac23b228a49b741e6a63 SHA512 70140a2180c7eebce499851ae5f9a804d5c38b53eb591192fe75adc63800517065dbd368324ddbe57ed30f957f454a1fd1f6066653bacb96886c5b6dc91dc2f4
EBUILD selinux-certbot-9999.ebuild 283 BLAKE2B 3ae37683b95681a44e29d8de6a71358696206551eb552e33cb6b60b76f4924252dc07fe5105713a443adb469701241d4cdd066cb68bda363aee45f7995e0a2e6 SHA512 e3e5abb2b20430b20817e51d5617b9cfd4d2284f1745965879c280d61aa551ec11ec48a10bae50fde3b4d781bd3eed6f7630082e06d45cbd18429ba198ebdb5e
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-certbot/selinux-certbot-2.20221101-r3.ebuild b/sec-policy/selinux-certbot/selinux-certbot-2.20221101-r3.ebuild
deleted file mode 100644
index d398f3190d28..000000000000
--- a/sec-policy/selinux-certbot/selinux-certbot-2.20221101-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="certbot"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for certbot"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-certbot/selinux-certbot-2.20221101-r4.ebuild b/sec-policy/selinux-certbot/selinux-certbot-2.20221101-r4.ebuild
deleted file mode 100644
index 518f88bdb6e4..000000000000
--- a/sec-policy/selinux-certbot/selinux-certbot-2.20221101-r4.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="certbot"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for certbot"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-certbot/selinux-certbot-2.20231002-r1.ebuild b/sec-policy/selinux-certbot/selinux-certbot-2.20231002-r1.ebuild
deleted file mode 100644
index 3438a4f4b987..000000000000
--- a/sec-policy/selinux-certbot/selinux-certbot-2.20231002-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="certbot"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for certbot"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-certbot/selinux-certbot-2.20231002-r2.ebuild b/sec-policy/selinux-certbot/selinux-certbot-2.20231002-r2.ebuild
index 3438a4f4b987..518f88bdb6e4 100644
--- a/sec-policy/selinux-certbot/selinux-certbot-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-certbot/selinux-certbot-2.20231002-r2.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for certbot"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-cgmanager/Manifest b/sec-policy/selinux-cgmanager/Manifest
index 920135057877..4a5368c637c6 100644
--- a/sec-policy/selinux-cgmanager/Manifest
+++ b/sec-policy/selinux-cgmanager/Manifest
@@ -1,12 +1,5 @@
-DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2 457886 BLAKE2B 1e085f9f1739e0640c5eafa70db4c7ec19bca887c682ca2312a457fa57ee3eb176d0c8f16c2f84a1a026669b1240be3ff69066bd825c92fad75dcd2c13739f6c SHA512 da3ba1f076c04746719698aedb3aad48eb7c8a09df95c314b36f7a052538a07d893be413f35f4c34b01c1bf967ebe35ff32c2cea0722fe74a6e089a9d6aa47a6
-DIST patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2 434734 BLAKE2B f2f28674ba93cd3a699cf0bc8fd06ab0500995f9518082cc76734c724b9ac82fcbcfa536f383a22b2fe72a9f781f202a78e630b7eb314880a98410badb32edd2 SHA512 30963590525842b7aaafc4bda99ae5297dc9706031431e69766dc90507357e4852ab0647893bfa27e6c6d82dd12f9af9a3fb5b790e2bd9b8311b8d91dafd083d
DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
-DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
-EBUILD selinux-cgmanager-2.20221101-r3.ebuild 283 BLAKE2B 72c78a142ed410586745a72167c3feee8fc4fca065cb62e2bf177e1ef131e31c06d2e1c90be120d07f4ed446c26d92663e3f9fd5913127221edb8fb8b192c471 SHA512 3ddec8718589d02385ca9d16dfe40abbe60188281813cff2c1a69df31b44d0aa1fcbcd2b8476f2532fb50eae622b26cf6092b2a66155afaad408e6cc8a811a07
-EBUILD selinux-cgmanager-2.20221101-r4.ebuild 283 BLAKE2B 8f2b19d44366c98540c733ea69dda76fdcfeb7fd25e8f9d7d9a3fd8dbbb092ded6624e3a5b206c24814d2675dc283c15cb2821b457401da012ad1984e55f2e97 SHA512 a9fbf3069093b4619dd655d1cd536ee27bdef61a5d44b47fde0c9f99095031caf08e7860ce5bae1665e63fe09cf8e52137b65e7264779fb77b100adc0c3b9034
-EBUILD selinux-cgmanager-2.20231002-r1.ebuild 287 BLAKE2B 9b4f4f90c62af425f7abb78eb9b9d86419bd98f4543b5bc5acbf482ac3c666596f03440df02ccc4b9862426023b3829c9a177173cc36c9da6ba2644789b42a41 SHA512 14d35921572d4af4c65627f2e535603e5356991cd3f88d37f53b092d0a7bd514453e02c4807d5fd0549c7fdd76502271dd2f4a08383d3aa87ec6d4a0fd463953
-EBUILD selinux-cgmanager-2.20231002-r2.ebuild 287 BLAKE2B 9b4f4f90c62af425f7abb78eb9b9d86419bd98f4543b5bc5acbf482ac3c666596f03440df02ccc4b9862426023b3829c9a177173cc36c9da6ba2644789b42a41 SHA512 14d35921572d4af4c65627f2e535603e5356991cd3f88d37f53b092d0a7bd514453e02c4807d5fd0549c7fdd76502271dd2f4a08383d3aa87ec6d4a0fd463953
+EBUILD selinux-cgmanager-2.20231002-r2.ebuild 283 BLAKE2B 8f2b19d44366c98540c733ea69dda76fdcfeb7fd25e8f9d7d9a3fd8dbbb092ded6624e3a5b206c24814d2675dc283c15cb2821b457401da012ad1984e55f2e97 SHA512 a9fbf3069093b4619dd655d1cd536ee27bdef61a5d44b47fde0c9f99095031caf08e7860ce5bae1665e63fe09cf8e52137b65e7264779fb77b100adc0c3b9034
EBUILD selinux-cgmanager-9999.ebuild 287 BLAKE2B bd3171af068fe8cf52d407eae96cf920f63a0511fc42f8ecbce1070e5de6854229e26f040784bf4f321be0c44aed06b06f1e2f7742f415b70c3b7f6cd4ca921d SHA512 8c9f3ed15fd7e72ac9c438f3f9eb043ffc22690189bfb4f018a79c61b93f7f59ae0975fe84766b0556649b54f03e3e0c68629f2a48507adf8f7f96e098311221
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-cgmanager/selinux-cgmanager-2.20221101-r3.ebuild b/sec-policy/selinux-cgmanager/selinux-cgmanager-2.20221101-r3.ebuild
deleted file mode 100644
index f104c9440c46..000000000000
--- a/sec-policy/selinux-cgmanager/selinux-cgmanager-2.20221101-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="cgmanager"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cgmanager"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-cgmanager/selinux-cgmanager-2.20221101-r4.ebuild b/sec-policy/selinux-cgmanager/selinux-cgmanager-2.20221101-r4.ebuild
deleted file mode 100644
index 9ff5b856bae3..000000000000
--- a/sec-policy/selinux-cgmanager/selinux-cgmanager-2.20221101-r4.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="cgmanager"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cgmanager"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-cgmanager/selinux-cgmanager-2.20231002-r1.ebuild b/sec-policy/selinux-cgmanager/selinux-cgmanager-2.20231002-r1.ebuild
deleted file mode 100644
index 2a561f0330c0..000000000000
--- a/sec-policy/selinux-cgmanager/selinux-cgmanager-2.20231002-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="cgmanager"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cgmanager"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-cgmanager/selinux-cgmanager-2.20231002-r2.ebuild b/sec-policy/selinux-cgmanager/selinux-cgmanager-2.20231002-r2.ebuild
index 2a561f0330c0..9ff5b856bae3 100644
--- a/sec-policy/selinux-cgmanager/selinux-cgmanager-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-cgmanager/selinux-cgmanager-2.20231002-r2.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for cgmanager"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-cgroup/Manifest b/sec-policy/selinux-cgroup/Manifest
index aeb86387f529..bf461bb7a4c3 100644
--- a/sec-policy/selinux-cgroup/Manifest
+++ b/sec-policy/selinux-cgroup/Manifest
@@ -1,12 +1,5 @@
-DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2 457886 BLAKE2B 1e085f9f1739e0640c5eafa70db4c7ec19bca887c682ca2312a457fa57ee3eb176d0c8f16c2f84a1a026669b1240be3ff69066bd825c92fad75dcd2c13739f6c SHA512 da3ba1f076c04746719698aedb3aad48eb7c8a09df95c314b36f7a052538a07d893be413f35f4c34b01c1bf967ebe35ff32c2cea0722fe74a6e089a9d6aa47a6
-DIST patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2 434734 BLAKE2B f2f28674ba93cd3a699cf0bc8fd06ab0500995f9518082cc76734c724b9ac82fcbcfa536f383a22b2fe72a9f781f202a78e630b7eb314880a98410badb32edd2 SHA512 30963590525842b7aaafc4bda99ae5297dc9706031431e69766dc90507357e4852ab0647893bfa27e6c6d82dd12f9af9a3fb5b790e2bd9b8311b8d91dafd083d
DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
-DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
-EBUILD selinux-cgroup-2.20221101-r3.ebuild 277 BLAKE2B 0c82f4a77c44c9d86754f398cde6b1f5e3a67e0198dc22d46fbabc0ddf49304366bd62537805cdcecd7b8b1eebb3e95ac4155b300a0fe656edf3a74707babcbf SHA512 d7c9f52fa8f7f49484c63ba148b3b987bc04cfbb62ef130717517096ea209323f74f2a6fffb00b1c6569b39c061086a95deca0c802584bf55c108ebe08d1aa0d
-EBUILD selinux-cgroup-2.20221101-r4.ebuild 277 BLAKE2B df7b9bf771c016c2b984c54bd05cb81fe439232814421132d97c9a3444ab3ec0153fb8b21eaf556eab77a4dc7c45804c32ea69c7f86551b29c774f13e19d70c8 SHA512 f984de02b12358889a12535c6662632f41cde491d5632a532cbd68be6c89cd456514006972287f2074ef3a0fb07e9c44929bd29cdf89b872f1a9eb8bd0b0d436
-EBUILD selinux-cgroup-2.20231002-r1.ebuild 281 BLAKE2B aa4783be488b3684c9dcfe8e12dd56f1c3d7128586ef9fcb7ab68754e2e45b1371af9f95932978e84c8fcec870699f36450318577c826c4717f9b8f9f9fe5cf7 SHA512 a2d78073ad097615ae015f637b966e3647ff870cb468b295ab2712867d55da6ddc7f90502642959bacab481e5e15d85e17c3b72b2793285fbdb6ccfa917623b3
-EBUILD selinux-cgroup-2.20231002-r2.ebuild 281 BLAKE2B aa4783be488b3684c9dcfe8e12dd56f1c3d7128586ef9fcb7ab68754e2e45b1371af9f95932978e84c8fcec870699f36450318577c826c4717f9b8f9f9fe5cf7 SHA512 a2d78073ad097615ae015f637b966e3647ff870cb468b295ab2712867d55da6ddc7f90502642959bacab481e5e15d85e17c3b72b2793285fbdb6ccfa917623b3
+EBUILD selinux-cgroup-2.20231002-r2.ebuild 277 BLAKE2B df7b9bf771c016c2b984c54bd05cb81fe439232814421132d97c9a3444ab3ec0153fb8b21eaf556eab77a4dc7c45804c32ea69c7f86551b29c774f13e19d70c8 SHA512 f984de02b12358889a12535c6662632f41cde491d5632a532cbd68be6c89cd456514006972287f2074ef3a0fb07e9c44929bd29cdf89b872f1a9eb8bd0b0d436
EBUILD selinux-cgroup-9999.ebuild 281 BLAKE2B 038298c4e81c373ac1aa8400a69fb2f147a6844f60514404644afeba401323860ce5006d226a3b742160f4cecd53abc7c9ccfc7102c4dc3775e051d6f095ca14 SHA512 dff1b391702c751569cbe9d74c2cb61a58fd19abd08c63b0a68630c87c535e4a616211db860309d3419671c7262abfd59ca89e58d2d97c735f7973b268563037
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-cgroup/selinux-cgroup-2.20221101-r3.ebuild b/sec-policy/selinux-cgroup/selinux-cgroup-2.20221101-r3.ebuild
deleted file mode 100644
index 419f144dd907..000000000000
--- a/sec-policy/selinux-cgroup/selinux-cgroup-2.20221101-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="cgroup"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cgroup"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-cgroup/selinux-cgroup-2.20221101-r4.ebuild b/sec-policy/selinux-cgroup/selinux-cgroup-2.20221101-r4.ebuild
deleted file mode 100644
index 48ff6ecd0c0f..000000000000
--- a/sec-policy/selinux-cgroup/selinux-cgroup-2.20221101-r4.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="cgroup"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cgroup"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-cgroup/selinux-cgroup-2.20231002-r1.ebuild b/sec-policy/selinux-cgroup/selinux-cgroup-2.20231002-r1.ebuild
deleted file mode 100644
index dc2239425dbd..000000000000
--- a/sec-policy/selinux-cgroup/selinux-cgroup-2.20231002-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="cgroup"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cgroup"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-cgroup/selinux-cgroup-2.20231002-r2.ebuild b/sec-policy/selinux-cgroup/selinux-cgroup-2.20231002-r2.ebuild
index dc2239425dbd..48ff6ecd0c0f 100644
--- a/sec-policy/selinux-cgroup/selinux-cgroup-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-cgroup/selinux-cgroup-2.20231002-r2.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for cgroup"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-chromium/Manifest b/sec-policy/selinux-chromium/Manifest
index 44632253eef5..8315dc46bad5 100644
--- a/sec-policy/selinux-chromium/Manifest
+++ b/sec-policy/selinux-chromium/Manifest
@@ -1,12 +1,5 @@
-DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2 457886 BLAKE2B 1e085f9f1739e0640c5eafa70db4c7ec19bca887c682ca2312a457fa57ee3eb176d0c8f16c2f84a1a026669b1240be3ff69066bd825c92fad75dcd2c13739f6c SHA512 da3ba1f076c04746719698aedb3aad48eb7c8a09df95c314b36f7a052538a07d893be413f35f4c34b01c1bf967ebe35ff32c2cea0722fe74a6e089a9d6aa47a6
-DIST patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2 434734 BLAKE2B f2f28674ba93cd3a699cf0bc8fd06ab0500995f9518082cc76734c724b9ac82fcbcfa536f383a22b2fe72a9f781f202a78e630b7eb314880a98410badb32edd2 SHA512 30963590525842b7aaafc4bda99ae5297dc9706031431e69766dc90507357e4852ab0647893bfa27e6c6d82dd12f9af9a3fb5b790e2bd9b8311b8d91dafd083d
DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
-DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
-EBUILD selinux-chromium-2.20221101-r3.ebuild 384 BLAKE2B 0d2644035775588b7ac7a1fd6cebdc46eecf5ece56a19ef74c8b4c9ca4997f52ebfc58e06fad1bd5665b652b3f0d134f0ab3aaa6135348458a8b2f4b51f918ab SHA512 48a7f7f0ef1c03806b214524b414a816eac7cc133227321796e6235aee95897eac6ab9b2ec30fc667f74b7f4cf05c3371c1efa70df85fd6a4a4a7db152bef4ac
-EBUILD selinux-chromium-2.20221101-r4.ebuild 384 BLAKE2B d3625314b2b26fe9aa7c3dbb7c246b48049a0762a1691c10ba4d25afa2ca251b28388ea71ee8d2eea8ea9488ee2e5977ca93d2994ffe22b2841f1fa6a16cdd6b SHA512 0601eeeb9a3876699498c89caab2d874f29e624d2b60cf03c68802b6738d40d5949da9e370e61cd1df4629a902a4ea4d1c61f836597ad3e0409c18419e8ec938
-EBUILD selinux-chromium-2.20231002-r1.ebuild 388 BLAKE2B 6267e94f72cbde73b243677dde287aab12b037a6fd3e7b73733aef675c34695805795a2c6bbc46768c63209dee950360a7a6446ec409cec682d7d95464ce0f3e SHA512 d5578405eeddde4abe35e5e76eecedb1a65040cb21fdcd2ca6b661c26ff2bf9a1d9289dc84578b899cdedff02efcc6ed4d442fe7e28faaa60e2fc79be330ac08
-EBUILD selinux-chromium-2.20231002-r2.ebuild 388 BLAKE2B 6267e94f72cbde73b243677dde287aab12b037a6fd3e7b73733aef675c34695805795a2c6bbc46768c63209dee950360a7a6446ec409cec682d7d95464ce0f3e SHA512 d5578405eeddde4abe35e5e76eecedb1a65040cb21fdcd2ca6b661c26ff2bf9a1d9289dc84578b899cdedff02efcc6ed4d442fe7e28faaa60e2fc79be330ac08
+EBUILD selinux-chromium-2.20231002-r2.ebuild 384 BLAKE2B d3625314b2b26fe9aa7c3dbb7c246b48049a0762a1691c10ba4d25afa2ca251b28388ea71ee8d2eea8ea9488ee2e5977ca93d2994ffe22b2841f1fa6a16cdd6b SHA512 0601eeeb9a3876699498c89caab2d874f29e624d2b60cf03c68802b6738d40d5949da9e370e61cd1df4629a902a4ea4d1c61f836597ad3e0409c18419e8ec938
EBUILD selinux-chromium-9999.ebuild 388 BLAKE2B 802680e245188f28e922ec049f11a47d16786c13dc5b5fb2daae99cd90a2b2bbf4d6630a2bfa87efff5e2fad8836a64bc0d94e380853127f95a9b9279d8b84cc SHA512 a269aee091bbbaaeef3740b425cddc7d12f1c1035abf7d10809539de3d7f9d6b821279d2661c07984a629897cdddbd5ccf087837b9ac991fdf1007611b09d324
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-chromium/selinux-chromium-2.20221101-r3.ebuild b/sec-policy/selinux-chromium/selinux-chromium-2.20221101-r3.ebuild
deleted file mode 100644
index 8a40df70675a..000000000000
--- a/sec-policy/selinux-chromium/selinux-chromium-2.20221101-r3.ebuild
+++ /dev/null
@@ -1,22 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE="alsa"
-MODS="chromium"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for chromium"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
-
-DEPEND="${DEPEND}
- sec-policy/selinux-xserver
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-xserver
-"
diff --git a/sec-policy/selinux-chromium/selinux-chromium-2.20221101-r4.ebuild b/sec-policy/selinux-chromium/selinux-chromium-2.20221101-r4.ebuild
deleted file mode 100644
index 46a7e3e491ae..000000000000
--- a/sec-policy/selinux-chromium/selinux-chromium-2.20221101-r4.ebuild
+++ /dev/null
@@ -1,22 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE="alsa"
-MODS="chromium"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for chromium"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
-
-DEPEND="${DEPEND}
- sec-policy/selinux-xserver
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-xserver
-"
diff --git a/sec-policy/selinux-chromium/selinux-chromium-2.20231002-r1.ebuild b/sec-policy/selinux-chromium/selinux-chromium-2.20231002-r1.ebuild
deleted file mode 100644
index 3a19046f7a0d..000000000000
--- a/sec-policy/selinux-chromium/selinux-chromium-2.20231002-r1.ebuild
+++ /dev/null
@@ -1,22 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE="alsa"
-MODS="chromium"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for chromium"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
-fi
-
-DEPEND="${DEPEND}
- sec-policy/selinux-xserver
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-xserver
-"
diff --git a/sec-policy/selinux-chromium/selinux-chromium-2.20231002-r2.ebuild b/sec-policy/selinux-chromium/selinux-chromium-2.20231002-r2.ebuild
index 3a19046f7a0d..46a7e3e491ae 100644
--- a/sec-policy/selinux-chromium/selinux-chromium-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-chromium/selinux-chromium-2.20231002-r2.ebuild
@@ -11,7 +11,7 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for chromium"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
DEPEND="${DEPEND}
diff --git a/sec-policy/selinux-chronyd/Manifest b/sec-policy/selinux-chronyd/Manifest
index b8f7b0e46f45..9313d4159fa7 100644
--- a/sec-policy/selinux-chronyd/Manifest
+++ b/sec-policy/selinux-chronyd/Manifest
@@ -1,12 +1,5 @@
-DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2 457886 BLAKE2B 1e085f9f1739e0640c5eafa70db4c7ec19bca887c682ca2312a457fa57ee3eb176d0c8f16c2f84a1a026669b1240be3ff69066bd825c92fad75dcd2c13739f6c SHA512 da3ba1f076c04746719698aedb3aad48eb7c8a09df95c314b36f7a052538a07d893be413f35f4c34b01c1bf967ebe35ff32c2cea0722fe74a6e089a9d6aa47a6
-DIST patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2 434734 BLAKE2B f2f28674ba93cd3a699cf0bc8fd06ab0500995f9518082cc76734c724b9ac82fcbcfa536f383a22b2fe72a9f781f202a78e630b7eb314880a98410badb32edd2 SHA512 30963590525842b7aaafc4bda99ae5297dc9706031431e69766dc90507357e4852ab0647893bfa27e6c6d82dd12f9af9a3fb5b790e2bd9b8311b8d91dafd083d
DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
-DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
-EBUILD selinux-chronyd-2.20221101-r3.ebuild 279 BLAKE2B 1f99237f4e24d8366d83f7631bfa1dcaef2a7d4d1a212f9a78979530af4dfdfaa6225dd4cc3c0f23a188bae39f7bc31b25168ac55d9657d92e44736419770dea SHA512 6f651859028a2c6160fbc41c0ba40c0aaea8531a1c1136959a18a211f1ff22835acbd78823fe2fb8b0792433c99add43af10a8d2e20b132d004f1c61cfb09417
-EBUILD selinux-chronyd-2.20221101-r4.ebuild 279 BLAKE2B 5c25b42728bd39c28bc8fd52b69f3b902e2f6c9ea8885fd4fa868f058d767a247dffd3fc7b4c632a8fc9ab0d337b8d15330a075162c4a9dd9d8d48157d2fd5f8 SHA512 49af81a81fd910841b4704157e034faec2bddd207b447bab5556b231331aafcb2dac8fc159c34bb798ea8b3bfa26d6c4c5b9666d71f19ae6e986e8e54db20ba1
-EBUILD selinux-chronyd-2.20231002-r1.ebuild 283 BLAKE2B 50fe085a198749ae0398d8f3ba1f0654ae8fa8213424d0ac0f25f76c85c9ba6028c45a7724ecf74739a11059418151b1ddbae81dc9cf2e9d2eafc4645c076170 SHA512 7962a05c303e0936733ede3cd36f63261c0efa5b8c7e61e5e0f5b95362e78e063dfdc7608f611e47b510036faa71ea49501e4c69e85a58d90f11bf15a11ab5ff
-EBUILD selinux-chronyd-2.20231002-r2.ebuild 283 BLAKE2B 50fe085a198749ae0398d8f3ba1f0654ae8fa8213424d0ac0f25f76c85c9ba6028c45a7724ecf74739a11059418151b1ddbae81dc9cf2e9d2eafc4645c076170 SHA512 7962a05c303e0936733ede3cd36f63261c0efa5b8c7e61e5e0f5b95362e78e063dfdc7608f611e47b510036faa71ea49501e4c69e85a58d90f11bf15a11ab5ff
+EBUILD selinux-chronyd-2.20231002-r2.ebuild 279 BLAKE2B 5c25b42728bd39c28bc8fd52b69f3b902e2f6c9ea8885fd4fa868f058d767a247dffd3fc7b4c632a8fc9ab0d337b8d15330a075162c4a9dd9d8d48157d2fd5f8 SHA512 49af81a81fd910841b4704157e034faec2bddd207b447bab5556b231331aafcb2dac8fc159c34bb798ea8b3bfa26d6c4c5b9666d71f19ae6e986e8e54db20ba1
EBUILD selinux-chronyd-9999.ebuild 283 BLAKE2B 72c6c1abd89c1a6917a3f0421c4afbb01aeb01d33f92192b220ad63b45b8b54231660083b1ee6e74236f14a2d92defd67274a45b771553a476926c3f31f85545 SHA512 dd85ab74fae624e94eb6300003004065dacd3bc2f730a27a7a1db1d995eff66f1ff83aea06144848c481fc49868932246b809c7f8ceef6422eae2d14692eb006
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-chronyd/selinux-chronyd-2.20221101-r3.ebuild b/sec-policy/selinux-chronyd/selinux-chronyd-2.20221101-r3.ebuild
deleted file mode 100644
index 94f9303fe4db..000000000000
--- a/sec-policy/selinux-chronyd/selinux-chronyd-2.20221101-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="chronyd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for chronyd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-chronyd/selinux-chronyd-2.20221101-r4.ebuild b/sec-policy/selinux-chronyd/selinux-chronyd-2.20221101-r4.ebuild
deleted file mode 100644
index 5dc6ef9d2767..000000000000
--- a/sec-policy/selinux-chronyd/selinux-chronyd-2.20221101-r4.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="chronyd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for chronyd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-chronyd/selinux-chronyd-2.20231002-r1.ebuild b/sec-policy/selinux-chronyd/selinux-chronyd-2.20231002-r1.ebuild
deleted file mode 100644
index 208dbbce3f7f..000000000000
--- a/sec-policy/selinux-chronyd/selinux-chronyd-2.20231002-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="chronyd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for chronyd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-chronyd/selinux-chronyd-2.20231002-r2.ebuild b/sec-policy/selinux-chronyd/selinux-chronyd-2.20231002-r2.ebuild
index 208dbbce3f7f..5dc6ef9d2767 100644
--- a/sec-policy/selinux-chronyd/selinux-chronyd-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-chronyd/selinux-chronyd-2.20231002-r2.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for chronyd"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-clamav/Manifest b/sec-policy/selinux-clamav/Manifest
index 6754923d9776..a6bbbf2a1d5f 100644
--- a/sec-policy/selinux-clamav/Manifest
+++ b/sec-policy/selinux-clamav/Manifest
@@ -1,12 +1,5 @@
-DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2 457886 BLAKE2B 1e085f9f1739e0640c5eafa70db4c7ec19bca887c682ca2312a457fa57ee3eb176d0c8f16c2f84a1a026669b1240be3ff69066bd825c92fad75dcd2c13739f6c SHA512 da3ba1f076c04746719698aedb3aad48eb7c8a09df95c314b36f7a052538a07d893be413f35f4c34b01c1bf967ebe35ff32c2cea0722fe74a6e089a9d6aa47a6
-DIST patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2 434734 BLAKE2B f2f28674ba93cd3a699cf0bc8fd06ab0500995f9518082cc76734c724b9ac82fcbcfa536f383a22b2fe72a9f781f202a78e630b7eb314880a98410badb32edd2 SHA512 30963590525842b7aaafc4bda99ae5297dc9706031431e69766dc90507357e4852ab0647893bfa27e6c6d82dd12f9af9a3fb5b790e2bd9b8311b8d91dafd083d
DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
-DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
-EBUILD selinux-clamav-2.20221101-r3.ebuild 277 BLAKE2B 8e1e53ce34894698b5dcdf0ef3f777228c4ec432842096b580b2037eb0d8868f8b00d5395fff0e0a5ca411c1bd5b09726b6aa7cce6d4ffc1c91e90159fa12e6c SHA512 c85ed247b09ca396f1cf4dacb4d60bbc5bfc9ede7f2c485af91abf70ec42d2f286df39dfedc828c3e0da29f78ef3161903ab42fef3b55e7016965ad764eca213
-EBUILD selinux-clamav-2.20221101-r4.ebuild 277 BLAKE2B 899df4cfb0b55c06d2946218e33570ae32c3c7d5f8378190c6d7c2e128aacd8a5bed79c19b04aba639c5a137c6e77d03043b29cb4a687d2f3a9e7dc634ad0f66 SHA512 6620524634c61696b0781f6289aef5d08a2be8cac3a73682e571d30d913e7f017a9cb01caa12d9658dc0db56b343315cfeec0900937464ffb03d68c918a26fb4
-EBUILD selinux-clamav-2.20231002-r1.ebuild 281 BLAKE2B 4608c74143b937762b282d9b07cc68873e75e09c1b5cee48def5fa38d70764ea281140de4ca2c68bfc0953ef5e2bdb6fa159d1b298686fefb04aa59c89fd9a38 SHA512 c07eab29102345bd9c5d3c470d9612db12b89cfbaa625174417aba3c79fcff6a65f5e401fa7563085d60338d5e3053cc69d3cfcbca5677ec9a3bc026e2dbf3af
-EBUILD selinux-clamav-2.20231002-r2.ebuild 281 BLAKE2B 4608c74143b937762b282d9b07cc68873e75e09c1b5cee48def5fa38d70764ea281140de4ca2c68bfc0953ef5e2bdb6fa159d1b298686fefb04aa59c89fd9a38 SHA512 c07eab29102345bd9c5d3c470d9612db12b89cfbaa625174417aba3c79fcff6a65f5e401fa7563085d60338d5e3053cc69d3cfcbca5677ec9a3bc026e2dbf3af
+EBUILD selinux-clamav-2.20231002-r2.ebuild 277 BLAKE2B 899df4cfb0b55c06d2946218e33570ae32c3c7d5f8378190c6d7c2e128aacd8a5bed79c19b04aba639c5a137c6e77d03043b29cb4a687d2f3a9e7dc634ad0f66 SHA512 6620524634c61696b0781f6289aef5d08a2be8cac3a73682e571d30d913e7f017a9cb01caa12d9658dc0db56b343315cfeec0900937464ffb03d68c918a26fb4
EBUILD selinux-clamav-9999.ebuild 281 BLAKE2B ca597ba154f3f6e032f5eded9da457799a58ff07b6dba78c428fc9cf8060d549ad913a00f806b6071f5c0bca12e6f1845f2d386cc2c5d8c325509e1309e6d92b SHA512 3a67e1a921692ddb19d0f1e4c1eabf25cf7282343efdf6468661e20f53e9670838bbc03e1f6075fe716e7207ed07fa9a6093376a2ea70adcbbe6b2298aad2c39
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-clamav/selinux-clamav-2.20221101-r3.ebuild b/sec-policy/selinux-clamav/selinux-clamav-2.20221101-r3.ebuild
deleted file mode 100644
index f641b989538b..000000000000
--- a/sec-policy/selinux-clamav/selinux-clamav-2.20221101-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="clamav"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for clamav"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-clamav/selinux-clamav-2.20221101-r4.ebuild b/sec-policy/selinux-clamav/selinux-clamav-2.20221101-r4.ebuild
deleted file mode 100644
index 073449c13fa9..000000000000
--- a/sec-policy/selinux-clamav/selinux-clamav-2.20221101-r4.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="clamav"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for clamav"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-clamav/selinux-clamav-2.20231002-r1.ebuild b/sec-policy/selinux-clamav/selinux-clamav-2.20231002-r1.ebuild
deleted file mode 100644
index acb0d3efda6a..000000000000
--- a/sec-policy/selinux-clamav/selinux-clamav-2.20231002-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="clamav"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for clamav"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-clamav/selinux-clamav-2.20231002-r2.ebuild b/sec-policy/selinux-clamav/selinux-clamav-2.20231002-r2.ebuild
index acb0d3efda6a..073449c13fa9 100644
--- a/sec-policy/selinux-clamav/selinux-clamav-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-clamav/selinux-clamav-2.20231002-r2.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for clamav"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-cloudinit/Manifest b/sec-policy/selinux-cloudinit/Manifest
index 5697619cc762..b002fd62f94b 100644
--- a/sec-policy/selinux-cloudinit/Manifest
+++ b/sec-policy/selinux-cloudinit/Manifest
@@ -1,12 +1,5 @@
-DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2 457886 BLAKE2B 1e085f9f1739e0640c5eafa70db4c7ec19bca887c682ca2312a457fa57ee3eb176d0c8f16c2f84a1a026669b1240be3ff69066bd825c92fad75dcd2c13739f6c SHA512 da3ba1f076c04746719698aedb3aad48eb7c8a09df95c314b36f7a052538a07d893be413f35f4c34b01c1bf967ebe35ff32c2cea0722fe74a6e089a9d6aa47a6
-DIST patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2 434734 BLAKE2B f2f28674ba93cd3a699cf0bc8fd06ab0500995f9518082cc76734c724b9ac82fcbcfa536f383a22b2fe72a9f781f202a78e630b7eb314880a98410badb32edd2 SHA512 30963590525842b7aaafc4bda99ae5297dc9706031431e69766dc90507357e4852ab0647893bfa27e6c6d82dd12f9af9a3fb5b790e2bd9b8311b8d91dafd083d
DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
-DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
-EBUILD selinux-cloudinit-2.20221101-r3.ebuild 283 BLAKE2B 126b27d834be65481894408cdebf72ade7b136674e8cfbfdeec94284f3f3227e32e74d6a5d2956dc3cd7aab1ea5382fae984f503f85f7bd163110393844bd1be SHA512 a6a96cf618038406e398b4729503915bfcd2883ac0b47fe1b78f56d4e2a0424d71817f2ef32618b2d3ace2540bc6338e4b10af233b2e5a9d95a675e91d0bcc15
-EBUILD selinux-cloudinit-2.20221101-r4.ebuild 283 BLAKE2B 21f30b091f2f1a1721da113849d84b8effef7553df4c53095b2b1268e2f0de648e36804b5659a08b6a31acc234850e72e397cdd45f6112e76d8da2793a641a7c SHA512 904902004073cedf6384e164a85f27ebe7e27e0a7717ee20b10ae8dc288bec90c1d3f9bad99e8ad610c517664a772b226f509a7352868f7d36a919c6bf9e8efd
-EBUILD selinux-cloudinit-2.20231002-r1.ebuild 287 BLAKE2B aff9e7ef2b4ea228b1d5653655f2d3a9d1055616563e2594b7161e81dcac8b5d24e73d31c1e581d5e8d0bcfd81bc581d88b2b1bed3a88d10ff4005553ca5fb9c SHA512 d9ddfbdc3d8903662c41a71768c5a5e8dca5a498f1bcca72a8303eed7848a4cd6e1da32a95015cd761d027a84d0add5b3ca37ff7ae2cb66dac2827f35214f63e
-EBUILD selinux-cloudinit-2.20231002-r2.ebuild 287 BLAKE2B aff9e7ef2b4ea228b1d5653655f2d3a9d1055616563e2594b7161e81dcac8b5d24e73d31c1e581d5e8d0bcfd81bc581d88b2b1bed3a88d10ff4005553ca5fb9c SHA512 d9ddfbdc3d8903662c41a71768c5a5e8dca5a498f1bcca72a8303eed7848a4cd6e1da32a95015cd761d027a84d0add5b3ca37ff7ae2cb66dac2827f35214f63e
+EBUILD selinux-cloudinit-2.20231002-r2.ebuild 283 BLAKE2B 21f30b091f2f1a1721da113849d84b8effef7553df4c53095b2b1268e2f0de648e36804b5659a08b6a31acc234850e72e397cdd45f6112e76d8da2793a641a7c SHA512 904902004073cedf6384e164a85f27ebe7e27e0a7717ee20b10ae8dc288bec90c1d3f9bad99e8ad610c517664a772b226f509a7352868f7d36a919c6bf9e8efd
EBUILD selinux-cloudinit-9999.ebuild 287 BLAKE2B 0c33171e9aa6ec3a298a62085424c602c753a2a4b5216481918d674375f0f605b69031fe5c33fa871acb509e6c3fd95a9599b6da05239313eff2e67baf4badca SHA512 e66ed23a386c309c40150cf60dd9f8b0c41e3005d8b3c48f2ef39825bcecd6149837a887f20702953f0f29ca778bfa39a03fa27648b9c5fad8dad1ca38f43b7f
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-cloudinit/selinux-cloudinit-2.20221101-r3.ebuild b/sec-policy/selinux-cloudinit/selinux-cloudinit-2.20221101-r3.ebuild
deleted file mode 100644
index c421ef88950f..000000000000
--- a/sec-policy/selinux-cloudinit/selinux-cloudinit-2.20221101-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="cloudinit"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cloudinit"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-cloudinit/selinux-cloudinit-2.20221101-r4.ebuild b/sec-policy/selinux-cloudinit/selinux-cloudinit-2.20221101-r4.ebuild
deleted file mode 100644
index 1383468308f9..000000000000
--- a/sec-policy/selinux-cloudinit/selinux-cloudinit-2.20221101-r4.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="cloudinit"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cloudinit"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-cloudinit/selinux-cloudinit-2.20231002-r1.ebuild b/sec-policy/selinux-cloudinit/selinux-cloudinit-2.20231002-r1.ebuild
deleted file mode 100644
index 79c7fbcf9d49..000000000000
--- a/sec-policy/selinux-cloudinit/selinux-cloudinit-2.20231002-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="cloudinit"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cloudinit"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-cloudinit/selinux-cloudinit-2.20231002-r2.ebuild b/sec-policy/selinux-cloudinit/selinux-cloudinit-2.20231002-r2.ebuild
index 79c7fbcf9d49..1383468308f9 100644
--- a/sec-policy/selinux-cloudinit/selinux-cloudinit-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-cloudinit/selinux-cloudinit-2.20231002-r2.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for cloudinit"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-collectd/Manifest b/sec-policy/selinux-collectd/Manifest
index 55010256e5c0..a891ef8f50a6 100644
--- a/sec-policy/selinux-collectd/Manifest
+++ b/sec-policy/selinux-collectd/Manifest
@@ -1,12 +1,5 @@
-DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2 457886 BLAKE2B 1e085f9f1739e0640c5eafa70db4c7ec19bca887c682ca2312a457fa57ee3eb176d0c8f16c2f84a1a026669b1240be3ff69066bd825c92fad75dcd2c13739f6c SHA512 da3ba1f076c04746719698aedb3aad48eb7c8a09df95c314b36f7a052538a07d893be413f35f4c34b01c1bf967ebe35ff32c2cea0722fe74a6e089a9d6aa47a6
-DIST patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2 434734 BLAKE2B f2f28674ba93cd3a699cf0bc8fd06ab0500995f9518082cc76734c724b9ac82fcbcfa536f383a22b2fe72a9f781f202a78e630b7eb314880a98410badb32edd2 SHA512 30963590525842b7aaafc4bda99ae5297dc9706031431e69766dc90507357e4852ab0647893bfa27e6c6d82dd12f9af9a3fb5b790e2bd9b8311b8d91dafd083d
DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
-DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
-EBUILD selinux-collectd-2.20221101-r3.ebuild 379 BLAKE2B 668459e6864a8bd9e406d4b5d151ac22bf5ed4106e7474ea83bd209a1fbaca9840c9e23b9b697d356ccf5cbda5f54f22abaae6586e5c10d9dfc3bf9cd73f40ee SHA512 db5283d3cf455c80ce9d52914edd2695a07bfbd7bc118b5d4e933fd9f21b27f1abe86bf94e0198ed74d43afdb1b5e524609e772a4718b26c9d3f3276bb97fb07
-EBUILD selinux-collectd-2.20221101-r4.ebuild 379 BLAKE2B c6b836bd24ed6fc2b6dcdca8fe1ecdedb4057bbf7abf94ed6ab5a276fd8e5d09e978740698e73a9c2b7eca742aed5076255397a867681346162fcb0964acca51 SHA512 1e84d980b0cea49a63c6e778e8317c8da5f99f0af43430fb507580f949b72b2e4a946c2dcfcb6afd73f4eadeeb32f930b3c7eec0fc575575a7552adba95aa394
-EBUILD selinux-collectd-2.20231002-r1.ebuild 383 BLAKE2B 609a6577ce83014e42ec953c83722ff037827f16e015f164c86c6b894d81326fd2b03ad39102379bdfb8513a07d9f76696992c0545af4fc7d11f9a7a3f29e64a SHA512 5d313d8f03c20b17ee478cf97d32adb8a9a10942c80a421094ea42df59cc34560e4e03ea42ca98bca6feb5191dcdc308061b21d1f7e1527df58a0f22b57323ca
-EBUILD selinux-collectd-2.20231002-r2.ebuild 383 BLAKE2B 609a6577ce83014e42ec953c83722ff037827f16e015f164c86c6b894d81326fd2b03ad39102379bdfb8513a07d9f76696992c0545af4fc7d11f9a7a3f29e64a SHA512 5d313d8f03c20b17ee478cf97d32adb8a9a10942c80a421094ea42df59cc34560e4e03ea42ca98bca6feb5191dcdc308061b21d1f7e1527df58a0f22b57323ca
+EBUILD selinux-collectd-2.20231002-r2.ebuild 379 BLAKE2B c6b836bd24ed6fc2b6dcdca8fe1ecdedb4057bbf7abf94ed6ab5a276fd8e5d09e978740698e73a9c2b7eca742aed5076255397a867681346162fcb0964acca51 SHA512 1e84d980b0cea49a63c6e778e8317c8da5f99f0af43430fb507580f949b72b2e4a946c2dcfcb6afd73f4eadeeb32f930b3c7eec0fc575575a7552adba95aa394
EBUILD selinux-collectd-9999.ebuild 383 BLAKE2B 66786790e0d91f339e02fd3efe1c0dac26dc0a6b99233fc18f8cf877cd0979b65e2781288331e0187e964b19dc993363a4235abc47c41a7f9b1f4356e055a146 SHA512 bdadd28919a20dba6e5f3cf89f4ac723028b02ec65c3262def52fc79a6cb7997685c8a291173ca743121e84cdb87c0bc2cf019987664b14cbb2585d199e13763
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-collectd/selinux-collectd-2.20221101-r3.ebuild b/sec-policy/selinux-collectd/selinux-collectd-2.20221101-r3.ebuild
deleted file mode 100644
index 9d7769736d85..000000000000
--- a/sec-policy/selinux-collectd/selinux-collectd-2.20221101-r3.ebuild
+++ /dev/null
@@ -1,23 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="collectd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for collectd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
-
-DEPEND="${DEPEND}
- sec-policy/selinux-apache
-"
-
-RDEPEND="${RDEPEND}
- sec-policy/selinux-apache
-"
diff --git a/sec-policy/selinux-collectd/selinux-collectd-2.20221101-r4.ebuild b/sec-policy/selinux-collectd/selinux-collectd-2.20221101-r4.ebuild
deleted file mode 100644
index 9e8186a2b8db..000000000000
--- a/sec-policy/selinux-collectd/selinux-collectd-2.20221101-r4.ebuild
+++ /dev/null
@@ -1,23 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="collectd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for collectd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
-
-DEPEND="${DEPEND}
- sec-policy/selinux-apache
-"
-
-RDEPEND="${RDEPEND}
- sec-policy/selinux-apache
-"
diff --git a/sec-policy/selinux-collectd/selinux-collectd-2.20231002-r1.ebuild b/sec-policy/selinux-collectd/selinux-collectd-2.20231002-r1.ebuild
deleted file mode 100644
index 99ea91a0e02f..000000000000
--- a/sec-policy/selinux-collectd/selinux-collectd-2.20231002-r1.ebuild
+++ /dev/null
@@ -1,23 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="collectd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for collectd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
-fi
-
-DEPEND="${DEPEND}
- sec-policy/selinux-apache
-"
-
-RDEPEND="${RDEPEND}
- sec-policy/selinux-apache
-"
diff --git a/sec-policy/selinux-collectd/selinux-collectd-2.20231002-r2.ebuild b/sec-policy/selinux-collectd/selinux-collectd-2.20231002-r2.ebuild
index 99ea91a0e02f..9e8186a2b8db 100644
--- a/sec-policy/selinux-collectd/selinux-collectd-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-collectd/selinux-collectd-2.20231002-r2.ebuild
@@ -11,7 +11,7 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for collectd"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
DEPEND="${DEPEND}
diff --git a/sec-policy/selinux-colord/Manifest b/sec-policy/selinux-colord/Manifest
index 81f9c259e042..bf167bffe415 100644
--- a/sec-policy/selinux-colord/Manifest
+++ b/sec-policy/selinux-colord/Manifest
@@ -1,12 +1,5 @@
-DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2 457886 BLAKE2B 1e085f9f1739e0640c5eafa70db4c7ec19bca887c682ca2312a457fa57ee3eb176d0c8f16c2f84a1a026669b1240be3ff69066bd825c92fad75dcd2c13739f6c SHA512 da3ba1f076c04746719698aedb3aad48eb7c8a09df95c314b36f7a052538a07d893be413f35f4c34b01c1bf967ebe35ff32c2cea0722fe74a6e089a9d6aa47a6
-DIST patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2 434734 BLAKE2B f2f28674ba93cd3a699cf0bc8fd06ab0500995f9518082cc76734c724b9ac82fcbcfa536f383a22b2fe72a9f781f202a78e630b7eb314880a98410badb32edd2 SHA512 30963590525842b7aaafc4bda99ae5297dc9706031431e69766dc90507357e4852ab0647893bfa27e6c6d82dd12f9af9a3fb5b790e2bd9b8311b8d91dafd083d
DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
-DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
-EBUILD selinux-colord-2.20221101-r3.ebuild 277 BLAKE2B 8de48bf5588b915b88e3ad3576a43e0fe6088f2a2957434db158cc40873c046b74733184d1daa25fc3e41d2efe1a75ed24124dcf57489905c2ca8fcdf88b7a1f SHA512 ce34df910cfd811046aabf64c728101a72bf9ba569084606c81a1954dba1c07e2ebc5c0f23f9aa07985d6d76e36b47e98bac66b411a6b8b4315596518c4d052f
-EBUILD selinux-colord-2.20221101-r4.ebuild 277 BLAKE2B acf05a7e93810df51a6e8fbecfa4e1aa9c56a7e27af90fcacd6d18a3002281fcd696ab3a9035aad9b76d5d49a295811c8e39188420061f1cf8c1508413fac3ec SHA512 e3ebeecae545e51cfff9e7b32a74aaa34250f05a45bbea05404649e88da04d464c50897b8b0430f2407fe71da8c7b0bc504a768bd5097de27d827af321a8dc1d
-EBUILD selinux-colord-2.20231002-r1.ebuild 281 BLAKE2B 1f3ab6f296b701bf9912fc22e6284dd0b9147dc1fecb7d1da6cedbd915bd233a21bec663052bb6deca4f0497dbdcd5fb2d63703f04bb3ceb719a6a6763c22fd4 SHA512 4d514ad62f39b83a001ffef9ccfe3dab6de15d486d868ef4bc60c205fd4bd620c493b98acdc002eb25d629ddd36cf8857b8a9721230e98324b8481749c58c500
-EBUILD selinux-colord-2.20231002-r2.ebuild 281 BLAKE2B 1f3ab6f296b701bf9912fc22e6284dd0b9147dc1fecb7d1da6cedbd915bd233a21bec663052bb6deca4f0497dbdcd5fb2d63703f04bb3ceb719a6a6763c22fd4 SHA512 4d514ad62f39b83a001ffef9ccfe3dab6de15d486d868ef4bc60c205fd4bd620c493b98acdc002eb25d629ddd36cf8857b8a9721230e98324b8481749c58c500
+EBUILD selinux-colord-2.20231002-r2.ebuild 277 BLAKE2B acf05a7e93810df51a6e8fbecfa4e1aa9c56a7e27af90fcacd6d18a3002281fcd696ab3a9035aad9b76d5d49a295811c8e39188420061f1cf8c1508413fac3ec SHA512 e3ebeecae545e51cfff9e7b32a74aaa34250f05a45bbea05404649e88da04d464c50897b8b0430f2407fe71da8c7b0bc504a768bd5097de27d827af321a8dc1d
EBUILD selinux-colord-9999.ebuild 281 BLAKE2B 414e9b26830e03e64d291425890fee3652040e08848839e3e4715a1bd8a8503d15dec100145a429d13bc80881a3b9028b3cb633374b5b8e56431e9ab32e3a201 SHA512 fab0a40aea0721bf3bf28895f13ddc22eb6664d87ceac659dfdc0d027761a8b65e2ce7ab0f35de079a9b5c06a797edd1da5eac23bb1e60f1521d29aa3ce89cbe
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-colord/selinux-colord-2.20221101-r3.ebuild b/sec-policy/selinux-colord/selinux-colord-2.20221101-r3.ebuild
deleted file mode 100644
index 3537da516911..000000000000
--- a/sec-policy/selinux-colord/selinux-colord-2.20221101-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="colord"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for colord"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-colord/selinux-colord-2.20221101-r4.ebuild b/sec-policy/selinux-colord/selinux-colord-2.20221101-r4.ebuild
deleted file mode 100644
index 1579e145fdd7..000000000000
--- a/sec-policy/selinux-colord/selinux-colord-2.20221101-r4.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="colord"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for colord"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-colord/selinux-colord-2.20231002-r1.ebuild b/sec-policy/selinux-colord/selinux-colord-2.20231002-r1.ebuild
deleted file mode 100644
index d467f12f09cc..000000000000
--- a/sec-policy/selinux-colord/selinux-colord-2.20231002-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="colord"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for colord"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-colord/selinux-colord-2.20231002-r2.ebuild b/sec-policy/selinux-colord/selinux-colord-2.20231002-r2.ebuild
index d467f12f09cc..1579e145fdd7 100644
--- a/sec-policy/selinux-colord/selinux-colord-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-colord/selinux-colord-2.20231002-r2.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for colord"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-container/Manifest b/sec-policy/selinux-container/Manifest
index 6906396544f8..aeabb0d0ac3b 100644
--- a/sec-policy/selinux-container/Manifest
+++ b/sec-policy/selinux-container/Manifest
@@ -1,12 +1,5 @@
-DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2 457886 BLAKE2B 1e085f9f1739e0640c5eafa70db4c7ec19bca887c682ca2312a457fa57ee3eb176d0c8f16c2f84a1a026669b1240be3ff69066bd825c92fad75dcd2c13739f6c SHA512 da3ba1f076c04746719698aedb3aad48eb7c8a09df95c314b36f7a052538a07d893be413f35f4c34b01c1bf967ebe35ff32c2cea0722fe74a6e089a9d6aa47a6
-DIST patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2 434734 BLAKE2B f2f28674ba93cd3a699cf0bc8fd06ab0500995f9518082cc76734c724b9ac82fcbcfa536f383a22b2fe72a9f781f202a78e630b7eb314880a98410badb32edd2 SHA512 30963590525842b7aaafc4bda99ae5297dc9706031431e69766dc90507357e4852ab0647893bfa27e6c6d82dd12f9af9a3fb5b790e2bd9b8311b8d91dafd083d
DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
-DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
-EBUILD selinux-container-2.20221101-r3.ebuild 283 BLAKE2B 202e9e95d601a4fc9e51bdd6d55495351eb5fccae3f1f180f8215015a3b8c3356161a70020ef56439e2b3e13e75fac588249a88e03aa829be7a40aa244878a2c SHA512 bea22f49b8fd76d49789f992ed9e8842ccdad844c72b093877e49979ea7df9c2cb862fda1d378a12b20e40c013f75689fb10b53aa353dcb9f4b18de37710383b
-EBUILD selinux-container-2.20221101-r4.ebuild 283 BLAKE2B 8ddc376022e705e06d54abbe62e745aa84478272d0106e6cd40498f1cb0b6517640ce785f1ec7a7dcfa7728e11c6fa200588bccce3b23d43919a426bca31e403 SHA512 171ba37052f2b6e1fa2a1115c29837f7905df4e824f7972b8b0a1179bf480ef04d0bf002eb95237f9af4e08d2765bd0a8f0c8697a7f7c2b6d4f4105d5d01bc50
-EBUILD selinux-container-2.20231002-r1.ebuild 287 BLAKE2B 391ab1813859c2d7572080b4488a4cc78ce6960d3adcfd454b15251afe7888a485be7432a4f3f33828d70e11f667ac436d8289197e77973901293b47f791ba2d SHA512 887b543c755d3e16286fed3639aa375ad9b965e01a2c9897af206a9d6f61c6cef527617a726d3c19a01df51e61fe56c4a8c150233e57e5e5838bbe71c035b5a6
-EBUILD selinux-container-2.20231002-r2.ebuild 287 BLAKE2B 391ab1813859c2d7572080b4488a4cc78ce6960d3adcfd454b15251afe7888a485be7432a4f3f33828d70e11f667ac436d8289197e77973901293b47f791ba2d SHA512 887b543c755d3e16286fed3639aa375ad9b965e01a2c9897af206a9d6f61c6cef527617a726d3c19a01df51e61fe56c4a8c150233e57e5e5838bbe71c035b5a6
+EBUILD selinux-container-2.20231002-r2.ebuild 283 BLAKE2B 8ddc376022e705e06d54abbe62e745aa84478272d0106e6cd40498f1cb0b6517640ce785f1ec7a7dcfa7728e11c6fa200588bccce3b23d43919a426bca31e403 SHA512 171ba37052f2b6e1fa2a1115c29837f7905df4e824f7972b8b0a1179bf480ef04d0bf002eb95237f9af4e08d2765bd0a8f0c8697a7f7c2b6d4f4105d5d01bc50
EBUILD selinux-container-9999.ebuild 287 BLAKE2B 9d8dd85ebb81a22deb75175ec47327b323dad9bc0daa1d5bd3ccde87ab00c493c1202e74343245ba86ff7f54a361506ddc30b7d3eab93925485da928574e6191 SHA512 eb2a3c5c4517ccf3b369974111e98165c7882d9e4cbd3105d145fec4ce8a213f1a92b2641b31025708badbfb8f70ff531cf9121442d2553b8e473cbf5f95bdf6
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-container/selinux-container-2.20221101-r3.ebuild b/sec-policy/selinux-container/selinux-container-2.20221101-r3.ebuild
deleted file mode 100644
index 4455418ebe0f..000000000000
--- a/sec-policy/selinux-container/selinux-container-2.20221101-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="container"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for container"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-container/selinux-container-2.20221101-r4.ebuild b/sec-policy/selinux-container/selinux-container-2.20221101-r4.ebuild
deleted file mode 100644
index 3c54414a9553..000000000000
--- a/sec-policy/selinux-container/selinux-container-2.20221101-r4.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="container"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for container"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-container/selinux-container-2.20231002-r1.ebuild b/sec-policy/selinux-container/selinux-container-2.20231002-r1.ebuild
deleted file mode 100644
index 49a81a368efc..000000000000
--- a/sec-policy/selinux-container/selinux-container-2.20231002-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="container"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for container"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-container/selinux-container-2.20231002-r2.ebuild b/sec-policy/selinux-container/selinux-container-2.20231002-r2.ebuild
index 49a81a368efc..3c54414a9553 100644
--- a/sec-policy/selinux-container/selinux-container-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-container/selinux-container-2.20231002-r2.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for container"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-corosync/Manifest b/sec-policy/selinux-corosync/Manifest
index 3ddbc5234f6a..34ac3595081e 100644
--- a/sec-policy/selinux-corosync/Manifest
+++ b/sec-policy/selinux-corosync/Manifest
@@ -1,12 +1,5 @@
-DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2 457886 BLAKE2B 1e085f9f1739e0640c5eafa70db4c7ec19bca887c682ca2312a457fa57ee3eb176d0c8f16c2f84a1a026669b1240be3ff69066bd825c92fad75dcd2c13739f6c SHA512 da3ba1f076c04746719698aedb3aad48eb7c8a09df95c314b36f7a052538a07d893be413f35f4c34b01c1bf967ebe35ff32c2cea0722fe74a6e089a9d6aa47a6
-DIST patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2 434734 BLAKE2B f2f28674ba93cd3a699cf0bc8fd06ab0500995f9518082cc76734c724b9ac82fcbcfa536f383a22b2fe72a9f781f202a78e630b7eb314880a98410badb32edd2 SHA512 30963590525842b7aaafc4bda99ae5297dc9706031431e69766dc90507357e4852ab0647893bfa27e6c6d82dd12f9af9a3fb5b790e2bd9b8311b8d91dafd083d
DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
-DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
-EBUILD selinux-corosync-2.20221101-r3.ebuild 281 BLAKE2B bfb4485fa33a4a207473b8ad2e08f000da7c578267f4434f68615624be4c726a2f5cd9de96cc375951152ee03c369377f356699b145cb62a3cedad799913276a SHA512 d804e78ffcf35f9a9218ec4934fb5fd78625cebd4d6f5be39918d864c8f4cbadf3b4a091161776805707d7de84300bf1fc253232e65d237eaca4a2929021acf5
-EBUILD selinux-corosync-2.20221101-r4.ebuild 281 BLAKE2B 9a8f9d8df62d274dd7d9a4cf8590b0d632ecc94d72a55efa5c8e15ae49a00d264cc0dcdd98ad1a8ed33135c39e894b5062acb1e9c819d65094cb8880b47340ed SHA512 38d5634a7c87db9135ea514d28b1b274202d50d09ed9230da1b4aa0cb45847b7da6146c6b04621c62e335fbd68945e85ca4373d7d48534fb53521af38e61e221
-EBUILD selinux-corosync-2.20231002-r1.ebuild 285 BLAKE2B 796e235f558d76025635361e4b0ed89e7f57846291eda9d3c2c6df4e353697d1b6cf852a13606d1fd19c556ef2f693814a936a4a0fb63615d766ec0cc2199143 SHA512 4fda3add3633438587d48cc0c1262605751ffdc2c635048bc6583877f634804acec53d1cb52b1c187f8a99e68ea28704bfe7d7455b2390fa1eaa9a7d1a5bc555
-EBUILD selinux-corosync-2.20231002-r2.ebuild 285 BLAKE2B 796e235f558d76025635361e4b0ed89e7f57846291eda9d3c2c6df4e353697d1b6cf852a13606d1fd19c556ef2f693814a936a4a0fb63615d766ec0cc2199143 SHA512 4fda3add3633438587d48cc0c1262605751ffdc2c635048bc6583877f634804acec53d1cb52b1c187f8a99e68ea28704bfe7d7455b2390fa1eaa9a7d1a5bc555
+EBUILD selinux-corosync-2.20231002-r2.ebuild 281 BLAKE2B 9a8f9d8df62d274dd7d9a4cf8590b0d632ecc94d72a55efa5c8e15ae49a00d264cc0dcdd98ad1a8ed33135c39e894b5062acb1e9c819d65094cb8880b47340ed SHA512 38d5634a7c87db9135ea514d28b1b274202d50d09ed9230da1b4aa0cb45847b7da6146c6b04621c62e335fbd68945e85ca4373d7d48534fb53521af38e61e221
EBUILD selinux-corosync-9999.ebuild 285 BLAKE2B cde93bad36bbb5e593a61161928c8a9c0d129fdd015dba9266d8bb3e8e6e802a390703872b438dc682f1c215044967dce4136480461d81ae6fd6f06446d5d66b SHA512 815d80b434b272923a9e2f87f34e6b8d1cf668f6d37a2fa47a88146c13fc1017a0c2e0d1a8d8682e384358913c1d3e354622098377340ed2b82b6a47afd38d4e
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-corosync/selinux-corosync-2.20221101-r3.ebuild b/sec-policy/selinux-corosync/selinux-corosync-2.20221101-r3.ebuild
deleted file mode 100644
index fb9e14e9693a..000000000000
--- a/sec-policy/selinux-corosync/selinux-corosync-2.20221101-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="corosync"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for corosync"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-corosync/selinux-corosync-2.20221101-r4.ebuild b/sec-policy/selinux-corosync/selinux-corosync-2.20221101-r4.ebuild
deleted file mode 100644
index bb8781d9dad2..000000000000
--- a/sec-policy/selinux-corosync/selinux-corosync-2.20221101-r4.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="corosync"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for corosync"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-corosync/selinux-corosync-2.20231002-r1.ebuild b/sec-policy/selinux-corosync/selinux-corosync-2.20231002-r1.ebuild
deleted file mode 100644
index dd84c3aaea1b..000000000000
--- a/sec-policy/selinux-corosync/selinux-corosync-2.20231002-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="corosync"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for corosync"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-corosync/selinux-corosync-2.20231002-r2.ebuild b/sec-policy/selinux-corosync/selinux-corosync-2.20231002-r2.ebuild
index dd84c3aaea1b..bb8781d9dad2 100644
--- a/sec-policy/selinux-corosync/selinux-corosync-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-corosync/selinux-corosync-2.20231002-r2.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for corosync"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-couchdb/Manifest b/sec-policy/selinux-couchdb/Manifest
index b081983505cf..5c741d0115cc 100644
--- a/sec-policy/selinux-couchdb/Manifest
+++ b/sec-policy/selinux-couchdb/Manifest
@@ -1,12 +1,5 @@
-DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2 457886 BLAKE2B 1e085f9f1739e0640c5eafa70db4c7ec19bca887c682ca2312a457fa57ee3eb176d0c8f16c2f84a1a026669b1240be3ff69066bd825c92fad75dcd2c13739f6c SHA512 da3ba1f076c04746719698aedb3aad48eb7c8a09df95c314b36f7a052538a07d893be413f35f4c34b01c1bf967ebe35ff32c2cea0722fe74a6e089a9d6aa47a6
-DIST patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2 434734 BLAKE2B f2f28674ba93cd3a699cf0bc8fd06ab0500995f9518082cc76734c724b9ac82fcbcfa536f383a22b2fe72a9f781f202a78e630b7eb314880a98410badb32edd2 SHA512 30963590525842b7aaafc4bda99ae5297dc9706031431e69766dc90507357e4852ab0647893bfa27e6c6d82dd12f9af9a3fb5b790e2bd9b8311b8d91dafd083d
DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
-DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
-EBUILD selinux-couchdb-2.20221101-r3.ebuild 279 BLAKE2B 2e5a915f570e1827c7888e91ff6efbcfc9a15711efe8e0e086041639b04f78539868e96422c2f79c8ff673e6eb4f096b7f603d7cd2cf7dfc804e404090f86480 SHA512 44cc0fbe6099a7afeb5cfa2cc247546648b438551f0bffcba895feff4b972aed98f45cc4a9460a8565ce0d141a9b38f7019ad34623d1850ca0ff21b8d6bb9e6f
-EBUILD selinux-couchdb-2.20221101-r4.ebuild 279 BLAKE2B ff5d441a2ca180512e35260b1ea5598746e8143e330c9631857d68b053a670370058be1d9ee3e5e207a541b7a632d8897d5e7416b34ba3792867fe4751a26b6a SHA512 646d12d3ce803e045495cec4bae924e362eae46d9981fd2cc1fde39bf7a1960716c4ed6370b254514d5048bff5a86908819ffa2ba21c32a6bf070fad1fdc1224
-EBUILD selinux-couchdb-2.20231002-r1.ebuild 283 BLAKE2B cf9bdb338f4fd8e279810c65d379b54482c3e1d083941f96da6427125d1e80c462ff83870fcfdb225522bb1fff965d338edbbac8bf194e2ffa99bfddf9372137 SHA512 d3b2007ec4bedbc1f64bdec36527e2ca0efed2110ae1c3656092a54ed2a8a1a41a33918d89603c34b506aed60abe93aa0ffbb970079a1fa3273ca7c32a059bef
-EBUILD selinux-couchdb-2.20231002-r2.ebuild 283 BLAKE2B cf9bdb338f4fd8e279810c65d379b54482c3e1d083941f96da6427125d1e80c462ff83870fcfdb225522bb1fff965d338edbbac8bf194e2ffa99bfddf9372137 SHA512 d3b2007ec4bedbc1f64bdec36527e2ca0efed2110ae1c3656092a54ed2a8a1a41a33918d89603c34b506aed60abe93aa0ffbb970079a1fa3273ca7c32a059bef
+EBUILD selinux-couchdb-2.20231002-r2.ebuild 279 BLAKE2B ff5d441a2ca180512e35260b1ea5598746e8143e330c9631857d68b053a670370058be1d9ee3e5e207a541b7a632d8897d5e7416b34ba3792867fe4751a26b6a SHA512 646d12d3ce803e045495cec4bae924e362eae46d9981fd2cc1fde39bf7a1960716c4ed6370b254514d5048bff5a86908819ffa2ba21c32a6bf070fad1fdc1224
EBUILD selinux-couchdb-9999.ebuild 283 BLAKE2B b288dec08ec5815403adcf532ea0593939448f626fc026316dd96865df5f618339c2803763010c897bf3f4afcce94b5ce247b34f73ad091c298759c57dc0f7d3 SHA512 a2c3050a5a47d895efcb4137668f585e8b1687c38a3c524264d451cd6b21fd062bc01f69520ebd37783925be8e56c8eda2dee28ed35a7b62d8ae9f85fc4cdc1a
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-couchdb/selinux-couchdb-2.20221101-r3.ebuild b/sec-policy/selinux-couchdb/selinux-couchdb-2.20221101-r3.ebuild
deleted file mode 100644
index c023d594489b..000000000000
--- a/sec-policy/selinux-couchdb/selinux-couchdb-2.20221101-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="couchdb"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for couchdb"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-couchdb/selinux-couchdb-2.20221101-r4.ebuild b/sec-policy/selinux-couchdb/selinux-couchdb-2.20221101-r4.ebuild
deleted file mode 100644
index 38c3d7076cec..000000000000
--- a/sec-policy/selinux-couchdb/selinux-couchdb-2.20221101-r4.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="couchdb"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for couchdb"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-couchdb/selinux-couchdb-2.20231002-r1.ebuild b/sec-policy/selinux-couchdb/selinux-couchdb-2.20231002-r1.ebuild
deleted file mode 100644
index a0b24f0001e7..000000000000
--- a/sec-policy/selinux-couchdb/selinux-couchdb-2.20231002-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="couchdb"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for couchdb"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-couchdb/selinux-couchdb-2.20231002-r2.ebuild b/sec-policy/selinux-couchdb/selinux-couchdb-2.20231002-r2.ebuild
index a0b24f0001e7..38c3d7076cec 100644
--- a/sec-policy/selinux-couchdb/selinux-couchdb-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-couchdb/selinux-couchdb-2.20231002-r2.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for couchdb"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-courier/Manifest b/sec-policy/selinux-courier/Manifest
index 867f616b63ba..2506a53d1eef 100644
--- a/sec-policy/selinux-courier/Manifest
+++ b/sec-policy/selinux-courier/Manifest
@@ -1,12 +1,5 @@
-DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2 457886 BLAKE2B 1e085f9f1739e0640c5eafa70db4c7ec19bca887c682ca2312a457fa57ee3eb176d0c8f16c2f84a1a026669b1240be3ff69066bd825c92fad75dcd2c13739f6c SHA512 da3ba1f076c04746719698aedb3aad48eb7c8a09df95c314b36f7a052538a07d893be413f35f4c34b01c1bf967ebe35ff32c2cea0722fe74a6e089a9d6aa47a6
-DIST patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2 434734 BLAKE2B f2f28674ba93cd3a699cf0bc8fd06ab0500995f9518082cc76734c724b9ac82fcbcfa536f383a22b2fe72a9f781f202a78e630b7eb314880a98410badb32edd2 SHA512 30963590525842b7aaafc4bda99ae5297dc9706031431e69766dc90507357e4852ab0647893bfa27e6c6d82dd12f9af9a3fb5b790e2bd9b8311b8d91dafd083d
DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
-DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
-EBUILD selinux-courier-2.20221101-r3.ebuild 279 BLAKE2B 5801bc68b60a7e9e351e5ab7337721898a1585466ac66445cc9b75431a8d1a3d7233b9009e99e9a46060563e5c5a8794e0b084b56b148a418fb2f0d9f6cb4a79 SHA512 6044d08f977f1dc10c1992e32e5249fff069d7983a7115ce09e4b5c871674f82e2eab74abaae19bee0f58c79de23b3039a5dd569603c2fafddf6e94daf5c5639
-EBUILD selinux-courier-2.20221101-r4.ebuild 279 BLAKE2B 0459f1ac53c012d2179e1bd010108ea07fc8dd768145ac860d4b152457ea83e997936bbc9e1947332a72e1fee06d7dd0e5493cc0fa29a41b11a3338be99ea964 SHA512 23853a9bca1a0a9526e491ce2bb0abc8ee8a1ef24ceae8fba226a9c1aabd85d6ab57bfe49975f7d28e1d7bf0fb6900755ea8f64ab7a1b1db1c343be54afca7c2
-EBUILD selinux-courier-2.20231002-r1.ebuild 283 BLAKE2B 15f147825d068df5587d74d31df9348e94628b05cf704515c9fca0063d20d5e76db6262d0a5d772e720f3105b4fe16302902f9a9dd9cf03ef3a70ff04f97b6b4 SHA512 1133c5d20868fbaf18c12d1cb340a283f46080429ba20c053cdef85a9175f2468df69db043385f3d5d83464a09fcf96f7196c38a4528fadb25804532cea3e33f
-EBUILD selinux-courier-2.20231002-r2.ebuild 283 BLAKE2B 15f147825d068df5587d74d31df9348e94628b05cf704515c9fca0063d20d5e76db6262d0a5d772e720f3105b4fe16302902f9a9dd9cf03ef3a70ff04f97b6b4 SHA512 1133c5d20868fbaf18c12d1cb340a283f46080429ba20c053cdef85a9175f2468df69db043385f3d5d83464a09fcf96f7196c38a4528fadb25804532cea3e33f
+EBUILD selinux-courier-2.20231002-r2.ebuild 279 BLAKE2B 0459f1ac53c012d2179e1bd010108ea07fc8dd768145ac860d4b152457ea83e997936bbc9e1947332a72e1fee06d7dd0e5493cc0fa29a41b11a3338be99ea964 SHA512 23853a9bca1a0a9526e491ce2bb0abc8ee8a1ef24ceae8fba226a9c1aabd85d6ab57bfe49975f7d28e1d7bf0fb6900755ea8f64ab7a1b1db1c343be54afca7c2
EBUILD selinux-courier-9999.ebuild 283 BLAKE2B fe66e7169b78fb72d7c332cf04ba109b4dd8c9ccdc15876d194fffa92fad65f97c03cb469a6c3ef053e455444cc1e2c3132d56c8d757bd82b0d726bf26d59ddc SHA512 eb870f06f949f140fe1d9831f691eb400efeed60e316bf4b0bf97b1d9fd5022219c5d74980b235122f40674f24e1305e61d9ef142053b710d10fd5bcc83d4ad2
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-courier/selinux-courier-2.20221101-r3.ebuild b/sec-policy/selinux-courier/selinux-courier-2.20221101-r3.ebuild
deleted file mode 100644
index 3b7e28646c80..000000000000
--- a/sec-policy/selinux-courier/selinux-courier-2.20221101-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="courier"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for courier"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-courier/selinux-courier-2.20221101-r4.ebuild b/sec-policy/selinux-courier/selinux-courier-2.20221101-r4.ebuild
deleted file mode 100644
index 89fd2b85e82f..000000000000
--- a/sec-policy/selinux-courier/selinux-courier-2.20221101-r4.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="courier"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for courier"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-courier/selinux-courier-2.20231002-r1.ebuild b/sec-policy/selinux-courier/selinux-courier-2.20231002-r1.ebuild
deleted file mode 100644
index 64ab995bd23d..000000000000
--- a/sec-policy/selinux-courier/selinux-courier-2.20231002-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="courier"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for courier"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-courier/selinux-courier-2.20231002-r2.ebuild b/sec-policy/selinux-courier/selinux-courier-2.20231002-r2.ebuild
index 64ab995bd23d..89fd2b85e82f 100644
--- a/sec-policy/selinux-courier/selinux-courier-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-courier/selinux-courier-2.20231002-r2.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for courier"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-cpucontrol/Manifest b/sec-policy/selinux-cpucontrol/Manifest
index 0ad16bd15fe2..1cf0eab6b218 100644
--- a/sec-policy/selinux-cpucontrol/Manifest
+++ b/sec-policy/selinux-cpucontrol/Manifest
@@ -1,12 +1,5 @@
-DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2 457886 BLAKE2B 1e085f9f1739e0640c5eafa70db4c7ec19bca887c682ca2312a457fa57ee3eb176d0c8f16c2f84a1a026669b1240be3ff69066bd825c92fad75dcd2c13739f6c SHA512 da3ba1f076c04746719698aedb3aad48eb7c8a09df95c314b36f7a052538a07d893be413f35f4c34b01c1bf967ebe35ff32c2cea0722fe74a6e089a9d6aa47a6
-DIST patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2 434734 BLAKE2B f2f28674ba93cd3a699cf0bc8fd06ab0500995f9518082cc76734c724b9ac82fcbcfa536f383a22b2fe72a9f781f202a78e630b7eb314880a98410badb32edd2 SHA512 30963590525842b7aaafc4bda99ae5297dc9706031431e69766dc90507357e4852ab0647893bfa27e6c6d82dd12f9af9a3fb5b790e2bd9b8311b8d91dafd083d
DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
-DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
-EBUILD selinux-cpucontrol-2.20221101-r3.ebuild 285 BLAKE2B 37c093300a71417f7decac08ea013afccc44550a837fce5b6d1c4f537637d64fd55a14cd2894dd52417fff487d4cdecfe407d486b6b0e8120cf0e0ffe5f4d5f8 SHA512 d6451f86037c7339949e88fe31eb3efcfa101f9f43120a04891e0863a7070c7f8c7d9e709a0eeb130468fb4611f399fb13ce2e89c092bfec56fd087759917b74
-EBUILD selinux-cpucontrol-2.20221101-r4.ebuild 285 BLAKE2B 93696194d9b872334a329c0ea679bba6ff06c4488d0aadae82a2d09b3c4055fd25bdc474dfd3cfbd5505f602deb81e4ed2e253677d54c053e3063750fd11de66 SHA512 c1d6f2f60c2ac41f199e7753a08051916b6f6b1e20019dc69645de960c9c3b063e9ea1a74ce3f282c4ca6a66e08a1f2047632061c298ee83a91f5ef6259785d8
-EBUILD selinux-cpucontrol-2.20231002-r1.ebuild 289 BLAKE2B 3c64b51a7978b1c865ddb7fb3513492ededc080efc3297ddfc38c4d9c305e641a904f82a62f25f39f89ff8fd113ed84515c7fc50952b0bbf82022c02b0294df5 SHA512 a5e2d80f4c500c164b150384bcd6c28ae8c0134239b1223e645e4803903866115dedbe34512052dfbf0450e351bd3908c43a65d4fad491d2a4dc228651e2a5fa
-EBUILD selinux-cpucontrol-2.20231002-r2.ebuild 289 BLAKE2B 3c64b51a7978b1c865ddb7fb3513492ededc080efc3297ddfc38c4d9c305e641a904f82a62f25f39f89ff8fd113ed84515c7fc50952b0bbf82022c02b0294df5 SHA512 a5e2d80f4c500c164b150384bcd6c28ae8c0134239b1223e645e4803903866115dedbe34512052dfbf0450e351bd3908c43a65d4fad491d2a4dc228651e2a5fa
+EBUILD selinux-cpucontrol-2.20231002-r2.ebuild 285 BLAKE2B 93696194d9b872334a329c0ea679bba6ff06c4488d0aadae82a2d09b3c4055fd25bdc474dfd3cfbd5505f602deb81e4ed2e253677d54c053e3063750fd11de66 SHA512 c1d6f2f60c2ac41f199e7753a08051916b6f6b1e20019dc69645de960c9c3b063e9ea1a74ce3f282c4ca6a66e08a1f2047632061c298ee83a91f5ef6259785d8
EBUILD selinux-cpucontrol-9999.ebuild 289 BLAKE2B 0a0d7793904fa300ab4be022787c80534f9a3540aca20000ccd9442781da368890e83964bdc698db386d5a7f26844cc14a2285a0f2f86d6f26f145431c89af0a SHA512 77edf30f610ebe45b76de6ef8df4d6cf8a031f41e3cc17b41d38884cfe17de3e74d92a9ec3e1e54a333566eeb3e190f78a9d1874b781097f33a77f22b2a414d7
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20221101-r3.ebuild b/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20221101-r3.ebuild
deleted file mode 100644
index ee78da18b848..000000000000
--- a/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20221101-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="cpucontrol"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cpucontrol"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20221101-r4.ebuild b/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20221101-r4.ebuild
deleted file mode 100644
index 1f25851d2ca0..000000000000
--- a/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20221101-r4.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="cpucontrol"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cpucontrol"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20231002-r1.ebuild b/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20231002-r1.ebuild
deleted file mode 100644
index fc785eee539f..000000000000
--- a/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20231002-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="cpucontrol"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cpucontrol"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20231002-r2.ebuild b/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20231002-r2.ebuild
index fc785eee539f..1f25851d2ca0 100644
--- a/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20231002-r2.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for cpucontrol"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-cpufreqselector/Manifest b/sec-policy/selinux-cpufreqselector/Manifest
index d5164afa5461..38adf97cacc5 100644
--- a/sec-policy/selinux-cpufreqselector/Manifest
+++ b/sec-policy/selinux-cpufreqselector/Manifest
@@ -1,12 +1,5 @@
-DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2 457886 BLAKE2B 1e085f9f1739e0640c5eafa70db4c7ec19bca887c682ca2312a457fa57ee3eb176d0c8f16c2f84a1a026669b1240be3ff69066bd825c92fad75dcd2c13739f6c SHA512 da3ba1f076c04746719698aedb3aad48eb7c8a09df95c314b36f7a052538a07d893be413f35f4c34b01c1bf967ebe35ff32c2cea0722fe74a6e089a9d6aa47a6
-DIST patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2 434734 BLAKE2B f2f28674ba93cd3a699cf0bc8fd06ab0500995f9518082cc76734c724b9ac82fcbcfa536f383a22b2fe72a9f781f202a78e630b7eb314880a98410badb32edd2 SHA512 30963590525842b7aaafc4bda99ae5297dc9706031431e69766dc90507357e4852ab0647893bfa27e6c6d82dd12f9af9a3fb5b790e2bd9b8311b8d91dafd083d
DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
-DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
-EBUILD selinux-cpufreqselector-2.20221101-r3.ebuild 295 BLAKE2B ec8830de63534e3d6ba1973f0a508c41c34fa95206e281f7159bcc390ae3e093def54728b4bc807ac106edd4c54f6f8d8a1578c1545f1b5f5b3d4812515b2053 SHA512 8d21cfb46d82e66693ba3173d671720fd5898f3c9e2d655d78d1ce992fa7bef87bbdc93bf8af7a1db31cc238e387ddc7ac9de646d3c909600d628a392b5008f0
-EBUILD selinux-cpufreqselector-2.20221101-r4.ebuild 295 BLAKE2B df728c1e77391f1e68494597cbaf94dc34581cda346030f1b228ad0e367375f3a526a01c4b7e9d38ec85a9022fe9b7ba59df28c85ac6081a49004fb137b34267 SHA512 76335245c175548f00cb399e449875c588b8d0a47cfa636e1ae31a9699781e0789259626343e86b29990f71dba18ed8c399352e081c0a031b0287fe852c28fb7
-EBUILD selinux-cpufreqselector-2.20231002-r1.ebuild 299 BLAKE2B 98a411e4a770174c7e60710cabec3c1cc07a165f1cf8375b635fadb8b176d68259026766029196f152cf1b71e45bf179cc960ae1c39bb34e1c829e98aaed555c SHA512 f7673c0d3896c1d3f682936e1bc934633716b7d43a662e8c55575808fe26212781981df001ab26be4c91e44347273b7d83b860f922fa857db26890554fd4f621
-EBUILD selinux-cpufreqselector-2.20231002-r2.ebuild 299 BLAKE2B 98a411e4a770174c7e60710cabec3c1cc07a165f1cf8375b635fadb8b176d68259026766029196f152cf1b71e45bf179cc960ae1c39bb34e1c829e98aaed555c SHA512 f7673c0d3896c1d3f682936e1bc934633716b7d43a662e8c55575808fe26212781981df001ab26be4c91e44347273b7d83b860f922fa857db26890554fd4f621
+EBUILD selinux-cpufreqselector-2.20231002-r2.ebuild 295 BLAKE2B df728c1e77391f1e68494597cbaf94dc34581cda346030f1b228ad0e367375f3a526a01c4b7e9d38ec85a9022fe9b7ba59df28c85ac6081a49004fb137b34267 SHA512 76335245c175548f00cb399e449875c588b8d0a47cfa636e1ae31a9699781e0789259626343e86b29990f71dba18ed8c399352e081c0a031b0287fe852c28fb7
EBUILD selinux-cpufreqselector-9999.ebuild 299 BLAKE2B f20e99056d1c2fa8db3b0c10f9a07dce4cb6b3e808b53bc0eff3def821a0a887971979c2c29697a75d617609a60df0e115bd0511773fa1ba65e8c5a81eb1dcc0 SHA512 63b7915898abf2f60cb1637cd03e85004402dae6c08f0505fa7abc731ba04bf6a9af46cea5d987b6a0495c29d60c947eb53c365e95e1b6930ab38eb08b643b19
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20221101-r3.ebuild b/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20221101-r3.ebuild
deleted file mode 100644
index bf5bdb409171..000000000000
--- a/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20221101-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="cpufreqselector"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cpufreqselector"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20221101-r4.ebuild b/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20221101-r4.ebuild
deleted file mode 100644
index ec2d00fe121f..000000000000
--- a/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20221101-r4.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="cpufreqselector"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cpufreqselector"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20231002-r1.ebuild b/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20231002-r1.ebuild
deleted file mode 100644
index 095ac3ffe615..000000000000
--- a/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20231002-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="cpufreqselector"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cpufreqselector"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20231002-r2.ebuild b/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20231002-r2.ebuild
index 095ac3ffe615..ec2d00fe121f 100644
--- a/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20231002-r2.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for cpufreqselector"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-crio/Manifest b/sec-policy/selinux-crio/Manifest
index 3b373a1d049b..1fba51a88754 100644
--- a/sec-policy/selinux-crio/Manifest
+++ b/sec-policy/selinux-crio/Manifest
@@ -1,12 +1,5 @@
-DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2 457886 BLAKE2B 1e085f9f1739e0640c5eafa70db4c7ec19bca887c682ca2312a457fa57ee3eb176d0c8f16c2f84a1a026669b1240be3ff69066bd825c92fad75dcd2c13739f6c SHA512 da3ba1f076c04746719698aedb3aad48eb7c8a09df95c314b36f7a052538a07d893be413f35f4c34b01c1bf967ebe35ff32c2cea0722fe74a6e089a9d6aa47a6
-DIST patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2 434734 BLAKE2B f2f28674ba93cd3a699cf0bc8fd06ab0500995f9518082cc76734c724b9ac82fcbcfa536f383a22b2fe72a9f781f202a78e630b7eb314880a98410badb32edd2 SHA512 30963590525842b7aaafc4bda99ae5297dc9706031431e69766dc90507357e4852ab0647893bfa27e6c6d82dd12f9af9a3fb5b790e2bd9b8311b8d91dafd083d
DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
-DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
-EBUILD selinux-crio-2.20221101-r3.ebuild 379 BLAKE2B 2444aa51c8cd6ffd88c61a96eb9356b473cf1ab8d4684fd3695871e1a7746b93ef3f15bdf9ed77db3928763f0a3e174cff2c417c8267554a3eacd68c0b204653 SHA512 54b2a42595a7a66f60dd04405ca25a5e83cd39aae73093e3fb33830e9317c22ec0e370e3e114980e89e46599a5dcc4f52550fafbd81ec17d39304b93b56e3f6c
-EBUILD selinux-crio-2.20221101-r4.ebuild 433 BLAKE2B 97815069807a157194661a23c466a22715046a17da43b32c7b428564138ebeb632514e78a3bb8be9974f9e365639206a5e0d38f8886f1e05f1d3b588c47ae711 SHA512 0cecc7bbc1ef34c94e04b9af3a412278caaf494ab6d42edaa5806a63ee31f9a05442020205f899eed8750e6a65ae0e4957eb5850cc98dcffd065490f3e152107
-EBUILD selinux-crio-2.20231002-r1.ebuild 437 BLAKE2B 9724a5b12ec00d774969020b37394057052ada40c7aa09b9a4cef1cace241f23518ea0319f5e34c98a1d6912baabd4f14cf6f61a5df6587932c3023a98b55617 SHA512 543d2c023a81eba758965f884f2f3d65d3be78f0914642ac702417548ff6182dcd127ab1d61be7c4bf45a7918af15654ccb77ec4987e77752c4b840db78129da
-EBUILD selinux-crio-2.20231002-r2.ebuild 437 BLAKE2B 9724a5b12ec00d774969020b37394057052ada40c7aa09b9a4cef1cace241f23518ea0319f5e34c98a1d6912baabd4f14cf6f61a5df6587932c3023a98b55617 SHA512 543d2c023a81eba758965f884f2f3d65d3be78f0914642ac702417548ff6182dcd127ab1d61be7c4bf45a7918af15654ccb77ec4987e77752c4b840db78129da
+EBUILD selinux-crio-2.20231002-r2.ebuild 433 BLAKE2B 97815069807a157194661a23c466a22715046a17da43b32c7b428564138ebeb632514e78a3bb8be9974f9e365639206a5e0d38f8886f1e05f1d3b588c47ae711 SHA512 0cecc7bbc1ef34c94e04b9af3a412278caaf494ab6d42edaa5806a63ee31f9a05442020205f899eed8750e6a65ae0e4957eb5850cc98dcffd065490f3e152107
EBUILD selinux-crio-9999.ebuild 437 BLAKE2B 9724a5b12ec00d774969020b37394057052ada40c7aa09b9a4cef1cace241f23518ea0319f5e34c98a1d6912baabd4f14cf6f61a5df6587932c3023a98b55617 SHA512 543d2c023a81eba758965f884f2f3d65d3be78f0914642ac702417548ff6182dcd127ab1d61be7c4bf45a7918af15654ccb77ec4987e77752c4b840db78129da
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-crio/selinux-crio-2.20221101-r3.ebuild b/sec-policy/selinux-crio/selinux-crio-2.20221101-r3.ebuild
deleted file mode 100644
index daddecacc535..000000000000
--- a/sec-policy/selinux-crio/selinux-crio-2.20221101-r3.ebuild
+++ /dev/null
@@ -1,22 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="crio"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cri-o"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
-
-DEPEND="${DEPEND}
- sec-policy/selinux-kubernetes
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-kubernetes
-"
diff --git a/sec-policy/selinux-crio/selinux-crio-2.20221101-r4.ebuild b/sec-policy/selinux-crio/selinux-crio-2.20221101-r4.ebuild
deleted file mode 100644
index 7e00b90aa24a..000000000000
--- a/sec-policy/selinux-crio/selinux-crio-2.20221101-r4.ebuild
+++ /dev/null
@@ -1,24 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="crio"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cri-o"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
-
-DEPEND="${DEPEND}
- sec-policy/selinux-kubernetes
- sec-policy/selinux-podman
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-kubernetes
- sec-policy/selinux-podman
-"
diff --git a/sec-policy/selinux-crio/selinux-crio-2.20231002-r1.ebuild b/sec-policy/selinux-crio/selinux-crio-2.20231002-r1.ebuild
deleted file mode 100644
index 80f0e38de443..000000000000
--- a/sec-policy/selinux-crio/selinux-crio-2.20231002-r1.ebuild
+++ /dev/null
@@ -1,24 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="crio"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cri-o"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
-fi
-
-DEPEND="${DEPEND}
- sec-policy/selinux-kubernetes
- sec-policy/selinux-podman
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-kubernetes
- sec-policy/selinux-podman
-"
diff --git a/sec-policy/selinux-crio/selinux-crio-2.20231002-r2.ebuild b/sec-policy/selinux-crio/selinux-crio-2.20231002-r2.ebuild
index 80f0e38de443..7e00b90aa24a 100644
--- a/sec-policy/selinux-crio/selinux-crio-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-crio/selinux-crio-2.20231002-r2.ebuild
@@ -11,7 +11,7 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for cri-o"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
DEPEND="${DEPEND}
diff --git a/sec-policy/selinux-cups/Manifest b/sec-policy/selinux-cups/Manifest
index d5e63a8b2e88..3892fab0fb6a 100644
--- a/sec-policy/selinux-cups/Manifest
+++ b/sec-policy/selinux-cups/Manifest
@@ -1,12 +1,5 @@
-DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2 457886 BLAKE2B 1e085f9f1739e0640c5eafa70db4c7ec19bca887c682ca2312a457fa57ee3eb176d0c8f16c2f84a1a026669b1240be3ff69066bd825c92fad75dcd2c13739f6c SHA512 da3ba1f076c04746719698aedb3aad48eb7c8a09df95c314b36f7a052538a07d893be413f35f4c34b01c1bf967ebe35ff32c2cea0722fe74a6e089a9d6aa47a6
-DIST patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2 434734 BLAKE2B f2f28674ba93cd3a699cf0bc8fd06ab0500995f9518082cc76734c724b9ac82fcbcfa536f383a22b2fe72a9f781f202a78e630b7eb314880a98410badb32edd2 SHA512 30963590525842b7aaafc4bda99ae5297dc9706031431e69766dc90507357e4852ab0647893bfa27e6c6d82dd12f9af9a3fb5b790e2bd9b8311b8d91dafd083d
DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
-DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
-EBUILD selinux-cups-2.20221101-r3.ebuild 363 BLAKE2B 1ba98552be0ca95d16bf886901a8e1b49c09eb2629aaefdf98e9b81d9887f340a2643db96e4d34314f77d251ae9afbdad97fbebad4c81a37504844f25d087c93 SHA512 b1fe074ed7f4f3b68e7eb74e4d36ce7de21b623d3edfeae030a3e795a93bfe5e4b65abffbb1909c7c478770f8e90bdc228a434cc3c661616943053ead82728fc
-EBUILD selinux-cups-2.20221101-r4.ebuild 363 BLAKE2B 4917997f545dc1383aead9fe1e727cb0e7586f9dd2e2e731c99929297b93c65513a16731b3caf9ed05d9fdd0bf542b427328c156daddb574f10389049a5bbe6f SHA512 679878b64f29feca69928e941fce9561693027d81363e3094a42e655c4bb9d47601d7d101fc812bd8f24ed0eac15c0358a0000b0f83100dedfd146f92bc0385f
-EBUILD selinux-cups-2.20231002-r1.ebuild 367 BLAKE2B 9dfdc66c03f0bbfd11b94653c43653e3813121b0a1e66def302e9b5583333c44f4d4f3361ecbae449413a90728a884d0dcbbc2eb730b64d11df16b2b755d1144 SHA512 4b6c763faf66d6f46539cc097c422709c921702d2c9153d6aeb490c5bcb38f9b9f6127e2685891b214c5607b46e1dcfaa8c85916419ab7b59722ea1b4c4adc1e
-EBUILD selinux-cups-2.20231002-r2.ebuild 367 BLAKE2B 9dfdc66c03f0bbfd11b94653c43653e3813121b0a1e66def302e9b5583333c44f4d4f3361ecbae449413a90728a884d0dcbbc2eb730b64d11df16b2b755d1144 SHA512 4b6c763faf66d6f46539cc097c422709c921702d2c9153d6aeb490c5bcb38f9b9f6127e2685891b214c5607b46e1dcfaa8c85916419ab7b59722ea1b4c4adc1e
+EBUILD selinux-cups-2.20231002-r2.ebuild 363 BLAKE2B 4917997f545dc1383aead9fe1e727cb0e7586f9dd2e2e731c99929297b93c65513a16731b3caf9ed05d9fdd0bf542b427328c156daddb574f10389049a5bbe6f SHA512 679878b64f29feca69928e941fce9561693027d81363e3094a42e655c4bb9d47601d7d101fc812bd8f24ed0eac15c0358a0000b0f83100dedfd146f92bc0385f
EBUILD selinux-cups-9999.ebuild 367 BLAKE2B 134e56a005cdd25487dd322baf0352c1facce66b5664cadfabd3017b20790e2921f129268c5b00e5a400fafe2a660dec1e98c547a8809ca6e50e60dc3acc6783 SHA512 019541ee46509c57963c97b6cbed157b4df952e0d4e948db61ce32e849267c30102e7f7875e62f91c5beddf1ad7ebe83df48ef86cc74fc5e6bd8498ed2cc1bbc
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-cups/selinux-cups-2.20221101-r3.ebuild b/sec-policy/selinux-cups/selinux-cups-2.20221101-r3.ebuild
deleted file mode 100644
index e67bc76b24c5..000000000000
--- a/sec-policy/selinux-cups/selinux-cups-2.20221101-r3.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="cups"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cups"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-lpd
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-lpd
-"
diff --git a/sec-policy/selinux-cups/selinux-cups-2.20221101-r4.ebuild b/sec-policy/selinux-cups/selinux-cups-2.20221101-r4.ebuild
deleted file mode 100644
index 9eb45e44a143..000000000000
--- a/sec-policy/selinux-cups/selinux-cups-2.20221101-r4.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="cups"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cups"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-lpd
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-lpd
-"
diff --git a/sec-policy/selinux-cups/selinux-cups-2.20231002-r1.ebuild b/sec-policy/selinux-cups/selinux-cups-2.20231002-r1.ebuild
deleted file mode 100644
index efd2619106e4..000000000000
--- a/sec-policy/selinux-cups/selinux-cups-2.20231002-r1.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="cups"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cups"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-lpd
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-lpd
-"
diff --git a/sec-policy/selinux-cups/selinux-cups-2.20231002-r2.ebuild b/sec-policy/selinux-cups/selinux-cups-2.20231002-r2.ebuild
index efd2619106e4..9eb45e44a143 100644
--- a/sec-policy/selinux-cups/selinux-cups-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-cups/selinux-cups-2.20231002-r2.ebuild
@@ -11,7 +11,7 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for cups"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
DEPEND="${DEPEND}
sec-policy/selinux-lpd
diff --git a/sec-policy/selinux-cvs/Manifest b/sec-policy/selinux-cvs/Manifest
index 3af8beee367f..935e498ab998 100644
--- a/sec-policy/selinux-cvs/Manifest
+++ b/sec-policy/selinux-cvs/Manifest
@@ -1,12 +1,5 @@
-DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2 457886 BLAKE2B 1e085f9f1739e0640c5eafa70db4c7ec19bca887c682ca2312a457fa57ee3eb176d0c8f16c2f84a1a026669b1240be3ff69066bd825c92fad75dcd2c13739f6c SHA512 da3ba1f076c04746719698aedb3aad48eb7c8a09df95c314b36f7a052538a07d893be413f35f4c34b01c1bf967ebe35ff32c2cea0722fe74a6e089a9d6aa47a6
-DIST patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2 434734 BLAKE2B f2f28674ba93cd3a699cf0bc8fd06ab0500995f9518082cc76734c724b9ac82fcbcfa536f383a22b2fe72a9f781f202a78e630b7eb314880a98410badb32edd2 SHA512 30963590525842b7aaafc4bda99ae5297dc9706031431e69766dc90507357e4852ab0647893bfa27e6c6d82dd12f9af9a3fb5b790e2bd9b8311b8d91dafd083d
DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
-DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
-EBUILD selinux-cvs-2.20221101-r3.ebuild 419 BLAKE2B bdf15a37334892b723b71eb2307e02dd3713e4572d216ece5b390d38c620c8e30026b6ff5688d4fa5c11cf41813dd4a4cbf3d174501e9ce90dd84744bd870974 SHA512 ba79f5595114f3fc0a7f594c8ccbfa6e0cccda3c7ce93e18507b11790c4501a0ab4d78e97f4f78512fef260459cd075814648e85a1e62ab5b1300573fa3b94ca
-EBUILD selinux-cvs-2.20221101-r4.ebuild 419 BLAKE2B 70bc62021194547a257d6213bc8a0ed7d7050fe1c5c24a07a09e3b299ab2718e73144935b7c037d4b4c052881701f5c43781c6dbabc08a6f6b0416471c386df8 SHA512 8cb010869a629e5eb5c0b8deed5987a65b38f71c4ec8e034c3566e89d0662064f3e6c3cc8523775551f8cd0337c3dc79905d7720f3109a4f022efc610df8e6d3
-EBUILD selinux-cvs-2.20231002-r1.ebuild 423 BLAKE2B c6ae049a1e48f6a7cf261301c825ddc760663bafdc9a0687a333442531731301f687ff8ee8e9f9c637ac9f7aa263d13ba846dc40b971b10743084e0175beba5d SHA512 9e6e163ecb072f19b7756e20e82ba60a2800b306db51be712cdd03a0394999b5b950b846d0d083b2f6bca0aa22ca6cebc7088e150f88c9f4d4639f6d04886479
-EBUILD selinux-cvs-2.20231002-r2.ebuild 423 BLAKE2B c6ae049a1e48f6a7cf261301c825ddc760663bafdc9a0687a333442531731301f687ff8ee8e9f9c637ac9f7aa263d13ba846dc40b971b10743084e0175beba5d SHA512 9e6e163ecb072f19b7756e20e82ba60a2800b306db51be712cdd03a0394999b5b950b846d0d083b2f6bca0aa22ca6cebc7088e150f88c9f4d4639f6d04886479
+EBUILD selinux-cvs-2.20231002-r2.ebuild 419 BLAKE2B 70bc62021194547a257d6213bc8a0ed7d7050fe1c5c24a07a09e3b299ab2718e73144935b7c037d4b4c052881701f5c43781c6dbabc08a6f6b0416471c386df8 SHA512 8cb010869a629e5eb5c0b8deed5987a65b38f71c4ec8e034c3566e89d0662064f3e6c3cc8523775551f8cd0337c3dc79905d7720f3109a4f022efc610df8e6d3
EBUILD selinux-cvs-9999.ebuild 423 BLAKE2B b88ab893b83222fb6acdeca8c31322fb2813276210fabb8317e6dd9dd91f8bc485677de101494b60c0f9bd17f72c8da848b8a521a48e1d879cf2bf7ea157f883 SHA512 09e51d5b7b7e6ad690991ec50a61ca8231fba179f4547f4b60178e3a657cd29647f7b81b9c523df07e95b542970520333f88ccd32776fb689f08ee7e4186e1e6
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-cvs/selinux-cvs-2.20221101-r3.ebuild b/sec-policy/selinux-cvs/selinux-cvs-2.20221101-r3.ebuild
deleted file mode 100644
index 45e48163739e..000000000000
--- a/sec-policy/selinux-cvs/selinux-cvs-2.20221101-r3.ebuild
+++ /dev/null
@@ -1,23 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="cvs"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cvs"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-apache
- sec-policy/selinux-inetd
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-apache
- sec-policy/selinux-inetd
-"
diff --git a/sec-policy/selinux-cvs/selinux-cvs-2.20221101-r4.ebuild b/sec-policy/selinux-cvs/selinux-cvs-2.20221101-r4.ebuild
deleted file mode 100644
index ebc9f13b1812..000000000000
--- a/sec-policy/selinux-cvs/selinux-cvs-2.20221101-r4.ebuild
+++ /dev/null
@@ -1,23 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="cvs"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cvs"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-apache
- sec-policy/selinux-inetd
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-apache
- sec-policy/selinux-inetd
-"
diff --git a/sec-policy/selinux-cvs/selinux-cvs-2.20231002-r1.ebuild b/sec-policy/selinux-cvs/selinux-cvs-2.20231002-r1.ebuild
deleted file mode 100644
index 0e22906f3d0f..000000000000
--- a/sec-policy/selinux-cvs/selinux-cvs-2.20231002-r1.ebuild
+++ /dev/null
@@ -1,23 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="cvs"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cvs"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-apache
- sec-policy/selinux-inetd
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-apache
- sec-policy/selinux-inetd
-"
diff --git a/sec-policy/selinux-cvs/selinux-cvs-2.20231002-r2.ebuild b/sec-policy/selinux-cvs/selinux-cvs-2.20231002-r2.ebuild
index 0e22906f3d0f..ebc9f13b1812 100644
--- a/sec-policy/selinux-cvs/selinux-cvs-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-cvs/selinux-cvs-2.20231002-r2.ebuild
@@ -11,7 +11,7 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for cvs"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
DEPEND="${DEPEND}
sec-policy/selinux-apache
diff --git a/sec-policy/selinux-cyphesis/Manifest b/sec-policy/selinux-cyphesis/Manifest
index f2ce73f40ba5..0c03d8143f92 100644
--- a/sec-policy/selinux-cyphesis/Manifest
+++ b/sec-policy/selinux-cyphesis/Manifest
@@ -1,12 +1,5 @@
-DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2 457886 BLAKE2B 1e085f9f1739e0640c5eafa70db4c7ec19bca887c682ca2312a457fa57ee3eb176d0c8f16c2f84a1a026669b1240be3ff69066bd825c92fad75dcd2c13739f6c SHA512 da3ba1f076c04746719698aedb3aad48eb7c8a09df95c314b36f7a052538a07d893be413f35f4c34b01c1bf967ebe35ff32c2cea0722fe74a6e089a9d6aa47a6
-DIST patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2 434734 BLAKE2B f2f28674ba93cd3a699cf0bc8fd06ab0500995f9518082cc76734c724b9ac82fcbcfa536f383a22b2fe72a9f781f202a78e630b7eb314880a98410badb32edd2 SHA512 30963590525842b7aaafc4bda99ae5297dc9706031431e69766dc90507357e4852ab0647893bfa27e6c6d82dd12f9af9a3fb5b790e2bd9b8311b8d91dafd083d
DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
-DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
-EBUILD selinux-cyphesis-2.20221101-r3.ebuild 281 BLAKE2B 18bd575886610117b958fe14895db57b69ac374ef24f8dd2354a9ae52415fd2f6c1d4575ee25f462a3480922759056046637b77dfc5887f6f2397a68dee7279c SHA512 faef4829c0c21c81ce45d53c5205094411c2793922d1d2e7f539df50d84132d4c1f192a21c0c6286c388e83a431fe3a1a1caf8ebac2016cc23f2936d4d552dea
-EBUILD selinux-cyphesis-2.20221101-r4.ebuild 281 BLAKE2B 5cc1e1e066778cc5f15accd27f28f91d6c520bc60e86207493c391d4c5bff7147772ec1aa7128f5d06edcef1a0649e366744bf80b6771c610fc37bb9addfb93f SHA512 d2f1f450d88e277bc116588072355940bca8a1d920ac014884e2ce10bc5896fba8b2f84a7300fd2ff0011a26bc5698854b3f766eaaad6e28fb92feb5a1a54ef4
-EBUILD selinux-cyphesis-2.20231002-r1.ebuild 285 BLAKE2B d581396381fc82cd35dd01f9e10ee2c84496781ddec67052e762c0da4ba4d8fb89c2356b0143f4386cc216629194e33abaed757774b42d6f1ba38e14649a4c6d SHA512 99dd8a305ae77d484c8345bccdb58126f1043b1ab29e5be34beb881af693490b2f969f827df96e60344ff7a8eabc6aa2d43a4324f6423c89730d1e01b144e9fb
-EBUILD selinux-cyphesis-2.20231002-r2.ebuild 285 BLAKE2B d581396381fc82cd35dd01f9e10ee2c84496781ddec67052e762c0da4ba4d8fb89c2356b0143f4386cc216629194e33abaed757774b42d6f1ba38e14649a4c6d SHA512 99dd8a305ae77d484c8345bccdb58126f1043b1ab29e5be34beb881af693490b2f969f827df96e60344ff7a8eabc6aa2d43a4324f6423c89730d1e01b144e9fb
+EBUILD selinux-cyphesis-2.20231002-r2.ebuild 281 BLAKE2B 5cc1e1e066778cc5f15accd27f28f91d6c520bc60e86207493c391d4c5bff7147772ec1aa7128f5d06edcef1a0649e366744bf80b6771c610fc37bb9addfb93f SHA512 d2f1f450d88e277bc116588072355940bca8a1d920ac014884e2ce10bc5896fba8b2f84a7300fd2ff0011a26bc5698854b3f766eaaad6e28fb92feb5a1a54ef4
EBUILD selinux-cyphesis-9999.ebuild 285 BLAKE2B 91011061c0e80ea3cd65cbae1febd9e0f0e96532a92a3d400c5a1274d76a776ca6e3908dd407a3c2feb9c7f9c79252e936cc72dbeaae23eb1d386f5e54108cc1 SHA512 abc9603e27169ee057cd52b4372f581e03091dfca5722da04d09438540942db69bc30d5fa7aec9f2b6198013b5bb038ceb48dd32505d25505d6125d1a6271454
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20221101-r3.ebuild b/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20221101-r3.ebuild
deleted file mode 100644
index f9c3789dabf2..000000000000
--- a/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20221101-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="cyphesis"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cyphesis"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20221101-r4.ebuild b/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20221101-r4.ebuild
deleted file mode 100644
index ef4189f9cf38..000000000000
--- a/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20221101-r4.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="cyphesis"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cyphesis"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20231002-r1.ebuild b/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20231002-r1.ebuild
deleted file mode 100644
index 3a743bab927a..000000000000
--- a/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20231002-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="cyphesis"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cyphesis"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20231002-r2.ebuild b/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20231002-r2.ebuild
index 3a743bab927a..ef4189f9cf38 100644
--- a/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20231002-r2.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for cyphesis"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-daemontools/Manifest b/sec-policy/selinux-daemontools/Manifest
index a23ccb0b71e0..5f6435cea0c9 100644
--- a/sec-policy/selinux-daemontools/Manifest
+++ b/sec-policy/selinux-daemontools/Manifest
@@ -1,12 +1,5 @@
-DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2 457886 BLAKE2B 1e085f9f1739e0640c5eafa70db4c7ec19bca887c682ca2312a457fa57ee3eb176d0c8f16c2f84a1a026669b1240be3ff69066bd825c92fad75dcd2c13739f6c SHA512 da3ba1f076c04746719698aedb3aad48eb7c8a09df95c314b36f7a052538a07d893be413f35f4c34b01c1bf967ebe35ff32c2cea0722fe74a6e089a9d6aa47a6
-DIST patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2 434734 BLAKE2B f2f28674ba93cd3a699cf0bc8fd06ab0500995f9518082cc76734c724b9ac82fcbcfa536f383a22b2fe72a9f781f202a78e630b7eb314880a98410badb32edd2 SHA512 30963590525842b7aaafc4bda99ae5297dc9706031431e69766dc90507357e4852ab0647893bfa27e6c6d82dd12f9af9a3fb5b790e2bd9b8311b8d91dafd083d
DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
-DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
-EBUILD selinux-daemontools-2.20221101-r3.ebuild 287 BLAKE2B e45a6cc053374d56dc83ace8f6710beac4fa3708d77c34b0bd005277415918743747eece9031e5162e3f49a4d7199610fe407e2a6c85b8221624c766fcaba87f SHA512 6b91bd61fe2f4a5e8e198b297b25c735a067261b115fa5a98aa040cdd81858e26c9ec1a43e9d2192a54192f65fab6d82b3cb7b58be78221638698abb7539a864
-EBUILD selinux-daemontools-2.20221101-r4.ebuild 287 BLAKE2B 71fcec0f24630ed0dc416a3549f1b3cd1ab0dbe192f4be392208988a4dfa631c95f8d5c805de4e7f683cd1947a6e659559d6819f5d0874ea081430b8ecb156de SHA512 2b56ee1cb15d136f900c3be8b6595e876780c683eade9fbfbef96ee4bb2df5f4bcead157b6eabe96fa96f997abd5532718129c674052812b1a648b5259c7d668
-EBUILD selinux-daemontools-2.20231002-r1.ebuild 291 BLAKE2B 7d05dc4dbb19bb6b83d1216424b152d7b21d40ff8058195005519c067cf352aaa82aeced5a00662d0d6576451e2a5c49bdff6c65636fa5c3f96b85943d184666 SHA512 e8fabd35783f475d7d1c5b84ec8bac7b1ddf340e3fcf02c02dcb44716015a534567c0e09df31548255b58acca77233e1d7e86bd9931eb65520ad2bc5c1ade440
-EBUILD selinux-daemontools-2.20231002-r2.ebuild 291 BLAKE2B 7d05dc4dbb19bb6b83d1216424b152d7b21d40ff8058195005519c067cf352aaa82aeced5a00662d0d6576451e2a5c49bdff6c65636fa5c3f96b85943d184666 SHA512 e8fabd35783f475d7d1c5b84ec8bac7b1ddf340e3fcf02c02dcb44716015a534567c0e09df31548255b58acca77233e1d7e86bd9931eb65520ad2bc5c1ade440
+EBUILD selinux-daemontools-2.20231002-r2.ebuild 287 BLAKE2B 71fcec0f24630ed0dc416a3549f1b3cd1ab0dbe192f4be392208988a4dfa631c95f8d5c805de4e7f683cd1947a6e659559d6819f5d0874ea081430b8ecb156de SHA512 2b56ee1cb15d136f900c3be8b6595e876780c683eade9fbfbef96ee4bb2df5f4bcead157b6eabe96fa96f997abd5532718129c674052812b1a648b5259c7d668
EBUILD selinux-daemontools-9999.ebuild 291 BLAKE2B 032a8df21734566660695f99ab34f1205c64fba0453fa12019390167e9b248269145e00c0dad7f3192fcbaad0e84f481abb4ebcdf4500dbb39bae0da14772a24 SHA512 b226e1095ab0c7126b9e52dda6b5cb26521f653224e021c489a235a92170356287c6abdb59690b88192307b23f3e4a659f5ad86a18182182789253b872ae9189
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-daemontools/selinux-daemontools-2.20221101-r3.ebuild b/sec-policy/selinux-daemontools/selinux-daemontools-2.20221101-r3.ebuild
deleted file mode 100644
index 1de4de9b32fd..000000000000
--- a/sec-policy/selinux-daemontools/selinux-daemontools-2.20221101-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="daemontools"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for daemontools"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-daemontools/selinux-daemontools-2.20221101-r4.ebuild b/sec-policy/selinux-daemontools/selinux-daemontools-2.20221101-r4.ebuild
deleted file mode 100644
index 9b13ec7cc0a9..000000000000
--- a/sec-policy/selinux-daemontools/selinux-daemontools-2.20221101-r4.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="daemontools"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for daemontools"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-daemontools/selinux-daemontools-2.20231002-r1.ebuild b/sec-policy/selinux-daemontools/selinux-daemontools-2.20231002-r1.ebuild
deleted file mode 100644
index 5ac2fe1da871..000000000000
--- a/sec-policy/selinux-daemontools/selinux-daemontools-2.20231002-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="daemontools"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for daemontools"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-daemontools/selinux-daemontools-2.20231002-r2.ebuild b/sec-policy/selinux-daemontools/selinux-daemontools-2.20231002-r2.ebuild
index 5ac2fe1da871..9b13ec7cc0a9 100644
--- a/sec-policy/selinux-daemontools/selinux-daemontools-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-daemontools/selinux-daemontools-2.20231002-r2.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for daemontools"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-dante/Manifest b/sec-policy/selinux-dante/Manifest
index 279fd3ac19a9..059b02eb53c7 100644
--- a/sec-policy/selinux-dante/Manifest
+++ b/sec-policy/selinux-dante/Manifest
@@ -1,12 +1,5 @@
-DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2 457886 BLAKE2B 1e085f9f1739e0640c5eafa70db4c7ec19bca887c682ca2312a457fa57ee3eb176d0c8f16c2f84a1a026669b1240be3ff69066bd825c92fad75dcd2c13739f6c SHA512 da3ba1f076c04746719698aedb3aad48eb7c8a09df95c314b36f7a052538a07d893be413f35f4c34b01c1bf967ebe35ff32c2cea0722fe74a6e089a9d6aa47a6
-DIST patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2 434734 BLAKE2B f2f28674ba93cd3a699cf0bc8fd06ab0500995f9518082cc76734c724b9ac82fcbcfa536f383a22b2fe72a9f781f202a78e630b7eb314880a98410badb32edd2 SHA512 30963590525842b7aaafc4bda99ae5297dc9706031431e69766dc90507357e4852ab0647893bfa27e6c6d82dd12f9af9a3fb5b790e2bd9b8311b8d91dafd083d
DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
-DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
-EBUILD selinux-dante-2.20221101-r3.ebuild 275 BLAKE2B f5fc80f55a4fce35a993880b4a56db7bb717563baf0e9843378323aba45a61bef4e29b083777459961737d9f1050c9982aa17a89bedf8cfe820fd3fa55965b89 SHA512 7f14578b073acc2c2531e43bad6375fcb4ca2a333c57333d489f4725626a5da7fb00f1c9bdb2f3c13b7aa0db8b6db1acfa0fbc56b1d87920ff71d313d9dcbe93
-EBUILD selinux-dante-2.20221101-r4.ebuild 275 BLAKE2B a562355759ce3f109d9c08333557d94c1388367b9dfd8b30d9a8bbeaaa4bec064bb4ffcebbd0dacd1b53d26b5483ddc46ff7beab32261cdc3976541550bd335c SHA512 115630fd178d1c82e766619bf1eb67d8be37e528110b00be56c1aca5d2d9493bc3a3068579e588c6aa901280caba3092c66867c8877cc65b618314d6e5d8deeb
-EBUILD selinux-dante-2.20231002-r1.ebuild 279 BLAKE2B eb7a1060f129eabb1d473afe37db90a604d198f8455de03a99d749efec7eddba9bb7132b040ed99c270263ad9d6a9fc4c37227a4ddb6ae8f05ba0b4e8b91738e SHA512 e8cd2e703b7d13d04bf4d78c2e4aeaa3d0caba8d6445944dfcb82addc067379674f33ae158e117dbbb3394b82d2e0de88f94cc6916a35969fa5923622c970ec7
-EBUILD selinux-dante-2.20231002-r2.ebuild 279 BLAKE2B eb7a1060f129eabb1d473afe37db90a604d198f8455de03a99d749efec7eddba9bb7132b040ed99c270263ad9d6a9fc4c37227a4ddb6ae8f05ba0b4e8b91738e SHA512 e8cd2e703b7d13d04bf4d78c2e4aeaa3d0caba8d6445944dfcb82addc067379674f33ae158e117dbbb3394b82d2e0de88f94cc6916a35969fa5923622c970ec7
+EBUILD selinux-dante-2.20231002-r2.ebuild 275 BLAKE2B a562355759ce3f109d9c08333557d94c1388367b9dfd8b30d9a8bbeaaa4bec064bb4ffcebbd0dacd1b53d26b5483ddc46ff7beab32261cdc3976541550bd335c SHA512 115630fd178d1c82e766619bf1eb67d8be37e528110b00be56c1aca5d2d9493bc3a3068579e588c6aa901280caba3092c66867c8877cc65b618314d6e5d8deeb
EBUILD selinux-dante-9999.ebuild 279 BLAKE2B 37987ab756d37f97bffe10695d31ed9d5f562252d76c60474c8115997ded3e540843bddab1bd3c9b5ca3d9d0d73301225f91281f6a8d6fd89f51bac59d432fd1 SHA512 7079612fa072feb18153fbcd1ab16fa1173aa4ff23467dfa0d07d05df64a7a32bf0a77585134542acced05dd056ff1f5faed9f96263b75301a9fc9db22d1c94d
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-dante/selinux-dante-2.20221101-r3.ebuild b/sec-policy/selinux-dante/selinux-dante-2.20221101-r3.ebuild
deleted file mode 100644
index c004678ae273..000000000000
--- a/sec-policy/selinux-dante/selinux-dante-2.20221101-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="dante"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dante"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-dante/selinux-dante-2.20221101-r4.ebuild b/sec-policy/selinux-dante/selinux-dante-2.20221101-r4.ebuild
deleted file mode 100644
index a6fcb45d0f48..000000000000
--- a/sec-policy/selinux-dante/selinux-dante-2.20221101-r4.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="dante"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dante"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-dante/selinux-dante-2.20231002-r1.ebuild b/sec-policy/selinux-dante/selinux-dante-2.20231002-r1.ebuild
deleted file mode 100644
index 9d0bc9f9b68f..000000000000
--- a/sec-policy/selinux-dante/selinux-dante-2.20231002-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="dante"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dante"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-dante/selinux-dante-2.20231002-r2.ebuild b/sec-policy/selinux-dante/selinux-dante-2.20231002-r2.ebuild
index 9d0bc9f9b68f..a6fcb45d0f48 100644
--- a/sec-policy/selinux-dante/selinux-dante-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-dante/selinux-dante-2.20231002-r2.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for dante"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-dbadm/Manifest b/sec-policy/selinux-dbadm/Manifest
index 4811bb7234f7..ec38c59b382d 100644
--- a/sec-policy/selinux-dbadm/Manifest
+++ b/sec-policy/selinux-dbadm/Manifest
@@ -1,12 +1,5 @@
-DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2 457886 BLAKE2B 1e085f9f1739e0640c5eafa70db4c7ec19bca887c682ca2312a457fa57ee3eb176d0c8f16c2f84a1a026669b1240be3ff69066bd825c92fad75dcd2c13739f6c SHA512 da3ba1f076c04746719698aedb3aad48eb7c8a09df95c314b36f7a052538a07d893be413f35f4c34b01c1bf967ebe35ff32c2cea0722fe74a6e089a9d6aa47a6
-DIST patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2 434734 BLAKE2B f2f28674ba93cd3a699cf0bc8fd06ab0500995f9518082cc76734c724b9ac82fcbcfa536f383a22b2fe72a9f781f202a78e630b7eb314880a98410badb32edd2 SHA512 30963590525842b7aaafc4bda99ae5297dc9706031431e69766dc90507357e4852ab0647893bfa27e6c6d82dd12f9af9a3fb5b790e2bd9b8311b8d91dafd083d
DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
-DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
-EBUILD selinux-dbadm-2.20221101-r3.ebuild 275 BLAKE2B 9d409b8f79419887816c94e7a1cb00d6d6dbf57b9d7ea26413bb8003103d56d004c5a51f0f616ce0741a73fd70e51af8f1e20bdf3a54b25ece44abb4b9788960 SHA512 7c61b8423efd32b36adf4103621bc0afb593be745164176d596dd42bbbd4d5e200cffc343346a82e2a2af9bb2c747ceb09e5bfd03037b029c46e92a321ec5024
-EBUILD selinux-dbadm-2.20221101-r4.ebuild 275 BLAKE2B 7a9593b504275f37a3cad26cafe38a115b4f6a2edb821e62870533f2585592d62fb4c093dfba9fc768a0eff7fc4fbe89141c3d8c9e987d8e745db256285b7820 SHA512 e2f1db41c2303afaf050e1c87261f8fedf0f7cb573be72728b73bfcd070d97ab2c596e35aba28ed4122cbccfddcd75771817ac6f5d782eb5acfaf3cbc5cb3487
-EBUILD selinux-dbadm-2.20231002-r1.ebuild 279 BLAKE2B b80e69cba3b2175096a03d165f514fe9f81cd7a88a616b33039ce97b6918735fd163c4750a5c28708a44f99c2c3c8a062db1250494f9167b43eae084caba9422 SHA512 2e2bcb8823ff8daf69ed84145ab616d9b4fcf37c3838df82a4fc0de0b670644910a7151f060cc3aeef48abe8bdf5371e6dd9da2ef539bead4d7a0aac73092b42
-EBUILD selinux-dbadm-2.20231002-r2.ebuild 279 BLAKE2B b80e69cba3b2175096a03d165f514fe9f81cd7a88a616b33039ce97b6918735fd163c4750a5c28708a44f99c2c3c8a062db1250494f9167b43eae084caba9422 SHA512 2e2bcb8823ff8daf69ed84145ab616d9b4fcf37c3838df82a4fc0de0b670644910a7151f060cc3aeef48abe8bdf5371e6dd9da2ef539bead4d7a0aac73092b42
+EBUILD selinux-dbadm-2.20231002-r2.ebuild 275 BLAKE2B 7a9593b504275f37a3cad26cafe38a115b4f6a2edb821e62870533f2585592d62fb4c093dfba9fc768a0eff7fc4fbe89141c3d8c9e987d8e745db256285b7820 SHA512 e2f1db41c2303afaf050e1c87261f8fedf0f7cb573be72728b73bfcd070d97ab2c596e35aba28ed4122cbccfddcd75771817ac6f5d782eb5acfaf3cbc5cb3487
EBUILD selinux-dbadm-9999.ebuild 279 BLAKE2B 921e05318d6dbbff93e4c5a1de3136a14a25fda0636c187e2aca94ee72433f7079b9f72480a1c15dfa63915526cac718c2c977f36874768a7333f04a7313b124 SHA512 214554a388826a564244b22fb786611ab95e48a49b70bdedb79979e3126556b5504ab5caa59545da9a8811ada2c360d533f43d4a7fb2acc96bd87658de9ce867
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-dbadm/selinux-dbadm-2.20221101-r3.ebuild b/sec-policy/selinux-dbadm/selinux-dbadm-2.20221101-r3.ebuild
deleted file mode 100644
index 8bd8c3a3f720..000000000000
--- a/sec-policy/selinux-dbadm/selinux-dbadm-2.20221101-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="dbadm"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dbadm"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-dbadm/selinux-dbadm-2.20221101-r4.ebuild b/sec-policy/selinux-dbadm/selinux-dbadm-2.20221101-r4.ebuild
deleted file mode 100644
index 19828ed7b19f..000000000000
--- a/sec-policy/selinux-dbadm/selinux-dbadm-2.20221101-r4.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="dbadm"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dbadm"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-dbadm/selinux-dbadm-2.20231002-r1.ebuild b/sec-policy/selinux-dbadm/selinux-dbadm-2.20231002-r1.ebuild
deleted file mode 100644
index e72f0344f987..000000000000
--- a/sec-policy/selinux-dbadm/selinux-dbadm-2.20231002-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="dbadm"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dbadm"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-dbadm/selinux-dbadm-2.20231002-r2.ebuild b/sec-policy/selinux-dbadm/selinux-dbadm-2.20231002-r2.ebuild
index e72f0344f987..19828ed7b19f 100644
--- a/sec-policy/selinux-dbadm/selinux-dbadm-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-dbadm/selinux-dbadm-2.20231002-r2.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for dbadm"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-dbskk/Manifest b/sec-policy/selinux-dbskk/Manifest
index ea32cca5441c..2529dae72917 100644
--- a/sec-policy/selinux-dbskk/Manifest
+++ b/sec-policy/selinux-dbskk/Manifest
@@ -1,12 +1,5 @@
-DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2 457886 BLAKE2B 1e085f9f1739e0640c5eafa70db4c7ec19bca887c682ca2312a457fa57ee3eb176d0c8f16c2f84a1a026669b1240be3ff69066bd825c92fad75dcd2c13739f6c SHA512 da3ba1f076c04746719698aedb3aad48eb7c8a09df95c314b36f7a052538a07d893be413f35f4c34b01c1bf967ebe35ff32c2cea0722fe74a6e089a9d6aa47a6
-DIST patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2 434734 BLAKE2B f2f28674ba93cd3a699cf0bc8fd06ab0500995f9518082cc76734c724b9ac82fcbcfa536f383a22b2fe72a9f781f202a78e630b7eb314880a98410badb32edd2 SHA512 30963590525842b7aaafc4bda99ae5297dc9706031431e69766dc90507357e4852ab0647893bfa27e6c6d82dd12f9af9a3fb5b790e2bd9b8311b8d91dafd083d
DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
-DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
-EBUILD selinux-dbskk-2.20221101-r3.ebuild 369 BLAKE2B 4e6cabc612df2e4023f386db67ffda96b2036660b8adede7a02f655f7efec22aa92dd6024e3f007d006aba2bdd34046d39b317d2c77f7df3ac90cdb2713e9a21 SHA512 f5882062629e6457a4e506cf034d8ba6c7f483b6f2b94afa3bd1a31f86eba84a2f665642fa8d92e7892558612923e09065958af40a2e225e3252817a3e62ffb2
-EBUILD selinux-dbskk-2.20221101-r4.ebuild 369 BLAKE2B 6be1bbdaa0bfe9c6846393fe6684bf62556502d67c1ea929a0547491e343f9cb0d49974602170c492aa8cb88669b796362684cfb5c97751b662e14c0f53cdafb SHA512 3b1cf463bd254fa4996371aa91d90e842ccc2f1fd165c99adb4866602c45c17a5bb4dd8ed63139fd4b2a915bb9f2263d5461f939ef6f310d01824b269b841bac
-EBUILD selinux-dbskk-2.20231002-r1.ebuild 373 BLAKE2B 9738c423d94a653463c3d63c2d11b99f42c11f64b6a0fc38119404bc8be5c4a63a320e9272fa8a981a3d3e4183d4a1ba51c3e97084cb1361033512631e6b41ce SHA512 94a2ca39e5e62ba7cf9d8631b30bd379092f3eed91f560926c9ab8d9dc360fee2850bfd1f9acc2cc04ff453de3a182bcda27147912e3e69a79e9998430a738d9
-EBUILD selinux-dbskk-2.20231002-r2.ebuild 373 BLAKE2B 9738c423d94a653463c3d63c2d11b99f42c11f64b6a0fc38119404bc8be5c4a63a320e9272fa8a981a3d3e4183d4a1ba51c3e97084cb1361033512631e6b41ce SHA512 94a2ca39e5e62ba7cf9d8631b30bd379092f3eed91f560926c9ab8d9dc360fee2850bfd1f9acc2cc04ff453de3a182bcda27147912e3e69a79e9998430a738d9
+EBUILD selinux-dbskk-2.20231002-r2.ebuild 369 BLAKE2B 6be1bbdaa0bfe9c6846393fe6684bf62556502d67c1ea929a0547491e343f9cb0d49974602170c492aa8cb88669b796362684cfb5c97751b662e14c0f53cdafb SHA512 3b1cf463bd254fa4996371aa91d90e842ccc2f1fd165c99adb4866602c45c17a5bb4dd8ed63139fd4b2a915bb9f2263d5461f939ef6f310d01824b269b841bac
EBUILD selinux-dbskk-9999.ebuild 373 BLAKE2B c640190b1b346847ad18eed0c948f6d7c7cc287a26274e30f3c9fee650afaa2cc896d6d14d20dbea4ea40eeee4b955d69d738bb42d207f515649b14f08b5f698 SHA512 f44afa3b7e6db6d0948335edd92eddf7f4362aa7cbb76f895a10af754c474c1ccf4f48cfeb299e16d350f5aacc352ba97f4da377f831650f06100e5e2708f9e4
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-dbskk/selinux-dbskk-2.20221101-r3.ebuild b/sec-policy/selinux-dbskk/selinux-dbskk-2.20221101-r3.ebuild
deleted file mode 100644
index 8fe67b1a610a..000000000000
--- a/sec-policy/selinux-dbskk/selinux-dbskk-2.20221101-r3.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="dbskk"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dbskk"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-inetd
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-inetd
-"
diff --git a/sec-policy/selinux-dbskk/selinux-dbskk-2.20221101-r4.ebuild b/sec-policy/selinux-dbskk/selinux-dbskk-2.20221101-r4.ebuild
deleted file mode 100644
index a9dca71c59d9..000000000000
--- a/sec-policy/selinux-dbskk/selinux-dbskk-2.20221101-r4.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="dbskk"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dbskk"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-inetd
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-inetd
-"
diff --git a/sec-policy/selinux-dbskk/selinux-dbskk-2.20231002-r1.ebuild b/sec-policy/selinux-dbskk/selinux-dbskk-2.20231002-r1.ebuild
deleted file mode 100644
index fc2c90bd3685..000000000000
--- a/sec-policy/selinux-dbskk/selinux-dbskk-2.20231002-r1.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="dbskk"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dbskk"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-inetd
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-inetd
-"
diff --git a/sec-policy/selinux-dbskk/selinux-dbskk-2.20231002-r2.ebuild b/sec-policy/selinux-dbskk/selinux-dbskk-2.20231002-r2.ebuild
index fc2c90bd3685..a9dca71c59d9 100644
--- a/sec-policy/selinux-dbskk/selinux-dbskk-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-dbskk/selinux-dbskk-2.20231002-r2.ebuild
@@ -11,7 +11,7 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for dbskk"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
DEPEND="${DEPEND}
sec-policy/selinux-inetd
diff --git a/sec-policy/selinux-dbus/Manifest b/sec-policy/selinux-dbus/Manifest
index 6169d139d68d..58b8b12d4735 100644
--- a/sec-policy/selinux-dbus/Manifest
+++ b/sec-policy/selinux-dbus/Manifest
@@ -1,12 +1,5 @@
-DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2 457886 BLAKE2B 1e085f9f1739e0640c5eafa70db4c7ec19bca887c682ca2312a457fa57ee3eb176d0c8f16c2f84a1a026669b1240be3ff69066bd825c92fad75dcd2c13739f6c SHA512 da3ba1f076c04746719698aedb3aad48eb7c8a09df95c314b36f7a052538a07d893be413f35f4c34b01c1bf967ebe35ff32c2cea0722fe74a6e089a9d6aa47a6
-DIST patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2 434734 BLAKE2B f2f28674ba93cd3a699cf0bc8fd06ab0500995f9518082cc76734c724b9ac82fcbcfa536f383a22b2fe72a9f781f202a78e630b7eb314880a98410badb32edd2 SHA512 30963590525842b7aaafc4bda99ae5297dc9706031431e69766dc90507357e4852ab0647893bfa27e6c6d82dd12f9af9a3fb5b790e2bd9b8311b8d91dafd083d
DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
-DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
-EBUILD selinux-dbus-2.20221101-r3.ebuild 273 BLAKE2B f6bb86820528d7cea99f8d14e96ca1103303ea15b2e98a78e475909aa827465558e4665730b50fdd56ebbc66abc284c01569370c33e9e3aa9d881b39bc478d92 SHA512 af58607c45182d4d49cab4e6c0c4095636eb9587f50d22b76883c7e1674871456744279d79f0946f9be007c8d34de9e32bd78ca92505f5759227a58ced740354
-EBUILD selinux-dbus-2.20221101-r4.ebuild 273 BLAKE2B 0f04ad3ae0043810684195a4a2c1a2fab2fbadebf761ab3554685a10c2a2fe81fd0d9aa5bb74f425877c79e1e63741a50c725552eaef251adccf31839f4ce57b SHA512 4428515c5fc0c5aaa21907421bd3a898adf9807768dfe3275bb1f31fc75af950e0869a77c77b721b3cc8003012abcbab6bf83212d83ddd632830fab355e6a55b
-EBUILD selinux-dbus-2.20231002-r1.ebuild 277 BLAKE2B 92b58b4e4e0cfa5455d3ac197dc072876121af131ceab2b6e7b065045ffff59133a492cc48ed8ef4463f74f3ec708b54185e207cb89c3315e46dd2c54b2bf90d SHA512 bb642257ef90358359ae21e709b7701718d1b1fb14cd8e8636bdd130f7a86e2131b6a3d236790ff8fbde59950c6c2ebf79f903cd264f98715962d7989ca92520
-EBUILD selinux-dbus-2.20231002-r2.ebuild 277 BLAKE2B 92b58b4e4e0cfa5455d3ac197dc072876121af131ceab2b6e7b065045ffff59133a492cc48ed8ef4463f74f3ec708b54185e207cb89c3315e46dd2c54b2bf90d SHA512 bb642257ef90358359ae21e709b7701718d1b1fb14cd8e8636bdd130f7a86e2131b6a3d236790ff8fbde59950c6c2ebf79f903cd264f98715962d7989ca92520
+EBUILD selinux-dbus-2.20231002-r2.ebuild 273 BLAKE2B 0f04ad3ae0043810684195a4a2c1a2fab2fbadebf761ab3554685a10c2a2fe81fd0d9aa5bb74f425877c79e1e63741a50c725552eaef251adccf31839f4ce57b SHA512 4428515c5fc0c5aaa21907421bd3a898adf9807768dfe3275bb1f31fc75af950e0869a77c77b721b3cc8003012abcbab6bf83212d83ddd632830fab355e6a55b
EBUILD selinux-dbus-9999.ebuild 277 BLAKE2B d57ae1cb0fe8cf2a7fd541d5496cd77f317cf363083fd7b7feec029d32cd1af47764d157c1e90a4285c438be109e90a75a156dc88be5abd017cd309dd10587b1 SHA512 fd10bbe656566f643b33454f027b7d9f7baefae59ae0c9d2b14dfe9df7f4aae97ae753c5d64eb253f67d9728a685c619860c8ef787e02c0b89fd91dc626da42a
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-dbus/selinux-dbus-2.20221101-r3.ebuild b/sec-policy/selinux-dbus/selinux-dbus-2.20221101-r3.ebuild
deleted file mode 100644
index d8d567fc3af6..000000000000
--- a/sec-policy/selinux-dbus/selinux-dbus-2.20221101-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="dbus"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dbus"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-dbus/selinux-dbus-2.20221101-r4.ebuild b/sec-policy/selinux-dbus/selinux-dbus-2.20221101-r4.ebuild
deleted file mode 100644
index 8410ed0b65e0..000000000000
--- a/sec-policy/selinux-dbus/selinux-dbus-2.20221101-r4.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="dbus"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dbus"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-dbus/selinux-dbus-2.20231002-r1.ebuild b/sec-policy/selinux-dbus/selinux-dbus-2.20231002-r1.ebuild
deleted file mode 100644
index 2d7012a30ee9..000000000000
--- a/sec-policy/selinux-dbus/selinux-dbus-2.20231002-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="dbus"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dbus"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-dbus/selinux-dbus-2.20231002-r2.ebuild b/sec-policy/selinux-dbus/selinux-dbus-2.20231002-r2.ebuild
index 2d7012a30ee9..8410ed0b65e0 100644
--- a/sec-policy/selinux-dbus/selinux-dbus-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-dbus/selinux-dbus-2.20231002-r2.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for dbus"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-ddclient/Manifest b/sec-policy/selinux-ddclient/Manifest
index e8583488133b..de55a893f328 100644
--- a/sec-policy/selinux-ddclient/Manifest
+++ b/sec-policy/selinux-ddclient/Manifest
@@ -1,12 +1,5 @@
-DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2 457886 BLAKE2B 1e085f9f1739e0640c5eafa70db4c7ec19bca887c682ca2312a457fa57ee3eb176d0c8f16c2f84a1a026669b1240be3ff69066bd825c92fad75dcd2c13739f6c SHA512 da3ba1f076c04746719698aedb3aad48eb7c8a09df95c314b36f7a052538a07d893be413f35f4c34b01c1bf967ebe35ff32c2cea0722fe74a6e089a9d6aa47a6
-DIST patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2 434734 BLAKE2B f2f28674ba93cd3a699cf0bc8fd06ab0500995f9518082cc76734c724b9ac82fcbcfa536f383a22b2fe72a9f781f202a78e630b7eb314880a98410badb32edd2 SHA512 30963590525842b7aaafc4bda99ae5297dc9706031431e69766dc90507357e4852ab0647893bfa27e6c6d82dd12f9af9a3fb5b790e2bd9b8311b8d91dafd083d
DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
-DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
-EBUILD selinux-ddclient-2.20221101-r3.ebuild 281 BLAKE2B 90749d957e2f0cac35ef638f56bb46a45a642091dad8cd8c78d81bd07b5065f831d1967a19e5843f9ebfa3614cf58b8605daa95cfe9fb700286b85e00ec7bbee SHA512 b678a1347b0fd9fa12408bc6eb2843abc4151a3d7457b1ad42c199b4efd3a3731d0b84d19218debc044120c89069a2a0228db89ba403d3c6969d7374d0def44e
-EBUILD selinux-ddclient-2.20221101-r4.ebuild 281 BLAKE2B 9c625f835845082f16036f7510cf040a85940dcbff81489b6e71b233e01f8be5869728a839edb1c1e47d29a8383d3798c79ad61ab23bb6d90c5b1c18f207ec06 SHA512 28ff1e36808e9b43e31d5958b1ff4b856261085db0c461dabf586393d1c832c3e2d067363fd2346b178ccffad53536a8c2ffae363deb07d98abb5a87ade9975c
-EBUILD selinux-ddclient-2.20231002-r1.ebuild 285 BLAKE2B d70c610227e7287518546bceb0678a171b7d7a8b3b21781273828824ceea6a208711fe0b8acab6ebe6c5cc6a42004141ae25893feabc1b3f1481d0482333cbbc SHA512 6458ca28dc00635cc49bd030f57cf3bdd27ba8bb198fba755349218281b571aaf60be55ce7174aafe64d5c1b833b52c9c1db53cadbd5faf77c3875a7aee2fca8
-EBUILD selinux-ddclient-2.20231002-r2.ebuild 285 BLAKE2B d70c610227e7287518546bceb0678a171b7d7a8b3b21781273828824ceea6a208711fe0b8acab6ebe6c5cc6a42004141ae25893feabc1b3f1481d0482333cbbc SHA512 6458ca28dc00635cc49bd030f57cf3bdd27ba8bb198fba755349218281b571aaf60be55ce7174aafe64d5c1b833b52c9c1db53cadbd5faf77c3875a7aee2fca8
+EBUILD selinux-ddclient-2.20231002-r2.ebuild 281 BLAKE2B 9c625f835845082f16036f7510cf040a85940dcbff81489b6e71b233e01f8be5869728a839edb1c1e47d29a8383d3798c79ad61ab23bb6d90c5b1c18f207ec06 SHA512 28ff1e36808e9b43e31d5958b1ff4b856261085db0c461dabf586393d1c832c3e2d067363fd2346b178ccffad53536a8c2ffae363deb07d98abb5a87ade9975c
EBUILD selinux-ddclient-9999.ebuild 285 BLAKE2B e2280b05389ed0a5b6dddd332e6f098ca6de6d9b424a866630936fc7c0ed68a4b49febec84ceef92e0038722aa67d2a4f2d3f02b1405d6c9af06f8e0cac4502b SHA512 cfff4eef25b9b9525ea18d989820694d652b8bb10acef71bc6acd8ddcf1c4af483ad920ea027eb4f51e466777fce5ba4d17e263f33da3b23139fddde61923288
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-ddclient/selinux-ddclient-2.20221101-r3.ebuild b/sec-policy/selinux-ddclient/selinux-ddclient-2.20221101-r3.ebuild
deleted file mode 100644
index a5b7953b3e9f..000000000000
--- a/sec-policy/selinux-ddclient/selinux-ddclient-2.20221101-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="ddclient"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ddclient"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-ddclient/selinux-ddclient-2.20221101-r4.ebuild b/sec-policy/selinux-ddclient/selinux-ddclient-2.20221101-r4.ebuild
deleted file mode 100644
index c1a708d63184..000000000000
--- a/sec-policy/selinux-ddclient/selinux-ddclient-2.20221101-r4.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="ddclient"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ddclient"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-ddclient/selinux-ddclient-2.20231002-r1.ebuild b/sec-policy/selinux-ddclient/selinux-ddclient-2.20231002-r1.ebuild
deleted file mode 100644
index 963c780be653..000000000000
--- a/sec-policy/selinux-ddclient/selinux-ddclient-2.20231002-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="ddclient"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ddclient"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-ddclient/selinux-ddclient-2.20231002-r2.ebuild b/sec-policy/selinux-ddclient/selinux-ddclient-2.20231002-r2.ebuild
index 963c780be653..c1a708d63184 100644
--- a/sec-policy/selinux-ddclient/selinux-ddclient-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-ddclient/selinux-ddclient-2.20231002-r2.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for ddclient"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-devicekit/Manifest b/sec-policy/selinux-devicekit/Manifest
index be4f1094f4c1..dcab1406f4df 100644
--- a/sec-policy/selinux-devicekit/Manifest
+++ b/sec-policy/selinux-devicekit/Manifest
@@ -1,12 +1,5 @@
-DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2 457886 BLAKE2B 1e085f9f1739e0640c5eafa70db4c7ec19bca887c682ca2312a457fa57ee3eb176d0c8f16c2f84a1a026669b1240be3ff69066bd825c92fad75dcd2c13739f6c SHA512 da3ba1f076c04746719698aedb3aad48eb7c8a09df95c314b36f7a052538a07d893be413f35f4c34b01c1bf967ebe35ff32c2cea0722fe74a6e089a9d6aa47a6
-DIST patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2 434734 BLAKE2B f2f28674ba93cd3a699cf0bc8fd06ab0500995f9518082cc76734c724b9ac82fcbcfa536f383a22b2fe72a9f781f202a78e630b7eb314880a98410badb32edd2 SHA512 30963590525842b7aaafc4bda99ae5297dc9706031431e69766dc90507357e4852ab0647893bfa27e6c6d82dd12f9af9a3fb5b790e2bd9b8311b8d91dafd083d
DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
-DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
-EBUILD selinux-devicekit-2.20221101-r3.ebuild 376 BLAKE2B 47bbefa0dfb4deeb27bb7566c8e444093eea5d5d83fd678d575d2972785452b68633aba4b91162924573b5c261b311dfc4cba9a0483a779e7f1f2b6c93e62b72 SHA512 05d09ab4a33fdfa4c7baa98884ff7d955396997b985d8e1cc6c1a9e11198b7630771a7521b330212c45ca23ceb6520b3b029d87bc97d9f14c63e806d39640e81
-EBUILD selinux-devicekit-2.20221101-r4.ebuild 376 BLAKE2B 10b96e3534da3440817173890985047f3c8d91b693238df6441b458044f30c8363477a73bcb1697f64e271d4032953dc5ad66333a472621ab0a783269724a674 SHA512 4f6e2fe67ea8ad90646518b8dfe65e7528776bec5529da19eb348ad27b7512f40ffad66e6a73aeaa7eaa75efe1af2f9a0f8d2a9e1a036ef8bb60ef102d4a6298
-EBUILD selinux-devicekit-2.20231002-r1.ebuild 380 BLAKE2B 585ee913f8de0fc57d52d4c865a25ca2fda8c1a38f99101d4a99cb492fefa7038245cb8af9966ed59cb8c88ec40ee31cfbcd6512ca41b7dc83b673790f384c62 SHA512 a04531d89b1e15d89af81e60c274dbdc2a816dcb4450592145c951d1527f95821c6a09d661d6157be189de3c4b1bbda86692253ca70b9947e827e0521507b92e
-EBUILD selinux-devicekit-2.20231002-r2.ebuild 380 BLAKE2B 585ee913f8de0fc57d52d4c865a25ca2fda8c1a38f99101d4a99cb492fefa7038245cb8af9966ed59cb8c88ec40ee31cfbcd6512ca41b7dc83b673790f384c62 SHA512 a04531d89b1e15d89af81e60c274dbdc2a816dcb4450592145c951d1527f95821c6a09d661d6157be189de3c4b1bbda86692253ca70b9947e827e0521507b92e
+EBUILD selinux-devicekit-2.20231002-r2.ebuild 376 BLAKE2B 10b96e3534da3440817173890985047f3c8d91b693238df6441b458044f30c8363477a73bcb1697f64e271d4032953dc5ad66333a472621ab0a783269724a674 SHA512 4f6e2fe67ea8ad90646518b8dfe65e7528776bec5529da19eb348ad27b7512f40ffad66e6a73aeaa7eaa75efe1af2f9a0f8d2a9e1a036ef8bb60ef102d4a6298
EBUILD selinux-devicekit-9999.ebuild 380 BLAKE2B fe63d1fcd8aa7796c67e445d76acfbae4c87d590734664921a0b82c7bc82f22f2451faecb9b261aafc29342d804da8cf5d3e9ee20e1a83db5d1280e37022c08a SHA512 128ff46913426eb518f204cbeec75938458c90780df6a4d6c258f3de077b3abd35508a90a0b4180b50f4c6614e4ce974de4454d621545d6e7cb385f791a19b8e
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-devicekit/selinux-devicekit-2.20221101-r3.ebuild b/sec-policy/selinux-devicekit/selinux-devicekit-2.20221101-r3.ebuild
deleted file mode 100644
index edf2ce69032b..000000000000
--- a/sec-policy/selinux-devicekit/selinux-devicekit-2.20221101-r3.ebuild
+++ /dev/null
@@ -1,22 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="devicekit"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for devicekit"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
-
-DEPEND="${DEPEND}
- sec-policy/selinux-dbus
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-dbus
-"
diff --git a/sec-policy/selinux-devicekit/selinux-devicekit-2.20221101-r4.ebuild b/sec-policy/selinux-devicekit/selinux-devicekit-2.20221101-r4.ebuild
deleted file mode 100644
index 258a76ad7cb0..000000000000
--- a/sec-policy/selinux-devicekit/selinux-devicekit-2.20221101-r4.ebuild
+++ /dev/null
@@ -1,22 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="devicekit"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for devicekit"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
-
-DEPEND="${DEPEND}
- sec-policy/selinux-dbus
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-dbus
-"
diff --git a/sec-policy/selinux-devicekit/selinux-devicekit-2.20231002-r1.ebuild b/sec-policy/selinux-devicekit/selinux-devicekit-2.20231002-r1.ebuild
deleted file mode 100644
index 9611900cabd2..000000000000
--- a/sec-policy/selinux-devicekit/selinux-devicekit-2.20231002-r1.ebuild
+++ /dev/null
@@ -1,22 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="devicekit"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for devicekit"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
-fi
-
-DEPEND="${DEPEND}
- sec-policy/selinux-dbus
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-dbus
-"
diff --git a/sec-policy/selinux-devicekit/selinux-devicekit-2.20231002-r2.ebuild b/sec-policy/selinux-devicekit/selinux-devicekit-2.20231002-r2.ebuild
index 9611900cabd2..258a76ad7cb0 100644
--- a/sec-policy/selinux-devicekit/selinux-devicekit-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-devicekit/selinux-devicekit-2.20231002-r2.ebuild
@@ -11,7 +11,7 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for devicekit"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
DEPEND="${DEPEND}
diff --git a/sec-policy/selinux-dhcp/Manifest b/sec-policy/selinux-dhcp/Manifest
index 9b9ccb94a046..3a7a08883fd2 100644
--- a/sec-policy/selinux-dhcp/Manifest
+++ b/sec-policy/selinux-dhcp/Manifest
@@ -1,12 +1,5 @@
-DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2 457886 BLAKE2B 1e085f9f1739e0640c5eafa70db4c7ec19bca887c682ca2312a457fa57ee3eb176d0c8f16c2f84a1a026669b1240be3ff69066bd825c92fad75dcd2c13739f6c SHA512 da3ba1f076c04746719698aedb3aad48eb7c8a09df95c314b36f7a052538a07d893be413f35f4c34b01c1bf967ebe35ff32c2cea0722fe74a6e089a9d6aa47a6
-DIST patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2 434734 BLAKE2B f2f28674ba93cd3a699cf0bc8fd06ab0500995f9518082cc76734c724b9ac82fcbcfa536f383a22b2fe72a9f781f202a78e630b7eb314880a98410badb32edd2 SHA512 30963590525842b7aaafc4bda99ae5297dc9706031431e69766dc90507357e4852ab0647893bfa27e6c6d82dd12f9af9a3fb5b790e2bd9b8311b8d91dafd083d
DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
-DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
-EBUILD selinux-dhcp-2.20221101-r3.ebuild 273 BLAKE2B e57cb77f665ec0d0a722044423dc16103bcc016a349186edcc07841d03d959d703a5d687b90b75244eb627c74efe3f21f89cfbc9e09c4f302295ec6f55bf3393 SHA512 2b0bc7aac39f7a475e09e7290f61461efafa6629443f3c687e20efef2ec7e18e3742038a7c67ab721b126255fd175582ee83c76566959cf511bbb0be57d5a4f0
-EBUILD selinux-dhcp-2.20221101-r4.ebuild 273 BLAKE2B d293a51a1b295c4d4c8d219535d857c2176e05308c716d359eb9710634502949c4b3e970419a54312afb14162929d2331e21b125225ecf401c21f35062fbe102 SHA512 db3ab4e22b0aef4e63be60b8961de972bfd64538f70f73d52ab30dbb246d147f096d95176c7552dd2d5000f5cf47a1395e4ecf2ee7a34fa4fdab81f2f6f41541
-EBUILD selinux-dhcp-2.20231002-r1.ebuild 277 BLAKE2B 31da5c562d9d1d3654bf6cafe77f22849bbc0f7d7329c982136b59e9d20b82daf018c8c6675e5f9d0d9e45637035301b4a4e5a727d4ea9454c40a0b9f2af4b4a SHA512 543d44f41b3550736324515bc381b561727611cf81b89ef168b9e03e7416b9ecd4c4f0d5888ed1fcd8934fa8d680fb534ed8220ce7a5bc65034700cf12df9f6a
-EBUILD selinux-dhcp-2.20231002-r2.ebuild 277 BLAKE2B 31da5c562d9d1d3654bf6cafe77f22849bbc0f7d7329c982136b59e9d20b82daf018c8c6675e5f9d0d9e45637035301b4a4e5a727d4ea9454c40a0b9f2af4b4a SHA512 543d44f41b3550736324515bc381b561727611cf81b89ef168b9e03e7416b9ecd4c4f0d5888ed1fcd8934fa8d680fb534ed8220ce7a5bc65034700cf12df9f6a
+EBUILD selinux-dhcp-2.20231002-r2.ebuild 273 BLAKE2B d293a51a1b295c4d4c8d219535d857c2176e05308c716d359eb9710634502949c4b3e970419a54312afb14162929d2331e21b125225ecf401c21f35062fbe102 SHA512 db3ab4e22b0aef4e63be60b8961de972bfd64538f70f73d52ab30dbb246d147f096d95176c7552dd2d5000f5cf47a1395e4ecf2ee7a34fa4fdab81f2f6f41541
EBUILD selinux-dhcp-9999.ebuild 277 BLAKE2B c9e90048c1bc75e5ee5c680bf63cc1b40a1cbeff4a1826b62328bb2e06f15fe007556c2cf3516390d557d3f26063fea3f6a3602dbf8ac92fd72405c7ab8e6809 SHA512 b150888e36050916ed24424e9414c8be398871862a27a806785413141426238bcdbca69aaf8befd54ed804b6c8438e65bb9080508951cb0c684fca191c2e068c
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-dhcp/selinux-dhcp-2.20221101-r3.ebuild b/sec-policy/selinux-dhcp/selinux-dhcp-2.20221101-r3.ebuild
deleted file mode 100644
index 55dcd5ead897..000000000000
--- a/sec-policy/selinux-dhcp/selinux-dhcp-2.20221101-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="dhcp"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dhcp"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-dhcp/selinux-dhcp-2.20221101-r4.ebuild b/sec-policy/selinux-dhcp/selinux-dhcp-2.20221101-r4.ebuild
deleted file mode 100644
index a56733c302d3..000000000000
--- a/sec-policy/selinux-dhcp/selinux-dhcp-2.20221101-r4.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="dhcp"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dhcp"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-dhcp/selinux-dhcp-2.20231002-r1.ebuild b/sec-policy/selinux-dhcp/selinux-dhcp-2.20231002-r1.ebuild
deleted file mode 100644
index 1f0e8e256c8c..000000000000
--- a/sec-policy/selinux-dhcp/selinux-dhcp-2.20231002-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="dhcp"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dhcp"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-dhcp/selinux-dhcp-2.20231002-r2.ebuild b/sec-policy/selinux-dhcp/selinux-dhcp-2.20231002-r2.ebuild
index 1f0e8e256c8c..a56733c302d3 100644
--- a/sec-policy/selinux-dhcp/selinux-dhcp-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-dhcp/selinux-dhcp-2.20231002-r2.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for dhcp"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-dictd/Manifest b/sec-policy/selinux-dictd/Manifest
index 3dffa8344747..9595413af26a 100644
--- a/sec-policy/selinux-dictd/Manifest
+++ b/sec-policy/selinux-dictd/Manifest
@@ -1,12 +1,5 @@
-DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2 457886 BLAKE2B 1e085f9f1739e0640c5eafa70db4c7ec19bca887c682ca2312a457fa57ee3eb176d0c8f16c2f84a1a026669b1240be3ff69066bd825c92fad75dcd2c13739f6c SHA512 da3ba1f076c04746719698aedb3aad48eb7c8a09df95c314b36f7a052538a07d893be413f35f4c34b01c1bf967ebe35ff32c2cea0722fe74a6e089a9d6aa47a6
-DIST patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2 434734 BLAKE2B f2f28674ba93cd3a699cf0bc8fd06ab0500995f9518082cc76734c724b9ac82fcbcfa536f383a22b2fe72a9f781f202a78e630b7eb314880a98410badb32edd2 SHA512 30963590525842b7aaafc4bda99ae5297dc9706031431e69766dc90507357e4852ab0647893bfa27e6c6d82dd12f9af9a3fb5b790e2bd9b8311b8d91dafd083d
DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
-DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
-EBUILD selinux-dictd-2.20221101-r3.ebuild 275 BLAKE2B 5cf51d7b5a86fb6bc8b5e27ba3b17c8d25d8a0a377354992a3b3eac09602d049ef468192ad8ebeb4f6307403b26e9b9fec441ca86af77ca3162b5ea976c01454 SHA512 9160aaab615d6ea2d44dc7e15ab361b0ea3fb011fcb6c604be2efc5704e3f426dd7f818928ccc288669ca15ccc10a4467968da5338c1d4163b609dd886984d93
-EBUILD selinux-dictd-2.20221101-r4.ebuild 275 BLAKE2B 2fb40ed81b853bc519f046653ca521c060d2ed9901aedb91c23353469c56b8fd1f108b8e50c998c0977dcbedb78d1ead99bfd2fe1811e58fc0792d5f92e7b0f0 SHA512 36fa4a8023f32c71eeaff9dde5e395d7ee97585734136ea2baae016207fc3db6a85add2b40861fe9f510c62e1a3ed465c5e0836b3418c20682f44fdcfa7d15ff
-EBUILD selinux-dictd-2.20231002-r1.ebuild 279 BLAKE2B caf35b15750420c86940f0f9b32c6aaacb30b36d6b91c201dc6572d5f8f2a611f1db9559e2d433672bb8701137cc50226e728831cc7f46dfc477b50a994da390 SHA512 856856ba66575404527da2601bd606f56b51db43f0d7b1f22e9bb6ca4dd7200abb9e6f620675e42d8fc52dc4c0e5d551092a24fcb68471b51dd5b238d854d918
-EBUILD selinux-dictd-2.20231002-r2.ebuild 279 BLAKE2B caf35b15750420c86940f0f9b32c6aaacb30b36d6b91c201dc6572d5f8f2a611f1db9559e2d433672bb8701137cc50226e728831cc7f46dfc477b50a994da390 SHA512 856856ba66575404527da2601bd606f56b51db43f0d7b1f22e9bb6ca4dd7200abb9e6f620675e42d8fc52dc4c0e5d551092a24fcb68471b51dd5b238d854d918
+EBUILD selinux-dictd-2.20231002-r2.ebuild 275 BLAKE2B 2fb40ed81b853bc519f046653ca521c060d2ed9901aedb91c23353469c56b8fd1f108b8e50c998c0977dcbedb78d1ead99bfd2fe1811e58fc0792d5f92e7b0f0 SHA512 36fa4a8023f32c71eeaff9dde5e395d7ee97585734136ea2baae016207fc3db6a85add2b40861fe9f510c62e1a3ed465c5e0836b3418c20682f44fdcfa7d15ff
EBUILD selinux-dictd-9999.ebuild 279 BLAKE2B 86d3fd80f6e8d883f2124b61a10ba98cffcbe0f60d32e35b37bdbd0ec8209a194266e1e85bd078af59e37ca7bedc0399868bbbae093a78ced5097db2d558eaf1 SHA512 57549e6805265f1cc5f2506931c35a30409d1ca1531b19cba99bc2620862b590690ba8a48f620908313bdf13c5bf6d442c1a64edf50b3275f5da0f7787f32e4d
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-dictd/selinux-dictd-2.20221101-r3.ebuild b/sec-policy/selinux-dictd/selinux-dictd-2.20221101-r3.ebuild
deleted file mode 100644
index 1abdff5270b5..000000000000
--- a/sec-policy/selinux-dictd/selinux-dictd-2.20221101-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="dictd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dictd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-dictd/selinux-dictd-2.20221101-r4.ebuild b/sec-policy/selinux-dictd/selinux-dictd-2.20221101-r4.ebuild
deleted file mode 100644
index 0c3968f01146..000000000000
--- a/sec-policy/selinux-dictd/selinux-dictd-2.20221101-r4.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="dictd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dictd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-dictd/selinux-dictd-2.20231002-r1.ebuild b/sec-policy/selinux-dictd/selinux-dictd-2.20231002-r1.ebuild
deleted file mode 100644
index 18acd67fd517..000000000000
--- a/sec-policy/selinux-dictd/selinux-dictd-2.20231002-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="dictd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dictd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-dictd/selinux-dictd-2.20231002-r2.ebuild b/sec-policy/selinux-dictd/selinux-dictd-2.20231002-r2.ebuild
index 18acd67fd517..0c3968f01146 100644
--- a/sec-policy/selinux-dictd/selinux-dictd-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-dictd/selinux-dictd-2.20231002-r2.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for dictd"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-dirmngr/Manifest b/sec-policy/selinux-dirmngr/Manifest
index 92749924e96e..f0d03fa69f18 100644
--- a/sec-policy/selinux-dirmngr/Manifest
+++ b/sec-policy/selinux-dirmngr/Manifest
@@ -1,12 +1,5 @@
-DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2 457886 BLAKE2B 1e085f9f1739e0640c5eafa70db4c7ec19bca887c682ca2312a457fa57ee3eb176d0c8f16c2f84a1a026669b1240be3ff69066bd825c92fad75dcd2c13739f6c SHA512 da3ba1f076c04746719698aedb3aad48eb7c8a09df95c314b36f7a052538a07d893be413f35f4c34b01c1bf967ebe35ff32c2cea0722fe74a6e089a9d6aa47a6
-DIST patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2 434734 BLAKE2B f2f28674ba93cd3a699cf0bc8fd06ab0500995f9518082cc76734c724b9ac82fcbcfa536f383a22b2fe72a9f781f202a78e630b7eb314880a98410badb32edd2 SHA512 30963590525842b7aaafc4bda99ae5297dc9706031431e69766dc90507357e4852ab0647893bfa27e6c6d82dd12f9af9a3fb5b790e2bd9b8311b8d91dafd083d
DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
-DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
-EBUILD selinux-dirmngr-2.20221101-r3.ebuild 279 BLAKE2B 22e61ab7c9607acf6eb5049b83cd43dff304b9953bc6a3e03b5e46c6ca675c42149b748c1a1a653dd557a1fd1af26ed42375e44c0fe902e8156a6bfc50c92ea1 SHA512 3f6c2fff88c369de1008c842b150a846cd87cea2b0c9e8363f4e44dfd4379fdd61905ce075fb190ece02a315f6b0a6b271461d30af7bac86b19b10e119ed7f8f
-EBUILD selinux-dirmngr-2.20221101-r4.ebuild 279 BLAKE2B 8089c40ca53844870d4a88425226377409edf65e68dd7213aef9aadb9ee52ee9e067d3dda9f40cbdaf085d53ae73bd7ddc1d1767de792387b1f923d75543f7df SHA512 893d8c5b5701c665e8dffe9cbfd659034981881176aa61ef7c02368000089cb3fc7413ebd9dceb4e5b1f676440e9f9e8110bf0051babd8971fb0b03708d026ac
-EBUILD selinux-dirmngr-2.20231002-r1.ebuild 283 BLAKE2B 71a05cdbc2f275f039f494e08ddad354a04fe5166ed42478d00e937ef7226c74280fb24f33fd15fb7919ec92075335c9436028f3c961d1f55d19490c444f6508 SHA512 58f44a82c319ed7b47d6b4ffaa749508726c42daf309cc6d149cbf13493f76a87095b77e46786f4dc2ec845d2e8881f45f86f60434b720c7fdec67c9a9dc463b
-EBUILD selinux-dirmngr-2.20231002-r2.ebuild 283 BLAKE2B 71a05cdbc2f275f039f494e08ddad354a04fe5166ed42478d00e937ef7226c74280fb24f33fd15fb7919ec92075335c9436028f3c961d1f55d19490c444f6508 SHA512 58f44a82c319ed7b47d6b4ffaa749508726c42daf309cc6d149cbf13493f76a87095b77e46786f4dc2ec845d2e8881f45f86f60434b720c7fdec67c9a9dc463b
+EBUILD selinux-dirmngr-2.20231002-r2.ebuild 279 BLAKE2B 8089c40ca53844870d4a88425226377409edf65e68dd7213aef9aadb9ee52ee9e067d3dda9f40cbdaf085d53ae73bd7ddc1d1767de792387b1f923d75543f7df SHA512 893d8c5b5701c665e8dffe9cbfd659034981881176aa61ef7c02368000089cb3fc7413ebd9dceb4e5b1f676440e9f9e8110bf0051babd8971fb0b03708d026ac
EBUILD selinux-dirmngr-9999.ebuild 283 BLAKE2B 553706533ab8f2b120b6fbca08d559ba9d47a55e584b83399096d805e03a01ad5601cc1daa178d9b05f51b53d64607555f98c01297a21c4cfd825bbb6fe4b303 SHA512 ae32095b381a7c3394dbca3738c8a01e718fab6218a57a85a57170518f967697267396e36c768f3c29b9a7d401f84ad54f46ef2612143edb3ac73dfc664a2688
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-dirmngr/selinux-dirmngr-2.20221101-r3.ebuild b/sec-policy/selinux-dirmngr/selinux-dirmngr-2.20221101-r3.ebuild
deleted file mode 100644
index 560695886028..000000000000
--- a/sec-policy/selinux-dirmngr/selinux-dirmngr-2.20221101-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="dirmngr"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dirmngr"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-dirmngr/selinux-dirmngr-2.20221101-r4.ebuild b/sec-policy/selinux-dirmngr/selinux-dirmngr-2.20221101-r4.ebuild
deleted file mode 100644
index 4760a5ca1f54..000000000000
--- a/sec-policy/selinux-dirmngr/selinux-dirmngr-2.20221101-r4.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="dirmngr"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dirmngr"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-dirmngr/selinux-dirmngr-2.20231002-r1.ebuild b/sec-policy/selinux-dirmngr/selinux-dirmngr-2.20231002-r1.ebuild
deleted file mode 100644
index 0e995d455819..000000000000
--- a/sec-policy/selinux-dirmngr/selinux-dirmngr-2.20231002-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="dirmngr"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dirmngr"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-dirmngr/selinux-dirmngr-2.20231002-r2.ebuild b/sec-policy/selinux-dirmngr/selinux-dirmngr-2.20231002-r2.ebuild
index 0e995d455819..4760a5ca1f54 100644
--- a/sec-policy/selinux-dirmngr/selinux-dirmngr-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-dirmngr/selinux-dirmngr-2.20231002-r2.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for dirmngr"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-dirsrv/Manifest b/sec-policy/selinux-dirsrv/Manifest
index b1a6a203799c..7c06e4854ce6 100644
--- a/sec-policy/selinux-dirsrv/Manifest
+++ b/sec-policy/selinux-dirsrv/Manifest
@@ -1,12 +1,5 @@
-DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2 457886 BLAKE2B 1e085f9f1739e0640c5eafa70db4c7ec19bca887c682ca2312a457fa57ee3eb176d0c8f16c2f84a1a026669b1240be3ff69066bd825c92fad75dcd2c13739f6c SHA512 da3ba1f076c04746719698aedb3aad48eb7c8a09df95c314b36f7a052538a07d893be413f35f4c34b01c1bf967ebe35ff32c2cea0722fe74a6e089a9d6aa47a6
-DIST patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2 434734 BLAKE2B f2f28674ba93cd3a699cf0bc8fd06ab0500995f9518082cc76734c724b9ac82fcbcfa536f383a22b2fe72a9f781f202a78e630b7eb314880a98410badb32edd2 SHA512 30963590525842b7aaafc4bda99ae5297dc9706031431e69766dc90507357e4852ab0647893bfa27e6c6d82dd12f9af9a3fb5b790e2bd9b8311b8d91dafd083d
DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
-DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
-EBUILD selinux-dirsrv-2.20221101-r3.ebuild 277 BLAKE2B 3300099e9d7d9941704bca13d68d861c37ccfc9361786be3b1ceac8a88b625b75fb3968ca2563ab799910d6240c9b13841795d3d5efde0ed3237404d3c7bde80 SHA512 b232ffc6a61929e60470de74e9165d7ca9e97fff3225f8238c5ba4c8e6c6a56d8e04ed1e507652c29439c75ab419e027da5ba4ce8c96e43726e470112d102c4c
-EBUILD selinux-dirsrv-2.20221101-r4.ebuild 277 BLAKE2B 2eabc19df50875d0930d643ef4028c15d5e4c7375909f56e0212286ae1359c6b39a20bf0544769e0cc4074209838b5248d0ba2561fb8e843ed5c070f40b4c9dc SHA512 15b07b589c63c1a053eae30fe4d6906c865407f2cedbe46da9e888d8f55bd7926dbb883358ad0adb2c3ae0a4f479e666587f30573a3934c96612d0b58a367d0c
-EBUILD selinux-dirsrv-2.20231002-r1.ebuild 281 BLAKE2B e118f1fcde1689cd1f345917975852f0899ded3161851cd88796c3ce0a1a0295695569f152fe993077833f30b51285ea562465e922c9e8965e276be5b7f404c1 SHA512 5daa0b53ae3709a37d334f7b48f3722c6007b051ebb6dd58ec2a8de400425448029fa986414107014e839fc017dede6038b0f45941fc29b27bdc4e672e9744a8
-EBUILD selinux-dirsrv-2.20231002-r2.ebuild 281 BLAKE2B e118f1fcde1689cd1f345917975852f0899ded3161851cd88796c3ce0a1a0295695569f152fe993077833f30b51285ea562465e922c9e8965e276be5b7f404c1 SHA512 5daa0b53ae3709a37d334f7b48f3722c6007b051ebb6dd58ec2a8de400425448029fa986414107014e839fc017dede6038b0f45941fc29b27bdc4e672e9744a8
+EBUILD selinux-dirsrv-2.20231002-r2.ebuild 277 BLAKE2B 2eabc19df50875d0930d643ef4028c15d5e4c7375909f56e0212286ae1359c6b39a20bf0544769e0cc4074209838b5248d0ba2561fb8e843ed5c070f40b4c9dc SHA512 15b07b589c63c1a053eae30fe4d6906c865407f2cedbe46da9e888d8f55bd7926dbb883358ad0adb2c3ae0a4f479e666587f30573a3934c96612d0b58a367d0c
EBUILD selinux-dirsrv-9999.ebuild 281 BLAKE2B d3e0c290f16262c08de8b10bfe634c0eef68ae2a9bb330d76a5dbe13bc5484358bbb91ce6b6792d973305738701675cbfd4f63ed9619a455f7d2ba973394d48c SHA512 514a0bb51a90d545e5c5d2bb2b71443ac49ae37a0db5522c54b2e5281277fd5c838a776ae412dba6d7067f1864089f16f6388b06f4f78283a9ca952410ab3d59
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-dirsrv/selinux-dirsrv-2.20221101-r3.ebuild b/sec-policy/selinux-dirsrv/selinux-dirsrv-2.20221101-r3.ebuild
deleted file mode 100644
index b77e5860f59a..000000000000
--- a/sec-policy/selinux-dirsrv/selinux-dirsrv-2.20221101-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="dirsrv"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dirsrv"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-dirsrv/selinux-dirsrv-2.20221101-r4.ebuild b/sec-policy/selinux-dirsrv/selinux-dirsrv-2.20221101-r4.ebuild
deleted file mode 100644
index 0a9c4edab61e..000000000000
--- a/sec-policy/selinux-dirsrv/selinux-dirsrv-2.20221101-r4.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="dirsrv"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dirsrv"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-dirsrv/selinux-dirsrv-2.20231002-r1.ebuild b/sec-policy/selinux-dirsrv/selinux-dirsrv-2.20231002-r1.ebuild
deleted file mode 100644
index f0d731ca2d33..000000000000
--- a/sec-policy/selinux-dirsrv/selinux-dirsrv-2.20231002-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="dirsrv"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dirsrv"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-dirsrv/selinux-dirsrv-2.20231002-r2.ebuild b/sec-policy/selinux-dirsrv/selinux-dirsrv-2.20231002-r2.ebuild
index f0d731ca2d33..0a9c4edab61e 100644
--- a/sec-policy/selinux-dirsrv/selinux-dirsrv-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-dirsrv/selinux-dirsrv-2.20231002-r2.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for dirsrv"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-distcc/Manifest b/sec-policy/selinux-distcc/Manifest
index 8af80bc05b2d..96fe083d5754 100644
--- a/sec-policy/selinux-distcc/Manifest
+++ b/sec-policy/selinux-distcc/Manifest
@@ -1,12 +1,5 @@
-DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2 457886 BLAKE2B 1e085f9f1739e0640c5eafa70db4c7ec19bca887c682ca2312a457fa57ee3eb176d0c8f16c2f84a1a026669b1240be3ff69066bd825c92fad75dcd2c13739f6c SHA512 da3ba1f076c04746719698aedb3aad48eb7c8a09df95c314b36f7a052538a07d893be413f35f4c34b01c1bf967ebe35ff32c2cea0722fe74a6e089a9d6aa47a6
-DIST patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2 434734 BLAKE2B f2f28674ba93cd3a699cf0bc8fd06ab0500995f9518082cc76734c724b9ac82fcbcfa536f383a22b2fe72a9f781f202a78e630b7eb314880a98410badb32edd2 SHA512 30963590525842b7aaafc4bda99ae5297dc9706031431e69766dc90507357e4852ab0647893bfa27e6c6d82dd12f9af9a3fb5b790e2bd9b8311b8d91dafd083d
DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
-DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
-EBUILD selinux-distcc-2.20221101-r3.ebuild 277 BLAKE2B a55e51cb71438d95acf330b9e14fd7c07d31e4867998688853988a6011e7a9bb32d35d771a3e83b0e04537e4c3382fa3032afcd2f3bb0d915b65c72c2fffeb21 SHA512 310cc9c72f8ada9de72451a86c03fbb775c4ba2b0c83fca3ff918ad44cb8d82d4ffc42abee42b6f5110122e2244e0af81c725b674f1c7e8e5524c942b2f725d8
-EBUILD selinux-distcc-2.20221101-r4.ebuild 277 BLAKE2B 9da67d4e91f19dac5369cb9e4ca3e3eeabec48e94794ea1a14ea01fce52108a5f4cc8cd08135480e8af2e5942396d5bbf7c44a10a022b7cf3ad545a30d7f8ff4 SHA512 19189b272e8ed44e4914b4a996cab87783509637058d137060a6325c416e4499b45fc8de8c342aaaeeaea4123a4e56a1b9b117510eaa0cef449e33270ad3f3f4
-EBUILD selinux-distcc-2.20231002-r1.ebuild 281 BLAKE2B 9df8fff6b8f5dc8ca8c1848c773dfb68526b2c0518d9844370e8b5ec6e483af398dfafcd578c3dab50fc9f978cea242f0e06290c5435488e764ffa677f98521c SHA512 7373b0e7807be27b50dac1e0a2ef1f913519199a45c71b667a581cf1f5b03d48ee2030d496fdf8f561fd6f86d6628a6f9ed224ad2bdcda50eb5d8908ac3b0c40
-EBUILD selinux-distcc-2.20231002-r2.ebuild 281 BLAKE2B 9df8fff6b8f5dc8ca8c1848c773dfb68526b2c0518d9844370e8b5ec6e483af398dfafcd578c3dab50fc9f978cea242f0e06290c5435488e764ffa677f98521c SHA512 7373b0e7807be27b50dac1e0a2ef1f913519199a45c71b667a581cf1f5b03d48ee2030d496fdf8f561fd6f86d6628a6f9ed224ad2bdcda50eb5d8908ac3b0c40
+EBUILD selinux-distcc-2.20231002-r2.ebuild 277 BLAKE2B 9da67d4e91f19dac5369cb9e4ca3e3eeabec48e94794ea1a14ea01fce52108a5f4cc8cd08135480e8af2e5942396d5bbf7c44a10a022b7cf3ad545a30d7f8ff4 SHA512 19189b272e8ed44e4914b4a996cab87783509637058d137060a6325c416e4499b45fc8de8c342aaaeeaea4123a4e56a1b9b117510eaa0cef449e33270ad3f3f4
EBUILD selinux-distcc-9999.ebuild 281 BLAKE2B 74ff0024e868d0d19cf7d8bcf4a00ffbd8fc4370b75ade737d1560c71d8491509a5fd0ac82c835e42c0602a85e9f406fdf14d48a80d2e2654fa8a88b75ecf61c SHA512 3f21cab87047090fe82b843fe39e3850724b2541eb7064f5635b86111052556f28d2e6222dccfcf5dedaa73596f8f79f5d37c250ca7ae3c69e635d90e8e9e3a7
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-distcc/selinux-distcc-2.20221101-r3.ebuild b/sec-policy/selinux-distcc/selinux-distcc-2.20221101-r3.ebuild
deleted file mode 100644
index f4f6b528cd0e..000000000000
--- a/sec-policy/selinux-distcc/selinux-distcc-2.20221101-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="distcc"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for distcc"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-distcc/selinux-distcc-2.20221101-r4.ebuild b/sec-policy/selinux-distcc/selinux-distcc-2.20221101-r4.ebuild
deleted file mode 100644
index 4704e7298887..000000000000
--- a/sec-policy/selinux-distcc/selinux-distcc-2.20221101-r4.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="distcc"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for distcc"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-distcc/selinux-distcc-2.20231002-r1.ebuild b/sec-policy/selinux-distcc/selinux-distcc-2.20231002-r1.ebuild
deleted file mode 100644
index 5a04ca755bc8..000000000000
--- a/sec-policy/selinux-distcc/selinux-distcc-2.20231002-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="distcc"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for distcc"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-distcc/selinux-distcc-2.20231002-r2.ebuild b/sec-policy/selinux-distcc/selinux-distcc-2.20231002-r2.ebuild
index 5a04ca755bc8..4704e7298887 100644
--- a/sec-policy/selinux-distcc/selinux-distcc-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-distcc/selinux-distcc-2.20231002-r2.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for distcc"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-djbdns/Manifest b/sec-policy/selinux-djbdns/Manifest
index e7f52d08101e..4cd7708fa863 100644
--- a/sec-policy/selinux-djbdns/Manifest
+++ b/sec-policy/selinux-djbdns/Manifest
@@ -1,12 +1,5 @@
-DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2 457886 BLAKE2B 1e085f9f1739e0640c5eafa70db4c7ec19bca887c682ca2312a457fa57ee3eb176d0c8f16c2f84a1a026669b1240be3ff69066bd825c92fad75dcd2c13739f6c SHA512 da3ba1f076c04746719698aedb3aad48eb7c8a09df95c314b36f7a052538a07d893be413f35f4c34b01c1bf967ebe35ff32c2cea0722fe74a6e089a9d6aa47a6
-DIST patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2 434734 BLAKE2B f2f28674ba93cd3a699cf0bc8fd06ab0500995f9518082cc76734c724b9ac82fcbcfa536f383a22b2fe72a9f781f202a78e630b7eb314880a98410badb32edd2 SHA512 30963590525842b7aaafc4bda99ae5297dc9706031431e69766dc90507357e4852ab0647893bfa27e6c6d82dd12f9af9a3fb5b790e2bd9b8311b8d91dafd083d
DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
-DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
-EBUILD selinux-djbdns-2.20221101-r3.ebuild 441 BLAKE2B cf75452c2fa393ec0669876c8ec8570eda8182bb90e0a84cc66a1adda354d4a3d42fded1c2e27efb65541e0b4c8577b40a6a0865d93040d273e0b4d88f3a9e68 SHA512 0e142320d162b0f73da87ec8264acf1d849a95b843d030a6bf1bb39167c13b8592aa2792a3328efb6aed97b3aefcc3eba132922bfa8da076084f20c8b27e891e
-EBUILD selinux-djbdns-2.20221101-r4.ebuild 441 BLAKE2B b9f9d3fa5c7af36c5f21ea3992a1e2d52b9321850e26bb9b23a6c7c9d6480a175f2b9f53c9911934c7a3f66d04ded45c6c7f01bf260503c786a618ecc830afe1 SHA512 d7e2f97914d8fc92126314c2e5ff7d9717bf67a510bffef8bfdfd176883ae360dacfd5799d09694bd680da5ce02bd5b135be1e610f63d9a30d1284c539dbf371
-EBUILD selinux-djbdns-2.20231002-r1.ebuild 445 BLAKE2B ee2a8d5e050352528d16cde3b17e938a7c85a9a2e9eca10e6c1602f96830e9f6c891b39cd473c7f75bbd4cdf3db3beda194a978437e3f1afcee5ceae7572b528 SHA512 1a6a38c6d06ccf4ec4e37c1640ace1682d7de0c55e6012bf552010ca708c38d1346c3a026e695e18e190bc73f7380347330c3fc517c7e82867624b786a1c2d47
-EBUILD selinux-djbdns-2.20231002-r2.ebuild 445 BLAKE2B ee2a8d5e050352528d16cde3b17e938a7c85a9a2e9eca10e6c1602f96830e9f6c891b39cd473c7f75bbd4cdf3db3beda194a978437e3f1afcee5ceae7572b528 SHA512 1a6a38c6d06ccf4ec4e37c1640ace1682d7de0c55e6012bf552010ca708c38d1346c3a026e695e18e190bc73f7380347330c3fc517c7e82867624b786a1c2d47
+EBUILD selinux-djbdns-2.20231002-r2.ebuild 441 BLAKE2B b9f9d3fa5c7af36c5f21ea3992a1e2d52b9321850e26bb9b23a6c7c9d6480a175f2b9f53c9911934c7a3f66d04ded45c6c7f01bf260503c786a618ecc830afe1 SHA512 d7e2f97914d8fc92126314c2e5ff7d9717bf67a510bffef8bfdfd176883ae360dacfd5799d09694bd680da5ce02bd5b135be1e610f63d9a30d1284c539dbf371
EBUILD selinux-djbdns-9999.ebuild 445 BLAKE2B a1638fd2a047283288cb8aad02af1691992582ee57ea696b0ecc4527ed994671b2668dc10721d6920973a37fb5673e3f9b7385979032ea0030cf17c505f6e5fe SHA512 6f728d12ca6481366ed9934f1c053fd58714b1febbbdb6fce45802e93f9aa7e4f78a1ecd384e0e8bdf178d71e32800898daf66db9da2654afa3c3ab6c239ac93
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-djbdns/selinux-djbdns-2.20221101-r3.ebuild b/sec-policy/selinux-djbdns/selinux-djbdns-2.20221101-r3.ebuild
deleted file mode 100644
index c84996aea63a..000000000000
--- a/sec-policy/selinux-djbdns/selinux-djbdns-2.20221101-r3.ebuild
+++ /dev/null
@@ -1,23 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="djbdns"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for djbdns"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-daemontools
- sec-policy/selinux-ucspitcp
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-daemontools
- sec-policy/selinux-ucspitcp
-"
diff --git a/sec-policy/selinux-djbdns/selinux-djbdns-2.20221101-r4.ebuild b/sec-policy/selinux-djbdns/selinux-djbdns-2.20221101-r4.ebuild
deleted file mode 100644
index 6ac13bc482b5..000000000000
--- a/sec-policy/selinux-djbdns/selinux-djbdns-2.20221101-r4.ebuild
+++ /dev/null
@@ -1,23 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="djbdns"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for djbdns"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-daemontools
- sec-policy/selinux-ucspitcp
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-daemontools
- sec-policy/selinux-ucspitcp
-"
diff --git a/sec-policy/selinux-djbdns/selinux-djbdns-2.20231002-r1.ebuild b/sec-policy/selinux-djbdns/selinux-djbdns-2.20231002-r1.ebuild
deleted file mode 100644
index 298ca4e1d248..000000000000
--- a/sec-policy/selinux-djbdns/selinux-djbdns-2.20231002-r1.ebuild
+++ /dev/null
@@ -1,23 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="djbdns"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for djbdns"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-daemontools
- sec-policy/selinux-ucspitcp
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-daemontools
- sec-policy/selinux-ucspitcp
-"
diff --git a/sec-policy/selinux-djbdns/selinux-djbdns-2.20231002-r2.ebuild b/sec-policy/selinux-djbdns/selinux-djbdns-2.20231002-r2.ebuild
index 298ca4e1d248..6ac13bc482b5 100644
--- a/sec-policy/selinux-djbdns/selinux-djbdns-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-djbdns/selinux-djbdns-2.20231002-r2.ebuild
@@ -11,7 +11,7 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for djbdns"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
DEPEND="${DEPEND}
sec-policy/selinux-daemontools
diff --git a/sec-policy/selinux-dkim/Manifest b/sec-policy/selinux-dkim/Manifest
index 2c58fb0127c8..7e10b73aa9dd 100644
--- a/sec-policy/selinux-dkim/Manifest
+++ b/sec-policy/selinux-dkim/Manifest
@@ -1,12 +1,5 @@
-DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2 457886 BLAKE2B 1e085f9f1739e0640c5eafa70db4c7ec19bca887c682ca2312a457fa57ee3eb176d0c8f16c2f84a1a026669b1240be3ff69066bd825c92fad75dcd2c13739f6c SHA512 da3ba1f076c04746719698aedb3aad48eb7c8a09df95c314b36f7a052538a07d893be413f35f4c34b01c1bf967ebe35ff32c2cea0722fe74a6e089a9d6aa47a6
-DIST patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2 434734 BLAKE2B f2f28674ba93cd3a699cf0bc8fd06ab0500995f9518082cc76734c724b9ac82fcbcfa536f383a22b2fe72a9f781f202a78e630b7eb314880a98410badb32edd2 SHA512 30963590525842b7aaafc4bda99ae5297dc9706031431e69766dc90507357e4852ab0647893bfa27e6c6d82dd12f9af9a3fb5b790e2bd9b8311b8d91dafd083d
DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
-DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
-EBUILD selinux-dkim-2.20221101-r3.ebuild 370 BLAKE2B 60d6d162b586df7c0e60d522b1dd49b1296adf90567c7a5e26ebd5e1071a3aaae1645a25c963d0afebf2ca004ef78d12e94d8f1637fb221f2eed88f64c2f4e40 SHA512 6dce11c478468cf2afc35e97dfff900bd8b86caec5eba59fce917f9fb0e588964d669e2b75d081e50adb019da39aad5265986ff477718eb77384444543a958c0
-EBUILD selinux-dkim-2.20221101-r4.ebuild 370 BLAKE2B 45e45799ff1db141433864f6ceb3962436fbd3bd9eca604f786a5d8dbd303bf945a6b8c9c671a6ee0b7577ab59b283947aa4879c0a4e8312c86b88e37ad3cda2 SHA512 0425273b0580ba6455a411918dcc0a0376ef64254b2e9e2c54b268ca004e761e2377d1c0c8934c1406881d5db576dfb87155c997fd4342ab3fcb28564feb7c72
-EBUILD selinux-dkim-2.20231002-r1.ebuild 374 BLAKE2B f3b817319bc62fd19aa66c720fbc819b772588fc7ae0650b66709a9c27d5c9518727718e00e13291d03d5a96a6d087435b53a3d736b487d540bbd7e0daf108a3 SHA512 938e4896ef6054ed959117bf8d72973dde6479cbe8fb937b5790c96b0f879f8ff05ab15e1128f2be1e2894acd6f02eddf0ce3d942149945408a693cb216f7637
-EBUILD selinux-dkim-2.20231002-r2.ebuild 374 BLAKE2B f3b817319bc62fd19aa66c720fbc819b772588fc7ae0650b66709a9c27d5c9518727718e00e13291d03d5a96a6d087435b53a3d736b487d540bbd7e0daf108a3 SHA512 938e4896ef6054ed959117bf8d72973dde6479cbe8fb937b5790c96b0f879f8ff05ab15e1128f2be1e2894acd6f02eddf0ce3d942149945408a693cb216f7637
+EBUILD selinux-dkim-2.20231002-r2.ebuild 370 BLAKE2B 45e45799ff1db141433864f6ceb3962436fbd3bd9eca604f786a5d8dbd303bf945a6b8c9c671a6ee0b7577ab59b283947aa4879c0a4e8312c86b88e37ad3cda2 SHA512 0425273b0580ba6455a411918dcc0a0376ef64254b2e9e2c54b268ca004e761e2377d1c0c8934c1406881d5db576dfb87155c997fd4342ab3fcb28564feb7c72
EBUILD selinux-dkim-9999.ebuild 374 BLAKE2B 27d5d1e7aa6c67aab46ba6d9b78a931799442c32a5839d91d83ab0048091d4819f911d298ee788eb9a11cbd0e95bd7c71c7372c078138b3aa8074880a43d1537 SHA512 3078f9e24f962333e06558563c3ef477e4a47a9a3798b4e3ab64786ed5179c1aa1ce5a126ff5120cd049b302b9dd6de16606e960a5f04dbbbc5a4d36a89c1dfa
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-dkim/selinux-dkim-2.20221101-r3.ebuild b/sec-policy/selinux-dkim/selinux-dkim-2.20221101-r3.ebuild
deleted file mode 100644
index 9bc236307562..000000000000
--- a/sec-policy/selinux-dkim/selinux-dkim-2.20221101-r3.ebuild
+++ /dev/null
@@ -1,22 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="dkim"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dkim"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
-
-DEPEND="${DEPEND}
- sec-policy/selinux-milter
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-milter
-"
diff --git a/sec-policy/selinux-dkim/selinux-dkim-2.20221101-r4.ebuild b/sec-policy/selinux-dkim/selinux-dkim-2.20221101-r4.ebuild
deleted file mode 100644
index 397a6861f8cb..000000000000
--- a/sec-policy/selinux-dkim/selinux-dkim-2.20221101-r4.ebuild
+++ /dev/null
@@ -1,22 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="dkim"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dkim"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
-
-DEPEND="${DEPEND}
- sec-policy/selinux-milter
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-milter
-"
diff --git a/sec-policy/selinux-dkim/selinux-dkim-2.20231002-r1.ebuild b/sec-policy/selinux-dkim/selinux-dkim-2.20231002-r1.ebuild
deleted file mode 100644
index d9f12cdf330c..000000000000
--- a/sec-policy/selinux-dkim/selinux-dkim-2.20231002-r1.ebuild
+++ /dev/null
@@ -1,22 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="dkim"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dkim"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
-fi
-
-DEPEND="${DEPEND}
- sec-policy/selinux-milter
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-milter
-"
diff --git a/sec-policy/selinux-dkim/selinux-dkim-2.20231002-r2.ebuild b/sec-policy/selinux-dkim/selinux-dkim-2.20231002-r2.ebuild
index d9f12cdf330c..397a6861f8cb 100644
--- a/sec-policy/selinux-dkim/selinux-dkim-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-dkim/selinux-dkim-2.20231002-r2.ebuild
@@ -11,7 +11,7 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for dkim"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
DEPEND="${DEPEND}
diff --git a/sec-policy/selinux-dmidecode/Manifest b/sec-policy/selinux-dmidecode/Manifest
index a716ebdd879b..a322cd96f739 100644
--- a/sec-policy/selinux-dmidecode/Manifest
+++ b/sec-policy/selinux-dmidecode/Manifest
@@ -1,12 +1,5 @@
-DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2 457886 BLAKE2B 1e085f9f1739e0640c5eafa70db4c7ec19bca887c682ca2312a457fa57ee3eb176d0c8f16c2f84a1a026669b1240be3ff69066bd825c92fad75dcd2c13739f6c SHA512 da3ba1f076c04746719698aedb3aad48eb7c8a09df95c314b36f7a052538a07d893be413f35f4c34b01c1bf967ebe35ff32c2cea0722fe74a6e089a9d6aa47a6
-DIST patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2 434734 BLAKE2B f2f28674ba93cd3a699cf0bc8fd06ab0500995f9518082cc76734c724b9ac82fcbcfa536f383a22b2fe72a9f781f202a78e630b7eb314880a98410badb32edd2 SHA512 30963590525842b7aaafc4bda99ae5297dc9706031431e69766dc90507357e4852ab0647893bfa27e6c6d82dd12f9af9a3fb5b790e2bd9b8311b8d91dafd083d
DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
-DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
-EBUILD selinux-dmidecode-2.20221101-r3.ebuild 283 BLAKE2B d768ea2514ed9502cb0b26690563a83559b2f42bc7f2df4a22cfd03579590b1c5ea309a5e2b72c08e831c8a0d8361799ea99dfb6a75eec43a36a35c3a215e02e SHA512 38f899327ef9addf7c8cbbbb6f3e8f5d68480acbe3d42d9ee5646678479e31991314821e0b146d2f84f331d587d1c98645de9a630270db0ddef78f4da98a8622
-EBUILD selinux-dmidecode-2.20221101-r4.ebuild 283 BLAKE2B 24848f0e1cb790cc39fe1104f9d243bae1e7ba52e8c97eebf4401fd30ba5091cb21ee8ea10a36fcd3ac9fa5a5f8af604d3996fa2224867d458402df481ddf9d9 SHA512 e71962e528b8de41e6227daf24a2d1890cd901400185dfe8d946c4cdd349f8a9a58a9dcd3c4d12c8571136bbb526b8298ce08240a36dcb557e38e77edc4259d0
-EBUILD selinux-dmidecode-2.20231002-r1.ebuild 287 BLAKE2B 21069cb62ef84802f7bd481f7447c831b1b83b42b1af4132615b3d6a87abbcbf7b86bf0bbf06028278e62151a543fd402be83e9f658eaa59f2cf45ada3ce94d2 SHA512 a3f93c5353c1ddc3e1f155fe11fe59f200debb2ba3a6fb2fc728e3c738304ba6e129c6275371ba8e6a0399a36c216f728e5138fd5b4866f6b6b193adf9cc8862
-EBUILD selinux-dmidecode-2.20231002-r2.ebuild 287 BLAKE2B 21069cb62ef84802f7bd481f7447c831b1b83b42b1af4132615b3d6a87abbcbf7b86bf0bbf06028278e62151a543fd402be83e9f658eaa59f2cf45ada3ce94d2 SHA512 a3f93c5353c1ddc3e1f155fe11fe59f200debb2ba3a6fb2fc728e3c738304ba6e129c6275371ba8e6a0399a36c216f728e5138fd5b4866f6b6b193adf9cc8862
+EBUILD selinux-dmidecode-2.20231002-r2.ebuild 283 BLAKE2B 24848f0e1cb790cc39fe1104f9d243bae1e7ba52e8c97eebf4401fd30ba5091cb21ee8ea10a36fcd3ac9fa5a5f8af604d3996fa2224867d458402df481ddf9d9 SHA512 e71962e528b8de41e6227daf24a2d1890cd901400185dfe8d946c4cdd349f8a9a58a9dcd3c4d12c8571136bbb526b8298ce08240a36dcb557e38e77edc4259d0
EBUILD selinux-dmidecode-9999.ebuild 287 BLAKE2B cb9b2199991d381e9d759e5b784728e5a28c51daa22ed72e222ecbca1611056c07a550d5ac650ded1410aef90a24f2d792a951ba69055188dfefcc7b34e1125f SHA512 19baef00d2067a48d6411f1740976ee0164d559e54f2da4c109b681ae107fb9627f6a36d3e0c403042f01e5dae95f98c6137ec78d571798cd3e33e9b38c0f38c
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20221101-r3.ebuild b/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20221101-r3.ebuild
deleted file mode 100644
index fdcb5ecb743d..000000000000
--- a/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20221101-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="dmidecode"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dmidecode"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20221101-r4.ebuild b/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20221101-r4.ebuild
deleted file mode 100644
index 0ec42fd71172..000000000000
--- a/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20221101-r4.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="dmidecode"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dmidecode"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20231002-r1.ebuild b/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20231002-r1.ebuild
deleted file mode 100644
index c710720b86e1..000000000000
--- a/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20231002-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="dmidecode"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dmidecode"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20231002-r2.ebuild b/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20231002-r2.ebuild
index c710720b86e1..0ec42fd71172 100644
--- a/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20231002-r2.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for dmidecode"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-dnsmasq/Manifest b/sec-policy/selinux-dnsmasq/Manifest
index d23b93607ccd..187b26c27ab9 100644
--- a/sec-policy/selinux-dnsmasq/Manifest
+++ b/sec-policy/selinux-dnsmasq/Manifest
@@ -1,12 +1,5 @@
-DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2 457886 BLAKE2B 1e085f9f1739e0640c5eafa70db4c7ec19bca887c682ca2312a457fa57ee3eb176d0c8f16c2f84a1a026669b1240be3ff69066bd825c92fad75dcd2c13739f6c SHA512 da3ba1f076c04746719698aedb3aad48eb7c8a09df95c314b36f7a052538a07d893be413f35f4c34b01c1bf967ebe35ff32c2cea0722fe74a6e089a9d6aa47a6
-DIST patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2 434734 BLAKE2B f2f28674ba93cd3a699cf0bc8fd06ab0500995f9518082cc76734c724b9ac82fcbcfa536f383a22b2fe72a9f781f202a78e630b7eb314880a98410badb32edd2 SHA512 30963590525842b7aaafc4bda99ae5297dc9706031431e69766dc90507357e4852ab0647893bfa27e6c6d82dd12f9af9a3fb5b790e2bd9b8311b8d91dafd083d
DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
-DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
-EBUILD selinux-dnsmasq-2.20221101-r3.ebuild 279 BLAKE2B 9cdbba45e3506957ec22095541ca6bcb1256e5ae7677ebd93b3d6819916ea830a2bc9691d5646bff34857625acb84a61f25ccd0a92b0d7f24ae80bdcd1cb5c5c SHA512 4436f62b1bcf4a9425101c87ce79b3d782cf901973e36c2190d58f50b4efa80932560103cddf02c2c8625829fd9870a7594abad2c12fc2b9068969f28e3a32a5
-EBUILD selinux-dnsmasq-2.20221101-r4.ebuild 279 BLAKE2B 5df9599135f326b4a57500e893f248ddcb584a83f0d79bed0376487b6f019f8dbec00600db828261692bb04fc84bd59657c91a9046c441abc52f790da472e30e SHA512 cd046caaf7d138979eefbbfabe3462944f3bf78b187ae2451bdb618c5f2bb3197000948c37fe56870cd88789c3e487f14bb109527de8b1f40313831ea7c96c4f
-EBUILD selinux-dnsmasq-2.20231002-r1.ebuild 283 BLAKE2B 2b28a04f365b0bf0db10744e66b7340ab7a9a38b49186d0b5f53bb7d6260b41dc23199294282107b771aff8f37e0a01958dc6b3814bafcee3d349bb66fe0c34a SHA512 6ed0c6772407340c43ddb2c2a7f50e91a09ca0ba09fed28fe732c46b3fd14f4ab1db1390a91b31d9e22d565a77508dd8b4f48af8a58b609ab4bafa830693aad2
-EBUILD selinux-dnsmasq-2.20231002-r2.ebuild 283 BLAKE2B 2b28a04f365b0bf0db10744e66b7340ab7a9a38b49186d0b5f53bb7d6260b41dc23199294282107b771aff8f37e0a01958dc6b3814bafcee3d349bb66fe0c34a SHA512 6ed0c6772407340c43ddb2c2a7f50e91a09ca0ba09fed28fe732c46b3fd14f4ab1db1390a91b31d9e22d565a77508dd8b4f48af8a58b609ab4bafa830693aad2
+EBUILD selinux-dnsmasq-2.20231002-r2.ebuild 279 BLAKE2B 5df9599135f326b4a57500e893f248ddcb584a83f0d79bed0376487b6f019f8dbec00600db828261692bb04fc84bd59657c91a9046c441abc52f790da472e30e SHA512 cd046caaf7d138979eefbbfabe3462944f3bf78b187ae2451bdb618c5f2bb3197000948c37fe56870cd88789c3e487f14bb109527de8b1f40313831ea7c96c4f
EBUILD selinux-dnsmasq-9999.ebuild 283 BLAKE2B 7922225b390977c7ce4fcb19ffffd6d4e5f135fd8cded38fca83e29f88f34bfac5e6c98ed3422418643ef5103f3569793e04e404837a6b235d25b3dbc423a310 SHA512 edadad012f5f5f0adf1b498c8699eceac3b37be899f7e4b679cd03d8fe2ec66b5a7af8a61f9d4e9070a2f985a6106f3d666885927eb61cc8cbff55ac5ac834f8
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20221101-r3.ebuild b/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20221101-r3.ebuild
deleted file mode 100644
index c34abeb2a9ae..000000000000
--- a/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20221101-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="dnsmasq"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dnsmasq"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20221101-r4.ebuild b/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20221101-r4.ebuild
deleted file mode 100644
index 2db944d35a75..000000000000
--- a/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20221101-r4.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="dnsmasq"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dnsmasq"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20231002-r1.ebuild b/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20231002-r1.ebuild
deleted file mode 100644
index fc113b8a46e3..000000000000
--- a/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20231002-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="dnsmasq"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dnsmasq"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20231002-r2.ebuild b/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20231002-r2.ebuild
index fc113b8a46e3..2db944d35a75 100644
--- a/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20231002-r2.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for dnsmasq"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-docker/Manifest b/sec-policy/selinux-docker/Manifest
index a5ca783650a4..6637d7b68629 100644
--- a/sec-policy/selinux-docker/Manifest
+++ b/sec-policy/selinux-docker/Manifest
@@ -1,12 +1,5 @@
-DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2 457886 BLAKE2B 1e085f9f1739e0640c5eafa70db4c7ec19bca887c682ca2312a457fa57ee3eb176d0c8f16c2f84a1a026669b1240be3ff69066bd825c92fad75dcd2c13739f6c SHA512 da3ba1f076c04746719698aedb3aad48eb7c8a09df95c314b36f7a052538a07d893be413f35f4c34b01c1bf967ebe35ff32c2cea0722fe74a6e089a9d6aa47a6
-DIST patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2 434734 BLAKE2B f2f28674ba93cd3a699cf0bc8fd06ab0500995f9518082cc76734c724b9ac82fcbcfa536f383a22b2fe72a9f781f202a78e630b7eb314880a98410badb32edd2 SHA512 30963590525842b7aaafc4bda99ae5297dc9706031431e69766dc90507357e4852ab0647893bfa27e6c6d82dd12f9af9a3fb5b790e2bd9b8311b8d91dafd083d
DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
-DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
-EBUILD selinux-docker-2.20221101-r3.ebuild 380 BLAKE2B 9794cfee179a9824d21709f3e5a4f851597b2af08ca222076c750862a9d27bce141903737b486f63dbcafb37fedf3581a3e17817d56dccb66ea34ce6d482396b SHA512 4484e5c290286241ce340dc2624fb45fee4abd7eef88a10bde58043727fbc3b9f1df0f003647a4256079a984d82ca1cbad01366573c43568d5664ec204eb2685
-EBUILD selinux-docker-2.20221101-r4.ebuild 380 BLAKE2B e0602ebfc479aa1be5c14987ac2b4f403a073fc6be10e5c5f744323efefff0748c5b9729ba520ae89596f7a3fc0419ffff4776894e931cde22a3ef81543dba46 SHA512 f05fe33b9227a430b18f15e6e23bab1c52b9e46c2530bef868bf12fc664fb754e3d40e9d19d0d27f2dbce070e6b297e2c07807929339a7fcb38637c59d4611e3
-EBUILD selinux-docker-2.20231002-r1.ebuild 384 BLAKE2B 157ed4e86111dfb3f546e142f6821da9dbca5412ed3da08a74b5b409a48c598bda8708ee330a57eaf766919c67b4b7d3846ba9ac4ae95c7baf4f03102f3c4bf8 SHA512 df87912b77f0b61533b7e5bc49b2d5b3c59f03bf4101efa23616153bf612a4d149ee98ba5e4b2b4ec0e729c73a8caa5f59ca54c42ab9b57aefbb46172ffee15f
-EBUILD selinux-docker-2.20231002-r2.ebuild 384 BLAKE2B 157ed4e86111dfb3f546e142f6821da9dbca5412ed3da08a74b5b409a48c598bda8708ee330a57eaf766919c67b4b7d3846ba9ac4ae95c7baf4f03102f3c4bf8 SHA512 df87912b77f0b61533b7e5bc49b2d5b3c59f03bf4101efa23616153bf612a4d149ee98ba5e4b2b4ec0e729c73a8caa5f59ca54c42ab9b57aefbb46172ffee15f
+EBUILD selinux-docker-2.20231002-r2.ebuild 380 BLAKE2B e0602ebfc479aa1be5c14987ac2b4f403a073fc6be10e5c5f744323efefff0748c5b9729ba520ae89596f7a3fc0419ffff4776894e931cde22a3ef81543dba46 SHA512 f05fe33b9227a430b18f15e6e23bab1c52b9e46c2530bef868bf12fc664fb754e3d40e9d19d0d27f2dbce070e6b297e2c07807929339a7fcb38637c59d4611e3
EBUILD selinux-docker-9999.ebuild 384 BLAKE2B 45fe8e057ff0bc68c7b6c4e865f1e854fb9a1056ed13af5f818d17ed85840cd4688bdde3686f54f2476ed1b2a23c45ac17eb484877068cdddb2ca7cb379ecc1f SHA512 95accf576155a27444f86eeb249ed572d0fbef13b759c0d18bdeef08b2a2ad444517bad58c91b76b644ec18eb887b7f23fec692993e94588f882db16cb6ec969
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-docker/selinux-docker-2.20221101-r3.ebuild b/sec-policy/selinux-docker/selinux-docker-2.20221101-r3.ebuild
deleted file mode 100644
index 4f24f60953dc..000000000000
--- a/sec-policy/selinux-docker/selinux-docker-2.20221101-r3.ebuild
+++ /dev/null
@@ -1,22 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="docker"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for docker"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
-
-DEPEND="${DEPEND}
- sec-policy/selinux-container
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-container
-"
diff --git a/sec-policy/selinux-docker/selinux-docker-2.20221101-r4.ebuild b/sec-policy/selinux-docker/selinux-docker-2.20221101-r4.ebuild
deleted file mode 100644
index 2e939a58c738..000000000000
--- a/sec-policy/selinux-docker/selinux-docker-2.20221101-r4.ebuild
+++ /dev/null
@@ -1,22 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="docker"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for docker"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
-
-DEPEND="${DEPEND}
- sec-policy/selinux-container
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-container
-"
diff --git a/sec-policy/selinux-docker/selinux-docker-2.20231002-r1.ebuild b/sec-policy/selinux-docker/selinux-docker-2.20231002-r1.ebuild
deleted file mode 100644
index c9a319996abb..000000000000
--- a/sec-policy/selinux-docker/selinux-docker-2.20231002-r1.ebuild
+++ /dev/null
@@ -1,22 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="docker"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for docker"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
-fi
-
-DEPEND="${DEPEND}
- sec-policy/selinux-container
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-container
-"
diff --git a/sec-policy/selinux-docker/selinux-docker-2.20231002-r2.ebuild b/sec-policy/selinux-docker/selinux-docker-2.20231002-r2.ebuild
index c9a319996abb..2e939a58c738 100644
--- a/sec-policy/selinux-docker/selinux-docker-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-docker/selinux-docker-2.20231002-r2.ebuild
@@ -11,7 +11,7 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for docker"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
DEPEND="${DEPEND}
diff --git a/sec-policy/selinux-dovecot/Manifest b/sec-policy/selinux-dovecot/Manifest
index b32a76a8d94f..276fdd314a87 100644
--- a/sec-policy/selinux-dovecot/Manifest
+++ b/sec-policy/selinux-dovecot/Manifest
@@ -1,12 +1,5 @@
-DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2 457886 BLAKE2B 1e085f9f1739e0640c5eafa70db4c7ec19bca887c682ca2312a457fa57ee3eb176d0c8f16c2f84a1a026669b1240be3ff69066bd825c92fad75dcd2c13739f6c SHA512 da3ba1f076c04746719698aedb3aad48eb7c8a09df95c314b36f7a052538a07d893be413f35f4c34b01c1bf967ebe35ff32c2cea0722fe74a6e089a9d6aa47a6
-DIST patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2 434734 BLAKE2B f2f28674ba93cd3a699cf0bc8fd06ab0500995f9518082cc76734c724b9ac82fcbcfa536f383a22b2fe72a9f781f202a78e630b7eb314880a98410badb32edd2 SHA512 30963590525842b7aaafc4bda99ae5297dc9706031431e69766dc90507357e4852ab0647893bfa27e6c6d82dd12f9af9a3fb5b790e2bd9b8311b8d91dafd083d
DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
-DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
-EBUILD selinux-dovecot-2.20221101-r3.ebuild 279 BLAKE2B 4d7de6e0b8a229c229806db249f63d8bcaf1980925c3f027851eb41c652ca7ce3a574bc4d6ca7a0009c0404e3cd6114f5d2715812f1d683a02c79c1667f1b366 SHA512 698b613d8394526a9b3df09c7f3a3d7189a32518630b881d7000877792cc9dbafacc3397cd52f8478a15003a4e97c7e8269a0a48e84cf423f4bd55bf3fac9e1d
-EBUILD selinux-dovecot-2.20221101-r4.ebuild 279 BLAKE2B 4d5a15c5083458ae9fa987f45c6cff3a60b80ec74b98b1084c2cf91fa67d950d13267dca43195adb3a8a50782203e05ca0bf6d2ecff82a651a898b4a3df2eaf0 SHA512 cc5bf9b8642ae95d90c77aa775f44dcf3c8292def2a757a4217e8194c830b8abb218605073462f38a7d668de4bd157f61b08f37c22f769a6eb1f1832a9794c48
-EBUILD selinux-dovecot-2.20231002-r1.ebuild 283 BLAKE2B d6a95421003f45827fd9c784fca427da24696d1d5666c47df9ad4dec98e5ce59838a0557c3463796a9d2c2b699aa5441e169de8f797969f0b11a8278db1d90a5 SHA512 289ed88f57f729a6e9611572c70b4665f02b26a19c8e37809c6534ce33894c7b0a13fe4d80a325b2f40b0a3b30f9aa610074ffb96916de9ed5699fccb252adb5
-EBUILD selinux-dovecot-2.20231002-r2.ebuild 283 BLAKE2B d6a95421003f45827fd9c784fca427da24696d1d5666c47df9ad4dec98e5ce59838a0557c3463796a9d2c2b699aa5441e169de8f797969f0b11a8278db1d90a5 SHA512 289ed88f57f729a6e9611572c70b4665f02b26a19c8e37809c6534ce33894c7b0a13fe4d80a325b2f40b0a3b30f9aa610074ffb96916de9ed5699fccb252adb5
+EBUILD selinux-dovecot-2.20231002-r2.ebuild 279 BLAKE2B 4d5a15c5083458ae9fa987f45c6cff3a60b80ec74b98b1084c2cf91fa67d950d13267dca43195adb3a8a50782203e05ca0bf6d2ecff82a651a898b4a3df2eaf0 SHA512 cc5bf9b8642ae95d90c77aa775f44dcf3c8292def2a757a4217e8194c830b8abb218605073462f38a7d668de4bd157f61b08f37c22f769a6eb1f1832a9794c48
EBUILD selinux-dovecot-9999.ebuild 283 BLAKE2B 7ddc83c63ef96cb6af3a75dc02b683ea260d7ec26741bc69630bfece0c6647b985b039ba1fefca963556062bd773825b3ab237e78f6ec3c129738a3011061ccd SHA512 cec6aa1feae72a4d87326a0c53774d2a1a6eaf7b81e9aa4d7b44751193e5ee02e57aade2b3ebb5062f82dc020b1442087ff84834d5dd00d77c33336e499184c0
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-dovecot/selinux-dovecot-2.20221101-r3.ebuild b/sec-policy/selinux-dovecot/selinux-dovecot-2.20221101-r3.ebuild
deleted file mode 100644
index 4c01b14d840b..000000000000
--- a/sec-policy/selinux-dovecot/selinux-dovecot-2.20221101-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="dovecot"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dovecot"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-dovecot/selinux-dovecot-2.20221101-r4.ebuild b/sec-policy/selinux-dovecot/selinux-dovecot-2.20221101-r4.ebuild
deleted file mode 100644
index d9a6a725342a..000000000000
--- a/sec-policy/selinux-dovecot/selinux-dovecot-2.20221101-r4.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="dovecot"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dovecot"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-dovecot/selinux-dovecot-2.20231002-r1.ebuild b/sec-policy/selinux-dovecot/selinux-dovecot-2.20231002-r1.ebuild
deleted file mode 100644
index b4087f1a10d4..000000000000
--- a/sec-policy/selinux-dovecot/selinux-dovecot-2.20231002-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="dovecot"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dovecot"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-dovecot/selinux-dovecot-2.20231002-r2.ebuild b/sec-policy/selinux-dovecot/selinux-dovecot-2.20231002-r2.ebuild
index b4087f1a10d4..d9a6a725342a 100644
--- a/sec-policy/selinux-dovecot/selinux-dovecot-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-dovecot/selinux-dovecot-2.20231002-r2.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for dovecot"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-dpkg/Manifest b/sec-policy/selinux-dpkg/Manifest
index 97a36f8d176e..01b4d4528040 100644
--- a/sec-policy/selinux-dpkg/Manifest
+++ b/sec-policy/selinux-dpkg/Manifest
@@ -1,12 +1,5 @@
-DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2 457886 BLAKE2B 1e085f9f1739e0640c5eafa70db4c7ec19bca887c682ca2312a457fa57ee3eb176d0c8f16c2f84a1a026669b1240be3ff69066bd825c92fad75dcd2c13739f6c SHA512 da3ba1f076c04746719698aedb3aad48eb7c8a09df95c314b36f7a052538a07d893be413f35f4c34b01c1bf967ebe35ff32c2cea0722fe74a6e089a9d6aa47a6
-DIST patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2 434734 BLAKE2B f2f28674ba93cd3a699cf0bc8fd06ab0500995f9518082cc76734c724b9ac82fcbcfa536f383a22b2fe72a9f781f202a78e630b7eb314880a98410badb32edd2 SHA512 30963590525842b7aaafc4bda99ae5297dc9706031431e69766dc90507357e4852ab0647893bfa27e6c6d82dd12f9af9a3fb5b790e2bd9b8311b8d91dafd083d
DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
-DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
-EBUILD selinux-dpkg-2.20221101-r3.ebuild 273 BLAKE2B defababc16876e74956c9660ea84e40211841b445b8a2f70b3a48fd561d75d1b4c19cec10cc7301f5607287697e7e482c80dbc94ed6c46fbcf631593a8f04a83 SHA512 87bdb4f18fa77143ee3f6eb10767fd4404883b4fa473d3481fa9592f3441756f904d3a0a2aa96e5abc57d10da3b0b33129ea2c2ed51caf5b0119ddfd3835d069
-EBUILD selinux-dpkg-2.20221101-r4.ebuild 273 BLAKE2B 2f3d7e1b5857d2adc3770fa6beb92134144a9bbe4cab17008358bf56fdccfbec62fd9b99bceb79ca963e3e09e0f258dfbb16ab7b8a83ff00bd143548233d9691 SHA512 d66635bc025dc4470fee7608d6b8714f666e39f62301ad77248e6341eca4c25b3a59e13d8aae40f189842c09f7f2b97a4685d279cebaf4b5a9afa0ed58159129
-EBUILD selinux-dpkg-2.20231002-r1.ebuild 277 BLAKE2B 674795d0828093b0af4ea33c91479d54ee0db96037f08a6a51135a14097c0cc024256d42341c4a9f003c9e995fa10b626ae96a800c5a416ab380b287b290eccf SHA512 a8c812fe07063193a31429f3112aed12b25b4f149d5842766643c52d4a151e7dc5e36b08f1fb0aba26ae50edeab2cdf71e341931dcc099ee7d2770481fa8a3fd
-EBUILD selinux-dpkg-2.20231002-r2.ebuild 277 BLAKE2B 674795d0828093b0af4ea33c91479d54ee0db96037f08a6a51135a14097c0cc024256d42341c4a9f003c9e995fa10b626ae96a800c5a416ab380b287b290eccf SHA512 a8c812fe07063193a31429f3112aed12b25b4f149d5842766643c52d4a151e7dc5e36b08f1fb0aba26ae50edeab2cdf71e341931dcc099ee7d2770481fa8a3fd
+EBUILD selinux-dpkg-2.20231002-r2.ebuild 273 BLAKE2B 2f3d7e1b5857d2adc3770fa6beb92134144a9bbe4cab17008358bf56fdccfbec62fd9b99bceb79ca963e3e09e0f258dfbb16ab7b8a83ff00bd143548233d9691 SHA512 d66635bc025dc4470fee7608d6b8714f666e39f62301ad77248e6341eca4c25b3a59e13d8aae40f189842c09f7f2b97a4685d279cebaf4b5a9afa0ed58159129
EBUILD selinux-dpkg-9999.ebuild 277 BLAKE2B 5ec81da73feda2f2f619df6f5479b5100e9b66fd0f23826c93cf9e247e4dee36f909080b96f8aa625f86f489bf74554c16b03d30abfb83c0c7d645bad9256452 SHA512 6c7624fb81f4700a5ba7f1bb89491b6bbbda65bd038673bd83ef1753e80185a1f3c59b34eaa5982869c508c2cc388b6f90d068671dd4742196c0b6b6df331383
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-dpkg/selinux-dpkg-2.20221101-r3.ebuild b/sec-policy/selinux-dpkg/selinux-dpkg-2.20221101-r3.ebuild
deleted file mode 100644
index 949b70ce2528..000000000000
--- a/sec-policy/selinux-dpkg/selinux-dpkg-2.20221101-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="dpkg"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dpkg"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-dpkg/selinux-dpkg-2.20221101-r4.ebuild b/sec-policy/selinux-dpkg/selinux-dpkg-2.20221101-r4.ebuild
deleted file mode 100644
index 36ea89d5d51e..000000000000
--- a/sec-policy/selinux-dpkg/selinux-dpkg-2.20221101-r4.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="dpkg"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dpkg"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-dpkg/selinux-dpkg-2.20231002-r1.ebuild b/sec-policy/selinux-dpkg/selinux-dpkg-2.20231002-r1.ebuild
deleted file mode 100644
index 199fb46d563e..000000000000
--- a/sec-policy/selinux-dpkg/selinux-dpkg-2.20231002-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="dpkg"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dpkg"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-dpkg/selinux-dpkg-2.20231002-r2.ebuild b/sec-policy/selinux-dpkg/selinux-dpkg-2.20231002-r2.ebuild
index 199fb46d563e..36ea89d5d51e 100644
--- a/sec-policy/selinux-dpkg/selinux-dpkg-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-dpkg/selinux-dpkg-2.20231002-r2.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for dpkg"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-dracut/Manifest b/sec-policy/selinux-dracut/Manifest
index 68b9703cba33..32edae6b1c31 100644
--- a/sec-policy/selinux-dracut/Manifest
+++ b/sec-policy/selinux-dracut/Manifest
@@ -1,12 +1,5 @@
-DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2 457886 BLAKE2B 1e085f9f1739e0640c5eafa70db4c7ec19bca887c682ca2312a457fa57ee3eb176d0c8f16c2f84a1a026669b1240be3ff69066bd825c92fad75dcd2c13739f6c SHA512 da3ba1f076c04746719698aedb3aad48eb7c8a09df95c314b36f7a052538a07d893be413f35f4c34b01c1bf967ebe35ff32c2cea0722fe74a6e089a9d6aa47a6
-DIST patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2 434734 BLAKE2B f2f28674ba93cd3a699cf0bc8fd06ab0500995f9518082cc76734c724b9ac82fcbcfa536f383a22b2fe72a9f781f202a78e630b7eb314880a98410badb32edd2 SHA512 30963590525842b7aaafc4bda99ae5297dc9706031431e69766dc90507357e4852ab0647893bfa27e6c6d82dd12f9af9a3fb5b790e2bd9b8311b8d91dafd083d
DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
-DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
-EBUILD selinux-dracut-2.20221101-r3.ebuild 277 BLAKE2B 0aef08637107eb43d70d12264778003ae32541f9bffcd932b1a286914e806a68279a2ac459a407483cf4f55dc03c8a5de5ff7dedafa2ea30cefb819cdaa53b6b SHA512 dba1b81196b57bdd9c96a39ed174e8a78ed378e89fd42bf29fe9adfbbb3a3265f16e3e83fab4df88de2c00812e94ea433e2fdc4e6e974477c280793d217357ba
-EBUILD selinux-dracut-2.20221101-r4.ebuild 277 BLAKE2B 0284c78a52ec646d4351d8102fe5ca468e02d6d2ff539d8c175d50ee0180b14588e7cdeebd91666cb27a58f7cd589f1bd71fe5879e319db723a7abb1215b9fed SHA512 ebb3702080b7d8071b4afa216d4d14d709940281d9ced25e1ef453aee22d1dd186577514093849eb528334d0a72aa5064426b7d97f87e4ea5c6df4293825e5fe
-EBUILD selinux-dracut-2.20231002-r1.ebuild 281 BLAKE2B e3fb02d03aff455256a25fc354193586f9b4fb5e18a691d711d758f5bfd69cd2886adb4b333980dd7a31bd37b46e3f9f1c7ba4345ff60d5e5daa1c51d084cd1e SHA512 577b37ddc3f16f452cd688d843972c5e23c33ced13d88d9fae7877e5e156e9fca135bdc1a095288e249946882b6a104ce046a6f2d0ddd6bcc68e998de00750ae
-EBUILD selinux-dracut-2.20231002-r2.ebuild 281 BLAKE2B e3fb02d03aff455256a25fc354193586f9b4fb5e18a691d711d758f5bfd69cd2886adb4b333980dd7a31bd37b46e3f9f1c7ba4345ff60d5e5daa1c51d084cd1e SHA512 577b37ddc3f16f452cd688d843972c5e23c33ced13d88d9fae7877e5e156e9fca135bdc1a095288e249946882b6a104ce046a6f2d0ddd6bcc68e998de00750ae
+EBUILD selinux-dracut-2.20231002-r2.ebuild 277 BLAKE2B 0284c78a52ec646d4351d8102fe5ca468e02d6d2ff539d8c175d50ee0180b14588e7cdeebd91666cb27a58f7cd589f1bd71fe5879e319db723a7abb1215b9fed SHA512 ebb3702080b7d8071b4afa216d4d14d709940281d9ced25e1ef453aee22d1dd186577514093849eb528334d0a72aa5064426b7d97f87e4ea5c6df4293825e5fe
EBUILD selinux-dracut-9999.ebuild 281 BLAKE2B 010046dfbfad9c491859a32ea6696fa326a58cef10650db405f70cc4e02fe4685a502f2ed42a994318ae6f1d4b3ac652bdef6be1d545928737a3090dbcfd1c3f SHA512 3e8ad23d2dbf9907c336b6b65e604c7baffc02e7ba8845fff578abc32044fb1cf6db48baf78b1b1943cff06ca9e078e189d9ac5b740994262cca0563675d8969
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-dracut/selinux-dracut-2.20221101-r3.ebuild b/sec-policy/selinux-dracut/selinux-dracut-2.20221101-r3.ebuild
deleted file mode 100644
index 8f6dc376036a..000000000000
--- a/sec-policy/selinux-dracut/selinux-dracut-2.20221101-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="dracut"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dracut"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-dracut/selinux-dracut-2.20221101-r4.ebuild b/sec-policy/selinux-dracut/selinux-dracut-2.20221101-r4.ebuild
deleted file mode 100644
index 1945fc6bb330..000000000000
--- a/sec-policy/selinux-dracut/selinux-dracut-2.20221101-r4.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="dracut"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dracut"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-dracut/selinux-dracut-2.20231002-r1.ebuild b/sec-policy/selinux-dracut/selinux-dracut-2.20231002-r1.ebuild
deleted file mode 100644
index 1e59f3de5cd4..000000000000
--- a/sec-policy/selinux-dracut/selinux-dracut-2.20231002-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="dracut"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dracut"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-dracut/selinux-dracut-2.20231002-r2.ebuild b/sec-policy/selinux-dracut/selinux-dracut-2.20231002-r2.ebuild
index 1e59f3de5cd4..1945fc6bb330 100644
--- a/sec-policy/selinux-dracut/selinux-dracut-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-dracut/selinux-dracut-2.20231002-r2.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for dracut"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-dropbox/Manifest b/sec-policy/selinux-dropbox/Manifest
index f93c83862332..adb43ea5afe8 100644
--- a/sec-policy/selinux-dropbox/Manifest
+++ b/sec-policy/selinux-dropbox/Manifest
@@ -1,12 +1,5 @@
-DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2 457886 BLAKE2B 1e085f9f1739e0640c5eafa70db4c7ec19bca887c682ca2312a457fa57ee3eb176d0c8f16c2f84a1a026669b1240be3ff69066bd825c92fad75dcd2c13739f6c SHA512 da3ba1f076c04746719698aedb3aad48eb7c8a09df95c314b36f7a052538a07d893be413f35f4c34b01c1bf967ebe35ff32c2cea0722fe74a6e089a9d6aa47a6
-DIST patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2 434734 BLAKE2B f2f28674ba93cd3a699cf0bc8fd06ab0500995f9518082cc76734c724b9ac82fcbcfa536f383a22b2fe72a9f781f202a78e630b7eb314880a98410badb32edd2 SHA512 30963590525842b7aaafc4bda99ae5297dc9706031431e69766dc90507357e4852ab0647893bfa27e6c6d82dd12f9af9a3fb5b790e2bd9b8311b8d91dafd083d
DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
-DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
-EBUILD selinux-dropbox-2.20221101-r3.ebuild 427 BLAKE2B 9096e84068285a0535ec1ff319fdc0c3f06d7778c12c38c883a7e6d6bcd33a2b031475ff5a929c785c3d33943fe559cab6ca27f0ee499881d76c84bf1f8f4573 SHA512 3cd7ca17530cef39569ef4da45dacb4362c07c9edb5b039939c77dbaaeb4992cc90d56aacf038b5436cbe14c38f31e178de0e85babd1178fa00203284f872e06
-EBUILD selinux-dropbox-2.20221101-r4.ebuild 427 BLAKE2B 69835372df54312d14590a12e9fe3e2eabb5921f91269dcb812c331eb861d1379a00efa186cb28344b51b6fcbbcbb3a507b68ded26fb9ffb73f76347b94847c7 SHA512 c81110c7ceeea6253ace7c636370e4c92629858348102f1d2fd8d46f8ba6e0613889fbb8e8c83c9e984b77896fc0cc67d66a4b5efba1476eff0440ab18ced574
-EBUILD selinux-dropbox-2.20231002-r1.ebuild 431 BLAKE2B 8a110e87eef09687e3842202b64c54f8bb5a9396e92ee6b58a28f3108f43cb8d97709ef140ed34bc4104c80f6a0fa2588a232cb63283569b7990d4da8fb52458 SHA512 e31a024d75359a88376a6c3f20990196f14d41e7bf75d306c7238f3a9fbecbae655c7143271af49b70708996a85fdfec3752fc400673b1028d4697d48ffa7089
-EBUILD selinux-dropbox-2.20231002-r2.ebuild 431 BLAKE2B 8a110e87eef09687e3842202b64c54f8bb5a9396e92ee6b58a28f3108f43cb8d97709ef140ed34bc4104c80f6a0fa2588a232cb63283569b7990d4da8fb52458 SHA512 e31a024d75359a88376a6c3f20990196f14d41e7bf75d306c7238f3a9fbecbae655c7143271af49b70708996a85fdfec3752fc400673b1028d4697d48ffa7089
+EBUILD selinux-dropbox-2.20231002-r2.ebuild 427 BLAKE2B 69835372df54312d14590a12e9fe3e2eabb5921f91269dcb812c331eb861d1379a00efa186cb28344b51b6fcbbcbb3a507b68ded26fb9ffb73f76347b94847c7 SHA512 c81110c7ceeea6253ace7c636370e4c92629858348102f1d2fd8d46f8ba6e0613889fbb8e8c83c9e984b77896fc0cc67d66a4b5efba1476eff0440ab18ced574
EBUILD selinux-dropbox-9999.ebuild 431 BLAKE2B d56e0d129b7c8607393d39d94f3407d95fb09e5e7a79e2eedb450169afe577b39f562d399d7e1d81def3dd6ca17b2372ce80780b44bf294b30776b98d2a7ce8a SHA512 613b08938c1cb4dc601563a6ed531bfe712f9cc8af304e87fdb16b1ed03505be23149c783d6ebca11656af7a99edc0626731e1f9bbad9b274faf4545bd5e763c
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-dropbox/selinux-dropbox-2.20221101-r3.ebuild b/sec-policy/selinux-dropbox/selinux-dropbox-2.20221101-r3.ebuild
deleted file mode 100644
index 59c8a1d735d0..000000000000
--- a/sec-policy/selinux-dropbox/selinux-dropbox-2.20221101-r3.ebuild
+++ /dev/null
@@ -1,23 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="dropbox"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dropbox"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-xserver
- sec-policy/selinux-dbus
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-xserver
- sec-policy/selinux-dbus
-"
diff --git a/sec-policy/selinux-dropbox/selinux-dropbox-2.20221101-r4.ebuild b/sec-policy/selinux-dropbox/selinux-dropbox-2.20221101-r4.ebuild
deleted file mode 100644
index faf5ad04ebc6..000000000000
--- a/sec-policy/selinux-dropbox/selinux-dropbox-2.20221101-r4.ebuild
+++ /dev/null
@@ -1,23 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="dropbox"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dropbox"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-xserver
- sec-policy/selinux-dbus
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-xserver
- sec-policy/selinux-dbus
-"
diff --git a/sec-policy/selinux-dropbox/selinux-dropbox-2.20231002-r1.ebuild b/sec-policy/selinux-dropbox/selinux-dropbox-2.20231002-r1.ebuild
deleted file mode 100644
index 9879531dcbc6..000000000000
--- a/sec-policy/selinux-dropbox/selinux-dropbox-2.20231002-r1.ebuild
+++ /dev/null
@@ -1,23 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="dropbox"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dropbox"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-xserver
- sec-policy/selinux-dbus
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-xserver
- sec-policy/selinux-dbus
-"
diff --git a/sec-policy/selinux-dropbox/selinux-dropbox-2.20231002-r2.ebuild b/sec-policy/selinux-dropbox/selinux-dropbox-2.20231002-r2.ebuild
index 9879531dcbc6..faf5ad04ebc6 100644
--- a/sec-policy/selinux-dropbox/selinux-dropbox-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-dropbox/selinux-dropbox-2.20231002-r2.ebuild
@@ -11,7 +11,7 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for dropbox"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
DEPEND="${DEPEND}
sec-policy/selinux-xserver
diff --git a/sec-policy/selinux-entropyd/Manifest b/sec-policy/selinux-entropyd/Manifest
index 56eb45dc935b..a24533b159b4 100644
--- a/sec-policy/selinux-entropyd/Manifest
+++ b/sec-policy/selinux-entropyd/Manifest
@@ -1,12 +1,5 @@
-DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2 457886 BLAKE2B 1e085f9f1739e0640c5eafa70db4c7ec19bca887c682ca2312a457fa57ee3eb176d0c8f16c2f84a1a026669b1240be3ff69066bd825c92fad75dcd2c13739f6c SHA512 da3ba1f076c04746719698aedb3aad48eb7c8a09df95c314b36f7a052538a07d893be413f35f4c34b01c1bf967ebe35ff32c2cea0722fe74a6e089a9d6aa47a6
-DIST patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2 434734 BLAKE2B f2f28674ba93cd3a699cf0bc8fd06ab0500995f9518082cc76734c724b9ac82fcbcfa536f383a22b2fe72a9f781f202a78e630b7eb314880a98410badb32edd2 SHA512 30963590525842b7aaafc4bda99ae5297dc9706031431e69766dc90507357e4852ab0647893bfa27e6c6d82dd12f9af9a3fb5b790e2bd9b8311b8d91dafd083d
DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
-DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
-EBUILD selinux-entropyd-2.20221101-r3.ebuild 281 BLAKE2B f58e0c7dfbb501f8bb3d04c1c5df5e1cce420bb0d190d7be2614f2b40d7c51887a80d875a06cdb7fd2760bd7023c3d5b7d5270b4ae8d5b86ac3d592d854cc5b9 SHA512 49b6cc36aeb54deca046146c27416f03e87d8a2f3182ccea521b82fe8c24fa686812ba7a68ddd6db7065480c33b180b17d6bed3acfc5f2aff4f8a7cbcc791bdd
-EBUILD selinux-entropyd-2.20221101-r4.ebuild 281 BLAKE2B ffa6cb02cbba5a60c6b013477ecdef291fffd51269ae0fbde7d954c75de8f8c85ab2e9ed84baac75e4fbe769a1415d5ea93bb4709efcfe22b7a944b11b800ca2 SHA512 d6ce41cea3da2dc0d151c74f30826a82c5f268dae6583b829b60107517919b6fa85cbf611ee32785380849114985760e04695cddd78fa00ee57b7c813d35996f
-EBUILD selinux-entropyd-2.20231002-r1.ebuild 285 BLAKE2B 3c01b4c87cdf9f20202e3cb5431dfbd76b136bf1758113f5850a21580c4f87dd5dcb6aff511cb4949b943823e8ce89b2dd7a9cd8b893fc5e1c99ce12cecee1b0 SHA512 12a78d33ebd6e876793198413c8e3d313bf715dd56c205d5d31af9d3fc35dd35ab0f5c9e662bbdcce96d5e495eab3552762921cb9f5fdf462f984b0630bce99a
-EBUILD selinux-entropyd-2.20231002-r2.ebuild 285 BLAKE2B 3c01b4c87cdf9f20202e3cb5431dfbd76b136bf1758113f5850a21580c4f87dd5dcb6aff511cb4949b943823e8ce89b2dd7a9cd8b893fc5e1c99ce12cecee1b0 SHA512 12a78d33ebd6e876793198413c8e3d313bf715dd56c205d5d31af9d3fc35dd35ab0f5c9e662bbdcce96d5e495eab3552762921cb9f5fdf462f984b0630bce99a
+EBUILD selinux-entropyd-2.20231002-r2.ebuild 281 BLAKE2B ffa6cb02cbba5a60c6b013477ecdef291fffd51269ae0fbde7d954c75de8f8c85ab2e9ed84baac75e4fbe769a1415d5ea93bb4709efcfe22b7a944b11b800ca2 SHA512 d6ce41cea3da2dc0d151c74f30826a82c5f268dae6583b829b60107517919b6fa85cbf611ee32785380849114985760e04695cddd78fa00ee57b7c813d35996f
EBUILD selinux-entropyd-9999.ebuild 285 BLAKE2B 0d71055e853097de7f67edc5e9d125f831826359606160765af6b76e8b5a0abcdb200a5bd10ed0ca8c16a94893c62e859f85ed7243dbaa89ab935ed90ad96d61 SHA512 90b4717ed3f52dec7ff6864e6670b2630fd5ae14a0bc853de035983aea62e933d07c9d3ed969f73cde53f6f3370ffc61fc54c7268d697fd1937e14f57191fbec
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-entropyd/selinux-entropyd-2.20221101-r3.ebuild b/sec-policy/selinux-entropyd/selinux-entropyd-2.20221101-r3.ebuild
deleted file mode 100644
index a62294ec2748..000000000000
--- a/sec-policy/selinux-entropyd/selinux-entropyd-2.20221101-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="entropyd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for entropyd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-entropyd/selinux-entropyd-2.20221101-r4.ebuild b/sec-policy/selinux-entropyd/selinux-entropyd-2.20221101-r4.ebuild
deleted file mode 100644
index 4558ba0362f1..000000000000
--- a/sec-policy/selinux-entropyd/selinux-entropyd-2.20221101-r4.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="entropyd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for entropyd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-entropyd/selinux-entropyd-2.20231002-r1.ebuild b/sec-policy/selinux-entropyd/selinux-entropyd-2.20231002-r1.ebuild
deleted file mode 100644
index dafdf43b7b19..000000000000
--- a/sec-policy/selinux-entropyd/selinux-entropyd-2.20231002-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="entropyd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for entropyd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-entropyd/selinux-entropyd-2.20231002-r2.ebuild b/sec-policy/selinux-entropyd/selinux-entropyd-2.20231002-r2.ebuild
index dafdf43b7b19..4558ba0362f1 100644
--- a/sec-policy/selinux-entropyd/selinux-entropyd-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-entropyd/selinux-entropyd-2.20231002-r2.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for entropyd"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-evolution/Manifest b/sec-policy/selinux-evolution/Manifest
index 0c47dc69c16c..5fff36b6cab9 100644
--- a/sec-policy/selinux-evolution/Manifest
+++ b/sec-policy/selinux-evolution/Manifest
@@ -1,12 +1,5 @@
-DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2 457886 BLAKE2B 1e085f9f1739e0640c5eafa70db4c7ec19bca887c682ca2312a457fa57ee3eb176d0c8f16c2f84a1a026669b1240be3ff69066bd825c92fad75dcd2c13739f6c SHA512 da3ba1f076c04746719698aedb3aad48eb7c8a09df95c314b36f7a052538a07d893be413f35f4c34b01c1bf967ebe35ff32c2cea0722fe74a6e089a9d6aa47a6
-DIST patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2 434734 BLAKE2B f2f28674ba93cd3a699cf0bc8fd06ab0500995f9518082cc76734c724b9ac82fcbcfa536f383a22b2fe72a9f781f202a78e630b7eb314880a98410badb32edd2 SHA512 30963590525842b7aaafc4bda99ae5297dc9706031431e69766dc90507357e4852ab0647893bfa27e6c6d82dd12f9af9a3fb5b790e2bd9b8311b8d91dafd083d
DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
-DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
-EBUILD selinux-evolution-2.20221101-r3.ebuild 381 BLAKE2B 6effe96a12296dd2d4ee0e2ece8da758e45a759d2caa7dd4910c546abb3e0e41e78a0102ae9843624f1fbe6c80dd1e0a4d1573d363fe5f1f53702ed7c74dfa68 SHA512 96561244335bf473d0e2ea5aa2577d10c67bb95e5b8aaef82f8d3944bf590eb6872c3217de4115a8eccc5d287485c7fc4ebd82b9740cb479361b6bcc999ab4bf
-EBUILD selinux-evolution-2.20221101-r4.ebuild 381 BLAKE2B b67a68196f45db483b4de7c0b61ea3d4cb3d645d0881fc63c30810f4561137fb4c94df6e897423a21302ed2fe7c6845a62bf6e06c25af6173d5f6c46623070b1 SHA512 5b0a3db327afa6ca240dc151322fbf9dbbb01a1cdcb7297b1e2c01f8ca51d451fcbe9ae16a9bb0f4ef4a81c2b8ebcb249780ba479a7cae123eb025e5fe0b9260
-EBUILD selinux-evolution-2.20231002-r1.ebuild 385 BLAKE2B 1d3955c95c1aefece484824a05b95bb4bdced4c7beaf0d720fef1af2211b96e3f104ccab251b7295021c681d7d3b4ff92c0a0cd456bacf54cbcb02d645bb306e SHA512 c1e907e8d959461123eb75ecc3baa09ba4f21e295d0f512fbff6c837496be7d55529b10286ed0cbf6445ae54d4100905683495d64f7a1066b7855e63b88dc1da
-EBUILD selinux-evolution-2.20231002-r2.ebuild 385 BLAKE2B 1d3955c95c1aefece484824a05b95bb4bdced4c7beaf0d720fef1af2211b96e3f104ccab251b7295021c681d7d3b4ff92c0a0cd456bacf54cbcb02d645bb306e SHA512 c1e907e8d959461123eb75ecc3baa09ba4f21e295d0f512fbff6c837496be7d55529b10286ed0cbf6445ae54d4100905683495d64f7a1066b7855e63b88dc1da
+EBUILD selinux-evolution-2.20231002-r2.ebuild 381 BLAKE2B b67a68196f45db483b4de7c0b61ea3d4cb3d645d0881fc63c30810f4561137fb4c94df6e897423a21302ed2fe7c6845a62bf6e06c25af6173d5f6c46623070b1 SHA512 5b0a3db327afa6ca240dc151322fbf9dbbb01a1cdcb7297b1e2c01f8ca51d451fcbe9ae16a9bb0f4ef4a81c2b8ebcb249780ba479a7cae123eb025e5fe0b9260
EBUILD selinux-evolution-9999.ebuild 385 BLAKE2B 940aa5f59b72ea1d30f22272f11f89303e9fd8cf9832667feef6903a70f2bd3ddb21d3e1769cee31b1de6d86eb4cbfd60a5357816b59d3acb6b3a984cfe357f9 SHA512 7cd7abffecb9952b85d84750e76f68ee36f0ad3dc29ead498e22c67542b036efb85361e8b1eb8577d5703f16be0095f4faa8906ca4b34d7b5a9259324d62d879
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-evolution/selinux-evolution-2.20221101-r3.ebuild b/sec-policy/selinux-evolution/selinux-evolution-2.20221101-r3.ebuild
deleted file mode 100644
index 4c4b0391579a..000000000000
--- a/sec-policy/selinux-evolution/selinux-evolution-2.20221101-r3.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="evolution"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for evolution"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-xserver
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-xserver
-"
diff --git a/sec-policy/selinux-evolution/selinux-evolution-2.20221101-r4.ebuild b/sec-policy/selinux-evolution/selinux-evolution-2.20221101-r4.ebuild
deleted file mode 100644
index 5d4b10a48f64..000000000000
--- a/sec-policy/selinux-evolution/selinux-evolution-2.20221101-r4.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="evolution"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for evolution"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-xserver
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-xserver
-"
diff --git a/sec-policy/selinux-evolution/selinux-evolution-2.20231002-r1.ebuild b/sec-policy/selinux-evolution/selinux-evolution-2.20231002-r1.ebuild
deleted file mode 100644
index 3f60f765043c..000000000000
--- a/sec-policy/selinux-evolution/selinux-evolution-2.20231002-r1.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="evolution"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for evolution"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-xserver
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-xserver
-"
diff --git a/sec-policy/selinux-evolution/selinux-evolution-2.20231002-r2.ebuild b/sec-policy/selinux-evolution/selinux-evolution-2.20231002-r2.ebuild
index 3f60f765043c..5d4b10a48f64 100644
--- a/sec-policy/selinux-evolution/selinux-evolution-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-evolution/selinux-evolution-2.20231002-r2.ebuild
@@ -11,7 +11,7 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for evolution"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
DEPEND="${DEPEND}
sec-policy/selinux-xserver
diff --git a/sec-policy/selinux-exim/Manifest b/sec-policy/selinux-exim/Manifest
index c7d470d41111..7aa5fb59c71f 100644
--- a/sec-policy/selinux-exim/Manifest
+++ b/sec-policy/selinux-exim/Manifest
@@ -1,12 +1,5 @@
-DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2 457886 BLAKE2B 1e085f9f1739e0640c5eafa70db4c7ec19bca887c682ca2312a457fa57ee3eb176d0c8f16c2f84a1a026669b1240be3ff69066bd825c92fad75dcd2c13739f6c SHA512 da3ba1f076c04746719698aedb3aad48eb7c8a09df95c314b36f7a052538a07d893be413f35f4c34b01c1bf967ebe35ff32c2cea0722fe74a6e089a9d6aa47a6
-DIST patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2 434734 BLAKE2B f2f28674ba93cd3a699cf0bc8fd06ab0500995f9518082cc76734c724b9ac82fcbcfa536f383a22b2fe72a9f781f202a78e630b7eb314880a98410badb32edd2 SHA512 30963590525842b7aaafc4bda99ae5297dc9706031431e69766dc90507357e4852ab0647893bfa27e6c6d82dd12f9af9a3fb5b790e2bd9b8311b8d91dafd083d
DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
-DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
-EBUILD selinux-exim-2.20221101-r3.ebuild 273 BLAKE2B 792303bb59c50a5778d7d05f4a844c3a7d14da38714655aa2cf54c815efae044fe822351e36ed4e6fccf813865d40bc3169784538883906112a589b6e6423c6f SHA512 53d46a15d4c17334f2e2c8cfa72229af7c9e3a67f720775349ec705fdbad3f9484128a0a90183b7c503625c9dcd91a5da7677bcb444421685ac7ec121fb8934b
-EBUILD selinux-exim-2.20221101-r4.ebuild 273 BLAKE2B 6ef7182bb760c2de79d87357497e13d9e33a3c6e1a11e58224ff70490b0d46a3e52a42b2c4095127ad5ae733ee2989da180bcea5dcc57bd34d1ba4c3e676e73e SHA512 f8237f681c4ec33bc0f2342354366c776dfaf228b3c84cb239a4090471598c294a9bc7948d9fa8980dde200a7191ccb043b889e02a9564a38f8ba8f6bcd5d05a
-EBUILD selinux-exim-2.20231002-r1.ebuild 277 BLAKE2B 23fc8bf1e52110397627fc882b05aa775b4488bfe55ad4b6a88f10cabf1e21c3586fe4a459fddfd8e96030372858a4d6f6155c8d3d1bbed92378da7da49c0122 SHA512 67df4bd0a227b16b8584fc24a9099ae8b128c19f7d702dea0d4118f40efdd044eaabed710237579445d02b74ebae3681e1e40f1158e6ea36ede458f71acab62e
-EBUILD selinux-exim-2.20231002-r2.ebuild 277 BLAKE2B 23fc8bf1e52110397627fc882b05aa775b4488bfe55ad4b6a88f10cabf1e21c3586fe4a459fddfd8e96030372858a4d6f6155c8d3d1bbed92378da7da49c0122 SHA512 67df4bd0a227b16b8584fc24a9099ae8b128c19f7d702dea0d4118f40efdd044eaabed710237579445d02b74ebae3681e1e40f1158e6ea36ede458f71acab62e
+EBUILD selinux-exim-2.20231002-r2.ebuild 273 BLAKE2B 6ef7182bb760c2de79d87357497e13d9e33a3c6e1a11e58224ff70490b0d46a3e52a42b2c4095127ad5ae733ee2989da180bcea5dcc57bd34d1ba4c3e676e73e SHA512 f8237f681c4ec33bc0f2342354366c776dfaf228b3c84cb239a4090471598c294a9bc7948d9fa8980dde200a7191ccb043b889e02a9564a38f8ba8f6bcd5d05a
EBUILD selinux-exim-9999.ebuild 277 BLAKE2B b3ab21165464c046d0fd18146d4613df068e0ee19964c47f03e4afe6ca090da9b5942faa56d999b026f7f4d6ba9904a7afe2f5b3277dd2a2c52ca05810fc8a52 SHA512 b79e7616c3feb5c91964ed71bc2a0e2cc4355e3c34aff9939fa6478546c258fcd64395594ed52c12f20e7a3e7aa860d16f5be68acf207d591d6e85ff4492a0c9
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-exim/selinux-exim-2.20221101-r3.ebuild b/sec-policy/selinux-exim/selinux-exim-2.20221101-r3.ebuild
deleted file mode 100644
index e5ab4bd257fd..000000000000
--- a/sec-policy/selinux-exim/selinux-exim-2.20221101-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="exim"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for exim"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-exim/selinux-exim-2.20221101-r4.ebuild b/sec-policy/selinux-exim/selinux-exim-2.20221101-r4.ebuild
deleted file mode 100644
index bc0f328819e5..000000000000
--- a/sec-policy/selinux-exim/selinux-exim-2.20221101-r4.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="exim"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for exim"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-exim/selinux-exim-2.20231002-r1.ebuild b/sec-policy/selinux-exim/selinux-exim-2.20231002-r1.ebuild
deleted file mode 100644
index e59657be4cd8..000000000000
--- a/sec-policy/selinux-exim/selinux-exim-2.20231002-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="exim"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for exim"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-exim/selinux-exim-2.20231002-r2.ebuild b/sec-policy/selinux-exim/selinux-exim-2.20231002-r2.ebuild
index e59657be4cd8..bc0f328819e5 100644
--- a/sec-policy/selinux-exim/selinux-exim-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-exim/selinux-exim-2.20231002-r2.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for exim"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-fail2ban/Manifest b/sec-policy/selinux-fail2ban/Manifest
index 7b7eb14d6514..45c662d89063 100644
--- a/sec-policy/selinux-fail2ban/Manifest
+++ b/sec-policy/selinux-fail2ban/Manifest
@@ -1,12 +1,5 @@
-DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2 457886 BLAKE2B 1e085f9f1739e0640c5eafa70db4c7ec19bca887c682ca2312a457fa57ee3eb176d0c8f16c2f84a1a026669b1240be3ff69066bd825c92fad75dcd2c13739f6c SHA512 da3ba1f076c04746719698aedb3aad48eb7c8a09df95c314b36f7a052538a07d893be413f35f4c34b01c1bf967ebe35ff32c2cea0722fe74a6e089a9d6aa47a6
-DIST patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2 434734 BLAKE2B f2f28674ba93cd3a699cf0bc8fd06ab0500995f9518082cc76734c724b9ac82fcbcfa536f383a22b2fe72a9f781f202a78e630b7eb314880a98410badb32edd2 SHA512 30963590525842b7aaafc4bda99ae5297dc9706031431e69766dc90507357e4852ab0647893bfa27e6c6d82dd12f9af9a3fb5b790e2bd9b8311b8d91dafd083d
DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
-DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
-EBUILD selinux-fail2ban-2.20221101-r3.ebuild 281 BLAKE2B 6dddec012f979bf4131d3cbb893385f5282851b65e32152932d1a8431e3c5a63de73b5ce4e863a359a530b6a16c3a80074f346bcc635983c398bc2706a354167 SHA512 7a889d081db1ad330afc5250418e5f0ca7aada3e61b7aa746511113026ef58b1345e05ddbe66246c7a1edb7f6512c03e470961bba270424bb6ef028a19e24be5
-EBUILD selinux-fail2ban-2.20221101-r4.ebuild 281 BLAKE2B 8cd10f63ada47f821f43b981a0457fdb1c40d0b2cd37a32a5cbacbcfb0229f8d52e274dff013a44e00b23e7d25d7db8a2d9f13593b1a82c4197f63d1d71c85e0 SHA512 fa11b2a7dc932ff7a8c69047a371fe63ee7e013ad4db33bbdd96e666f3af22377d7a5ff8cd0afa11e056141608cca469c4dd81947045bc53963117506065df8b
-EBUILD selinux-fail2ban-2.20231002-r1.ebuild 285 BLAKE2B 492a0261625b0b5cd493b52b5b64488b7c52b356787c326575037d40c5f9da93c7df4d03381ca2485c6f34627136ef3af50fcf6e1e066c31edf731061d5a1411 SHA512 9e51a62836d139b593b28304035610e0f2c94a953ee40b0738530831ce7a20836ae4d01699849858eb30c4f3e3193ab5b05c46fe44dbfc97a58c2be8469c22d8
-EBUILD selinux-fail2ban-2.20231002-r2.ebuild 285 BLAKE2B 492a0261625b0b5cd493b52b5b64488b7c52b356787c326575037d40c5f9da93c7df4d03381ca2485c6f34627136ef3af50fcf6e1e066c31edf731061d5a1411 SHA512 9e51a62836d139b593b28304035610e0f2c94a953ee40b0738530831ce7a20836ae4d01699849858eb30c4f3e3193ab5b05c46fe44dbfc97a58c2be8469c22d8
+EBUILD selinux-fail2ban-2.20231002-r2.ebuild 281 BLAKE2B 8cd10f63ada47f821f43b981a0457fdb1c40d0b2cd37a32a5cbacbcfb0229f8d52e274dff013a44e00b23e7d25d7db8a2d9f13593b1a82c4197f63d1d71c85e0 SHA512 fa11b2a7dc932ff7a8c69047a371fe63ee7e013ad4db33bbdd96e666f3af22377d7a5ff8cd0afa11e056141608cca469c4dd81947045bc53963117506065df8b
EBUILD selinux-fail2ban-9999.ebuild 285 BLAKE2B d602a7c1b010257a64fa599bc1fdaa84dbbe8d7fe17dacbf4b3fa478d9039d458e13a77b4a5e3e963ed6f489a3c2483a9838f70a95607d2d96de4d432ba86e3f SHA512 8be1bc014807c054bcf556f15ac897082125d7acc57d29125a8c6d0c3c541790c578c2ce05a970351c98001d04d2fbb0b60c6558b6cbb74b54f41485b85c2567
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20221101-r3.ebuild b/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20221101-r3.ebuild
deleted file mode 100644
index 64479afeb42e..000000000000
--- a/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20221101-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="fail2ban"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for fail2ban"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20221101-r4.ebuild b/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20221101-r4.ebuild
deleted file mode 100644
index 9e4acb0a0d4f..000000000000
--- a/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20221101-r4.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="fail2ban"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for fail2ban"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20231002-r1.ebuild b/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20231002-r1.ebuild
deleted file mode 100644
index f988301843cd..000000000000
--- a/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20231002-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="fail2ban"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for fail2ban"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20231002-r2.ebuild b/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20231002-r2.ebuild
index f988301843cd..9e4acb0a0d4f 100644
--- a/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20231002-r2.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for fail2ban"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-fetchmail/Manifest b/sec-policy/selinux-fetchmail/Manifest
index 657794bb7fc8..e2391bed88e3 100644
--- a/sec-policy/selinux-fetchmail/Manifest
+++ b/sec-policy/selinux-fetchmail/Manifest
@@ -1,12 +1,5 @@
-DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2 457886 BLAKE2B 1e085f9f1739e0640c5eafa70db4c7ec19bca887c682ca2312a457fa57ee3eb176d0c8f16c2f84a1a026669b1240be3ff69066bd825c92fad75dcd2c13739f6c SHA512 da3ba1f076c04746719698aedb3aad48eb7c8a09df95c314b36f7a052538a07d893be413f35f4c34b01c1bf967ebe35ff32c2cea0722fe74a6e089a9d6aa47a6
-DIST patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2 434734 BLAKE2B f2f28674ba93cd3a699cf0bc8fd06ab0500995f9518082cc76734c724b9ac82fcbcfa536f383a22b2fe72a9f781f202a78e630b7eb314880a98410badb32edd2 SHA512 30963590525842b7aaafc4bda99ae5297dc9706031431e69766dc90507357e4852ab0647893bfa27e6c6d82dd12f9af9a3fb5b790e2bd9b8311b8d91dafd083d
DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
-DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
-EBUILD selinux-fetchmail-2.20221101-r3.ebuild 283 BLAKE2B c8b498b214fd182e3b5bd1ac15e789391e4ea88563d47773a91637f602492b84117259b3af05fe464b5020852bf88bf9ff29987d5fbcd656a3cdfa023c98c768 SHA512 3acce37443a8d3e659be61c235b40f8057dd2f06a24547bc6637008e1d4b546773193a8ac482f881c02ba63a3b23a4edfbc74c70e5c149774e22c74f8a7e8d5c
-EBUILD selinux-fetchmail-2.20221101-r4.ebuild 283 BLAKE2B 509ca0736c9284e6b5eb1738ad624e02ec48f3f5ea8fe2cdafd6c39a3a403b562b2f8e6eeea207689060b0a8c36af5593c9b03a6b3dd35725ffc4ecac420b533 SHA512 b355ebbb739c7c90421f2c79389cbf14ef30464c1e81eced913cf36ed1adae673d8399c5cf44b688ac8f5f80e1b692cab34bf88e7b94f4b7f25d8e2e1a137a68
-EBUILD selinux-fetchmail-2.20231002-r1.ebuild 287 BLAKE2B 2518faf1c8fa861f9ebeda8cea3cfc02313e11930052fb631236b855b18f8ffc608cc7a48df6bd26c0d17b9768cbca995d08d9c4c890ff572a69c0d057db0c5d SHA512 fe49c3b9d293608e7a3f9b8fc067b85d85f2e7f8dc159710d60c3572005450a86f03fd54976de72c01afd28f735db8c5084e4fb2998fc91ed252d47cf3b5c7ac
-EBUILD selinux-fetchmail-2.20231002-r2.ebuild 287 BLAKE2B 2518faf1c8fa861f9ebeda8cea3cfc02313e11930052fb631236b855b18f8ffc608cc7a48df6bd26c0d17b9768cbca995d08d9c4c890ff572a69c0d057db0c5d SHA512 fe49c3b9d293608e7a3f9b8fc067b85d85f2e7f8dc159710d60c3572005450a86f03fd54976de72c01afd28f735db8c5084e4fb2998fc91ed252d47cf3b5c7ac
+EBUILD selinux-fetchmail-2.20231002-r2.ebuild 283 BLAKE2B 509ca0736c9284e6b5eb1738ad624e02ec48f3f5ea8fe2cdafd6c39a3a403b562b2f8e6eeea207689060b0a8c36af5593c9b03a6b3dd35725ffc4ecac420b533 SHA512 b355ebbb739c7c90421f2c79389cbf14ef30464c1e81eced913cf36ed1adae673d8399c5cf44b688ac8f5f80e1b692cab34bf88e7b94f4b7f25d8e2e1a137a68
EBUILD selinux-fetchmail-9999.ebuild 287 BLAKE2B 82d41ab0ff12440dcf0d23952eaedca29ea2a0757b60dd4aa19576c2f1546ab3a40a52c5d5d09b7b1753c8d91301c43cc0c180f25c641be0db6f0c85f70c2e7a SHA512 c144d6b7e546f02eb51439e07984c01a0f8b8a469a416e77eb90253603ebca2371bfa5eacfa6154a6b4d2e48130c1aedff55e0f051b513f3ba1a8a996f641ee3
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20221101-r3.ebuild b/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20221101-r3.ebuild
deleted file mode 100644
index 34d493e51351..000000000000
--- a/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20221101-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="fetchmail"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for fetchmail"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20221101-r4.ebuild b/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20221101-r4.ebuild
deleted file mode 100644
index 29f753be2c42..000000000000
--- a/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20221101-r4.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="fetchmail"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for fetchmail"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20231002-r1.ebuild b/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20231002-r1.ebuild
deleted file mode 100644
index 045c19dad5d0..000000000000
--- a/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20231002-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="fetchmail"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for fetchmail"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20231002-r2.ebuild b/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20231002-r2.ebuild
index 045c19dad5d0..29f753be2c42 100644
--- a/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20231002-r2.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for fetchmail"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-finger/Manifest b/sec-policy/selinux-finger/Manifest
index cf59c509fbd9..f92ee19017a7 100644
--- a/sec-policy/selinux-finger/Manifest
+++ b/sec-policy/selinux-finger/Manifest
@@ -1,12 +1,5 @@
-DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2 457886 BLAKE2B 1e085f9f1739e0640c5eafa70db4c7ec19bca887c682ca2312a457fa57ee3eb176d0c8f16c2f84a1a026669b1240be3ff69066bd825c92fad75dcd2c13739f6c SHA512 da3ba1f076c04746719698aedb3aad48eb7c8a09df95c314b36f7a052538a07d893be413f35f4c34b01c1bf967ebe35ff32c2cea0722fe74a6e089a9d6aa47a6
-DIST patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2 434734 BLAKE2B f2f28674ba93cd3a699cf0bc8fd06ab0500995f9518082cc76734c724b9ac82fcbcfa536f383a22b2fe72a9f781f202a78e630b7eb314880a98410badb32edd2 SHA512 30963590525842b7aaafc4bda99ae5297dc9706031431e69766dc90507357e4852ab0647893bfa27e6c6d82dd12f9af9a3fb5b790e2bd9b8311b8d91dafd083d
DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
-DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
-EBUILD selinux-finger-2.20221101-r3.ebuild 372 BLAKE2B 215ce2060c8cf5fc962afa2d358fc6f40ae0627a6e6292da2416f08276d22a46a455a0e360d4dad90b2be2d15e1f6b17828828966997d63bec9b9829fc272628 SHA512 c08321fd70a74ce821ff1a088f5cbbfb217084ca5861173ba2c8f162c7d03a9320722af1a371711c017ceea3d15597c9d3f8f7da3fdee778914aad04dbc95398
-EBUILD selinux-finger-2.20221101-r4.ebuild 372 BLAKE2B 3f0f3fa5a26cb046bac0ff5667932cf700a87c61d8d54c0bfa5155ee35bb1d31727b185067ddcbea22473800b11849db541f241ffc5018a9e8ed1f32f82c02fd SHA512 e70abd89738cee178e8ff5f692580389c2e4a00d0394a5d39d4bcdcf240d7a81d5cfb227ad4f561b86666155f52afbc396206644f73bb7929c99048042afc4ce
-EBUILD selinux-finger-2.20231002-r1.ebuild 376 BLAKE2B e4e36f0768d5b200cbc966633a71c0a87d5b8a7b469f26893c35bbc04b31d425ba045eb9279312b98e57881d31f8daee3fb5b1e7f0a04e078d37db0c0cd79a6b SHA512 59cb0ba59cddb5d81ec43623b214026a1ea5a31976462a80e04e46aac8bc0d194cf5f6e4138748173f7fefc1d6f9b86768f2289d6d84897894de40854a2a3ced
-EBUILD selinux-finger-2.20231002-r2.ebuild 376 BLAKE2B e4e36f0768d5b200cbc966633a71c0a87d5b8a7b469f26893c35bbc04b31d425ba045eb9279312b98e57881d31f8daee3fb5b1e7f0a04e078d37db0c0cd79a6b SHA512 59cb0ba59cddb5d81ec43623b214026a1ea5a31976462a80e04e46aac8bc0d194cf5f6e4138748173f7fefc1d6f9b86768f2289d6d84897894de40854a2a3ced
+EBUILD selinux-finger-2.20231002-r2.ebuild 372 BLAKE2B 3f0f3fa5a26cb046bac0ff5667932cf700a87c61d8d54c0bfa5155ee35bb1d31727b185067ddcbea22473800b11849db541f241ffc5018a9e8ed1f32f82c02fd SHA512 e70abd89738cee178e8ff5f692580389c2e4a00d0394a5d39d4bcdcf240d7a81d5cfb227ad4f561b86666155f52afbc396206644f73bb7929c99048042afc4ce
EBUILD selinux-finger-9999.ebuild 376 BLAKE2B 65aca9199ba3dd34403786efe493d31c6e4c5675a7a6ca3686b2faa9da75e80f33afef24f8be3800ff9a9985171b594fdd70270c8dc964e91421c54cc1562106 SHA512 d3b955176c1ac2d75d521fcf6d4f6d5097b3679fad012190ad7f68f2f7e2e4008b839d4d3e4eaa09221b884f77602c5a6104e107be5f8d7655e7bcd14b4e7154
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-finger/selinux-finger-2.20221101-r3.ebuild b/sec-policy/selinux-finger/selinux-finger-2.20221101-r3.ebuild
deleted file mode 100644
index 1c33202139d1..000000000000
--- a/sec-policy/selinux-finger/selinux-finger-2.20221101-r3.ebuild
+++ /dev/null
@@ -1,22 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="finger"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for finger"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
-
-DEPEND="${DEPEND}
- sec-policy/selinux-inetd
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-inetd
-"
diff --git a/sec-policy/selinux-finger/selinux-finger-2.20221101-r4.ebuild b/sec-policy/selinux-finger/selinux-finger-2.20221101-r4.ebuild
deleted file mode 100644
index 273f5b06d2ce..000000000000
--- a/sec-policy/selinux-finger/selinux-finger-2.20221101-r4.ebuild
+++ /dev/null
@@ -1,22 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="finger"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for finger"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
-
-DEPEND="${DEPEND}
- sec-policy/selinux-inetd
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-inetd
-"
diff --git a/sec-policy/selinux-finger/selinux-finger-2.20231002-r1.ebuild b/sec-policy/selinux-finger/selinux-finger-2.20231002-r1.ebuild
deleted file mode 100644
index 461790ea7019..000000000000
--- a/sec-policy/selinux-finger/selinux-finger-2.20231002-r1.ebuild
+++ /dev/null
@@ -1,22 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="finger"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for finger"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
-fi
-
-DEPEND="${DEPEND}
- sec-policy/selinux-inetd
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-inetd
-"
diff --git a/sec-policy/selinux-finger/selinux-finger-2.20231002-r2.ebuild b/sec-policy/selinux-finger/selinux-finger-2.20231002-r2.ebuild
index 461790ea7019..273f5b06d2ce 100644
--- a/sec-policy/selinux-finger/selinux-finger-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-finger/selinux-finger-2.20231002-r2.ebuild
@@ -11,7 +11,7 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for finger"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
DEPEND="${DEPEND}
diff --git a/sec-policy/selinux-flash/Manifest b/sec-policy/selinux-flash/Manifest
index 2d4aac4ba10e..e69227e7909c 100644
--- a/sec-policy/selinux-flash/Manifest
+++ b/sec-policy/selinux-flash/Manifest
@@ -1,12 +1,5 @@
-DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2 457886 BLAKE2B 1e085f9f1739e0640c5eafa70db4c7ec19bca887c682ca2312a457fa57ee3eb176d0c8f16c2f84a1a026669b1240be3ff69066bd825c92fad75dcd2c13739f6c SHA512 da3ba1f076c04746719698aedb3aad48eb7c8a09df95c314b36f7a052538a07d893be413f35f4c34b01c1bf967ebe35ff32c2cea0722fe74a6e089a9d6aa47a6
-DIST patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2 434734 BLAKE2B f2f28674ba93cd3a699cf0bc8fd06ab0500995f9518082cc76734c724b9ac82fcbcfa536f383a22b2fe72a9f781f202a78e630b7eb314880a98410badb32edd2 SHA512 30963590525842b7aaafc4bda99ae5297dc9706031431e69766dc90507357e4852ab0647893bfa27e6c6d82dd12f9af9a3fb5b790e2bd9b8311b8d91dafd083d
DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
-DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
-EBUILD selinux-flash-2.20221101-r3.ebuild 275 BLAKE2B 416e1045e606c02779783e52c45d6e7a0fac636b78c99e40b510888d869220b4e83402b79fbaac0b353af0ff8083f6b2ffb40bc45e9143f47ac67a0b80dd5f50 SHA512 a6520cd3fffa2ee8b60692f804f36d2144aa968f68256c7501025d308db3b0b3051e8ec5c14d088407fcd6d3d78d474ccabcd6c671247c171ca0626a43dd3291
-EBUILD selinux-flash-2.20221101-r4.ebuild 275 BLAKE2B 81ac6959f06bb1b2e49bcab14253208329749e486cce90132b8f49f4fd8ceaa0306729b4d2cd93d86a1c9c724efac702fc67ac64921239558af2c57a7022e496 SHA512 2c87f602dbaa0c4f61db83f48fbd6e9baead0193e73ec9a15b6e038f7a4fde793cf014944c46fcbd87f5e32cdabb9060d452c2d52b0c55ff502ee33a5b067670
-EBUILD selinux-flash-2.20231002-r1.ebuild 279 BLAKE2B bab2e468a91e8c02e5c2c87ea5d80f232681938851f665e5d741f62764c6d2420118e58c4315b76f7bdda6396a91036e9649f2c2858e67ffb1f4ad73297f6cdb SHA512 5db36b3d90a99554336ec8388f8be477e0f90a9616faa12798848e68048a7b503f577347dcd7e4926153dfd6bab91fe449105c26ba8d2c6f04e8bef76bbd3c5c
-EBUILD selinux-flash-2.20231002-r2.ebuild 279 BLAKE2B bab2e468a91e8c02e5c2c87ea5d80f232681938851f665e5d741f62764c6d2420118e58c4315b76f7bdda6396a91036e9649f2c2858e67ffb1f4ad73297f6cdb SHA512 5db36b3d90a99554336ec8388f8be477e0f90a9616faa12798848e68048a7b503f577347dcd7e4926153dfd6bab91fe449105c26ba8d2c6f04e8bef76bbd3c5c
+EBUILD selinux-flash-2.20231002-r2.ebuild 275 BLAKE2B 81ac6959f06bb1b2e49bcab14253208329749e486cce90132b8f49f4fd8ceaa0306729b4d2cd93d86a1c9c724efac702fc67ac64921239558af2c57a7022e496 SHA512 2c87f602dbaa0c4f61db83f48fbd6e9baead0193e73ec9a15b6e038f7a4fde793cf014944c46fcbd87f5e32cdabb9060d452c2d52b0c55ff502ee33a5b067670
EBUILD selinux-flash-9999.ebuild 279 BLAKE2B 7b85b5979c007f316e89ce8c623e3f16b29703851c93f863563202bdd459609a8a2180204d506b39a79cdd61bfa5d117cc7822ae653975f7e62e0f740ed8d5bc SHA512 413416f879c8d3360feaec41efffaf3503290bd586a25db635ca3d484454187fc4c980b7db23e74c6db1dbeeb42f0edbbca2ceab42bd7a6e04dddb859ba509c7
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-flash/selinux-flash-2.20221101-r3.ebuild b/sec-policy/selinux-flash/selinux-flash-2.20221101-r3.ebuild
deleted file mode 100644
index 9b172ef76051..000000000000
--- a/sec-policy/selinux-flash/selinux-flash-2.20221101-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="flash"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for flash"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-flash/selinux-flash-2.20221101-r4.ebuild b/sec-policy/selinux-flash/selinux-flash-2.20221101-r4.ebuild
deleted file mode 100644
index 8e4181b74e7f..000000000000
--- a/sec-policy/selinux-flash/selinux-flash-2.20221101-r4.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="flash"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for flash"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-flash/selinux-flash-2.20231002-r1.ebuild b/sec-policy/selinux-flash/selinux-flash-2.20231002-r1.ebuild
deleted file mode 100644
index 392592835450..000000000000
--- a/sec-policy/selinux-flash/selinux-flash-2.20231002-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="flash"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for flash"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-flash/selinux-flash-2.20231002-r2.ebuild b/sec-policy/selinux-flash/selinux-flash-2.20231002-r2.ebuild
index 392592835450..8e4181b74e7f 100644
--- a/sec-policy/selinux-flash/selinux-flash-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-flash/selinux-flash-2.20231002-r2.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for flash"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-fprintd/Manifest b/sec-policy/selinux-fprintd/Manifest
index 67fc2960c1ce..a866aeb4fe1b 100644
--- a/sec-policy/selinux-fprintd/Manifest
+++ b/sec-policy/selinux-fprintd/Manifest
@@ -1,12 +1,5 @@
-DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2 457886 BLAKE2B 1e085f9f1739e0640c5eafa70db4c7ec19bca887c682ca2312a457fa57ee3eb176d0c8f16c2f84a1a026669b1240be3ff69066bd825c92fad75dcd2c13739f6c SHA512 da3ba1f076c04746719698aedb3aad48eb7c8a09df95c314b36f7a052538a07d893be413f35f4c34b01c1bf967ebe35ff32c2cea0722fe74a6e089a9d6aa47a6
-DIST patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2 434734 BLAKE2B f2f28674ba93cd3a699cf0bc8fd06ab0500995f9518082cc76734c724b9ac82fcbcfa536f383a22b2fe72a9f781f202a78e630b7eb314880a98410badb32edd2 SHA512 30963590525842b7aaafc4bda99ae5297dc9706031431e69766dc90507357e4852ab0647893bfa27e6c6d82dd12f9af9a3fb5b790e2bd9b8311b8d91dafd083d
DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
-DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
-EBUILD selinux-fprintd-2.20221101-r3.ebuild 371 BLAKE2B 6e405ea7573fdff26be113f2be9bf8711e035b5c2a93cf2d751d867c427de55d31fabb9d376212ad3ff8fd2ad457dc88e874489ef09e72c95fbd7f9579fca58e SHA512 ac556986950e9455cb876aa4b61c61442b24a95600819c70fbaff062dcf394c145408992fd6a438695f3232c574f218f248307da796913ad4833fe0a722968f9
-EBUILD selinux-fprintd-2.20221101-r4.ebuild 371 BLAKE2B fd2aedc1c15591a66a122f906c0dab3c50245a91e66e1cfcf2d019291612883ff9015c48e2992d38d1742e5e01fd2fda5318a4509060b9b3f1d78e0883d742a1 SHA512 fc7fa23a4d5bde702bbeb6f9ed47ae2ac1d50f93994987a0b4443cb7bbceb05d6c956c8659d65ebcdc9c1b42f97ea5fe48bd351975f5b05983a97c30fc080101
-EBUILD selinux-fprintd-2.20231002-r1.ebuild 375 BLAKE2B 31a83c59476f3f5727df04757362af79e3c7ebbcd57210afb53f56d0f517d3b81407f4ea1dae6edc4d05d5f78db608a5a653f54bee04ae77d363b3c6f5355312 SHA512 14a347419208af2bd99da2a414a505dbb3112ee48279b3332dc6fece3ec2527d59761ef12abf6e83ea3b483e0e4ded337cac487c159df72219ff768986e492dd
-EBUILD selinux-fprintd-2.20231002-r2.ebuild 375 BLAKE2B 31a83c59476f3f5727df04757362af79e3c7ebbcd57210afb53f56d0f517d3b81407f4ea1dae6edc4d05d5f78db608a5a653f54bee04ae77d363b3c6f5355312 SHA512 14a347419208af2bd99da2a414a505dbb3112ee48279b3332dc6fece3ec2527d59761ef12abf6e83ea3b483e0e4ded337cac487c159df72219ff768986e492dd
+EBUILD selinux-fprintd-2.20231002-r2.ebuild 371 BLAKE2B fd2aedc1c15591a66a122f906c0dab3c50245a91e66e1cfcf2d019291612883ff9015c48e2992d38d1742e5e01fd2fda5318a4509060b9b3f1d78e0883d742a1 SHA512 fc7fa23a4d5bde702bbeb6f9ed47ae2ac1d50f93994987a0b4443cb7bbceb05d6c956c8659d65ebcdc9c1b42f97ea5fe48bd351975f5b05983a97c30fc080101
EBUILD selinux-fprintd-9999.ebuild 375 BLAKE2B f8e7bd897516f6b8125718897b5e1eeb1633047af154c78829895a8f624501591737138957d5783e4de1441e6cf5fb28e03ded50b5d93ec298faeb4af46b619a SHA512 0a0e1d6f860f73f73dca9bd3cfa7c32cf1d70916bc624bb2bd859f8037f0415daf1a931d51394ea62bd27701571b3ccc3120a3a89c1312d531dcbce3dec3a517
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-fprintd/selinux-fprintd-2.20221101-r3.ebuild b/sec-policy/selinux-fprintd/selinux-fprintd-2.20221101-r3.ebuild
deleted file mode 100644
index 183bdf7cdef6..000000000000
--- a/sec-policy/selinux-fprintd/selinux-fprintd-2.20221101-r3.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="fprintd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for fprintd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-dbus
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-dbus
-"
diff --git a/sec-policy/selinux-fprintd/selinux-fprintd-2.20221101-r4.ebuild b/sec-policy/selinux-fprintd/selinux-fprintd-2.20221101-r4.ebuild
deleted file mode 100644
index 8f1bf18ed5bf..000000000000
--- a/sec-policy/selinux-fprintd/selinux-fprintd-2.20221101-r4.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="fprintd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for fprintd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-dbus
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-dbus
-"
diff --git a/sec-policy/selinux-fprintd/selinux-fprintd-2.20231002-r1.ebuild b/sec-policy/selinux-fprintd/selinux-fprintd-2.20231002-r1.ebuild
deleted file mode 100644
index c36a72d5c5b6..000000000000
--- a/sec-policy/selinux-fprintd/selinux-fprintd-2.20231002-r1.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="fprintd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for fprintd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-dbus
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-dbus
-"
diff --git a/sec-policy/selinux-fprintd/selinux-fprintd-2.20231002-r2.ebuild b/sec-policy/selinux-fprintd/selinux-fprintd-2.20231002-r2.ebuild
index c36a72d5c5b6..8f1bf18ed5bf 100644
--- a/sec-policy/selinux-fprintd/selinux-fprintd-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-fprintd/selinux-fprintd-2.20231002-r2.ebuild
@@ -11,7 +11,7 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for fprintd"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
DEPEND="${DEPEND}
sec-policy/selinux-dbus
diff --git a/sec-policy/selinux-ftp/Manifest b/sec-policy/selinux-ftp/Manifest
index ab8151066786..a378beb6f743 100644
--- a/sec-policy/selinux-ftp/Manifest
+++ b/sec-policy/selinux-ftp/Manifest
@@ -1,12 +1,5 @@
-DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2 457886 BLAKE2B 1e085f9f1739e0640c5eafa70db4c7ec19bca887c682ca2312a457fa57ee3eb176d0c8f16c2f84a1a026669b1240be3ff69066bd825c92fad75dcd2c13739f6c SHA512 da3ba1f076c04746719698aedb3aad48eb7c8a09df95c314b36f7a052538a07d893be413f35f4c34b01c1bf967ebe35ff32c2cea0722fe74a6e089a9d6aa47a6
-DIST patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2 434734 BLAKE2B f2f28674ba93cd3a699cf0bc8fd06ab0500995f9518082cc76734c724b9ac82fcbcfa536f383a22b2fe72a9f781f202a78e630b7eb314880a98410badb32edd2 SHA512 30963590525842b7aaafc4bda99ae5297dc9706031431e69766dc90507357e4852ab0647893bfa27e6c6d82dd12f9af9a3fb5b790e2bd9b8311b8d91dafd083d
DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
-DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
-EBUILD selinux-ftp-2.20221101-r3.ebuild 271 BLAKE2B 2de2f1a98d4e0e486cc4dc5a5241083cd256dfb7c7a3f56404a35afedad79102693660cb9a6c875a6f078c1abc850e869de28d48ba530d390d6c4f2707a7e819 SHA512 04fd558fb123771366c0a59dc0767643ab7c8a754cfb310da11f6f7981f8388e3cdc8bbcce6ff4e8b723982f45c181e21df91872f2454b37d23b5e8626c8d03e
-EBUILD selinux-ftp-2.20221101-r4.ebuild 271 BLAKE2B 72fca87aaeddbcb0a4ebe20f90b4a2226092febd112be4c41ba1abeef99f62d7272066dffe0d601797e3508be52c4c593e9c9aa43ca1f1f94efea6c479ac04ae SHA512 938b5e780d5ff5abe0f76cc48172ba3df0738c6c6151ed5e5193586b3a5c2ab04cfa63aca06cfc8380782b4b19f952d7a666a89daac9dce74b0b903424360da9
-EBUILD selinux-ftp-2.20231002-r1.ebuild 275 BLAKE2B c15cef3d17d2236549dd994d15059ce96f936cd380e7235091915e44e3a00fcf76aaca487d45bd98a7a8304af3d8741b07831254b4a4f9fd6f7f066ffbc1521e SHA512 da167e895eb5ccbf480e4b9407f47797890fa0e3ab62a4274a81b629f63e006ebb3c3c2aca1f263f7cfffa0b6f793063948b51a13d15c99d5d9ea3aa2d121653
-EBUILD selinux-ftp-2.20231002-r2.ebuild 275 BLAKE2B c15cef3d17d2236549dd994d15059ce96f936cd380e7235091915e44e3a00fcf76aaca487d45bd98a7a8304af3d8741b07831254b4a4f9fd6f7f066ffbc1521e SHA512 da167e895eb5ccbf480e4b9407f47797890fa0e3ab62a4274a81b629f63e006ebb3c3c2aca1f263f7cfffa0b6f793063948b51a13d15c99d5d9ea3aa2d121653
+EBUILD selinux-ftp-2.20231002-r2.ebuild 271 BLAKE2B 72fca87aaeddbcb0a4ebe20f90b4a2226092febd112be4c41ba1abeef99f62d7272066dffe0d601797e3508be52c4c593e9c9aa43ca1f1f94efea6c479ac04ae SHA512 938b5e780d5ff5abe0f76cc48172ba3df0738c6c6151ed5e5193586b3a5c2ab04cfa63aca06cfc8380782b4b19f952d7a666a89daac9dce74b0b903424360da9
EBUILD selinux-ftp-9999.ebuild 275 BLAKE2B 5c237b104a77de81aa89b1666551e8fecd3bd35749b540622d4f9e1859d1c59dee402aeb5ea550308903b71b466d1bb4dfb17d289eb5795e6d9b058cc39028cb SHA512 ef082abe3a637e408f94f564a62c3b137fd4e6a934f7c95092175276afaeb65cf775b8b0688185eae9be2514a1c43c9f2fa86b5b32a2d5010ad73f14c31c3375
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-ftp/selinux-ftp-2.20221101-r3.ebuild b/sec-policy/selinux-ftp/selinux-ftp-2.20221101-r3.ebuild
deleted file mode 100644
index d1559d130897..000000000000
--- a/sec-policy/selinux-ftp/selinux-ftp-2.20221101-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="ftp"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ftp"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-ftp/selinux-ftp-2.20221101-r4.ebuild b/sec-policy/selinux-ftp/selinux-ftp-2.20221101-r4.ebuild
deleted file mode 100644
index 6ae8a871715b..000000000000
--- a/sec-policy/selinux-ftp/selinux-ftp-2.20221101-r4.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="ftp"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ftp"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-ftp/selinux-ftp-2.20231002-r1.ebuild b/sec-policy/selinux-ftp/selinux-ftp-2.20231002-r1.ebuild
deleted file mode 100644
index f085b2a9da1a..000000000000
--- a/sec-policy/selinux-ftp/selinux-ftp-2.20231002-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="ftp"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ftp"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-ftp/selinux-ftp-2.20231002-r2.ebuild b/sec-policy/selinux-ftp/selinux-ftp-2.20231002-r2.ebuild
index f085b2a9da1a..6ae8a871715b 100644
--- a/sec-policy/selinux-ftp/selinux-ftp-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-ftp/selinux-ftp-2.20231002-r2.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for ftp"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-games/Manifest b/sec-policy/selinux-games/Manifest
index 0867d782ea88..1b1f9975b7f1 100644
--- a/sec-policy/selinux-games/Manifest
+++ b/sec-policy/selinux-games/Manifest
@@ -1,12 +1,5 @@
-DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2 457886 BLAKE2B 1e085f9f1739e0640c5eafa70db4c7ec19bca887c682ca2312a457fa57ee3eb176d0c8f16c2f84a1a026669b1240be3ff69066bd825c92fad75dcd2c13739f6c SHA512 da3ba1f076c04746719698aedb3aad48eb7c8a09df95c314b36f7a052538a07d893be413f35f4c34b01c1bf967ebe35ff32c2cea0722fe74a6e089a9d6aa47a6
-DIST patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2 434734 BLAKE2B f2f28674ba93cd3a699cf0bc8fd06ab0500995f9518082cc76734c724b9ac82fcbcfa536f383a22b2fe72a9f781f202a78e630b7eb314880a98410badb32edd2 SHA512 30963590525842b7aaafc4bda99ae5297dc9706031431e69766dc90507357e4852ab0647893bfa27e6c6d82dd12f9af9a3fb5b790e2bd9b8311b8d91dafd083d
DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
-DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
-EBUILD selinux-games-2.20221101-r3.ebuild 275 BLAKE2B b14d0e7fdd962264485baafc88f639729ee8d163733e293fd2ac398c0a596698ea615cef9a5cf1d294e245300eecfb2e23230579f217e3f2bdd1707be17372f2 SHA512 3b6d93925fe167e73e72f30e8fa0591c84318cacc5f0676f70b78c1375c04fe118a627c29ff3997cbfde951cf78b2c55f62b54d8ff11c61d56993dc1b1eb6d64
-EBUILD selinux-games-2.20221101-r4.ebuild 275 BLAKE2B 8ba0386a03631d2a5101fbf4dfcea1278e50cacbbe29f60266f78a189076f4907ade9e93c42c0da30d50a9403c765f9cc6270258ca80e9e7261592d364c4c8b9 SHA512 1e7a9f34eb2d93135a7fa4ffd923eb8e513f6d5a13a9cdf8ce4014a2c1643563e655a6b8f76b57bfad316556634cf126d5626be110c1d57839dd071a9b2f4555
-EBUILD selinux-games-2.20231002-r1.ebuild 279 BLAKE2B 6b1ac29380fdfd028872188475c2c4c221338ed6d504fb9d80ed94b0a98f8db312035952bb3cd74977ae75503ffdcbf04f0d4d62add220d576cd9d7f7e107ff2 SHA512 3f4c1e9b0fccab1d5f5b903a0ee6201effb640d5b988e72803158f0044196718ec293216823b3359ffb1e31e9c143a4eb2a88d8336d7f56b44884706917ad751
-EBUILD selinux-games-2.20231002-r2.ebuild 279 BLAKE2B 6b1ac29380fdfd028872188475c2c4c221338ed6d504fb9d80ed94b0a98f8db312035952bb3cd74977ae75503ffdcbf04f0d4d62add220d576cd9d7f7e107ff2 SHA512 3f4c1e9b0fccab1d5f5b903a0ee6201effb640d5b988e72803158f0044196718ec293216823b3359ffb1e31e9c143a4eb2a88d8336d7f56b44884706917ad751
+EBUILD selinux-games-2.20231002-r2.ebuild 275 BLAKE2B 8ba0386a03631d2a5101fbf4dfcea1278e50cacbbe29f60266f78a189076f4907ade9e93c42c0da30d50a9403c765f9cc6270258ca80e9e7261592d364c4c8b9 SHA512 1e7a9f34eb2d93135a7fa4ffd923eb8e513f6d5a13a9cdf8ce4014a2c1643563e655a6b8f76b57bfad316556634cf126d5626be110c1d57839dd071a9b2f4555
EBUILD selinux-games-9999.ebuild 279 BLAKE2B e251df82ab36eaaf226a492e02d137b675b602c60185f013b4de495ebfb4c1186c03ab606ce01d10cbda883dcf016c70aff52e6ca67b77a59eb8a3a363071fd2 SHA512 3f59b1057ce990f3420347bdfd0c44d9ed0f06c0ca69d3fe8700d57bd3cee51ddb8536659c07208d06bf978828b224a1b2feead17d445b898818509377c7eb9d
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-games/selinux-games-2.20221101-r3.ebuild b/sec-policy/selinux-games/selinux-games-2.20221101-r3.ebuild
deleted file mode 100644
index e5da90141ce0..000000000000
--- a/sec-policy/selinux-games/selinux-games-2.20221101-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="games"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for games"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-games/selinux-games-2.20221101-r4.ebuild b/sec-policy/selinux-games/selinux-games-2.20221101-r4.ebuild
deleted file mode 100644
index 86ed9cdc004e..000000000000
--- a/sec-policy/selinux-games/selinux-games-2.20221101-r4.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="games"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for games"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-games/selinux-games-2.20231002-r1.ebuild b/sec-policy/selinux-games/selinux-games-2.20231002-r1.ebuild
deleted file mode 100644
index 1b7bfad0aa40..000000000000
--- a/sec-policy/selinux-games/selinux-games-2.20231002-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="games"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for games"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-games/selinux-games-2.20231002-r2.ebuild b/sec-policy/selinux-games/selinux-games-2.20231002-r2.ebuild
index 1b7bfad0aa40..86ed9cdc004e 100644
--- a/sec-policy/selinux-games/selinux-games-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-games/selinux-games-2.20231002-r2.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for games"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-gatekeeper/Manifest b/sec-policy/selinux-gatekeeper/Manifest
index b84cf4dad8b1..c5fcdeae0ad5 100644
--- a/sec-policy/selinux-gatekeeper/Manifest
+++ b/sec-policy/selinux-gatekeeper/Manifest
@@ -1,12 +1,5 @@
-DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2 457886 BLAKE2B 1e085f9f1739e0640c5eafa70db4c7ec19bca887c682ca2312a457fa57ee3eb176d0c8f16c2f84a1a026669b1240be3ff69066bd825c92fad75dcd2c13739f6c SHA512 da3ba1f076c04746719698aedb3aad48eb7c8a09df95c314b36f7a052538a07d893be413f35f4c34b01c1bf967ebe35ff32c2cea0722fe74a6e089a9d6aa47a6
-DIST patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2 434734 BLAKE2B f2f28674ba93cd3a699cf0bc8fd06ab0500995f9518082cc76734c724b9ac82fcbcfa536f383a22b2fe72a9f781f202a78e630b7eb314880a98410badb32edd2 SHA512 30963590525842b7aaafc4bda99ae5297dc9706031431e69766dc90507357e4852ab0647893bfa27e6c6d82dd12f9af9a3fb5b790e2bd9b8311b8d91dafd083d
DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
-DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
-EBUILD selinux-gatekeeper-2.20221101-r3.ebuild 285 BLAKE2B 624bbcf62540fc11cba821df2c378dec0977e1a2cfe16b866020de8ea5c9a8560fda37472f486f56f56f13f950022c101d605fa9296b2d5ccde92fbb39f7fb7a SHA512 581f900a22583f128f2e41623acc6d0590ce0bfea5765183f23b52710e1ea68477dba5eb485c8df539dcb961940f4b6026323ce5323beca17e8684a2658f40a9
-EBUILD selinux-gatekeeper-2.20221101-r4.ebuild 285 BLAKE2B ab3824f9adbdae5c7fc5b4981d31636d9d3981e859d62b500a83f2eda871716bf6f327cbdb29a7211fc0afd03248143546ff898019a95a293b9ac1f8454d71bb SHA512 18da9be498d22a83f317fb20d61059508a183b6c10e3e2f4a2133f89c0572c7bb9a9b18062fd12c86ddec7ce760bb45a562502e239a79064eea772f09b82775b
-EBUILD selinux-gatekeeper-2.20231002-r1.ebuild 289 BLAKE2B 49dcd8c9fb3988ec20b001421a992f7e919408c528d20cd82b8638b601fa6c51cf2ef7d617051113db607a67f44c1d3abcaa01ddcc663ba54e5498b81f501843 SHA512 106bd6eaa9047816471e71856db68d469f208497f7fb26058939ffa642a78d5ffcd332659eea988db088077adebcc589bda10f529aee8d3866cc3a26c3c2b626
-EBUILD selinux-gatekeeper-2.20231002-r2.ebuild 289 BLAKE2B 49dcd8c9fb3988ec20b001421a992f7e919408c528d20cd82b8638b601fa6c51cf2ef7d617051113db607a67f44c1d3abcaa01ddcc663ba54e5498b81f501843 SHA512 106bd6eaa9047816471e71856db68d469f208497f7fb26058939ffa642a78d5ffcd332659eea988db088077adebcc589bda10f529aee8d3866cc3a26c3c2b626
+EBUILD selinux-gatekeeper-2.20231002-r2.ebuild 285 BLAKE2B ab3824f9adbdae5c7fc5b4981d31636d9d3981e859d62b500a83f2eda871716bf6f327cbdb29a7211fc0afd03248143546ff898019a95a293b9ac1f8454d71bb SHA512 18da9be498d22a83f317fb20d61059508a183b6c10e3e2f4a2133f89c0572c7bb9a9b18062fd12c86ddec7ce760bb45a562502e239a79064eea772f09b82775b
EBUILD selinux-gatekeeper-9999.ebuild 289 BLAKE2B b2c006dcd3438e98e4f3ae077fb17ce72ea1d1b5f1297e93fee3083f6c8a4efce37d6aed9e518cec2a177419fbacf2ed25a3e8ab3004e2190a3884c3c175da9f SHA512 16f070ccbe1f916acde8d8161683d0cdf3129b5366d5d6fe9d10fa9b25e0a1440268e7ad4fa1ae27f1c5495a85507b8ec30241e734751b57088dc79e30c3973b
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20221101-r3.ebuild b/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20221101-r3.ebuild
deleted file mode 100644
index 38ae98eeb5ee..000000000000
--- a/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20221101-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="gatekeeper"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gatekeeper"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20221101-r4.ebuild b/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20221101-r4.ebuild
deleted file mode 100644
index 17266e4e90b5..000000000000
--- a/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20221101-r4.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="gatekeeper"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gatekeeper"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20231002-r1.ebuild b/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20231002-r1.ebuild
deleted file mode 100644
index 2eaec10591b8..000000000000
--- a/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20231002-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="gatekeeper"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gatekeeper"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20231002-r2.ebuild b/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20231002-r2.ebuild
index 2eaec10591b8..17266e4e90b5 100644
--- a/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20231002-r2.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for gatekeeper"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-git/Manifest b/sec-policy/selinux-git/Manifest
index 959d8ce9c7d5..ce5b21d411d6 100644
--- a/sec-policy/selinux-git/Manifest
+++ b/sec-policy/selinux-git/Manifest
@@ -1,12 +1,5 @@
-DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2 457886 BLAKE2B 1e085f9f1739e0640c5eafa70db4c7ec19bca887c682ca2312a457fa57ee3eb176d0c8f16c2f84a1a026669b1240be3ff69066bd825c92fad75dcd2c13739f6c SHA512 da3ba1f076c04746719698aedb3aad48eb7c8a09df95c314b36f7a052538a07d893be413f35f4c34b01c1bf967ebe35ff32c2cea0722fe74a6e089a9d6aa47a6
-DIST patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2 434734 BLAKE2B f2f28674ba93cd3a699cf0bc8fd06ab0500995f9518082cc76734c724b9ac82fcbcfa536f383a22b2fe72a9f781f202a78e630b7eb314880a98410badb32edd2 SHA512 30963590525842b7aaafc4bda99ae5297dc9706031431e69766dc90507357e4852ab0647893bfa27e6c6d82dd12f9af9a3fb5b790e2bd9b8311b8d91dafd083d
DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
-DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
-EBUILD selinux-git-2.20221101-r3.ebuild 367 BLAKE2B fc95cf265fc21659aea92971860b05e117dde6059652d921869e55cc7c6dd52705767d745a9701118bbb878066166cc3a8ea6bc43aeb064870c1ab7ad0e3ae9f SHA512 f0ae5482557ce975e0d5e7d99caf940b48dd7adc72f57ae0289449be8710ed9a1ad2f152bd01c9bd26ce11149acdc7b96013334fd495e248e194a9658aed18b6
-EBUILD selinux-git-2.20221101-r4.ebuild 367 BLAKE2B 0395c77e4267a8c0b6f2455c68cae12e97bbd90141cfdabe6eebd0e01eacc9f6b03b77bd09232820034cb6540b740daf8d9e514aefd4dba2f51b028446d22e11 SHA512 15642847d28d07326c7b15f5d83c5beddabc143351a0f029d7bc4d91eaf51cf3b367eedbca94711223fdf2e2294df7a05f4cafe33cbd64139d36f4eb4040e314
-EBUILD selinux-git-2.20231002-r1.ebuild 371 BLAKE2B 0c9946ab393d70e0558d59f0f0893f4d6b9e2530da27cef6f3fe72d03d2bb93baf316f7f6377a4b5aff43ae4d5d7576b24f7d7fe113de6ebd2c486244276d7c1 SHA512 ca2bab96a342729fa4b0f4f2ccd894a2950be7fcb209161088f8816bbb1a3ae7dbd1515ea2831bc0834cc87ad5e595483f4c4fd367b3b848baba83d883a8926e
-EBUILD selinux-git-2.20231002-r2.ebuild 371 BLAKE2B 0c9946ab393d70e0558d59f0f0893f4d6b9e2530da27cef6f3fe72d03d2bb93baf316f7f6377a4b5aff43ae4d5d7576b24f7d7fe113de6ebd2c486244276d7c1 SHA512 ca2bab96a342729fa4b0f4f2ccd894a2950be7fcb209161088f8816bbb1a3ae7dbd1515ea2831bc0834cc87ad5e595483f4c4fd367b3b848baba83d883a8926e
+EBUILD selinux-git-2.20231002-r2.ebuild 367 BLAKE2B 0395c77e4267a8c0b6f2455c68cae12e97bbd90141cfdabe6eebd0e01eacc9f6b03b77bd09232820034cb6540b740daf8d9e514aefd4dba2f51b028446d22e11 SHA512 15642847d28d07326c7b15f5d83c5beddabc143351a0f029d7bc4d91eaf51cf3b367eedbca94711223fdf2e2294df7a05f4cafe33cbd64139d36f4eb4040e314
EBUILD selinux-git-9999.ebuild 371 BLAKE2B 351c9587105c1c137db1025dc4123ba11415f54584dcb5e665187244ca5ef27b31785028d1d7624195b72230c4aeb01addaf5e97262370d21b498f4a3139f6b4 SHA512 48b98b527021ac1a50ebadedf4150a6be6d41cbe1b97a633ed9d733a3d6d741e37fdbfd3b1b84e3388cafaaaed071d6c6137e24ab2f4adb51f7eecc33bd94729
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-git/selinux-git-2.20221101-r3.ebuild b/sec-policy/selinux-git/selinux-git-2.20221101-r3.ebuild
deleted file mode 100644
index 9cac0ce2ba0e..000000000000
--- a/sec-policy/selinux-git/selinux-git-2.20221101-r3.ebuild
+++ /dev/null
@@ -1,22 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="git"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for git"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
-
-DEPEND="${DEPEND}
- sec-policy/selinux-apache
-"
-RDEPEND="${DEPEND}
- sec-policy/selinux-apache
-"
diff --git a/sec-policy/selinux-git/selinux-git-2.20221101-r4.ebuild b/sec-policy/selinux-git/selinux-git-2.20221101-r4.ebuild
deleted file mode 100644
index 6d9784305904..000000000000
--- a/sec-policy/selinux-git/selinux-git-2.20221101-r4.ebuild
+++ /dev/null
@@ -1,22 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="git"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for git"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
-
-DEPEND="${DEPEND}
- sec-policy/selinux-apache
-"
-RDEPEND="${DEPEND}
- sec-policy/selinux-apache
-"
diff --git a/sec-policy/selinux-git/selinux-git-2.20231002-r1.ebuild b/sec-policy/selinux-git/selinux-git-2.20231002-r1.ebuild
deleted file mode 100644
index 704c2be5e7f4..000000000000
--- a/sec-policy/selinux-git/selinux-git-2.20231002-r1.ebuild
+++ /dev/null
@@ -1,22 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="git"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for git"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
-fi
-
-DEPEND="${DEPEND}
- sec-policy/selinux-apache
-"
-RDEPEND="${DEPEND}
- sec-policy/selinux-apache
-"
diff --git a/sec-policy/selinux-git/selinux-git-2.20231002-r2.ebuild b/sec-policy/selinux-git/selinux-git-2.20231002-r2.ebuild
index 704c2be5e7f4..6d9784305904 100644
--- a/sec-policy/selinux-git/selinux-git-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-git/selinux-git-2.20231002-r2.ebuild
@@ -11,7 +11,7 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for git"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
DEPEND="${DEPEND}
diff --git a/sec-policy/selinux-gitosis/Manifest b/sec-policy/selinux-gitosis/Manifest
index d10a041271a5..2e5775acdbc3 100644
--- a/sec-policy/selinux-gitosis/Manifest
+++ b/sec-policy/selinux-gitosis/Manifest
@@ -1,12 +1,5 @@
-DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2 457886 BLAKE2B 1e085f9f1739e0640c5eafa70db4c7ec19bca887c682ca2312a457fa57ee3eb176d0c8f16c2f84a1a026669b1240be3ff69066bd825c92fad75dcd2c13739f6c SHA512 da3ba1f076c04746719698aedb3aad48eb7c8a09df95c314b36f7a052538a07d893be413f35f4c34b01c1bf967ebe35ff32c2cea0722fe74a6e089a9d6aa47a6
-DIST patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2 434734 BLAKE2B f2f28674ba93cd3a699cf0bc8fd06ab0500995f9518082cc76734c724b9ac82fcbcfa536f383a22b2fe72a9f781f202a78e630b7eb314880a98410badb32edd2 SHA512 30963590525842b7aaafc4bda99ae5297dc9706031431e69766dc90507357e4852ab0647893bfa27e6c6d82dd12f9af9a3fb5b790e2bd9b8311b8d91dafd083d
DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
-DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
-EBUILD selinux-gitosis-2.20221101-r3.ebuild 279 BLAKE2B 0110a80171467728b2f99eee9395198da2800ccbfbff2bd7b971e2d2f37989d7854c883980123e44c2d149fde71e1923ada3df655f4dfacdbcc985b6e795119c SHA512 2bc0cd0f357eb46a2946c57899b563d028c0e46ec8fcc81323fb326cc2dd883ea545f49e4f7709e78e2902d27645a24d29fcf28f5b7cd56952865ccdd0fd8a63
-EBUILD selinux-gitosis-2.20221101-r4.ebuild 279 BLAKE2B d777d12613b42a31d8f8b5cf7e05bf0b056c2fae8f84ec4da1f7b6c554f305c3804038ec6c5025b9a6a54abf84119ff8bc3a7fbe07275b6f227353cd2ca5bfaa SHA512 bbbbe888d52f3faa1336727b713a056383a50d72b0e73ce835fa898f432688d2be8f158de084e3f279fa0eea6239e335126b7addf6e7dddbdda50ee730524267
-EBUILD selinux-gitosis-2.20231002-r1.ebuild 283 BLAKE2B 5f2b141e6e00d26acd1e3aaf41ecc30ebc687e4338e571442492d2696de4830fba132601d1ca386cd0abe3dfdded5f4bef99149c3ee948e693a5e2c3109d49ec SHA512 3e21141913ccfe42a23aec2b1f093664b1ebc8e870edbf9f95336b75f9806132d074883d6f092845c155a5598895a840b41439a39b9ca9014215b2073a4f00f3
-EBUILD selinux-gitosis-2.20231002-r2.ebuild 283 BLAKE2B 5f2b141e6e00d26acd1e3aaf41ecc30ebc687e4338e571442492d2696de4830fba132601d1ca386cd0abe3dfdded5f4bef99149c3ee948e693a5e2c3109d49ec SHA512 3e21141913ccfe42a23aec2b1f093664b1ebc8e870edbf9f95336b75f9806132d074883d6f092845c155a5598895a840b41439a39b9ca9014215b2073a4f00f3
+EBUILD selinux-gitosis-2.20231002-r2.ebuild 279 BLAKE2B d777d12613b42a31d8f8b5cf7e05bf0b056c2fae8f84ec4da1f7b6c554f305c3804038ec6c5025b9a6a54abf84119ff8bc3a7fbe07275b6f227353cd2ca5bfaa SHA512 bbbbe888d52f3faa1336727b713a056383a50d72b0e73ce835fa898f432688d2be8f158de084e3f279fa0eea6239e335126b7addf6e7dddbdda50ee730524267
EBUILD selinux-gitosis-9999.ebuild 283 BLAKE2B 9246044c844dc056ebb4cfe5617369154ead958a9abf017cb1e96c2a8b6737de9e5f71670973d55a6c8109a6fcabc2db67186450a70c71f81cf6674e98228ac2 SHA512 601ea22a5e86aff0deeee3ad5bb45affef12844107229d06d4da0ea34e3c6d6ca6da759a16cb2733b2fe2f4de9858805909843ea5ebd072df728cf4d085c5e10
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-gitosis/selinux-gitosis-2.20221101-r3.ebuild b/sec-policy/selinux-gitosis/selinux-gitosis-2.20221101-r3.ebuild
deleted file mode 100644
index bcb83b154d04..000000000000
--- a/sec-policy/selinux-gitosis/selinux-gitosis-2.20221101-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="gitosis"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gitosis"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-gitosis/selinux-gitosis-2.20221101-r4.ebuild b/sec-policy/selinux-gitosis/selinux-gitosis-2.20221101-r4.ebuild
deleted file mode 100644
index 50f5b823b88f..000000000000
--- a/sec-policy/selinux-gitosis/selinux-gitosis-2.20221101-r4.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="gitosis"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gitosis"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-gitosis/selinux-gitosis-2.20231002-r1.ebuild b/sec-policy/selinux-gitosis/selinux-gitosis-2.20231002-r1.ebuild
deleted file mode 100644
index 2933c0823305..000000000000
--- a/sec-policy/selinux-gitosis/selinux-gitosis-2.20231002-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="gitosis"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gitosis"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-gitosis/selinux-gitosis-2.20231002-r2.ebuild b/sec-policy/selinux-gitosis/selinux-gitosis-2.20231002-r2.ebuild
index 2933c0823305..50f5b823b88f 100644
--- a/sec-policy/selinux-gitosis/selinux-gitosis-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-gitosis/selinux-gitosis-2.20231002-r2.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for gitosis"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-glusterfs/Manifest b/sec-policy/selinux-glusterfs/Manifest
index 0d9fe2a2cd1e..517071b9005c 100644
--- a/sec-policy/selinux-glusterfs/Manifest
+++ b/sec-policy/selinux-glusterfs/Manifest
@@ -1,12 +1,5 @@
-DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2 457886 BLAKE2B 1e085f9f1739e0640c5eafa70db4c7ec19bca887c682ca2312a457fa57ee3eb176d0c8f16c2f84a1a026669b1240be3ff69066bd825c92fad75dcd2c13739f6c SHA512 da3ba1f076c04746719698aedb3aad48eb7c8a09df95c314b36f7a052538a07d893be413f35f4c34b01c1bf967ebe35ff32c2cea0722fe74a6e089a9d6aa47a6
-DIST patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2 434734 BLAKE2B f2f28674ba93cd3a699cf0bc8fd06ab0500995f9518082cc76734c724b9ac82fcbcfa536f383a22b2fe72a9f781f202a78e630b7eb314880a98410badb32edd2 SHA512 30963590525842b7aaafc4bda99ae5297dc9706031431e69766dc90507357e4852ab0647893bfa27e6c6d82dd12f9af9a3fb5b790e2bd9b8311b8d91dafd083d
DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
-DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
-EBUILD selinux-glusterfs-2.20221101-r3.ebuild 283 BLAKE2B db6f3ede1507720a2b687784b415f037d1336347f8f03b0660f46ba27808ef154cc5619d823cee544298a281d02bef194fa198180e8b1204fdf60c3662dc4bd6 SHA512 c9bee6f9c2a253fcee7a3a61f1245378a6422b875b55f9608e2ac21e806201c23991176ba0a756dcb021c3dff904d812132af786361e15ce7f8483ac2e2f131f
-EBUILD selinux-glusterfs-2.20221101-r4.ebuild 283 BLAKE2B 7688e3deaf582ef6d6ff67c9c78d4f388b37b73faa82602c2743ca01656cf3fcb04ada2ee44e91999db11abbc2187ebc4ea4efe1c2bce22fbbb9073949fa0077 SHA512 9bdf79a13f930cde002b33ab311e7e62227024ae7f88a1bd29556a4cbfbecc7cd2b0479aaf749025af2d7c4c1b2983376669ea2770be91563695953410a693a5
-EBUILD selinux-glusterfs-2.20231002-r1.ebuild 287 BLAKE2B fe9e8610311c7abe61d997a4a862f135c250de7b46df99c40b799c4c8160abc0ee68e4e9af8a21bb172aae2a7f1bb19da0df3358bcac63d45df792411a2645e5 SHA512 be1aef4cca14854af7f7d12c9e18c11c12d03b26f7deba146531c3e5516c5b272fe502c122f5fac5fc4920af6d87a2134a6c0bf167010fcbbf32f097d33d86cd
-EBUILD selinux-glusterfs-2.20231002-r2.ebuild 287 BLAKE2B fe9e8610311c7abe61d997a4a862f135c250de7b46df99c40b799c4c8160abc0ee68e4e9af8a21bb172aae2a7f1bb19da0df3358bcac63d45df792411a2645e5 SHA512 be1aef4cca14854af7f7d12c9e18c11c12d03b26f7deba146531c3e5516c5b272fe502c122f5fac5fc4920af6d87a2134a6c0bf167010fcbbf32f097d33d86cd
+EBUILD selinux-glusterfs-2.20231002-r2.ebuild 283 BLAKE2B 7688e3deaf582ef6d6ff67c9c78d4f388b37b73faa82602c2743ca01656cf3fcb04ada2ee44e91999db11abbc2187ebc4ea4efe1c2bce22fbbb9073949fa0077 SHA512 9bdf79a13f930cde002b33ab311e7e62227024ae7f88a1bd29556a4cbfbecc7cd2b0479aaf749025af2d7c4c1b2983376669ea2770be91563695953410a693a5
EBUILD selinux-glusterfs-9999.ebuild 287 BLAKE2B 756dc1ccbbaac48c177f00a1b7d20de422c810be91e41e8beb34a471be37c27e9455f4e8413d55ce92d0bf7e730b0084d521de587aa462cde82a8a1786daa13b SHA512 c7dee7235c36b25e35221f3945c362c1825f43eef376759bf43f43a9cf4717a61637a0796c166aa08136ae335464f76350197f9d3f68109f1e5faa455364eea6
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-glusterfs/selinux-glusterfs-2.20221101-r3.ebuild b/sec-policy/selinux-glusterfs/selinux-glusterfs-2.20221101-r3.ebuild
deleted file mode 100644
index 08608668589a..000000000000
--- a/sec-policy/selinux-glusterfs/selinux-glusterfs-2.20221101-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="glusterfs"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for glusterfs"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-glusterfs/selinux-glusterfs-2.20221101-r4.ebuild b/sec-policy/selinux-glusterfs/selinux-glusterfs-2.20221101-r4.ebuild
deleted file mode 100644
index 5ba9a767d009..000000000000
--- a/sec-policy/selinux-glusterfs/selinux-glusterfs-2.20221101-r4.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="glusterfs"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for glusterfs"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-glusterfs/selinux-glusterfs-2.20231002-r1.ebuild b/sec-policy/selinux-glusterfs/selinux-glusterfs-2.20231002-r1.ebuild
deleted file mode 100644
index 09329d97c626..000000000000
--- a/sec-policy/selinux-glusterfs/selinux-glusterfs-2.20231002-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="glusterfs"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for glusterfs"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-glusterfs/selinux-glusterfs-2.20231002-r2.ebuild b/sec-policy/selinux-glusterfs/selinux-glusterfs-2.20231002-r2.ebuild
index 09329d97c626..5ba9a767d009 100644
--- a/sec-policy/selinux-glusterfs/selinux-glusterfs-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-glusterfs/selinux-glusterfs-2.20231002-r2.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for glusterfs"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-gnome/Manifest b/sec-policy/selinux-gnome/Manifest
index 6d72ef37ba19..521a62f08a3f 100644
--- a/sec-policy/selinux-gnome/Manifest
+++ b/sec-policy/selinux-gnome/Manifest
@@ -1,12 +1,5 @@
-DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2 457886 BLAKE2B 1e085f9f1739e0640c5eafa70db4c7ec19bca887c682ca2312a457fa57ee3eb176d0c8f16c2f84a1a026669b1240be3ff69066bd825c92fad75dcd2c13739f6c SHA512 da3ba1f076c04746719698aedb3aad48eb7c8a09df95c314b36f7a052538a07d893be413f35f4c34b01c1bf967ebe35ff32c2cea0722fe74a6e089a9d6aa47a6
-DIST patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2 434734 BLAKE2B f2f28674ba93cd3a699cf0bc8fd06ab0500995f9518082cc76734c724b9ac82fcbcfa536f383a22b2fe72a9f781f202a78e630b7eb314880a98410badb32edd2 SHA512 30963590525842b7aaafc4bda99ae5297dc9706031431e69766dc90507357e4852ab0647893bfa27e6c6d82dd12f9af9a3fb5b790e2bd9b8311b8d91dafd083d
DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
-DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
-EBUILD selinux-gnome-2.20221101-r3.ebuild 275 BLAKE2B 640e83ce86143d28040978d5ac9ff69492e7b465a96f25ac07920525d38a5a9a68bc3e5eb11c7c37c5e1cd1beee5931fe0ef4284361a368591641ea3626f1376 SHA512 632472fad82c022bda3eb31d2d8950c2c4219bbbb55af1607ad03008c33f92f8a45be82412ac40dd72f707f8e7b0a11962fc6781b7d327f4b771dae2f3f327bc
-EBUILD selinux-gnome-2.20221101-r4.ebuild 275 BLAKE2B 3ffd51197dd2449fb9c4027f6c5294786ccdb683643757225cb2ff0ae698c778473583aa080e151cc71a790a4736973a2d2cc6e6c535bc0d7a38a5f5b9cdfed8 SHA512 8123244c998543cdc8827367e7261373ef7b90da3c60f8af85ff9d7e4afee7b35be34d781fbf1d599d842de93c65844f2206e76adcda5450832a333535540549
-EBUILD selinux-gnome-2.20231002-r1.ebuild 279 BLAKE2B ff0c231c7e730d213f85826817100d4c75d1f4b1f7c32879d49e617b8d6ae01699c8846b54b0e98147fed21114e316fdde33593c16ddd7c1ab32b971e1458c98 SHA512 86c6f5f65c93cbc1e38a2b20852316eb1e5f9c8e8e69a9a4259ea8917f51d773a8b11721fc0baaf97635a15ed33fcc01ed017968eff2f457a93f1d0017f66cc1
-EBUILD selinux-gnome-2.20231002-r2.ebuild 279 BLAKE2B ff0c231c7e730d213f85826817100d4c75d1f4b1f7c32879d49e617b8d6ae01699c8846b54b0e98147fed21114e316fdde33593c16ddd7c1ab32b971e1458c98 SHA512 86c6f5f65c93cbc1e38a2b20852316eb1e5f9c8e8e69a9a4259ea8917f51d773a8b11721fc0baaf97635a15ed33fcc01ed017968eff2f457a93f1d0017f66cc1
+EBUILD selinux-gnome-2.20231002-r2.ebuild 275 BLAKE2B 3ffd51197dd2449fb9c4027f6c5294786ccdb683643757225cb2ff0ae698c778473583aa080e151cc71a790a4736973a2d2cc6e6c535bc0d7a38a5f5b9cdfed8 SHA512 8123244c998543cdc8827367e7261373ef7b90da3c60f8af85ff9d7e4afee7b35be34d781fbf1d599d842de93c65844f2206e76adcda5450832a333535540549
EBUILD selinux-gnome-9999.ebuild 279 BLAKE2B 488af7a6ffee59b769ba17d3dc7ee90e07e187f605268b8cf2921e0fb57610482e1b1d86204709fd48d2dd23d5883f0e25d16e48039c61f9dcfd8b5cf27c969b SHA512 aadd8279a4abd5c9eff38fb86b1a5f8d393c00a8cd3936cad3f0d2d83921a67366cde1c2ad474de48c7330717a405a9cc158045d6eec43b8d62682b88f93977b
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-gnome/selinux-gnome-2.20221101-r3.ebuild b/sec-policy/selinux-gnome/selinux-gnome-2.20221101-r3.ebuild
deleted file mode 100644
index ea77b39c394b..000000000000
--- a/sec-policy/selinux-gnome/selinux-gnome-2.20221101-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="gnome"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gnome"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-gnome/selinux-gnome-2.20221101-r4.ebuild b/sec-policy/selinux-gnome/selinux-gnome-2.20221101-r4.ebuild
deleted file mode 100644
index 018d6dec6f64..000000000000
--- a/sec-policy/selinux-gnome/selinux-gnome-2.20221101-r4.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="gnome"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gnome"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-gnome/selinux-gnome-2.20231002-r1.ebuild b/sec-policy/selinux-gnome/selinux-gnome-2.20231002-r1.ebuild
deleted file mode 100644
index bb823d69bfc0..000000000000
--- a/sec-policy/selinux-gnome/selinux-gnome-2.20231002-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="gnome"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gnome"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-gnome/selinux-gnome-2.20231002-r2.ebuild b/sec-policy/selinux-gnome/selinux-gnome-2.20231002-r2.ebuild
index bb823d69bfc0..018d6dec6f64 100644
--- a/sec-policy/selinux-gnome/selinux-gnome-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-gnome/selinux-gnome-2.20231002-r2.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for gnome"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-googletalk/Manifest b/sec-policy/selinux-googletalk/Manifest
index d25231c13a79..1230f25abc61 100644
--- a/sec-policy/selinux-googletalk/Manifest
+++ b/sec-policy/selinux-googletalk/Manifest
@@ -1,12 +1,5 @@
-DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2 457886 BLAKE2B 1e085f9f1739e0640c5eafa70db4c7ec19bca887c682ca2312a457fa57ee3eb176d0c8f16c2f84a1a026669b1240be3ff69066bd825c92fad75dcd2c13739f6c SHA512 da3ba1f076c04746719698aedb3aad48eb7c8a09df95c314b36f7a052538a07d893be413f35f4c34b01c1bf967ebe35ff32c2cea0722fe74a6e089a9d6aa47a6
-DIST patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2 434734 BLAKE2B f2f28674ba93cd3a699cf0bc8fd06ab0500995f9518082cc76734c724b9ac82fcbcfa536f383a22b2fe72a9f781f202a78e630b7eb314880a98410badb32edd2 SHA512 30963590525842b7aaafc4bda99ae5297dc9706031431e69766dc90507357e4852ab0647893bfa27e6c6d82dd12f9af9a3fb5b790e2bd9b8311b8d91dafd083d
DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
-DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
-EBUILD selinux-googletalk-2.20221101-r3.ebuild 289 BLAKE2B ee6d5051adb04a4218da070f24e7bcd9eec0c44049a4c5a1562971c9ee4a8c2c2454a24e63746f4c3efcd9176647edc03a64a46c353d38eaea199fc6681cd808 SHA512 e54907d6d9fea4fdcf0931b2dbd7bb85c0a52a432092130ab69ef467e9d34fb0ece539f0304c724b1bdbd16d2e6d7439dd51adb5209d91574b4b1f46f3f2e103
-EBUILD selinux-googletalk-2.20221101-r4.ebuild 289 BLAKE2B ae7a06bc325fc3bda357397e9d5d6f9a7e4e579a0259b9ea4b45aaccbd36e52c72273858290129f107287a9ca123b84003d089d9784617c758e273d1cd3d32cb SHA512 c098c31ec3e3257322a4f5206d9f77a24c3768a85f7a20849c8acc181c5de394bf43ecd29b45276530ea937c6e018d95852c89c404bb78050a6a50ddcf31ad5c
-EBUILD selinux-googletalk-2.20231002-r1.ebuild 293 BLAKE2B b36b605399193f53bf9ae7c9c482317cd9741d0a50290e8de6afaf61cfe0a60a7263c0f18e46f82d870977a75dedbf8623d017e65876ee3eb022c3ce1b853cd2 SHA512 065e5e5692f3d1cb893855b807c67e12fcf2158c47c2884c17cea87c553ab82a557662705c91fc75b1113d65e0f346b7054f3fcbce89fb0bc241343903c459d8
-EBUILD selinux-googletalk-2.20231002-r2.ebuild 293 BLAKE2B b36b605399193f53bf9ae7c9c482317cd9741d0a50290e8de6afaf61cfe0a60a7263c0f18e46f82d870977a75dedbf8623d017e65876ee3eb022c3ce1b853cd2 SHA512 065e5e5692f3d1cb893855b807c67e12fcf2158c47c2884c17cea87c553ab82a557662705c91fc75b1113d65e0f346b7054f3fcbce89fb0bc241343903c459d8
+EBUILD selinux-googletalk-2.20231002-r2.ebuild 289 BLAKE2B ae7a06bc325fc3bda357397e9d5d6f9a7e4e579a0259b9ea4b45aaccbd36e52c72273858290129f107287a9ca123b84003d089d9784617c758e273d1cd3d32cb SHA512 c098c31ec3e3257322a4f5206d9f77a24c3768a85f7a20849c8acc181c5de394bf43ecd29b45276530ea937c6e018d95852c89c404bb78050a6a50ddcf31ad5c
EBUILD selinux-googletalk-9999.ebuild 293 BLAKE2B b8dbb2697562dc281ace7e27f85e2de4487fe290618fc6dd4636d86e5118f2ecc47cffa1d65212a34f4852c078638e301db68a0df0ee03249f4c4f152bee9fad SHA512 0640010efa70b8c3e4d3becdd953b785048d597323c360b7f626da80f24a64e1b246372138e5a99106db440ee49d90dbab72ac471fa37c67e1183cabd364f409
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-googletalk/selinux-googletalk-2.20221101-r3.ebuild b/sec-policy/selinux-googletalk/selinux-googletalk-2.20221101-r3.ebuild
deleted file mode 100644
index 46831dba2db0..000000000000
--- a/sec-policy/selinux-googletalk/selinux-googletalk-2.20221101-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE="alsa"
-MODS="googletalk"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for googletalk"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-googletalk/selinux-googletalk-2.20221101-r4.ebuild b/sec-policy/selinux-googletalk/selinux-googletalk-2.20221101-r4.ebuild
deleted file mode 100644
index 2f96b674f1f5..000000000000
--- a/sec-policy/selinux-googletalk/selinux-googletalk-2.20221101-r4.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE="alsa"
-MODS="googletalk"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for googletalk"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-googletalk/selinux-googletalk-2.20231002-r1.ebuild b/sec-policy/selinux-googletalk/selinux-googletalk-2.20231002-r1.ebuild
deleted file mode 100644
index cf34f1e3fa96..000000000000
--- a/sec-policy/selinux-googletalk/selinux-googletalk-2.20231002-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE="alsa"
-MODS="googletalk"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for googletalk"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-googletalk/selinux-googletalk-2.20231002-r2.ebuild b/sec-policy/selinux-googletalk/selinux-googletalk-2.20231002-r2.ebuild
index cf34f1e3fa96..2f96b674f1f5 100644
--- a/sec-policy/selinux-googletalk/selinux-googletalk-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-googletalk/selinux-googletalk-2.20231002-r2.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for googletalk"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-gorg/Manifest b/sec-policy/selinux-gorg/Manifest
index 18e6f71a04fd..ff5455c9ae50 100644
--- a/sec-policy/selinux-gorg/Manifest
+++ b/sec-policy/selinux-gorg/Manifest
@@ -1,12 +1,5 @@
-DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2 457886 BLAKE2B 1e085f9f1739e0640c5eafa70db4c7ec19bca887c682ca2312a457fa57ee3eb176d0c8f16c2f84a1a026669b1240be3ff69066bd825c92fad75dcd2c13739f6c SHA512 da3ba1f076c04746719698aedb3aad48eb7c8a09df95c314b36f7a052538a07d893be413f35f4c34b01c1bf967ebe35ff32c2cea0722fe74a6e089a9d6aa47a6
-DIST patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2 434734 BLAKE2B f2f28674ba93cd3a699cf0bc8fd06ab0500995f9518082cc76734c724b9ac82fcbcfa536f383a22b2fe72a9f781f202a78e630b7eb314880a98410badb32edd2 SHA512 30963590525842b7aaafc4bda99ae5297dc9706031431e69766dc90507357e4852ab0647893bfa27e6c6d82dd12f9af9a3fb5b790e2bd9b8311b8d91dafd083d
DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
-DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
-EBUILD selinux-gorg-2.20221101-r3.ebuild 273 BLAKE2B fdc62a6a7700bdf2f4e4f91e14e94e2e079c75be3969aa6c89f1493528e7dc1e2ef00ff2c1548112e16db003833ab41c717e6d948844b793d220678de29d808b SHA512 fc3ba615c0f3069e9db3521f8040acaac4f77225a4344de8339a0038ac68cfcc36a5adfec3621912ffec050aaafa2fb2d7afadfcfef3c254dc818210a9025513
-EBUILD selinux-gorg-2.20221101-r4.ebuild 273 BLAKE2B dcc9008bd332defa8833a9f6fd3fe2d034209f4deab8f1bc704704aa53cf07810ee381a14ac5d37c78aa6f37f514179c2a102394b1ad9d11ae6c041d7358203e SHA512 657c6f00f962e7a9a6040189f0663f02db8df9ac7458aa6de606ee9341fbd044ea25d57e6f078f87b270c95f321bee10282375527d36e95216627fc6eb0dc274
-EBUILD selinux-gorg-2.20231002-r1.ebuild 277 BLAKE2B a25e19280ccb1985ef04e49f5df76f00eb1020b055be3c7a1dc0fcc44c6a811d7b638e530721fb51c45fbd8fb87e344ac7520b36c58ac854751e2b79fb510aa4 SHA512 9935e8a0a68e05cef7b9a8bd458dacd6885111cd982cde19df0f5f7b2cc3b466f8ed788766d03f31e0bd37993d390547e05f3fa632e84363495c2e14d65dbf8f
-EBUILD selinux-gorg-2.20231002-r2.ebuild 277 BLAKE2B a25e19280ccb1985ef04e49f5df76f00eb1020b055be3c7a1dc0fcc44c6a811d7b638e530721fb51c45fbd8fb87e344ac7520b36c58ac854751e2b79fb510aa4 SHA512 9935e8a0a68e05cef7b9a8bd458dacd6885111cd982cde19df0f5f7b2cc3b466f8ed788766d03f31e0bd37993d390547e05f3fa632e84363495c2e14d65dbf8f
+EBUILD selinux-gorg-2.20231002-r2.ebuild 273 BLAKE2B dcc9008bd332defa8833a9f6fd3fe2d034209f4deab8f1bc704704aa53cf07810ee381a14ac5d37c78aa6f37f514179c2a102394b1ad9d11ae6c041d7358203e SHA512 657c6f00f962e7a9a6040189f0663f02db8df9ac7458aa6de606ee9341fbd044ea25d57e6f078f87b270c95f321bee10282375527d36e95216627fc6eb0dc274
EBUILD selinux-gorg-9999.ebuild 277 BLAKE2B 80bdf92af082abccd3a8a22a662c576b8ebd0e20dc3ddb4ea4a28dd2dc62a6a586fadf5ed7e880978143cfa2f685e288d015db77748dbe2cc63c044281460237 SHA512 6e3812dbb6ac1c1f1996845df03aa214a21126e61a3076e6a6f721073a067fb04c0dd5e67400b4d592f6aaa93b73257f9d792d702a23b8d4af3cb64d5acfca10
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-gorg/selinux-gorg-2.20221101-r3.ebuild b/sec-policy/selinux-gorg/selinux-gorg-2.20221101-r3.ebuild
deleted file mode 100644
index 3c82117bef63..000000000000
--- a/sec-policy/selinux-gorg/selinux-gorg-2.20221101-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="gorg"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gorg"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-gorg/selinux-gorg-2.20221101-r4.ebuild b/sec-policy/selinux-gorg/selinux-gorg-2.20221101-r4.ebuild
deleted file mode 100644
index 1e097114c8b1..000000000000
--- a/sec-policy/selinux-gorg/selinux-gorg-2.20221101-r4.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="gorg"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gorg"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-gorg/selinux-gorg-2.20231002-r1.ebuild b/sec-policy/selinux-gorg/selinux-gorg-2.20231002-r1.ebuild
deleted file mode 100644
index 5b77c02c5f78..000000000000
--- a/sec-policy/selinux-gorg/selinux-gorg-2.20231002-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="gorg"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gorg"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-gorg/selinux-gorg-2.20231002-r2.ebuild b/sec-policy/selinux-gorg/selinux-gorg-2.20231002-r2.ebuild
index 5b77c02c5f78..1e097114c8b1 100644
--- a/sec-policy/selinux-gorg/selinux-gorg-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-gorg/selinux-gorg-2.20231002-r2.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for gorg"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-gpg/Manifest b/sec-policy/selinux-gpg/Manifest
index a56cb99d4b11..5f527a1664ff 100644
--- a/sec-policy/selinux-gpg/Manifest
+++ b/sec-policy/selinux-gpg/Manifest
@@ -1,12 +1,5 @@
-DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2 457886 BLAKE2B 1e085f9f1739e0640c5eafa70db4c7ec19bca887c682ca2312a457fa57ee3eb176d0c8f16c2f84a1a026669b1240be3ff69066bd825c92fad75dcd2c13739f6c SHA512 da3ba1f076c04746719698aedb3aad48eb7c8a09df95c314b36f7a052538a07d893be413f35f4c34b01c1bf967ebe35ff32c2cea0722fe74a6e089a9d6aa47a6
-DIST patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2 434734 BLAKE2B f2f28674ba93cd3a699cf0bc8fd06ab0500995f9518082cc76734c724b9ac82fcbcfa536f383a22b2fe72a9f781f202a78e630b7eb314880a98410badb32edd2 SHA512 30963590525842b7aaafc4bda99ae5297dc9706031431e69766dc90507357e4852ab0647893bfa27e6c6d82dd12f9af9a3fb5b790e2bd9b8311b8d91dafd083d
DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
-DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
-EBUILD selinux-gpg-2.20221101-r3.ebuild 370 BLAKE2B 72d8bb4e98ae59870ff64301998de20a39cf759aa6587e915a445eb7da257f5663aea0582372843c8c26c3d32ff6e75260cf1547e603bae6d9b87dc49f24c45b SHA512 8db4ce092f9817bacbd06b516a51af9468a5e6e58881c87e4f0fbbc94ab9effa6d59ccfd652f06d957d8a7ce02ad4dc3c1f1a01b4c652eed9f35015fbc8b730b
-EBUILD selinux-gpg-2.20221101-r4.ebuild 370 BLAKE2B 01fc64f7aab1a7cdb63c5d451a556b51305046b4eded30c4102336d98f54aa00a805564913365169135672ed3a6b10be8c6c417f734fdb8fb07b0080e6b76617 SHA512 9bf16318a2eb96f956603a15fbda35695663efac81c0b55211e6b7383c292c868e4d9f6f936ef98ccf538d76aeb3645c6d3cf13c24b7e1c852a708464da501c0
-EBUILD selinux-gpg-2.20231002-r1.ebuild 374 BLAKE2B f66cd3dafe770ff8f3ab1b2b14d730535163ed0349d8c7c0eb917914d729808a2d5d1a230b2b43e8b4ea283b0a9bb609bf57b6d1cddcdb017f9a7a3d50cc4484 SHA512 e6b18433fe7c2c16a7b920bf60296e6a2da587066b85fb3eecd13bf7d4a0f35dfb8b2f56ab43faab8d20cb6ed975534513fc136643425e89316cadf41edf071d
-EBUILD selinux-gpg-2.20231002-r2.ebuild 374 BLAKE2B f66cd3dafe770ff8f3ab1b2b14d730535163ed0349d8c7c0eb917914d729808a2d5d1a230b2b43e8b4ea283b0a9bb609bf57b6d1cddcdb017f9a7a3d50cc4484 SHA512 e6b18433fe7c2c16a7b920bf60296e6a2da587066b85fb3eecd13bf7d4a0f35dfb8b2f56ab43faab8d20cb6ed975534513fc136643425e89316cadf41edf071d
+EBUILD selinux-gpg-2.20231002-r2.ebuild 370 BLAKE2B 01fc64f7aab1a7cdb63c5d451a556b51305046b4eded30c4102336d98f54aa00a805564913365169135672ed3a6b10be8c6c417f734fdb8fb07b0080e6b76617 SHA512 9bf16318a2eb96f956603a15fbda35695663efac81c0b55211e6b7383c292c868e4d9f6f936ef98ccf538d76aeb3645c6d3cf13c24b7e1c852a708464da501c0
EBUILD selinux-gpg-9999.ebuild 374 BLAKE2B 994a7ca2b5b3a195e55bc49e6e35760a6feda3566f7649a5c79c8461e5a9c001257091c865c013091965ff6537fdff552c9d56c777ca579e414e5127d1416bd1 SHA512 7981d6b86925401fbf88a3e79d8168cc7eaeb2f9123e469014c47bf59fee598656cc7b7f10bd74ef462ca7ab5f889adfab9b27f6edcf5b7b632e9376c1202403
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-gpg/selinux-gpg-2.20221101-r3.ebuild b/sec-policy/selinux-gpg/selinux-gpg-2.20221101-r3.ebuild
deleted file mode 100644
index 181f8dcfacfd..000000000000
--- a/sec-policy/selinux-gpg/selinux-gpg-2.20221101-r3.ebuild
+++ /dev/null
@@ -1,22 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="gpg"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gpg"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
-
-DEPEND="${DEPEND}
- sec-policy/selinux-dirmngr
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-dirmngr
-"
diff --git a/sec-policy/selinux-gpg/selinux-gpg-2.20221101-r4.ebuild b/sec-policy/selinux-gpg/selinux-gpg-2.20221101-r4.ebuild
deleted file mode 100644
index 003a7b657b72..000000000000
--- a/sec-policy/selinux-gpg/selinux-gpg-2.20221101-r4.ebuild
+++ /dev/null
@@ -1,22 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="gpg"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gpg"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
-
-DEPEND="${DEPEND}
- sec-policy/selinux-dirmngr
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-dirmngr
-"
diff --git a/sec-policy/selinux-gpg/selinux-gpg-2.20231002-r1.ebuild b/sec-policy/selinux-gpg/selinux-gpg-2.20231002-r1.ebuild
deleted file mode 100644
index 692c831a9f1b..000000000000
--- a/sec-policy/selinux-gpg/selinux-gpg-2.20231002-r1.ebuild
+++ /dev/null
@@ -1,22 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="gpg"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gpg"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
-fi
-
-DEPEND="${DEPEND}
- sec-policy/selinux-dirmngr
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-dirmngr
-"
diff --git a/sec-policy/selinux-gpg/selinux-gpg-2.20231002-r2.ebuild b/sec-policy/selinux-gpg/selinux-gpg-2.20231002-r2.ebuild
index 692c831a9f1b..003a7b657b72 100644
--- a/sec-policy/selinux-gpg/selinux-gpg-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-gpg/selinux-gpg-2.20231002-r2.ebuild
@@ -11,7 +11,7 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for gpg"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
DEPEND="${DEPEND}
diff --git a/sec-policy/selinux-gpm/Manifest b/sec-policy/selinux-gpm/Manifest
index fbb24aabef62..b9d53ce90136 100644
--- a/sec-policy/selinux-gpm/Manifest
+++ b/sec-policy/selinux-gpm/Manifest
@@ -1,12 +1,5 @@
-DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2 457886 BLAKE2B 1e085f9f1739e0640c5eafa70db4c7ec19bca887c682ca2312a457fa57ee3eb176d0c8f16c2f84a1a026669b1240be3ff69066bd825c92fad75dcd2c13739f6c SHA512 da3ba1f076c04746719698aedb3aad48eb7c8a09df95c314b36f7a052538a07d893be413f35f4c34b01c1bf967ebe35ff32c2cea0722fe74a6e089a9d6aa47a6
-DIST patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2 434734 BLAKE2B f2f28674ba93cd3a699cf0bc8fd06ab0500995f9518082cc76734c724b9ac82fcbcfa536f383a22b2fe72a9f781f202a78e630b7eb314880a98410badb32edd2 SHA512 30963590525842b7aaafc4bda99ae5297dc9706031431e69766dc90507357e4852ab0647893bfa27e6c6d82dd12f9af9a3fb5b790e2bd9b8311b8d91dafd083d
DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
-DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
-EBUILD selinux-gpm-2.20221101-r3.ebuild 271 BLAKE2B b61f573d51cb7e3370f748c893deb941d43f04c024f22f7725d0be1dfa860cf77ce32a0742a2069935f794251d6c0eb191d4697104fea4af8e0267bbc870f1a9 SHA512 829fbebd4c817721bcec1ec6f8fd322641dff756c4cb3fa91e9c46c655d23148a745ec8d71e103fd3f5ad8e2d97a16d918eb4a17187027639f6cb4e083d7f060
-EBUILD selinux-gpm-2.20221101-r4.ebuild 271 BLAKE2B 69efbc855789c3a6171fc615e0093882d3c7f84f4d960c3815f1102c4b0903ea27ef1036f0c94e1fcfa7514e73215b827463d3f8e0d932010e8e2f643edf97c0 SHA512 5e6a1939f220bdbbf8be75cb7205fa9c56177811f85884453a5d4cfaf14c2e9c2b6deda964d293c6edb83dcc5cfa584c0046bad101573dd78a71e04811612a4d
-EBUILD selinux-gpm-2.20231002-r1.ebuild 275 BLAKE2B 9c57a9e2630e4f799b521674a20591701516e1a6f6b1e510eec12b22d098e254e69daa00f88644a9c923af9fd60757c1f496a03361954bdfc3a0397cc3596b9d SHA512 74344b00614702bfd2fc59bbff80d85567f57df9148b9a4f12e2f9864e13542c3e8905878d0a7aba79d7018b8746aeec254ee5e0fe9827680d505c4c6541e5b5
-EBUILD selinux-gpm-2.20231002-r2.ebuild 275 BLAKE2B 9c57a9e2630e4f799b521674a20591701516e1a6f6b1e510eec12b22d098e254e69daa00f88644a9c923af9fd60757c1f496a03361954bdfc3a0397cc3596b9d SHA512 74344b00614702bfd2fc59bbff80d85567f57df9148b9a4f12e2f9864e13542c3e8905878d0a7aba79d7018b8746aeec254ee5e0fe9827680d505c4c6541e5b5
+EBUILD selinux-gpm-2.20231002-r2.ebuild 271 BLAKE2B 69efbc855789c3a6171fc615e0093882d3c7f84f4d960c3815f1102c4b0903ea27ef1036f0c94e1fcfa7514e73215b827463d3f8e0d932010e8e2f643edf97c0 SHA512 5e6a1939f220bdbbf8be75cb7205fa9c56177811f85884453a5d4cfaf14c2e9c2b6deda964d293c6edb83dcc5cfa584c0046bad101573dd78a71e04811612a4d
EBUILD selinux-gpm-9999.ebuild 275 BLAKE2B cd8f66d6fb3388441f48ba2ff3f4d94619881c265df4f991b591bf0ceda624fd621d2d3cb065598bc84ee4f78cdb55fe9938a83d538cbc7411fd19a11d3481d9 SHA512 9f37016395cd64b8696b9626386b4a656a53877dec6e4be18d4bebceed8b2862150bd3b7a16c53ddbcc5360b899ffbe7edeb62ebadba70aecfb40565b7c36bc2
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-gpm/selinux-gpm-2.20221101-r3.ebuild b/sec-policy/selinux-gpm/selinux-gpm-2.20221101-r3.ebuild
deleted file mode 100644
index 13fa9def6258..000000000000
--- a/sec-policy/selinux-gpm/selinux-gpm-2.20221101-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="gpm"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gpm"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-gpm/selinux-gpm-2.20221101-r4.ebuild b/sec-policy/selinux-gpm/selinux-gpm-2.20221101-r4.ebuild
deleted file mode 100644
index c317664c27d9..000000000000
--- a/sec-policy/selinux-gpm/selinux-gpm-2.20221101-r4.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="gpm"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gpm"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-gpm/selinux-gpm-2.20231002-r1.ebuild b/sec-policy/selinux-gpm/selinux-gpm-2.20231002-r1.ebuild
deleted file mode 100644
index 31968ab23f01..000000000000
--- a/sec-policy/selinux-gpm/selinux-gpm-2.20231002-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="gpm"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gpm"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-gpm/selinux-gpm-2.20231002-r2.ebuild b/sec-policy/selinux-gpm/selinux-gpm-2.20231002-r2.ebuild
index 31968ab23f01..c317664c27d9 100644
--- a/sec-policy/selinux-gpm/selinux-gpm-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-gpm/selinux-gpm-2.20231002-r2.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for gpm"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-gpsd/Manifest b/sec-policy/selinux-gpsd/Manifest
index b07cf374b840..2b5a2590a2d9 100644
--- a/sec-policy/selinux-gpsd/Manifest
+++ b/sec-policy/selinux-gpsd/Manifest
@@ -1,12 +1,5 @@
-DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2 457886 BLAKE2B 1e085f9f1739e0640c5eafa70db4c7ec19bca887c682ca2312a457fa57ee3eb176d0c8f16c2f84a1a026669b1240be3ff69066bd825c92fad75dcd2c13739f6c SHA512 da3ba1f076c04746719698aedb3aad48eb7c8a09df95c314b36f7a052538a07d893be413f35f4c34b01c1bf967ebe35ff32c2cea0722fe74a6e089a9d6aa47a6
-DIST patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2 434734 BLAKE2B f2f28674ba93cd3a699cf0bc8fd06ab0500995f9518082cc76734c724b9ac82fcbcfa536f383a22b2fe72a9f781f202a78e630b7eb314880a98410badb32edd2 SHA512 30963590525842b7aaafc4bda99ae5297dc9706031431e69766dc90507357e4852ab0647893bfa27e6c6d82dd12f9af9a3fb5b790e2bd9b8311b8d91dafd083d
DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
-DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
-EBUILD selinux-gpsd-2.20221101-r3.ebuild 273 BLAKE2B 074cacab7d2e20623159aba3193c9f9377fef9d0ba9164576117f410ddd97bf0ae71851baa9b02225dc89a39afdc942b4c4df1c3d833b5b4fe7dcc89800101b6 SHA512 1ac8815cc4a7cae0143f9249c71d2801854f3c851839aa2be9590e2e0551a5da4e631505cf087be0f70dc2999a8dbf84dd1afec52cc71196b2457bcdd8b47ec2
-EBUILD selinux-gpsd-2.20221101-r4.ebuild 273 BLAKE2B c2e9038fe66044c2dd601f5439f77df931d51017cfca880e8cc1345ed253edf08710bf1fd48a5f3e7e361ed344823d3cae3f706e698ede84e1bc2e8c32513923 SHA512 9556f6090198eb4ebfa516d5700e4ed283bd83665655e478d27d3554ea3f6c24e2aaad587a42840e8d7084abbf5e179c2d1da7dfd43afaf952c8a4402a6ba15d
-EBUILD selinux-gpsd-2.20231002-r1.ebuild 277 BLAKE2B 2752dfcaf8dc1b163f2a2898a3555d91318d1fee72a83b1428d002d44b5402b59aebd99dba929d66a9c405fa33890a9e673fa15823acdee292681b97155b136c SHA512 2e60895572d2cb4f4eff09d03c41cdc2c72931bff46b352cb5aa92ccf3f7b5e47027c6682358c482238aba14315a60ce0b9ea0e3c6f04f091500289bfd04bda2
-EBUILD selinux-gpsd-2.20231002-r2.ebuild 277 BLAKE2B 2752dfcaf8dc1b163f2a2898a3555d91318d1fee72a83b1428d002d44b5402b59aebd99dba929d66a9c405fa33890a9e673fa15823acdee292681b97155b136c SHA512 2e60895572d2cb4f4eff09d03c41cdc2c72931bff46b352cb5aa92ccf3f7b5e47027c6682358c482238aba14315a60ce0b9ea0e3c6f04f091500289bfd04bda2
+EBUILD selinux-gpsd-2.20231002-r2.ebuild 273 BLAKE2B c2e9038fe66044c2dd601f5439f77df931d51017cfca880e8cc1345ed253edf08710bf1fd48a5f3e7e361ed344823d3cae3f706e698ede84e1bc2e8c32513923 SHA512 9556f6090198eb4ebfa516d5700e4ed283bd83665655e478d27d3554ea3f6c24e2aaad587a42840e8d7084abbf5e179c2d1da7dfd43afaf952c8a4402a6ba15d
EBUILD selinux-gpsd-9999.ebuild 277 BLAKE2B 64ab29f8f1e185a60606fc0b1f46f7f0bd9853f8519c3a579a204b3d418fa474a524d8cac9569a81b87af3b2c8be90db64904ef8f21156b0c88f4c13c63c030a SHA512 160f506a288ff5b4182b2fa001a7d83dc27e5f4d35cda4b313e38ae06770aabc661ca1cf90df5856941d12beb5a9d4b67dabfb6b2ef479c47780f473f8a8c21b
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-gpsd/selinux-gpsd-2.20221101-r3.ebuild b/sec-policy/selinux-gpsd/selinux-gpsd-2.20221101-r3.ebuild
deleted file mode 100644
index b2532d7b4d9e..000000000000
--- a/sec-policy/selinux-gpsd/selinux-gpsd-2.20221101-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="gpsd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gpsd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-gpsd/selinux-gpsd-2.20221101-r4.ebuild b/sec-policy/selinux-gpsd/selinux-gpsd-2.20221101-r4.ebuild
deleted file mode 100644
index ecb437de81f2..000000000000
--- a/sec-policy/selinux-gpsd/selinux-gpsd-2.20221101-r4.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="gpsd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gpsd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-gpsd/selinux-gpsd-2.20231002-r1.ebuild b/sec-policy/selinux-gpsd/selinux-gpsd-2.20231002-r1.ebuild
deleted file mode 100644
index 58fb1fded37f..000000000000
--- a/sec-policy/selinux-gpsd/selinux-gpsd-2.20231002-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="gpsd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gpsd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-gpsd/selinux-gpsd-2.20231002-r2.ebuild b/sec-policy/selinux-gpsd/selinux-gpsd-2.20231002-r2.ebuild
index 58fb1fded37f..ecb437de81f2 100644
--- a/sec-policy/selinux-gpsd/selinux-gpsd-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-gpsd/selinux-gpsd-2.20231002-r2.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for gpsd"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-gssproxy/Manifest b/sec-policy/selinux-gssproxy/Manifest
index ea49a19b50dc..6ead9325a93b 100644
--- a/sec-policy/selinux-gssproxy/Manifest
+++ b/sec-policy/selinux-gssproxy/Manifest
@@ -1,12 +1,5 @@
-DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2 457886 BLAKE2B 1e085f9f1739e0640c5eafa70db4c7ec19bca887c682ca2312a457fa57ee3eb176d0c8f16c2f84a1a026669b1240be3ff69066bd825c92fad75dcd2c13739f6c SHA512 da3ba1f076c04746719698aedb3aad48eb7c8a09df95c314b36f7a052538a07d893be413f35f4c34b01c1bf967ebe35ff32c2cea0722fe74a6e089a9d6aa47a6
-DIST patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2 434734 BLAKE2B f2f28674ba93cd3a699cf0bc8fd06ab0500995f9518082cc76734c724b9ac82fcbcfa536f383a22b2fe72a9f781f202a78e630b7eb314880a98410badb32edd2 SHA512 30963590525842b7aaafc4bda99ae5297dc9706031431e69766dc90507357e4852ab0647893bfa27e6c6d82dd12f9af9a3fb5b790e2bd9b8311b8d91dafd083d
DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
-DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
-EBUILD selinux-gssproxy-2.20221101-r3.ebuild 281 BLAKE2B 8ffc7f68860569f0ccb0633ce4688bb7af44424313e02c65052298c3e5eb3a47596bb6242fb32a2757d715b18555531a586a742456f58cb4bfd55da100ed9e5f SHA512 07f1238166e4abef50b081e88cd172067fdcffa2bbef0243465f2716a5dc7001b2f78fdeca5ef38d8b653c31e6cc6bc6d478c56d83dd219d4a21546242347464
-EBUILD selinux-gssproxy-2.20221101-r4.ebuild 281 BLAKE2B 84b7b3b779e2ece862820c467d528adb51d37a5f787b878363d3adfde92dc7a9d43eb81aece54aaaf323221c6316bde668e4c57dc7ee9f290198e63a24dcc01e SHA512 115af1d65aa21afdf49c33cec89c2f3a46642b106b4243efe16b8ef5fd15fb8f8af332168c2c590829a3534193e4804ccbdc0b53a00e6687624d7858dc7036fd
-EBUILD selinux-gssproxy-2.20231002-r1.ebuild 285 BLAKE2B 8cf69c6ea6e00bfe2bc55df6a5326e80a05948c0ab047fa8a6ec026319fce8fe1dc6bf72c990867cd85058d549bd704643da8543d2b83ee90c359ea54b5ebdf8 SHA512 2831552deaa5c7f3acc2557c111a6cc1b2bef0b7b4ddf0569f45d7beaa52aa2050ada36176614b0a6ab797b3ff2fc75e8588e4ae0214fe9fbae442bc2674497c
-EBUILD selinux-gssproxy-2.20231002-r2.ebuild 285 BLAKE2B 8cf69c6ea6e00bfe2bc55df6a5326e80a05948c0ab047fa8a6ec026319fce8fe1dc6bf72c990867cd85058d549bd704643da8543d2b83ee90c359ea54b5ebdf8 SHA512 2831552deaa5c7f3acc2557c111a6cc1b2bef0b7b4ddf0569f45d7beaa52aa2050ada36176614b0a6ab797b3ff2fc75e8588e4ae0214fe9fbae442bc2674497c
+EBUILD selinux-gssproxy-2.20231002-r2.ebuild 281 BLAKE2B 84b7b3b779e2ece862820c467d528adb51d37a5f787b878363d3adfde92dc7a9d43eb81aece54aaaf323221c6316bde668e4c57dc7ee9f290198e63a24dcc01e SHA512 115af1d65aa21afdf49c33cec89c2f3a46642b106b4243efe16b8ef5fd15fb8f8af332168c2c590829a3534193e4804ccbdc0b53a00e6687624d7858dc7036fd
EBUILD selinux-gssproxy-9999.ebuild 285 BLAKE2B 1e379f8a91f4b52d7c44809f7e6a6a4c9042be1dc7f1e28f7b0c4b3ede444bc54941f2f68160b82950b63349fd967b856b0a1a85f0227e3e365d7808ea2c75cd SHA512 d20d0440ad3175ce101289212dc1c32824c4623d0eb680f47b86c231bc6732da240315d0feae043343dee4efa40370c2d4275374f60372b9372e3c6b993001ff
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-gssproxy/selinux-gssproxy-2.20221101-r3.ebuild b/sec-policy/selinux-gssproxy/selinux-gssproxy-2.20221101-r3.ebuild
deleted file mode 100644
index 6df7916f1f09..000000000000
--- a/sec-policy/selinux-gssproxy/selinux-gssproxy-2.20221101-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="gssproxy"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gssproxy"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-gssproxy/selinux-gssproxy-2.20221101-r4.ebuild b/sec-policy/selinux-gssproxy/selinux-gssproxy-2.20221101-r4.ebuild
deleted file mode 100644
index 6f9857a9508a..000000000000
--- a/sec-policy/selinux-gssproxy/selinux-gssproxy-2.20221101-r4.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="gssproxy"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gssproxy"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-gssproxy/selinux-gssproxy-2.20231002-r1.ebuild b/sec-policy/selinux-gssproxy/selinux-gssproxy-2.20231002-r1.ebuild
deleted file mode 100644
index caf42d1cbbce..000000000000
--- a/sec-policy/selinux-gssproxy/selinux-gssproxy-2.20231002-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="gssproxy"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gssproxy"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-gssproxy/selinux-gssproxy-2.20231002-r2.ebuild b/sec-policy/selinux-gssproxy/selinux-gssproxy-2.20231002-r2.ebuild
index caf42d1cbbce..6f9857a9508a 100644
--- a/sec-policy/selinux-gssproxy/selinux-gssproxy-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-gssproxy/selinux-gssproxy-2.20231002-r2.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for gssproxy"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-hddtemp/Manifest b/sec-policy/selinux-hddtemp/Manifest
index ac93ccb60601..f879f5266c1d 100644
--- a/sec-policy/selinux-hddtemp/Manifest
+++ b/sec-policy/selinux-hddtemp/Manifest
@@ -1,12 +1,5 @@
-DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2 457886 BLAKE2B 1e085f9f1739e0640c5eafa70db4c7ec19bca887c682ca2312a457fa57ee3eb176d0c8f16c2f84a1a026669b1240be3ff69066bd825c92fad75dcd2c13739f6c SHA512 da3ba1f076c04746719698aedb3aad48eb7c8a09df95c314b36f7a052538a07d893be413f35f4c34b01c1bf967ebe35ff32c2cea0722fe74a6e089a9d6aa47a6
-DIST patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2 434734 BLAKE2B f2f28674ba93cd3a699cf0bc8fd06ab0500995f9518082cc76734c724b9ac82fcbcfa536f383a22b2fe72a9f781f202a78e630b7eb314880a98410badb32edd2 SHA512 30963590525842b7aaafc4bda99ae5297dc9706031431e69766dc90507357e4852ab0647893bfa27e6c6d82dd12f9af9a3fb5b790e2bd9b8311b8d91dafd083d
DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
-DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
-EBUILD selinux-hddtemp-2.20221101-r3.ebuild 279 BLAKE2B 71b427385d1144d60c2cecc95ec3064f05de90cd419ed4e52dcd140456a0d918b0db8a31970f7cd40043b78812882a33ca4730f5d76f7d9ea83a68e742cc5d40 SHA512 b08925fd91257e4f8bf7369dd79ecf1b958b483a21ab126e33b4e65893c2b39a790da81c035ee7d607b067f6f6b0fff6770346f3ed24d7e4a80843a3eea5a1a9
-EBUILD selinux-hddtemp-2.20221101-r4.ebuild 279 BLAKE2B 83bfa0fdc4f492fbbd1a09dfaa4afd14da48d17980884b1cb92352141dabdd546adcda3efdd59b8ec750231dc5db1f166384fbb5a14a647351b78c665ae75759 SHA512 936f396d2ce6430cd390149f17a7027f9508d1cf6ffc8f560f07ce30520b6785ee5365ce74b17591e33a3efed0f16a1a34828d66134a50f1204aec455bbad07b
-EBUILD selinux-hddtemp-2.20231002-r1.ebuild 283 BLAKE2B 4480e6f7f7454ead822535f6a58de525e772967c8608d9b10d2746d02bc93bfdeb56c5cfc01377de9ae1cf64b2b6a2449adf55339909a11c28916e5fedcb0407 SHA512 d6683fabf7a8d736205a68d8aee7e178f7a38984104409a96123c6f3b93cf2c4e69949368ec8165268f3ec90fb6024110210f3cbbd6b1499ef7b069057b500a8
-EBUILD selinux-hddtemp-2.20231002-r2.ebuild 283 BLAKE2B 4480e6f7f7454ead822535f6a58de525e772967c8608d9b10d2746d02bc93bfdeb56c5cfc01377de9ae1cf64b2b6a2449adf55339909a11c28916e5fedcb0407 SHA512 d6683fabf7a8d736205a68d8aee7e178f7a38984104409a96123c6f3b93cf2c4e69949368ec8165268f3ec90fb6024110210f3cbbd6b1499ef7b069057b500a8
+EBUILD selinux-hddtemp-2.20231002-r2.ebuild 279 BLAKE2B 83bfa0fdc4f492fbbd1a09dfaa4afd14da48d17980884b1cb92352141dabdd546adcda3efdd59b8ec750231dc5db1f166384fbb5a14a647351b78c665ae75759 SHA512 936f396d2ce6430cd390149f17a7027f9508d1cf6ffc8f560f07ce30520b6785ee5365ce74b17591e33a3efed0f16a1a34828d66134a50f1204aec455bbad07b
EBUILD selinux-hddtemp-9999.ebuild 283 BLAKE2B 974fd9e6bf521ee676c5150cbdbebf26a26afa21d581497fd574949ba3991f479700e36473a4d5e788922496d404baa52e769313d99122707eebd37972e419ef SHA512 ba7aecc6c5d8a70ddc46000c6cd2c9a3e1b7800279dbe18444ee54be68f4291e00bfc92951ea0d4a2e34ff90c73dcc33d82b6f7f3e6cd0d2ee8118c51687aa1d
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20221101-r3.ebuild b/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20221101-r3.ebuild
deleted file mode 100644
index ebb4be762979..000000000000
--- a/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20221101-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="hddtemp"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for hddtemp"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20221101-r4.ebuild b/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20221101-r4.ebuild
deleted file mode 100644
index b07a987201e4..000000000000
--- a/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20221101-r4.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="hddtemp"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for hddtemp"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20231002-r1.ebuild b/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20231002-r1.ebuild
deleted file mode 100644
index 3fb7354d59de..000000000000
--- a/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20231002-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="hddtemp"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for hddtemp"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20231002-r2.ebuild b/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20231002-r2.ebuild
index 3fb7354d59de..b07a987201e4 100644
--- a/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20231002-r2.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for hddtemp"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-hostapd/Manifest b/sec-policy/selinux-hostapd/Manifest
index a54615e91b83..391f6510cc56 100644
--- a/sec-policy/selinux-hostapd/Manifest
+++ b/sec-policy/selinux-hostapd/Manifest
@@ -1,12 +1,5 @@
-DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2 457886 BLAKE2B 1e085f9f1739e0640c5eafa70db4c7ec19bca887c682ca2312a457fa57ee3eb176d0c8f16c2f84a1a026669b1240be3ff69066bd825c92fad75dcd2c13739f6c SHA512 da3ba1f076c04746719698aedb3aad48eb7c8a09df95c314b36f7a052538a07d893be413f35f4c34b01c1bf967ebe35ff32c2cea0722fe74a6e089a9d6aa47a6
-DIST patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2 434734 BLAKE2B f2f28674ba93cd3a699cf0bc8fd06ab0500995f9518082cc76734c724b9ac82fcbcfa536f383a22b2fe72a9f781f202a78e630b7eb314880a98410badb32edd2 SHA512 30963590525842b7aaafc4bda99ae5297dc9706031431e69766dc90507357e4852ab0647893bfa27e6c6d82dd12f9af9a3fb5b790e2bd9b8311b8d91dafd083d
DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
-DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
-EBUILD selinux-hostapd-2.20221101-r3.ebuild 279 BLAKE2B 52bd4e978d8f54722bf8ac969037c440adb9b414af1b8d88a5ab24f103831be9988b27dbfb54ebfbcd62b8b2e6c40d16735f3cc47cc0d210c203b441985c9799 SHA512 8a09341615a27d0f4c40bba219961221b755db30406e3bd01be4131eeaa8b0ea84138dbff2efb8b8e99bd3051be072c91d17b2d17dda868a154723dc238a9da9
-EBUILD selinux-hostapd-2.20221101-r4.ebuild 279 BLAKE2B 7da48fa3c411718d54d1c6efccda413450059be55a93a728ca1f5c7cb81841cd5ceffd7e0c2b1eee836dd85f97d9813f331396a6c27bd99afd51533df675b990 SHA512 9e6e752c6031cf02893adbd04baf27772f1f2b78171f8fc775613757e8a4d9af3aadaa1d38c49bc18114e41bf7df6d1d776d23d57a8709b6f4b95d6489cc1e68
-EBUILD selinux-hostapd-2.20231002-r1.ebuild 283 BLAKE2B 8322496a8ac4739625cb98851047bb303bf91b97e413be5210af41562d73cf49a5b731fe1becdc5c05028244613b7a0981b0565e6ec95289194d6539b1d87d72 SHA512 44eca6b5ff00c67051b4c4ade53e72b8be60a52a7c5b28b90955ff614a5645a8913184937c176313a68616eaba8c8592107405117b2391d58aec9dac9f3cea76
-EBUILD selinux-hostapd-2.20231002-r2.ebuild 283 BLAKE2B 8322496a8ac4739625cb98851047bb303bf91b97e413be5210af41562d73cf49a5b731fe1becdc5c05028244613b7a0981b0565e6ec95289194d6539b1d87d72 SHA512 44eca6b5ff00c67051b4c4ade53e72b8be60a52a7c5b28b90955ff614a5645a8913184937c176313a68616eaba8c8592107405117b2391d58aec9dac9f3cea76
+EBUILD selinux-hostapd-2.20231002-r2.ebuild 279 BLAKE2B 7da48fa3c411718d54d1c6efccda413450059be55a93a728ca1f5c7cb81841cd5ceffd7e0c2b1eee836dd85f97d9813f331396a6c27bd99afd51533df675b990 SHA512 9e6e752c6031cf02893adbd04baf27772f1f2b78171f8fc775613757e8a4d9af3aadaa1d38c49bc18114e41bf7df6d1d776d23d57a8709b6f4b95d6489cc1e68
EBUILD selinux-hostapd-9999.ebuild 283 BLAKE2B 931c84ec805bb238e5223bea6e40ec3bc03411d21eed948a8510b29b325dd1f53220df4c591f2b62c1f645db5f039c31cfe8e66824843bf5ee472a36a633acbc SHA512 8f003410f9d1c43f24eb1d8075ac6ee7bda1871edf9fbc2790aae611ee7a48c85712d5428bba2020f860e7dd83f291c26abfa8d0c014ccf39bc9556ee0f82045
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-hostapd/selinux-hostapd-2.20221101-r3.ebuild b/sec-policy/selinux-hostapd/selinux-hostapd-2.20221101-r3.ebuild
deleted file mode 100644
index 415c37a1e55f..000000000000
--- a/sec-policy/selinux-hostapd/selinux-hostapd-2.20221101-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="hostapd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for hostapd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-hostapd/selinux-hostapd-2.20221101-r4.ebuild b/sec-policy/selinux-hostapd/selinux-hostapd-2.20221101-r4.ebuild
deleted file mode 100644
index a25661655d33..000000000000
--- a/sec-policy/selinux-hostapd/selinux-hostapd-2.20221101-r4.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="hostapd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for hostapd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-hostapd/selinux-hostapd-2.20231002-r1.ebuild b/sec-policy/selinux-hostapd/selinux-hostapd-2.20231002-r1.ebuild
deleted file mode 100644
index fff2830c32e7..000000000000
--- a/sec-policy/selinux-hostapd/selinux-hostapd-2.20231002-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="hostapd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for hostapd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-hostapd/selinux-hostapd-2.20231002-r2.ebuild b/sec-policy/selinux-hostapd/selinux-hostapd-2.20231002-r2.ebuild
index fff2830c32e7..a25661655d33 100644
--- a/sec-policy/selinux-hostapd/selinux-hostapd-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-hostapd/selinux-hostapd-2.20231002-r2.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for hostapd"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-icecast/Manifest b/sec-policy/selinux-icecast/Manifest
index f930c919273f..7c6e87aa14f0 100644
--- a/sec-policy/selinux-icecast/Manifest
+++ b/sec-policy/selinux-icecast/Manifest
@@ -1,12 +1,5 @@
-DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2 457886 BLAKE2B 1e085f9f1739e0640c5eafa70db4c7ec19bca887c682ca2312a457fa57ee3eb176d0c8f16c2f84a1a026669b1240be3ff69066bd825c92fad75dcd2c13739f6c SHA512 da3ba1f076c04746719698aedb3aad48eb7c8a09df95c314b36f7a052538a07d893be413f35f4c34b01c1bf967ebe35ff32c2cea0722fe74a6e089a9d6aa47a6
-DIST patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2 434734 BLAKE2B f2f28674ba93cd3a699cf0bc8fd06ab0500995f9518082cc76734c724b9ac82fcbcfa536f383a22b2fe72a9f781f202a78e630b7eb314880a98410badb32edd2 SHA512 30963590525842b7aaafc4bda99ae5297dc9706031431e69766dc90507357e4852ab0647893bfa27e6c6d82dd12f9af9a3fb5b790e2bd9b8311b8d91dafd083d
DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
-DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
-EBUILD selinux-icecast-2.20221101-r3.ebuild 279 BLAKE2B 10310aeb1c08d567a8a2cbb8d23ea298fda14c0f7be6ba3f9ae72daae029a2d36cfbb66e3658a54a74f9055647323c9d3dc79fb5de61ff1228afe90e388b3370 SHA512 3b21ea2803e8bb3c98a7e990ca0c7dbb5ce0c9a66bdec1f7b8b8727c3da7fa3fadce9a20bf95c03b911b7b5722b686aadaddd066045c504f55900bdda2ddae53
-EBUILD selinux-icecast-2.20221101-r4.ebuild 279 BLAKE2B 960a65f06c1738a36cdaed1c9d04393aa6561f15e99a2890e753b9889957267c6ab62ba84f04bd02ec830c89c2b442613441dc8cdb71c6b57c9971b12ac26a3c SHA512 ef335f3c571e00dcae69d518d985b0e343d72b0e7dd9b12db59c19ada26f310bff5ba7e79f0b1037d73bd0e447dcb0107e1b5c32738778c2f7be3186d064ec90
-EBUILD selinux-icecast-2.20231002-r1.ebuild 283 BLAKE2B 9e47249a2b1d8538ca552f647d750eaba07965e84f1767f7ab1e6256ab385f5616da9e7da615cb39ab792d38936ed857c663ce459dfa9f2fe0f0c39ad1e8c16d SHA512 b840e1703a3bf66a875661fabea47a6e52097cabecc151b9d38d86e7961c1ea271a3ecd8e04bd83f90ee26a6de7c916f551d03ea2a1182eda7574f0a57af0a3b
-EBUILD selinux-icecast-2.20231002-r2.ebuild 283 BLAKE2B 9e47249a2b1d8538ca552f647d750eaba07965e84f1767f7ab1e6256ab385f5616da9e7da615cb39ab792d38936ed857c663ce459dfa9f2fe0f0c39ad1e8c16d SHA512 b840e1703a3bf66a875661fabea47a6e52097cabecc151b9d38d86e7961c1ea271a3ecd8e04bd83f90ee26a6de7c916f551d03ea2a1182eda7574f0a57af0a3b
+EBUILD selinux-icecast-2.20231002-r2.ebuild 279 BLAKE2B 960a65f06c1738a36cdaed1c9d04393aa6561f15e99a2890e753b9889957267c6ab62ba84f04bd02ec830c89c2b442613441dc8cdb71c6b57c9971b12ac26a3c SHA512 ef335f3c571e00dcae69d518d985b0e343d72b0e7dd9b12db59c19ada26f310bff5ba7e79f0b1037d73bd0e447dcb0107e1b5c32738778c2f7be3186d064ec90
EBUILD selinux-icecast-9999.ebuild 283 BLAKE2B af3c1255de6d55b0ca7cca9c9cb36eb5849e724c27c6d41090745c5c4863423d91bf1cc6d37e0a8fea81a648fc43f75d86cb912e7932c993d3903f781ef49b1f SHA512 9f5f3ca20536a997d0cdaf2a23c2bcffe7e24edc9367f154a2bd61fa6e1361a09fc2c80d56a7f2f639a2d617ef90d9d8a7423bc6045f24329bdc9450122bc6f4
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-icecast/selinux-icecast-2.20221101-r3.ebuild b/sec-policy/selinux-icecast/selinux-icecast-2.20221101-r3.ebuild
deleted file mode 100644
index e25ec26b0ea2..000000000000
--- a/sec-policy/selinux-icecast/selinux-icecast-2.20221101-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="icecast"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for icecast"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-icecast/selinux-icecast-2.20221101-r4.ebuild b/sec-policy/selinux-icecast/selinux-icecast-2.20221101-r4.ebuild
deleted file mode 100644
index 63379d6c571d..000000000000
--- a/sec-policy/selinux-icecast/selinux-icecast-2.20221101-r4.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="icecast"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for icecast"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-icecast/selinux-icecast-2.20231002-r1.ebuild b/sec-policy/selinux-icecast/selinux-icecast-2.20231002-r1.ebuild
deleted file mode 100644
index e3c7f2af0d37..000000000000
--- a/sec-policy/selinux-icecast/selinux-icecast-2.20231002-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="icecast"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for icecast"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-icecast/selinux-icecast-2.20231002-r2.ebuild b/sec-policy/selinux-icecast/selinux-icecast-2.20231002-r2.ebuild
index e3c7f2af0d37..63379d6c571d 100644
--- a/sec-policy/selinux-icecast/selinux-icecast-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-icecast/selinux-icecast-2.20231002-r2.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for icecast"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-ifplugd/Manifest b/sec-policy/selinux-ifplugd/Manifest
index 26740fbbfa19..78aa310ad058 100644
--- a/sec-policy/selinux-ifplugd/Manifest
+++ b/sec-policy/selinux-ifplugd/Manifest
@@ -1,12 +1,5 @@
-DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2 457886 BLAKE2B 1e085f9f1739e0640c5eafa70db4c7ec19bca887c682ca2312a457fa57ee3eb176d0c8f16c2f84a1a026669b1240be3ff69066bd825c92fad75dcd2c13739f6c SHA512 da3ba1f076c04746719698aedb3aad48eb7c8a09df95c314b36f7a052538a07d893be413f35f4c34b01c1bf967ebe35ff32c2cea0722fe74a6e089a9d6aa47a6
-DIST patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2 434734 BLAKE2B f2f28674ba93cd3a699cf0bc8fd06ab0500995f9518082cc76734c724b9ac82fcbcfa536f383a22b2fe72a9f781f202a78e630b7eb314880a98410badb32edd2 SHA512 30963590525842b7aaafc4bda99ae5297dc9706031431e69766dc90507357e4852ab0647893bfa27e6c6d82dd12f9af9a3fb5b790e2bd9b8311b8d91dafd083d
DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
-DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
-EBUILD selinux-ifplugd-2.20221101-r3.ebuild 279 BLAKE2B de1284b419fa971e71597a88af3e77f0bd9cf2adc6600b6708a49b3275778fcd72d427208d2d6b4e461952a74d0432fd1337d94a5fad0f531c8451b5686aca29 SHA512 000463e9929d867051d6c676cd029f9bfc261c8fd1203f5b691dfa754373a5de36b0588f5544039e9930f1a3aff70b57e7cc9d2c6b2ee0d627dfb15ee08668bd
-EBUILD selinux-ifplugd-2.20221101-r4.ebuild 279 BLAKE2B 62630473843f4506a8aafc473c441cccaa115ebd70e25f15802d4c77f339285d5cf5038af86286f81d953fba9fd9b37d660f06d1192cde13ec257fb1320b7ea0 SHA512 80d2fd75b66d2557b19192d8275a2d8ff8e6e6dae5b6815b4a78d73a803e658ca76e49eef4397e5ae0d133a908eaee16cbe728211d94d471fac8d84207681f22
-EBUILD selinux-ifplugd-2.20231002-r1.ebuild 283 BLAKE2B a73c23e9ce4be0956ba5117458cd7890b57b2c97b444bea8b21d95c38710f70a48f6b6c0e5ff94ffe19d0595a758db8790c300c39403d5048cc93001ed365099 SHA512 46184dc0c4dd9cd6d40cb0ecc773d13f5af6655ffe0dd5c5e4583bf1ddd6c54c7172747b00652e95447c0fe1ce5d58f465cc01c05b506732b38fcbdf99a671cc
-EBUILD selinux-ifplugd-2.20231002-r2.ebuild 283 BLAKE2B a73c23e9ce4be0956ba5117458cd7890b57b2c97b444bea8b21d95c38710f70a48f6b6c0e5ff94ffe19d0595a758db8790c300c39403d5048cc93001ed365099 SHA512 46184dc0c4dd9cd6d40cb0ecc773d13f5af6655ffe0dd5c5e4583bf1ddd6c54c7172747b00652e95447c0fe1ce5d58f465cc01c05b506732b38fcbdf99a671cc
+EBUILD selinux-ifplugd-2.20231002-r2.ebuild 279 BLAKE2B 62630473843f4506a8aafc473c441cccaa115ebd70e25f15802d4c77f339285d5cf5038af86286f81d953fba9fd9b37d660f06d1192cde13ec257fb1320b7ea0 SHA512 80d2fd75b66d2557b19192d8275a2d8ff8e6e6dae5b6815b4a78d73a803e658ca76e49eef4397e5ae0d133a908eaee16cbe728211d94d471fac8d84207681f22
EBUILD selinux-ifplugd-9999.ebuild 283 BLAKE2B 24596d7d0e5e11e6cfb29359f72a60533573610c2cb06dad365b1a5a265c3afa2d29d2ad9d218d9f27c1ecc5632c3ee674ffe95c605c99429c41b268f1831177 SHA512 e9c47755b44c49efb792e0c0154441b5895a82dbc436dbf1c5d5975de8c2555fdc64055ae5774277a7d570adabf58458e38d4c5c723b5481d8c882ba36a1f051
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20221101-r3.ebuild b/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20221101-r3.ebuild
deleted file mode 100644
index f6db1f263ec2..000000000000
--- a/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20221101-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="ifplugd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ifplugd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20221101-r4.ebuild b/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20221101-r4.ebuild
deleted file mode 100644
index 75abb5d9b938..000000000000
--- a/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20221101-r4.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="ifplugd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ifplugd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20231002-r1.ebuild b/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20231002-r1.ebuild
deleted file mode 100644
index 3360d0cce2af..000000000000
--- a/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20231002-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="ifplugd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ifplugd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20231002-r2.ebuild b/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20231002-r2.ebuild
index 3360d0cce2af..75abb5d9b938 100644
--- a/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20231002-r2.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for ifplugd"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-inetd/Manifest b/sec-policy/selinux-inetd/Manifest
index 5052d58e2f9d..a50fcc38755e 100644
--- a/sec-policy/selinux-inetd/Manifest
+++ b/sec-policy/selinux-inetd/Manifest
@@ -1,12 +1,5 @@
-DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2 457886 BLAKE2B 1e085f9f1739e0640c5eafa70db4c7ec19bca887c682ca2312a457fa57ee3eb176d0c8f16c2f84a1a026669b1240be3ff69066bd825c92fad75dcd2c13739f6c SHA512 da3ba1f076c04746719698aedb3aad48eb7c8a09df95c314b36f7a052538a07d893be413f35f4c34b01c1bf967ebe35ff32c2cea0722fe74a6e089a9d6aa47a6
-DIST patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2 434734 BLAKE2B f2f28674ba93cd3a699cf0bc8fd06ab0500995f9518082cc76734c724b9ac82fcbcfa536f383a22b2fe72a9f781f202a78e630b7eb314880a98410badb32edd2 SHA512 30963590525842b7aaafc4bda99ae5297dc9706031431e69766dc90507357e4852ab0647893bfa27e6c6d82dd12f9af9a3fb5b790e2bd9b8311b8d91dafd083d
DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
-DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
-EBUILD selinux-inetd-2.20221101-r3.ebuild 275 BLAKE2B a22df7d3cb3c1eafb557504de625cbb64e6d624dfe8cd329ef36062217fdf7fde8c017e829e2af99d39eb7e9a89628061448d1487fa27f4f6965b9abbb1d4e37 SHA512 ca1444b0c0fff357804cfce33653084b2ef031655602196e481e7b64eb7af30228fe87250142ad60f9390b4fb197bc080392ed97df2e120d32563170b5c15e66
-EBUILD selinux-inetd-2.20221101-r4.ebuild 275 BLAKE2B 6beb89a8b5af00dd51cc2a42fef3cbdf5096036cd3630b8d9cae54c00b4c1f83934683ef9ee8a28af390c4a34846933152475eaf0936727df7ad1043db7b08ec SHA512 aac5207a2595bc442767b80f72c2111c49fed936d28f30543e95870976e3457a62ddf721441f22891b86bbeab34704e2ad4f15f21d37a15e4a47d946fa1ae488
-EBUILD selinux-inetd-2.20231002-r1.ebuild 279 BLAKE2B 5587c17a9cc4dadbc735abff8732213d4eac89f8e117e3347c9f7aaa7e3e788d97d7c58aeb6408b4839126aa947afedb55c0842550e6f070bbc6aa7a9b3b8118 SHA512 ee1b4eec98fecb791ad952405f81180c7460a0ffe68c8a50d1fcc2477eee185521dedb439e3f5ae2aa22076f0f61885d38f2bec110a67bdd5dd6e30243c3efeb
-EBUILD selinux-inetd-2.20231002-r2.ebuild 279 BLAKE2B 5587c17a9cc4dadbc735abff8732213d4eac89f8e117e3347c9f7aaa7e3e788d97d7c58aeb6408b4839126aa947afedb55c0842550e6f070bbc6aa7a9b3b8118 SHA512 ee1b4eec98fecb791ad952405f81180c7460a0ffe68c8a50d1fcc2477eee185521dedb439e3f5ae2aa22076f0f61885d38f2bec110a67bdd5dd6e30243c3efeb
+EBUILD selinux-inetd-2.20231002-r2.ebuild 275 BLAKE2B 6beb89a8b5af00dd51cc2a42fef3cbdf5096036cd3630b8d9cae54c00b4c1f83934683ef9ee8a28af390c4a34846933152475eaf0936727df7ad1043db7b08ec SHA512 aac5207a2595bc442767b80f72c2111c49fed936d28f30543e95870976e3457a62ddf721441f22891b86bbeab34704e2ad4f15f21d37a15e4a47d946fa1ae488
EBUILD selinux-inetd-9999.ebuild 279 BLAKE2B ecf77775f198b8afa5fa44e040ee970ac06ccea53552ece6e0b3346871e00a32a33e83ad9cc5da2542c59582603da8bd4a4c8e488535289da4a4c5b8488a0231 SHA512 064e2485426ccc283a52e2e786a7b21d70917235ccc8b7352d7c102e2f6a5054e9c5b2939aa7819586863d05b5292513feea64b27bf2c7fbbf3e62b140ca28c6
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-inetd/selinux-inetd-2.20221101-r3.ebuild b/sec-policy/selinux-inetd/selinux-inetd-2.20221101-r3.ebuild
deleted file mode 100644
index 30d23a2c9e70..000000000000
--- a/sec-policy/selinux-inetd/selinux-inetd-2.20221101-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="inetd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for inetd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-inetd/selinux-inetd-2.20221101-r4.ebuild b/sec-policy/selinux-inetd/selinux-inetd-2.20221101-r4.ebuild
deleted file mode 100644
index 4e9f80eb7339..000000000000
--- a/sec-policy/selinux-inetd/selinux-inetd-2.20221101-r4.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="inetd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for inetd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-inetd/selinux-inetd-2.20231002-r1.ebuild b/sec-policy/selinux-inetd/selinux-inetd-2.20231002-r1.ebuild
deleted file mode 100644
index 4c48993bda6f..000000000000
--- a/sec-policy/selinux-inetd/selinux-inetd-2.20231002-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="inetd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for inetd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-inetd/selinux-inetd-2.20231002-r2.ebuild b/sec-policy/selinux-inetd/selinux-inetd-2.20231002-r2.ebuild
index 4c48993bda6f..4e9f80eb7339 100644
--- a/sec-policy/selinux-inetd/selinux-inetd-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-inetd/selinux-inetd-2.20231002-r2.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for inetd"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-inn/Manifest b/sec-policy/selinux-inn/Manifest
index d4db0cb74f8f..d32604077573 100644
--- a/sec-policy/selinux-inn/Manifest
+++ b/sec-policy/selinux-inn/Manifest
@@ -1,12 +1,5 @@
-DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2 457886 BLAKE2B 1e085f9f1739e0640c5eafa70db4c7ec19bca887c682ca2312a457fa57ee3eb176d0c8f16c2f84a1a026669b1240be3ff69066bd825c92fad75dcd2c13739f6c SHA512 da3ba1f076c04746719698aedb3aad48eb7c8a09df95c314b36f7a052538a07d893be413f35f4c34b01c1bf967ebe35ff32c2cea0722fe74a6e089a9d6aa47a6
-DIST patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2 434734 BLAKE2B f2f28674ba93cd3a699cf0bc8fd06ab0500995f9518082cc76734c724b9ac82fcbcfa536f383a22b2fe72a9f781f202a78e630b7eb314880a98410badb32edd2 SHA512 30963590525842b7aaafc4bda99ae5297dc9706031431e69766dc90507357e4852ab0647893bfa27e6c6d82dd12f9af9a3fb5b790e2bd9b8311b8d91dafd083d
DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
-DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
-EBUILD selinux-inn-2.20221101-r3.ebuild 271 BLAKE2B b71973d17a985f62b25c601d634653db047e3ad975e20dfbe20e3c73532ba9cf3acfe6ba97a05139c61793533a42c17cba52881782a60ec0e554cec97fc40bd1 SHA512 85e060399d508061878e79cfe3220ca26661a92b55e1c93149ed10322e81bbf728c9eb301339026fbdb8dd5ffd14b447520822db7bfe81d69acab355b3e46d52
-EBUILD selinux-inn-2.20221101-r4.ebuild 271 BLAKE2B c1acbb36c1b847412c24679122945930391a10f9c05a79649e6c09a3451b0c77738ba4c434dacb080514fa17438346511462c5eafb7569162aae4db09d434c25 SHA512 e40d530f51dcce4b1d3473190b8bd77df8e1908e111764a3a9b045fdcfe5144bba3e8cb0bc7deae0b40b68bf26cadac6bdac38fff74e8dfa8266d3cf42e4c146
-EBUILD selinux-inn-2.20231002-r1.ebuild 275 BLAKE2B 9293ab65999d19cbad2aa57c59a2e9b8709e37cc44da97085e060644dcead895970be119240b871a4f27c06d18e0fc157b491bba44df28671f5e3a21eb8b073d SHA512 813d57025d330bcc60ab909b106263ed68d1935d28256cdca8da07c18aec01765a774eea3c4ab0fda519ff38e832def68b3b21dcc121b717ad87f905c59ae283
-EBUILD selinux-inn-2.20231002-r2.ebuild 275 BLAKE2B 9293ab65999d19cbad2aa57c59a2e9b8709e37cc44da97085e060644dcead895970be119240b871a4f27c06d18e0fc157b491bba44df28671f5e3a21eb8b073d SHA512 813d57025d330bcc60ab909b106263ed68d1935d28256cdca8da07c18aec01765a774eea3c4ab0fda519ff38e832def68b3b21dcc121b717ad87f905c59ae283
+EBUILD selinux-inn-2.20231002-r2.ebuild 271 BLAKE2B c1acbb36c1b847412c24679122945930391a10f9c05a79649e6c09a3451b0c77738ba4c434dacb080514fa17438346511462c5eafb7569162aae4db09d434c25 SHA512 e40d530f51dcce4b1d3473190b8bd77df8e1908e111764a3a9b045fdcfe5144bba3e8cb0bc7deae0b40b68bf26cadac6bdac38fff74e8dfa8266d3cf42e4c146
EBUILD selinux-inn-9999.ebuild 275 BLAKE2B 983a29f6838b72bc74057279789b5f8b59064a4a9690d32d0de01a23ab8bacd0e005d25d9ea68f8ce91b17689fef5f8de8267d5547f5f237589d64bf4aa66c5a SHA512 12146e07dc5cf943690fe97f595b0d629612d8f0104e4bf7810c263362791b6f683378552e38e9bbba8dce79f1f94c7d8691f3146b1fca87461daf144bf556ec
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-inn/selinux-inn-2.20221101-r3.ebuild b/sec-policy/selinux-inn/selinux-inn-2.20221101-r3.ebuild
deleted file mode 100644
index 8465b7c044d2..000000000000
--- a/sec-policy/selinux-inn/selinux-inn-2.20221101-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="inn"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for inn"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-inn/selinux-inn-2.20221101-r4.ebuild b/sec-policy/selinux-inn/selinux-inn-2.20221101-r4.ebuild
deleted file mode 100644
index 29ce89ebf271..000000000000
--- a/sec-policy/selinux-inn/selinux-inn-2.20221101-r4.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="inn"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for inn"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-inn/selinux-inn-2.20231002-r1.ebuild b/sec-policy/selinux-inn/selinux-inn-2.20231002-r1.ebuild
deleted file mode 100644
index 257d9ecb61e6..000000000000
--- a/sec-policy/selinux-inn/selinux-inn-2.20231002-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="inn"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for inn"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-inn/selinux-inn-2.20231002-r2.ebuild b/sec-policy/selinux-inn/selinux-inn-2.20231002-r2.ebuild
index 257d9ecb61e6..29ce89ebf271 100644
--- a/sec-policy/selinux-inn/selinux-inn-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-inn/selinux-inn-2.20231002-r2.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for inn"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-ipsec/Manifest b/sec-policy/selinux-ipsec/Manifest
index 2171cd0d57de..5233fb41ca7e 100644
--- a/sec-policy/selinux-ipsec/Manifest
+++ b/sec-policy/selinux-ipsec/Manifest
@@ -1,12 +1,5 @@
-DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2 457886 BLAKE2B 1e085f9f1739e0640c5eafa70db4c7ec19bca887c682ca2312a457fa57ee3eb176d0c8f16c2f84a1a026669b1240be3ff69066bd825c92fad75dcd2c13739f6c SHA512 da3ba1f076c04746719698aedb3aad48eb7c8a09df95c314b36f7a052538a07d893be413f35f4c34b01c1bf967ebe35ff32c2cea0722fe74a6e089a9d6aa47a6
-DIST patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2 434734 BLAKE2B f2f28674ba93cd3a699cf0bc8fd06ab0500995f9518082cc76734c724b9ac82fcbcfa536f383a22b2fe72a9f781f202a78e630b7eb314880a98410badb32edd2 SHA512 30963590525842b7aaafc4bda99ae5297dc9706031431e69766dc90507357e4852ab0647893bfa27e6c6d82dd12f9af9a3fb5b790e2bd9b8311b8d91dafd083d
DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
-DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
-EBUILD selinux-ipsec-2.20221101-r3.ebuild 275 BLAKE2B 9dc4c535edba839633341b1cb9c316c966ef840b3a89d1610d7aefdbc0729c0a9b06de126abddfc52d5ade0b83cfa7ddb6922fe03ffd785e7aad8b104052dcca SHA512 8d04c7ebaa6fe1765688bb8fb0775ec95ebc1beb340e3d8c0209ac93ef27ddfe65ca495bcfbc67dcfe52a2ab21fb107a4743a0ff08184e2d07980861cb5bc7b8
-EBUILD selinux-ipsec-2.20221101-r4.ebuild 275 BLAKE2B 4668908a7718e2a9746b7bbeb5e1e8ab032de566d033131ab3f74a2af8a04f3663e7a9990dd2b63e508c2b9f333274e87d36ca14728b5556e620438215f16b31 SHA512 5fb25657f2f087f9cc82565ec49550e6f3f9919c23a9af4aee2d9c6c12c95d1e79d3d6e4735736e7c2a50404896621a507394eed6d884a92da734964f060bd72
-EBUILD selinux-ipsec-2.20231002-r1.ebuild 279 BLAKE2B 46897d3f77fe649f25cf8df5e74a9b95d84bcc6b3e8700324aa0b868fdeb0071804cc0171ca03c69e690043cab6de66400389e9bcd090f237d29ba5cfa981f15 SHA512 5620f4b3faf526b9b16c09fdd70161ecc63a04357b8ed28dccaaa1bc0c745fd55ab3f7f1df5d63a64516ef5bb5cd0fccabfe3ec9d18f9b98a165d7917c02ac99
-EBUILD selinux-ipsec-2.20231002-r2.ebuild 279 BLAKE2B 46897d3f77fe649f25cf8df5e74a9b95d84bcc6b3e8700324aa0b868fdeb0071804cc0171ca03c69e690043cab6de66400389e9bcd090f237d29ba5cfa981f15 SHA512 5620f4b3faf526b9b16c09fdd70161ecc63a04357b8ed28dccaaa1bc0c745fd55ab3f7f1df5d63a64516ef5bb5cd0fccabfe3ec9d18f9b98a165d7917c02ac99
+EBUILD selinux-ipsec-2.20231002-r2.ebuild 275 BLAKE2B 4668908a7718e2a9746b7bbeb5e1e8ab032de566d033131ab3f74a2af8a04f3663e7a9990dd2b63e508c2b9f333274e87d36ca14728b5556e620438215f16b31 SHA512 5fb25657f2f087f9cc82565ec49550e6f3f9919c23a9af4aee2d9c6c12c95d1e79d3d6e4735736e7c2a50404896621a507394eed6d884a92da734964f060bd72
EBUILD selinux-ipsec-9999.ebuild 279 BLAKE2B 7795910f4436dcc659fcbc3c1e05186dc7970ae9412911ffcc20a9357c19b42436367e864dde46ebe0a68e08c799cdf0ef038123b4a920471ae8217076d8c432 SHA512 792b92270ee71edfec841bc5ec53317de8166c60a7c49affb539d2ba8006adf4d8cc0c5f54960f9580ee60d1c588cea1f99d99bc658c00a592982538160e0e3d
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-ipsec/selinux-ipsec-2.20221101-r3.ebuild b/sec-policy/selinux-ipsec/selinux-ipsec-2.20221101-r3.ebuild
deleted file mode 100644
index 4089687edd22..000000000000
--- a/sec-policy/selinux-ipsec/selinux-ipsec-2.20221101-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="ipsec"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ipsec"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-ipsec/selinux-ipsec-2.20221101-r4.ebuild b/sec-policy/selinux-ipsec/selinux-ipsec-2.20221101-r4.ebuild
deleted file mode 100644
index 839de546dd9f..000000000000
--- a/sec-policy/selinux-ipsec/selinux-ipsec-2.20221101-r4.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="ipsec"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ipsec"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-ipsec/selinux-ipsec-2.20231002-r1.ebuild b/sec-policy/selinux-ipsec/selinux-ipsec-2.20231002-r1.ebuild
deleted file mode 100644
index a62fcd836183..000000000000
--- a/sec-policy/selinux-ipsec/selinux-ipsec-2.20231002-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="ipsec"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ipsec"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-ipsec/selinux-ipsec-2.20231002-r2.ebuild b/sec-policy/selinux-ipsec/selinux-ipsec-2.20231002-r2.ebuild
index a62fcd836183..839de546dd9f 100644
--- a/sec-policy/selinux-ipsec/selinux-ipsec-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-ipsec/selinux-ipsec-2.20231002-r2.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for ipsec"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-irc/Manifest b/sec-policy/selinux-irc/Manifest
index e69f0d288083..1ae25e029bec 100644
--- a/sec-policy/selinux-irc/Manifest
+++ b/sec-policy/selinux-irc/Manifest
@@ -1,12 +1,5 @@
-DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2 457886 BLAKE2B 1e085f9f1739e0640c5eafa70db4c7ec19bca887c682ca2312a457fa57ee3eb176d0c8f16c2f84a1a026669b1240be3ff69066bd825c92fad75dcd2c13739f6c SHA512 da3ba1f076c04746719698aedb3aad48eb7c8a09df95c314b36f7a052538a07d893be413f35f4c34b01c1bf967ebe35ff32c2cea0722fe74a6e089a9d6aa47a6
-DIST patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2 434734 BLAKE2B f2f28674ba93cd3a699cf0bc8fd06ab0500995f9518082cc76734c724b9ac82fcbcfa536f383a22b2fe72a9f781f202a78e630b7eb314880a98410badb32edd2 SHA512 30963590525842b7aaafc4bda99ae5297dc9706031431e69766dc90507357e4852ab0647893bfa27e6c6d82dd12f9af9a3fb5b790e2bd9b8311b8d91dafd083d
DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
-DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
-EBUILD selinux-irc-2.20221101-r3.ebuild 271 BLAKE2B 893f8dd5c3ec31b707ba69beabf0df628f7d66a2d6ecba7db7b10b501cc2b65ab0fe7d7d24ac61fb0f4a38008651d5a354ba72fcdb5c00521cffe60f4462d862 SHA512 21298ec65af81c25e983f992ef55def57d1a0d5f66031cc922222f01bbe522a079d08359e17df6f47ae1559227f614f2b9db19da30685ea55856ee9a948e2e63
-EBUILD selinux-irc-2.20221101-r4.ebuild 271 BLAKE2B f2f71f2c6c003deb3e102d4a114741ff64f87e46a94b051cc625a3cd150bec8934d2036561524728dfcc46220991b068da6379084671846a39d9623a45d8c59a SHA512 85a61c6dadd5939d1bbc273cb9534f19eaf562e9e82d34bf84ce43ee6fcf2bb62c20bafd37e66560c542b5bf9ae0682a2a72a94958c7a0f0798ca1e4fe64aa0f
-EBUILD selinux-irc-2.20231002-r1.ebuild 275 BLAKE2B e47eb137d8950a45fb65cd5579da06ba98c29c9cbbc28a88bcb829b1a9454e82987acc9daa316e948d5d4ae054fe7a0d00c6cfbe39d1ea37a09f1550337e70ec SHA512 c07e3db6c00e18796a48326b04eb82b0d0b0a3c3fb7e1b02b0b3c80ab210a558f532ecbb22a43c35723d9379916c071fdca1451443d6e0f76d6f502d3648f1ea
-EBUILD selinux-irc-2.20231002-r2.ebuild 275 BLAKE2B e47eb137d8950a45fb65cd5579da06ba98c29c9cbbc28a88bcb829b1a9454e82987acc9daa316e948d5d4ae054fe7a0d00c6cfbe39d1ea37a09f1550337e70ec SHA512 c07e3db6c00e18796a48326b04eb82b0d0b0a3c3fb7e1b02b0b3c80ab210a558f532ecbb22a43c35723d9379916c071fdca1451443d6e0f76d6f502d3648f1ea
+EBUILD selinux-irc-2.20231002-r2.ebuild 271 BLAKE2B f2f71f2c6c003deb3e102d4a114741ff64f87e46a94b051cc625a3cd150bec8934d2036561524728dfcc46220991b068da6379084671846a39d9623a45d8c59a SHA512 85a61c6dadd5939d1bbc273cb9534f19eaf562e9e82d34bf84ce43ee6fcf2bb62c20bafd37e66560c542b5bf9ae0682a2a72a94958c7a0f0798ca1e4fe64aa0f
EBUILD selinux-irc-9999.ebuild 275 BLAKE2B 6c0defd2ab9e2aadf22463021df11ffcc609019d1b9d1fac559ca3a29b01ccfee821ab5b16ae9f9591c187a245ae838b6c689fc2e32f72fbe1b7e8823b1cd501 SHA512 22e9e6d7840ef38dd1799b2bb742a9700e947fee876d30f614f9afca81759736cf6b184aa490e436163511761e76df430b60bddb86715b8afe6e4d57ac1ab230
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-irc/selinux-irc-2.20221101-r3.ebuild b/sec-policy/selinux-irc/selinux-irc-2.20221101-r3.ebuild
deleted file mode 100644
index b45ebbe909c8..000000000000
--- a/sec-policy/selinux-irc/selinux-irc-2.20221101-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="irc"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for irc"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-irc/selinux-irc-2.20221101-r4.ebuild b/sec-policy/selinux-irc/selinux-irc-2.20221101-r4.ebuild
deleted file mode 100644
index d44495641435..000000000000
--- a/sec-policy/selinux-irc/selinux-irc-2.20221101-r4.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="irc"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for irc"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-irc/selinux-irc-2.20231002-r1.ebuild b/sec-policy/selinux-irc/selinux-irc-2.20231002-r1.ebuild
deleted file mode 100644
index 1ec4ae94e839..000000000000
--- a/sec-policy/selinux-irc/selinux-irc-2.20231002-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="irc"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for irc"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-irc/selinux-irc-2.20231002-r2.ebuild b/sec-policy/selinux-irc/selinux-irc-2.20231002-r2.ebuild
index 1ec4ae94e839..d44495641435 100644
--- a/sec-policy/selinux-irc/selinux-irc-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-irc/selinux-irc-2.20231002-r2.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for irc"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-ircd/Manifest b/sec-policy/selinux-ircd/Manifest
index f9fde25e61ff..e6a2afdabf47 100644
--- a/sec-policy/selinux-ircd/Manifest
+++ b/sec-policy/selinux-ircd/Manifest
@@ -1,12 +1,5 @@
-DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2 457886 BLAKE2B 1e085f9f1739e0640c5eafa70db4c7ec19bca887c682ca2312a457fa57ee3eb176d0c8f16c2f84a1a026669b1240be3ff69066bd825c92fad75dcd2c13739f6c SHA512 da3ba1f076c04746719698aedb3aad48eb7c8a09df95c314b36f7a052538a07d893be413f35f4c34b01c1bf967ebe35ff32c2cea0722fe74a6e089a9d6aa47a6
-DIST patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2 434734 BLAKE2B f2f28674ba93cd3a699cf0bc8fd06ab0500995f9518082cc76734c724b9ac82fcbcfa536f383a22b2fe72a9f781f202a78e630b7eb314880a98410badb32edd2 SHA512 30963590525842b7aaafc4bda99ae5297dc9706031431e69766dc90507357e4852ab0647893bfa27e6c6d82dd12f9af9a3fb5b790e2bd9b8311b8d91dafd083d
DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
-DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
-EBUILD selinux-ircd-2.20221101-r3.ebuild 273 BLAKE2B d6944b2e349f2c995360401dbc601afb5e184f179fbe60a0e3054fb21ba6e78244eca2611d281c0b55678a5ac6e20d2737defa3d23cffab53b87d275d515d877 SHA512 18399178bb805324ad44e42646c6451515864ed1ad80239dbcff44400b83f09c7070aa0e85cc803d251cffe18efd3bc227a83214f76d2ad75d663ca40c6df0ee
-EBUILD selinux-ircd-2.20221101-r4.ebuild 273 BLAKE2B da5e31306185372329daf1c500aa735c1e0ac38e2f64bf92dbe0416807c1e119703792efc355cc013d4c7a9c0c8dde8bcc5be07295ea15e45813b366d479dd51 SHA512 435e39d47aa6643cbc72a01b098d518db864aa51050e88ecb77ec48f50eb1bf9e8f5596a04f368c3cfa8ab171d473c1f5f8456dea84e4fc3146e5f765d571c8f
-EBUILD selinux-ircd-2.20231002-r1.ebuild 277 BLAKE2B 2761f8dee73ba145e488495aaa275bea6c0607db8b30763d995c9d1d4f135ee3d3065ded0830c55fa66f66b5b6f76b418e1a8b203f8b1f6533824fc54164a52a SHA512 5858084a26405080fddb4fc8fdf0bf4ac9c64bce74edbeb17f61fc6b7f89a5e7c3815042376e43c5a79dde8e5039c0220bfe3764870e84c15a934fc0180ef4d5
-EBUILD selinux-ircd-2.20231002-r2.ebuild 277 BLAKE2B 2761f8dee73ba145e488495aaa275bea6c0607db8b30763d995c9d1d4f135ee3d3065ded0830c55fa66f66b5b6f76b418e1a8b203f8b1f6533824fc54164a52a SHA512 5858084a26405080fddb4fc8fdf0bf4ac9c64bce74edbeb17f61fc6b7f89a5e7c3815042376e43c5a79dde8e5039c0220bfe3764870e84c15a934fc0180ef4d5
+EBUILD selinux-ircd-2.20231002-r2.ebuild 273 BLAKE2B da5e31306185372329daf1c500aa735c1e0ac38e2f64bf92dbe0416807c1e119703792efc355cc013d4c7a9c0c8dde8bcc5be07295ea15e45813b366d479dd51 SHA512 435e39d47aa6643cbc72a01b098d518db864aa51050e88ecb77ec48f50eb1bf9e8f5596a04f368c3cfa8ab171d473c1f5f8456dea84e4fc3146e5f765d571c8f
EBUILD selinux-ircd-9999.ebuild 277 BLAKE2B 2eb4c999c9d8974045f41cb7f3aa3f4b24416c05295f5dc48c90e1e10da94ffd3a072a5a348174651cdd4dbf028a21b69cb02d9a113a4e4e0cc92c68218dc2b3 SHA512 cf0792f13e7f673d86cf426305a89d0f381287e38931677572a91857281216663f103c3a6d4ff9462ca362f8bea7e0a45b31c5168c9c95961b257df5aac51381
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-ircd/selinux-ircd-2.20221101-r3.ebuild b/sec-policy/selinux-ircd/selinux-ircd-2.20221101-r3.ebuild
deleted file mode 100644
index aeaa8bc660ae..000000000000
--- a/sec-policy/selinux-ircd/selinux-ircd-2.20221101-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="ircd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ircd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-ircd/selinux-ircd-2.20221101-r4.ebuild b/sec-policy/selinux-ircd/selinux-ircd-2.20221101-r4.ebuild
deleted file mode 100644
index 986ad48ba0cf..000000000000
--- a/sec-policy/selinux-ircd/selinux-ircd-2.20221101-r4.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="ircd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ircd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-ircd/selinux-ircd-2.20231002-r1.ebuild b/sec-policy/selinux-ircd/selinux-ircd-2.20231002-r1.ebuild
deleted file mode 100644
index 457f694a53df..000000000000
--- a/sec-policy/selinux-ircd/selinux-ircd-2.20231002-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="ircd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ircd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-ircd/selinux-ircd-2.20231002-r2.ebuild b/sec-policy/selinux-ircd/selinux-ircd-2.20231002-r2.ebuild
index 457f694a53df..986ad48ba0cf 100644
--- a/sec-policy/selinux-ircd/selinux-ircd-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-ircd/selinux-ircd-2.20231002-r2.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for ircd"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-irqbalance/Manifest b/sec-policy/selinux-irqbalance/Manifest
index 5b7fb607e193..be72eecfefad 100644
--- a/sec-policy/selinux-irqbalance/Manifest
+++ b/sec-policy/selinux-irqbalance/Manifest
@@ -1,12 +1,5 @@
-DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2 457886 BLAKE2B 1e085f9f1739e0640c5eafa70db4c7ec19bca887c682ca2312a457fa57ee3eb176d0c8f16c2f84a1a026669b1240be3ff69066bd825c92fad75dcd2c13739f6c SHA512 da3ba1f076c04746719698aedb3aad48eb7c8a09df95c314b36f7a052538a07d893be413f35f4c34b01c1bf967ebe35ff32c2cea0722fe74a6e089a9d6aa47a6
-DIST patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2 434734 BLAKE2B f2f28674ba93cd3a699cf0bc8fd06ab0500995f9518082cc76734c724b9ac82fcbcfa536f383a22b2fe72a9f781f202a78e630b7eb314880a98410badb32edd2 SHA512 30963590525842b7aaafc4bda99ae5297dc9706031431e69766dc90507357e4852ab0647893bfa27e6c6d82dd12f9af9a3fb5b790e2bd9b8311b8d91dafd083d
DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
-DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
-EBUILD selinux-irqbalance-2.20221101-r3.ebuild 285 BLAKE2B f006ceb1d329fd61f045060134a895321a32a345344ab35f0cf595de921ea91d8b0e2f535d75bf5ca059e7d9b78341bb54715b7c54e7370146b86e42d77e42e9 SHA512 5267d521860a564acf695598a589fa31c152a938ea7d7c55b603feaad763b8d591a7f72fd382065a20f8f90a319658bdd5b1d8c16866d83fb366e7d5f145a205
-EBUILD selinux-irqbalance-2.20221101-r4.ebuild 285 BLAKE2B 69437f90971961619f7616bbc9fc16013eb02af173d27b0a5af5bd961de66badc861aeed1ace25ad6f247916070caaa4a824dd68d0ef986b41ee30ccb1fe3da4 SHA512 8f1cdb190d87650fac7cb4572388bd21d2fb191401aa96a86c16288d98cb39cfb09c0d278843f7449bd0e9ece9250e4b0276b9eb94cb7cb0cca7e620ba10e1af
-EBUILD selinux-irqbalance-2.20231002-r1.ebuild 289 BLAKE2B fded02420684cf525aadc62f343dc59800aea89da863a2cca0fdafdef132a5f37dc4ef422accaa96c07c8b33fa9f90cc91b3362ea5fdb4ba67c66777f201c672 SHA512 a90a7d48bd04d3b6ddba5d8bbcd8f93094d10ddc64ac32eeda755cbb14f496365336c8498417aa89c609f7ecda5fbb9b07935526180aec997004fcd2baf447e3
-EBUILD selinux-irqbalance-2.20231002-r2.ebuild 289 BLAKE2B fded02420684cf525aadc62f343dc59800aea89da863a2cca0fdafdef132a5f37dc4ef422accaa96c07c8b33fa9f90cc91b3362ea5fdb4ba67c66777f201c672 SHA512 a90a7d48bd04d3b6ddba5d8bbcd8f93094d10ddc64ac32eeda755cbb14f496365336c8498417aa89c609f7ecda5fbb9b07935526180aec997004fcd2baf447e3
+EBUILD selinux-irqbalance-2.20231002-r2.ebuild 285 BLAKE2B 69437f90971961619f7616bbc9fc16013eb02af173d27b0a5af5bd961de66badc861aeed1ace25ad6f247916070caaa4a824dd68d0ef986b41ee30ccb1fe3da4 SHA512 8f1cdb190d87650fac7cb4572388bd21d2fb191401aa96a86c16288d98cb39cfb09c0d278843f7449bd0e9ece9250e4b0276b9eb94cb7cb0cca7e620ba10e1af
EBUILD selinux-irqbalance-9999.ebuild 289 BLAKE2B 40f3836b08174b9cc65fdd3baaec38215ebf0e5b33d122a5a159d498809438aa5ae74221127657f37789a6201f022b1f058ef7ddb6b0bf8fd775eb1898c490ae SHA512 2e37281b4ee4a19e372a1bbdd493e0524d930024adb6e5bd4f612b28818bf80ba15dc9ecb38acdbaa7c479746db668cd11c85277050557c12f6818d2d56a113b
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20221101-r3.ebuild b/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20221101-r3.ebuild
deleted file mode 100644
index afe0816883bf..000000000000
--- a/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20221101-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="irqbalance"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for irqbalance"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20221101-r4.ebuild b/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20221101-r4.ebuild
deleted file mode 100644
index 7011bf35282f..000000000000
--- a/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20221101-r4.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="irqbalance"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for irqbalance"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20231002-r1.ebuild b/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20231002-r1.ebuild
deleted file mode 100644
index c014e2cd7d6a..000000000000
--- a/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20231002-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="irqbalance"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for irqbalance"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20231002-r2.ebuild b/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20231002-r2.ebuild
index c014e2cd7d6a..7011bf35282f 100644
--- a/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20231002-r2.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for irqbalance"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-jabber/Manifest b/sec-policy/selinux-jabber/Manifest
index a3a536ca30a3..f79aa228b6f0 100644
--- a/sec-policy/selinux-jabber/Manifest
+++ b/sec-policy/selinux-jabber/Manifest
@@ -1,12 +1,5 @@
-DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2 457886 BLAKE2B 1e085f9f1739e0640c5eafa70db4c7ec19bca887c682ca2312a457fa57ee3eb176d0c8f16c2f84a1a026669b1240be3ff69066bd825c92fad75dcd2c13739f6c SHA512 da3ba1f076c04746719698aedb3aad48eb7c8a09df95c314b36f7a052538a07d893be413f35f4c34b01c1bf967ebe35ff32c2cea0722fe74a6e089a9d6aa47a6
-DIST patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2 434734 BLAKE2B f2f28674ba93cd3a699cf0bc8fd06ab0500995f9518082cc76734c724b9ac82fcbcfa536f383a22b2fe72a9f781f202a78e630b7eb314880a98410badb32edd2 SHA512 30963590525842b7aaafc4bda99ae5297dc9706031431e69766dc90507357e4852ab0647893bfa27e6c6d82dd12f9af9a3fb5b790e2bd9b8311b8d91dafd083d
DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
-DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
-EBUILD selinux-jabber-2.20221101-r3.ebuild 277 BLAKE2B ec1441743da01311b6f08cbadf54fcdab95fc192432131ac36668487ce04014305e0ca425695cbb71fad358ab8593716e3cf2fb7aeaff7ec906aa0577eb2de78 SHA512 216cdef992e628689ddc32750d0a278393fa8a9f0f7e34ae6916ac9f72f4414ef7d552e1f9d849972c636cdd3b816a016dca752b7b9c9412afd7b5b0e66b0468
-EBUILD selinux-jabber-2.20221101-r4.ebuild 277 BLAKE2B 499d7b88ca1d1506fedcfe1a198daf49fa3b73fd60befa0612e2a5d82a7a8a722aeee52d37044969655ea3e028f10bc540b99a01009f6f1c91756e17ee2e3f7b SHA512 29c683472cc0cf85895008318e634c5560e83ab88ed39f8afaf5b9026cd039ccee5e958105f0f00ee9d509f445aedad7490e2b715a415cf00af1dce03e3042c2
-EBUILD selinux-jabber-2.20231002-r1.ebuild 281 BLAKE2B 66e46459965816a2579500227adda3fffb09b3efaa78582db20fbf0f248e0636d8d5b4f1e3b8fbdcdf46866be10f4cea1cfffe39376e54b87788e019a9cc5af5 SHA512 44979f410b8c19869e3a090c39ee56c2efa2f5207a38c21037c44426ef9edf5433154908165764b40b1fb06f0cf03d9ee9dbc1c0f9236e1c6637a71da21e88af
-EBUILD selinux-jabber-2.20231002-r2.ebuild 281 BLAKE2B 66e46459965816a2579500227adda3fffb09b3efaa78582db20fbf0f248e0636d8d5b4f1e3b8fbdcdf46866be10f4cea1cfffe39376e54b87788e019a9cc5af5 SHA512 44979f410b8c19869e3a090c39ee56c2efa2f5207a38c21037c44426ef9edf5433154908165764b40b1fb06f0cf03d9ee9dbc1c0f9236e1c6637a71da21e88af
+EBUILD selinux-jabber-2.20231002-r2.ebuild 277 BLAKE2B 499d7b88ca1d1506fedcfe1a198daf49fa3b73fd60befa0612e2a5d82a7a8a722aeee52d37044969655ea3e028f10bc540b99a01009f6f1c91756e17ee2e3f7b SHA512 29c683472cc0cf85895008318e634c5560e83ab88ed39f8afaf5b9026cd039ccee5e958105f0f00ee9d509f445aedad7490e2b715a415cf00af1dce03e3042c2
EBUILD selinux-jabber-9999.ebuild 281 BLAKE2B 07e2ecb70fe5431cddacbd6554f4675ebcd06ae4aab79d540e6452d70a2228ebf7ff83a73612eaa32d2e633207755b7e2cb7035fbacc48a90776d397bc994dee SHA512 d1783b61035a6ec6fe657edeb33b2fae5720bddd593b4ba3aa618a9c7a7a3b21e2868b774ef3df9f61ecf96a5e8bc22c2770f957fd3c597b4139156fca677b80
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-jabber/selinux-jabber-2.20221101-r3.ebuild b/sec-policy/selinux-jabber/selinux-jabber-2.20221101-r3.ebuild
deleted file mode 100644
index 174c88bd77ce..000000000000
--- a/sec-policy/selinux-jabber/selinux-jabber-2.20221101-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="jabber"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for jabber"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-jabber/selinux-jabber-2.20221101-r4.ebuild b/sec-policy/selinux-jabber/selinux-jabber-2.20221101-r4.ebuild
deleted file mode 100644
index 857fe0949c95..000000000000
--- a/sec-policy/selinux-jabber/selinux-jabber-2.20221101-r4.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="jabber"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for jabber"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-jabber/selinux-jabber-2.20231002-r1.ebuild b/sec-policy/selinux-jabber/selinux-jabber-2.20231002-r1.ebuild
deleted file mode 100644
index ca20d9f9211a..000000000000
--- a/sec-policy/selinux-jabber/selinux-jabber-2.20231002-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="jabber"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for jabber"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-jabber/selinux-jabber-2.20231002-r2.ebuild b/sec-policy/selinux-jabber/selinux-jabber-2.20231002-r2.ebuild
index ca20d9f9211a..857fe0949c95 100644
--- a/sec-policy/selinux-jabber/selinux-jabber-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-jabber/selinux-jabber-2.20231002-r2.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for jabber"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-java/Manifest b/sec-policy/selinux-java/Manifest
index ed77fe5bd776..ed5382127c65 100644
--- a/sec-policy/selinux-java/Manifest
+++ b/sec-policy/selinux-java/Manifest
@@ -1,12 +1,5 @@
-DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2 457886 BLAKE2B 1e085f9f1739e0640c5eafa70db4c7ec19bca887c682ca2312a457fa57ee3eb176d0c8f16c2f84a1a026669b1240be3ff69066bd825c92fad75dcd2c13739f6c SHA512 da3ba1f076c04746719698aedb3aad48eb7c8a09df95c314b36f7a052538a07d893be413f35f4c34b01c1bf967ebe35ff32c2cea0722fe74a6e089a9d6aa47a6
-DIST patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2 434734 BLAKE2B f2f28674ba93cd3a699cf0bc8fd06ab0500995f9518082cc76734c724b9ac82fcbcfa536f383a22b2fe72a9f781f202a78e630b7eb314880a98410badb32edd2 SHA512 30963590525842b7aaafc4bda99ae5297dc9706031431e69766dc90507357e4852ab0647893bfa27e6c6d82dd12f9af9a3fb5b790e2bd9b8311b8d91dafd083d
DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
-DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
-EBUILD selinux-java-2.20221101-r3.ebuild 277 BLAKE2B 96f4775accfbd9d98faac044251ec178d6c9b8dc5bfaf3304d8386666c5efe86e9a1c005d2a8e1a6711ac3a234924713a01c35e7c61bb2d52a305f0aca4c3055 SHA512 31e7ec89eeef31553a59ad3e0cdf8ee47d75fe2b248ef14a98c192a3d16bc6f783d2146fb646bceeabdcd5ff13b3659af814ed430ef6bf59183629350c460b97
-EBUILD selinux-java-2.20221101-r4.ebuild 277 BLAKE2B 18feb350218a6b006dd959b3c5680de1de2ecede1996e464ecfe7045c671ae9f21278e03aa8ffb8cb9680ba3db4ef0c29d95b7697b846736d166918f8e3eeb7e SHA512 aae9d6cc9fe0e7445d3cfc2b6598095253ea54fc347b96cdd95dad3d9534b71c7b3b6818aa593f2684036d6a5273ab8a681a2a1020fc63d7953685a64ab5d8d0
-EBUILD selinux-java-2.20231002-r1.ebuild 281 BLAKE2B 1b4782b41d3ee86e47b5786df127461e655c210b992039084b08b7649a3b045b8ec97aaee55ae810144bb65d079693b7b9eb3c1f855fd365f980229d78ff8eb7 SHA512 17cb88208ec4765ad4c1d26b30384f6ba74b24f6c69063bf3fe961cd8705d91a1ef22ea96442969fce15bcdd8a8ea59598260c8a5793db73eba5efb14c8753da
-EBUILD selinux-java-2.20231002-r2.ebuild 281 BLAKE2B 1b4782b41d3ee86e47b5786df127461e655c210b992039084b08b7649a3b045b8ec97aaee55ae810144bb65d079693b7b9eb3c1f855fd365f980229d78ff8eb7 SHA512 17cb88208ec4765ad4c1d26b30384f6ba74b24f6c69063bf3fe961cd8705d91a1ef22ea96442969fce15bcdd8a8ea59598260c8a5793db73eba5efb14c8753da
+EBUILD selinux-java-2.20231002-r2.ebuild 277 BLAKE2B 18feb350218a6b006dd959b3c5680de1de2ecede1996e464ecfe7045c671ae9f21278e03aa8ffb8cb9680ba3db4ef0c29d95b7697b846736d166918f8e3eeb7e SHA512 aae9d6cc9fe0e7445d3cfc2b6598095253ea54fc347b96cdd95dad3d9534b71c7b3b6818aa593f2684036d6a5273ab8a681a2a1020fc63d7953685a64ab5d8d0
EBUILD selinux-java-9999.ebuild 281 BLAKE2B 263b9af6da0c547ebf5f09ee342b85315c80919c9f8ca3214f35a815d595f977956c6ef378eff01ad67aa94d7c33d5a8f2d9e6430309751e494f9ad6fdc88f27 SHA512 e81666732d2887f85c30b97db8b5a70a8c6924c3b84ae01e7d327f279a85745ad821200a3b9d37ed363c45770c711135b2b20d804d398902a2041881385c742c
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-java/selinux-java-2.20221101-r3.ebuild b/sec-policy/selinux-java/selinux-java-2.20221101-r3.ebuild
deleted file mode 100644
index eb76901ffe99..000000000000
--- a/sec-policy/selinux-java/selinux-java-2.20221101-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE="alsa"
-MODS="java"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for java"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-java/selinux-java-2.20221101-r4.ebuild b/sec-policy/selinux-java/selinux-java-2.20221101-r4.ebuild
deleted file mode 100644
index 57229b4aaa56..000000000000
--- a/sec-policy/selinux-java/selinux-java-2.20221101-r4.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE="alsa"
-MODS="java"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for java"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-java/selinux-java-2.20231002-r1.ebuild b/sec-policy/selinux-java/selinux-java-2.20231002-r1.ebuild
deleted file mode 100644
index f3b23a2f5b90..000000000000
--- a/sec-policy/selinux-java/selinux-java-2.20231002-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE="alsa"
-MODS="java"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for java"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-java/selinux-java-2.20231002-r2.ebuild b/sec-policy/selinux-java/selinux-java-2.20231002-r2.ebuild
index f3b23a2f5b90..57229b4aaa56 100644
--- a/sec-policy/selinux-java/selinux-java-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-java/selinux-java-2.20231002-r2.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for java"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-kdeconnect/Manifest b/sec-policy/selinux-kdeconnect/Manifest
index 4ace1ab7d0ce..83c23e40db54 100644
--- a/sec-policy/selinux-kdeconnect/Manifest
+++ b/sec-policy/selinux-kdeconnect/Manifest
@@ -1,12 +1,5 @@
-DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2 457886 BLAKE2B 1e085f9f1739e0640c5eafa70db4c7ec19bca887c682ca2312a457fa57ee3eb176d0c8f16c2f84a1a026669b1240be3ff69066bd825c92fad75dcd2c13739f6c SHA512 da3ba1f076c04746719698aedb3aad48eb7c8a09df95c314b36f7a052538a07d893be413f35f4c34b01c1bf967ebe35ff32c2cea0722fe74a6e089a9d6aa47a6
-DIST patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2 434734 BLAKE2B f2f28674ba93cd3a699cf0bc8fd06ab0500995f9518082cc76734c724b9ac82fcbcfa536f383a22b2fe72a9f781f202a78e630b7eb314880a98410badb32edd2 SHA512 30963590525842b7aaafc4bda99ae5297dc9706031431e69766dc90507357e4852ab0647893bfa27e6c6d82dd12f9af9a3fb5b790e2bd9b8311b8d91dafd083d
DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
-DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
-EBUILD selinux-kdeconnect-2.20221101-r3.ebuild 285 BLAKE2B e94913ddce6be4fbeb44004182dba08071f50bf34318c55cd388474679271f21066b5bcaea891b3341ac52a9ffa53ce6fc1c98cbe9c29cdebd7589b3477c68d6 SHA512 6a5d06d975f6db1c9707451a5c01ea07073eb994afebdd6598b6f9eaa28342b76263db13d2f1818cd9cd48b37e86372ff67d28059e35bc8f59170ec30b9f53c2
-EBUILD selinux-kdeconnect-2.20221101-r4.ebuild 285 BLAKE2B eec27b52c040cc90e9cfd2640bac1ba62decd1596b6f08aa8a72d15506b3523152b28ead62da44e70d96c1add3ee3452c5b3ad2a0fc5eed7e90e3b51ab7babb5 SHA512 427d368e9607ebc1471458994902b01768fa4446bf20bff4ce98b73125620a4390ec38a7543d7b5fcdaeebf2f8bc6c6621307fe50c0fdd92ffcafe7ab66452a1
-EBUILD selinux-kdeconnect-2.20231002-r1.ebuild 289 BLAKE2B f035a59d3e3ffc822aed9f02d9e8f09412871b61ae7abacc1d9bc7ada256b1064ba1ff4b6277e6f5e887c708f8c6dad5b39abed23880849f25afadf2d1176219 SHA512 1a7413156c8499b055b3cc0d9cfde61d9cfee8dd2bbcd577709fb22e0ea6980f10dbff4495c77d1e9c2baf77d03451d1faeeab30015b03570c7fe0a847d2662c
-EBUILD selinux-kdeconnect-2.20231002-r2.ebuild 289 BLAKE2B f035a59d3e3ffc822aed9f02d9e8f09412871b61ae7abacc1d9bc7ada256b1064ba1ff4b6277e6f5e887c708f8c6dad5b39abed23880849f25afadf2d1176219 SHA512 1a7413156c8499b055b3cc0d9cfde61d9cfee8dd2bbcd577709fb22e0ea6980f10dbff4495c77d1e9c2baf77d03451d1faeeab30015b03570c7fe0a847d2662c
+EBUILD selinux-kdeconnect-2.20231002-r2.ebuild 285 BLAKE2B eec27b52c040cc90e9cfd2640bac1ba62decd1596b6f08aa8a72d15506b3523152b28ead62da44e70d96c1add3ee3452c5b3ad2a0fc5eed7e90e3b51ab7babb5 SHA512 427d368e9607ebc1471458994902b01768fa4446bf20bff4ce98b73125620a4390ec38a7543d7b5fcdaeebf2f8bc6c6621307fe50c0fdd92ffcafe7ab66452a1
EBUILD selinux-kdeconnect-9999.ebuild 289 BLAKE2B 4975bf7031973bef3c7445c4bd93bd06c15d9ee2a5c2a541a864362a5fc1adbeb978c0b1aaee6b1452daef2700becad757c39e09acf8f3d26a01bc597320a86c SHA512 6b9ef0fea4564b061b63878725ca35bfc17c757f319be61286b31aefa118ba6b2107639d4c123fd8b46a02ddccce476db80107a5e15fa40e96c222b18a154b37
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-kdeconnect/selinux-kdeconnect-2.20221101-r3.ebuild b/sec-policy/selinux-kdeconnect/selinux-kdeconnect-2.20221101-r3.ebuild
deleted file mode 100644
index 4370b96ae647..000000000000
--- a/sec-policy/selinux-kdeconnect/selinux-kdeconnect-2.20221101-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="kdeconnect"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for kdeconnect"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-kdeconnect/selinux-kdeconnect-2.20221101-r4.ebuild b/sec-policy/selinux-kdeconnect/selinux-kdeconnect-2.20221101-r4.ebuild
deleted file mode 100644
index 9fc002b630c3..000000000000
--- a/sec-policy/selinux-kdeconnect/selinux-kdeconnect-2.20221101-r4.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="kdeconnect"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for kdeconnect"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-kdeconnect/selinux-kdeconnect-2.20231002-r1.ebuild b/sec-policy/selinux-kdeconnect/selinux-kdeconnect-2.20231002-r1.ebuild
deleted file mode 100644
index ed88b5c9776a..000000000000
--- a/sec-policy/selinux-kdeconnect/selinux-kdeconnect-2.20231002-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="kdeconnect"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for kdeconnect"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-kdeconnect/selinux-kdeconnect-2.20231002-r2.ebuild b/sec-policy/selinux-kdeconnect/selinux-kdeconnect-2.20231002-r2.ebuild
index ed88b5c9776a..9fc002b630c3 100644
--- a/sec-policy/selinux-kdeconnect/selinux-kdeconnect-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-kdeconnect/selinux-kdeconnect-2.20231002-r2.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for kdeconnect"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-kdump/Manifest b/sec-policy/selinux-kdump/Manifest
index 2b7fcce50e9d..a9d585f53573 100644
--- a/sec-policy/selinux-kdump/Manifest
+++ b/sec-policy/selinux-kdump/Manifest
@@ -1,12 +1,5 @@
-DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2 457886 BLAKE2B 1e085f9f1739e0640c5eafa70db4c7ec19bca887c682ca2312a457fa57ee3eb176d0c8f16c2f84a1a026669b1240be3ff69066bd825c92fad75dcd2c13739f6c SHA512 da3ba1f076c04746719698aedb3aad48eb7c8a09df95c314b36f7a052538a07d893be413f35f4c34b01c1bf967ebe35ff32c2cea0722fe74a6e089a9d6aa47a6
-DIST patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2 434734 BLAKE2B f2f28674ba93cd3a699cf0bc8fd06ab0500995f9518082cc76734c724b9ac82fcbcfa536f383a22b2fe72a9f781f202a78e630b7eb314880a98410badb32edd2 SHA512 30963590525842b7aaafc4bda99ae5297dc9706031431e69766dc90507357e4852ab0647893bfa27e6c6d82dd12f9af9a3fb5b790e2bd9b8311b8d91dafd083d
DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
-DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
-EBUILD selinux-kdump-2.20221101-r3.ebuild 275 BLAKE2B 6242d6cb7cbe6637fdd05865d18c9edf4e9952680745f23adb1919e6789bf306dfe9cd0e23ec5dc6d2b6974486de7c2d993a6016517c4749781198ba1606cda1 SHA512 408405a12690367bdb939b2b720e4378ef5048de8c0db2c22e3cf835f97879caae77500d77b957aa77c9e924730535f5ec38803dde4173e7e3668d6678396a23
-EBUILD selinux-kdump-2.20221101-r4.ebuild 275 BLAKE2B f75d2fb02c43f5b8f9fb6d5a3ce144d7d2dea3220008fd28549ead1595b124ecc55f129c848fcc657d03eb4e7f11e5467b8e5881f0b7fa25561e1ed765a1d80d SHA512 fac366f1f5018aafd10221e5933a13d0695049feffa91fcd71e0eef1bf0883b03ef2060f5fb40f7bf5487d380bfcd3c0245e9afd105487c5170a29d5c37b2b1c
-EBUILD selinux-kdump-2.20231002-r1.ebuild 279 BLAKE2B a7c5a806fcf8d776ae119aa5b9550264649a672ff0af2471ffcaa7a46c9e1c9d12a0817265cac4ebc58b890fcb2131430624c0ec5bff4a247e6e03c7a4168170 SHA512 ef1b83f0b73c78ed013c9e808d2f54f97bd5f27811862d83cf008d34dbd3e2306ddc953c8c29aeed88dca697d9d4b20905af97164e276fc7f1e4163a2283eb5d
-EBUILD selinux-kdump-2.20231002-r2.ebuild 279 BLAKE2B a7c5a806fcf8d776ae119aa5b9550264649a672ff0af2471ffcaa7a46c9e1c9d12a0817265cac4ebc58b890fcb2131430624c0ec5bff4a247e6e03c7a4168170 SHA512 ef1b83f0b73c78ed013c9e808d2f54f97bd5f27811862d83cf008d34dbd3e2306ddc953c8c29aeed88dca697d9d4b20905af97164e276fc7f1e4163a2283eb5d
+EBUILD selinux-kdump-2.20231002-r2.ebuild 275 BLAKE2B f75d2fb02c43f5b8f9fb6d5a3ce144d7d2dea3220008fd28549ead1595b124ecc55f129c848fcc657d03eb4e7f11e5467b8e5881f0b7fa25561e1ed765a1d80d SHA512 fac366f1f5018aafd10221e5933a13d0695049feffa91fcd71e0eef1bf0883b03ef2060f5fb40f7bf5487d380bfcd3c0245e9afd105487c5170a29d5c37b2b1c
EBUILD selinux-kdump-9999.ebuild 279 BLAKE2B 8b091fe1bfdabdd20b09b95e7a73899f7b96fc934b0ba9710e279dfb352f8d3c44f17fd967e72690abc02302008a9b5e556be73f6daa65385cca03af69333766 SHA512 6fbe18dd517461c3d2bc9fbddb957e0bbba017b6e434b8ad963e573997549ac74d81874c4b33d163250ee96f510b92258a78808a383d5313db0138cb7353e7ea
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-kdump/selinux-kdump-2.20221101-r3.ebuild b/sec-policy/selinux-kdump/selinux-kdump-2.20221101-r3.ebuild
deleted file mode 100644
index 3d3fbd834ee3..000000000000
--- a/sec-policy/selinux-kdump/selinux-kdump-2.20221101-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="kdump"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for kdump"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-kdump/selinux-kdump-2.20221101-r4.ebuild b/sec-policy/selinux-kdump/selinux-kdump-2.20221101-r4.ebuild
deleted file mode 100644
index 4d287e3c40cb..000000000000
--- a/sec-policy/selinux-kdump/selinux-kdump-2.20221101-r4.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="kdump"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for kdump"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-kdump/selinux-kdump-2.20231002-r1.ebuild b/sec-policy/selinux-kdump/selinux-kdump-2.20231002-r1.ebuild
deleted file mode 100644
index 9ea790359ff6..000000000000
--- a/sec-policy/selinux-kdump/selinux-kdump-2.20231002-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="kdump"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for kdump"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-kdump/selinux-kdump-2.20231002-r2.ebuild b/sec-policy/selinux-kdump/selinux-kdump-2.20231002-r2.ebuild
index 9ea790359ff6..4d287e3c40cb 100644
--- a/sec-policy/selinux-kdump/selinux-kdump-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-kdump/selinux-kdump-2.20231002-r2.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for kdump"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-kerberos/Manifest b/sec-policy/selinux-kerberos/Manifest
index 7ce7284b3f0b..32561a5bf6ee 100644
--- a/sec-policy/selinux-kerberos/Manifest
+++ b/sec-policy/selinux-kerberos/Manifest
@@ -1,12 +1,5 @@
-DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2 457886 BLAKE2B 1e085f9f1739e0640c5eafa70db4c7ec19bca887c682ca2312a457fa57ee3eb176d0c8f16c2f84a1a026669b1240be3ff69066bd825c92fad75dcd2c13739f6c SHA512 da3ba1f076c04746719698aedb3aad48eb7c8a09df95c314b36f7a052538a07d893be413f35f4c34b01c1bf967ebe35ff32c2cea0722fe74a6e089a9d6aa47a6
-DIST patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2 434734 BLAKE2B f2f28674ba93cd3a699cf0bc8fd06ab0500995f9518082cc76734c724b9ac82fcbcfa536f383a22b2fe72a9f781f202a78e630b7eb314880a98410badb32edd2 SHA512 30963590525842b7aaafc4bda99ae5297dc9706031431e69766dc90507357e4852ab0647893bfa27e6c6d82dd12f9af9a3fb5b790e2bd9b8311b8d91dafd083d
DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
-DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
-EBUILD selinux-kerberos-2.20221101-r3.ebuild 281 BLAKE2B aa3930e376eafc78750bb6fa77850ef0f3b702bb06d1e54cb3cc2b2b87be6ca530a573fb55231aaa4ea93dee4afcfe959d3341f967e2198d7d72ec6b9e552bbf SHA512 efc5fbd8c95b5b3d3b20c3b29a35061cd6bc037266abe133b1d9a1d4871f7590c8c5db88a9f1633cde0d7f43659c91e36de29ec2e7395121e7605f216d88d9f5
-EBUILD selinux-kerberos-2.20221101-r4.ebuild 281 BLAKE2B 702edcb5683810669cb566a2563734d0fb7c33dd23849c0d4320797dc0b4845897b70dd933a510ac30ef8d9e2c9593d6d56ec57559534e5605c7b198fc1f44ff SHA512 fde1a885b96fcb8a31fabc18f222f363ffdab47bbd64e0b4fb66659333237071fc5aee646b36bc400b4b24c966d3191c04e641dec11fb680752d7f67d28f17a5
-EBUILD selinux-kerberos-2.20231002-r1.ebuild 285 BLAKE2B 0398dc21ca429d37fe106920e7292c03dedeaad2aec698243fe07cd98b586a4195e5dded97e9810b45e9e8e576788fb4bdecb4c4c833e0440d3222cd9df5840c SHA512 70abc9adf40c1a1c850356a5468e9cb406450247afa05a7e3ff55505b39aadd940db50612820e27e22e862ed2da0dc0f20f39271b2cb090ecb18c1b1c943591c
-EBUILD selinux-kerberos-2.20231002-r2.ebuild 285 BLAKE2B 0398dc21ca429d37fe106920e7292c03dedeaad2aec698243fe07cd98b586a4195e5dded97e9810b45e9e8e576788fb4bdecb4c4c833e0440d3222cd9df5840c SHA512 70abc9adf40c1a1c850356a5468e9cb406450247afa05a7e3ff55505b39aadd940db50612820e27e22e862ed2da0dc0f20f39271b2cb090ecb18c1b1c943591c
+EBUILD selinux-kerberos-2.20231002-r2.ebuild 281 BLAKE2B 702edcb5683810669cb566a2563734d0fb7c33dd23849c0d4320797dc0b4845897b70dd933a510ac30ef8d9e2c9593d6d56ec57559534e5605c7b198fc1f44ff SHA512 fde1a885b96fcb8a31fabc18f222f363ffdab47bbd64e0b4fb66659333237071fc5aee646b36bc400b4b24c966d3191c04e641dec11fb680752d7f67d28f17a5
EBUILD selinux-kerberos-9999.ebuild 285 BLAKE2B b602fbcdb4668de36bf0c8c4780adc2acc6227ab911658ef9f1e9bbb77a8af27c029666caff278043c95f8598df10dc41ebf5d7166374d428637f54ca66a8c3d SHA512 fa439ad23e02d2398a8e6ba9fe7a5efb8ee03e45504b0276adfdcb6809e48f82c39893b7928f0399a90134c57b3fce8d88d41d7bff28b500f5c736f0a413b2f1
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-kerberos/selinux-kerberos-2.20221101-r3.ebuild b/sec-policy/selinux-kerberos/selinux-kerberos-2.20221101-r3.ebuild
deleted file mode 100644
index 506dc80d713c..000000000000
--- a/sec-policy/selinux-kerberos/selinux-kerberos-2.20221101-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="kerberos"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for kerberos"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-kerberos/selinux-kerberos-2.20221101-r4.ebuild b/sec-policy/selinux-kerberos/selinux-kerberos-2.20221101-r4.ebuild
deleted file mode 100644
index 970df6fba6b7..000000000000
--- a/sec-policy/selinux-kerberos/selinux-kerberos-2.20221101-r4.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="kerberos"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for kerberos"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-kerberos/selinux-kerberos-2.20231002-r1.ebuild b/sec-policy/selinux-kerberos/selinux-kerberos-2.20231002-r1.ebuild
deleted file mode 100644
index f43345cc11b9..000000000000
--- a/sec-policy/selinux-kerberos/selinux-kerberos-2.20231002-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="kerberos"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for kerberos"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-kerberos/selinux-kerberos-2.20231002-r2.ebuild b/sec-policy/selinux-kerberos/selinux-kerberos-2.20231002-r2.ebuild
index f43345cc11b9..970df6fba6b7 100644
--- a/sec-policy/selinux-kerberos/selinux-kerberos-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-kerberos/selinux-kerberos-2.20231002-r2.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for kerberos"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-kerneloops/Manifest b/sec-policy/selinux-kerneloops/Manifest
index e773d9a1bbdd..77f2335c79fc 100644
--- a/sec-policy/selinux-kerneloops/Manifest
+++ b/sec-policy/selinux-kerneloops/Manifest
@@ -1,12 +1,5 @@
-DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2 457886 BLAKE2B 1e085f9f1739e0640c5eafa70db4c7ec19bca887c682ca2312a457fa57ee3eb176d0c8f16c2f84a1a026669b1240be3ff69066bd825c92fad75dcd2c13739f6c SHA512 da3ba1f076c04746719698aedb3aad48eb7c8a09df95c314b36f7a052538a07d893be413f35f4c34b01c1bf967ebe35ff32c2cea0722fe74a6e089a9d6aa47a6
-DIST patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2 434734 BLAKE2B f2f28674ba93cd3a699cf0bc8fd06ab0500995f9518082cc76734c724b9ac82fcbcfa536f383a22b2fe72a9f781f202a78e630b7eb314880a98410badb32edd2 SHA512 30963590525842b7aaafc4bda99ae5297dc9706031431e69766dc90507357e4852ab0647893bfa27e6c6d82dd12f9af9a3fb5b790e2bd9b8311b8d91dafd083d
DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
-DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
-EBUILD selinux-kerneloops-2.20221101-r3.ebuild 285 BLAKE2B 998eef94b1cbba57ecc5a6e9c9a2d61f257322e8e618e624084ccfd6312ab1e876d40cc2a37d8ab8c3dee17b98070a11444b1caf03b40d1295b9149bb32dbc21 SHA512 706aef94e0ef93693ad24cc31f44a6920b46d6053918498bc55bea30abf55de4f5886303fc01c11d71683fc6e434195074a059e1d0bfa019e575c55850508451
-EBUILD selinux-kerneloops-2.20221101-r4.ebuild 285 BLAKE2B af29856e80a42f8b14720998b2e227c73e4a8cb21f422b050644a65a82baf65270b5d239f8fe3620c0c588d83f56459b056a6f718af2e7d8bcee24772afa4893 SHA512 15077e253fc76a85d5e50ef2c44dfd9dd21a9de0f6bc2d3e9d441bfd948c05cc2cabc4480db4a5ea4628afb944324d47bcdf1fd63f0a9ab862d435de49181eab
-EBUILD selinux-kerneloops-2.20231002-r1.ebuild 289 BLAKE2B 375a0827738ebea6090191aaa8f9bf0532fb825de301fb4f1c2234d289b06d7b66903efdb89c334d58e9f6ad96607c39cf1f71637ed296ba77d9b48ae0e080e1 SHA512 05e9eb3d7c516393ff0d9a51e3ef338e87b6f32c4814906755c4d9dd774f6ec23e92ddf074ddd43e583e7ec03762fcdc3db0403f92b20b1d946bd0a78146b96e
-EBUILD selinux-kerneloops-2.20231002-r2.ebuild 289 BLAKE2B 375a0827738ebea6090191aaa8f9bf0532fb825de301fb4f1c2234d289b06d7b66903efdb89c334d58e9f6ad96607c39cf1f71637ed296ba77d9b48ae0e080e1 SHA512 05e9eb3d7c516393ff0d9a51e3ef338e87b6f32c4814906755c4d9dd774f6ec23e92ddf074ddd43e583e7ec03762fcdc3db0403f92b20b1d946bd0a78146b96e
+EBUILD selinux-kerneloops-2.20231002-r2.ebuild 285 BLAKE2B af29856e80a42f8b14720998b2e227c73e4a8cb21f422b050644a65a82baf65270b5d239f8fe3620c0c588d83f56459b056a6f718af2e7d8bcee24772afa4893 SHA512 15077e253fc76a85d5e50ef2c44dfd9dd21a9de0f6bc2d3e9d441bfd948c05cc2cabc4480db4a5ea4628afb944324d47bcdf1fd63f0a9ab862d435de49181eab
EBUILD selinux-kerneloops-9999.ebuild 289 BLAKE2B d20868a80db1527350ae485c047688c4a04ade9a0f6a6abe8feb6045948e90aa56edba4bc9ffeb4259c736152e7a9daa8ac5234fb37d15314f89cbd4c6acd456 SHA512 802c2c5239102d398fec4e3727bc3029f884762c35a1312e934124ade2d78866f61a4c1ac70e1487ed6c47c222c7c277446e26e8fe109ce362494d3f8f1ce185
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20221101-r3.ebuild b/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20221101-r3.ebuild
deleted file mode 100644
index 7d1b70862cd7..000000000000
--- a/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20221101-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="kerneloops"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for kerneloops"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20221101-r4.ebuild b/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20221101-r4.ebuild
deleted file mode 100644
index dfd08648c60c..000000000000
--- a/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20221101-r4.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="kerneloops"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for kerneloops"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20231002-r1.ebuild b/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20231002-r1.ebuild
deleted file mode 100644
index 3ed67d667741..000000000000
--- a/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20231002-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="kerneloops"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for kerneloops"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20231002-r2.ebuild b/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20231002-r2.ebuild
index 3ed67d667741..dfd08648c60c 100644
--- a/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20231002-r2.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for kerneloops"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-kismet/Manifest b/sec-policy/selinux-kismet/Manifest
index 69ee958fc6c0..5b219de6f749 100644
--- a/sec-policy/selinux-kismet/Manifest
+++ b/sec-policy/selinux-kismet/Manifest
@@ -1,12 +1,5 @@
-DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2 457886 BLAKE2B 1e085f9f1739e0640c5eafa70db4c7ec19bca887c682ca2312a457fa57ee3eb176d0c8f16c2f84a1a026669b1240be3ff69066bd825c92fad75dcd2c13739f6c SHA512 da3ba1f076c04746719698aedb3aad48eb7c8a09df95c314b36f7a052538a07d893be413f35f4c34b01c1bf967ebe35ff32c2cea0722fe74a6e089a9d6aa47a6
-DIST patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2 434734 BLAKE2B f2f28674ba93cd3a699cf0bc8fd06ab0500995f9518082cc76734c724b9ac82fcbcfa536f383a22b2fe72a9f781f202a78e630b7eb314880a98410badb32edd2 SHA512 30963590525842b7aaafc4bda99ae5297dc9706031431e69766dc90507357e4852ab0647893bfa27e6c6d82dd12f9af9a3fb5b790e2bd9b8311b8d91dafd083d
DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
-DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
-EBUILD selinux-kismet-2.20221101-r3.ebuild 277 BLAKE2B 8fc1b24013f48ac0f07dc2b783b41488221e42234e01bc2e8ab771d77a2facbf1a9a1440aa3161a779b470a9aef95d0a29a81149b1c301f59baa09775258e6b9 SHA512 159a8262eead1efb05006920e84567d2ec9dd98dd731aa3549db2a3e9a134d40124425abb6c4fb4c131fbae9c68a6f9cf94d42bcdd3bec9338028cc40493f1c1
-EBUILD selinux-kismet-2.20221101-r4.ebuild 277 BLAKE2B 66d867f3479ce60ab0b33677d0e4cba3341979fed60bc280fe6830266022ed0f5f7eb926f5c68e146469bb4c9e7c5200bce816ea202b1793698c986bf3cc23af SHA512 bf83eb8a2d5d7174368f2fb62bb756481c5e8fa76f45929c23a43f291138724822f7f5037ca14035ff945f17e2b7f8a13bc9d7ace37e28658c9c341f77880df1
-EBUILD selinux-kismet-2.20231002-r1.ebuild 281 BLAKE2B e4c7027aff07e913782b5f9d90d128a514bf4d497ac6e82cad98327facbf46f2e9ea1369b73491053064850d2e9a0ed52e770dd9831a4397afdffebc7cef95b9 SHA512 aebd919e7713383725228920f11d49da3acde70565fb6d0e9d6407f28c45d53844bbf7436923993acd8981a9681fa71ac387238853ea9740d8b9ad65dc600b6e
-EBUILD selinux-kismet-2.20231002-r2.ebuild 281 BLAKE2B e4c7027aff07e913782b5f9d90d128a514bf4d497ac6e82cad98327facbf46f2e9ea1369b73491053064850d2e9a0ed52e770dd9831a4397afdffebc7cef95b9 SHA512 aebd919e7713383725228920f11d49da3acde70565fb6d0e9d6407f28c45d53844bbf7436923993acd8981a9681fa71ac387238853ea9740d8b9ad65dc600b6e
+EBUILD selinux-kismet-2.20231002-r2.ebuild 277 BLAKE2B 66d867f3479ce60ab0b33677d0e4cba3341979fed60bc280fe6830266022ed0f5f7eb926f5c68e146469bb4c9e7c5200bce816ea202b1793698c986bf3cc23af SHA512 bf83eb8a2d5d7174368f2fb62bb756481c5e8fa76f45929c23a43f291138724822f7f5037ca14035ff945f17e2b7f8a13bc9d7ace37e28658c9c341f77880df1
EBUILD selinux-kismet-9999.ebuild 281 BLAKE2B 9adbdad236da9bbd13c8977efe7e5bede830465ab4d7c744708568d137e07554ddf872d87f53f76c5be5f88d794a8573c563becdef7be767ac6717bddd5225c4 SHA512 00366eba50014540f206d87350caf8d09437425d6c5d075aa2fda9fb552e4c0c4ce48acf4af18e01e2031871db05235a4903269b0aafe6b356ae798c5341005a
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-kismet/selinux-kismet-2.20221101-r3.ebuild b/sec-policy/selinux-kismet/selinux-kismet-2.20221101-r3.ebuild
deleted file mode 100644
index d6625648b948..000000000000
--- a/sec-policy/selinux-kismet/selinux-kismet-2.20221101-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="kismet"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for kismet"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-kismet/selinux-kismet-2.20221101-r4.ebuild b/sec-policy/selinux-kismet/selinux-kismet-2.20221101-r4.ebuild
deleted file mode 100644
index cd02ef9c43ba..000000000000
--- a/sec-policy/selinux-kismet/selinux-kismet-2.20221101-r4.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="kismet"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for kismet"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-kismet/selinux-kismet-2.20231002-r1.ebuild b/sec-policy/selinux-kismet/selinux-kismet-2.20231002-r1.ebuild
deleted file mode 100644
index 9779b8bdd822..000000000000
--- a/sec-policy/selinux-kismet/selinux-kismet-2.20231002-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="kismet"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for kismet"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-kismet/selinux-kismet-2.20231002-r2.ebuild b/sec-policy/selinux-kismet/selinux-kismet-2.20231002-r2.ebuild
index 9779b8bdd822..cd02ef9c43ba 100644
--- a/sec-policy/selinux-kismet/selinux-kismet-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-kismet/selinux-kismet-2.20231002-r2.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for kismet"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-ksmtuned/Manifest b/sec-policy/selinux-ksmtuned/Manifest
index 770e6bfb0447..afbd11853d6e 100644
--- a/sec-policy/selinux-ksmtuned/Manifest
+++ b/sec-policy/selinux-ksmtuned/Manifest
@@ -1,12 +1,5 @@
-DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2 457886 BLAKE2B 1e085f9f1739e0640c5eafa70db4c7ec19bca887c682ca2312a457fa57ee3eb176d0c8f16c2f84a1a026669b1240be3ff69066bd825c92fad75dcd2c13739f6c SHA512 da3ba1f076c04746719698aedb3aad48eb7c8a09df95c314b36f7a052538a07d893be413f35f4c34b01c1bf967ebe35ff32c2cea0722fe74a6e089a9d6aa47a6
-DIST patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2 434734 BLAKE2B f2f28674ba93cd3a699cf0bc8fd06ab0500995f9518082cc76734c724b9ac82fcbcfa536f383a22b2fe72a9f781f202a78e630b7eb314880a98410badb32edd2 SHA512 30963590525842b7aaafc4bda99ae5297dc9706031431e69766dc90507357e4852ab0647893bfa27e6c6d82dd12f9af9a3fb5b790e2bd9b8311b8d91dafd083d
DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
-DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
-EBUILD selinux-ksmtuned-2.20221101-r3.ebuild 281 BLAKE2B 5b5a3336b85d1321113d4e92bfb5cd196ee19352350416bb2bc5b07ffda6a4d412ec233b02625a61a7322108118ea049bd448a52111e94c753d25cc353fe1ec3 SHA512 881aef1b042a397fe31a89d2aaef6694a85a3d561ed58f27cfa0f08e27f8d372f4ec9f1c74d45ead943b09bf3a3e5e82291a482f49705f0c9fb923641c8bb689
-EBUILD selinux-ksmtuned-2.20221101-r4.ebuild 281 BLAKE2B 6579568104d7cdcc3a2c5c9644babd84441c153cc52f150172e51cfe54adaa3c72fb4e2986d124fe07c8b47954eb2586b432d54415ef70e752a9d39a3f967a96 SHA512 8895d31cfd828d53ebb269c6b7565d5c5fb6049ba4664a80026a6a6a05d20e9932a3896b1b25de902f9c50b54b539faf6a4419927c6ef644c04c846dce27832d
-EBUILD selinux-ksmtuned-2.20231002-r1.ebuild 285 BLAKE2B 6722d254c1e581ced707a384a5c2192d48c5a7fd75e905ec5468bb72fca20b7053eb12ae358752143fc9611f9e30d17047da6573852cb7660823c39586566657 SHA512 fba157ed121bc4cf5c18a66b5070ffdb8dee05543c39d69b5c0eb4e8ccde2e18434d72621cf7426a4b4a7a12f24cbbef36cfd5d105736862a8aace4b0bb5c60a
-EBUILD selinux-ksmtuned-2.20231002-r2.ebuild 285 BLAKE2B 6722d254c1e581ced707a384a5c2192d48c5a7fd75e905ec5468bb72fca20b7053eb12ae358752143fc9611f9e30d17047da6573852cb7660823c39586566657 SHA512 fba157ed121bc4cf5c18a66b5070ffdb8dee05543c39d69b5c0eb4e8ccde2e18434d72621cf7426a4b4a7a12f24cbbef36cfd5d105736862a8aace4b0bb5c60a
+EBUILD selinux-ksmtuned-2.20231002-r2.ebuild 281 BLAKE2B 6579568104d7cdcc3a2c5c9644babd84441c153cc52f150172e51cfe54adaa3c72fb4e2986d124fe07c8b47954eb2586b432d54415ef70e752a9d39a3f967a96 SHA512 8895d31cfd828d53ebb269c6b7565d5c5fb6049ba4664a80026a6a6a05d20e9932a3896b1b25de902f9c50b54b539faf6a4419927c6ef644c04c846dce27832d
EBUILD selinux-ksmtuned-9999.ebuild 285 BLAKE2B 8746b9e0f87474b2ef6ab66e9adad2fc2f78846513625b90778f38d69ba6fae388382ab0323d9742a3ac766d07ae8e6b88ecf5a16d69a23c8f4482815c2913f8 SHA512 705a7c17fc6e6d7bcae68e90b9ccf267d2d0436c2f751abd62442cf80603ecd36d0ae881179709b07d1b2d40bdfeb876a19c204839f6b30b23ab00caf6af05fb
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20221101-r3.ebuild b/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20221101-r3.ebuild
deleted file mode 100644
index 308e17ba3a7b..000000000000
--- a/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20221101-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="ksmtuned"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ksmtuned"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20221101-r4.ebuild b/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20221101-r4.ebuild
deleted file mode 100644
index ac377d4edae2..000000000000
--- a/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20221101-r4.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="ksmtuned"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ksmtuned"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20231002-r1.ebuild b/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20231002-r1.ebuild
deleted file mode 100644
index 1c6f7a8e34af..000000000000
--- a/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20231002-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="ksmtuned"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ksmtuned"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20231002-r2.ebuild b/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20231002-r2.ebuild
index 1c6f7a8e34af..ac377d4edae2 100644
--- a/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20231002-r2.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for ksmtuned"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-kubernetes/Manifest b/sec-policy/selinux-kubernetes/Manifest
index c9421de01762..4f8ee95b582c 100644
--- a/sec-policy/selinux-kubernetes/Manifest
+++ b/sec-policy/selinux-kubernetes/Manifest
@@ -1,12 +1,5 @@
-DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2 457886 BLAKE2B 1e085f9f1739e0640c5eafa70db4c7ec19bca887c682ca2312a457fa57ee3eb176d0c8f16c2f84a1a026669b1240be3ff69066bd825c92fad75dcd2c13739f6c SHA512 da3ba1f076c04746719698aedb3aad48eb7c8a09df95c314b36f7a052538a07d893be413f35f4c34b01c1bf967ebe35ff32c2cea0722fe74a6e089a9d6aa47a6
-DIST patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2 434734 BLAKE2B f2f28674ba93cd3a699cf0bc8fd06ab0500995f9518082cc76734c724b9ac82fcbcfa536f383a22b2fe72a9f781f202a78e630b7eb314880a98410badb32edd2 SHA512 30963590525842b7aaafc4bda99ae5297dc9706031431e69766dc90507357e4852ab0647893bfa27e6c6d82dd12f9af9a3fb5b790e2bd9b8311b8d91dafd083d
DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
-DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
-EBUILD selinux-kubernetes-2.20221101-r3.ebuild 388 BLAKE2B 6b09b3f1f6c96b9ace87bf75ea9688e103bd4487971ee9d712ba2cedc8e8b5ba317df57cbdc46534eb45cdd0838ab907dad737cf59c90bdef8e4d82408a34498 SHA512 ef70eeca040db4b808bb0ba322e9112d45a142eb1285e400ae84710dfad9cd0c1e0217b65c704b66957a169b798d1d19b77d37c366614b7c529d31916c92c4a7
-EBUILD selinux-kubernetes-2.20221101-r4.ebuild 388 BLAKE2B 86ee27b1ff384426bd9b512d592b1c6b6f3d8b201ee8eed3d43f3d318bcc3009f5d5f8bc73159d6bcaeaec3bb3bf30814f3031d6c3d880d8ecf3ada91dfb9f4d SHA512 1365ea46c7f2ab6e1d20c9fa60842caa6e02177975c626b7566f30633120bfe2289952d697bb009b55ded96197f0c9645e762220dc15590804573f723fa5c333
-EBUILD selinux-kubernetes-2.20231002-r1.ebuild 392 BLAKE2B 1030496f0807506cb226ece2ef41a00e0747f3db38e23fa492972fef6e00711825293659d452263069f042b195c905b1e5a3a4e7ad2ea65954225c35afa89f60 SHA512 36f5474f7d44be7b7e0e5f91ffe3d46b96a606e92b0856e6d1a41a1ea5703f94eacf25d76c4e1d06992c038f45dabb7c945b050fc10fe2abd25ff10ff38ebd1b
-EBUILD selinux-kubernetes-2.20231002-r2.ebuild 392 BLAKE2B 1030496f0807506cb226ece2ef41a00e0747f3db38e23fa492972fef6e00711825293659d452263069f042b195c905b1e5a3a4e7ad2ea65954225c35afa89f60 SHA512 36f5474f7d44be7b7e0e5f91ffe3d46b96a606e92b0856e6d1a41a1ea5703f94eacf25d76c4e1d06992c038f45dabb7c945b050fc10fe2abd25ff10ff38ebd1b
+EBUILD selinux-kubernetes-2.20231002-r2.ebuild 388 BLAKE2B 86ee27b1ff384426bd9b512d592b1c6b6f3d8b201ee8eed3d43f3d318bcc3009f5d5f8bc73159d6bcaeaec3bb3bf30814f3031d6c3d880d8ecf3ada91dfb9f4d SHA512 1365ea46c7f2ab6e1d20c9fa60842caa6e02177975c626b7566f30633120bfe2289952d697bb009b55ded96197f0c9645e762220dc15590804573f723fa5c333
EBUILD selinux-kubernetes-9999.ebuild 392 BLAKE2B ffc45725b5e4d595bdd90931acfda3234e472d2fdb436e79251032200d5c8293c84fe2e5a9b11cbbb66803b702aaa5cf664611ab89ad45301ce83a4948c2288f SHA512 3eb6ffe4870b98d7e4ac982e527e4a20936323100b52559131a91311f7d370b874a66a66b2d1a5efd94f7a3481f657defbcc54ea96335e503c2c0f91dafbabc6
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-kubernetes/selinux-kubernetes-2.20221101-r3.ebuild b/sec-policy/selinux-kubernetes/selinux-kubernetes-2.20221101-r3.ebuild
deleted file mode 100644
index 64eca0ec6653..000000000000
--- a/sec-policy/selinux-kubernetes/selinux-kubernetes-2.20221101-r3.ebuild
+++ /dev/null
@@ -1,22 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="kubernetes"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for kubernetes"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
-
-DEPEND="${DEPEND}
- sec-policy/selinux-container
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-container
-"
diff --git a/sec-policy/selinux-kubernetes/selinux-kubernetes-2.20221101-r4.ebuild b/sec-policy/selinux-kubernetes/selinux-kubernetes-2.20221101-r4.ebuild
deleted file mode 100644
index d191a1f23c67..000000000000
--- a/sec-policy/selinux-kubernetes/selinux-kubernetes-2.20221101-r4.ebuild
+++ /dev/null
@@ -1,22 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="kubernetes"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for kubernetes"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
-
-DEPEND="${DEPEND}
- sec-policy/selinux-container
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-container
-"
diff --git a/sec-policy/selinux-kubernetes/selinux-kubernetes-2.20231002-r1.ebuild b/sec-policy/selinux-kubernetes/selinux-kubernetes-2.20231002-r1.ebuild
deleted file mode 100644
index d4f798f5751a..000000000000
--- a/sec-policy/selinux-kubernetes/selinux-kubernetes-2.20231002-r1.ebuild
+++ /dev/null
@@ -1,22 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="kubernetes"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for kubernetes"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
-fi
-
-DEPEND="${DEPEND}
- sec-policy/selinux-container
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-container
-"
diff --git a/sec-policy/selinux-kubernetes/selinux-kubernetes-2.20231002-r2.ebuild b/sec-policy/selinux-kubernetes/selinux-kubernetes-2.20231002-r2.ebuild
index d4f798f5751a..d191a1f23c67 100644
--- a/sec-policy/selinux-kubernetes/selinux-kubernetes-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-kubernetes/selinux-kubernetes-2.20231002-r2.ebuild
@@ -11,7 +11,7 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for kubernetes"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
DEPEND="${DEPEND}
diff --git a/sec-policy/selinux-ldap/Manifest b/sec-policy/selinux-ldap/Manifest
index 97137663275b..ad2d55bf0af0 100644
--- a/sec-policy/selinux-ldap/Manifest
+++ b/sec-policy/selinux-ldap/Manifest
@@ -1,12 +1,5 @@
-DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2 457886 BLAKE2B 1e085f9f1739e0640c5eafa70db4c7ec19bca887c682ca2312a457fa57ee3eb176d0c8f16c2f84a1a026669b1240be3ff69066bd825c92fad75dcd2c13739f6c SHA512 da3ba1f076c04746719698aedb3aad48eb7c8a09df95c314b36f7a052538a07d893be413f35f4c34b01c1bf967ebe35ff32c2cea0722fe74a6e089a9d6aa47a6
-DIST patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2 434734 BLAKE2B f2f28674ba93cd3a699cf0bc8fd06ab0500995f9518082cc76734c724b9ac82fcbcfa536f383a22b2fe72a9f781f202a78e630b7eb314880a98410badb32edd2 SHA512 30963590525842b7aaafc4bda99ae5297dc9706031431e69766dc90507357e4852ab0647893bfa27e6c6d82dd12f9af9a3fb5b790e2bd9b8311b8d91dafd083d
DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
-DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
-EBUILD selinux-ldap-2.20221101-r3.ebuild 273 BLAKE2B cd2821b6c272bf978b60353754faec3d394a5f41c4ecc2146abf86011f579baa19f171cfbc4e8644ca3150fece867e1aca342e2959a665f7ff96884b16b0cdd1 SHA512 2a1d5e78c9663b17f0f9bde8a010d36cf862c9fd85edd78959c3f885ca8009a5f2c593ac3a5343802b61009bccd068c650ae75f0295aa724dd4f81faf766a188
-EBUILD selinux-ldap-2.20221101-r4.ebuild 273 BLAKE2B 95dcf06d3fd45c78af2530b193b6981744e31480f21b43011392e669695a7d9949916276bbb98bf2a1212d086637bd515818c03e719f446615aa231cf2113b4c SHA512 535ad821e63f1863d9c402d95c0bf45f8158df599533b54da18e026657567cb9cb663299130386ca40e4e895afb5a7a258121194f556f6b088402cbc73abe1fc
-EBUILD selinux-ldap-2.20231002-r1.ebuild 277 BLAKE2B a13259fd79f7398bf8d192fe94b375348cf2b59817f2d9c047d832147fefb44e56eb7ad3d67afa8bf99ccc3235670548d8412ea6a33f47337b47966f2f1e104a SHA512 1725ba9048f305665e289d454c1c3769ee39517e30090a85fcca57051de4496cbbb77716d283faaac9cb814f110788d3c34cb91c2e0db2dfb8f790525228fae6
-EBUILD selinux-ldap-2.20231002-r2.ebuild 277 BLAKE2B a13259fd79f7398bf8d192fe94b375348cf2b59817f2d9c047d832147fefb44e56eb7ad3d67afa8bf99ccc3235670548d8412ea6a33f47337b47966f2f1e104a SHA512 1725ba9048f305665e289d454c1c3769ee39517e30090a85fcca57051de4496cbbb77716d283faaac9cb814f110788d3c34cb91c2e0db2dfb8f790525228fae6
+EBUILD selinux-ldap-2.20231002-r2.ebuild 273 BLAKE2B 95dcf06d3fd45c78af2530b193b6981744e31480f21b43011392e669695a7d9949916276bbb98bf2a1212d086637bd515818c03e719f446615aa231cf2113b4c SHA512 535ad821e63f1863d9c402d95c0bf45f8158df599533b54da18e026657567cb9cb663299130386ca40e4e895afb5a7a258121194f556f6b088402cbc73abe1fc
EBUILD selinux-ldap-9999.ebuild 277 BLAKE2B bd303e5d45e6998f17e0960ce7ab9f57ac5a5d8b956c785a45d3376de075910db747d8ec929224073241811900327d44cbfd92468bbd676cd974d4a33b6dd649 SHA512 960891a57fd8c60bafad9233dba49dde28febd8693bff9f276e1c0b3fc212b49313a27f7fb7f2afcd92c0a3240d13e804337c89fdd3ffddc006bbb467a7bda7c
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-ldap/selinux-ldap-2.20221101-r3.ebuild b/sec-policy/selinux-ldap/selinux-ldap-2.20221101-r3.ebuild
deleted file mode 100644
index d9bf25ff8663..000000000000
--- a/sec-policy/selinux-ldap/selinux-ldap-2.20221101-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="ldap"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ldap"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-ldap/selinux-ldap-2.20221101-r4.ebuild b/sec-policy/selinux-ldap/selinux-ldap-2.20221101-r4.ebuild
deleted file mode 100644
index 56d057a83c2a..000000000000
--- a/sec-policy/selinux-ldap/selinux-ldap-2.20221101-r4.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="ldap"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ldap"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-ldap/selinux-ldap-2.20231002-r1.ebuild b/sec-policy/selinux-ldap/selinux-ldap-2.20231002-r1.ebuild
deleted file mode 100644
index d216a1d68068..000000000000
--- a/sec-policy/selinux-ldap/selinux-ldap-2.20231002-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="ldap"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ldap"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-ldap/selinux-ldap-2.20231002-r2.ebuild b/sec-policy/selinux-ldap/selinux-ldap-2.20231002-r2.ebuild
index d216a1d68068..56d057a83c2a 100644
--- a/sec-policy/selinux-ldap/selinux-ldap-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-ldap/selinux-ldap-2.20231002-r2.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for ldap"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-links/Manifest b/sec-policy/selinux-links/Manifest
index 03347aedcbcb..e151fae8574b 100644
--- a/sec-policy/selinux-links/Manifest
+++ b/sec-policy/selinux-links/Manifest
@@ -1,12 +1,5 @@
-DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2 457886 BLAKE2B 1e085f9f1739e0640c5eafa70db4c7ec19bca887c682ca2312a457fa57ee3eb176d0c8f16c2f84a1a026669b1240be3ff69066bd825c92fad75dcd2c13739f6c SHA512 da3ba1f076c04746719698aedb3aad48eb7c8a09df95c314b36f7a052538a07d893be413f35f4c34b01c1bf967ebe35ff32c2cea0722fe74a6e089a9d6aa47a6
-DIST patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2 434734 BLAKE2B f2f28674ba93cd3a699cf0bc8fd06ab0500995f9518082cc76734c724b9ac82fcbcfa536f383a22b2fe72a9f781f202a78e630b7eb314880a98410badb32edd2 SHA512 30963590525842b7aaafc4bda99ae5297dc9706031431e69766dc90507357e4852ab0647893bfa27e6c6d82dd12f9af9a3fb5b790e2bd9b8311b8d91dafd083d
DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
-DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
-EBUILD selinux-links-2.20221101-r3.ebuild 275 BLAKE2B 52458fb8d18ab7494b6331f81ee72c0783772e04651b1109b03320674ae985878ba6dc2d0bf7be721651fe8a26bbbb97503007330670acb97ac2237f003db3e5 SHA512 9227e5a009d104a5fad9a3251bc3a9f9bb8d41293f4e43dd1bc29be73b095864dfe466974f27170f5211f16269097fbd892c37d701d57f6ec521f6882e55bcd9
-EBUILD selinux-links-2.20221101-r4.ebuild 275 BLAKE2B 47a4fbf994bdb24451d2c344625194b6e6079295f22e748eedb3e77562fc840f46819e97e1e32485a4a9285de78d45b6cf3af5877a2a0d15593ef540d159646c SHA512 5bab1f36a63ddf3f9b58c47c84003e342c1611a893db1668babed42a2aa3d2a4c68864181f0c631289804e93a79f5f05e714a04375b9e063eb8e639c750d548e
-EBUILD selinux-links-2.20231002-r1.ebuild 279 BLAKE2B e811dbdc3e4b4d2b27116e78e659c960acf56b5853294ed762704fb42d9933a1664b45b783bcba074f71e77403c46d24dc572bfee0a1c569f3a0796c82e09df0 SHA512 6e17ed946fe61defcb8435bcfda64fe54247af2f5f0003a7887a5cf669e5ef833cd0dc6608f2ff2eab83446b37cb6c7790bc3fb06e877d0c0ee1bfc5cf43af30
-EBUILD selinux-links-2.20231002-r2.ebuild 279 BLAKE2B e811dbdc3e4b4d2b27116e78e659c960acf56b5853294ed762704fb42d9933a1664b45b783bcba074f71e77403c46d24dc572bfee0a1c569f3a0796c82e09df0 SHA512 6e17ed946fe61defcb8435bcfda64fe54247af2f5f0003a7887a5cf669e5ef833cd0dc6608f2ff2eab83446b37cb6c7790bc3fb06e877d0c0ee1bfc5cf43af30
+EBUILD selinux-links-2.20231002-r2.ebuild 275 BLAKE2B 47a4fbf994bdb24451d2c344625194b6e6079295f22e748eedb3e77562fc840f46819e97e1e32485a4a9285de78d45b6cf3af5877a2a0d15593ef540d159646c SHA512 5bab1f36a63ddf3f9b58c47c84003e342c1611a893db1668babed42a2aa3d2a4c68864181f0c631289804e93a79f5f05e714a04375b9e063eb8e639c750d548e
EBUILD selinux-links-9999.ebuild 279 BLAKE2B 1f7659f0dbd5ec5ccb0fe912ef90038d1bc942120115209f0247ea2e72b4dd7020b50f3892da0e188c9a62e476760191e2a6ff184ed8d52a332be0b3f4421a0b SHA512 4f886b5cee6c680ad711c7d8bc08d66565cf97fbb2e2dbb49f770230942c3ace58161b979f3426c66e774e65a75ebcdeadb39a003c6295275b36b44985afb689
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-links/selinux-links-2.20221101-r3.ebuild b/sec-policy/selinux-links/selinux-links-2.20221101-r3.ebuild
deleted file mode 100644
index 76d42d1fc338..000000000000
--- a/sec-policy/selinux-links/selinux-links-2.20221101-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="links"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for links"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-links/selinux-links-2.20221101-r4.ebuild b/sec-policy/selinux-links/selinux-links-2.20221101-r4.ebuild
deleted file mode 100644
index 52a2c55fa33a..000000000000
--- a/sec-policy/selinux-links/selinux-links-2.20221101-r4.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="links"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for links"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-links/selinux-links-2.20231002-r1.ebuild b/sec-policy/selinux-links/selinux-links-2.20231002-r1.ebuild
deleted file mode 100644
index 53aa532455d5..000000000000
--- a/sec-policy/selinux-links/selinux-links-2.20231002-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="links"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for links"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-links/selinux-links-2.20231002-r2.ebuild b/sec-policy/selinux-links/selinux-links-2.20231002-r2.ebuild
index 53aa532455d5..52a2c55fa33a 100644
--- a/sec-policy/selinux-links/selinux-links-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-links/selinux-links-2.20231002-r2.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for links"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-lircd/Manifest b/sec-policy/selinux-lircd/Manifest
index 24f62eacf761..2d965c4e01c8 100644
--- a/sec-policy/selinux-lircd/Manifest
+++ b/sec-policy/selinux-lircd/Manifest
@@ -1,12 +1,5 @@
-DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2 457886 BLAKE2B 1e085f9f1739e0640c5eafa70db4c7ec19bca887c682ca2312a457fa57ee3eb176d0c8f16c2f84a1a026669b1240be3ff69066bd825c92fad75dcd2c13739f6c SHA512 da3ba1f076c04746719698aedb3aad48eb7c8a09df95c314b36f7a052538a07d893be413f35f4c34b01c1bf967ebe35ff32c2cea0722fe74a6e089a9d6aa47a6
-DIST patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2 434734 BLAKE2B f2f28674ba93cd3a699cf0bc8fd06ab0500995f9518082cc76734c724b9ac82fcbcfa536f383a22b2fe72a9f781f202a78e630b7eb314880a98410badb32edd2 SHA512 30963590525842b7aaafc4bda99ae5297dc9706031431e69766dc90507357e4852ab0647893bfa27e6c6d82dd12f9af9a3fb5b790e2bd9b8311b8d91dafd083d
DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
-DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
-EBUILD selinux-lircd-2.20221101-r3.ebuild 275 BLAKE2B d42c67328dfa5d7ef79e48dd28deca27688c9c2cd14b7ed0e89cd24849a3e2dafa441caf1cc5c23225696a2eecf0422a677bf35fa82f16f492b363fed2245fe7 SHA512 093bf06a48efaaa7f196fcf8956a3a68748f9faebc1f34627ed4bf29b492bd6feccbb7df409186c4a3499218bb360516ca54a938bb5485bd282a61395794d6de
-EBUILD selinux-lircd-2.20221101-r4.ebuild 275 BLAKE2B 688485782ea90980bc33d27f8fb95cea824582c3ab2f554506dcf214584bf5bd0e6d043596c6bc2e5626c8fe9718a45f6e501a59caeb5a4a7e5d6f4ace424b74 SHA512 738483c91c6e13674af8cfdc722e2292c4d16e1775f90d619a3c2ced7a66b1d29cb83945d8eeb1cdbf727cafa89cba579980612b8b4f8570a180ad3f6838843b
-EBUILD selinux-lircd-2.20231002-r1.ebuild 279 BLAKE2B e35d655e50cbf53ebcf0d77aa3c66b59455e267136a962dc67e8811a70cf12dec836a88ab205392cc820b1a4ece986ca2b8deadbcef695e5c5fd8dcd7bc60149 SHA512 e04b01d8c2f8b9f7e449dc8a42d2e2182cbea790b2bb287af09cb0a013559e6fb7f734d076f2645120cba8dc1c1ff018f0ad5dbd4116d4dfa78cf71432d05255
-EBUILD selinux-lircd-2.20231002-r2.ebuild 279 BLAKE2B e35d655e50cbf53ebcf0d77aa3c66b59455e267136a962dc67e8811a70cf12dec836a88ab205392cc820b1a4ece986ca2b8deadbcef695e5c5fd8dcd7bc60149 SHA512 e04b01d8c2f8b9f7e449dc8a42d2e2182cbea790b2bb287af09cb0a013559e6fb7f734d076f2645120cba8dc1c1ff018f0ad5dbd4116d4dfa78cf71432d05255
+EBUILD selinux-lircd-2.20231002-r2.ebuild 275 BLAKE2B 688485782ea90980bc33d27f8fb95cea824582c3ab2f554506dcf214584bf5bd0e6d043596c6bc2e5626c8fe9718a45f6e501a59caeb5a4a7e5d6f4ace424b74 SHA512 738483c91c6e13674af8cfdc722e2292c4d16e1775f90d619a3c2ced7a66b1d29cb83945d8eeb1cdbf727cafa89cba579980612b8b4f8570a180ad3f6838843b
EBUILD selinux-lircd-9999.ebuild 279 BLAKE2B 63ada194b6d372b07d95e0ebc32b8f26e7452b8a22d24ea6746cf468221cf91d7f988697b8ee432a7e5ed3c6ca5d9486775f719d15d8fdbfa7d0293c5a640ac5 SHA512 0975666cdd016c6c707bf1b14983151b7510dcef7ebe3c42c87361bfb4a6b9cc369511174e476926063ed75746a554ad0011b237f4856d83c841f8aadf4498ae
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-lircd/selinux-lircd-2.20221101-r3.ebuild b/sec-policy/selinux-lircd/selinux-lircd-2.20221101-r3.ebuild
deleted file mode 100644
index 83844b0ac7c4..000000000000
--- a/sec-policy/selinux-lircd/selinux-lircd-2.20221101-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="lircd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for lircd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-lircd/selinux-lircd-2.20221101-r4.ebuild b/sec-policy/selinux-lircd/selinux-lircd-2.20221101-r4.ebuild
deleted file mode 100644
index fca3650c045e..000000000000
--- a/sec-policy/selinux-lircd/selinux-lircd-2.20221101-r4.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="lircd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for lircd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-lircd/selinux-lircd-2.20231002-r1.ebuild b/sec-policy/selinux-lircd/selinux-lircd-2.20231002-r1.ebuild
deleted file mode 100644
index 8999de6d0033..000000000000
--- a/sec-policy/selinux-lircd/selinux-lircd-2.20231002-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="lircd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for lircd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-lircd/selinux-lircd-2.20231002-r2.ebuild b/sec-policy/selinux-lircd/selinux-lircd-2.20231002-r2.ebuild
index 8999de6d0033..fca3650c045e 100644
--- a/sec-policy/selinux-lircd/selinux-lircd-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-lircd/selinux-lircd-2.20231002-r2.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for lircd"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-loadkeys/Manifest b/sec-policy/selinux-loadkeys/Manifest
index 62af1ec2b1b5..8407fa3f7abf 100644
--- a/sec-policy/selinux-loadkeys/Manifest
+++ b/sec-policy/selinux-loadkeys/Manifest
@@ -1,12 +1,5 @@
-DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2 457886 BLAKE2B 1e085f9f1739e0640c5eafa70db4c7ec19bca887c682ca2312a457fa57ee3eb176d0c8f16c2f84a1a026669b1240be3ff69066bd825c92fad75dcd2c13739f6c SHA512 da3ba1f076c04746719698aedb3aad48eb7c8a09df95c314b36f7a052538a07d893be413f35f4c34b01c1bf967ebe35ff32c2cea0722fe74a6e089a9d6aa47a6
-DIST patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2 434734 BLAKE2B f2f28674ba93cd3a699cf0bc8fd06ab0500995f9518082cc76734c724b9ac82fcbcfa536f383a22b2fe72a9f781f202a78e630b7eb314880a98410badb32edd2 SHA512 30963590525842b7aaafc4bda99ae5297dc9706031431e69766dc90507357e4852ab0647893bfa27e6c6d82dd12f9af9a3fb5b790e2bd9b8311b8d91dafd083d
DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
-DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
-EBUILD selinux-loadkeys-2.20221101-r3.ebuild 281 BLAKE2B 8b2d7a2ccb2e86a765cd6f31e6fa967ec0241768ecbdde7beebd25d458f647512bfbe68e20bee469d63b8c5c68fcc53eeb6efac507028dd0f77c985bfeb0924b SHA512 cc783eaa594093e423d85b011b2d122f9298db5fe9957c542116445eb0c2d1a634d7f15094a3dc0641e30b613dff1203a811093dfb4bd2ded592a0953c2d60f0
-EBUILD selinux-loadkeys-2.20221101-r4.ebuild 281 BLAKE2B b97bc103c47697e002765a7cacaf1e5fc0b3c6c1eae9c43536b8456f8f2f593ad631d0d96c11aa017f3e8e225d20c062234d47d789c8119f4bd106f153e6475b SHA512 cd5313d4d3caea037a5cad3146efa84c4c3842317510fdd232d87e27a108cfcba1f06c573f73ce2d04c227b7c17f6d3500801e778ef1758760b7214aec4f7fd7
-EBUILD selinux-loadkeys-2.20231002-r1.ebuild 285 BLAKE2B 75d61bf9e094625a534eb3c51486d6ff4dd850eedcaf368a8d45ad4a20b9a683087fe50552ed749c1f0ae152a1fc1877410df8c698f17af20ec7fe8c4bf07943 SHA512 e031b129ac0c45ed0e6575fc144449b1f31f73ee61b1505fb6a466be03e54d3c4f14d3aad5602cc59f870cb7a77a5e24ce776fc0dee39317413ffcbaa0410474
-EBUILD selinux-loadkeys-2.20231002-r2.ebuild 285 BLAKE2B 75d61bf9e094625a534eb3c51486d6ff4dd850eedcaf368a8d45ad4a20b9a683087fe50552ed749c1f0ae152a1fc1877410df8c698f17af20ec7fe8c4bf07943 SHA512 e031b129ac0c45ed0e6575fc144449b1f31f73ee61b1505fb6a466be03e54d3c4f14d3aad5602cc59f870cb7a77a5e24ce776fc0dee39317413ffcbaa0410474
+EBUILD selinux-loadkeys-2.20231002-r2.ebuild 281 BLAKE2B b97bc103c47697e002765a7cacaf1e5fc0b3c6c1eae9c43536b8456f8f2f593ad631d0d96c11aa017f3e8e225d20c062234d47d789c8119f4bd106f153e6475b SHA512 cd5313d4d3caea037a5cad3146efa84c4c3842317510fdd232d87e27a108cfcba1f06c573f73ce2d04c227b7c17f6d3500801e778ef1758760b7214aec4f7fd7
EBUILD selinux-loadkeys-9999.ebuild 285 BLAKE2B 81b404b3a29a1ef9fa2cb5e9f06541fcba5d24c6a9a84c2d10e652e4d9da0aa41a69d9cc98bf1551f415c32933274f14dd64b82f5c8e8d066cb696ecabefcfaa SHA512 08200f6a732fae00529b930c770495794c455a470d315c246235b4c27d9b3301cd58dbe564c35b03f1c98f19f8f7309cbf6157e1497cfb55a3e9eec02ba496ab
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20221101-r3.ebuild b/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20221101-r3.ebuild
deleted file mode 100644
index 75636906313b..000000000000
--- a/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20221101-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="loadkeys"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for loadkeys"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20221101-r4.ebuild b/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20221101-r4.ebuild
deleted file mode 100644
index 5b8458fa2776..000000000000
--- a/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20221101-r4.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="loadkeys"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for loadkeys"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20231002-r1.ebuild b/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20231002-r1.ebuild
deleted file mode 100644
index 4ad453aebe1e..000000000000
--- a/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20231002-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="loadkeys"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for loadkeys"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20231002-r2.ebuild b/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20231002-r2.ebuild
index 4ad453aebe1e..5b8458fa2776 100644
--- a/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20231002-r2.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for loadkeys"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-logrotate/Manifest b/sec-policy/selinux-logrotate/Manifest
index aa647872fc29..97aca5227e2c 100644
--- a/sec-policy/selinux-logrotate/Manifest
+++ b/sec-policy/selinux-logrotate/Manifest
@@ -1,12 +1,5 @@
-DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2 457886 BLAKE2B 1e085f9f1739e0640c5eafa70db4c7ec19bca887c682ca2312a457fa57ee3eb176d0c8f16c2f84a1a026669b1240be3ff69066bd825c92fad75dcd2c13739f6c SHA512 da3ba1f076c04746719698aedb3aad48eb7c8a09df95c314b36f7a052538a07d893be413f35f4c34b01c1bf967ebe35ff32c2cea0722fe74a6e089a9d6aa47a6
-DIST patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2 434734 BLAKE2B f2f28674ba93cd3a699cf0bc8fd06ab0500995f9518082cc76734c724b9ac82fcbcfa536f383a22b2fe72a9f781f202a78e630b7eb314880a98410badb32edd2 SHA512 30963590525842b7aaafc4bda99ae5297dc9706031431e69766dc90507357e4852ab0647893bfa27e6c6d82dd12f9af9a3fb5b790e2bd9b8311b8d91dafd083d
DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
-DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
-EBUILD selinux-logrotate-2.20221101-r3.ebuild 283 BLAKE2B 1944a20d102b6af6b2c9b599760c352bb980d4eab3fc2b8b2dd73afedb184af1017358c07f1b04c87ab8471aa2a8f5db247026dd714d2ff8a630d057c8e520eb SHA512 014c7c8764ab60ee0cbe597365adef09ec44f4d3b5209d454f91777bffe5534a85c57b2673354c4b6bb492619d63ee81f1435f26c2423600be13bc7538398daa
-EBUILD selinux-logrotate-2.20221101-r4.ebuild 283 BLAKE2B 70240eaf28b5d3c017696af9c60108a2fabc6ea790234674d85e8bf27afbd397e77f400f002075b60e08d0f837f7f10bdd33aa82fb047a94224b5543db9c8dee SHA512 c12aace6e31d3628e3e204090e1cb1db320d47df9d5e24675ebd8a5c1f481d710d98a74e7327d76350ed1e31bb87f45700ee1f81c7b73c76af2b66963fcfd026
-EBUILD selinux-logrotate-2.20231002-r1.ebuild 287 BLAKE2B da7ebfa3da8b650288b4a3a3d61ce6e1a1e7be74f76848ab5b1aabce39a7361b565d0d9c7f8e7435e409913359337abc380a3cef48ad703d923ac1aeffe6bd4f SHA512 ffbcca9a6e8d661930e48eaf30fd3b261c0d39089a08cf8a5f1905bcbca73363a2388d196e857b3f4a8605b5bf7ee3d988f52774c0d54f2edd8563deb3d4b12e
-EBUILD selinux-logrotate-2.20231002-r2.ebuild 287 BLAKE2B da7ebfa3da8b650288b4a3a3d61ce6e1a1e7be74f76848ab5b1aabce39a7361b565d0d9c7f8e7435e409913359337abc380a3cef48ad703d923ac1aeffe6bd4f SHA512 ffbcca9a6e8d661930e48eaf30fd3b261c0d39089a08cf8a5f1905bcbca73363a2388d196e857b3f4a8605b5bf7ee3d988f52774c0d54f2edd8563deb3d4b12e
+EBUILD selinux-logrotate-2.20231002-r2.ebuild 283 BLAKE2B 70240eaf28b5d3c017696af9c60108a2fabc6ea790234674d85e8bf27afbd397e77f400f002075b60e08d0f837f7f10bdd33aa82fb047a94224b5543db9c8dee SHA512 c12aace6e31d3628e3e204090e1cb1db320d47df9d5e24675ebd8a5c1f481d710d98a74e7327d76350ed1e31bb87f45700ee1f81c7b73c76af2b66963fcfd026
EBUILD selinux-logrotate-9999.ebuild 287 BLAKE2B 00976d3b9822fa52b7e1bb3da627b8ccf9ca38eb3c228e05aca21bfcc81168070f52ad61a7a12b9fbac83ed999d3f3a28ab834b59daa51cd51d46d1e71078de8 SHA512 84a0537e9b38f532704e27eda566fa621f2a5440ba687373fafb864903035583c3ba116450941a00a54adc4934bd3b95260c5acd7addda1d62ef811f21d926f6
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-logrotate/selinux-logrotate-2.20221101-r3.ebuild b/sec-policy/selinux-logrotate/selinux-logrotate-2.20221101-r3.ebuild
deleted file mode 100644
index b6396949f003..000000000000
--- a/sec-policy/selinux-logrotate/selinux-logrotate-2.20221101-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="logrotate"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for logrotate"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-logrotate/selinux-logrotate-2.20221101-r4.ebuild b/sec-policy/selinux-logrotate/selinux-logrotate-2.20221101-r4.ebuild
deleted file mode 100644
index 5e7031d2229f..000000000000
--- a/sec-policy/selinux-logrotate/selinux-logrotate-2.20221101-r4.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="logrotate"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for logrotate"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-logrotate/selinux-logrotate-2.20231002-r1.ebuild b/sec-policy/selinux-logrotate/selinux-logrotate-2.20231002-r1.ebuild
deleted file mode 100644
index 9a1d22646cbf..000000000000
--- a/sec-policy/selinux-logrotate/selinux-logrotate-2.20231002-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="logrotate"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for logrotate"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-logrotate/selinux-logrotate-2.20231002-r2.ebuild b/sec-policy/selinux-logrotate/selinux-logrotate-2.20231002-r2.ebuild
index 9a1d22646cbf..5e7031d2229f 100644
--- a/sec-policy/selinux-logrotate/selinux-logrotate-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-logrotate/selinux-logrotate-2.20231002-r2.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for logrotate"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-logsentry/Manifest b/sec-policy/selinux-logsentry/Manifest
index 7e6f3da642ec..3495df0258e4 100644
--- a/sec-policy/selinux-logsentry/Manifest
+++ b/sec-policy/selinux-logsentry/Manifest
@@ -1,12 +1,5 @@
-DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2 457886 BLAKE2B 1e085f9f1739e0640c5eafa70db4c7ec19bca887c682ca2312a457fa57ee3eb176d0c8f16c2f84a1a026669b1240be3ff69066bd825c92fad75dcd2c13739f6c SHA512 da3ba1f076c04746719698aedb3aad48eb7c8a09df95c314b36f7a052538a07d893be413f35f4c34b01c1bf967ebe35ff32c2cea0722fe74a6e089a9d6aa47a6
-DIST patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2 434734 BLAKE2B f2f28674ba93cd3a699cf0bc8fd06ab0500995f9518082cc76734c724b9ac82fcbcfa536f383a22b2fe72a9f781f202a78e630b7eb314880a98410badb32edd2 SHA512 30963590525842b7aaafc4bda99ae5297dc9706031431e69766dc90507357e4852ab0647893bfa27e6c6d82dd12f9af9a3fb5b790e2bd9b8311b8d91dafd083d
DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
-DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
-EBUILD selinux-logsentry-2.20221101-r3.ebuild 283 BLAKE2B a3bed73a0508878f780989f18a8aadbff8d018ee46d8cb64e6a33b95150d59ed169b6eb4797b7aad28f9340a0b994aa5b0b6843eadee2833e126b708d18fb5bc SHA512 a71caa6d1e8b9542e4a0cff7fa2bb3024fafa4935c96654f2770c8da7dbb86fa6a2f32ce39743c9eb19404df8b5f4986bede410359af460f870f49800b29c93c
-EBUILD selinux-logsentry-2.20221101-r4.ebuild 283 BLAKE2B cdc2b2e1f2297be8e54a7fb4fe9256ae9bc5e05a0c0c8dc64c50b0a23b1cb9a8934a0981f4552f2a9dc4eb17dab08b712fa6399641e538f8d965a44ae31bce7c SHA512 561e5bad8c87b46e9bbb82ebaca0bd68b15d5fc0d809ec28e4a47b42d9fa48e5bd08560033c8890ac406052f9b17d81faaa704af60c83df748c8f643a5dd790d
-EBUILD selinux-logsentry-2.20231002-r1.ebuild 287 BLAKE2B 116868e98d7486ac2880d8544a492481d6eee8ab75e2cce64628f1c15dfd45a791effeae74a87ceff069d286a0d7c66f83a86613815bf26733991333aaaba343 SHA512 aae0698ef1693471af46ba5ba5901fa362b2e0981bc527adfafc1057eed80bac7600642f58904117cfb654d45b0fc90c679f84e704e13bf29b70925474e0bd54
-EBUILD selinux-logsentry-2.20231002-r2.ebuild 287 BLAKE2B 116868e98d7486ac2880d8544a492481d6eee8ab75e2cce64628f1c15dfd45a791effeae74a87ceff069d286a0d7c66f83a86613815bf26733991333aaaba343 SHA512 aae0698ef1693471af46ba5ba5901fa362b2e0981bc527adfafc1057eed80bac7600642f58904117cfb654d45b0fc90c679f84e704e13bf29b70925474e0bd54
+EBUILD selinux-logsentry-2.20231002-r2.ebuild 283 BLAKE2B cdc2b2e1f2297be8e54a7fb4fe9256ae9bc5e05a0c0c8dc64c50b0a23b1cb9a8934a0981f4552f2a9dc4eb17dab08b712fa6399641e538f8d965a44ae31bce7c SHA512 561e5bad8c87b46e9bbb82ebaca0bd68b15d5fc0d809ec28e4a47b42d9fa48e5bd08560033c8890ac406052f9b17d81faaa704af60c83df748c8f643a5dd790d
EBUILD selinux-logsentry-9999.ebuild 287 BLAKE2B 75d39f4d37485560ea3c59bc6a07ca212b47662d5474722e1efb55cd9fe7610b3de8589b60b7341d38f1513eedbfdfca9e12b60272adee4f06d8ca5ae9cfedd6 SHA512 52fc41b8394ba4eba9b59835ac3e454f016c0748dcb6e6068c54295ab69b9cd4a424bcafd1dffc885facc3dec2575cf7ba1c1d71ac395436181a8da5c22b88f8
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-logsentry/selinux-logsentry-2.20221101-r3.ebuild b/sec-policy/selinux-logsentry/selinux-logsentry-2.20221101-r3.ebuild
deleted file mode 100644
index a530fe652111..000000000000
--- a/sec-policy/selinux-logsentry/selinux-logsentry-2.20221101-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="logsentry"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for logsentry"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-logsentry/selinux-logsentry-2.20221101-r4.ebuild b/sec-policy/selinux-logsentry/selinux-logsentry-2.20221101-r4.ebuild
deleted file mode 100644
index a6f31ea454c6..000000000000
--- a/sec-policy/selinux-logsentry/selinux-logsentry-2.20221101-r4.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="logsentry"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for logsentry"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-logsentry/selinux-logsentry-2.20231002-r1.ebuild b/sec-policy/selinux-logsentry/selinux-logsentry-2.20231002-r1.ebuild
deleted file mode 100644
index fbde93363c77..000000000000
--- a/sec-policy/selinux-logsentry/selinux-logsentry-2.20231002-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="logsentry"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for logsentry"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-logsentry/selinux-logsentry-2.20231002-r2.ebuild b/sec-policy/selinux-logsentry/selinux-logsentry-2.20231002-r2.ebuild
index fbde93363c77..a6f31ea454c6 100644
--- a/sec-policy/selinux-logsentry/selinux-logsentry-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-logsentry/selinux-logsentry-2.20231002-r2.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for logsentry"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-logwatch/Manifest b/sec-policy/selinux-logwatch/Manifest
index 35fd5761be58..dadb927d0c02 100644
--- a/sec-policy/selinux-logwatch/Manifest
+++ b/sec-policy/selinux-logwatch/Manifest
@@ -1,12 +1,5 @@
-DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2 457886 BLAKE2B 1e085f9f1739e0640c5eafa70db4c7ec19bca887c682ca2312a457fa57ee3eb176d0c8f16c2f84a1a026669b1240be3ff69066bd825c92fad75dcd2c13739f6c SHA512 da3ba1f076c04746719698aedb3aad48eb7c8a09df95c314b36f7a052538a07d893be413f35f4c34b01c1bf967ebe35ff32c2cea0722fe74a6e089a9d6aa47a6
-DIST patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2 434734 BLAKE2B f2f28674ba93cd3a699cf0bc8fd06ab0500995f9518082cc76734c724b9ac82fcbcfa536f383a22b2fe72a9f781f202a78e630b7eb314880a98410badb32edd2 SHA512 30963590525842b7aaafc4bda99ae5297dc9706031431e69766dc90507357e4852ab0647893bfa27e6c6d82dd12f9af9a3fb5b790e2bd9b8311b8d91dafd083d
DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
-DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
-EBUILD selinux-logwatch-2.20221101-r3.ebuild 281 BLAKE2B fbdcf409acb29cc483dd095aa7ac43f9b5b5eb84dc74dc4a5f0be30fdd294a3e6dcd475fed612351254bab1c55e6b50ff96ad12c37d3c354f8d87e1bd0462837 SHA512 8ffbe11071cc4d45785edf987d887d37f61d46914f3d381e7521fa51db3bc28e8e8cd132b2e649c2e55a7ce95928b00ad7155b845c94260470e8bd8ae7e775fa
-EBUILD selinux-logwatch-2.20221101-r4.ebuild 281 BLAKE2B 0528b32fd358567b7639f29ba8cb4439f89a911b43cb20e229ed6c3b739eb448f2bbee101869944f9558c572b2868e483691445682b69aabfa9c7ccf836f4bf3 SHA512 5ce93f7b3973578921a6fb1c9a298cd81b525d4d606b9e3e89825ef5ea730288b52356541366a49acdc078d11e24a56d95ac841aa2db9b11ca61fb79c7359d45
-EBUILD selinux-logwatch-2.20231002-r1.ebuild 285 BLAKE2B 4e2cf70dc84fba324ff4c200e8f1b93462e9f4e0ab4dc062d0e580567c304c26d6205706376f8bb8433f650e27e665d066b9e795824dc6da22283203b3ef0640 SHA512 70403342e46738441370fa7886c5afc823e1d0da645db27de859d8a8d68c653dc2c4ba7cc57daaa0be8582a15f686025eaa1f4ddbbf450fc12bd65f3895b5861
-EBUILD selinux-logwatch-2.20231002-r2.ebuild 285 BLAKE2B 4e2cf70dc84fba324ff4c200e8f1b93462e9f4e0ab4dc062d0e580567c304c26d6205706376f8bb8433f650e27e665d066b9e795824dc6da22283203b3ef0640 SHA512 70403342e46738441370fa7886c5afc823e1d0da645db27de859d8a8d68c653dc2c4ba7cc57daaa0be8582a15f686025eaa1f4ddbbf450fc12bd65f3895b5861
+EBUILD selinux-logwatch-2.20231002-r2.ebuild 281 BLAKE2B 0528b32fd358567b7639f29ba8cb4439f89a911b43cb20e229ed6c3b739eb448f2bbee101869944f9558c572b2868e483691445682b69aabfa9c7ccf836f4bf3 SHA512 5ce93f7b3973578921a6fb1c9a298cd81b525d4d606b9e3e89825ef5ea730288b52356541366a49acdc078d11e24a56d95ac841aa2db9b11ca61fb79c7359d45
EBUILD selinux-logwatch-9999.ebuild 285 BLAKE2B bb253bea03525e9c7bafa9b247e93526de907f74aa5bf35737a6adf7c153d448a40c786f74642ba8cdbc42e98cd232ad1fc05d72d42b36374ff284f3488d8be3 SHA512 f6129c0cc6c207a6f6ed656473892a1f2b8cc7dfd00d37f2f06c963092ea52e7b393a0ed5125ed906b514858b107b050e3e6fbdbbc1067c6a8d20ab5c153ffbe
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-logwatch/selinux-logwatch-2.20221101-r3.ebuild b/sec-policy/selinux-logwatch/selinux-logwatch-2.20221101-r3.ebuild
deleted file mode 100644
index 93177de5e2af..000000000000
--- a/sec-policy/selinux-logwatch/selinux-logwatch-2.20221101-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="logwatch"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for logwatch"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-logwatch/selinux-logwatch-2.20221101-r4.ebuild b/sec-policy/selinux-logwatch/selinux-logwatch-2.20221101-r4.ebuild
deleted file mode 100644
index ad86cded1576..000000000000
--- a/sec-policy/selinux-logwatch/selinux-logwatch-2.20221101-r4.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="logwatch"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for logwatch"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-logwatch/selinux-logwatch-2.20231002-r1.ebuild b/sec-policy/selinux-logwatch/selinux-logwatch-2.20231002-r1.ebuild
deleted file mode 100644
index 6ac09eea7797..000000000000
--- a/sec-policy/selinux-logwatch/selinux-logwatch-2.20231002-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="logwatch"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for logwatch"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-logwatch/selinux-logwatch-2.20231002-r2.ebuild b/sec-policy/selinux-logwatch/selinux-logwatch-2.20231002-r2.ebuild
index 6ac09eea7797..ad86cded1576 100644
--- a/sec-policy/selinux-logwatch/selinux-logwatch-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-logwatch/selinux-logwatch-2.20231002-r2.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for logwatch"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-lpd/Manifest b/sec-policy/selinux-lpd/Manifest
index 6dc6dbcddfc0..9721c8aca108 100644
--- a/sec-policy/selinux-lpd/Manifest
+++ b/sec-policy/selinux-lpd/Manifest
@@ -1,12 +1,5 @@
-DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2 457886 BLAKE2B 1e085f9f1739e0640c5eafa70db4c7ec19bca887c682ca2312a457fa57ee3eb176d0c8f16c2f84a1a026669b1240be3ff69066bd825c92fad75dcd2c13739f6c SHA512 da3ba1f076c04746719698aedb3aad48eb7c8a09df95c314b36f7a052538a07d893be413f35f4c34b01c1bf967ebe35ff32c2cea0722fe74a6e089a9d6aa47a6
-DIST patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2 434734 BLAKE2B f2f28674ba93cd3a699cf0bc8fd06ab0500995f9518082cc76734c724b9ac82fcbcfa536f383a22b2fe72a9f781f202a78e630b7eb314880a98410badb32edd2 SHA512 30963590525842b7aaafc4bda99ae5297dc9706031431e69766dc90507357e4852ab0647893bfa27e6c6d82dd12f9af9a3fb5b790e2bd9b8311b8d91dafd083d
DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
-DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
-EBUILD selinux-lpd-2.20221101-r3.ebuild 271 BLAKE2B 48b3c9236e43b176ea697be0c45fc13ab329c8e1a359bfaa20d534cb37a3db238cd34017f5c3e93ae5d658aec4fe3d2dc7c1ec562574cebb06ba1c165bcebfff SHA512 2f436c3bbdb2fab369811faeeb3b2d3111469b3e73f7bef7cf2e75851680bcbbf367132314afb3bc7687a881e9d18c3971d0aa95c00a8d2646199ec620e30af3
-EBUILD selinux-lpd-2.20221101-r4.ebuild 271 BLAKE2B 41a33edbd5668628e64d866c9d16c8b60d8a1114dad3800c15d13a617861b741087ca21aa0f639e7cdef5db25893b0832d2bf64abf9419c1ae7b17b4c99dc347 SHA512 34ca6943def45b65bf3ec99e88048288cdad7c3ecc6814cc9cd1a61d39988147a8c07ed244855a7b9272f48b826ade09bc6e84783fb55fed745c4d8b585d9743
-EBUILD selinux-lpd-2.20231002-r1.ebuild 275 BLAKE2B 1343b586a8b04d6842d8bf9c7e5781ba3257146e54cd1d416f25c07b39c7d65ea60fe034a23643336fc55370bb18a123b15835c2405e5234a0aee9a1f6cb56f1 SHA512 b58b3f14fda0e36cd06ffcd39dc3451a2065b9102d69a7e9d178bd7ca25a532de213050a8c4a4d3254c282fb417bef1207ba2e5b4cbd50498d3417239a50c412
-EBUILD selinux-lpd-2.20231002-r2.ebuild 275 BLAKE2B 1343b586a8b04d6842d8bf9c7e5781ba3257146e54cd1d416f25c07b39c7d65ea60fe034a23643336fc55370bb18a123b15835c2405e5234a0aee9a1f6cb56f1 SHA512 b58b3f14fda0e36cd06ffcd39dc3451a2065b9102d69a7e9d178bd7ca25a532de213050a8c4a4d3254c282fb417bef1207ba2e5b4cbd50498d3417239a50c412
+EBUILD selinux-lpd-2.20231002-r2.ebuild 271 BLAKE2B 41a33edbd5668628e64d866c9d16c8b60d8a1114dad3800c15d13a617861b741087ca21aa0f639e7cdef5db25893b0832d2bf64abf9419c1ae7b17b4c99dc347 SHA512 34ca6943def45b65bf3ec99e88048288cdad7c3ecc6814cc9cd1a61d39988147a8c07ed244855a7b9272f48b826ade09bc6e84783fb55fed745c4d8b585d9743
EBUILD selinux-lpd-9999.ebuild 275 BLAKE2B f1c0d5d9d6078126db55789c440c35b78bcac55f709e4f67551ffc44cb911c640e5941b574e1c5959d68c7683a8296f5f6530a95ea37112bc96bed0a2f8f5a13 SHA512 eaadaad71d0bb5a6a98222d9a5eb108f52730c77efb2d551034f9a4399a60ef1439b141809971786c5aab77ce9125559df44aa851d490b236febecb7b663400b
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-lpd/selinux-lpd-2.20221101-r3.ebuild b/sec-policy/selinux-lpd/selinux-lpd-2.20221101-r3.ebuild
deleted file mode 100644
index 2ba394de41ad..000000000000
--- a/sec-policy/selinux-lpd/selinux-lpd-2.20221101-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="lpd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for lpd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-lpd/selinux-lpd-2.20221101-r4.ebuild b/sec-policy/selinux-lpd/selinux-lpd-2.20221101-r4.ebuild
deleted file mode 100644
index 1465612ed1f0..000000000000
--- a/sec-policy/selinux-lpd/selinux-lpd-2.20221101-r4.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="lpd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for lpd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-lpd/selinux-lpd-2.20231002-r1.ebuild b/sec-policy/selinux-lpd/selinux-lpd-2.20231002-r1.ebuild
deleted file mode 100644
index becc2e0dddc5..000000000000
--- a/sec-policy/selinux-lpd/selinux-lpd-2.20231002-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="lpd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for lpd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-lpd/selinux-lpd-2.20231002-r2.ebuild b/sec-policy/selinux-lpd/selinux-lpd-2.20231002-r2.ebuild
index becc2e0dddc5..1465612ed1f0 100644
--- a/sec-policy/selinux-lpd/selinux-lpd-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-lpd/selinux-lpd-2.20231002-r2.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for lpd"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-makewhatis/Manifest b/sec-policy/selinux-makewhatis/Manifest
index 5b00e8d578b0..1b73a0a92aff 100644
--- a/sec-policy/selinux-makewhatis/Manifest
+++ b/sec-policy/selinux-makewhatis/Manifest
@@ -1,12 +1,5 @@
-DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2 457886 BLAKE2B 1e085f9f1739e0640c5eafa70db4c7ec19bca887c682ca2312a457fa57ee3eb176d0c8f16c2f84a1a026669b1240be3ff69066bd825c92fad75dcd2c13739f6c SHA512 da3ba1f076c04746719698aedb3aad48eb7c8a09df95c314b36f7a052538a07d893be413f35f4c34b01c1bf967ebe35ff32c2cea0722fe74a6e089a9d6aa47a6
-DIST patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2 434734 BLAKE2B f2f28674ba93cd3a699cf0bc8fd06ab0500995f9518082cc76734c724b9ac82fcbcfa536f383a22b2fe72a9f781f202a78e630b7eb314880a98410badb32edd2 SHA512 30963590525842b7aaafc4bda99ae5297dc9706031431e69766dc90507357e4852ab0647893bfa27e6c6d82dd12f9af9a3fb5b790e2bd9b8311b8d91dafd083d
DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
-DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
-EBUILD selinux-makewhatis-2.20221101-r3.ebuild 285 BLAKE2B 532c431b1f32cd3b92d851ed22a2f01dbc4897681b68d9d89cac346614944f6567a4231bfed80481bbb995b4322e80acfa4f7023af49757372df65a2c8c5bf47 SHA512 32873efc0a3cda250484397800bcf5fec9a7b4aeb1f794978e6c6f1e55f41a413077785b921ef6b58ac4808be8b3d6c0396c818f4e0aff3f7e9bf06881968d22
-EBUILD selinux-makewhatis-2.20221101-r4.ebuild 285 BLAKE2B 430686c70333855a59265fb1722038a535d8438c09290cbbeb34659c77899508e55f3dd328935a57254f640dc9d4701f750857ff0acfa10dc051b4ae3331dfce SHA512 7de764f8de9e6dc777d2bf0733423a179e9d94a6554a2dc00d341f58bc3f53724a7641e19d2022e61b194cb13735e67d3dc1c1f35dbac761409be637445377b5
-EBUILD selinux-makewhatis-2.20231002-r1.ebuild 289 BLAKE2B 288d5fbe0d9b243e9f4eed66108fd83bbe4e96f3107988949ed8d74bf2e59523170715e9167af57f20d0274e8a842fc680fcddc8de9d4e35bdf3aabf3a63b0cd SHA512 5f8b08b68c1eb40421639eb48fc16039e06261448e7d587287e5d5705cc17a8365bcba5c9a6dd5a71718cdfe672c4e0a8e7c6bdd6da1d937cd211d430bae66f9
-EBUILD selinux-makewhatis-2.20231002-r2.ebuild 289 BLAKE2B 288d5fbe0d9b243e9f4eed66108fd83bbe4e96f3107988949ed8d74bf2e59523170715e9167af57f20d0274e8a842fc680fcddc8de9d4e35bdf3aabf3a63b0cd SHA512 5f8b08b68c1eb40421639eb48fc16039e06261448e7d587287e5d5705cc17a8365bcba5c9a6dd5a71718cdfe672c4e0a8e7c6bdd6da1d937cd211d430bae66f9
+EBUILD selinux-makewhatis-2.20231002-r2.ebuild 285 BLAKE2B 430686c70333855a59265fb1722038a535d8438c09290cbbeb34659c77899508e55f3dd328935a57254f640dc9d4701f750857ff0acfa10dc051b4ae3331dfce SHA512 7de764f8de9e6dc777d2bf0733423a179e9d94a6554a2dc00d341f58bc3f53724a7641e19d2022e61b194cb13735e67d3dc1c1f35dbac761409be637445377b5
EBUILD selinux-makewhatis-9999.ebuild 289 BLAKE2B a4b6e3cae9d9ad8e7e8dd2c933a237fe09c6a455f703baa1d7afb56261cd0e49bc1fe2971e9148edb7850e67baddc5353a22d876bdd0dc579da477e3b194670a SHA512 5ba053b39364f7a2a955d53aff1e19e3dba27b3c8348d7473fa326d57c2b2680fe8620d67e2f58d44987c5036ce3279498d657751e2d087330bdf660acc6c294
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-makewhatis/selinux-makewhatis-2.20221101-r3.ebuild b/sec-policy/selinux-makewhatis/selinux-makewhatis-2.20221101-r3.ebuild
deleted file mode 100644
index 13cbcab357e8..000000000000
--- a/sec-policy/selinux-makewhatis/selinux-makewhatis-2.20221101-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="makewhatis"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for makewhatis"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-makewhatis/selinux-makewhatis-2.20221101-r4.ebuild b/sec-policy/selinux-makewhatis/selinux-makewhatis-2.20221101-r4.ebuild
deleted file mode 100644
index 94d8aa0cb3da..000000000000
--- a/sec-policy/selinux-makewhatis/selinux-makewhatis-2.20221101-r4.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="makewhatis"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for makewhatis"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-makewhatis/selinux-makewhatis-2.20231002-r1.ebuild b/sec-policy/selinux-makewhatis/selinux-makewhatis-2.20231002-r1.ebuild
deleted file mode 100644
index 322b09a7c299..000000000000
--- a/sec-policy/selinux-makewhatis/selinux-makewhatis-2.20231002-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="makewhatis"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for makewhatis"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-makewhatis/selinux-makewhatis-2.20231002-r2.ebuild b/sec-policy/selinux-makewhatis/selinux-makewhatis-2.20231002-r2.ebuild
index 322b09a7c299..94d8aa0cb3da 100644
--- a/sec-policy/selinux-makewhatis/selinux-makewhatis-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-makewhatis/selinux-makewhatis-2.20231002-r2.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for makewhatis"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-mandb/Manifest b/sec-policy/selinux-mandb/Manifest
index 319a3ecac1ee..df4a38233dcc 100644
--- a/sec-policy/selinux-mandb/Manifest
+++ b/sec-policy/selinux-mandb/Manifest
@@ -1,12 +1,5 @@
-DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2 457886 BLAKE2B 1e085f9f1739e0640c5eafa70db4c7ec19bca887c682ca2312a457fa57ee3eb176d0c8f16c2f84a1a026669b1240be3ff69066bd825c92fad75dcd2c13739f6c SHA512 da3ba1f076c04746719698aedb3aad48eb7c8a09df95c314b36f7a052538a07d893be413f35f4c34b01c1bf967ebe35ff32c2cea0722fe74a6e089a9d6aa47a6
-DIST patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2 434734 BLAKE2B f2f28674ba93cd3a699cf0bc8fd06ab0500995f9518082cc76734c724b9ac82fcbcfa536f383a22b2fe72a9f781f202a78e630b7eb314880a98410badb32edd2 SHA512 30963590525842b7aaafc4bda99ae5297dc9706031431e69766dc90507357e4852ab0647893bfa27e6c6d82dd12f9af9a3fb5b790e2bd9b8311b8d91dafd083d
DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
-DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
-EBUILD selinux-mandb-2.20221101-r3.ebuild 275 BLAKE2B 6b23811731bb7e5bb6bbc8203ba299631d98fcb7f646e1227c3d7826a56b305634cac393e53bf376477daa028302faaff8582a8805afa1a48641412e3ff391c6 SHA512 97a42a076ceb5ba6a6aa9e82c0af7454d4686c64a8c34e314d0a15e885ce6873ae6aa8be53bfbd97b52bb67159066a33929f4eade79cd31416145461654ccdc9
-EBUILD selinux-mandb-2.20221101-r4.ebuild 275 BLAKE2B fcd356d4259d6ea160fd37fec91abd6f339f5f2034b354593e2b17d4e06ee514a0e78064c58fc04cc2c5eb08dd3458a12017a5e6b009c813f838062685f88863 SHA512 f2ba5c512f7754972cf201525bbda2135ddd7183e5a135293b9873d74b862ceecb50c8790e19ee5dc672d0933e4f7a9326d963f17a433b081b14aa366c0eaa0a
-EBUILD selinux-mandb-2.20231002-r1.ebuild 279 BLAKE2B dedd8e4735da80f2b4bbf507eaf0cf4f4e2fd68dfc68e81205ac3d9ac914ad6df0626b11730d28859eb291c9080da03e24027365b69d238e4c1d491f52274d94 SHA512 8867fa15acfbf9113f840ef834571a7352f7b4038a64d000996e0eb86b0d9200708907af6a4c688eba45e3c5a0ecb40dd0b6e10995d40b324127625db10651d8
-EBUILD selinux-mandb-2.20231002-r2.ebuild 279 BLAKE2B dedd8e4735da80f2b4bbf507eaf0cf4f4e2fd68dfc68e81205ac3d9ac914ad6df0626b11730d28859eb291c9080da03e24027365b69d238e4c1d491f52274d94 SHA512 8867fa15acfbf9113f840ef834571a7352f7b4038a64d000996e0eb86b0d9200708907af6a4c688eba45e3c5a0ecb40dd0b6e10995d40b324127625db10651d8
+EBUILD selinux-mandb-2.20231002-r2.ebuild 275 BLAKE2B fcd356d4259d6ea160fd37fec91abd6f339f5f2034b354593e2b17d4e06ee514a0e78064c58fc04cc2c5eb08dd3458a12017a5e6b009c813f838062685f88863 SHA512 f2ba5c512f7754972cf201525bbda2135ddd7183e5a135293b9873d74b862ceecb50c8790e19ee5dc672d0933e4f7a9326d963f17a433b081b14aa366c0eaa0a
EBUILD selinux-mandb-9999.ebuild 279 BLAKE2B e8ffc7ec7d630cde0cb370b42b075120b513576005a9c86aff3fa833e2f08efb06ef7ac6a1dc3eb9e2821a82568ffc32eae80ba355adb4ad888f092ef4334c85 SHA512 6a56ac4bc5b5d8760d66839c926ade4fd81ffd1c202728f6e7985084411e5e78c17caba29bd7cbdd30965cd2dc979cf7dbd6e18e6204f88abb836e22977116a5
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-mandb/selinux-mandb-2.20221101-r3.ebuild b/sec-policy/selinux-mandb/selinux-mandb-2.20221101-r3.ebuild
deleted file mode 100644
index c5c6526a258d..000000000000
--- a/sec-policy/selinux-mandb/selinux-mandb-2.20221101-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="mandb"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mandb"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-mandb/selinux-mandb-2.20221101-r4.ebuild b/sec-policy/selinux-mandb/selinux-mandb-2.20221101-r4.ebuild
deleted file mode 100644
index 92b359988dc5..000000000000
--- a/sec-policy/selinux-mandb/selinux-mandb-2.20221101-r4.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="mandb"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mandb"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-mandb/selinux-mandb-2.20231002-r1.ebuild b/sec-policy/selinux-mandb/selinux-mandb-2.20231002-r1.ebuild
deleted file mode 100644
index f43a4cc4472c..000000000000
--- a/sec-policy/selinux-mandb/selinux-mandb-2.20231002-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="mandb"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mandb"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-mandb/selinux-mandb-2.20231002-r2.ebuild b/sec-policy/selinux-mandb/selinux-mandb-2.20231002-r2.ebuild
index f43a4cc4472c..92b359988dc5 100644
--- a/sec-policy/selinux-mandb/selinux-mandb-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-mandb/selinux-mandb-2.20231002-r2.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for mandb"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-matrixd/Manifest b/sec-policy/selinux-matrixd/Manifest
index 3d531e958362..9fc3eacee34b 100644
--- a/sec-policy/selinux-matrixd/Manifest
+++ b/sec-policy/selinux-matrixd/Manifest
@@ -1,12 +1,5 @@
-DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2 457886 BLAKE2B 1e085f9f1739e0640c5eafa70db4c7ec19bca887c682ca2312a457fa57ee3eb176d0c8f16c2f84a1a026669b1240be3ff69066bd825c92fad75dcd2c13739f6c SHA512 da3ba1f076c04746719698aedb3aad48eb7c8a09df95c314b36f7a052538a07d893be413f35f4c34b01c1bf967ebe35ff32c2cea0722fe74a6e089a9d6aa47a6
-DIST patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2 434734 BLAKE2B f2f28674ba93cd3a699cf0bc8fd06ab0500995f9518082cc76734c724b9ac82fcbcfa536f383a22b2fe72a9f781f202a78e630b7eb314880a98410badb32edd2 SHA512 30963590525842b7aaafc4bda99ae5297dc9706031431e69766dc90507357e4852ab0647893bfa27e6c6d82dd12f9af9a3fb5b790e2bd9b8311b8d91dafd083d
DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
-DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
-EBUILD selinux-matrixd-2.20221101-r3.ebuild 279 BLAKE2B ec1878090f0440814b1f970f4e15c749d406d79df3483af7c105a195a4f2753997d3ea8d76fbb24ee62c23abb0e58d65791131d790a2002c896bfa2768171cbc SHA512 4bb7759f207273dc7821ed948dbf4f90cb4b0416923ac500de14a5cf98d65ed21cc40a6382b1894e5aa3421890221fd3faa9698013995e38a432e20eaabbc3da
-EBUILD selinux-matrixd-2.20221101-r4.ebuild 279 BLAKE2B d6df59002b2642b3b5c4142069749218f0fcd8756ff5f0d09d560c975fb0c6f49c73627bafc6fe1316e8db1c4de8ca56b67aed173fb37f1eccf794de37fefd78 SHA512 46e5c43d2b55e0201aa0c0e353cf6c9fcf35c0e8e3043258e98ae8024e8438323894b548fe288a96dcd3b67b811921fa92b66887c59f790b7c3a2fa706524f9e
-EBUILD selinux-matrixd-2.20231002-r1.ebuild 283 BLAKE2B 19058680c7c47b1e0f2b4ce73904f114785bcb0e954184bb765ebfe28def3b5f125801b689822d2af21c1ea89215ce9c5d82027f7e55842dd5faf61197ae8ced SHA512 bd19dc21f91b02f3dd112068cc407f16c90b143a00995a5c60b7a9ab707330789f57ce9a0a720c8acb0f33e4f0dadea55e5fb84557ac41b97ca61b794f66eb7e
-EBUILD selinux-matrixd-2.20231002-r2.ebuild 283 BLAKE2B 19058680c7c47b1e0f2b4ce73904f114785bcb0e954184bb765ebfe28def3b5f125801b689822d2af21c1ea89215ce9c5d82027f7e55842dd5faf61197ae8ced SHA512 bd19dc21f91b02f3dd112068cc407f16c90b143a00995a5c60b7a9ab707330789f57ce9a0a720c8acb0f33e4f0dadea55e5fb84557ac41b97ca61b794f66eb7e
+EBUILD selinux-matrixd-2.20231002-r2.ebuild 279 BLAKE2B d6df59002b2642b3b5c4142069749218f0fcd8756ff5f0d09d560c975fb0c6f49c73627bafc6fe1316e8db1c4de8ca56b67aed173fb37f1eccf794de37fefd78 SHA512 46e5c43d2b55e0201aa0c0e353cf6c9fcf35c0e8e3043258e98ae8024e8438323894b548fe288a96dcd3b67b811921fa92b66887c59f790b7c3a2fa706524f9e
EBUILD selinux-matrixd-9999.ebuild 283 BLAKE2B e02fc1301fd6c420049ddbe1f78900909025c62b6bbf21c9346746947b1b30f4f1c140e87fa604e99b215323bdcf8b52f83037619449dc939d48be6b2f8dbdf7 SHA512 e1211ec0383fb7aeaa360b721b19e498d2ac7a61b19cd7d1ae064c04ad3609905366d8c619541ddae7cac148800391d817d7571ed6aaa2385bc3bb105a895400
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-matrixd/selinux-matrixd-2.20221101-r3.ebuild b/sec-policy/selinux-matrixd/selinux-matrixd-2.20221101-r3.ebuild
deleted file mode 100644
index ebacb20b1889..000000000000
--- a/sec-policy/selinux-matrixd/selinux-matrixd-2.20221101-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="matrixd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for matrixd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-matrixd/selinux-matrixd-2.20221101-r4.ebuild b/sec-policy/selinux-matrixd/selinux-matrixd-2.20221101-r4.ebuild
deleted file mode 100644
index 86550cd32031..000000000000
--- a/sec-policy/selinux-matrixd/selinux-matrixd-2.20221101-r4.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="matrixd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for matrixd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-matrixd/selinux-matrixd-2.20231002-r1.ebuild b/sec-policy/selinux-matrixd/selinux-matrixd-2.20231002-r1.ebuild
deleted file mode 100644
index 537296b3a4c0..000000000000
--- a/sec-policy/selinux-matrixd/selinux-matrixd-2.20231002-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="matrixd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for matrixd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-matrixd/selinux-matrixd-2.20231002-r2.ebuild b/sec-policy/selinux-matrixd/selinux-matrixd-2.20231002-r2.ebuild
index 537296b3a4c0..86550cd32031 100644
--- a/sec-policy/selinux-matrixd/selinux-matrixd-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-matrixd/selinux-matrixd-2.20231002-r2.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for matrixd"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-mcelog/Manifest b/sec-policy/selinux-mcelog/Manifest
index c07f8532ccb8..ff0ae36b8c75 100644
--- a/sec-policy/selinux-mcelog/Manifest
+++ b/sec-policy/selinux-mcelog/Manifest
@@ -1,12 +1,5 @@
-DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2 457886 BLAKE2B 1e085f9f1739e0640c5eafa70db4c7ec19bca887c682ca2312a457fa57ee3eb176d0c8f16c2f84a1a026669b1240be3ff69066bd825c92fad75dcd2c13739f6c SHA512 da3ba1f076c04746719698aedb3aad48eb7c8a09df95c314b36f7a052538a07d893be413f35f4c34b01c1bf967ebe35ff32c2cea0722fe74a6e089a9d6aa47a6
-DIST patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2 434734 BLAKE2B f2f28674ba93cd3a699cf0bc8fd06ab0500995f9518082cc76734c724b9ac82fcbcfa536f383a22b2fe72a9f781f202a78e630b7eb314880a98410badb32edd2 SHA512 30963590525842b7aaafc4bda99ae5297dc9706031431e69766dc90507357e4852ab0647893bfa27e6c6d82dd12f9af9a3fb5b790e2bd9b8311b8d91dafd083d
DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
-DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
-EBUILD selinux-mcelog-2.20221101-r3.ebuild 277 BLAKE2B bcd3d9958ae202ef6a2dbd4fddc91bb655a6e94484864b61af58e6123c57eb2fba43faa106fecd046d537bfec921cb845d0544a184b850154c5d3a688317aed8 SHA512 543aeafe86bff073201859cce8e0d8782192d03aac7a35b637f04b4724c4b63cb548f71e0c053f36663f3501fa369d548a88644f1f5bb3fa4ec5703f234a26c3
-EBUILD selinux-mcelog-2.20221101-r4.ebuild 277 BLAKE2B e2f4accd54e90ced5c3bdae615955e1b6468763dcba99b1e15ab9b3d55a7ffd565abe5d5df84b5e58b59c15b30e79036fb56eaf074dd831982b493e9cbce9776 SHA512 38f52ef396cd1c74ec5c9261bb3f1770ed645e1f35ed14c580abd01096391d8c583655836bedca2ba1cc71612d9e017e93a5938e412206390fcbd05d6a74aded
-EBUILD selinux-mcelog-2.20231002-r1.ebuild 281 BLAKE2B cb57abf22f35a01900645ccef0b9b5be09dbc72fb35a2864e9fc2d76e56190bf37c21eb1a79563a74ce46815f9e7bd00d6f2ad71d78eb95adf64d76c9a62bf85 SHA512 67618ebf1be9b3f8df29e1edeff6e1ee5d07814f5b3870749d8036b68d166f24c5f00f0ada2092107074e1f6bfee25441f22ae2d0eeb4b247117e6b088c0225b
-EBUILD selinux-mcelog-2.20231002-r2.ebuild 281 BLAKE2B cb57abf22f35a01900645ccef0b9b5be09dbc72fb35a2864e9fc2d76e56190bf37c21eb1a79563a74ce46815f9e7bd00d6f2ad71d78eb95adf64d76c9a62bf85 SHA512 67618ebf1be9b3f8df29e1edeff6e1ee5d07814f5b3870749d8036b68d166f24c5f00f0ada2092107074e1f6bfee25441f22ae2d0eeb4b247117e6b088c0225b
+EBUILD selinux-mcelog-2.20231002-r2.ebuild 277 BLAKE2B e2f4accd54e90ced5c3bdae615955e1b6468763dcba99b1e15ab9b3d55a7ffd565abe5d5df84b5e58b59c15b30e79036fb56eaf074dd831982b493e9cbce9776 SHA512 38f52ef396cd1c74ec5c9261bb3f1770ed645e1f35ed14c580abd01096391d8c583655836bedca2ba1cc71612d9e017e93a5938e412206390fcbd05d6a74aded
EBUILD selinux-mcelog-9999.ebuild 281 BLAKE2B de0e63757b4cfb0f6289c9b33cc0a50b1460407168ee380be1134a4b41b644a19fb26ea3e237e13247130b781b167ed9eab684a437cf2e66a79827523833e237 SHA512 1635e46f79fa7b021a474170fb0eb7014811adfbd1d49cb2a0224bc43daf7d2c2b704e551c4c89cda4d34d85aeeb13da4653747a65f41d0b8e8fd5dec3367b7c
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-mcelog/selinux-mcelog-2.20221101-r3.ebuild b/sec-policy/selinux-mcelog/selinux-mcelog-2.20221101-r3.ebuild
deleted file mode 100644
index 266736456d6b..000000000000
--- a/sec-policy/selinux-mcelog/selinux-mcelog-2.20221101-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="mcelog"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mcelog"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-mcelog/selinux-mcelog-2.20221101-r4.ebuild b/sec-policy/selinux-mcelog/selinux-mcelog-2.20221101-r4.ebuild
deleted file mode 100644
index 5ac49ca8c6e2..000000000000
--- a/sec-policy/selinux-mcelog/selinux-mcelog-2.20221101-r4.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="mcelog"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mcelog"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-mcelog/selinux-mcelog-2.20231002-r1.ebuild b/sec-policy/selinux-mcelog/selinux-mcelog-2.20231002-r1.ebuild
deleted file mode 100644
index 39ba85bc6c52..000000000000
--- a/sec-policy/selinux-mcelog/selinux-mcelog-2.20231002-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="mcelog"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mcelog"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-mcelog/selinux-mcelog-2.20231002-r2.ebuild b/sec-policy/selinux-mcelog/selinux-mcelog-2.20231002-r2.ebuild
index 39ba85bc6c52..5ac49ca8c6e2 100644
--- a/sec-policy/selinux-mcelog/selinux-mcelog-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-mcelog/selinux-mcelog-2.20231002-r2.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for mcelog"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-memcached/Manifest b/sec-policy/selinux-memcached/Manifest
index 4d5181850046..c1cf8c97b80f 100644
--- a/sec-policy/selinux-memcached/Manifest
+++ b/sec-policy/selinux-memcached/Manifest
@@ -1,12 +1,5 @@
-DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2 457886 BLAKE2B 1e085f9f1739e0640c5eafa70db4c7ec19bca887c682ca2312a457fa57ee3eb176d0c8f16c2f84a1a026669b1240be3ff69066bd825c92fad75dcd2c13739f6c SHA512 da3ba1f076c04746719698aedb3aad48eb7c8a09df95c314b36f7a052538a07d893be413f35f4c34b01c1bf967ebe35ff32c2cea0722fe74a6e089a9d6aa47a6
-DIST patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2 434734 BLAKE2B f2f28674ba93cd3a699cf0bc8fd06ab0500995f9518082cc76734c724b9ac82fcbcfa536f383a22b2fe72a9f781f202a78e630b7eb314880a98410badb32edd2 SHA512 30963590525842b7aaafc4bda99ae5297dc9706031431e69766dc90507357e4852ab0647893bfa27e6c6d82dd12f9af9a3fb5b790e2bd9b8311b8d91dafd083d
DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
-DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
-EBUILD selinux-memcached-2.20221101-r3.ebuild 283 BLAKE2B 555c233052457c7f7e6e36b05edf5b0940ef3cfe7a2e23fb8a77d071569f6fda68826521ac32121b415743dc3b41ec3a8f3861a738f7cf7a6266875e5d836fa4 SHA512 e7cbe8a6edbc1c2fbead67679d4841db59f1fb94ec140a22dadf297c164d71e944a39ee4e6d240a1280da569e67271e0fdda74306b94526f27a7fdc422fd13ad
-EBUILD selinux-memcached-2.20221101-r4.ebuild 283 BLAKE2B 6b4da856bc465a7cd3faa5c5711e875249154521c9d61d796740d334f4d6f30686a55f7114e52854584c8a56f510edfd27fd20236ab1543beb629ea02d4d0334 SHA512 5a85cfca156af2c4ea88f0d8fa0f861456994285a19d819cedf35085239cc822ae2294a4ff40f30e85625b674e47a58b13794e92cbfec3c84d92a4adada629c9
-EBUILD selinux-memcached-2.20231002-r1.ebuild 287 BLAKE2B 099b112855ca19662de3e85241ae0371a1e45a93780d60462e406ce7535e7e33900e55bc9fe1db3c1f19890a894398d569fe77bff3651f7faec5f89ce4257f23 SHA512 bfe55f2455be6c8e829dc06e7462f9805bd676ca4bdc627ddaeb72ca2d9450578bbd2788dd16ceaf4aef4cfd11a16514c150f579edfc6cdd4f1aacdd9880315f
-EBUILD selinux-memcached-2.20231002-r2.ebuild 287 BLAKE2B 099b112855ca19662de3e85241ae0371a1e45a93780d60462e406ce7535e7e33900e55bc9fe1db3c1f19890a894398d569fe77bff3651f7faec5f89ce4257f23 SHA512 bfe55f2455be6c8e829dc06e7462f9805bd676ca4bdc627ddaeb72ca2d9450578bbd2788dd16ceaf4aef4cfd11a16514c150f579edfc6cdd4f1aacdd9880315f
+EBUILD selinux-memcached-2.20231002-r2.ebuild 283 BLAKE2B 6b4da856bc465a7cd3faa5c5711e875249154521c9d61d796740d334f4d6f30686a55f7114e52854584c8a56f510edfd27fd20236ab1543beb629ea02d4d0334 SHA512 5a85cfca156af2c4ea88f0d8fa0f861456994285a19d819cedf35085239cc822ae2294a4ff40f30e85625b674e47a58b13794e92cbfec3c84d92a4adada629c9
EBUILD selinux-memcached-9999.ebuild 287 BLAKE2B 639c2118689ff1b7134be0cfd1526f3593b5bc9c43abed5e9b6bd68289424391a72623b6e807427b3d25dd83192450267008bc9b13c60a5c6befdc08289e86e8 SHA512 25aacdad6c63c955cfdca0f22a04178640d1b5e62867d6181847049c823a76707a35d82719c7ce033c5616d69389747a234403db799ce7e1f5e0e0fe5f963bd6
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-memcached/selinux-memcached-2.20221101-r3.ebuild b/sec-policy/selinux-memcached/selinux-memcached-2.20221101-r3.ebuild
deleted file mode 100644
index 707db3036b7a..000000000000
--- a/sec-policy/selinux-memcached/selinux-memcached-2.20221101-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="memcached"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for memcached"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-memcached/selinux-memcached-2.20221101-r4.ebuild b/sec-policy/selinux-memcached/selinux-memcached-2.20221101-r4.ebuild
deleted file mode 100644
index 33343012e3c4..000000000000
--- a/sec-policy/selinux-memcached/selinux-memcached-2.20221101-r4.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="memcached"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for memcached"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-memcached/selinux-memcached-2.20231002-r1.ebuild b/sec-policy/selinux-memcached/selinux-memcached-2.20231002-r1.ebuild
deleted file mode 100644
index cb82b196bb39..000000000000
--- a/sec-policy/selinux-memcached/selinux-memcached-2.20231002-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="memcached"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for memcached"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-memcached/selinux-memcached-2.20231002-r2.ebuild b/sec-policy/selinux-memcached/selinux-memcached-2.20231002-r2.ebuild
index cb82b196bb39..33343012e3c4 100644
--- a/sec-policy/selinux-memcached/selinux-memcached-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-memcached/selinux-memcached-2.20231002-r2.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for memcached"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-milter/Manifest b/sec-policy/selinux-milter/Manifest
index 3c5fdeb47c8a..4721b672f27a 100644
--- a/sec-policy/selinux-milter/Manifest
+++ b/sec-policy/selinux-milter/Manifest
@@ -1,12 +1,5 @@
-DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2 457886 BLAKE2B 1e085f9f1739e0640c5eafa70db4c7ec19bca887c682ca2312a457fa57ee3eb176d0c8f16c2f84a1a026669b1240be3ff69066bd825c92fad75dcd2c13739f6c SHA512 da3ba1f076c04746719698aedb3aad48eb7c8a09df95c314b36f7a052538a07d893be413f35f4c34b01c1bf967ebe35ff32c2cea0722fe74a6e089a9d6aa47a6
-DIST patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2 434734 BLAKE2B f2f28674ba93cd3a699cf0bc8fd06ab0500995f9518082cc76734c724b9ac82fcbcfa536f383a22b2fe72a9f781f202a78e630b7eb314880a98410badb32edd2 SHA512 30963590525842b7aaafc4bda99ae5297dc9706031431e69766dc90507357e4852ab0647893bfa27e6c6d82dd12f9af9a3fb5b790e2bd9b8311b8d91dafd083d
DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
-DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
-EBUILD selinux-milter-2.20221101-r3.ebuild 277 BLAKE2B 53c1e483cf604a2b0975a4f3134d39c30e7bbf1331385430558db8b58407065cb866519642707cc991274447f5c7cd56baabc38feee7237117347a4a9cf17240 SHA512 6830ce3f68d6f455be91f66dbf6c62cdc1858943ad486cc8449e251a1bfc1ca16c0be167cc7dbf6f961ca177a637ec6161944b593156afc550187e68c7646a0d
-EBUILD selinux-milter-2.20221101-r4.ebuild 277 BLAKE2B 137a0c05f102a6eb608d246d1cd7ef89c565701eeae5ee0039482ca290e50a4a69e9d8d091a7848adc85cf0d967a79ecb50497311aa666b24d949d1eda5829ff SHA512 0eed736e6e57a246d23d861278a22d22dba7f557c68ad56979e62ec30804afe97534c912c514a59feb7c6fc5ec6bea6ff95c0d48cdbdde3916dc154a83a0ef34
-EBUILD selinux-milter-2.20231002-r1.ebuild 281 BLAKE2B a0bb54925ef064179a20d4bdccc4599351241f93bf408083ebb39b9a32c4ef5e686635b66e7792bd7e35a1faecb8e83e0c7f5ae644ed005e6083b792cac542bf SHA512 56fe4804a609459e81e9a6d51a5200232914fa77bc5309de5b7ced6703a09b435c2cacded97793f02fd01a431acfd9037bfcd4e58150ce1c82a48cbb9747dd62
-EBUILD selinux-milter-2.20231002-r2.ebuild 281 BLAKE2B a0bb54925ef064179a20d4bdccc4599351241f93bf408083ebb39b9a32c4ef5e686635b66e7792bd7e35a1faecb8e83e0c7f5ae644ed005e6083b792cac542bf SHA512 56fe4804a609459e81e9a6d51a5200232914fa77bc5309de5b7ced6703a09b435c2cacded97793f02fd01a431acfd9037bfcd4e58150ce1c82a48cbb9747dd62
+EBUILD selinux-milter-2.20231002-r2.ebuild 277 BLAKE2B 137a0c05f102a6eb608d246d1cd7ef89c565701eeae5ee0039482ca290e50a4a69e9d8d091a7848adc85cf0d967a79ecb50497311aa666b24d949d1eda5829ff SHA512 0eed736e6e57a246d23d861278a22d22dba7f557c68ad56979e62ec30804afe97534c912c514a59feb7c6fc5ec6bea6ff95c0d48cdbdde3916dc154a83a0ef34
EBUILD selinux-milter-9999.ebuild 281 BLAKE2B 3f669b3a50ead6449bf63877597c3493d6212ae2674ef8c593e51b45126ade564c0c436f49fcf8f0b2566b8d7d329750960d98c4e5ac7a2b99cf62a4755537a7 SHA512 088cce8437b19b358476a29f51be8ccda6fbe79f70b47743f8e7d68059097d983d0895634450b78cbb93b73d1c8a4ee6d2abeffe1962358f9ce2ee9c7bbff53c
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-milter/selinux-milter-2.20221101-r3.ebuild b/sec-policy/selinux-milter/selinux-milter-2.20221101-r3.ebuild
deleted file mode 100644
index 2f3e83332197..000000000000
--- a/sec-policy/selinux-milter/selinux-milter-2.20221101-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="milter"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for milter"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-milter/selinux-milter-2.20221101-r4.ebuild b/sec-policy/selinux-milter/selinux-milter-2.20221101-r4.ebuild
deleted file mode 100644
index 857adccfd384..000000000000
--- a/sec-policy/selinux-milter/selinux-milter-2.20221101-r4.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="milter"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for milter"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-milter/selinux-milter-2.20231002-r1.ebuild b/sec-policy/selinux-milter/selinux-milter-2.20231002-r1.ebuild
deleted file mode 100644
index 76f45d4315eb..000000000000
--- a/sec-policy/selinux-milter/selinux-milter-2.20231002-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="milter"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for milter"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-milter/selinux-milter-2.20231002-r2.ebuild b/sec-policy/selinux-milter/selinux-milter-2.20231002-r2.ebuild
index 76f45d4315eb..857adccfd384 100644
--- a/sec-policy/selinux-milter/selinux-milter-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-milter/selinux-milter-2.20231002-r2.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for milter"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-modemmanager/Manifest b/sec-policy/selinux-modemmanager/Manifest
index f30abd499bef..2f3c20208fd8 100644
--- a/sec-policy/selinux-modemmanager/Manifest
+++ b/sec-policy/selinux-modemmanager/Manifest
@@ -1,12 +1,5 @@
-DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2 457886 BLAKE2B 1e085f9f1739e0640c5eafa70db4c7ec19bca887c682ca2312a457fa57ee3eb176d0c8f16c2f84a1a026669b1240be3ff69066bd825c92fad75dcd2c13739f6c SHA512 da3ba1f076c04746719698aedb3aad48eb7c8a09df95c314b36f7a052538a07d893be413f35f4c34b01c1bf967ebe35ff32c2cea0722fe74a6e089a9d6aa47a6
-DIST patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2 434734 BLAKE2B f2f28674ba93cd3a699cf0bc8fd06ab0500995f9518082cc76734c724b9ac82fcbcfa536f383a22b2fe72a9f781f202a78e630b7eb314880a98410badb32edd2 SHA512 30963590525842b7aaafc4bda99ae5297dc9706031431e69766dc90507357e4852ab0647893bfa27e6c6d82dd12f9af9a3fb5b790e2bd9b8311b8d91dafd083d
DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
-DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
-EBUILD selinux-modemmanager-2.20221101-r3.ebuild 381 BLAKE2B a35f7f86174b43b92f5bee100703c4571bbf863733a3f9de1ed215d911d529fd827710b36d80c7b411f173ad9ad8246fd32ab2354cb76663494aa751b4f9bf84 SHA512 07511613c15b318fc82961355bdc7d8307376902f05231dd0839ea9d62d1d6769b9904d4f649fb955439ae7b7eb7bf0c98441ebad076aab593d569ed1d7ba055
-EBUILD selinux-modemmanager-2.20221101-r4.ebuild 381 BLAKE2B bc0ef412ef5efabee713cd586c8c7dcd483c7bd7831f8650d05a2156b703473abbc1f3a64ab82b808853a086fde2b0ce300ab5ebb21b6803be2a12c7e04fb20f SHA512 6873fb87052a34c6f9b9480dfaff6bf8ce51d7e35bffb049f2132c27f54fdfb3762f14187c524eb5cf8c25bc2a65395c1e4fed506bb7661037924d618edf2e33
-EBUILD selinux-modemmanager-2.20231002-r1.ebuild 385 BLAKE2B f5f7cc880e776c3c70753ebe9215dfb27510915eba38df22f5175b960f1ebac5e3ed2a77aa39376bde8c133e55a142e5a94d06afe8d6c5cf8fca0c0de1f693e6 SHA512 36d5e3b0f5306138440954ae3fef5aa06a99fe95be080c9a2ed035990193ebfdf04233cf4c6f9a4ddae63d085409fdedc15dc5507a80dc1065a62cb7cb4b608b
-EBUILD selinux-modemmanager-2.20231002-r2.ebuild 385 BLAKE2B f5f7cc880e776c3c70753ebe9215dfb27510915eba38df22f5175b960f1ebac5e3ed2a77aa39376bde8c133e55a142e5a94d06afe8d6c5cf8fca0c0de1f693e6 SHA512 36d5e3b0f5306138440954ae3fef5aa06a99fe95be080c9a2ed035990193ebfdf04233cf4c6f9a4ddae63d085409fdedc15dc5507a80dc1065a62cb7cb4b608b
+EBUILD selinux-modemmanager-2.20231002-r2.ebuild 381 BLAKE2B bc0ef412ef5efabee713cd586c8c7dcd483c7bd7831f8650d05a2156b703473abbc1f3a64ab82b808853a086fde2b0ce300ab5ebb21b6803be2a12c7e04fb20f SHA512 6873fb87052a34c6f9b9480dfaff6bf8ce51d7e35bffb049f2132c27f54fdfb3762f14187c524eb5cf8c25bc2a65395c1e4fed506bb7661037924d618edf2e33
EBUILD selinux-modemmanager-9999.ebuild 385 BLAKE2B fdf0cc75b1af14a9209217c57c433fe12bf94270e5e79b1878b9862f8a643d5cfc7127c82a1ac3d77de0e85e138c49f9ec7546f501a2e35e5548fb086a951736 SHA512 963043ba158f9cd04a49e4225026bb281c02d3ff0601a56633f2bf1a7358ca962cf1f6ca3ec67e6d2fd3af781bbf543aca91f55441f502c3f6c4cf94fa38f37a
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20221101-r3.ebuild b/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20221101-r3.ebuild
deleted file mode 100644
index 984d585d39c0..000000000000
--- a/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20221101-r3.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="modemmanager"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for modemmanager"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-dbus
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-dbus
-"
diff --git a/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20221101-r4.ebuild b/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20221101-r4.ebuild
deleted file mode 100644
index 2817ccd2fbd6..000000000000
--- a/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20221101-r4.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="modemmanager"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for modemmanager"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-dbus
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-dbus
-"
diff --git a/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20231002-r1.ebuild b/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20231002-r1.ebuild
deleted file mode 100644
index 86a62d05e7e9..000000000000
--- a/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20231002-r1.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="modemmanager"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for modemmanager"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-dbus
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-dbus
-"
diff --git a/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20231002-r2.ebuild b/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20231002-r2.ebuild
index 86a62d05e7e9..2817ccd2fbd6 100644
--- a/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20231002-r2.ebuild
@@ -11,7 +11,7 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for modemmanager"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
DEPEND="${DEPEND}
sec-policy/selinux-dbus
diff --git a/sec-policy/selinux-mono/Manifest b/sec-policy/selinux-mono/Manifest
index 1805a03f2431..454aa0733025 100644
--- a/sec-policy/selinux-mono/Manifest
+++ b/sec-policy/selinux-mono/Manifest
@@ -1,12 +1,5 @@
-DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2 457886 BLAKE2B 1e085f9f1739e0640c5eafa70db4c7ec19bca887c682ca2312a457fa57ee3eb176d0c8f16c2f84a1a026669b1240be3ff69066bd825c92fad75dcd2c13739f6c SHA512 da3ba1f076c04746719698aedb3aad48eb7c8a09df95c314b36f7a052538a07d893be413f35f4c34b01c1bf967ebe35ff32c2cea0722fe74a6e089a9d6aa47a6
-DIST patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2 434734 BLAKE2B f2f28674ba93cd3a699cf0bc8fd06ab0500995f9518082cc76734c724b9ac82fcbcfa536f383a22b2fe72a9f781f202a78e630b7eb314880a98410badb32edd2 SHA512 30963590525842b7aaafc4bda99ae5297dc9706031431e69766dc90507357e4852ab0647893bfa27e6c6d82dd12f9af9a3fb5b790e2bd9b8311b8d91dafd083d
DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
-DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
-EBUILD selinux-mono-2.20221101-r3.ebuild 273 BLAKE2B 156df212ded33a47f732ac9f4b23a52b6500b2334612628c39539be413dbde2382c38011e1a6f31faa52a24d62005a85416bfb769eb83a52541ece958e73a055 SHA512 536846c02d2e08306116f328540b1b490e37cf30a117b47b26c3feacbdbacde36057843517d1ef6df37d415f095938a2b091c7ed386bd8e3ed32cc962b24f410
-EBUILD selinux-mono-2.20221101-r4.ebuild 273 BLAKE2B 9808e8d4b9cc9bf372221e81266a882167cad43207d8f4a8412fbcd07c039ded49dbc7999d08f97515c6359e58bce88ad1a2ba9cdd8fb262bb868bee4794c05b SHA512 5f9702923cabf6b2f954d288a93626792fb1a33393e74657bba9b22a005e3e0dd99e65f1c2926a07a5afd2a54c1a4910af7e656816ca466c385c6abcacd68051
-EBUILD selinux-mono-2.20231002-r1.ebuild 277 BLAKE2B 28ba411f0802f3b65ab99fd4ab6228ff0d5b9ba432f997623ca039308c915b91155e634ffb3a488060f5e867021245cc8b0350582531f070ebdc64ffcb09c911 SHA512 9cdbe9d46c095a5211748450214a4c4c68955a57742d1a701ac558c275f9633f1ab38ea767a413e55b4f2cd4dacaf731b151734a66b8613fa10ac4b4a683cba3
-EBUILD selinux-mono-2.20231002-r2.ebuild 277 BLAKE2B 28ba411f0802f3b65ab99fd4ab6228ff0d5b9ba432f997623ca039308c915b91155e634ffb3a488060f5e867021245cc8b0350582531f070ebdc64ffcb09c911 SHA512 9cdbe9d46c095a5211748450214a4c4c68955a57742d1a701ac558c275f9633f1ab38ea767a413e55b4f2cd4dacaf731b151734a66b8613fa10ac4b4a683cba3
+EBUILD selinux-mono-2.20231002-r2.ebuild 273 BLAKE2B 9808e8d4b9cc9bf372221e81266a882167cad43207d8f4a8412fbcd07c039ded49dbc7999d08f97515c6359e58bce88ad1a2ba9cdd8fb262bb868bee4794c05b SHA512 5f9702923cabf6b2f954d288a93626792fb1a33393e74657bba9b22a005e3e0dd99e65f1c2926a07a5afd2a54c1a4910af7e656816ca466c385c6abcacd68051
EBUILD selinux-mono-9999.ebuild 277 BLAKE2B 08bed118962c8f406a782a44efa94640b4c7b15dc964c6c7356782f8f82a316d5ea1d6be100f77e76a89cec9c7023e47418e0a9471c4b622d6297cbe79cc9047 SHA512 cbf86d08c66225105ae173ab8d8937bf3e8c5a1921ef27f3e830c0773eaf3f829a477c566f5d0adebcafe4d0c377dde591dd05a8f09e2be210e59dd0377e8b42
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-mono/selinux-mono-2.20221101-r3.ebuild b/sec-policy/selinux-mono/selinux-mono-2.20221101-r3.ebuild
deleted file mode 100644
index f13f9eb0727d..000000000000
--- a/sec-policy/selinux-mono/selinux-mono-2.20221101-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="mono"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mono"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-mono/selinux-mono-2.20221101-r4.ebuild b/sec-policy/selinux-mono/selinux-mono-2.20221101-r4.ebuild
deleted file mode 100644
index 14622b62afb0..000000000000
--- a/sec-policy/selinux-mono/selinux-mono-2.20221101-r4.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="mono"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mono"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-mono/selinux-mono-2.20231002-r1.ebuild b/sec-policy/selinux-mono/selinux-mono-2.20231002-r1.ebuild
deleted file mode 100644
index de411dacb782..000000000000
--- a/sec-policy/selinux-mono/selinux-mono-2.20231002-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="mono"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mono"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-mono/selinux-mono-2.20231002-r2.ebuild b/sec-policy/selinux-mono/selinux-mono-2.20231002-r2.ebuild
index de411dacb782..14622b62afb0 100644
--- a/sec-policy/selinux-mono/selinux-mono-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-mono/selinux-mono-2.20231002-r2.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for mono"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-mozilla/Manifest b/sec-policy/selinux-mozilla/Manifest
index 211eb9f3f970..73c4ddf7efeb 100644
--- a/sec-policy/selinux-mozilla/Manifest
+++ b/sec-policy/selinux-mozilla/Manifest
@@ -1,12 +1,5 @@
-DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2 457886 BLAKE2B 1e085f9f1739e0640c5eafa70db4c7ec19bca887c682ca2312a457fa57ee3eb176d0c8f16c2f84a1a026669b1240be3ff69066bd825c92fad75dcd2c13739f6c SHA512 da3ba1f076c04746719698aedb3aad48eb7c8a09df95c314b36f7a052538a07d893be413f35f4c34b01c1bf967ebe35ff32c2cea0722fe74a6e089a9d6aa47a6
-DIST patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2 434734 BLAKE2B f2f28674ba93cd3a699cf0bc8fd06ab0500995f9518082cc76734c724b9ac82fcbcfa536f383a22b2fe72a9f781f202a78e630b7eb314880a98410badb32edd2 SHA512 30963590525842b7aaafc4bda99ae5297dc9706031431e69766dc90507357e4852ab0647893bfa27e6c6d82dd12f9af9a3fb5b790e2bd9b8311b8d91dafd083d
DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
-DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
-EBUILD selinux-mozilla-2.20221101-r3.ebuild 381 BLAKE2B 037f33b2dd6b9ddc7b9afeceeaadf47d6ec7b47a175dc7509e4a855324f78c69f090bf556a6d35d44108d96efbe00ac059adcbf97da1a7d386a54708c3fbbb84 SHA512 7225682ceceb35568739c81228a55ae65fd8f7a0c47dca63d080d16b1536de96fc1133ebf2ecb409e86d336b873bcf4f2627a17b3139225856601895fc703998
-EBUILD selinux-mozilla-2.20221101-r4.ebuild 381 BLAKE2B e57c95c82a823543516481792f68a02618983318db5e7d5a2315a9af8bc5cb8a0c04bc372b472ce6e97c3ef78638ab520d59332d0372c20c9f278d80029c6244 SHA512 801905d935aff3514686bdea533890a80e20468685a64e9d101a0290fdeb9f40b044eae083e8653fa47987ae90a93fd6c4a9d05d55d6e9f887ada3805b7c8b7c
-EBUILD selinux-mozilla-2.20231002-r1.ebuild 385 BLAKE2B 93a7d871d9377ffe26262a435df4bffd9b37f67e3efffb5ff4b0568a8eeb637b31c2e8109cbdd7105c833b9e1fec35f9a1840d82807288fd1956bc44113a34a8 SHA512 2cf183c7864b909b941bc17e8631247dc158299f0c12fe036028913f9bc367bd983a15ecf5fe844b01df58a0e8340ece26865b67969525a659130f844e97aadf
-EBUILD selinux-mozilla-2.20231002-r2.ebuild 385 BLAKE2B 93a7d871d9377ffe26262a435df4bffd9b37f67e3efffb5ff4b0568a8eeb637b31c2e8109cbdd7105c833b9e1fec35f9a1840d82807288fd1956bc44113a34a8 SHA512 2cf183c7864b909b941bc17e8631247dc158299f0c12fe036028913f9bc367bd983a15ecf5fe844b01df58a0e8340ece26865b67969525a659130f844e97aadf
+EBUILD selinux-mozilla-2.20231002-r2.ebuild 381 BLAKE2B e57c95c82a823543516481792f68a02618983318db5e7d5a2315a9af8bc5cb8a0c04bc372b472ce6e97c3ef78638ab520d59332d0372c20c9f278d80029c6244 SHA512 801905d935aff3514686bdea533890a80e20468685a64e9d101a0290fdeb9f40b044eae083e8653fa47987ae90a93fd6c4a9d05d55d6e9f887ada3805b7c8b7c
EBUILD selinux-mozilla-9999.ebuild 385 BLAKE2B 6ad1412a4bccf2320ca99fed80b43e51f06d51221fb177491049c539b084d4daabfb4d05d13cc311f9d47f273ad9b67d4b39e91a2ac1dbcf1ad714b40d8518f2 SHA512 d89192bd33c94e48b2f0e18c87e1ea9adf95ca80a26cedf33a599fb2d58a8d2392918580e4a7ad76663676d96bffac7a861a3e665119ec7bb89996bb9ff7df4b
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-mozilla/selinux-mozilla-2.20221101-r3.ebuild b/sec-policy/selinux-mozilla/selinux-mozilla-2.20221101-r3.ebuild
deleted file mode 100644
index 545b3caec389..000000000000
--- a/sec-policy/selinux-mozilla/selinux-mozilla-2.20221101-r3.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE="alsa"
-MODS="mozilla"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mozilla"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-xserver
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-xserver
-"
diff --git a/sec-policy/selinux-mozilla/selinux-mozilla-2.20221101-r4.ebuild b/sec-policy/selinux-mozilla/selinux-mozilla-2.20221101-r4.ebuild
deleted file mode 100644
index 28ec3385345e..000000000000
--- a/sec-policy/selinux-mozilla/selinux-mozilla-2.20221101-r4.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE="alsa"
-MODS="mozilla"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mozilla"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-xserver
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-xserver
-"
diff --git a/sec-policy/selinux-mozilla/selinux-mozilla-2.20231002-r1.ebuild b/sec-policy/selinux-mozilla/selinux-mozilla-2.20231002-r1.ebuild
deleted file mode 100644
index 4e01b4575442..000000000000
--- a/sec-policy/selinux-mozilla/selinux-mozilla-2.20231002-r1.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE="alsa"
-MODS="mozilla"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mozilla"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-xserver
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-xserver
-"
diff --git a/sec-policy/selinux-mozilla/selinux-mozilla-2.20231002-r2.ebuild b/sec-policy/selinux-mozilla/selinux-mozilla-2.20231002-r2.ebuild
index 4e01b4575442..28ec3385345e 100644
--- a/sec-policy/selinux-mozilla/selinux-mozilla-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-mozilla/selinux-mozilla-2.20231002-r2.ebuild
@@ -11,7 +11,7 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for mozilla"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
DEPEND="${DEPEND}
sec-policy/selinux-xserver
diff --git a/sec-policy/selinux-mpd/Manifest b/sec-policy/selinux-mpd/Manifest
index 559987981fab..6ec3310b10a2 100644
--- a/sec-policy/selinux-mpd/Manifest
+++ b/sec-policy/selinux-mpd/Manifest
@@ -1,12 +1,5 @@
-DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2 457886 BLAKE2B 1e085f9f1739e0640c5eafa70db4c7ec19bca887c682ca2312a457fa57ee3eb176d0c8f16c2f84a1a026669b1240be3ff69066bd825c92fad75dcd2c13739f6c SHA512 da3ba1f076c04746719698aedb3aad48eb7c8a09df95c314b36f7a052538a07d893be413f35f4c34b01c1bf967ebe35ff32c2cea0722fe74a6e089a9d6aa47a6
-DIST patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2 434734 BLAKE2B f2f28674ba93cd3a699cf0bc8fd06ab0500995f9518082cc76734c724b9ac82fcbcfa536f383a22b2fe72a9f781f202a78e630b7eb314880a98410badb32edd2 SHA512 30963590525842b7aaafc4bda99ae5297dc9706031431e69766dc90507357e4852ab0647893bfa27e6c6d82dd12f9af9a3fb5b790e2bd9b8311b8d91dafd083d
DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
-DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
-EBUILD selinux-mpd-2.20221101-r3.ebuild 271 BLAKE2B 7c29ed3fe1359726db23dc63c2258fe13f1d73ee1f851cdf19586c202ad93705afd63b98d6d93bb94e8073fb400138d954155542d6aa3b7792de4c89b05f6170 SHA512 a3badd1c494bf8c317b4c9cc909b6d8b7c11c8e169505a266c424700a2dfd073d5c0e5ed5874b731f6ce3f208dc41fb52850d996c8d8b9a02f3d71ef1fb7cb08
-EBUILD selinux-mpd-2.20221101-r4.ebuild 271 BLAKE2B 946c5bc6ee3ed6fcd9bd3f95d4bc468044663c46e62c36e243f5978b765ae12c789a0593b4b4a9cf4fabd994102314ece82001a7eee34d07f80a312381e4d0fc SHA512 8863a69a32c16c8a2bd434fa3ef07800570abfe38ea10a912b02562aa7e4c585efa76b04abb09f3a385ec594e96ed1ac9076b80a9f40a4eb9ff4122cc2c34396
-EBUILD selinux-mpd-2.20231002-r1.ebuild 275 BLAKE2B 76f6315498d5ae1f227382e6aec3721b909231373bae619c36964d94fd2d13f46c2d73f5b89dfc888db58af641859d6948da51f562f07023657e894318823fb8 SHA512 8636d35e645e1473420417359ad05d6996b2b4ef946714adfc075311f3a206db6130ba1205d530b857ed3b8c437a8907ff6df54080d395876060c5d944fb26e6
-EBUILD selinux-mpd-2.20231002-r2.ebuild 275 BLAKE2B 76f6315498d5ae1f227382e6aec3721b909231373bae619c36964d94fd2d13f46c2d73f5b89dfc888db58af641859d6948da51f562f07023657e894318823fb8 SHA512 8636d35e645e1473420417359ad05d6996b2b4ef946714adfc075311f3a206db6130ba1205d530b857ed3b8c437a8907ff6df54080d395876060c5d944fb26e6
+EBUILD selinux-mpd-2.20231002-r2.ebuild 271 BLAKE2B 946c5bc6ee3ed6fcd9bd3f95d4bc468044663c46e62c36e243f5978b765ae12c789a0593b4b4a9cf4fabd994102314ece82001a7eee34d07f80a312381e4d0fc SHA512 8863a69a32c16c8a2bd434fa3ef07800570abfe38ea10a912b02562aa7e4c585efa76b04abb09f3a385ec594e96ed1ac9076b80a9f40a4eb9ff4122cc2c34396
EBUILD selinux-mpd-9999.ebuild 275 BLAKE2B 5991284d72fba7153f3818a7b685790756f273d92254621031c9b0b2d77ae2489f2c4c6aa701cd675e30af34af3b49b5c323a25d4628fdd353482257b941550b SHA512 116306471f223a38a8bd79d7b03e7c44728a51e40ea02d48ff690a4921825b894e6bb9ad0ef5910b46a775fcd7f50553ecdbe8ebd5ddd50307d43dae65ff20ed
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-mpd/selinux-mpd-2.20221101-r3.ebuild b/sec-policy/selinux-mpd/selinux-mpd-2.20221101-r3.ebuild
deleted file mode 100644
index 73f8d123a381..000000000000
--- a/sec-policy/selinux-mpd/selinux-mpd-2.20221101-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="mpd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mpd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-mpd/selinux-mpd-2.20221101-r4.ebuild b/sec-policy/selinux-mpd/selinux-mpd-2.20221101-r4.ebuild
deleted file mode 100644
index ab5df091119a..000000000000
--- a/sec-policy/selinux-mpd/selinux-mpd-2.20221101-r4.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="mpd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mpd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-mpd/selinux-mpd-2.20231002-r1.ebuild b/sec-policy/selinux-mpd/selinux-mpd-2.20231002-r1.ebuild
deleted file mode 100644
index 0d28ecbd06d0..000000000000
--- a/sec-policy/selinux-mpd/selinux-mpd-2.20231002-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="mpd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mpd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-mpd/selinux-mpd-2.20231002-r2.ebuild b/sec-policy/selinux-mpd/selinux-mpd-2.20231002-r2.ebuild
index 0d28ecbd06d0..ab5df091119a 100644
--- a/sec-policy/selinux-mpd/selinux-mpd-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-mpd/selinux-mpd-2.20231002-r2.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for mpd"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-mplayer/Manifest b/sec-policy/selinux-mplayer/Manifest
index 40ab577c9168..9723f8247ee4 100644
--- a/sec-policy/selinux-mplayer/Manifest
+++ b/sec-policy/selinux-mplayer/Manifest
@@ -1,12 +1,5 @@
-DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2 457886 BLAKE2B 1e085f9f1739e0640c5eafa70db4c7ec19bca887c682ca2312a457fa57ee3eb176d0c8f16c2f84a1a026669b1240be3ff69066bd825c92fad75dcd2c13739f6c SHA512 da3ba1f076c04746719698aedb3aad48eb7c8a09df95c314b36f7a052538a07d893be413f35f4c34b01c1bf967ebe35ff32c2cea0722fe74a6e089a9d6aa47a6
-DIST patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2 434734 BLAKE2B f2f28674ba93cd3a699cf0bc8fd06ab0500995f9518082cc76734c724b9ac82fcbcfa536f383a22b2fe72a9f781f202a78e630b7eb314880a98410badb32edd2 SHA512 30963590525842b7aaafc4bda99ae5297dc9706031431e69766dc90507357e4852ab0647893bfa27e6c6d82dd12f9af9a3fb5b790e2bd9b8311b8d91dafd083d
DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
-DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
-EBUILD selinux-mplayer-2.20221101-r3.ebuild 283 BLAKE2B 2974f3cff3ed47b153c07d56150f3bad62b0d42dcf6ca7da61b689a675acac7ce9fe212ceb536bc8b34078a3e351ea92335e764b2a0971214e5997dc1128aad8 SHA512 ed3af26640207821099bc251b150b1bf3c849d2755a90365b6707a3a2a6eaa78fe915ac902c86d0cb13e2baef3e7b62b91796395f8e6a706a35ffceaa3424c57
-EBUILD selinux-mplayer-2.20221101-r4.ebuild 283 BLAKE2B 9a6e3503890749600e42ea2377037653d2700faaa3ce67148301db8f96158beda9842e8a19b531dd79ca8530ebed58e1032a7db88cba7cf656b6d8a5c0b9af15 SHA512 35d51a69bb88d3d2fe933713d4b786a0aabd505a211b6604c1c9010d9079a960d12ae1d3713ffd2fcb35818cf97906764456181e7208f6efb1f74fa6439fb639
-EBUILD selinux-mplayer-2.20231002-r1.ebuild 287 BLAKE2B 44b7eaec9dc957c9a8d9d4cd8bf9b608f24abfc7f26d0da4410e52aae3b1669eb60f92bf931238cbf08ee90e0463691c50f676cf11db8aa25f20ae8c8169377c SHA512 cf93f992842e93fb8820abd63655aa19acca31e7a6cd9d9563c16ab3a772a0640db1e46fed0fc1d6f98d95c901689237dd99dc93d352807122f8886e46bcad43
-EBUILD selinux-mplayer-2.20231002-r2.ebuild 287 BLAKE2B 44b7eaec9dc957c9a8d9d4cd8bf9b608f24abfc7f26d0da4410e52aae3b1669eb60f92bf931238cbf08ee90e0463691c50f676cf11db8aa25f20ae8c8169377c SHA512 cf93f992842e93fb8820abd63655aa19acca31e7a6cd9d9563c16ab3a772a0640db1e46fed0fc1d6f98d95c901689237dd99dc93d352807122f8886e46bcad43
+EBUILD selinux-mplayer-2.20231002-r2.ebuild 283 BLAKE2B 9a6e3503890749600e42ea2377037653d2700faaa3ce67148301db8f96158beda9842e8a19b531dd79ca8530ebed58e1032a7db88cba7cf656b6d8a5c0b9af15 SHA512 35d51a69bb88d3d2fe933713d4b786a0aabd505a211b6604c1c9010d9079a960d12ae1d3713ffd2fcb35818cf97906764456181e7208f6efb1f74fa6439fb639
EBUILD selinux-mplayer-9999.ebuild 287 BLAKE2B c2ad1fb7bab79932508d26cfdea4f4cbed45bd1dbe4adfbc33e7c8bda51797433a01002580c4bc36bbffe42b84a4926f907d2fd28c2c303dc66d1fc0730c1ee5 SHA512 83c3d596bf8e1390f08816dab1db88d644dc06f50cf095931701c4b52f8c9be18bca72279d3aef172999d727d608b46a56203246cd4c394749bbb272853c8e79
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-mplayer/selinux-mplayer-2.20221101-r3.ebuild b/sec-policy/selinux-mplayer/selinux-mplayer-2.20221101-r3.ebuild
deleted file mode 100644
index 686d3c1311ae..000000000000
--- a/sec-policy/selinux-mplayer/selinux-mplayer-2.20221101-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE="alsa"
-MODS="mplayer"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mplayer"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-mplayer/selinux-mplayer-2.20221101-r4.ebuild b/sec-policy/selinux-mplayer/selinux-mplayer-2.20221101-r4.ebuild
deleted file mode 100644
index aec789d0c4fe..000000000000
--- a/sec-policy/selinux-mplayer/selinux-mplayer-2.20221101-r4.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE="alsa"
-MODS="mplayer"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mplayer"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-mplayer/selinux-mplayer-2.20231002-r1.ebuild b/sec-policy/selinux-mplayer/selinux-mplayer-2.20231002-r1.ebuild
deleted file mode 100644
index 8aeafe99b3f4..000000000000
--- a/sec-policy/selinux-mplayer/selinux-mplayer-2.20231002-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE="alsa"
-MODS="mplayer"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mplayer"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-mplayer/selinux-mplayer-2.20231002-r2.ebuild b/sec-policy/selinux-mplayer/selinux-mplayer-2.20231002-r2.ebuild
index 8aeafe99b3f4..aec789d0c4fe 100644
--- a/sec-policy/selinux-mplayer/selinux-mplayer-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-mplayer/selinux-mplayer-2.20231002-r2.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for mplayer"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-mrtg/Manifest b/sec-policy/selinux-mrtg/Manifest
index 599f4a9a0de7..9fe0ed69a67f 100644
--- a/sec-policy/selinux-mrtg/Manifest
+++ b/sec-policy/selinux-mrtg/Manifest
@@ -1,12 +1,5 @@
-DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2 457886 BLAKE2B 1e085f9f1739e0640c5eafa70db4c7ec19bca887c682ca2312a457fa57ee3eb176d0c8f16c2f84a1a026669b1240be3ff69066bd825c92fad75dcd2c13739f6c SHA512 da3ba1f076c04746719698aedb3aad48eb7c8a09df95c314b36f7a052538a07d893be413f35f4c34b01c1bf967ebe35ff32c2cea0722fe74a6e089a9d6aa47a6
-DIST patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2 434734 BLAKE2B f2f28674ba93cd3a699cf0bc8fd06ab0500995f9518082cc76734c724b9ac82fcbcfa536f383a22b2fe72a9f781f202a78e630b7eb314880a98410badb32edd2 SHA512 30963590525842b7aaafc4bda99ae5297dc9706031431e69766dc90507357e4852ab0647893bfa27e6c6d82dd12f9af9a3fb5b790e2bd9b8311b8d91dafd083d
DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
-DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
-EBUILD selinux-mrtg-2.20221101-r3.ebuild 273 BLAKE2B c152e67f427090907a18a7442d3fc3513dd51f675e6ad6b4d241cc82b202cc5bac6c1022b4c9c73db2474a46e8c5fa66ce9f1b02481d6c1fe9c282df28325152 SHA512 149f3c28c5c66df98a55f7eb7350a356616734f600cd82f295186e73eda0fc10a29951e5226412e8ce7857c55ac47af03959dad47c7e3755b4c727a3571c2e8d
-EBUILD selinux-mrtg-2.20221101-r4.ebuild 273 BLAKE2B 3bf3d838a438cfccffaffff209ba6dd25e1081381a1df5444ab2c74111ec364cbb7633c60779729396b3bcae009d9d5fd2c030eb4baf55bf7994a7d512e36373 SHA512 96c3f952b22e87c58eea068b8092448e5cf0a496a4a9224b2a1f373f398f3f1f419442076f8b9f8bf086d373ca608b0d24ce699233b9e239c3669bfbcc33a98a
-EBUILD selinux-mrtg-2.20231002-r1.ebuild 277 BLAKE2B 519b05c18d11cf6f48b9676c5c3b8d67d7051bfe33bf89a2120b91eb4211c317152ce37dde1ee98bc1913ecd3da21b961a7200b2b9d1ceb6aead18672fb91690 SHA512 d9bdbf8079289fdd750c9e038913db08d212c8a8a81ca420203030fca759625aa3bb52765465739d0de3928bfe3afdd0e780409fec558547b58f64725d668c03
-EBUILD selinux-mrtg-2.20231002-r2.ebuild 277 BLAKE2B 519b05c18d11cf6f48b9676c5c3b8d67d7051bfe33bf89a2120b91eb4211c317152ce37dde1ee98bc1913ecd3da21b961a7200b2b9d1ceb6aead18672fb91690 SHA512 d9bdbf8079289fdd750c9e038913db08d212c8a8a81ca420203030fca759625aa3bb52765465739d0de3928bfe3afdd0e780409fec558547b58f64725d668c03
+EBUILD selinux-mrtg-2.20231002-r2.ebuild 273 BLAKE2B 3bf3d838a438cfccffaffff209ba6dd25e1081381a1df5444ab2c74111ec364cbb7633c60779729396b3bcae009d9d5fd2c030eb4baf55bf7994a7d512e36373 SHA512 96c3f952b22e87c58eea068b8092448e5cf0a496a4a9224b2a1f373f398f3f1f419442076f8b9f8bf086d373ca608b0d24ce699233b9e239c3669bfbcc33a98a
EBUILD selinux-mrtg-9999.ebuild 277 BLAKE2B ca644f4e4473dd23d7e57599b943fed3184c1c4ecfaa4fadcdcaf11cb682762663dc0f75620541c97b96bb708545c3e1e75ec5a2f230ff345f2de32a4ababc35 SHA512 f339478e9c08247f5ecc0e70e937522dfd4f718959f86a8f69d9c0139715f6f4af475d4da8b581aedd2a624146bfd9941f63bcfac70bd4a307c5290990be420e
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-mrtg/selinux-mrtg-2.20221101-r3.ebuild b/sec-policy/selinux-mrtg/selinux-mrtg-2.20221101-r3.ebuild
deleted file mode 100644
index cfe89e3663ad..000000000000
--- a/sec-policy/selinux-mrtg/selinux-mrtg-2.20221101-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="mrtg"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mrtg"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-mrtg/selinux-mrtg-2.20221101-r4.ebuild b/sec-policy/selinux-mrtg/selinux-mrtg-2.20221101-r4.ebuild
deleted file mode 100644
index 49002a549daa..000000000000
--- a/sec-policy/selinux-mrtg/selinux-mrtg-2.20221101-r4.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="mrtg"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mrtg"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-mrtg/selinux-mrtg-2.20231002-r1.ebuild b/sec-policy/selinux-mrtg/selinux-mrtg-2.20231002-r1.ebuild
deleted file mode 100644
index 28caae9f43ac..000000000000
--- a/sec-policy/selinux-mrtg/selinux-mrtg-2.20231002-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="mrtg"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mrtg"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-mrtg/selinux-mrtg-2.20231002-r2.ebuild b/sec-policy/selinux-mrtg/selinux-mrtg-2.20231002-r2.ebuild
index 28caae9f43ac..49002a549daa 100644
--- a/sec-policy/selinux-mrtg/selinux-mrtg-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-mrtg/selinux-mrtg-2.20231002-r2.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for mrtg"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-munin/Manifest b/sec-policy/selinux-munin/Manifest
index 42c835199c25..62c01f8ebda4 100644
--- a/sec-policy/selinux-munin/Manifest
+++ b/sec-policy/selinux-munin/Manifest
@@ -1,12 +1,5 @@
-DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2 457886 BLAKE2B 1e085f9f1739e0640c5eafa70db4c7ec19bca887c682ca2312a457fa57ee3eb176d0c8f16c2f84a1a026669b1240be3ff69066bd825c92fad75dcd2c13739f6c SHA512 da3ba1f076c04746719698aedb3aad48eb7c8a09df95c314b36f7a052538a07d893be413f35f4c34b01c1bf967ebe35ff32c2cea0722fe74a6e089a9d6aa47a6
-DIST patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2 434734 BLAKE2B f2f28674ba93cd3a699cf0bc8fd06ab0500995f9518082cc76734c724b9ac82fcbcfa536f383a22b2fe72a9f781f202a78e630b7eb314880a98410badb32edd2 SHA512 30963590525842b7aaafc4bda99ae5297dc9706031431e69766dc90507357e4852ab0647893bfa27e6c6d82dd12f9af9a3fb5b790e2bd9b8311b8d91dafd083d
DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
-DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
-EBUILD selinux-munin-2.20221101-r3.ebuild 371 BLAKE2B acfcdcc5c579db2b9a88a47fd6cb37989d3bbf768f9e5c1d2f988dc48810f52b7ed6721f53cea0a246f07caf0405f919397699f970901cb82490723b6f495b58 SHA512 7303aa805dae785ca618092d451ebf64cb1f9a6da49835e6b3ee20f70ebc5b9ab1cc506962b3655357c45e9c9fc3f3c42d5df530535a7867a21c0bbdd6ce9002
-EBUILD selinux-munin-2.20221101-r4.ebuild 371 BLAKE2B 897ac6e1c70b324bd9bf9033c7179d2b2405a5570e4b9a9948d56287d7c7702472b1fe2b331bd322279b89dc1dedcf2fe06ac7cf208041f4c84280f9ab2dba53 SHA512 c810416ff39a635c976e9baaafe81c5dbf2188add46f9c04596b1476f4bd77cb0fb4da2422666efb258a3a074b9d7bc2cee75cdc1ad8235012664254b6fdc74b
-EBUILD selinux-munin-2.20231002-r1.ebuild 375 BLAKE2B f16bd3db57dcc06a808de21933a63cb16a0d94a57504aafc2a8a1cfe4e550287efab9a1ecdd3ea9b2767f5267b3185817ba7120c2e2c3d010373c6897966e420 SHA512 8f5a4c4c69c241c795fdfa02fd4b26e63a4016d78cf965e2a3f088d9523cd323ee0826f9558778260ab145ae26a1953f7756933d8710b964d17faab308356ad7
-EBUILD selinux-munin-2.20231002-r2.ebuild 375 BLAKE2B f16bd3db57dcc06a808de21933a63cb16a0d94a57504aafc2a8a1cfe4e550287efab9a1ecdd3ea9b2767f5267b3185817ba7120c2e2c3d010373c6897966e420 SHA512 8f5a4c4c69c241c795fdfa02fd4b26e63a4016d78cf965e2a3f088d9523cd323ee0826f9558778260ab145ae26a1953f7756933d8710b964d17faab308356ad7
+EBUILD selinux-munin-2.20231002-r2.ebuild 371 BLAKE2B 897ac6e1c70b324bd9bf9033c7179d2b2405a5570e4b9a9948d56287d7c7702472b1fe2b331bd322279b89dc1dedcf2fe06ac7cf208041f4c84280f9ab2dba53 SHA512 c810416ff39a635c976e9baaafe81c5dbf2188add46f9c04596b1476f4bd77cb0fb4da2422666efb258a3a074b9d7bc2cee75cdc1ad8235012664254b6fdc74b
EBUILD selinux-munin-9999.ebuild 375 BLAKE2B db46074c1ef92f5cf4f5722fd5e206a2f0eba9e4c553df799feaa80a20132f79a74bcc846cc901fa9933eb111ebfe1b24ca412c480777c1666e0c03f3d65b130 SHA512 4a8c22a23d79c44154731b0c9697597283224d0f51f7fa2fac35708053e179b527f4a36764c1e428a66327ec51f4ce9f358b79d4cd733fd9db42b8663ca23f1a
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-munin/selinux-munin-2.20221101-r3.ebuild b/sec-policy/selinux-munin/selinux-munin-2.20221101-r3.ebuild
deleted file mode 100644
index 2ad35a1d53b4..000000000000
--- a/sec-policy/selinux-munin/selinux-munin-2.20221101-r3.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="munin"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for munin"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-apache
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-apache
-"
diff --git a/sec-policy/selinux-munin/selinux-munin-2.20221101-r4.ebuild b/sec-policy/selinux-munin/selinux-munin-2.20221101-r4.ebuild
deleted file mode 100644
index aaebd806112a..000000000000
--- a/sec-policy/selinux-munin/selinux-munin-2.20221101-r4.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="munin"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for munin"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-apache
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-apache
-"
diff --git a/sec-policy/selinux-munin/selinux-munin-2.20231002-r1.ebuild b/sec-policy/selinux-munin/selinux-munin-2.20231002-r1.ebuild
deleted file mode 100644
index f483596a076a..000000000000
--- a/sec-policy/selinux-munin/selinux-munin-2.20231002-r1.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="munin"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for munin"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-apache
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-apache
-"
diff --git a/sec-policy/selinux-munin/selinux-munin-2.20231002-r2.ebuild b/sec-policy/selinux-munin/selinux-munin-2.20231002-r2.ebuild
index f483596a076a..aaebd806112a 100644
--- a/sec-policy/selinux-munin/selinux-munin-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-munin/selinux-munin-2.20231002-r2.ebuild
@@ -11,7 +11,7 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for munin"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
DEPEND="${DEPEND}
sec-policy/selinux-apache
diff --git a/sec-policy/selinux-mutt/Manifest b/sec-policy/selinux-mutt/Manifest
index b1d415920b95..625eebf5f0b7 100644
--- a/sec-policy/selinux-mutt/Manifest
+++ b/sec-policy/selinux-mutt/Manifest
@@ -1,12 +1,5 @@
-DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2 457886 BLAKE2B 1e085f9f1739e0640c5eafa70db4c7ec19bca887c682ca2312a457fa57ee3eb176d0c8f16c2f84a1a026669b1240be3ff69066bd825c92fad75dcd2c13739f6c SHA512 da3ba1f076c04746719698aedb3aad48eb7c8a09df95c314b36f7a052538a07d893be413f35f4c34b01c1bf967ebe35ff32c2cea0722fe74a6e089a9d6aa47a6
-DIST patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2 434734 BLAKE2B f2f28674ba93cd3a699cf0bc8fd06ab0500995f9518082cc76734c724b9ac82fcbcfa536f383a22b2fe72a9f781f202a78e630b7eb314880a98410badb32edd2 SHA512 30963590525842b7aaafc4bda99ae5297dc9706031431e69766dc90507357e4852ab0647893bfa27e6c6d82dd12f9af9a3fb5b790e2bd9b8311b8d91dafd083d
DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
-DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
-EBUILD selinux-mutt-2.20221101-r3.ebuild 273 BLAKE2B f917d6cf1517987352b109b6c38ffd6faac27b55dbdbf2f9536496a87b91c22d80b5fe37ac9911e662eedcdf0948458565de3e870136769901d1b1be8f3438d8 SHA512 f83f527042e96cbe161bcb69e00b742b230ab1f9e542f0e5e44600a74e08f90152d69e3d8997e516a111f7128da5968ec23d1ee5d12070ab729b7b68c4662a33
-EBUILD selinux-mutt-2.20221101-r4.ebuild 273 BLAKE2B 0541df249e25c37ffcd3ab0d5d06e036ef09f8bb7350d7ded7a45500bcbbcc0ce303a6deb99efb6568f85ae6619bb6842826f921e7677f5950f68f099c92632e SHA512 0fc4f7b22ab40da91ed9178387dfdbd74110c85d02c5b63e541fdd3a82ef4a6f51d54729d145dc57f64367aa75959334c0922f3ee2e89aab6ee98cccb0209966
-EBUILD selinux-mutt-2.20231002-r1.ebuild 277 BLAKE2B 23c288bda7272fb66602d6f105a6ebf1c0abc89cadec9b003cc0c0476798bb6bde4d9deb68057e1219b590badd42011ea81f5bd3a42bdc5e3adea5294e831b3b SHA512 a9f92cc4b0e68f67835ef356f97dcea3d3b410b8edabbeec4350affc458031427b27a8604ca950f5c93658eb304e4d5c9e2bd42932db7806a405fdf6d0cf1727
-EBUILD selinux-mutt-2.20231002-r2.ebuild 277 BLAKE2B 23c288bda7272fb66602d6f105a6ebf1c0abc89cadec9b003cc0c0476798bb6bde4d9deb68057e1219b590badd42011ea81f5bd3a42bdc5e3adea5294e831b3b SHA512 a9f92cc4b0e68f67835ef356f97dcea3d3b410b8edabbeec4350affc458031427b27a8604ca950f5c93658eb304e4d5c9e2bd42932db7806a405fdf6d0cf1727
+EBUILD selinux-mutt-2.20231002-r2.ebuild 273 BLAKE2B 0541df249e25c37ffcd3ab0d5d06e036ef09f8bb7350d7ded7a45500bcbbcc0ce303a6deb99efb6568f85ae6619bb6842826f921e7677f5950f68f099c92632e SHA512 0fc4f7b22ab40da91ed9178387dfdbd74110c85d02c5b63e541fdd3a82ef4a6f51d54729d145dc57f64367aa75959334c0922f3ee2e89aab6ee98cccb0209966
EBUILD selinux-mutt-9999.ebuild 277 BLAKE2B 3fc26b3540d54e91f3951379efad6cd182d65f9a590098aad0ff56492e4755ec2f38e15c8f8fee33e1d21e1b348409e797a4233100bdaa7ba0449e63c69f2972 SHA512 0714e6353dee504dd2b07544380f51944f40a0782297b95cf5ab91677a2b6bd1efbd7a533b93ef9fc03e1d95d323e8b36b8e44b336ba7ff3d4bc854b32850904
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-mutt/selinux-mutt-2.20221101-r3.ebuild b/sec-policy/selinux-mutt/selinux-mutt-2.20221101-r3.ebuild
deleted file mode 100644
index be503c4a44ab..000000000000
--- a/sec-policy/selinux-mutt/selinux-mutt-2.20221101-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="mutt"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mutt"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-mutt/selinux-mutt-2.20221101-r4.ebuild b/sec-policy/selinux-mutt/selinux-mutt-2.20221101-r4.ebuild
deleted file mode 100644
index f643592dce22..000000000000
--- a/sec-policy/selinux-mutt/selinux-mutt-2.20221101-r4.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="mutt"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mutt"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-mutt/selinux-mutt-2.20231002-r1.ebuild b/sec-policy/selinux-mutt/selinux-mutt-2.20231002-r1.ebuild
deleted file mode 100644
index 323d62272b36..000000000000
--- a/sec-policy/selinux-mutt/selinux-mutt-2.20231002-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="mutt"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mutt"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-mutt/selinux-mutt-2.20231002-r2.ebuild b/sec-policy/selinux-mutt/selinux-mutt-2.20231002-r2.ebuild
index 323d62272b36..f643592dce22 100644
--- a/sec-policy/selinux-mutt/selinux-mutt-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-mutt/selinux-mutt-2.20231002-r2.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for mutt"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-mysql/Manifest b/sec-policy/selinux-mysql/Manifest
index ed3471d07851..e9382c7289ef 100644
--- a/sec-policy/selinux-mysql/Manifest
+++ b/sec-policy/selinux-mysql/Manifest
@@ -1,12 +1,5 @@
-DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2 457886 BLAKE2B 1e085f9f1739e0640c5eafa70db4c7ec19bca887c682ca2312a457fa57ee3eb176d0c8f16c2f84a1a026669b1240be3ff69066bd825c92fad75dcd2c13739f6c SHA512 da3ba1f076c04746719698aedb3aad48eb7c8a09df95c314b36f7a052538a07d893be413f35f4c34b01c1bf967ebe35ff32c2cea0722fe74a6e089a9d6aa47a6
-DIST patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2 434734 BLAKE2B f2f28674ba93cd3a699cf0bc8fd06ab0500995f9518082cc76734c724b9ac82fcbcfa536f383a22b2fe72a9f781f202a78e630b7eb314880a98410badb32edd2 SHA512 30963590525842b7aaafc4bda99ae5297dc9706031431e69766dc90507357e4852ab0647893bfa27e6c6d82dd12f9af9a3fb5b790e2bd9b8311b8d91dafd083d
DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
-DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
-EBUILD selinux-mysql-2.20221101-r3.ebuild 275 BLAKE2B d1cdeb13b8b2ee56f747a9ff62995eef8bf19479df4a75db9f1e9708923e0d596a91a458361f121f8193ea602477b1fc95048b679ba95902bc6df800bd89eb6a SHA512 e3b904c72d63d3e7b9e3ec1b65516f60e52b999ad9119fe4484fe0a58f07d4049b9fc9ea193be184bec8c3945e13c7e48b7ce0974e867006676e0b9765f51338
-EBUILD selinux-mysql-2.20221101-r4.ebuild 275 BLAKE2B 28ff0df55eee1f2e4a6a982b5e7c84b9aa0452c67811d5e7d4a6429783a2a2007c2118aa4d06249f7dc773a4c6364a630057ba5e74fe9fa77d4c1efc49fd3bbc SHA512 e32081f867f26753f8ca430a870a2431aec333a57ddc6b9cff40e30197278ee59a00ad90a0cb3a9a06d0af64b4b3bd2c72addbbf4d3a87166af29762090c2f6b
-EBUILD selinux-mysql-2.20231002-r1.ebuild 279 BLAKE2B 1dae6b191e341b8cd5b511946c92893391b9edccb350d824f1af36ec8e2844b76bf1026cc2e512ed005f60232c7ab959576886308ec13c12798bc60676412022 SHA512 09f95935d09456aeb354b98e43f3a4076dd6f2273a72b6020d5d64620fe642524f8101253fa0ac1f69b72b7be769dfb72b2b64e98b6a15eec9dc7fc508279845
-EBUILD selinux-mysql-2.20231002-r2.ebuild 279 BLAKE2B 1dae6b191e341b8cd5b511946c92893391b9edccb350d824f1af36ec8e2844b76bf1026cc2e512ed005f60232c7ab959576886308ec13c12798bc60676412022 SHA512 09f95935d09456aeb354b98e43f3a4076dd6f2273a72b6020d5d64620fe642524f8101253fa0ac1f69b72b7be769dfb72b2b64e98b6a15eec9dc7fc508279845
+EBUILD selinux-mysql-2.20231002-r2.ebuild 275 BLAKE2B 28ff0df55eee1f2e4a6a982b5e7c84b9aa0452c67811d5e7d4a6429783a2a2007c2118aa4d06249f7dc773a4c6364a630057ba5e74fe9fa77d4c1efc49fd3bbc SHA512 e32081f867f26753f8ca430a870a2431aec333a57ddc6b9cff40e30197278ee59a00ad90a0cb3a9a06d0af64b4b3bd2c72addbbf4d3a87166af29762090c2f6b
EBUILD selinux-mysql-9999.ebuild 279 BLAKE2B 39fc0d4d15e72f1b81fecd428a4c6a4cf5795ab121aa125a26369a933c56ec8d796a9d3d9eae7577f1b82db559e49deb1ba08e39deec9546cf28134b80b8183a SHA512 2ad9ff202bf84fb7989357804bf4feaee687ba44bda8c25ee4f7521639840402a983421f5d1ac743fedb9ec9f474b4c127b1fbae8342cae8eabf6974d707bd67
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-mysql/selinux-mysql-2.20221101-r3.ebuild b/sec-policy/selinux-mysql/selinux-mysql-2.20221101-r3.ebuild
deleted file mode 100644
index ed48284893a8..000000000000
--- a/sec-policy/selinux-mysql/selinux-mysql-2.20221101-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="mysql"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mysql"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-mysql/selinux-mysql-2.20221101-r4.ebuild b/sec-policy/selinux-mysql/selinux-mysql-2.20221101-r4.ebuild
deleted file mode 100644
index 2afc9d81bd75..000000000000
--- a/sec-policy/selinux-mysql/selinux-mysql-2.20221101-r4.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="mysql"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mysql"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-mysql/selinux-mysql-2.20231002-r1.ebuild b/sec-policy/selinux-mysql/selinux-mysql-2.20231002-r1.ebuild
deleted file mode 100644
index acc5ac990798..000000000000
--- a/sec-policy/selinux-mysql/selinux-mysql-2.20231002-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="mysql"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mysql"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-mysql/selinux-mysql-2.20231002-r2.ebuild b/sec-policy/selinux-mysql/selinux-mysql-2.20231002-r2.ebuild
index acc5ac990798..2afc9d81bd75 100644
--- a/sec-policy/selinux-mysql/selinux-mysql-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-mysql/selinux-mysql-2.20231002-r2.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for mysql"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-nagios/Manifest b/sec-policy/selinux-nagios/Manifest
index cfe0345b385c..c875dc5a0b70 100644
--- a/sec-policy/selinux-nagios/Manifest
+++ b/sec-policy/selinux-nagios/Manifest
@@ -1,12 +1,5 @@
-DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2 457886 BLAKE2B 1e085f9f1739e0640c5eafa70db4c7ec19bca887c682ca2312a457fa57ee3eb176d0c8f16c2f84a1a026669b1240be3ff69066bd825c92fad75dcd2c13739f6c SHA512 da3ba1f076c04746719698aedb3aad48eb7c8a09df95c314b36f7a052538a07d893be413f35f4c34b01c1bf967ebe35ff32c2cea0722fe74a6e089a9d6aa47a6
-DIST patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2 434734 BLAKE2B f2f28674ba93cd3a699cf0bc8fd06ab0500995f9518082cc76734c724b9ac82fcbcfa536f383a22b2fe72a9f781f202a78e630b7eb314880a98410badb32edd2 SHA512 30963590525842b7aaafc4bda99ae5297dc9706031431e69766dc90507357e4852ab0647893bfa27e6c6d82dd12f9af9a3fb5b790e2bd9b8311b8d91dafd083d
DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
-DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
-EBUILD selinux-nagios-2.20221101-r3.ebuild 373 BLAKE2B 590393f253953fc817e8565ff546c328b50a355be8f2e540c75649fccd99a18179746dbe12abe97c97e0bfd0912bccb8b737f4bd37d31fd4d6bce629da9c2fea SHA512 4327baa1d44b7cbabc38ba752711400e102cd1f7f3f7b936984fcd96f1609b6af946c0f14b42432ceff5f60de869be50f36037c7dc1983f148f72972b0265f59
-EBUILD selinux-nagios-2.20221101-r4.ebuild 373 BLAKE2B 8066c8c053f4019aebc45b28cb8a571d8409dcc9775227325f8e124f6964fc0eac328bb6c28644f2db221606a4fcce230ed0b88adb0676b213e741489846d3a2 SHA512 b51c740ce056e8d7c86d6f89a19c8f8151004edfa6fa4683b689f1f97cdd4a6e984487668dd2fa152cf5e55736dc4981b7481d887b2827f298740a56408716b1
-EBUILD selinux-nagios-2.20231002-r1.ebuild 377 BLAKE2B 308986e158b6190127608f0697250be7fac6853d06a4d2054fdcb87135601a8abe10c9d4f36d04875d71f84b72947b3f447f33af7ff3ab5da405d9eafe5923d8 SHA512 8b441f4dd6a742a3e62eb2c275b0b4f6d93be9c8555e4614d1369b550d7f613d51c6e33749f25d2416a0de9e54be8d5745fdcab336131adfaee6a709b01899b8
-EBUILD selinux-nagios-2.20231002-r2.ebuild 377 BLAKE2B 308986e158b6190127608f0697250be7fac6853d06a4d2054fdcb87135601a8abe10c9d4f36d04875d71f84b72947b3f447f33af7ff3ab5da405d9eafe5923d8 SHA512 8b441f4dd6a742a3e62eb2c275b0b4f6d93be9c8555e4614d1369b550d7f613d51c6e33749f25d2416a0de9e54be8d5745fdcab336131adfaee6a709b01899b8
+EBUILD selinux-nagios-2.20231002-r2.ebuild 373 BLAKE2B 8066c8c053f4019aebc45b28cb8a571d8409dcc9775227325f8e124f6964fc0eac328bb6c28644f2db221606a4fcce230ed0b88adb0676b213e741489846d3a2 SHA512 b51c740ce056e8d7c86d6f89a19c8f8151004edfa6fa4683b689f1f97cdd4a6e984487668dd2fa152cf5e55736dc4981b7481d887b2827f298740a56408716b1
EBUILD selinux-nagios-9999.ebuild 377 BLAKE2B 9ef11cb6c58c1149ae78124015e3a3cc6ee6f6aada57dcf8a84b5c9691372ea4235d476b381a47cb7567bc97a77db620fe9f9633762787425bf670b1bdb9a2a3 SHA512 bb8841bc885e1a798fec0c5326766fd15f5b33da4b12794ab53087f3f6da1dae4d121c492215914d1b21f15f71493949f274c52515bde6d6ef0af1c640ce2b56
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-nagios/selinux-nagios-2.20221101-r3.ebuild b/sec-policy/selinux-nagios/selinux-nagios-2.20221101-r3.ebuild
deleted file mode 100644
index 065e7b1ae1ef..000000000000
--- a/sec-policy/selinux-nagios/selinux-nagios-2.20221101-r3.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="nagios"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for nagios"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-apache
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-apache
-"
diff --git a/sec-policy/selinux-nagios/selinux-nagios-2.20221101-r4.ebuild b/sec-policy/selinux-nagios/selinux-nagios-2.20221101-r4.ebuild
deleted file mode 100644
index 7aa571137a4e..000000000000
--- a/sec-policy/selinux-nagios/selinux-nagios-2.20221101-r4.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="nagios"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for nagios"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-apache
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-apache
-"
diff --git a/sec-policy/selinux-nagios/selinux-nagios-2.20231002-r1.ebuild b/sec-policy/selinux-nagios/selinux-nagios-2.20231002-r1.ebuild
deleted file mode 100644
index e8a1062a1609..000000000000
--- a/sec-policy/selinux-nagios/selinux-nagios-2.20231002-r1.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="nagios"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for nagios"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-apache
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-apache
-"
diff --git a/sec-policy/selinux-nagios/selinux-nagios-2.20231002-r2.ebuild b/sec-policy/selinux-nagios/selinux-nagios-2.20231002-r2.ebuild
index e8a1062a1609..7aa571137a4e 100644
--- a/sec-policy/selinux-nagios/selinux-nagios-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-nagios/selinux-nagios-2.20231002-r2.ebuild
@@ -11,7 +11,7 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for nagios"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
DEPEND="${DEPEND}
sec-policy/selinux-apache
diff --git a/sec-policy/selinux-ncftool/Manifest b/sec-policy/selinux-ncftool/Manifest
index 509bcb81ca16..d17880072ed6 100644
--- a/sec-policy/selinux-ncftool/Manifest
+++ b/sec-policy/selinux-ncftool/Manifest
@@ -1,12 +1,5 @@
-DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2 457886 BLAKE2B 1e085f9f1739e0640c5eafa70db4c7ec19bca887c682ca2312a457fa57ee3eb176d0c8f16c2f84a1a026669b1240be3ff69066bd825c92fad75dcd2c13739f6c SHA512 da3ba1f076c04746719698aedb3aad48eb7c8a09df95c314b36f7a052538a07d893be413f35f4c34b01c1bf967ebe35ff32c2cea0722fe74a6e089a9d6aa47a6
-DIST patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2 434734 BLAKE2B f2f28674ba93cd3a699cf0bc8fd06ab0500995f9518082cc76734c724b9ac82fcbcfa536f383a22b2fe72a9f781f202a78e630b7eb314880a98410badb32edd2 SHA512 30963590525842b7aaafc4bda99ae5297dc9706031431e69766dc90507357e4852ab0647893bfa27e6c6d82dd12f9af9a3fb5b790e2bd9b8311b8d91dafd083d
DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
-DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
-EBUILD selinux-ncftool-2.20221101-r3.ebuild 279 BLAKE2B 541016b374866b60c9b59018ae8102ef96ee3c094542cac20764efffbd50c97e7904cd1eee2ff691a6612f2ecb7921d16b2a4a43d68915d4db1d83a9dc6914bc SHA512 1d7b8b65b0f13ae37e16bab6ca152a1ad7fc84992bfd9e9de9987398ed6dbd9d5b01837c3aa0a8f4d7eb1b8581396e5ed214cf066addeae732a9bd4e01b30553
-EBUILD selinux-ncftool-2.20221101-r4.ebuild 279 BLAKE2B e3e5fd52da92326176933bffe50c26c1fa8012b249681d465e06ca97293a883fe6a11d398405d5d31763dca9c7717522fe4d244e749e36fa29dc6cbc1eea277e SHA512 c0a3704190e8e8046f28abbad18bf384b4bd2e5154d9962fb04997ff90be8ab0a3cff32b80fc43e2554e6a179ca20d3eceba6f7603c155a7f139ce2e5f6ac710
-EBUILD selinux-ncftool-2.20231002-r1.ebuild 283 BLAKE2B b2685f68fe5e01ca82f566711b43098032a9063e32773ea6ec2eeac6b5fb4ba11cfb57734bb53e4ef328b3a8dae371085d05c00adf36992e114d5d361740cb8d SHA512 b1cfd5b70e22e6957a96f0c4741458316a0232d111fa38a10cf652f5d093f0089ccf523123fad13595e9c056d70973d4400de912e549e4317ee76e2a5372aea2
-EBUILD selinux-ncftool-2.20231002-r2.ebuild 283 BLAKE2B b2685f68fe5e01ca82f566711b43098032a9063e32773ea6ec2eeac6b5fb4ba11cfb57734bb53e4ef328b3a8dae371085d05c00adf36992e114d5d361740cb8d SHA512 b1cfd5b70e22e6957a96f0c4741458316a0232d111fa38a10cf652f5d093f0089ccf523123fad13595e9c056d70973d4400de912e549e4317ee76e2a5372aea2
+EBUILD selinux-ncftool-2.20231002-r2.ebuild 279 BLAKE2B e3e5fd52da92326176933bffe50c26c1fa8012b249681d465e06ca97293a883fe6a11d398405d5d31763dca9c7717522fe4d244e749e36fa29dc6cbc1eea277e SHA512 c0a3704190e8e8046f28abbad18bf384b4bd2e5154d9962fb04997ff90be8ab0a3cff32b80fc43e2554e6a179ca20d3eceba6f7603c155a7f139ce2e5f6ac710
EBUILD selinux-ncftool-9999.ebuild 283 BLAKE2B 51837da05c18ad81607fd07bc02d82c6372e431f811f4e5c6d82e363a8e17d4ce6d629dc18a95b25abb818645f81c2d7e67a3faa064821c10dfb880b3afa21bc SHA512 02b3b7d28a7641d2510be3b7c5b5cea38c8f1a158d3b25b8903657eafa92534137983972e4017339edc52029c4fa755e09c56f34238808daeb25e06e62df3863
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-ncftool/selinux-ncftool-2.20221101-r3.ebuild b/sec-policy/selinux-ncftool/selinux-ncftool-2.20221101-r3.ebuild
deleted file mode 100644
index b60ba46f6077..000000000000
--- a/sec-policy/selinux-ncftool/selinux-ncftool-2.20221101-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="ncftool"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ncftool"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-ncftool/selinux-ncftool-2.20221101-r4.ebuild b/sec-policy/selinux-ncftool/selinux-ncftool-2.20221101-r4.ebuild
deleted file mode 100644
index c7abf3c37f88..000000000000
--- a/sec-policy/selinux-ncftool/selinux-ncftool-2.20221101-r4.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="ncftool"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ncftool"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-ncftool/selinux-ncftool-2.20231002-r1.ebuild b/sec-policy/selinux-ncftool/selinux-ncftool-2.20231002-r1.ebuild
deleted file mode 100644
index 8787ac4d96ba..000000000000
--- a/sec-policy/selinux-ncftool/selinux-ncftool-2.20231002-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="ncftool"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ncftool"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-ncftool/selinux-ncftool-2.20231002-r2.ebuild b/sec-policy/selinux-ncftool/selinux-ncftool-2.20231002-r2.ebuild
index 8787ac4d96ba..c7abf3c37f88 100644
--- a/sec-policy/selinux-ncftool/selinux-ncftool-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-ncftool/selinux-ncftool-2.20231002-r2.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for ncftool"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-networkmanager/Manifest b/sec-policy/selinux-networkmanager/Manifest
index f7973a0c1e6e..caebfc88f331 100644
--- a/sec-policy/selinux-networkmanager/Manifest
+++ b/sec-policy/selinux-networkmanager/Manifest
@@ -1,12 +1,5 @@
-DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2 457886 BLAKE2B 1e085f9f1739e0640c5eafa70db4c7ec19bca887c682ca2312a457fa57ee3eb176d0c8f16c2f84a1a026669b1240be3ff69066bd825c92fad75dcd2c13739f6c SHA512 da3ba1f076c04746719698aedb3aad48eb7c8a09df95c314b36f7a052538a07d893be413f35f4c34b01c1bf967ebe35ff32c2cea0722fe74a6e089a9d6aa47a6
-DIST patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2 434734 BLAKE2B f2f28674ba93cd3a699cf0bc8fd06ab0500995f9518082cc76734c724b9ac82fcbcfa536f383a22b2fe72a9f781f202a78e630b7eb314880a98410badb32edd2 SHA512 30963590525842b7aaafc4bda99ae5297dc9706031431e69766dc90507357e4852ab0647893bfa27e6c6d82dd12f9af9a3fb5b790e2bd9b8311b8d91dafd083d
DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
-DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
-EBUILD selinux-networkmanager-2.20221101-r3.ebuild 293 BLAKE2B f03914324384af098c6daf403f6fba46abf6f76945640ba73a168a83afd7a25df4fb9ffddfde4a211d685ff9f8669cd6a9c46f51918c8e03606adc45b438520b SHA512 a148ada26f4aebdae155ca7dfe3d5eeb29182e4b81ace3d2df7421f2768f3ea8aab967ce7d86497276e9539f2cd67ae633048945c70545c6424bebf3b40c1c4e
-EBUILD selinux-networkmanager-2.20221101-r4.ebuild 293 BLAKE2B 573f5285e8145de9a7ab6134666a929ce53ba7d12a7034652e6c3e0593f3f9c98f668835da51e8ae5a5b629c1687fc0d77b6e0b8e7bf648582eb66061822c850 SHA512 4f645c181c2f37b136e59d9f546a6429c83090c2a39e31184ec4938d4abac4ae93f5ed89bb21fabb95b9d2221dcba5630aa1b50420d771856fbffc37695050ed
-EBUILD selinux-networkmanager-2.20231002-r1.ebuild 297 BLAKE2B fbf8cf100742efb297352db233c7aa1337df79e2c3b111dda928e78657905516b1f900e72c28c3b051cffeb13d5b925173c0f3f098ba54cfcc80be9ab67f1f62 SHA512 dfc37f175749a15d49b0565dd3bb1ad7f436871accf9b6cf76234ec713316acbae5db532e1b8463cea3674f9feb0e987b48945174b75cd7c0227a078f1dfedfa
-EBUILD selinux-networkmanager-2.20231002-r2.ebuild 297 BLAKE2B fbf8cf100742efb297352db233c7aa1337df79e2c3b111dda928e78657905516b1f900e72c28c3b051cffeb13d5b925173c0f3f098ba54cfcc80be9ab67f1f62 SHA512 dfc37f175749a15d49b0565dd3bb1ad7f436871accf9b6cf76234ec713316acbae5db532e1b8463cea3674f9feb0e987b48945174b75cd7c0227a078f1dfedfa
+EBUILD selinux-networkmanager-2.20231002-r2.ebuild 293 BLAKE2B 573f5285e8145de9a7ab6134666a929ce53ba7d12a7034652e6c3e0593f3f9c98f668835da51e8ae5a5b629c1687fc0d77b6e0b8e7bf648582eb66061822c850 SHA512 4f645c181c2f37b136e59d9f546a6429c83090c2a39e31184ec4938d4abac4ae93f5ed89bb21fabb95b9d2221dcba5630aa1b50420d771856fbffc37695050ed
EBUILD selinux-networkmanager-9999.ebuild 297 BLAKE2B c7f87f578658a866206ed08377e60b266d966aa61d04702cd5bd91f33d8f822416d2553b464db37618606f5e248593db25d2a20e5d8a9c3526494f0a3bf68b36 SHA512 00285bf79158a5fcd44239cc9882cf9ddac367c8937baa7f307ac27f2cb0030e932987b41165ee393d219a2adef2a1f278ed0fefbfb288ee0ce17f56d0fb280f
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20221101-r3.ebuild b/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20221101-r3.ebuild
deleted file mode 100644
index 420268a2c42e..000000000000
--- a/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20221101-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="networkmanager"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for networkmanager"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20221101-r4.ebuild b/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20221101-r4.ebuild
deleted file mode 100644
index 83d3c5f7ee20..000000000000
--- a/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20221101-r4.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="networkmanager"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for networkmanager"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20231002-r1.ebuild b/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20231002-r1.ebuild
deleted file mode 100644
index 963afeb0822b..000000000000
--- a/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20231002-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="networkmanager"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for networkmanager"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20231002-r2.ebuild b/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20231002-r2.ebuild
index 963afeb0822b..83d3c5f7ee20 100644
--- a/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20231002-r2.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for networkmanager"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-nginx/Manifest b/sec-policy/selinux-nginx/Manifest
index c2f3b97556c2..1d4592918b90 100644
--- a/sec-policy/selinux-nginx/Manifest
+++ b/sec-policy/selinux-nginx/Manifest
@@ -1,12 +1,5 @@
-DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2 457886 BLAKE2B 1e085f9f1739e0640c5eafa70db4c7ec19bca887c682ca2312a457fa57ee3eb176d0c8f16c2f84a1a026669b1240be3ff69066bd825c92fad75dcd2c13739f6c SHA512 da3ba1f076c04746719698aedb3aad48eb7c8a09df95c314b36f7a052538a07d893be413f35f4c34b01c1bf967ebe35ff32c2cea0722fe74a6e089a9d6aa47a6
-DIST patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2 434734 BLAKE2B f2f28674ba93cd3a699cf0bc8fd06ab0500995f9518082cc76734c724b9ac82fcbcfa536f383a22b2fe72a9f781f202a78e630b7eb314880a98410badb32edd2 SHA512 30963590525842b7aaafc4bda99ae5297dc9706031431e69766dc90507357e4852ab0647893bfa27e6c6d82dd12f9af9a3fb5b790e2bd9b8311b8d91dafd083d
DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
-DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
-EBUILD selinux-nginx-2.20221101-r3.ebuild 370 BLAKE2B 74e8094109729e8214478c9796df0b409c6ce4a94fc5e95583432c275c35801b3c4011d365c116a86f587b9982683c01fe9801fe007bb8bfc865657fe8aa0c32 SHA512 7156b26166bafdfc3a31e2bcc7c6d58e2410ae9c1e2849c38e95afb3ea58f8aa1b8d3118cee1270c72fc066dd315469fd4fff2443f2da4ebfa1301ea469edd61
-EBUILD selinux-nginx-2.20221101-r4.ebuild 370 BLAKE2B d5ffc427d59c2d2826cbf61ac62e6613dc43a239d13dc151c3c5183091bd4aae66f6edc363fcbea2cd54e5883f5a081782a1d84c0a12471d30c02cc906c77765 SHA512 0ce9e7daf160f72a543ff877914a8f00fe4f7715213d84adff5c94d77f9e047b30959cc000d4aef3eba419651430288ebdfea7798fa816b7d4c2a3f0f1ddaf8d
-EBUILD selinux-nginx-2.20231002-r1.ebuild 374 BLAKE2B c7552b4672f998c2f795f9722448c554cbd275b5554c4691e269dcbdf60f757708765d23a28a75123ced7c86bb7bbf029f94abc4d2fa4038c805fb29e9a07e0c SHA512 f19eb80533c3bf410cd4bf8da5ffe63793c553dcc276ec27ff9c60ef08fa7c6d0f44cd379b49a9d55c19dfa1a444bf73643952f7bcff88f39c8c4aca14b3c2f2
-EBUILD selinux-nginx-2.20231002-r2.ebuild 374 BLAKE2B c7552b4672f998c2f795f9722448c554cbd275b5554c4691e269dcbdf60f757708765d23a28a75123ced7c86bb7bbf029f94abc4d2fa4038c805fb29e9a07e0c SHA512 f19eb80533c3bf410cd4bf8da5ffe63793c553dcc276ec27ff9c60ef08fa7c6d0f44cd379b49a9d55c19dfa1a444bf73643952f7bcff88f39c8c4aca14b3c2f2
+EBUILD selinux-nginx-2.20231002-r2.ebuild 370 BLAKE2B d5ffc427d59c2d2826cbf61ac62e6613dc43a239d13dc151c3c5183091bd4aae66f6edc363fcbea2cd54e5883f5a081782a1d84c0a12471d30c02cc906c77765 SHA512 0ce9e7daf160f72a543ff877914a8f00fe4f7715213d84adff5c94d77f9e047b30959cc000d4aef3eba419651430288ebdfea7798fa816b7d4c2a3f0f1ddaf8d
EBUILD selinux-nginx-9999.ebuild 374 BLAKE2B f7b8e6d314f060f8ded3f5700a5633af2f84c09456dcd1a7e07972da8631afaf1f2dee11a420b8507192c8858e65649236f881d19a47e461cfd6f8b36dd159d6 SHA512 01a611fd0a4e10b6f2f88d775c9f6133832f869115679eaca3665c04516a5ed6a7ab332c493d2697dd82d2429c5b202fc216c5a3158c21eb6e73db555f1ade02
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-nginx/selinux-nginx-2.20221101-r3.ebuild b/sec-policy/selinux-nginx/selinux-nginx-2.20221101-r3.ebuild
deleted file mode 100644
index dd7081d1c85d..000000000000
--- a/sec-policy/selinux-nginx/selinux-nginx-2.20221101-r3.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="nginx"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for nginx"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-apache
-"
-RDEPEND="${DEPEND}
- sec-policy/selinux-apache
-"
diff --git a/sec-policy/selinux-nginx/selinux-nginx-2.20221101-r4.ebuild b/sec-policy/selinux-nginx/selinux-nginx-2.20221101-r4.ebuild
deleted file mode 100644
index 812b5ccc91a9..000000000000
--- a/sec-policy/selinux-nginx/selinux-nginx-2.20221101-r4.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="nginx"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for nginx"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-apache
-"
-RDEPEND="${DEPEND}
- sec-policy/selinux-apache
-"
diff --git a/sec-policy/selinux-nginx/selinux-nginx-2.20231002-r1.ebuild b/sec-policy/selinux-nginx/selinux-nginx-2.20231002-r1.ebuild
deleted file mode 100644
index bdab25f99820..000000000000
--- a/sec-policy/selinux-nginx/selinux-nginx-2.20231002-r1.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="nginx"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for nginx"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-apache
-"
-RDEPEND="${DEPEND}
- sec-policy/selinux-apache
-"
diff --git a/sec-policy/selinux-nginx/selinux-nginx-2.20231002-r2.ebuild b/sec-policy/selinux-nginx/selinux-nginx-2.20231002-r2.ebuild
index bdab25f99820..812b5ccc91a9 100644
--- a/sec-policy/selinux-nginx/selinux-nginx-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-nginx/selinux-nginx-2.20231002-r2.ebuild
@@ -11,7 +11,7 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for nginx"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
DEPEND="${DEPEND}
sec-policy/selinux-apache
diff --git a/sec-policy/selinux-node_exporter/Manifest b/sec-policy/selinux-node_exporter/Manifest
index d343d0a5de92..5f298c5d7736 100644
--- a/sec-policy/selinux-node_exporter/Manifest
+++ b/sec-policy/selinux-node_exporter/Manifest
@@ -1,12 +1,5 @@
-DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2 457886 BLAKE2B 1e085f9f1739e0640c5eafa70db4c7ec19bca887c682ca2312a457fa57ee3eb176d0c8f16c2f84a1a026669b1240be3ff69066bd825c92fad75dcd2c13739f6c SHA512 da3ba1f076c04746719698aedb3aad48eb7c8a09df95c314b36f7a052538a07d893be413f35f4c34b01c1bf967ebe35ff32c2cea0722fe74a6e089a9d6aa47a6
-DIST patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2 434734 BLAKE2B f2f28674ba93cd3a699cf0bc8fd06ab0500995f9518082cc76734c724b9ac82fcbcfa536f383a22b2fe72a9f781f202a78e630b7eb314880a98410badb32edd2 SHA512 30963590525842b7aaafc4bda99ae5297dc9706031431e69766dc90507357e4852ab0647893bfa27e6c6d82dd12f9af9a3fb5b790e2bd9b8311b8d91dafd083d
DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
-DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
-EBUILD selinux-node_exporter-2.20221101-r3.ebuild 291 BLAKE2B 724f6b0567e8013b0a56f7acfc62b79e28b09c436b4eaea5eb03f01b0c7f21d06ad37f5063feabe7a64746b32dc0c3a08a51b0a814d89407beb416d4f64db350 SHA512 e18ec544eda5c04ccb8493eee659d167b18fc50772938d8fc1187449b80927e4a571e86ac15da3f13bfe7c6384b545ccb652deaa61cf7660a53cbe1ed772bd98
-EBUILD selinux-node_exporter-2.20221101-r4.ebuild 291 BLAKE2B 6e3fb54cc16dd9ea4fa5882ee2b55c356af8304c543e592150db3bb395af88251bfa2aa1826dc00eea8e7cf11333330de0a449f282e2a2686bc1299daa79e98a SHA512 a6d29deced841849e6655419726ceff786e7a189f0de0f2888b5fbae9d22b075d6cd4f3213f1dadfe512cc557ede5ead4c7e94663c16fecf2613947ce350950d
-EBUILD selinux-node_exporter-2.20231002-r1.ebuild 295 BLAKE2B a48996e05b101fff5f0d001e0c05587b640315d30d652ac443442047165abee7b765f4024071f44bb99827c9dd4787bf4b4a635be5321bb143f3eb2ca3bebbc3 SHA512 e2776c9c543b2d60d24cb8697d2ef1dfd386641548b729811e8f259387e653293765a9f7ede083d8d8fe41f99fbbd132e01ef4920801774e060d72f37256b92d
-EBUILD selinux-node_exporter-2.20231002-r2.ebuild 295 BLAKE2B a48996e05b101fff5f0d001e0c05587b640315d30d652ac443442047165abee7b765f4024071f44bb99827c9dd4787bf4b4a635be5321bb143f3eb2ca3bebbc3 SHA512 e2776c9c543b2d60d24cb8697d2ef1dfd386641548b729811e8f259387e653293765a9f7ede083d8d8fe41f99fbbd132e01ef4920801774e060d72f37256b92d
+EBUILD selinux-node_exporter-2.20231002-r2.ebuild 291 BLAKE2B 6e3fb54cc16dd9ea4fa5882ee2b55c356af8304c543e592150db3bb395af88251bfa2aa1826dc00eea8e7cf11333330de0a449f282e2a2686bc1299daa79e98a SHA512 a6d29deced841849e6655419726ceff786e7a189f0de0f2888b5fbae9d22b075d6cd4f3213f1dadfe512cc557ede5ead4c7e94663c16fecf2613947ce350950d
EBUILD selinux-node_exporter-9999.ebuild 295 BLAKE2B 21f5202e98632c0f277f58fa34d16f55f7ad1e45deab73ae8dfc732e893bd1f237173b63b7a9fbac616be3e8d6652e06825453f5bd0beb0e365a1bafda40cb8e SHA512 d3a530c0ebb656b607b8b7fdeb2f269cf6a90797efb15690c33e42d7c3e39cd7f3ed36bcb4fa49ccf57812c34ea7557d68c438921800c3b5f10b55b91a99873d
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-node_exporter/selinux-node_exporter-2.20221101-r3.ebuild b/sec-policy/selinux-node_exporter/selinux-node_exporter-2.20221101-r3.ebuild
deleted file mode 100644
index 6822f27440de..000000000000
--- a/sec-policy/selinux-node_exporter/selinux-node_exporter-2.20221101-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="node_exporter"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for node_exporter"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-node_exporter/selinux-node_exporter-2.20221101-r4.ebuild b/sec-policy/selinux-node_exporter/selinux-node_exporter-2.20221101-r4.ebuild
deleted file mode 100644
index cf074d39dfe0..000000000000
--- a/sec-policy/selinux-node_exporter/selinux-node_exporter-2.20221101-r4.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="node_exporter"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for node_exporter"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-node_exporter/selinux-node_exporter-2.20231002-r1.ebuild b/sec-policy/selinux-node_exporter/selinux-node_exporter-2.20231002-r1.ebuild
deleted file mode 100644
index 1760b7d314cf..000000000000
--- a/sec-policy/selinux-node_exporter/selinux-node_exporter-2.20231002-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="node_exporter"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for node_exporter"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-node_exporter/selinux-node_exporter-2.20231002-r2.ebuild b/sec-policy/selinux-node_exporter/selinux-node_exporter-2.20231002-r2.ebuild
index 1760b7d314cf..cf074d39dfe0 100644
--- a/sec-policy/selinux-node_exporter/selinux-node_exporter-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-node_exporter/selinux-node_exporter-2.20231002-r2.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for node_exporter"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-nslcd/Manifest b/sec-policy/selinux-nslcd/Manifest
index 005ce47eb368..16566820dfef 100644
--- a/sec-policy/selinux-nslcd/Manifest
+++ b/sec-policy/selinux-nslcd/Manifest
@@ -1,12 +1,5 @@
-DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2 457886 BLAKE2B 1e085f9f1739e0640c5eafa70db4c7ec19bca887c682ca2312a457fa57ee3eb176d0c8f16c2f84a1a026669b1240be3ff69066bd825c92fad75dcd2c13739f6c SHA512 da3ba1f076c04746719698aedb3aad48eb7c8a09df95c314b36f7a052538a07d893be413f35f4c34b01c1bf967ebe35ff32c2cea0722fe74a6e089a9d6aa47a6
-DIST patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2 434734 BLAKE2B f2f28674ba93cd3a699cf0bc8fd06ab0500995f9518082cc76734c724b9ac82fcbcfa536f383a22b2fe72a9f781f202a78e630b7eb314880a98410badb32edd2 SHA512 30963590525842b7aaafc4bda99ae5297dc9706031431e69766dc90507357e4852ab0647893bfa27e6c6d82dd12f9af9a3fb5b790e2bd9b8311b8d91dafd083d
DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
-DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
-EBUILD selinux-nslcd-2.20221101-r3.ebuild 275 BLAKE2B 77935fd8ab6cc838c7cfacafd5547db821d0248bc696de6ef44f48d8d9918e4414fd1ac0c62918e339c2d3ee047069f41ed45bf5f135c82fb40f7ab02b7304a8 SHA512 dc0ddf7f6f2521ca2c8f357ab085384a17e432ed312a6becf050c3f2a849a50c25f0fdb7cc3aadfc5ebf633a9d827b5f51c8feb2ba086d0822b65b79be57ad41
-EBUILD selinux-nslcd-2.20221101-r4.ebuild 275 BLAKE2B a557e1cc7e75f69fc09711e6e9a2a0aec1d6b6ffeeb0edf1492e23f3fab4c573237fb71944e8138268cc72e2b4af85e980b57020109cdbbce4bb57f1855644ef SHA512 4a43b39afda44e53ccb2c54ea5b3ac42de42230e59f34424094be546a9d322048b556a57253b803953522fe990a9a7823e5e5d2dccc7bbdb70a5fcf2f21c49d9
-EBUILD selinux-nslcd-2.20231002-r1.ebuild 279 BLAKE2B 3ca836b7bc21d0deb66c3afa116673cb7ecc686703ebbf3d7bf2f5d852d6e7a69e3584d115a964955dc82953d9bc4961c57dbadd7386142bfd7ea6a5ac8903fd SHA512 8aa36c1888bd44f7f5bc423ce8ffe34bed1590842da1cffef8ed88322822f3453ce83602e56dfa33fb570b2e4906c70e45cddd6c0ca28a5a5b9c4afba222d1ff
-EBUILD selinux-nslcd-2.20231002-r2.ebuild 279 BLAKE2B 3ca836b7bc21d0deb66c3afa116673cb7ecc686703ebbf3d7bf2f5d852d6e7a69e3584d115a964955dc82953d9bc4961c57dbadd7386142bfd7ea6a5ac8903fd SHA512 8aa36c1888bd44f7f5bc423ce8ffe34bed1590842da1cffef8ed88322822f3453ce83602e56dfa33fb570b2e4906c70e45cddd6c0ca28a5a5b9c4afba222d1ff
+EBUILD selinux-nslcd-2.20231002-r2.ebuild 275 BLAKE2B a557e1cc7e75f69fc09711e6e9a2a0aec1d6b6ffeeb0edf1492e23f3fab4c573237fb71944e8138268cc72e2b4af85e980b57020109cdbbce4bb57f1855644ef SHA512 4a43b39afda44e53ccb2c54ea5b3ac42de42230e59f34424094be546a9d322048b556a57253b803953522fe990a9a7823e5e5d2dccc7bbdb70a5fcf2f21c49d9
EBUILD selinux-nslcd-9999.ebuild 279 BLAKE2B 2261332ddb9c906ef017d671e9193496ea4f7be9c34f5603b8960c75344030e5da9ac23068df228b3b4158a70d6548130c954c48b23f6127bb28840697e08d29 SHA512 9149b5ee960234068887c20b8184fbdad099aced939657df14a04bd49bd2863043487eb7e63ba77c9e459ffb7a2480d18439542ef4706cd170fefea5efa1b4f0
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-nslcd/selinux-nslcd-2.20221101-r3.ebuild b/sec-policy/selinux-nslcd/selinux-nslcd-2.20221101-r3.ebuild
deleted file mode 100644
index adf43c510c5b..000000000000
--- a/sec-policy/selinux-nslcd/selinux-nslcd-2.20221101-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="nslcd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for nslcd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-nslcd/selinux-nslcd-2.20221101-r4.ebuild b/sec-policy/selinux-nslcd/selinux-nslcd-2.20221101-r4.ebuild
deleted file mode 100644
index 5abbcab16b41..000000000000
--- a/sec-policy/selinux-nslcd/selinux-nslcd-2.20221101-r4.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="nslcd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for nslcd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-nslcd/selinux-nslcd-2.20231002-r1.ebuild b/sec-policy/selinux-nslcd/selinux-nslcd-2.20231002-r1.ebuild
deleted file mode 100644
index 546ca84567cd..000000000000
--- a/sec-policy/selinux-nslcd/selinux-nslcd-2.20231002-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="nslcd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for nslcd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-nslcd/selinux-nslcd-2.20231002-r2.ebuild b/sec-policy/selinux-nslcd/selinux-nslcd-2.20231002-r2.ebuild
index 546ca84567cd..5abbcab16b41 100644
--- a/sec-policy/selinux-nslcd/selinux-nslcd-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-nslcd/selinux-nslcd-2.20231002-r2.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for nslcd"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-ntop/Manifest b/sec-policy/selinux-ntop/Manifest
index db310461806b..545a388f8c3a 100644
--- a/sec-policy/selinux-ntop/Manifest
+++ b/sec-policy/selinux-ntop/Manifest
@@ -1,12 +1,5 @@
-DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2 457886 BLAKE2B 1e085f9f1739e0640c5eafa70db4c7ec19bca887c682ca2312a457fa57ee3eb176d0c8f16c2f84a1a026669b1240be3ff69066bd825c92fad75dcd2c13739f6c SHA512 da3ba1f076c04746719698aedb3aad48eb7c8a09df95c314b36f7a052538a07d893be413f35f4c34b01c1bf967ebe35ff32c2cea0722fe74a6e089a9d6aa47a6
-DIST patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2 434734 BLAKE2B f2f28674ba93cd3a699cf0bc8fd06ab0500995f9518082cc76734c724b9ac82fcbcfa536f383a22b2fe72a9f781f202a78e630b7eb314880a98410badb32edd2 SHA512 30963590525842b7aaafc4bda99ae5297dc9706031431e69766dc90507357e4852ab0647893bfa27e6c6d82dd12f9af9a3fb5b790e2bd9b8311b8d91dafd083d
DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
-DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
-EBUILD selinux-ntop-2.20221101-r3.ebuild 273 BLAKE2B 8b3d1a580d45e6f91f4b5878523c9e0e1a61f90c3a8a414f6ee8dcf91a42fe29d6d7aa8e3a3b0e7afcd9103f920bece8f633c87e470bda54b21a4b087a1f08a1 SHA512 7fcc6527e95671646e83b8ab708aa6381f421b3e895c88c673e912d3828758482d6971a5d0f5b92998d5cebd55fb7625c177fde6a265086ea0ddf667f1d75971
-EBUILD selinux-ntop-2.20221101-r4.ebuild 273 BLAKE2B 153b4b4e72da61c65a90b0de779e122c5312c73127459a3cef240320af88559cf9a8794986d06442491ecfbeccab61d1f9ed4a6c74346dcb0550215f483d982c SHA512 d88fa2c6127cffbb8d134ac25da10e8e1f638682d0ffa3e9b790108b032d1dfa1d8ebcccf922685d1698392d7daead257a435774165d6cc4ed32daf285f8f451
-EBUILD selinux-ntop-2.20231002-r1.ebuild 277 BLAKE2B c1ed39d424d18144240ad5e90766e6b8196e1c8f0e48db9259d379643cb16bf4cbabe0efeba92efe9f1c695012e513d2dfdc772cd7071e44191c0917b59fc126 SHA512 629e339223934a04fb09bc0158d954d9aafc8ef49a6db9e623cc8e4c538087c942e065e02e30ee443a28d108cb4e0f2c06f9b5a0cd54e1d8d93e052507ce66c2
-EBUILD selinux-ntop-2.20231002-r2.ebuild 277 BLAKE2B c1ed39d424d18144240ad5e90766e6b8196e1c8f0e48db9259d379643cb16bf4cbabe0efeba92efe9f1c695012e513d2dfdc772cd7071e44191c0917b59fc126 SHA512 629e339223934a04fb09bc0158d954d9aafc8ef49a6db9e623cc8e4c538087c942e065e02e30ee443a28d108cb4e0f2c06f9b5a0cd54e1d8d93e052507ce66c2
+EBUILD selinux-ntop-2.20231002-r2.ebuild 273 BLAKE2B 153b4b4e72da61c65a90b0de779e122c5312c73127459a3cef240320af88559cf9a8794986d06442491ecfbeccab61d1f9ed4a6c74346dcb0550215f483d982c SHA512 d88fa2c6127cffbb8d134ac25da10e8e1f638682d0ffa3e9b790108b032d1dfa1d8ebcccf922685d1698392d7daead257a435774165d6cc4ed32daf285f8f451
EBUILD selinux-ntop-9999.ebuild 277 BLAKE2B e36d5a2def6a08d8626b44938e1f18191f765e58244975677d58c524e85c533d791198028c1b9faddf85088ae4d514201339b671977a278cebf3a5510eedc769 SHA512 f48a592d15803ce7fa5390b0cc80f7ab92d5ca8c55e7f6493c432acff728ebdbb06dc93fe56e8d8642629269bb10fa2d1dbb8dfc4b56239fec45d1c80e152109
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-ntop/selinux-ntop-2.20221101-r3.ebuild b/sec-policy/selinux-ntop/selinux-ntop-2.20221101-r3.ebuild
deleted file mode 100644
index b1787cec63f7..000000000000
--- a/sec-policy/selinux-ntop/selinux-ntop-2.20221101-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="ntop"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ntop"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-ntop/selinux-ntop-2.20221101-r4.ebuild b/sec-policy/selinux-ntop/selinux-ntop-2.20221101-r4.ebuild
deleted file mode 100644
index fe2a720d774f..000000000000
--- a/sec-policy/selinux-ntop/selinux-ntop-2.20221101-r4.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="ntop"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ntop"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-ntop/selinux-ntop-2.20231002-r1.ebuild b/sec-policy/selinux-ntop/selinux-ntop-2.20231002-r1.ebuild
deleted file mode 100644
index 3fec025e0fb4..000000000000
--- a/sec-policy/selinux-ntop/selinux-ntop-2.20231002-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="ntop"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ntop"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-ntop/selinux-ntop-2.20231002-r2.ebuild b/sec-policy/selinux-ntop/selinux-ntop-2.20231002-r2.ebuild
index 3fec025e0fb4..fe2a720d774f 100644
--- a/sec-policy/selinux-ntop/selinux-ntop-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-ntop/selinux-ntop-2.20231002-r2.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for ntop"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-ntp/Manifest b/sec-policy/selinux-ntp/Manifest
index 92178b12a85b..ee7d45d90c6a 100644
--- a/sec-policy/selinux-ntp/Manifest
+++ b/sec-policy/selinux-ntp/Manifest
@@ -1,12 +1,5 @@
-DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2 457886 BLAKE2B 1e085f9f1739e0640c5eafa70db4c7ec19bca887c682ca2312a457fa57ee3eb176d0c8f16c2f84a1a026669b1240be3ff69066bd825c92fad75dcd2c13739f6c SHA512 da3ba1f076c04746719698aedb3aad48eb7c8a09df95c314b36f7a052538a07d893be413f35f4c34b01c1bf967ebe35ff32c2cea0722fe74a6e089a9d6aa47a6
-DIST patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2 434734 BLAKE2B f2f28674ba93cd3a699cf0bc8fd06ab0500995f9518082cc76734c724b9ac82fcbcfa536f383a22b2fe72a9f781f202a78e630b7eb314880a98410badb32edd2 SHA512 30963590525842b7aaafc4bda99ae5297dc9706031431e69766dc90507357e4852ab0647893bfa27e6c6d82dd12f9af9a3fb5b790e2bd9b8311b8d91dafd083d
DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
-DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
-EBUILD selinux-ntp-2.20221101-r3.ebuild 271 BLAKE2B ab9ffd94679724cbc31d899d04b9e9e7c57e62c008b8b10ca5839f8f8c4891a71f2015f3ee655b877c24dac16a928890c667a80bfdde121785f643bed64a7ede SHA512 aab7b230e75f81b13eebfa37fc14c94a22ec5f630632fa27af614e02b6676fb1f9e6aab032ce630a70c74a842c09d4677e6237db25f8ee48383928e885bd4308
-EBUILD selinux-ntp-2.20221101-r4.ebuild 271 BLAKE2B 80edd31c4de243f129ee94db861acdcf93b3722d096458e7c637ce96ef1c847618e6afe8866d1cdb999b53492b8585f3b625b39eb564d15462c755935b51ac88 SHA512 7da40827d8bf18b77b5a637e0bb4c9fe4b4b5a6f746a1365bb9f91fdb7fab73113aa15ff7d0a97c3504bd7f6b58e24748b93d94d20e98873ff8bc8848791f5f7
-EBUILD selinux-ntp-2.20231002-r1.ebuild 275 BLAKE2B 906bb8b6a0b59c8499851d91719b7907f945fa35a9a8fbce8052c572b679701611b9623fa52ffb7ce8a0311c4d76ed3522b599d7ab6c042ed8f3b478564df004 SHA512 c460c77a97d7cd0de1d3863ed16f51ff62ff960cb8e121f7f3f96313db4baa1b00a036b50b402fcccd03ebd416e1fea31bfbf6b38737f038b6c9cb83a3d69a63
-EBUILD selinux-ntp-2.20231002-r2.ebuild 275 BLAKE2B 906bb8b6a0b59c8499851d91719b7907f945fa35a9a8fbce8052c572b679701611b9623fa52ffb7ce8a0311c4d76ed3522b599d7ab6c042ed8f3b478564df004 SHA512 c460c77a97d7cd0de1d3863ed16f51ff62ff960cb8e121f7f3f96313db4baa1b00a036b50b402fcccd03ebd416e1fea31bfbf6b38737f038b6c9cb83a3d69a63
+EBUILD selinux-ntp-2.20231002-r2.ebuild 271 BLAKE2B 80edd31c4de243f129ee94db861acdcf93b3722d096458e7c637ce96ef1c847618e6afe8866d1cdb999b53492b8585f3b625b39eb564d15462c755935b51ac88 SHA512 7da40827d8bf18b77b5a637e0bb4c9fe4b4b5a6f746a1365bb9f91fdb7fab73113aa15ff7d0a97c3504bd7f6b58e24748b93d94d20e98873ff8bc8848791f5f7
EBUILD selinux-ntp-9999.ebuild 275 BLAKE2B f7183ce5983003b15fe46c3effdb3e4537aeb36463aafb26df490479594696763d56f7808ff4c3da812a06edaa1e002386d701745f4f029cabcd8d1138d09481 SHA512 a30841c9f28675971061ce4a7ea9f0f9a1cdf065164080d132807130f35958aa43daa2c4c79e255fde72f9d78ea774018145cb7b38e1522f716c42ec77e28c99
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-ntp/selinux-ntp-2.20221101-r3.ebuild b/sec-policy/selinux-ntp/selinux-ntp-2.20221101-r3.ebuild
deleted file mode 100644
index 4d972884023b..000000000000
--- a/sec-policy/selinux-ntp/selinux-ntp-2.20221101-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="ntp"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ntp"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-ntp/selinux-ntp-2.20221101-r4.ebuild b/sec-policy/selinux-ntp/selinux-ntp-2.20221101-r4.ebuild
deleted file mode 100644
index 85ef1134e8bf..000000000000
--- a/sec-policy/selinux-ntp/selinux-ntp-2.20221101-r4.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="ntp"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ntp"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-ntp/selinux-ntp-2.20231002-r1.ebuild b/sec-policy/selinux-ntp/selinux-ntp-2.20231002-r1.ebuild
deleted file mode 100644
index 0bfdd47d4b72..000000000000
--- a/sec-policy/selinux-ntp/selinux-ntp-2.20231002-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="ntp"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ntp"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-ntp/selinux-ntp-2.20231002-r2.ebuild b/sec-policy/selinux-ntp/selinux-ntp-2.20231002-r2.ebuild
index 0bfdd47d4b72..85ef1134e8bf 100644
--- a/sec-policy/selinux-ntp/selinux-ntp-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-ntp/selinux-ntp-2.20231002-r2.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for ntp"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-nut/Manifest b/sec-policy/selinux-nut/Manifest
index 74b7fd71a644..13ad3e5be12b 100644
--- a/sec-policy/selinux-nut/Manifest
+++ b/sec-policy/selinux-nut/Manifest
@@ -1,12 +1,5 @@
-DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2 457886 BLAKE2B 1e085f9f1739e0640c5eafa70db4c7ec19bca887c682ca2312a457fa57ee3eb176d0c8f16c2f84a1a026669b1240be3ff69066bd825c92fad75dcd2c13739f6c SHA512 da3ba1f076c04746719698aedb3aad48eb7c8a09df95c314b36f7a052538a07d893be413f35f4c34b01c1bf967ebe35ff32c2cea0722fe74a6e089a9d6aa47a6
-DIST patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2 434734 BLAKE2B f2f28674ba93cd3a699cf0bc8fd06ab0500995f9518082cc76734c724b9ac82fcbcfa536f383a22b2fe72a9f781f202a78e630b7eb314880a98410badb32edd2 SHA512 30963590525842b7aaafc4bda99ae5297dc9706031431e69766dc90507357e4852ab0647893bfa27e6c6d82dd12f9af9a3fb5b790e2bd9b8311b8d91dafd083d
DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
-DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
-EBUILD selinux-nut-2.20221101-r3.ebuild 367 BLAKE2B 8b6717529436323dbf5cce4ba563a84585fbb70f15a6867e401b98d9122281cc1eaefd6b8d114677eac3eae3b0f429b3cdca908377d40ea032e4e0e3a6abed6f SHA512 6402357f3456bab0c80b5d32ecbda4763a8b20ec6b66a661801e955f2aad4d160423f7076e51bc404ace2d2e565a68c8fc39b1b2732268816c717e277f21339d
-EBUILD selinux-nut-2.20221101-r4.ebuild 367 BLAKE2B bba4fea284ef274887dc97abc26d3cb3320cedd4f4b7d0ff40e62e67af04a6a8013c9855c806ebeb5c8b37f754049f8f50ce6cd70d0b11445076d6196af04724 SHA512 9e2de0d4c01c413b9f8f9731d858905574b037d3011e974397cf974c6581abf477cbd49d3d4308434940ab9622bd6c39a6b3d542172f98e39d35d2ebe82d679d
-EBUILD selinux-nut-2.20231002-r1.ebuild 371 BLAKE2B 0a70ded3d3dc0173326f90194a9e88af69b43d2685cb2dfe23c4d7c5676ed2c6e83a969c4de7c0178b030741e8a600550e85ee0bdeb6c62b4b9286436e461144 SHA512 f5c6bdbd775ce86312ede0670c8b335a58871e2c3628b40e6a97f30b99cfb4f0d0744c712d2236e68c24f9e8b7f80e49cd0dd5cf04be957a62e673f2d8788043
-EBUILD selinux-nut-2.20231002-r2.ebuild 371 BLAKE2B 0a70ded3d3dc0173326f90194a9e88af69b43d2685cb2dfe23c4d7c5676ed2c6e83a969c4de7c0178b030741e8a600550e85ee0bdeb6c62b4b9286436e461144 SHA512 f5c6bdbd775ce86312ede0670c8b335a58871e2c3628b40e6a97f30b99cfb4f0d0744c712d2236e68c24f9e8b7f80e49cd0dd5cf04be957a62e673f2d8788043
+EBUILD selinux-nut-2.20231002-r2.ebuild 367 BLAKE2B bba4fea284ef274887dc97abc26d3cb3320cedd4f4b7d0ff40e62e67af04a6a8013c9855c806ebeb5c8b37f754049f8f50ce6cd70d0b11445076d6196af04724 SHA512 9e2de0d4c01c413b9f8f9731d858905574b037d3011e974397cf974c6581abf477cbd49d3d4308434940ab9622bd6c39a6b3d542172f98e39d35d2ebe82d679d
EBUILD selinux-nut-9999.ebuild 371 BLAKE2B 14426e4206f2be6d3a0a7960800bf41e7b33c13e17ac236b4ca3b749a077ba4b69dfcad6b98ee3ed18f3a284735ff64204ca13133cf0334c274cb8f93126bf78 SHA512 e59fb2eb59d0bc6b29bccc5a659f3f004297921e52c396d0b17858848ef9155d4bfb96d86a9aed63e3dbe4fcaa642dcafe88647a97cd02a575bb116e5892f4bd
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-nut/selinux-nut-2.20221101-r3.ebuild b/sec-policy/selinux-nut/selinux-nut-2.20221101-r3.ebuild
deleted file mode 100644
index 71846f426e4d..000000000000
--- a/sec-policy/selinux-nut/selinux-nut-2.20221101-r3.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="nut"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for nut"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-apache
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-apache
-"
diff --git a/sec-policy/selinux-nut/selinux-nut-2.20221101-r4.ebuild b/sec-policy/selinux-nut/selinux-nut-2.20221101-r4.ebuild
deleted file mode 100644
index 2aeb735b22fb..000000000000
--- a/sec-policy/selinux-nut/selinux-nut-2.20221101-r4.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="nut"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for nut"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-apache
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-apache
-"
diff --git a/sec-policy/selinux-nut/selinux-nut-2.20231002-r1.ebuild b/sec-policy/selinux-nut/selinux-nut-2.20231002-r1.ebuild
deleted file mode 100644
index 272037a814ab..000000000000
--- a/sec-policy/selinux-nut/selinux-nut-2.20231002-r1.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="nut"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for nut"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-apache
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-apache
-"
diff --git a/sec-policy/selinux-nut/selinux-nut-2.20231002-r2.ebuild b/sec-policy/selinux-nut/selinux-nut-2.20231002-r2.ebuild
index 272037a814ab..2aeb735b22fb 100644
--- a/sec-policy/selinux-nut/selinux-nut-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-nut/selinux-nut-2.20231002-r2.ebuild
@@ -11,7 +11,7 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for nut"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
DEPEND="${DEPEND}
sec-policy/selinux-apache
diff --git a/sec-policy/selinux-nx/Manifest b/sec-policy/selinux-nx/Manifest
index 7c1dbcd0fbf4..dd09e8526301 100644
--- a/sec-policy/selinux-nx/Manifest
+++ b/sec-policy/selinux-nx/Manifest
@@ -1,12 +1,5 @@
-DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2 457886 BLAKE2B 1e085f9f1739e0640c5eafa70db4c7ec19bca887c682ca2312a457fa57ee3eb176d0c8f16c2f84a1a026669b1240be3ff69066bd825c92fad75dcd2c13739f6c SHA512 da3ba1f076c04746719698aedb3aad48eb7c8a09df95c314b36f7a052538a07d893be413f35f4c34b01c1bf967ebe35ff32c2cea0722fe74a6e089a9d6aa47a6
-DIST patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2 434734 BLAKE2B f2f28674ba93cd3a699cf0bc8fd06ab0500995f9518082cc76734c724b9ac82fcbcfa536f383a22b2fe72a9f781f202a78e630b7eb314880a98410badb32edd2 SHA512 30963590525842b7aaafc4bda99ae5297dc9706031431e69766dc90507357e4852ab0647893bfa27e6c6d82dd12f9af9a3fb5b790e2bd9b8311b8d91dafd083d
DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
-DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
-EBUILD selinux-nx-2.20221101-r3.ebuild 269 BLAKE2B 6c6fa64de49d7682457e76612ca06a2892ff23bf2b780a6a63c9733e83a85fa2c7fd72ea4805191784a7f597caa6788331a620f6eb101c12846a05da6eb53739 SHA512 221ea2da84525caa7668111c6c50c6a032a649f2725c35db5733871a4863767a865439c0ffdaade3ac476c891cb0952add99df12b9581a1388256a63befb810d
-EBUILD selinux-nx-2.20221101-r4.ebuild 269 BLAKE2B 545c14b1c729ee26611e7490a75e864fde4f651c690b40ada32300377116903ce1a723225dd6ecaf9554fe994df1b3405d5b3f4dae20ffb023d71c2bd045b990 SHA512 e79baa36fb01fd76cd30553e64d57124a4459642c0b81d6ee946ea85fce8c58f118b7039cc445c427876ac3bfd2659fa773999b91c3a3421564712cede72c9b1
-EBUILD selinux-nx-2.20231002-r1.ebuild 273 BLAKE2B cf8ae16d5ba9d48d3a07c4533c1a0b81c6e6f59ef19e89d85dfff322deaabab77af94b251fb28bf6ef48571aa4b232cbbbdc08f32f10bfb7a0fa68df65bcc429 SHA512 5d2f9c0212ea000c3d1a105fd622b6cdb2f8b6e34e055f932c3cecc7c7cd92df10d5e9b724f7fca7880d16af3d15097657a81c65ed80e672d8bf23b8ee93c2de
-EBUILD selinux-nx-2.20231002-r2.ebuild 273 BLAKE2B cf8ae16d5ba9d48d3a07c4533c1a0b81c6e6f59ef19e89d85dfff322deaabab77af94b251fb28bf6ef48571aa4b232cbbbdc08f32f10bfb7a0fa68df65bcc429 SHA512 5d2f9c0212ea000c3d1a105fd622b6cdb2f8b6e34e055f932c3cecc7c7cd92df10d5e9b724f7fca7880d16af3d15097657a81c65ed80e672d8bf23b8ee93c2de
+EBUILD selinux-nx-2.20231002-r2.ebuild 269 BLAKE2B 545c14b1c729ee26611e7490a75e864fde4f651c690b40ada32300377116903ce1a723225dd6ecaf9554fe994df1b3405d5b3f4dae20ffb023d71c2bd045b990 SHA512 e79baa36fb01fd76cd30553e64d57124a4459642c0b81d6ee946ea85fce8c58f118b7039cc445c427876ac3bfd2659fa773999b91c3a3421564712cede72c9b1
EBUILD selinux-nx-9999.ebuild 273 BLAKE2B 313556d929aff418f7dad171639258326fb989b8faa00d92745b0fd435bcda50d3a6637e68003af77fe79d433776b7abc62617486162d4d7dcd8eec718bcd095 SHA512 1ed25140ffe1bc529e3b55a78aef2545f59ed065a4c545ee8adec5043c7aa0b5751928e4573cda1cb56577976cdb79a98ece62968c3ce78fcc30a60d3da83bca
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-nx/selinux-nx-2.20221101-r3.ebuild b/sec-policy/selinux-nx/selinux-nx-2.20221101-r3.ebuild
deleted file mode 100644
index 4740f9e2d598..000000000000
--- a/sec-policy/selinux-nx/selinux-nx-2.20221101-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="nx"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for nx"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-nx/selinux-nx-2.20221101-r4.ebuild b/sec-policy/selinux-nx/selinux-nx-2.20221101-r4.ebuild
deleted file mode 100644
index 748a4dfd73cd..000000000000
--- a/sec-policy/selinux-nx/selinux-nx-2.20221101-r4.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="nx"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for nx"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-nx/selinux-nx-2.20231002-r1.ebuild b/sec-policy/selinux-nx/selinux-nx-2.20231002-r1.ebuild
deleted file mode 100644
index bd7954e327da..000000000000
--- a/sec-policy/selinux-nx/selinux-nx-2.20231002-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="nx"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for nx"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-nx/selinux-nx-2.20231002-r2.ebuild b/sec-policy/selinux-nx/selinux-nx-2.20231002-r2.ebuild
index bd7954e327da..748a4dfd73cd 100644
--- a/sec-policy/selinux-nx/selinux-nx-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-nx/selinux-nx-2.20231002-r2.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for nx"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-obfs4proxy/Manifest b/sec-policy/selinux-obfs4proxy/Manifest
index 413ea07cedeb..ae41c0dd1d08 100644
--- a/sec-policy/selinux-obfs4proxy/Manifest
+++ b/sec-policy/selinux-obfs4proxy/Manifest
@@ -1,12 +1,5 @@
-DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2 457886 BLAKE2B 1e085f9f1739e0640c5eafa70db4c7ec19bca887c682ca2312a457fa57ee3eb176d0c8f16c2f84a1a026669b1240be3ff69066bd825c92fad75dcd2c13739f6c SHA512 da3ba1f076c04746719698aedb3aad48eb7c8a09df95c314b36f7a052538a07d893be413f35f4c34b01c1bf967ebe35ff32c2cea0722fe74a6e089a9d6aa47a6
-DIST patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2 434734 BLAKE2B f2f28674ba93cd3a699cf0bc8fd06ab0500995f9518082cc76734c724b9ac82fcbcfa536f383a22b2fe72a9f781f202a78e630b7eb314880a98410badb32edd2 SHA512 30963590525842b7aaafc4bda99ae5297dc9706031431e69766dc90507357e4852ab0647893bfa27e6c6d82dd12f9af9a3fb5b790e2bd9b8311b8d91dafd083d
DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
-DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
-EBUILD selinux-obfs4proxy-2.20221101-r3.ebuild 285 BLAKE2B b98a9d1677b581455f6d3c0f4f6d1ca5d4c67904b2b4092f81c57d77a5677f9c7ab6b955adc91db689619365b5e5aea3e898ffb28f17915a95761d5d5c3db053 SHA512 91c9c8c4e207926c4439df0e32149f7ccc7abcf30da5da2f35ac51694967abc8ae5a43980ab0045d118c93b2f4c058f0e43ad5aa86ca03fe54fcd56bda163b10
-EBUILD selinux-obfs4proxy-2.20221101-r4.ebuild 285 BLAKE2B 7e6d0db4274a117c2e5477c55f23f8c5775b7757bc6ca45a114f1408ccbac15d38e7dbeffae0d6b58d1cfbe18ef191cc908ab905aca42ca3d250c7025c6b5b32 SHA512 ac9642a94766ce585e842e1668c7a577d6594c6f8311bb67e4074c4edc49de0727ffee141cf7fe26df6554cfed79b6e0fd0f0d7d4ef0ec75f429a035add6f2b5
-EBUILD selinux-obfs4proxy-2.20231002-r1.ebuild 289 BLAKE2B 0a96edda2337dce68983022af7a07b48fdf680300bcb5cd458ce165f4eb48868a5f4123b0f5ab24ba3638113a125a701333848c2c0e2a37be2e6bb46f5ee9b05 SHA512 2fc7aa144d5e494ca5c78b6410d557674887a743d93b81b02c1a1ecffdcefef2e6ac6e60ec995ad4cdc223586cc00dfe6ae73aa5f380017e56d55257ddd060eb
-EBUILD selinux-obfs4proxy-2.20231002-r2.ebuild 289 BLAKE2B 0a96edda2337dce68983022af7a07b48fdf680300bcb5cd458ce165f4eb48868a5f4123b0f5ab24ba3638113a125a701333848c2c0e2a37be2e6bb46f5ee9b05 SHA512 2fc7aa144d5e494ca5c78b6410d557674887a743d93b81b02c1a1ecffdcefef2e6ac6e60ec995ad4cdc223586cc00dfe6ae73aa5f380017e56d55257ddd060eb
+EBUILD selinux-obfs4proxy-2.20231002-r2.ebuild 285 BLAKE2B 7e6d0db4274a117c2e5477c55f23f8c5775b7757bc6ca45a114f1408ccbac15d38e7dbeffae0d6b58d1cfbe18ef191cc908ab905aca42ca3d250c7025c6b5b32 SHA512 ac9642a94766ce585e842e1668c7a577d6594c6f8311bb67e4074c4edc49de0727ffee141cf7fe26df6554cfed79b6e0fd0f0d7d4ef0ec75f429a035add6f2b5
EBUILD selinux-obfs4proxy-9999.ebuild 289 BLAKE2B b643d0c3a185717cc92fe5d7e1003ccb99a40367ab047e4d0315d3c60298e7f2d360e93257ebb13ef365ea6c1d38aa7ad82c261f56958a425ed61aa9c2a4045f SHA512 ec75f2f87c3b6b3eb60d133966aa0a1341b7b7b40961f2b84515b062d4ce9a47d60859bf45b2443c30ae64d4bdf76d69bdaeacb0d2ffbf92e1dbf635f1daf4dd
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-obfs4proxy/selinux-obfs4proxy-2.20221101-r3.ebuild b/sec-policy/selinux-obfs4proxy/selinux-obfs4proxy-2.20221101-r3.ebuild
deleted file mode 100644
index c4c6cae71f7c..000000000000
--- a/sec-policy/selinux-obfs4proxy/selinux-obfs4proxy-2.20221101-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="obfs4proxy"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for obfs4proxy"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-obfs4proxy/selinux-obfs4proxy-2.20221101-r4.ebuild b/sec-policy/selinux-obfs4proxy/selinux-obfs4proxy-2.20221101-r4.ebuild
deleted file mode 100644
index be2b9b140edb..000000000000
--- a/sec-policy/selinux-obfs4proxy/selinux-obfs4proxy-2.20221101-r4.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="obfs4proxy"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for obfs4proxy"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-obfs4proxy/selinux-obfs4proxy-2.20231002-r1.ebuild b/sec-policy/selinux-obfs4proxy/selinux-obfs4proxy-2.20231002-r1.ebuild
deleted file mode 100644
index 35646d764dff..000000000000
--- a/sec-policy/selinux-obfs4proxy/selinux-obfs4proxy-2.20231002-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="obfs4proxy"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for obfs4proxy"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-obfs4proxy/selinux-obfs4proxy-2.20231002-r2.ebuild b/sec-policy/selinux-obfs4proxy/selinux-obfs4proxy-2.20231002-r2.ebuild
index 35646d764dff..be2b9b140edb 100644
--- a/sec-policy/selinux-obfs4proxy/selinux-obfs4proxy-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-obfs4proxy/selinux-obfs4proxy-2.20231002-r2.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for obfs4proxy"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-oddjob/Manifest b/sec-policy/selinux-oddjob/Manifest
index e98c3b191340..8cd1890d97ef 100644
--- a/sec-policy/selinux-oddjob/Manifest
+++ b/sec-policy/selinux-oddjob/Manifest
@@ -1,12 +1,5 @@
-DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2 457886 BLAKE2B 1e085f9f1739e0640c5eafa70db4c7ec19bca887c682ca2312a457fa57ee3eb176d0c8f16c2f84a1a026669b1240be3ff69066bd825c92fad75dcd2c13739f6c SHA512 da3ba1f076c04746719698aedb3aad48eb7c8a09df95c314b36f7a052538a07d893be413f35f4c34b01c1bf967ebe35ff32c2cea0722fe74a6e089a9d6aa47a6
-DIST patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2 434734 BLAKE2B f2f28674ba93cd3a699cf0bc8fd06ab0500995f9518082cc76734c724b9ac82fcbcfa536f383a22b2fe72a9f781f202a78e630b7eb314880a98410badb32edd2 SHA512 30963590525842b7aaafc4bda99ae5297dc9706031431e69766dc90507357e4852ab0647893bfa27e6c6d82dd12f9af9a3fb5b790e2bd9b8311b8d91dafd083d
DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
-DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
-EBUILD selinux-oddjob-2.20221101-r3.ebuild 277 BLAKE2B a18d33cff0a150d4eae940aa925a6a3a720323995d60b19593bf8694f09dfd3e87b2c17ac83cf83103b8e038adee2810aa7797e25f4532e1023d48b82a59aa48 SHA512 301cc3a3c36adc1372bd6424159e7dc1f4ada30523dad2bd4af72c5a3df2fce29883854069316fecfab5fb4701fe9b2c1c7cb69d0006a10564b9f9ff60b22061
-EBUILD selinux-oddjob-2.20221101-r4.ebuild 277 BLAKE2B 13de56a7318d48e85805b19b2d581213b4ece1561d8ff9d1b2fb7f41237e2f620615d832a209ff65197521d79b988d624ce3258c152af09d2e6557bc18edc3d0 SHA512 4f5a57a08934c164a396deafd9804e791a80e5575143bc7cef6129ebb51d24628376eb5203d3ab60aec3f220abae5784d683ca31f4419cafe123feea4767a47b
-EBUILD selinux-oddjob-2.20231002-r1.ebuild 281 BLAKE2B 9cfcd57ef6e08634c2fb6c25732cf7cf447e6591dff7e67dec41d20f0ceb5fd4342c8add7f6e3f2e496ba1c233c837baebae31d65ec2490adb15ea020132bae5 SHA512 9ce6380b06d2b730249b1897b9fced4a936a3073d8f50d41eebf89e4132ea47fc71c591ab416996973248e39ace0d691bfb34168c7fa5c195f9f4ba713e34117
-EBUILD selinux-oddjob-2.20231002-r2.ebuild 281 BLAKE2B 9cfcd57ef6e08634c2fb6c25732cf7cf447e6591dff7e67dec41d20f0ceb5fd4342c8add7f6e3f2e496ba1c233c837baebae31d65ec2490adb15ea020132bae5 SHA512 9ce6380b06d2b730249b1897b9fced4a936a3073d8f50d41eebf89e4132ea47fc71c591ab416996973248e39ace0d691bfb34168c7fa5c195f9f4ba713e34117
+EBUILD selinux-oddjob-2.20231002-r2.ebuild 277 BLAKE2B 13de56a7318d48e85805b19b2d581213b4ece1561d8ff9d1b2fb7f41237e2f620615d832a209ff65197521d79b988d624ce3258c152af09d2e6557bc18edc3d0 SHA512 4f5a57a08934c164a396deafd9804e791a80e5575143bc7cef6129ebb51d24628376eb5203d3ab60aec3f220abae5784d683ca31f4419cafe123feea4767a47b
EBUILD selinux-oddjob-9999.ebuild 281 BLAKE2B 9a61b68f9ad816be8995689f376c6b3a091217e48f93ff5ac8f88e937f69b7b828d570e41fbf9774c235152464c09814dca17cc85d263bc9055680ba1f1dc089 SHA512 ff0b100d9f7ce100bc4a8a353811db14290ebbd701db4825d08c3d8c5e5b0a1e7fe206595ece0ad888920090e65bce2f0089c480abf0c418e412ecfd76959927
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-oddjob/selinux-oddjob-2.20221101-r3.ebuild b/sec-policy/selinux-oddjob/selinux-oddjob-2.20221101-r3.ebuild
deleted file mode 100644
index d8014310007c..000000000000
--- a/sec-policy/selinux-oddjob/selinux-oddjob-2.20221101-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="oddjob"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for oddjob"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-oddjob/selinux-oddjob-2.20221101-r4.ebuild b/sec-policy/selinux-oddjob/selinux-oddjob-2.20221101-r4.ebuild
deleted file mode 100644
index 8d8b3d902c7f..000000000000
--- a/sec-policy/selinux-oddjob/selinux-oddjob-2.20221101-r4.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="oddjob"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for oddjob"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-oddjob/selinux-oddjob-2.20231002-r1.ebuild b/sec-policy/selinux-oddjob/selinux-oddjob-2.20231002-r1.ebuild
deleted file mode 100644
index 113124429257..000000000000
--- a/sec-policy/selinux-oddjob/selinux-oddjob-2.20231002-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="oddjob"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for oddjob"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-oddjob/selinux-oddjob-2.20231002-r2.ebuild b/sec-policy/selinux-oddjob/selinux-oddjob-2.20231002-r2.ebuild
index 113124429257..8d8b3d902c7f 100644
--- a/sec-policy/selinux-oddjob/selinux-oddjob-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-oddjob/selinux-oddjob-2.20231002-r2.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for oddjob"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-oident/Manifest b/sec-policy/selinux-oident/Manifest
index f7354172daf6..3ac0717028c9 100644
--- a/sec-policy/selinux-oident/Manifest
+++ b/sec-policy/selinux-oident/Manifest
@@ -1,12 +1,5 @@
-DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2 457886 BLAKE2B 1e085f9f1739e0640c5eafa70db4c7ec19bca887c682ca2312a457fa57ee3eb176d0c8f16c2f84a1a026669b1240be3ff69066bd825c92fad75dcd2c13739f6c SHA512 da3ba1f076c04746719698aedb3aad48eb7c8a09df95c314b36f7a052538a07d893be413f35f4c34b01c1bf967ebe35ff32c2cea0722fe74a6e089a9d6aa47a6
-DIST patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2 434734 BLAKE2B f2f28674ba93cd3a699cf0bc8fd06ab0500995f9518082cc76734c724b9ac82fcbcfa536f383a22b2fe72a9f781f202a78e630b7eb314880a98410badb32edd2 SHA512 30963590525842b7aaafc4bda99ae5297dc9706031431e69766dc90507357e4852ab0647893bfa27e6c6d82dd12f9af9a3fb5b790e2bd9b8311b8d91dafd083d
DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
-DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
-EBUILD selinux-oident-2.20221101-r3.ebuild 277 BLAKE2B 80322963e85b55654aa2413529a1f92f275a811e554c9007887bde07f0ff2a691767d41ce773e867d4acdc2ab5c16ad532eb156653424cf48cd81fbdf781412a SHA512 4edc37c5917dd95d0630961ef28ff1c3a450800a175863152509cb2ba06f4df57f1c4de4d8da8d3da36aaedc8efdbe5daccfcb87e88a2379499d7e7f2a17ecef
-EBUILD selinux-oident-2.20221101-r4.ebuild 277 BLAKE2B 774c63d3f4971cdd10da52c590c95f5d61320c0aa30b5474d52b2cc4291c3f26b963ca281d43872b3e7ec4308879254cd8fb92b9cbe461ecf69da1db0eaea234 SHA512 e05d5391a3b58350f97f96a1babb1cc386a1ed618ce3d01b73e441988dde47c3f0934a365c2799676aa11139fe2dd394742f44e5ec0dd7825b5fbc2afedf51d4
-EBUILD selinux-oident-2.20231002-r1.ebuild 281 BLAKE2B 4acfd6f5da84c623de8814785182e331fc2093ae7a97f0ef41e3381f606ffa4da315f40da1831c5f3e7eb9d6e4c8e59e6a398025db25f230cf348be0ab79521a SHA512 b8ade4316cf2799ffe64cdd18bc8781b7e872469fe2553257d6f18262b551827b1a95cbec7794dca23717c04177da17a0d5d5d081e155d1c31d9b53b6ba38cce
-EBUILD selinux-oident-2.20231002-r2.ebuild 281 BLAKE2B 4acfd6f5da84c623de8814785182e331fc2093ae7a97f0ef41e3381f606ffa4da315f40da1831c5f3e7eb9d6e4c8e59e6a398025db25f230cf348be0ab79521a SHA512 b8ade4316cf2799ffe64cdd18bc8781b7e872469fe2553257d6f18262b551827b1a95cbec7794dca23717c04177da17a0d5d5d081e155d1c31d9b53b6ba38cce
+EBUILD selinux-oident-2.20231002-r2.ebuild 277 BLAKE2B 774c63d3f4971cdd10da52c590c95f5d61320c0aa30b5474d52b2cc4291c3f26b963ca281d43872b3e7ec4308879254cd8fb92b9cbe461ecf69da1db0eaea234 SHA512 e05d5391a3b58350f97f96a1babb1cc386a1ed618ce3d01b73e441988dde47c3f0934a365c2799676aa11139fe2dd394742f44e5ec0dd7825b5fbc2afedf51d4
EBUILD selinux-oident-9999.ebuild 281 BLAKE2B 1e37658dc3e618012a2bd4b05573614fd6df484ebceba156de610d837efe56accb9c7cf0251384e0c8fb006c64dc6db89ef997c65f2ac529015b3b5ecb1c55bb SHA512 e1409a085e0a391cbd849a744324af84de71692552c469754c5ab4bc4bf5586cb2c5a87c90267f4145f07e19364e2d8545c22a7ba8ca34ee961b3e899de685a7
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-oident/selinux-oident-2.20221101-r3.ebuild b/sec-policy/selinux-oident/selinux-oident-2.20221101-r3.ebuild
deleted file mode 100644
index 813429a04c79..000000000000
--- a/sec-policy/selinux-oident/selinux-oident-2.20221101-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="oident"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for oident"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-oident/selinux-oident-2.20221101-r4.ebuild b/sec-policy/selinux-oident/selinux-oident-2.20221101-r4.ebuild
deleted file mode 100644
index d83dcd289cd2..000000000000
--- a/sec-policy/selinux-oident/selinux-oident-2.20221101-r4.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="oident"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for oident"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-oident/selinux-oident-2.20231002-r1.ebuild b/sec-policy/selinux-oident/selinux-oident-2.20231002-r1.ebuild
deleted file mode 100644
index 1c5a2aac9249..000000000000
--- a/sec-policy/selinux-oident/selinux-oident-2.20231002-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="oident"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for oident"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-oident/selinux-oident-2.20231002-r2.ebuild b/sec-policy/selinux-oident/selinux-oident-2.20231002-r2.ebuild
index 1c5a2aac9249..d83dcd289cd2 100644
--- a/sec-policy/selinux-oident/selinux-oident-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-oident/selinux-oident-2.20231002-r2.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for oident"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-openct/Manifest b/sec-policy/selinux-openct/Manifest
index 0771cbc9b4a2..6df705538682 100644
--- a/sec-policy/selinux-openct/Manifest
+++ b/sec-policy/selinux-openct/Manifest
@@ -1,12 +1,5 @@
-DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2 457886 BLAKE2B 1e085f9f1739e0640c5eafa70db4c7ec19bca887c682ca2312a457fa57ee3eb176d0c8f16c2f84a1a026669b1240be3ff69066bd825c92fad75dcd2c13739f6c SHA512 da3ba1f076c04746719698aedb3aad48eb7c8a09df95c314b36f7a052538a07d893be413f35f4c34b01c1bf967ebe35ff32c2cea0722fe74a6e089a9d6aa47a6
-DIST patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2 434734 BLAKE2B f2f28674ba93cd3a699cf0bc8fd06ab0500995f9518082cc76734c724b9ac82fcbcfa536f383a22b2fe72a9f781f202a78e630b7eb314880a98410badb32edd2 SHA512 30963590525842b7aaafc4bda99ae5297dc9706031431e69766dc90507357e4852ab0647893bfa27e6c6d82dd12f9af9a3fb5b790e2bd9b8311b8d91dafd083d
DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
-DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
-EBUILD selinux-openct-2.20221101-r3.ebuild 277 BLAKE2B e6d5da5ebc8bde39b0396b1df5ee4ab5e2ba214cdd94f126b87191ddb0b74bbe57293be9707a017f08eec5079cad8f49e03a9a0b5774e1f6d5c40a45715b9703 SHA512 3de4d0d1fe5bc1228e78ec9ea24b104e0568fc1596d98c071ad170511de74a668b382a65bed22af4f00f68b0244aae83805e8b6904747ce4c6c676a827e93fb7
-EBUILD selinux-openct-2.20221101-r4.ebuild 277 BLAKE2B 8b7d0f763053a79f75ebd50e6001ded4a958b9693257ca69b707fe2d1ad7bdef54fbc6205685aaf8cc4e2d151b27290306750950aab1c868f4ef5159ff5976b4 SHA512 aa29a2bef1cb5c6683de44f58d18d9951eaa0f48586263ba7513b4cd683d66ef7d08bad9a745c63472df72ad10d520b682d2b93df577063abb47845db1742420
-EBUILD selinux-openct-2.20231002-r1.ebuild 281 BLAKE2B 99ddccdb5a5ae3a9d2be12caa336127071750d4e1b6903a6bd5dbb989af2a306e208c263a7dad4e3e7715b4c23dead3c5d26e1166f86d0e4e081937a52eafa84 SHA512 2f3a5b812e9a76327adc37ee4c4b28961ac5d05b7836d9d0e18b60492e025211b6539d362d6e5abf4740971ce623e8b1b0579809577813873e4374e3a99f41eb
-EBUILD selinux-openct-2.20231002-r2.ebuild 281 BLAKE2B 99ddccdb5a5ae3a9d2be12caa336127071750d4e1b6903a6bd5dbb989af2a306e208c263a7dad4e3e7715b4c23dead3c5d26e1166f86d0e4e081937a52eafa84 SHA512 2f3a5b812e9a76327adc37ee4c4b28961ac5d05b7836d9d0e18b60492e025211b6539d362d6e5abf4740971ce623e8b1b0579809577813873e4374e3a99f41eb
+EBUILD selinux-openct-2.20231002-r2.ebuild 277 BLAKE2B 8b7d0f763053a79f75ebd50e6001ded4a958b9693257ca69b707fe2d1ad7bdef54fbc6205685aaf8cc4e2d151b27290306750950aab1c868f4ef5159ff5976b4 SHA512 aa29a2bef1cb5c6683de44f58d18d9951eaa0f48586263ba7513b4cd683d66ef7d08bad9a745c63472df72ad10d520b682d2b93df577063abb47845db1742420
EBUILD selinux-openct-9999.ebuild 281 BLAKE2B 359320b60a4304b61338b0e2168a93a92a73ce25b059dd41f3032068378d133f28fba0e4f0cee9acbb7cd316bde602c9887ddbe86f3f30b6ceac01ee59ad53ca SHA512 20d7d4391b1fa54fb3ffb0c30dfbbde7720ad3cae43956a9b231a7299fc1dd88abf3f550724f7acd46de9d700b4ce94b2cd8c57c59e3fa51041589a0fac5f1fb
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-openct/selinux-openct-2.20221101-r3.ebuild b/sec-policy/selinux-openct/selinux-openct-2.20221101-r3.ebuild
deleted file mode 100644
index 581f7c4f1643..000000000000
--- a/sec-policy/selinux-openct/selinux-openct-2.20221101-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="openct"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for openct"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-openct/selinux-openct-2.20221101-r4.ebuild b/sec-policy/selinux-openct/selinux-openct-2.20221101-r4.ebuild
deleted file mode 100644
index a8cd4e2b063b..000000000000
--- a/sec-policy/selinux-openct/selinux-openct-2.20221101-r4.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="openct"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for openct"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-openct/selinux-openct-2.20231002-r1.ebuild b/sec-policy/selinux-openct/selinux-openct-2.20231002-r1.ebuild
deleted file mode 100644
index f67fd7550405..000000000000
--- a/sec-policy/selinux-openct/selinux-openct-2.20231002-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="openct"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for openct"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-openct/selinux-openct-2.20231002-r2.ebuild b/sec-policy/selinux-openct/selinux-openct-2.20231002-r2.ebuild
index f67fd7550405..a8cd4e2b063b 100644
--- a/sec-policy/selinux-openct/selinux-openct-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-openct/selinux-openct-2.20231002-r2.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for openct"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-openrc/Manifest b/sec-policy/selinux-openrc/Manifest
index 9c665d7af2c0..ef841783c261 100644
--- a/sec-policy/selinux-openrc/Manifest
+++ b/sec-policy/selinux-openrc/Manifest
@@ -1,12 +1,5 @@
-DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2 457886 BLAKE2B 1e085f9f1739e0640c5eafa70db4c7ec19bca887c682ca2312a457fa57ee3eb176d0c8f16c2f84a1a026669b1240be3ff69066bd825c92fad75dcd2c13739f6c SHA512 da3ba1f076c04746719698aedb3aad48eb7c8a09df95c314b36f7a052538a07d893be413f35f4c34b01c1bf967ebe35ff32c2cea0722fe74a6e089a9d6aa47a6
-DIST patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2 434734 BLAKE2B f2f28674ba93cd3a699cf0bc8fd06ab0500995f9518082cc76734c724b9ac82fcbcfa536f383a22b2fe72a9f781f202a78e630b7eb314880a98410badb32edd2 SHA512 30963590525842b7aaafc4bda99ae5297dc9706031431e69766dc90507357e4852ab0647893bfa27e6c6d82dd12f9af9a3fb5b790e2bd9b8311b8d91dafd083d
DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
-DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
-EBUILD selinux-openrc-2.20221101-r3.ebuild 277 BLAKE2B d525700f7f8f2ba1532efb7f0a77647368969653e013e0b6d7b87397f05cce8ff4afb2b7befa2767b8e22b1586afbc168406003ca4f931ac7fd025a3269dc5c4 SHA512 09234069108243da04a7e8b6197c930e6142b64e95f4b3e1f8e4d9c87c9618c7a561895328fb87c3a8e48d9db4eb00663a5b6bbcd6c0fa1af5ce63a687b88a6f
-EBUILD selinux-openrc-2.20221101-r4.ebuild 277 BLAKE2B a4a0e4eefae2c966a32e5037ab2232ee27f6852ab2319ab279e147e07dce4086fe12ac33f130cd42cd259636e05554c7e8e029979e5d0eae93d1ed8d3b3ce3d5 SHA512 cdb6999ef1e0fff6b3d9be9959dbdef27cb68b55f8527d62ed6ab994a98709328dfca11587d0959b3e9811a852413e629ec023bfc69a611a95d76b97aad3e615
-EBUILD selinux-openrc-2.20231002-r1.ebuild 281 BLAKE2B 3303c02a91df7e4e5b81227b1c8f9112e429f514e491a758cff0ab55200c3d5a10f489aeb258b21b5e95580725d3034a19bcb24a6eba9cf8549f4d897ad39319 SHA512 cd82a5a75fa6702c0229d2030c721061ff0c5bd38b3ccc07ba6afa789c34f9f3843b0dee45783d0ed2e069179676853700a0dd37f8a7fed1ff84be77425bfcde
-EBUILD selinux-openrc-2.20231002-r2.ebuild 281 BLAKE2B 3303c02a91df7e4e5b81227b1c8f9112e429f514e491a758cff0ab55200c3d5a10f489aeb258b21b5e95580725d3034a19bcb24a6eba9cf8549f4d897ad39319 SHA512 cd82a5a75fa6702c0229d2030c721061ff0c5bd38b3ccc07ba6afa789c34f9f3843b0dee45783d0ed2e069179676853700a0dd37f8a7fed1ff84be77425bfcde
+EBUILD selinux-openrc-2.20231002-r2.ebuild 277 BLAKE2B a4a0e4eefae2c966a32e5037ab2232ee27f6852ab2319ab279e147e07dce4086fe12ac33f130cd42cd259636e05554c7e8e029979e5d0eae93d1ed8d3b3ce3d5 SHA512 cdb6999ef1e0fff6b3d9be9959dbdef27cb68b55f8527d62ed6ab994a98709328dfca11587d0959b3e9811a852413e629ec023bfc69a611a95d76b97aad3e615
EBUILD selinux-openrc-9999.ebuild 281 BLAKE2B 14a06a388752002a74254ea3e493ec18ea309d4a0d76069d3fcf4e57234a52f751a6b4344524d9061a97ba314d499a1565b804f600436f54e4d251f752223221 SHA512 7df68ffb9671b3b798c1f0dd01e9849bc31f379a8f10fcc9b7c5c5e96c54e0926656f99cf23f4380301c2fb56dcc37211cb6ee953fb851bf1f9da08d6dd08bbd
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-openrc/selinux-openrc-2.20221101-r3.ebuild b/sec-policy/selinux-openrc/selinux-openrc-2.20221101-r3.ebuild
deleted file mode 100644
index 7439e7d311d9..000000000000
--- a/sec-policy/selinux-openrc/selinux-openrc-2.20221101-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="openrc"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for openrc"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-openrc/selinux-openrc-2.20221101-r4.ebuild b/sec-policy/selinux-openrc/selinux-openrc-2.20221101-r4.ebuild
deleted file mode 100644
index 7ef20e1ba9c6..000000000000
--- a/sec-policy/selinux-openrc/selinux-openrc-2.20221101-r4.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="openrc"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for openrc"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-openrc/selinux-openrc-2.20231002-r1.ebuild b/sec-policy/selinux-openrc/selinux-openrc-2.20231002-r1.ebuild
deleted file mode 100644
index 85e933a4c8e0..000000000000
--- a/sec-policy/selinux-openrc/selinux-openrc-2.20231002-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="openrc"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for openrc"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-openrc/selinux-openrc-2.20231002-r2.ebuild b/sec-policy/selinux-openrc/selinux-openrc-2.20231002-r2.ebuild
index 85e933a4c8e0..7ef20e1ba9c6 100644
--- a/sec-policy/selinux-openrc/selinux-openrc-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-openrc/selinux-openrc-2.20231002-r2.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for openrc"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-opensm/Manifest b/sec-policy/selinux-opensm/Manifest
index 72a546061745..e959472ddeb8 100644
--- a/sec-policy/selinux-opensm/Manifest
+++ b/sec-policy/selinux-opensm/Manifest
@@ -1,12 +1,5 @@
-DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2 457886 BLAKE2B 1e085f9f1739e0640c5eafa70db4c7ec19bca887c682ca2312a457fa57ee3eb176d0c8f16c2f84a1a026669b1240be3ff69066bd825c92fad75dcd2c13739f6c SHA512 da3ba1f076c04746719698aedb3aad48eb7c8a09df95c314b36f7a052538a07d893be413f35f4c34b01c1bf967ebe35ff32c2cea0722fe74a6e089a9d6aa47a6
-DIST patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2 434734 BLAKE2B f2f28674ba93cd3a699cf0bc8fd06ab0500995f9518082cc76734c724b9ac82fcbcfa536f383a22b2fe72a9f781f202a78e630b7eb314880a98410badb32edd2 SHA512 30963590525842b7aaafc4bda99ae5297dc9706031431e69766dc90507357e4852ab0647893bfa27e6c6d82dd12f9af9a3fb5b790e2bd9b8311b8d91dafd083d
DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
-DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
-EBUILD selinux-opensm-2.20221101-r3.ebuild 277 BLAKE2B a928d8e94f37192104593130b143f9aeadacd7ebaeffdc6c28099064b2d129aed16716be3d0b39a18002765af5a24eab924e51367240e66c3cebcbd0961e3a9a SHA512 a4fa0652362daf1719552c1645d0c16ee325849c34b27086217c296dfe7e4efad21080ebe1c16fbad3956ea7d68029ef07e7e5302e2f94155f4290565f363d8d
-EBUILD selinux-opensm-2.20221101-r4.ebuild 277 BLAKE2B 7517a0f6684581bbbbc4c3d6f935da241263fd83cdaf1c152dedee269ee10b120ab1e15d611c4d50a1a85af2ffafddb5560f4960c85e6ba1ade4332a67e43c68 SHA512 84001c5542fe212245400b6b5cd1fe97e70df479808ef215c733bce67de9457426de2c4e3cd38c587d955bfffc7d10a3fd28619c382c805829b5df7804a6d659
-EBUILD selinux-opensm-2.20231002-r1.ebuild 281 BLAKE2B 00d5c3c30aecf560d26c478feab7e3f0d980bb236dacb1f8d3c4d4e9b0629e342ab1fbe6f82756691bf1f5e845162c2c3dedbe724e8cfe8c5a7d0658d40a3b4f SHA512 a6250729c3194b44884190a50267a9f697ebac2fccc67b4056d6df783a68833045ed9a4b8425db99f274794118bb737c72f5528846cab6d1eaf1bd7f79267956
-EBUILD selinux-opensm-2.20231002-r2.ebuild 281 BLAKE2B 00d5c3c30aecf560d26c478feab7e3f0d980bb236dacb1f8d3c4d4e9b0629e342ab1fbe6f82756691bf1f5e845162c2c3dedbe724e8cfe8c5a7d0658d40a3b4f SHA512 a6250729c3194b44884190a50267a9f697ebac2fccc67b4056d6df783a68833045ed9a4b8425db99f274794118bb737c72f5528846cab6d1eaf1bd7f79267956
+EBUILD selinux-opensm-2.20231002-r2.ebuild 277 BLAKE2B 7517a0f6684581bbbbc4c3d6f935da241263fd83cdaf1c152dedee269ee10b120ab1e15d611c4d50a1a85af2ffafddb5560f4960c85e6ba1ade4332a67e43c68 SHA512 84001c5542fe212245400b6b5cd1fe97e70df479808ef215c733bce67de9457426de2c4e3cd38c587d955bfffc7d10a3fd28619c382c805829b5df7804a6d659
EBUILD selinux-opensm-9999.ebuild 281 BLAKE2B 2ba55ad525f5d2411fd4ec27467cea759ae21b98a75f7ca94db4cd225048cdf28863f06d84a8cd741eef2b755341b964628000127bf4b640280a34f025ca657b SHA512 4a96a93220199608e2e9cbf7497c80c235bf37a8c79568ebbf254b0078ff1a1dd80aac5c6117e265de27ce2404cff25a4ed76376c78b0c810e652337bd245060
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-opensm/selinux-opensm-2.20221101-r3.ebuild b/sec-policy/selinux-opensm/selinux-opensm-2.20221101-r3.ebuild
deleted file mode 100644
index c414dc427fed..000000000000
--- a/sec-policy/selinux-opensm/selinux-opensm-2.20221101-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="opensm"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for opensm"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-opensm/selinux-opensm-2.20221101-r4.ebuild b/sec-policy/selinux-opensm/selinux-opensm-2.20221101-r4.ebuild
deleted file mode 100644
index cad768a49d5d..000000000000
--- a/sec-policy/selinux-opensm/selinux-opensm-2.20221101-r4.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="opensm"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for opensm"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-opensm/selinux-opensm-2.20231002-r1.ebuild b/sec-policy/selinux-opensm/selinux-opensm-2.20231002-r1.ebuild
deleted file mode 100644
index 5a5496114f35..000000000000
--- a/sec-policy/selinux-opensm/selinux-opensm-2.20231002-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="opensm"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for opensm"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-opensm/selinux-opensm-2.20231002-r2.ebuild b/sec-policy/selinux-opensm/selinux-opensm-2.20231002-r2.ebuild
index 5a5496114f35..cad768a49d5d 100644
--- a/sec-policy/selinux-opensm/selinux-opensm-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-opensm/selinux-opensm-2.20231002-r2.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for opensm"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-openvpn/Manifest b/sec-policy/selinux-openvpn/Manifest
index 192695a362c8..92bc503efd13 100644
--- a/sec-policy/selinux-openvpn/Manifest
+++ b/sec-policy/selinux-openvpn/Manifest
@@ -1,12 +1,5 @@
-DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2 457886 BLAKE2B 1e085f9f1739e0640c5eafa70db4c7ec19bca887c682ca2312a457fa57ee3eb176d0c8f16c2f84a1a026669b1240be3ff69066bd825c92fad75dcd2c13739f6c SHA512 da3ba1f076c04746719698aedb3aad48eb7c8a09df95c314b36f7a052538a07d893be413f35f4c34b01c1bf967ebe35ff32c2cea0722fe74a6e089a9d6aa47a6
-DIST patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2 434734 BLAKE2B f2f28674ba93cd3a699cf0bc8fd06ab0500995f9518082cc76734c724b9ac82fcbcfa536f383a22b2fe72a9f781f202a78e630b7eb314880a98410badb32edd2 SHA512 30963590525842b7aaafc4bda99ae5297dc9706031431e69766dc90507357e4852ab0647893bfa27e6c6d82dd12f9af9a3fb5b790e2bd9b8311b8d91dafd083d
DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
-DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
-EBUILD selinux-openvpn-2.20221101-r3.ebuild 279 BLAKE2B e4c8b460b01e408808e26f99162c5f88513fe28254771ad6ecada42e6dba3af9eb6cfa79dc9dbaaa6c95c004b1b089e9fb11143fb1d624dd0580e60e0fde48c5 SHA512 1128c82ebe3fa19370e7e0088892126e624b85137b5ea01cc37465738b258b768f7f034f305a0e767366a655ddf533895ba79e91a4fce616c3d7e76f14ce64e3
-EBUILD selinux-openvpn-2.20221101-r4.ebuild 279 BLAKE2B 5065fafdd870217b59d42c404f3a51c3bd7458c6455199e7e749a5440f8ce2073201da24d260dd7023661a7922628714f73b2bcd37b3ec0ec68ddfe6d2245045 SHA512 7d232888d5bb1a90c75cd93858865972e50263fbaa97f92e36475c290b60135378939d8c6cc81aff3026807577d0c4d8c1cffab3fb609abf023b4cb6c2e12dbc
-EBUILD selinux-openvpn-2.20231002-r1.ebuild 283 BLAKE2B 6c9706172fcfb3f02e71c4f2746194b544b6774906f7d9cf66a499d9fc1dd935160dac9ebb4e86b04ee7c2f89e9c9f60c5b8ccce55e9a58a32022e79dd597af8 SHA512 262b574b5586e86e17a4b731afbf976d9a8e91a208e436e856251bd52e655da3e00eda45ec76852ebb867cf2f6ea962d57b9935c4106a7e03f0c7b2e60441fd2
-EBUILD selinux-openvpn-2.20231002-r2.ebuild 283 BLAKE2B 6c9706172fcfb3f02e71c4f2746194b544b6774906f7d9cf66a499d9fc1dd935160dac9ebb4e86b04ee7c2f89e9c9f60c5b8ccce55e9a58a32022e79dd597af8 SHA512 262b574b5586e86e17a4b731afbf976d9a8e91a208e436e856251bd52e655da3e00eda45ec76852ebb867cf2f6ea962d57b9935c4106a7e03f0c7b2e60441fd2
+EBUILD selinux-openvpn-2.20231002-r2.ebuild 279 BLAKE2B 5065fafdd870217b59d42c404f3a51c3bd7458c6455199e7e749a5440f8ce2073201da24d260dd7023661a7922628714f73b2bcd37b3ec0ec68ddfe6d2245045 SHA512 7d232888d5bb1a90c75cd93858865972e50263fbaa97f92e36475c290b60135378939d8c6cc81aff3026807577d0c4d8c1cffab3fb609abf023b4cb6c2e12dbc
EBUILD selinux-openvpn-9999.ebuild 283 BLAKE2B 1da4ede792c220bf8ba7ca7ea2f85313684121d1642f857d9021d82cb2633332b2f1d01a3043b118a89955e59a9f6107898a1a1cc6405c00681c8d6b8daab35a SHA512 b3a2ad1c7fd432194f48992d0f0366792301cb556d501df8eeb1a49dc8970401502a3112826713b3e5c4416d173739759cd484ea6cc55abd09b2025b1e5503f5
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-openvpn/selinux-openvpn-2.20221101-r3.ebuild b/sec-policy/selinux-openvpn/selinux-openvpn-2.20221101-r3.ebuild
deleted file mode 100644
index f824822ad280..000000000000
--- a/sec-policy/selinux-openvpn/selinux-openvpn-2.20221101-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="openvpn"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for openvpn"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-openvpn/selinux-openvpn-2.20221101-r4.ebuild b/sec-policy/selinux-openvpn/selinux-openvpn-2.20221101-r4.ebuild
deleted file mode 100644
index 76f1d31024ce..000000000000
--- a/sec-policy/selinux-openvpn/selinux-openvpn-2.20221101-r4.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="openvpn"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for openvpn"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-openvpn/selinux-openvpn-2.20231002-r1.ebuild b/sec-policy/selinux-openvpn/selinux-openvpn-2.20231002-r1.ebuild
deleted file mode 100644
index 50d12eccf5a6..000000000000
--- a/sec-policy/selinux-openvpn/selinux-openvpn-2.20231002-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="openvpn"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for openvpn"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-openvpn/selinux-openvpn-2.20231002-r2.ebuild b/sec-policy/selinux-openvpn/selinux-openvpn-2.20231002-r2.ebuild
index 50d12eccf5a6..76f1d31024ce 100644
--- a/sec-policy/selinux-openvpn/selinux-openvpn-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-openvpn/selinux-openvpn-2.20231002-r2.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for openvpn"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-pan/Manifest b/sec-policy/selinux-pan/Manifest
index 54cfedd04350..5924af2662c0 100644
--- a/sec-policy/selinux-pan/Manifest
+++ b/sec-policy/selinux-pan/Manifest
@@ -1,12 +1,5 @@
-DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2 457886 BLAKE2B 1e085f9f1739e0640c5eafa70db4c7ec19bca887c682ca2312a457fa57ee3eb176d0c8f16c2f84a1a026669b1240be3ff69066bd825c92fad75dcd2c13739f6c SHA512 da3ba1f076c04746719698aedb3aad48eb7c8a09df95c314b36f7a052538a07d893be413f35f4c34b01c1bf967ebe35ff32c2cea0722fe74a6e089a9d6aa47a6
-DIST patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2 434734 BLAKE2B f2f28674ba93cd3a699cf0bc8fd06ab0500995f9518082cc76734c724b9ac82fcbcfa536f383a22b2fe72a9f781f202a78e630b7eb314880a98410badb32edd2 SHA512 30963590525842b7aaafc4bda99ae5297dc9706031431e69766dc90507357e4852ab0647893bfa27e6c6d82dd12f9af9a3fb5b790e2bd9b8311b8d91dafd083d
DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
-DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
-EBUILD selinux-pan-2.20221101-r3.ebuild 369 BLAKE2B 8ccd4c087da0b639b2582f0a3224312c482cb5630467e1e38232b23a63ed7b2a621a684f2b37a46754e4481dda8ed736382096b64c3b1c075abe94051a8c7332 SHA512 d761b21f135aca39b968ca4b34c7929f6038ae44b6ba08e2055e51f1d04d0b6364d2545e1bdc69d0d0362c784ec424cc40d8844996be83d862089bb00f81d71e
-EBUILD selinux-pan-2.20221101-r4.ebuild 369 BLAKE2B a6ea456965ec02fcc90e45857b81cd9e40d73d887415d5f28d9222e288ecbf75f50a774a7d3c4b9bf01fc6fe5734e9d9ebeb345b1c92bb3fc671a4797b80c659 SHA512 04f6e03f398bd74b8178cb02d3ea6e76c2c02f8a8d8390c0e5182443139d823696224de514a47da37f05026c5d64b5e4daa068af0d95e9d0e69df1acd5d9120a
-EBUILD selinux-pan-2.20231002-r1.ebuild 373 BLAKE2B 4de540aced8b06a44874ba5c2492b91cd7b0f8610a88958e72d441001ac8ee019ca0528f1923e13d74d1b17952b8501891a2b400c0a44ff061d8650e8abee5b5 SHA512 76a704022d35cfe38c00914ffaff1ad5ab8fb12352455437003f27271a6f26e040c2acef218f860b08dffc12c9775947349666e8ab1a016c4f0c8ae68986f871
-EBUILD selinux-pan-2.20231002-r2.ebuild 373 BLAKE2B 4de540aced8b06a44874ba5c2492b91cd7b0f8610a88958e72d441001ac8ee019ca0528f1923e13d74d1b17952b8501891a2b400c0a44ff061d8650e8abee5b5 SHA512 76a704022d35cfe38c00914ffaff1ad5ab8fb12352455437003f27271a6f26e040c2acef218f860b08dffc12c9775947349666e8ab1a016c4f0c8ae68986f871
+EBUILD selinux-pan-2.20231002-r2.ebuild 369 BLAKE2B a6ea456965ec02fcc90e45857b81cd9e40d73d887415d5f28d9222e288ecbf75f50a774a7d3c4b9bf01fc6fe5734e9d9ebeb345b1c92bb3fc671a4797b80c659 SHA512 04f6e03f398bd74b8178cb02d3ea6e76c2c02f8a8d8390c0e5182443139d823696224de514a47da37f05026c5d64b5e4daa068af0d95e9d0e69df1acd5d9120a
EBUILD selinux-pan-9999.ebuild 373 BLAKE2B 2de2becf37edc2944bcbab3d64d41917a7f87bf1e5e13e9b2a1f5d7a1e64ff98cadc2c0a10f3d3a5e65152b832be71425337e56b323ab36d7d9b4b8194a179e5 SHA512 524870a5521b82eff0e0909ae8b2029795b72e8d7deddcefbdd70c45605bf99f439a5ff6f651838025d79dcdb41de86166c28bac31d10b7893dab1865d233d27
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-pan/selinux-pan-2.20221101-r3.ebuild b/sec-policy/selinux-pan/selinux-pan-2.20221101-r3.ebuild
deleted file mode 100644
index 7e53fdb94e13..000000000000
--- a/sec-policy/selinux-pan/selinux-pan-2.20221101-r3.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="pan"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for pan"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-xserver
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-xserver
-"
diff --git a/sec-policy/selinux-pan/selinux-pan-2.20221101-r4.ebuild b/sec-policy/selinux-pan/selinux-pan-2.20221101-r4.ebuild
deleted file mode 100644
index 878e568cdda6..000000000000
--- a/sec-policy/selinux-pan/selinux-pan-2.20221101-r4.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="pan"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for pan"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-xserver
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-xserver
-"
diff --git a/sec-policy/selinux-pan/selinux-pan-2.20231002-r1.ebuild b/sec-policy/selinux-pan/selinux-pan-2.20231002-r1.ebuild
deleted file mode 100644
index a4735cb128c5..000000000000
--- a/sec-policy/selinux-pan/selinux-pan-2.20231002-r1.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="pan"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for pan"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-xserver
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-xserver
-"
diff --git a/sec-policy/selinux-pan/selinux-pan-2.20231002-r2.ebuild b/sec-policy/selinux-pan/selinux-pan-2.20231002-r2.ebuild
index a4735cb128c5..878e568cdda6 100644
--- a/sec-policy/selinux-pan/selinux-pan-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-pan/selinux-pan-2.20231002-r2.ebuild
@@ -11,7 +11,7 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for pan"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
DEPEND="${DEPEND}
sec-policy/selinux-xserver
diff --git a/sec-policy/selinux-pcscd/Manifest b/sec-policy/selinux-pcscd/Manifest
index 6b8aac7d1846..8e9a01980efb 100644
--- a/sec-policy/selinux-pcscd/Manifest
+++ b/sec-policy/selinux-pcscd/Manifest
@@ -1,12 +1,5 @@
-DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2 457886 BLAKE2B 1e085f9f1739e0640c5eafa70db4c7ec19bca887c682ca2312a457fa57ee3eb176d0c8f16c2f84a1a026669b1240be3ff69066bd825c92fad75dcd2c13739f6c SHA512 da3ba1f076c04746719698aedb3aad48eb7c8a09df95c314b36f7a052538a07d893be413f35f4c34b01c1bf967ebe35ff32c2cea0722fe74a6e089a9d6aa47a6
-DIST patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2 434734 BLAKE2B f2f28674ba93cd3a699cf0bc8fd06ab0500995f9518082cc76734c724b9ac82fcbcfa536f383a22b2fe72a9f781f202a78e630b7eb314880a98410badb32edd2 SHA512 30963590525842b7aaafc4bda99ae5297dc9706031431e69766dc90507357e4852ab0647893bfa27e6c6d82dd12f9af9a3fb5b790e2bd9b8311b8d91dafd083d
DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
-DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
-EBUILD selinux-pcscd-2.20221101-r3.ebuild 275 BLAKE2B 25ebad8f67eb5b7e37e09c438041d7fcf69085136c8b84dfca35e5bff2cf9195e595aca38fb3db10a75002a9581310c27a9f0dbc47337c992854f39ea8066adc SHA512 ee3016c6b697db803a07fbb63c8b62d419387d7074df325119bfaf115816893c679509957394747b51aa3ccaeae54e124ae42b1d7ae4b29d85e4fceb1fddadfb
-EBUILD selinux-pcscd-2.20221101-r4.ebuild 275 BLAKE2B 93afb2c2d8957c0abcef6381113b567b26e27805480a1a55e8c67acb44f0e4598a2e26c862284539a17e8edd499ba8607aa6ffcf940d25d7047b3e2411b11bd7 SHA512 327ed16ad4d2798a874a41866f7ac98fa5ff127330050e74d48dcb96e794498f3581e79528ac7ad2a95e750a2f38dcd6a4a683e3f5cc985bca17cdd4f8933fbd
-EBUILD selinux-pcscd-2.20231002-r1.ebuild 279 BLAKE2B 4f0779fa67541e3f63ea5727e45fcd1e887425a5a9d0a9ee084f6c2215f7dc59c97ae63ddf6fc9e3db0783ffc30d32bddd398882e6d1734c674cd13f35f2183c SHA512 75d960186da47682008251b5f31516ee3c050fb6a277299bc91aac013452c0605b399ab4f0b88236ad018dc1cba357cc46b8d399ae18b29e601736dd78cf0c43
-EBUILD selinux-pcscd-2.20231002-r2.ebuild 279 BLAKE2B 4f0779fa67541e3f63ea5727e45fcd1e887425a5a9d0a9ee084f6c2215f7dc59c97ae63ddf6fc9e3db0783ffc30d32bddd398882e6d1734c674cd13f35f2183c SHA512 75d960186da47682008251b5f31516ee3c050fb6a277299bc91aac013452c0605b399ab4f0b88236ad018dc1cba357cc46b8d399ae18b29e601736dd78cf0c43
+EBUILD selinux-pcscd-2.20231002-r2.ebuild 275 BLAKE2B 93afb2c2d8957c0abcef6381113b567b26e27805480a1a55e8c67acb44f0e4598a2e26c862284539a17e8edd499ba8607aa6ffcf940d25d7047b3e2411b11bd7 SHA512 327ed16ad4d2798a874a41866f7ac98fa5ff127330050e74d48dcb96e794498f3581e79528ac7ad2a95e750a2f38dcd6a4a683e3f5cc985bca17cdd4f8933fbd
EBUILD selinux-pcscd-9999.ebuild 279 BLAKE2B 17d2b7f51a3ad8e179826ddd30c2f1fdfd2cf4b8c11eb292a05f1b693cf24f902caddcfda8a747e4846e1070110862279d4dea3636468272b54baf9face37862 SHA512 77ccc67162c75d2b21f5d245fa2a2b395065f8083f5dff959a9c31cdcccaae7cd42c3117f9b7de2d5fed4133daa01bc58202c71d1daa5bd83d779a6208677c23
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-pcscd/selinux-pcscd-2.20221101-r3.ebuild b/sec-policy/selinux-pcscd/selinux-pcscd-2.20221101-r3.ebuild
deleted file mode 100644
index b7b809136483..000000000000
--- a/sec-policy/selinux-pcscd/selinux-pcscd-2.20221101-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="pcscd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for pcscd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-pcscd/selinux-pcscd-2.20221101-r4.ebuild b/sec-policy/selinux-pcscd/selinux-pcscd-2.20221101-r4.ebuild
deleted file mode 100644
index effe940397bd..000000000000
--- a/sec-policy/selinux-pcscd/selinux-pcscd-2.20221101-r4.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="pcscd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for pcscd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-pcscd/selinux-pcscd-2.20231002-r1.ebuild b/sec-policy/selinux-pcscd/selinux-pcscd-2.20231002-r1.ebuild
deleted file mode 100644
index 6503e394baa4..000000000000
--- a/sec-policy/selinux-pcscd/selinux-pcscd-2.20231002-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="pcscd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for pcscd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-pcscd/selinux-pcscd-2.20231002-r2.ebuild b/sec-policy/selinux-pcscd/selinux-pcscd-2.20231002-r2.ebuild
index 6503e394baa4..effe940397bd 100644
--- a/sec-policy/selinux-pcscd/selinux-pcscd-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-pcscd/selinux-pcscd-2.20231002-r2.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for pcscd"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-phpfpm/Manifest b/sec-policy/selinux-phpfpm/Manifest
index f4c47464a7f6..7f133b679d5b 100644
--- a/sec-policy/selinux-phpfpm/Manifest
+++ b/sec-policy/selinux-phpfpm/Manifest
@@ -1,12 +1,5 @@
-DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2 457886 BLAKE2B 1e085f9f1739e0640c5eafa70db4c7ec19bca887c682ca2312a457fa57ee3eb176d0c8f16c2f84a1a026669b1240be3ff69066bd825c92fad75dcd2c13739f6c SHA512 da3ba1f076c04746719698aedb3aad48eb7c8a09df95c314b36f7a052538a07d893be413f35f4c34b01c1bf967ebe35ff32c2cea0722fe74a6e089a9d6aa47a6
-DIST patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2 434734 BLAKE2B f2f28674ba93cd3a699cf0bc8fd06ab0500995f9518082cc76734c724b9ac82fcbcfa536f383a22b2fe72a9f781f202a78e630b7eb314880a98410badb32edd2 SHA512 30963590525842b7aaafc4bda99ae5297dc9706031431e69766dc90507357e4852ab0647893bfa27e6c6d82dd12f9af9a3fb5b790e2bd9b8311b8d91dafd083d
DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
-DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
-EBUILD selinux-phpfpm-2.20221101-r3.ebuild 373 BLAKE2B fb6b66cf83cd880bf600553b54219df11628b8a3559927ff95c0123e1dafa55d42009f0d678dba01c133cc702d0a536a955309c98cddd2cbd39ea3be3376fc6d SHA512 dc555481a9bd54dbea4d9e196c33a5d6a79d3be66639a270e0e08ea1331b48f756c0a890f0268ce27c7b6f658e51a77d2844e8220a38dab858b6f63654941273
-EBUILD selinux-phpfpm-2.20221101-r4.ebuild 373 BLAKE2B cc64fa50647d36e4d8a34829eaa67d9e1e2767d3058f3468d802a805e0ae7671f3ecb2857708ff00095eb4d2e2cc2b28a2b7b6323e51ff52a82757b4290090be SHA512 c0ceaa9130aa72e925991fe70f5aa38a220754c5f27c6240beb31bfc72cc4cdd218ea76eb918c4db2725716e1a3d099e41d139824f3c520fd4551bd503bbc0a2
-EBUILD selinux-phpfpm-2.20231002-r1.ebuild 377 BLAKE2B 3a48ffe34cf13b7ca82a6fdf6120d1ef326f5b832459301276b2a13c6732ab21acf245d2d13596a8c3e60575161610b57789580c7cf5dad4e3db312936e8681a SHA512 6b500d29911114534c4775118d986a00dad3a158ac0c241b77f2e39766fd31fbad4a78a0d6d0bf4faf9ffd11c757f3b9a9e8c893c00b9fd0c2b7e6abcd80e1a6
-EBUILD selinux-phpfpm-2.20231002-r2.ebuild 377 BLAKE2B 3a48ffe34cf13b7ca82a6fdf6120d1ef326f5b832459301276b2a13c6732ab21acf245d2d13596a8c3e60575161610b57789580c7cf5dad4e3db312936e8681a SHA512 6b500d29911114534c4775118d986a00dad3a158ac0c241b77f2e39766fd31fbad4a78a0d6d0bf4faf9ffd11c757f3b9a9e8c893c00b9fd0c2b7e6abcd80e1a6
+EBUILD selinux-phpfpm-2.20231002-r2.ebuild 373 BLAKE2B cc64fa50647d36e4d8a34829eaa67d9e1e2767d3058f3468d802a805e0ae7671f3ecb2857708ff00095eb4d2e2cc2b28a2b7b6323e51ff52a82757b4290090be SHA512 c0ceaa9130aa72e925991fe70f5aa38a220754c5f27c6240beb31bfc72cc4cdd218ea76eb918c4db2725716e1a3d099e41d139824f3c520fd4551bd503bbc0a2
EBUILD selinux-phpfpm-9999.ebuild 377 BLAKE2B 1a1598675f083bb73b0af8be263c7f6d9b4cbc5a36670e2b460347ee62679cf08c472c6962c52718b81ea13880045c8bb74b14860d7511c85b04566181611652 SHA512 9853804873bdcc4b184ad6a79b52b2e7bf07526d079f3e568a78fff5759602c26adb9753ff3f55273f7eb2caaf01e18418c4376b7cf73ff8038f44546cf27dc9
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-phpfpm/selinux-phpfpm-2.20221101-r3.ebuild b/sec-policy/selinux-phpfpm/selinux-phpfpm-2.20221101-r3.ebuild
deleted file mode 100644
index 1c0fb2093292..000000000000
--- a/sec-policy/selinux-phpfpm/selinux-phpfpm-2.20221101-r3.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="phpfpm"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for phpfpm"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-apache
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-apache
-"
diff --git a/sec-policy/selinux-phpfpm/selinux-phpfpm-2.20221101-r4.ebuild b/sec-policy/selinux-phpfpm/selinux-phpfpm-2.20221101-r4.ebuild
deleted file mode 100644
index b43d7ed376a8..000000000000
--- a/sec-policy/selinux-phpfpm/selinux-phpfpm-2.20221101-r4.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="phpfpm"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for phpfpm"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-apache
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-apache
-"
diff --git a/sec-policy/selinux-phpfpm/selinux-phpfpm-2.20231002-r1.ebuild b/sec-policy/selinux-phpfpm/selinux-phpfpm-2.20231002-r1.ebuild
deleted file mode 100644
index 8deb22351187..000000000000
--- a/sec-policy/selinux-phpfpm/selinux-phpfpm-2.20231002-r1.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="phpfpm"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for phpfpm"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-apache
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-apache
-"
diff --git a/sec-policy/selinux-phpfpm/selinux-phpfpm-2.20231002-r2.ebuild b/sec-policy/selinux-phpfpm/selinux-phpfpm-2.20231002-r2.ebuild
index 8deb22351187..b43d7ed376a8 100644
--- a/sec-policy/selinux-phpfpm/selinux-phpfpm-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-phpfpm/selinux-phpfpm-2.20231002-r2.ebuild
@@ -11,7 +11,7 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for phpfpm"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
DEPEND="${DEPEND}
sec-policy/selinux-apache
diff --git a/sec-policy/selinux-plymouthd/Manifest b/sec-policy/selinux-plymouthd/Manifest
index 9901bc8975ce..473ebae6fc41 100644
--- a/sec-policy/selinux-plymouthd/Manifest
+++ b/sec-policy/selinux-plymouthd/Manifest
@@ -1,12 +1,5 @@
-DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2 457886 BLAKE2B 1e085f9f1739e0640c5eafa70db4c7ec19bca887c682ca2312a457fa57ee3eb176d0c8f16c2f84a1a026669b1240be3ff69066bd825c92fad75dcd2c13739f6c SHA512 da3ba1f076c04746719698aedb3aad48eb7c8a09df95c314b36f7a052538a07d893be413f35f4c34b01c1bf967ebe35ff32c2cea0722fe74a6e089a9d6aa47a6
-DIST patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2 434734 BLAKE2B f2f28674ba93cd3a699cf0bc8fd06ab0500995f9518082cc76734c724b9ac82fcbcfa536f383a22b2fe72a9f781f202a78e630b7eb314880a98410badb32edd2 SHA512 30963590525842b7aaafc4bda99ae5297dc9706031431e69766dc90507357e4852ab0647893bfa27e6c6d82dd12f9af9a3fb5b790e2bd9b8311b8d91dafd083d
DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
-DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
-EBUILD selinux-plymouthd-2.20221101-r3.ebuild 283 BLAKE2B f3674c407c27e2ed3c85d6289e3be39204f79f5eab881241e35211588d2c57a66c57b897c72e6ef97fb4e69fceb6194e0062412cc0d30a1c656cce70e91406d4 SHA512 1b89953d8eff77fc88da5d0cc88a54616922f5b25d00be1da65e14d27d449f2fe5d1c21131cc9dbee4b4b9eab9694626714639f9f67e98ec298e57351fdbe12a
-EBUILD selinux-plymouthd-2.20221101-r4.ebuild 283 BLAKE2B 46717667ece0327892d07f71f86d70e386404a9b42bb69da9cb2a3c671fb37ae006933c8bdc44c0852c8c46d0dfbd16ccf0384cdf35939adfff84ad4f31f4f1c SHA512 4a3e461d6fd8394ee0c5257fc1750ee0586f3c9b322b2b978261fa73637c660d50c4bfa123fc52c82a0a7500a064bfb41469f3513b85b5c45ca0f56d19df175c
-EBUILD selinux-plymouthd-2.20231002-r1.ebuild 287 BLAKE2B 414589f50c7dc1adae0110d626a87cda5208c7d02a7a03644a4fd76655bfe0643238bb69a4af2ad1b32e04c99216f9e1bf91bfe557189632601cd4c7be3d360e SHA512 32225746c2c6a26c58de21c11dfac96d2da033b0c5129142072e4a78fd498af2ce2a9bc48998a52141a87da449da1586041aea3df78752ca5d64b2b197735e8a
-EBUILD selinux-plymouthd-2.20231002-r2.ebuild 287 BLAKE2B 414589f50c7dc1adae0110d626a87cda5208c7d02a7a03644a4fd76655bfe0643238bb69a4af2ad1b32e04c99216f9e1bf91bfe557189632601cd4c7be3d360e SHA512 32225746c2c6a26c58de21c11dfac96d2da033b0c5129142072e4a78fd498af2ce2a9bc48998a52141a87da449da1586041aea3df78752ca5d64b2b197735e8a
+EBUILD selinux-plymouthd-2.20231002-r2.ebuild 283 BLAKE2B 46717667ece0327892d07f71f86d70e386404a9b42bb69da9cb2a3c671fb37ae006933c8bdc44c0852c8c46d0dfbd16ccf0384cdf35939adfff84ad4f31f4f1c SHA512 4a3e461d6fd8394ee0c5257fc1750ee0586f3c9b322b2b978261fa73637c660d50c4bfa123fc52c82a0a7500a064bfb41469f3513b85b5c45ca0f56d19df175c
EBUILD selinux-plymouthd-9999.ebuild 287 BLAKE2B 30a58b4cc20aff7d5ac697c4588f9dd19ba3296cd099ccd713b0e0f453e603d4de2e90bb54ae270838ca26762489472f18e8f2a025ab0e26f34a526705175df7 SHA512 3f9bfb500d1c4545535e2864b8ef1336d8a8d0d6fc5a4813ed9e6776056f43e9d4466dc204cf4730c630a39fa2c581b02df2da2001f28e7bcb9d467dffbc1380
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20221101-r3.ebuild b/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20221101-r3.ebuild
deleted file mode 100644
index 3ed9d12fc2e3..000000000000
--- a/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20221101-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="plymouthd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for plymouthd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20221101-r4.ebuild b/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20221101-r4.ebuild
deleted file mode 100644
index 888ea5a65df4..000000000000
--- a/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20221101-r4.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="plymouthd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for plymouthd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20231002-r1.ebuild b/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20231002-r1.ebuild
deleted file mode 100644
index d7b404c150ba..000000000000
--- a/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20231002-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="plymouthd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for plymouthd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20231002-r2.ebuild b/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20231002-r2.ebuild
index d7b404c150ba..888ea5a65df4 100644
--- a/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20231002-r2.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for plymouthd"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-podman/Manifest b/sec-policy/selinux-podman/Manifest
index 9dbc6424be09..f43d4618f0f2 100644
--- a/sec-policy/selinux-podman/Manifest
+++ b/sec-policy/selinux-podman/Manifest
@@ -1,12 +1,5 @@
-DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2 457886 BLAKE2B 1e085f9f1739e0640c5eafa70db4c7ec19bca887c682ca2312a457fa57ee3eb176d0c8f16c2f84a1a026669b1240be3ff69066bd825c92fad75dcd2c13739f6c SHA512 da3ba1f076c04746719698aedb3aad48eb7c8a09df95c314b36f7a052538a07d893be413f35f4c34b01c1bf967ebe35ff32c2cea0722fe74a6e089a9d6aa47a6
-DIST patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2 434734 BLAKE2B f2f28674ba93cd3a699cf0bc8fd06ab0500995f9518082cc76734c724b9ac82fcbcfa536f383a22b2fe72a9f781f202a78e630b7eb314880a98410badb32edd2 SHA512 30963590525842b7aaafc4bda99ae5297dc9706031431e69766dc90507357e4852ab0647893bfa27e6c6d82dd12f9af9a3fb5b790e2bd9b8311b8d91dafd083d
DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
-DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
-EBUILD selinux-podman-2.20221101-r3.ebuild 380 BLAKE2B 7e7573f945961346dece23841360944d0e8cee0d7e1e24b83b51151586a3e6c432e994f70c6a6478dca639a5117ae30832f582d0d339210ebd331366ce4514f0 SHA512 e6a18aca0842c6b2600e7ba13862a52b7771d4ac552e6f7b21ab02ff8a9c44f3cea6dc176d72580d940ad3259e9748a0139250ba95d3deacaec6f16be04d4ef5
-EBUILD selinux-podman-2.20221101-r4.ebuild 380 BLAKE2B 313dbb049c0270c5e256013d0f417d13e8d2d09fa97bc3c3d05d6a16944ab3aa7b27dd2bc8ce9a9d8734676c14e2a001934314bff90c6599c758f5512435ff28 SHA512 cf807bf807056c717937bc621daa76d0ed5c956155c1459196b7e25421f6c36c0650846117216eda66e97f6e3ff24e1f45d74e724ddb5b36ffe7ec496c72dc4f
-EBUILD selinux-podman-2.20231002-r1.ebuild 384 BLAKE2B ba23cf68142039bab9668be401a50b1395a2d3c644862a16780bf2fe8885a54418d144f3578ce6b2f15b7f1007fb5d3d7e264b2f6353a5d580795d572e7aefa1 SHA512 9111a4be2ccb9ff385a88f739f563a632c1f75ab73981248809e45eb788ea2c2bf3e918698fc8fcc18541eb02bc6332dde9af18a017f1e0140dccc396fe1b4ec
-EBUILD selinux-podman-2.20231002-r2.ebuild 384 BLAKE2B ba23cf68142039bab9668be401a50b1395a2d3c644862a16780bf2fe8885a54418d144f3578ce6b2f15b7f1007fb5d3d7e264b2f6353a5d580795d572e7aefa1 SHA512 9111a4be2ccb9ff385a88f739f563a632c1f75ab73981248809e45eb788ea2c2bf3e918698fc8fcc18541eb02bc6332dde9af18a017f1e0140dccc396fe1b4ec
+EBUILD selinux-podman-2.20231002-r2.ebuild 380 BLAKE2B 313dbb049c0270c5e256013d0f417d13e8d2d09fa97bc3c3d05d6a16944ab3aa7b27dd2bc8ce9a9d8734676c14e2a001934314bff90c6599c758f5512435ff28 SHA512 cf807bf807056c717937bc621daa76d0ed5c956155c1459196b7e25421f6c36c0650846117216eda66e97f6e3ff24e1f45d74e724ddb5b36ffe7ec496c72dc4f
EBUILD selinux-podman-9999.ebuild 384 BLAKE2B a8d2d935b325820e31c1feb6af7280315d3ac6aa304c08eac30df420411cc1ad9e164992f97b31767d92fc3cc5bb72c0a2f074a07e2b5d89d8dfccbe9f53ce47 SHA512 c7e616241f801d38ceba7d8cff3cd01d04254cb01036d5c2b97e3ab11b0064b7d8717578e71f71b0f911f8a5019537c9bce7b6b67de5b70eb002d7fdbc206823
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-podman/selinux-podman-2.20221101-r3.ebuild b/sec-policy/selinux-podman/selinux-podman-2.20221101-r3.ebuild
deleted file mode 100644
index 53fdda021118..000000000000
--- a/sec-policy/selinux-podman/selinux-podman-2.20221101-r3.ebuild
+++ /dev/null
@@ -1,22 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="podman"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for podman"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
-
-DEPEND="${DEPEND}
- sec-policy/selinux-container
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-container
-"
diff --git a/sec-policy/selinux-podman/selinux-podman-2.20221101-r4.ebuild b/sec-policy/selinux-podman/selinux-podman-2.20221101-r4.ebuild
deleted file mode 100644
index ffbb0260467f..000000000000
--- a/sec-policy/selinux-podman/selinux-podman-2.20221101-r4.ebuild
+++ /dev/null
@@ -1,22 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="podman"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for podman"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
-
-DEPEND="${DEPEND}
- sec-policy/selinux-container
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-container
-"
diff --git a/sec-policy/selinux-podman/selinux-podman-2.20231002-r1.ebuild b/sec-policy/selinux-podman/selinux-podman-2.20231002-r1.ebuild
deleted file mode 100644
index 36981cee1545..000000000000
--- a/sec-policy/selinux-podman/selinux-podman-2.20231002-r1.ebuild
+++ /dev/null
@@ -1,22 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="podman"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for podman"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
-fi
-
-DEPEND="${DEPEND}
- sec-policy/selinux-container
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-container
-"
diff --git a/sec-policy/selinux-podman/selinux-podman-2.20231002-r2.ebuild b/sec-policy/selinux-podman/selinux-podman-2.20231002-r2.ebuild
index 36981cee1545..ffbb0260467f 100644
--- a/sec-policy/selinux-podman/selinux-podman-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-podman/selinux-podman-2.20231002-r2.ebuild
@@ -11,7 +11,7 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for podman"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
DEPEND="${DEPEND}
diff --git a/sec-policy/selinux-policykit/Manifest b/sec-policy/selinux-policykit/Manifest
index 0dbb5e6f1ef2..0bfadc523bc7 100644
--- a/sec-policy/selinux-policykit/Manifest
+++ b/sec-policy/selinux-policykit/Manifest
@@ -1,12 +1,5 @@
-DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2 457886 BLAKE2B 1e085f9f1739e0640c5eafa70db4c7ec19bca887c682ca2312a457fa57ee3eb176d0c8f16c2f84a1a026669b1240be3ff69066bd825c92fad75dcd2c13739f6c SHA512 da3ba1f076c04746719698aedb3aad48eb7c8a09df95c314b36f7a052538a07d893be413f35f4c34b01c1bf967ebe35ff32c2cea0722fe74a6e089a9d6aa47a6
-DIST patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2 434734 BLAKE2B f2f28674ba93cd3a699cf0bc8fd06ab0500995f9518082cc76734c724b9ac82fcbcfa536f383a22b2fe72a9f781f202a78e630b7eb314880a98410badb32edd2 SHA512 30963590525842b7aaafc4bda99ae5297dc9706031431e69766dc90507357e4852ab0647893bfa27e6c6d82dd12f9af9a3fb5b790e2bd9b8311b8d91dafd083d
DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
-DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
-EBUILD selinux-policykit-2.20221101-r3.ebuild 283 BLAKE2B f4c270d0eb4b2bf8f6180ba8bea7c5da3df9677db27ed976194c989b638709bcc9dc7a112cfec7c44a984c0c5090b75a5728a6e1aae0d4703efa0c6d4beec2db SHA512 9bf6a87216123f6016bc1e4905d7bbe08b3df8ed57e6cb6b9d7ee3a251ae1fe1df339c651a434b13164751de67866f8e8da0ced1d6e8d349ecda24dbf254d150
-EBUILD selinux-policykit-2.20221101-r4.ebuild 283 BLAKE2B a003c6bd85ff3fd247f001085310f817c3a731ab8f409885c856c4d7d2579733adae5bbb71e5386bc420a4910f0ab2eb8097aadef9f802c7a9cf67a9a91ce063 SHA512 eda480024c4443b1a80d83ad1d3459346103023392b73199e8c67847b8576f7798767287587cd3976b0ab5dd9e118f4c157baf1483e39928e08307328965a486
-EBUILD selinux-policykit-2.20231002-r1.ebuild 287 BLAKE2B 698879f5773d5c31452608c6e34a17514e231cbcd6272791841ab294b92b8a7baa26a4d494b145645ea80faa83a4e1e62796df997fedadc6d62128681dca9a4a SHA512 637a54679ebce53839fe7b64ca407e02a235d58f9de2adff5cbc3f5956774e8c2265c3850b0b6c568b0f85cc3832d6664e41e2288a19fa1b4cdf9b5afcc6d36b
-EBUILD selinux-policykit-2.20231002-r2.ebuild 287 BLAKE2B 698879f5773d5c31452608c6e34a17514e231cbcd6272791841ab294b92b8a7baa26a4d494b145645ea80faa83a4e1e62796df997fedadc6d62128681dca9a4a SHA512 637a54679ebce53839fe7b64ca407e02a235d58f9de2adff5cbc3f5956774e8c2265c3850b0b6c568b0f85cc3832d6664e41e2288a19fa1b4cdf9b5afcc6d36b
+EBUILD selinux-policykit-2.20231002-r2.ebuild 283 BLAKE2B a003c6bd85ff3fd247f001085310f817c3a731ab8f409885c856c4d7d2579733adae5bbb71e5386bc420a4910f0ab2eb8097aadef9f802c7a9cf67a9a91ce063 SHA512 eda480024c4443b1a80d83ad1d3459346103023392b73199e8c67847b8576f7798767287587cd3976b0ab5dd9e118f4c157baf1483e39928e08307328965a486
EBUILD selinux-policykit-9999.ebuild 287 BLAKE2B 79339a640755e95c0e55990f2478a2c015534c61fb310c5f8e7a04c07fb8eb513bab4057ef82479c0eeff51424ade0a0a6f2f51b4bb62f7dd1b33addd1731124 SHA512 424709b795ace79a950c3beb6012fd2f6c13f04859c679851ca9b0a559a3a5e3b723af14e956a3ca1601f1ae497f95995c4dbeab16fe12f7bf02220c21a2b8de
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-policykit/selinux-policykit-2.20221101-r3.ebuild b/sec-policy/selinux-policykit/selinux-policykit-2.20221101-r3.ebuild
deleted file mode 100644
index 0477c205f392..000000000000
--- a/sec-policy/selinux-policykit/selinux-policykit-2.20221101-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="policykit"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for policykit"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-policykit/selinux-policykit-2.20221101-r4.ebuild b/sec-policy/selinux-policykit/selinux-policykit-2.20221101-r4.ebuild
deleted file mode 100644
index fe3879415556..000000000000
--- a/sec-policy/selinux-policykit/selinux-policykit-2.20221101-r4.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="policykit"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for policykit"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-policykit/selinux-policykit-2.20231002-r1.ebuild b/sec-policy/selinux-policykit/selinux-policykit-2.20231002-r1.ebuild
deleted file mode 100644
index ecf940ece52b..000000000000
--- a/sec-policy/selinux-policykit/selinux-policykit-2.20231002-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="policykit"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for policykit"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-policykit/selinux-policykit-2.20231002-r2.ebuild b/sec-policy/selinux-policykit/selinux-policykit-2.20231002-r2.ebuild
index ecf940ece52b..fe3879415556 100644
--- a/sec-policy/selinux-policykit/selinux-policykit-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-policykit/selinux-policykit-2.20231002-r2.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for policykit"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-portmap/Manifest b/sec-policy/selinux-portmap/Manifest
index 853ffba4db4c..63decb1fd6ec 100644
--- a/sec-policy/selinux-portmap/Manifest
+++ b/sec-policy/selinux-portmap/Manifest
@@ -1,12 +1,5 @@
-DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2 457886 BLAKE2B 1e085f9f1739e0640c5eafa70db4c7ec19bca887c682ca2312a457fa57ee3eb176d0c8f16c2f84a1a026669b1240be3ff69066bd825c92fad75dcd2c13739f6c SHA512 da3ba1f076c04746719698aedb3aad48eb7c8a09df95c314b36f7a052538a07d893be413f35f4c34b01c1bf967ebe35ff32c2cea0722fe74a6e089a9d6aa47a6
-DIST patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2 434734 BLAKE2B f2f28674ba93cd3a699cf0bc8fd06ab0500995f9518082cc76734c724b9ac82fcbcfa536f383a22b2fe72a9f781f202a78e630b7eb314880a98410badb32edd2 SHA512 30963590525842b7aaafc4bda99ae5297dc9706031431e69766dc90507357e4852ab0647893bfa27e6c6d82dd12f9af9a3fb5b790e2bd9b8311b8d91dafd083d
DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
-DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
-EBUILD selinux-portmap-2.20221101-r3.ebuild 279 BLAKE2B af70f853d3caf91f5f8cfdbf985d10ec2490cc74ef107cfe4b520908daf8d010a49dbdf3dc6aa97ba52980bd3ee9730ef69ad880ea13741c54ff4a22036ec46a SHA512 acd2ecbf75642a2e8fb356d15546c7f8b478ff7e3f997550c1f94a1aa6f0a1baa9610ff7bc37e7b85bce2ab538f7f2ec4f5e3f20964e2be364a4c0b2bdf8aed1
-EBUILD selinux-portmap-2.20221101-r4.ebuild 279 BLAKE2B 97d8812ad155955c914f14dc01c054b1d7cba0b6608221c1a69780532f4b2145d03379f81c0da46c85062cca1c2b7b405d3994df790e2bcde5eb1375ad8d61ba SHA512 40dc92fc295e4c69125ef192d8f64466a6a190563d4505d002ea9e991f2244aca53029528f14e5209a458aeaa9a5bb2e4223a9cc710a51bca8e542b969796b32
-EBUILD selinux-portmap-2.20231002-r1.ebuild 283 BLAKE2B d4933455359f38f8b123e609b4762f2bbfacf5980e512947a34c7886d9999220b331e6b9e9a34c91fc5ea42eb310ed5508c51a9405cea18df1b4d70e38131874 SHA512 e17f35d65184a2c5f1566466872d86db7b1287b76676f92b277b5a263495f439afbc9adc01e5a933d52b3fb937442ee5dabce6172fa6c45fcee1d451762b04b7
-EBUILD selinux-portmap-2.20231002-r2.ebuild 283 BLAKE2B d4933455359f38f8b123e609b4762f2bbfacf5980e512947a34c7886d9999220b331e6b9e9a34c91fc5ea42eb310ed5508c51a9405cea18df1b4d70e38131874 SHA512 e17f35d65184a2c5f1566466872d86db7b1287b76676f92b277b5a263495f439afbc9adc01e5a933d52b3fb937442ee5dabce6172fa6c45fcee1d451762b04b7
+EBUILD selinux-portmap-2.20231002-r2.ebuild 279 BLAKE2B 97d8812ad155955c914f14dc01c054b1d7cba0b6608221c1a69780532f4b2145d03379f81c0da46c85062cca1c2b7b405d3994df790e2bcde5eb1375ad8d61ba SHA512 40dc92fc295e4c69125ef192d8f64466a6a190563d4505d002ea9e991f2244aca53029528f14e5209a458aeaa9a5bb2e4223a9cc710a51bca8e542b969796b32
EBUILD selinux-portmap-9999.ebuild 283 BLAKE2B e07c714d1febf80ba8bc4e74fae56e508d8713fe20f2aaaccb24d6c2d9bfb45803dd93409cad817dbbcc6d37613679852a151ce2d323100ed245ad30cde1e34b SHA512 65588b838117888fd4b5762d6716e127010e4e5c3d01c23327e99b7946e3a03957a4aa0a13ab297e9cd34c49507823238ad0840501eed7712bf900fa06ffa38d
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-portmap/selinux-portmap-2.20221101-r3.ebuild b/sec-policy/selinux-portmap/selinux-portmap-2.20221101-r3.ebuild
deleted file mode 100644
index 31ca4f18d754..000000000000
--- a/sec-policy/selinux-portmap/selinux-portmap-2.20221101-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="portmap"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for portmap"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-portmap/selinux-portmap-2.20221101-r4.ebuild b/sec-policy/selinux-portmap/selinux-portmap-2.20221101-r4.ebuild
deleted file mode 100644
index 7b25c57156ce..000000000000
--- a/sec-policy/selinux-portmap/selinux-portmap-2.20221101-r4.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="portmap"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for portmap"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-portmap/selinux-portmap-2.20231002-r1.ebuild b/sec-policy/selinux-portmap/selinux-portmap-2.20231002-r1.ebuild
deleted file mode 100644
index 094c2a4025d1..000000000000
--- a/sec-policy/selinux-portmap/selinux-portmap-2.20231002-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="portmap"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for portmap"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-portmap/selinux-portmap-2.20231002-r2.ebuild b/sec-policy/selinux-portmap/selinux-portmap-2.20231002-r2.ebuild
index 094c2a4025d1..7b25c57156ce 100644
--- a/sec-policy/selinux-portmap/selinux-portmap-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-portmap/selinux-portmap-2.20231002-r2.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for portmap"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-postfix/Manifest b/sec-policy/selinux-postfix/Manifest
index cf88d7ca8ecd..7f5d80b7d1c2 100644
--- a/sec-policy/selinux-postfix/Manifest
+++ b/sec-policy/selinux-postfix/Manifest
@@ -1,12 +1,5 @@
-DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2 457886 BLAKE2B 1e085f9f1739e0640c5eafa70db4c7ec19bca887c682ca2312a457fa57ee3eb176d0c8f16c2f84a1a026669b1240be3ff69066bd825c92fad75dcd2c13739f6c SHA512 da3ba1f076c04746719698aedb3aad48eb7c8a09df95c314b36f7a052538a07d893be413f35f4c34b01c1bf967ebe35ff32c2cea0722fe74a6e089a9d6aa47a6
-DIST patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2 434734 BLAKE2B f2f28674ba93cd3a699cf0bc8fd06ab0500995f9518082cc76734c724b9ac82fcbcfa536f383a22b2fe72a9f781f202a78e630b7eb314880a98410badb32edd2 SHA512 30963590525842b7aaafc4bda99ae5297dc9706031431e69766dc90507357e4852ab0647893bfa27e6c6d82dd12f9af9a3fb5b790e2bd9b8311b8d91dafd083d
DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
-DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
-EBUILD selinux-postfix-2.20221101-r3.ebuild 279 BLAKE2B 32c94e41254abc22f7f83e494d4c0ea3b5903c2c37dad9a19fd041c5aa20aa51f2925f6644f2bb421219879a037a2ecf734676e341704f25f40b64ce9c41c018 SHA512 aeef4ff1b6836b755a3e5abfec9995f74a63767e0abca498fdeb6b9ab7eeaa7058cf5c4165877d0057396fbf81b2490d4ec34ee4510af66dda5c0209efbf9ce9
-EBUILD selinux-postfix-2.20221101-r4.ebuild 279 BLAKE2B aa08dc6e14423e8edb800c96d19ba40d409f45dc022fd1f4e30a470b5e30bb98b2b761854e3ebc56c693520bcb85ba9b2423837a91dacc827a8d62429deadaea SHA512 2eb7b04240a9fb08b1c5835323bb8573c38e925a0794b90ce25d6db21a8f1223134da755434e18e516843a65fc9af95ddc51c02c71b1ade80f9f30743875ca18
-EBUILD selinux-postfix-2.20231002-r1.ebuild 283 BLAKE2B b6c7306524f8db6709f877c70c4cc4effd16880c4e74e11717bb8d72ab770171ade468f956478e1bbb8cc87ace77fed3d611c7568ef12b52b99d8b760ce714fd SHA512 516e8518f2314f29f9a2f9f930a9d3170c9a8106fa936db64236b936f6da4b23337515e58a52d3309076703ab7f1abfbe8d9b27e1aeb44868ab392b804eb93c5
-EBUILD selinux-postfix-2.20231002-r2.ebuild 283 BLAKE2B b6c7306524f8db6709f877c70c4cc4effd16880c4e74e11717bb8d72ab770171ade468f956478e1bbb8cc87ace77fed3d611c7568ef12b52b99d8b760ce714fd SHA512 516e8518f2314f29f9a2f9f930a9d3170c9a8106fa936db64236b936f6da4b23337515e58a52d3309076703ab7f1abfbe8d9b27e1aeb44868ab392b804eb93c5
+EBUILD selinux-postfix-2.20231002-r2.ebuild 279 BLAKE2B aa08dc6e14423e8edb800c96d19ba40d409f45dc022fd1f4e30a470b5e30bb98b2b761854e3ebc56c693520bcb85ba9b2423837a91dacc827a8d62429deadaea SHA512 2eb7b04240a9fb08b1c5835323bb8573c38e925a0794b90ce25d6db21a8f1223134da755434e18e516843a65fc9af95ddc51c02c71b1ade80f9f30743875ca18
EBUILD selinux-postfix-9999.ebuild 283 BLAKE2B 53fb7ae78428c6634808e46dea8570857042c8ba4d92f0abe0c60e31fbc013faba5dc254c14f2fc764d573ecfcd434b214ac6ea27592e0a89de037006b7f3e6e SHA512 8992967abf6e8564c9b463859fce69c1a0ad9ceaad42052435d8106b393e5b298eadb797f428ccdd57c9d7f9c564d363dc110ac7c7da8f8a038033722f09189d
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-postfix/selinux-postfix-2.20221101-r3.ebuild b/sec-policy/selinux-postfix/selinux-postfix-2.20221101-r3.ebuild
deleted file mode 100644
index 990a846581c0..000000000000
--- a/sec-policy/selinux-postfix/selinux-postfix-2.20221101-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="postfix"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for postfix"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-postfix/selinux-postfix-2.20221101-r4.ebuild b/sec-policy/selinux-postfix/selinux-postfix-2.20221101-r4.ebuild
deleted file mode 100644
index 7b296412cb23..000000000000
--- a/sec-policy/selinux-postfix/selinux-postfix-2.20221101-r4.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="postfix"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for postfix"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-postfix/selinux-postfix-2.20231002-r1.ebuild b/sec-policy/selinux-postfix/selinux-postfix-2.20231002-r1.ebuild
deleted file mode 100644
index 326f1b0951e8..000000000000
--- a/sec-policy/selinux-postfix/selinux-postfix-2.20231002-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="postfix"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for postfix"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-postfix/selinux-postfix-2.20231002-r2.ebuild b/sec-policy/selinux-postfix/selinux-postfix-2.20231002-r2.ebuild
index 326f1b0951e8..7b296412cb23 100644
--- a/sec-policy/selinux-postfix/selinux-postfix-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-postfix/selinux-postfix-2.20231002-r2.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for postfix"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-postgresql/Manifest b/sec-policy/selinux-postgresql/Manifest
index a5793c044b9a..d1408691e437 100644
--- a/sec-policy/selinux-postgresql/Manifest
+++ b/sec-policy/selinux-postgresql/Manifest
@@ -1,12 +1,5 @@
-DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2 457886 BLAKE2B 1e085f9f1739e0640c5eafa70db4c7ec19bca887c682ca2312a457fa57ee3eb176d0c8f16c2f84a1a026669b1240be3ff69066bd825c92fad75dcd2c13739f6c SHA512 da3ba1f076c04746719698aedb3aad48eb7c8a09df95c314b36f7a052538a07d893be413f35f4c34b01c1bf967ebe35ff32c2cea0722fe74a6e089a9d6aa47a6
-DIST patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2 434734 BLAKE2B f2f28674ba93cd3a699cf0bc8fd06ab0500995f9518082cc76734c724b9ac82fcbcfa536f383a22b2fe72a9f781f202a78e630b7eb314880a98410badb32edd2 SHA512 30963590525842b7aaafc4bda99ae5297dc9706031431e69766dc90507357e4852ab0647893bfa27e6c6d82dd12f9af9a3fb5b790e2bd9b8311b8d91dafd083d
DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
-DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
-EBUILD selinux-postgresql-2.20221101-r3.ebuild 285 BLAKE2B 36d426bacd64ea2c4cca100962280f4e69648b8bf3716a613d8dc4ad329e20c1e1353894fa83c44ef32ecb7f30b887b5f3be0225129d0ab28bc8db4a5d45aeab SHA512 34f0e660e18640a59b8628613cbebf7500971edd1cf69408b446ae04fe409c4185299bbc1ba3023c61a05cf157a6eb64ecb56edf558ebedf5da21e47194fb1c6
-EBUILD selinux-postgresql-2.20221101-r4.ebuild 285 BLAKE2B b4101e81410879d6b9ffc9bfc1d52941a37d17e232e453a4e059789abdf34c0973bd342a4b94fbed723cafcd2256e5fc68b0e044d3f20c6c9c9440dad6a3f6fd SHA512 5f06b789f51fb8c281ec31734a45ae15f2d84837cf3394888860e2a690d24729af18789c310f260bfb881cbfe461c548e2603e2c5a9f17ecdc37685a12251866
-EBUILD selinux-postgresql-2.20231002-r1.ebuild 289 BLAKE2B a3442d7971fa8258ff6bf475cbca253d277e75eac6d6a37b2104bd1ce3ec9be0bcc9614cf8c23a370b34f37a37c8256f2ce2da54b012b1aa266413f6198c860e SHA512 442b1766d6e9e85f2c9959f682f2503f98ca7d077d759d3f11bfb4e130bb30a87c5feae2f0def0789f6bc0d07f613c819b27eca72357ef822ae6c871ecf39e28
-EBUILD selinux-postgresql-2.20231002-r2.ebuild 289 BLAKE2B a3442d7971fa8258ff6bf475cbca253d277e75eac6d6a37b2104bd1ce3ec9be0bcc9614cf8c23a370b34f37a37c8256f2ce2da54b012b1aa266413f6198c860e SHA512 442b1766d6e9e85f2c9959f682f2503f98ca7d077d759d3f11bfb4e130bb30a87c5feae2f0def0789f6bc0d07f613c819b27eca72357ef822ae6c871ecf39e28
+EBUILD selinux-postgresql-2.20231002-r2.ebuild 285 BLAKE2B b4101e81410879d6b9ffc9bfc1d52941a37d17e232e453a4e059789abdf34c0973bd342a4b94fbed723cafcd2256e5fc68b0e044d3f20c6c9c9440dad6a3f6fd SHA512 5f06b789f51fb8c281ec31734a45ae15f2d84837cf3394888860e2a690d24729af18789c310f260bfb881cbfe461c548e2603e2c5a9f17ecdc37685a12251866
EBUILD selinux-postgresql-9999.ebuild 289 BLAKE2B f638a1e2891fdfee0418e5fd687a1b88481098f1a693193fac36c167b26482dec4eef5671549f50a98a68b0cabb0b8ff1a9b924315bdf5f12baa63e3108bc579 SHA512 cbb3b2215f58aa602a1771e2437113bf6b33a0dcbc75689618bd6d72c433d0f2501fd05fcdc11e0e50b4ea87e02af4a02f7991725a6685e35cbfcfac71ba054c
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-postgresql/selinux-postgresql-2.20221101-r3.ebuild b/sec-policy/selinux-postgresql/selinux-postgresql-2.20221101-r3.ebuild
deleted file mode 100644
index d1da9a5cb21a..000000000000
--- a/sec-policy/selinux-postgresql/selinux-postgresql-2.20221101-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="postgresql"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for postgresql"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-postgresql/selinux-postgresql-2.20221101-r4.ebuild b/sec-policy/selinux-postgresql/selinux-postgresql-2.20221101-r4.ebuild
deleted file mode 100644
index 68b2689620ec..000000000000
--- a/sec-policy/selinux-postgresql/selinux-postgresql-2.20221101-r4.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="postgresql"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for postgresql"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-postgresql/selinux-postgresql-2.20231002-r1.ebuild b/sec-policy/selinux-postgresql/selinux-postgresql-2.20231002-r1.ebuild
deleted file mode 100644
index b7c0dbf185b9..000000000000
--- a/sec-policy/selinux-postgresql/selinux-postgresql-2.20231002-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="postgresql"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for postgresql"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-postgresql/selinux-postgresql-2.20231002-r2.ebuild b/sec-policy/selinux-postgresql/selinux-postgresql-2.20231002-r2.ebuild
index b7c0dbf185b9..68b2689620ec 100644
--- a/sec-policy/selinux-postgresql/selinux-postgresql-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-postgresql/selinux-postgresql-2.20231002-r2.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for postgresql"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-postgrey/Manifest b/sec-policy/selinux-postgrey/Manifest
index bc1b3b30a334..de1f6a404223 100644
--- a/sec-policy/selinux-postgrey/Manifest
+++ b/sec-policy/selinux-postgrey/Manifest
@@ -1,12 +1,5 @@
-DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2 457886 BLAKE2B 1e085f9f1739e0640c5eafa70db4c7ec19bca887c682ca2312a457fa57ee3eb176d0c8f16c2f84a1a026669b1240be3ff69066bd825c92fad75dcd2c13739f6c SHA512 da3ba1f076c04746719698aedb3aad48eb7c8a09df95c314b36f7a052538a07d893be413f35f4c34b01c1bf967ebe35ff32c2cea0722fe74a6e089a9d6aa47a6
-DIST patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2 434734 BLAKE2B f2f28674ba93cd3a699cf0bc8fd06ab0500995f9518082cc76734c724b9ac82fcbcfa536f383a22b2fe72a9f781f202a78e630b7eb314880a98410badb32edd2 SHA512 30963590525842b7aaafc4bda99ae5297dc9706031431e69766dc90507357e4852ab0647893bfa27e6c6d82dd12f9af9a3fb5b790e2bd9b8311b8d91dafd083d
DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
-DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
-EBUILD selinux-postgrey-2.20221101-r3.ebuild 281 BLAKE2B 78c3128d5338b11d8af1088685cbb77649c5dfb595348921e614cb2bd4447322495aa0dff650317fef5b47a189fa070a66d5f36f66db4c3157fcbc90c81164c6 SHA512 afc3ee3a1671adbce6ed3969607ad69ef388faee3d2194eb708de8a0bf102ff7fb68dd3a65b6256cfb71178897f5f520e5c5d8b439a164e9254116440f2d0fa3
-EBUILD selinux-postgrey-2.20221101-r4.ebuild 281 BLAKE2B a6bc9d2bfa75ef5b504a25896a36ad575559ee66349805004845f8d009009d056ac45b812a8facfa2ba239be2e574066b267b0a39432124b603bc6c01d2f3ca5 SHA512 2dcb4894cd21bd08aaaf0883d82f5ee83bd24977fff416f5d71f6f66f659c4809445a3a5364382c797ea11962dbea24e683100afc92f3e1fcfe991b47cd5282d
-EBUILD selinux-postgrey-2.20231002-r1.ebuild 285 BLAKE2B dc1bac4534c077b7b7824b4e26cf1bde812c0522b038dab75afb13bfe9e5f607c1ca7e49e32fef560f1eddc5eae11e51229133ff02793e76f7726bae0ba06c1f SHA512 e2130881bc320e50151b8b4ffbdcdcd9945ae72cf894599e160ad64642eb1e701141e04c652a9034e71ec5e3777e65ff1c3ca9815173296b9fce5c1425536dc3
-EBUILD selinux-postgrey-2.20231002-r2.ebuild 285 BLAKE2B dc1bac4534c077b7b7824b4e26cf1bde812c0522b038dab75afb13bfe9e5f607c1ca7e49e32fef560f1eddc5eae11e51229133ff02793e76f7726bae0ba06c1f SHA512 e2130881bc320e50151b8b4ffbdcdcd9945ae72cf894599e160ad64642eb1e701141e04c652a9034e71ec5e3777e65ff1c3ca9815173296b9fce5c1425536dc3
+EBUILD selinux-postgrey-2.20231002-r2.ebuild 281 BLAKE2B a6bc9d2bfa75ef5b504a25896a36ad575559ee66349805004845f8d009009d056ac45b812a8facfa2ba239be2e574066b267b0a39432124b603bc6c01d2f3ca5 SHA512 2dcb4894cd21bd08aaaf0883d82f5ee83bd24977fff416f5d71f6f66f659c4809445a3a5364382c797ea11962dbea24e683100afc92f3e1fcfe991b47cd5282d
EBUILD selinux-postgrey-9999.ebuild 285 BLAKE2B ccbb3952f90c577c19f4367e54a9f522ec7cbd5e489c9a4f12f53d4895b172e52850ed1a71e7f972e25247de3dae49faeb01a12d31c41591ef23c5df8adbeae8 SHA512 116f999e70ac818d99d2622e7aca4b67712d98b641bb097c916a8b1e14f9014021d3ad95a0c11f2be34d3db0cc31bca526e48ff7dde0b75c22a188181081dd2d
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-postgrey/selinux-postgrey-2.20221101-r3.ebuild b/sec-policy/selinux-postgrey/selinux-postgrey-2.20221101-r3.ebuild
deleted file mode 100644
index 7b12933f5758..000000000000
--- a/sec-policy/selinux-postgrey/selinux-postgrey-2.20221101-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="postgrey"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for postgrey"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-postgrey/selinux-postgrey-2.20221101-r4.ebuild b/sec-policy/selinux-postgrey/selinux-postgrey-2.20221101-r4.ebuild
deleted file mode 100644
index 5f93d3037abd..000000000000
--- a/sec-policy/selinux-postgrey/selinux-postgrey-2.20221101-r4.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="postgrey"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for postgrey"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-postgrey/selinux-postgrey-2.20231002-r1.ebuild b/sec-policy/selinux-postgrey/selinux-postgrey-2.20231002-r1.ebuild
deleted file mode 100644
index 2d34d9414fdf..000000000000
--- a/sec-policy/selinux-postgrey/selinux-postgrey-2.20231002-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="postgrey"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for postgrey"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-postgrey/selinux-postgrey-2.20231002-r2.ebuild b/sec-policy/selinux-postgrey/selinux-postgrey-2.20231002-r2.ebuild
index 2d34d9414fdf..5f93d3037abd 100644
--- a/sec-policy/selinux-postgrey/selinux-postgrey-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-postgrey/selinux-postgrey-2.20231002-r2.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for postgrey"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-powerprofiles/Manifest b/sec-policy/selinux-powerprofiles/Manifest
index 3ea166e02193..0976001580af 100644
--- a/sec-policy/selinux-powerprofiles/Manifest
+++ b/sec-policy/selinux-powerprofiles/Manifest
@@ -1,7 +1,5 @@
-DIST patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2 434734 BLAKE2B f2f28674ba93cd3a699cf0bc8fd06ab0500995f9518082cc76734c724b9ac82fcbcfa536f383a22b2fe72a9f781f202a78e630b7eb314880a98410badb32edd2 SHA512 30963590525842b7aaafc4bda99ae5297dc9706031431e69766dc90507357e4852ab0647893bfa27e6c6d82dd12f9af9a3fb5b790e2bd9b8311b8d91dafd083d
DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
-EBUILD selinux-powerprofiles-2.20231002-r1.ebuild 295 BLAKE2B 30499974927aac6c79e878ef311aa39f92fe83386cd6b16c2a21071e7db3c7d659ecde0b93afea0b31bb4638123eefd88a7fa8177b72a0cb42d63e2056421277 SHA512 cce8b6964b2db7b00878eeb9b235f461eeedc5fd443eeb0109c2d825a8ec1b16d5342a1ae5023e13b5a4fe882727083697ccbbafb022a1ecccadc6408443a7fa
-EBUILD selinux-powerprofiles-2.20231002-r2.ebuild 295 BLAKE2B 30499974927aac6c79e878ef311aa39f92fe83386cd6b16c2a21071e7db3c7d659ecde0b93afea0b31bb4638123eefd88a7fa8177b72a0cb42d63e2056421277 SHA512 cce8b6964b2db7b00878eeb9b235f461eeedc5fd443eeb0109c2d825a8ec1b16d5342a1ae5023e13b5a4fe882727083697ccbbafb022a1ecccadc6408443a7fa
+EBUILD selinux-powerprofiles-2.20231002-r2.ebuild 291 BLAKE2B 503590e16f2fcf54e6a438ed6280f4897fcb01d5e66dd584540124be3183da08e3e00321e7403eea462df75f5edd17b6103ab7bcba209ecd4fd81fd2a5615015 SHA512 a8044cb4821ba0fcd6ee4e6292aa15ecb0658cfd5156d7839465fd345076cc94aabdbf7ddd8839376d93c9e5dcc1462f76a99adf7a5a676cca0454a53d12b3a6
EBUILD selinux-powerprofiles-9999.ebuild 295 BLAKE2B 30499974927aac6c79e878ef311aa39f92fe83386cd6b16c2a21071e7db3c7d659ecde0b93afea0b31bb4638123eefd88a7fa8177b72a0cb42d63e2056421277 SHA512 cce8b6964b2db7b00878eeb9b235f461eeedc5fd443eeb0109c2d825a8ec1b16d5342a1ae5023e13b5a4fe882727083697ccbbafb022a1ecccadc6408443a7fa
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-powerprofiles/selinux-powerprofiles-2.20231002-r1.ebuild b/sec-policy/selinux-powerprofiles/selinux-powerprofiles-2.20231002-r1.ebuild
deleted file mode 100644
index 100262d43eb7..000000000000
--- a/sec-policy/selinux-powerprofiles/selinux-powerprofiles-2.20231002-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="powerprofiles"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for powerprofiles"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-powerprofiles/selinux-powerprofiles-2.20231002-r2.ebuild b/sec-policy/selinux-powerprofiles/selinux-powerprofiles-2.20231002-r2.ebuild
index 100262d43eb7..058a4c9c0556 100644
--- a/sec-policy/selinux-powerprofiles/selinux-powerprofiles-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-powerprofiles/selinux-powerprofiles-2.20231002-r2.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for powerprofiles"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-ppp/Manifest b/sec-policy/selinux-ppp/Manifest
index 0e80b74553b8..0385866364cd 100644
--- a/sec-policy/selinux-ppp/Manifest
+++ b/sec-policy/selinux-ppp/Manifest
@@ -1,12 +1,5 @@
-DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2 457886 BLAKE2B 1e085f9f1739e0640c5eafa70db4c7ec19bca887c682ca2312a457fa57ee3eb176d0c8f16c2f84a1a026669b1240be3ff69066bd825c92fad75dcd2c13739f6c SHA512 da3ba1f076c04746719698aedb3aad48eb7c8a09df95c314b36f7a052538a07d893be413f35f4c34b01c1bf967ebe35ff32c2cea0722fe74a6e089a9d6aa47a6
-DIST patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2 434734 BLAKE2B f2f28674ba93cd3a699cf0bc8fd06ab0500995f9518082cc76734c724b9ac82fcbcfa536f383a22b2fe72a9f781f202a78e630b7eb314880a98410badb32edd2 SHA512 30963590525842b7aaafc4bda99ae5297dc9706031431e69766dc90507357e4852ab0647893bfa27e6c6d82dd12f9af9a3fb5b790e2bd9b8311b8d91dafd083d
DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
-DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
-EBUILD selinux-ppp-2.20221101-r3.ebuild 271 BLAKE2B 810b5b9770cda720a845713f7f3b42f395026ea96a7d3ad990c489f2ec4f22548c78f8054b1d3cd0322ae3781f22699f8110ef190b199ad032f5b4fac6f1523f SHA512 e671c2ad431c8000f318ece93a793e61e20a48062b13c27fa402f05ba512510fa51942b65e50706cc3f7909de2343394370e811d07a913af2e78ca239ccbb264
-EBUILD selinux-ppp-2.20221101-r4.ebuild 271 BLAKE2B 8c0ff2f5b9ade62847dc63eadbdf99eb2ba1c7da2f74e0ef65296720116356baa79a135c57af979c5c1fb8631c983b3aa7fe92360ac196e35f84d97a43b98d10 SHA512 b8df753ca718a22c0c31913acdccf700cc60f305f97b16651fb0d1be2160e446547922a527eea71cb66613e1696c52ec11a63ee3e706566933b78f83905309ef
-EBUILD selinux-ppp-2.20231002-r1.ebuild 275 BLAKE2B ab8a404df05db2ce1d3f37d60d7b21fe6b2d4e33ea9ed753b92ee4c1d20c63cfe29655e19ba7c4a879c89c8f2d1cfcbe2051721e258976fad770e5c3c988b883 SHA512 081ecc3d8078776de64f614f181be2412f91abc8e3cb265cc85fa11dda2254fa673d2d3573e9e7da3a0005039c0c061e99fcaae09517e6ded058df7c0c546dba
-EBUILD selinux-ppp-2.20231002-r2.ebuild 275 BLAKE2B ab8a404df05db2ce1d3f37d60d7b21fe6b2d4e33ea9ed753b92ee4c1d20c63cfe29655e19ba7c4a879c89c8f2d1cfcbe2051721e258976fad770e5c3c988b883 SHA512 081ecc3d8078776de64f614f181be2412f91abc8e3cb265cc85fa11dda2254fa673d2d3573e9e7da3a0005039c0c061e99fcaae09517e6ded058df7c0c546dba
+EBUILD selinux-ppp-2.20231002-r2.ebuild 271 BLAKE2B 8c0ff2f5b9ade62847dc63eadbdf99eb2ba1c7da2f74e0ef65296720116356baa79a135c57af979c5c1fb8631c983b3aa7fe92360ac196e35f84d97a43b98d10 SHA512 b8df753ca718a22c0c31913acdccf700cc60f305f97b16651fb0d1be2160e446547922a527eea71cb66613e1696c52ec11a63ee3e706566933b78f83905309ef
EBUILD selinux-ppp-9999.ebuild 275 BLAKE2B 67d27449bc3ca5725754244f8a7790470a7e5215194da209e53496dc079b362f6ed61726ff3cab8f36863e0cfb703da706a0cbc266eb370682f4d6c8c96b9bff SHA512 95e85a46b1030a78b73cb8666043f67db94e20ef94b2f42bfac5fcbf419031a3c6cef8de605395255357229b54ee09d93f93fb49791e9ac94313bcc526140620
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-ppp/selinux-ppp-2.20221101-r3.ebuild b/sec-policy/selinux-ppp/selinux-ppp-2.20221101-r3.ebuild
deleted file mode 100644
index ded321487074..000000000000
--- a/sec-policy/selinux-ppp/selinux-ppp-2.20221101-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="ppp"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ppp"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-ppp/selinux-ppp-2.20221101-r4.ebuild b/sec-policy/selinux-ppp/selinux-ppp-2.20221101-r4.ebuild
deleted file mode 100644
index d04fb650af35..000000000000
--- a/sec-policy/selinux-ppp/selinux-ppp-2.20221101-r4.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="ppp"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ppp"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-ppp/selinux-ppp-2.20231002-r1.ebuild b/sec-policy/selinux-ppp/selinux-ppp-2.20231002-r1.ebuild
deleted file mode 100644
index 32f82422b502..000000000000
--- a/sec-policy/selinux-ppp/selinux-ppp-2.20231002-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="ppp"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ppp"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-ppp/selinux-ppp-2.20231002-r2.ebuild b/sec-policy/selinux-ppp/selinux-ppp-2.20231002-r2.ebuild
index 32f82422b502..d04fb650af35 100644
--- a/sec-policy/selinux-ppp/selinux-ppp-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-ppp/selinux-ppp-2.20231002-r2.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for ppp"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-privoxy/Manifest b/sec-policy/selinux-privoxy/Manifest
index c2921d992e5f..fd3bf39b7c8d 100644
--- a/sec-policy/selinux-privoxy/Manifest
+++ b/sec-policy/selinux-privoxy/Manifest
@@ -1,12 +1,5 @@
-DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2 457886 BLAKE2B 1e085f9f1739e0640c5eafa70db4c7ec19bca887c682ca2312a457fa57ee3eb176d0c8f16c2f84a1a026669b1240be3ff69066bd825c92fad75dcd2c13739f6c SHA512 da3ba1f076c04746719698aedb3aad48eb7c8a09df95c314b36f7a052538a07d893be413f35f4c34b01c1bf967ebe35ff32c2cea0722fe74a6e089a9d6aa47a6
-DIST patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2 434734 BLAKE2B f2f28674ba93cd3a699cf0bc8fd06ab0500995f9518082cc76734c724b9ac82fcbcfa536f383a22b2fe72a9f781f202a78e630b7eb314880a98410badb32edd2 SHA512 30963590525842b7aaafc4bda99ae5297dc9706031431e69766dc90507357e4852ab0647893bfa27e6c6d82dd12f9af9a3fb5b790e2bd9b8311b8d91dafd083d
DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
-DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
-EBUILD selinux-privoxy-2.20221101-r3.ebuild 279 BLAKE2B 0662739dbc58a5cf03ac9c6e32cb54d28682c7a3924a2eddd7f9e3c7ded7100a18b3db93f6c83ef5693330ebdc9b9ee47d001e46d276d8e750271e8517d9d892 SHA512 2246837385fb726541891e729567983707d2ae41375d175c62397c0be34dcd6047a369b4eaa02e6068539edc07075af75095cfd3cd68f6459284aa5740099013
-EBUILD selinux-privoxy-2.20221101-r4.ebuild 279 BLAKE2B c87284609b448ec80b0221ed469b5b876a6d968993c53f3be1257e47f40c6fb945f3063f085527d6e5767cabe7163382e56fee8598ea610614779d9635e62339 SHA512 3c7066f369e5f2aaddc9b5acc53200b309fcd4a7edcb939c60e3336f5d941f23420ea58965fd0c77e920706de3fe521deabab4cc2489b1b8b40a868f92578db9
-EBUILD selinux-privoxy-2.20231002-r1.ebuild 283 BLAKE2B d4a1c88ff5a5c79849ebe38e967e2fb1496746386e9ee15b5c882f6ed42612179b04ced0244b0919bf4016cdfa83c8eba8ab8972c7de0e506406f3240ca99abb SHA512 41afc357eeffa763b6e032693a3137ca5f31ba2734aee4aff6651a6ba091ceb99a6e5ee4de7b82385a39fa183b02fcbb5625139495253ea29aa5657745588815
-EBUILD selinux-privoxy-2.20231002-r2.ebuild 283 BLAKE2B d4a1c88ff5a5c79849ebe38e967e2fb1496746386e9ee15b5c882f6ed42612179b04ced0244b0919bf4016cdfa83c8eba8ab8972c7de0e506406f3240ca99abb SHA512 41afc357eeffa763b6e032693a3137ca5f31ba2734aee4aff6651a6ba091ceb99a6e5ee4de7b82385a39fa183b02fcbb5625139495253ea29aa5657745588815
+EBUILD selinux-privoxy-2.20231002-r2.ebuild 279 BLAKE2B c87284609b448ec80b0221ed469b5b876a6d968993c53f3be1257e47f40c6fb945f3063f085527d6e5767cabe7163382e56fee8598ea610614779d9635e62339 SHA512 3c7066f369e5f2aaddc9b5acc53200b309fcd4a7edcb939c60e3336f5d941f23420ea58965fd0c77e920706de3fe521deabab4cc2489b1b8b40a868f92578db9
EBUILD selinux-privoxy-9999.ebuild 283 BLAKE2B c09f0cadfb6343bdbe9751f349a9dbf5ff652c63416755cff2d4840c902b19cebdc1823baac5415631069124327c18abc52f3149b78848cfbfef7785ffda6c0b SHA512 f0b97e1dd0c48e1f042c8caf6e383c22e89b189a82088af6c795ae3801e6c52931079c4bd346c8f478bfb4ae257e2891603a451b4103fd4381b7cb0a44617b0e
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-privoxy/selinux-privoxy-2.20221101-r3.ebuild b/sec-policy/selinux-privoxy/selinux-privoxy-2.20221101-r3.ebuild
deleted file mode 100644
index 2f6f50236f90..000000000000
--- a/sec-policy/selinux-privoxy/selinux-privoxy-2.20221101-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="privoxy"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for privoxy"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-privoxy/selinux-privoxy-2.20221101-r4.ebuild b/sec-policy/selinux-privoxy/selinux-privoxy-2.20221101-r4.ebuild
deleted file mode 100644
index ee36a82a13bb..000000000000
--- a/sec-policy/selinux-privoxy/selinux-privoxy-2.20221101-r4.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="privoxy"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for privoxy"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-privoxy/selinux-privoxy-2.20231002-r1.ebuild b/sec-policy/selinux-privoxy/selinux-privoxy-2.20231002-r1.ebuild
deleted file mode 100644
index 944f5c86885e..000000000000
--- a/sec-policy/selinux-privoxy/selinux-privoxy-2.20231002-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="privoxy"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for privoxy"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-privoxy/selinux-privoxy-2.20231002-r2.ebuild b/sec-policy/selinux-privoxy/selinux-privoxy-2.20231002-r2.ebuild
index 944f5c86885e..ee36a82a13bb 100644
--- a/sec-policy/selinux-privoxy/selinux-privoxy-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-privoxy/selinux-privoxy-2.20231002-r2.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for privoxy"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-procmail/Manifest b/sec-policy/selinux-procmail/Manifest
index 4789cc1af360..74510e5ba9aa 100644
--- a/sec-policy/selinux-procmail/Manifest
+++ b/sec-policy/selinux-procmail/Manifest
@@ -1,12 +1,5 @@
-DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2 457886 BLAKE2B 1e085f9f1739e0640c5eafa70db4c7ec19bca887c682ca2312a457fa57ee3eb176d0c8f16c2f84a1a026669b1240be3ff69066bd825c92fad75dcd2c13739f6c SHA512 da3ba1f076c04746719698aedb3aad48eb7c8a09df95c314b36f7a052538a07d893be413f35f4c34b01c1bf967ebe35ff32c2cea0722fe74a6e089a9d6aa47a6
-DIST patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2 434734 BLAKE2B f2f28674ba93cd3a699cf0bc8fd06ab0500995f9518082cc76734c724b9ac82fcbcfa536f383a22b2fe72a9f781f202a78e630b7eb314880a98410badb32edd2 SHA512 30963590525842b7aaafc4bda99ae5297dc9706031431e69766dc90507357e4852ab0647893bfa27e6c6d82dd12f9af9a3fb5b790e2bd9b8311b8d91dafd083d
DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
-DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
-EBUILD selinux-procmail-2.20221101-r3.ebuild 281 BLAKE2B e7a78a16458ac541bd1325934af38fad7ea48780d8a94472607c14a7d2336faa7e629921477089e9623fae143ed021cd6317cfed8d8c9b6eb5516d69750de2dd SHA512 e2a3ad63555fc8e7f08e6e64ada90dd1405dd1808e0f281a5b57fd91afed17120a09fd99909443b6a24496828e47e723c88d0d849bdbeb49c0af51b314e46559
-EBUILD selinux-procmail-2.20221101-r4.ebuild 281 BLAKE2B c78a247ebee4d4a1bc8a10cfc26e862576867c31d73ecef01cd10add6a1ec0be99e30a60324d33ba7d9d687eb5eabc97b177a2f147c7eb602764a4445e77b7ea SHA512 c96c86f902b84c3fee2217ae49e4ba6410849649d77ef99f3f9ba822517447af69c0e3e9e79dcbea382606a1a81b1129bce7041d48e296e28a4526e442896a4b
-EBUILD selinux-procmail-2.20231002-r1.ebuild 285 BLAKE2B f61123d2e38b21fc69a3114ca7c2a8c15fb08820d5af62cbd1ca2ca7b22ed326665a93f9a95b21ad2039247cac227325c0fb1fc34def18aa693e15aae3bf113d SHA512 39af0dd1d0b594bcbbd5207b4adcd7428f4d2011074ba2538c6be70d1bd7b2d043e57d1bd1943996de3e932301c67dab03ecbcc194698b2165a07da15fd18f1b
-EBUILD selinux-procmail-2.20231002-r2.ebuild 285 BLAKE2B f61123d2e38b21fc69a3114ca7c2a8c15fb08820d5af62cbd1ca2ca7b22ed326665a93f9a95b21ad2039247cac227325c0fb1fc34def18aa693e15aae3bf113d SHA512 39af0dd1d0b594bcbbd5207b4adcd7428f4d2011074ba2538c6be70d1bd7b2d043e57d1bd1943996de3e932301c67dab03ecbcc194698b2165a07da15fd18f1b
+EBUILD selinux-procmail-2.20231002-r2.ebuild 281 BLAKE2B c78a247ebee4d4a1bc8a10cfc26e862576867c31d73ecef01cd10add6a1ec0be99e30a60324d33ba7d9d687eb5eabc97b177a2f147c7eb602764a4445e77b7ea SHA512 c96c86f902b84c3fee2217ae49e4ba6410849649d77ef99f3f9ba822517447af69c0e3e9e79dcbea382606a1a81b1129bce7041d48e296e28a4526e442896a4b
EBUILD selinux-procmail-9999.ebuild 285 BLAKE2B b2f220db5f938faa7a9faff1423303acafd13821e6e0c119bc21e551b9bdf88aa0b4346c02b470e350527f51bfc8ef7df2d03c58337167a86f879267a164a396 SHA512 345d7d24c42238fa6beb2615380a179b1846afeeec919dded6e0fd7886a475f867b1475c47d1433578de92b7ca4f30e956037109cda1e4359b78e07966d19b48
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-procmail/selinux-procmail-2.20221101-r3.ebuild b/sec-policy/selinux-procmail/selinux-procmail-2.20221101-r3.ebuild
deleted file mode 100644
index bbbbcaadef8f..000000000000
--- a/sec-policy/selinux-procmail/selinux-procmail-2.20221101-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="procmail"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for procmail"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-procmail/selinux-procmail-2.20221101-r4.ebuild b/sec-policy/selinux-procmail/selinux-procmail-2.20221101-r4.ebuild
deleted file mode 100644
index a07f14aa22d8..000000000000
--- a/sec-policy/selinux-procmail/selinux-procmail-2.20221101-r4.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="procmail"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for procmail"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-procmail/selinux-procmail-2.20231002-r1.ebuild b/sec-policy/selinux-procmail/selinux-procmail-2.20231002-r1.ebuild
deleted file mode 100644
index f55070a571cc..000000000000
--- a/sec-policy/selinux-procmail/selinux-procmail-2.20231002-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="procmail"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for procmail"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-procmail/selinux-procmail-2.20231002-r2.ebuild b/sec-policy/selinux-procmail/selinux-procmail-2.20231002-r2.ebuild
index f55070a571cc..a07f14aa22d8 100644
--- a/sec-policy/selinux-procmail/selinux-procmail-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-procmail/selinux-procmail-2.20231002-r2.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for procmail"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-psad/Manifest b/sec-policy/selinux-psad/Manifest
index fb196a4ca2f8..1ea8f3c7821f 100644
--- a/sec-policy/selinux-psad/Manifest
+++ b/sec-policy/selinux-psad/Manifest
@@ -1,12 +1,5 @@
-DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2 457886 BLAKE2B 1e085f9f1739e0640c5eafa70db4c7ec19bca887c682ca2312a457fa57ee3eb176d0c8f16c2f84a1a026669b1240be3ff69066bd825c92fad75dcd2c13739f6c SHA512 da3ba1f076c04746719698aedb3aad48eb7c8a09df95c314b36f7a052538a07d893be413f35f4c34b01c1bf967ebe35ff32c2cea0722fe74a6e089a9d6aa47a6
-DIST patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2 434734 BLAKE2B f2f28674ba93cd3a699cf0bc8fd06ab0500995f9518082cc76734c724b9ac82fcbcfa536f383a22b2fe72a9f781f202a78e630b7eb314880a98410badb32edd2 SHA512 30963590525842b7aaafc4bda99ae5297dc9706031431e69766dc90507357e4852ab0647893bfa27e6c6d82dd12f9af9a3fb5b790e2bd9b8311b8d91dafd083d
DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
-DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
-EBUILD selinux-psad-2.20221101-r3.ebuild 273 BLAKE2B c30ab002c4c5e937588f326ce9e65bc1210979e2d3f4b208fa06e4f515e39dfaa28db2a2ff59987a5359c698cef06f2129a885a24d886509bec5c48ab9825a25 SHA512 7d32b450b6bb1bb10e6836f504b3aba4cafb2dcf04c85adaa29907c30ff72dda43c1a1c9da41d3fd747aadd9f4bca5e8fa22c1e0d5ccd5a5bcf4f2827ee0296c
-EBUILD selinux-psad-2.20221101-r4.ebuild 273 BLAKE2B 2443c900015e38ce694bc38badebb6dd251ee99ba9e3522d4e5b062c302f672a9f16dee6e0a056c7a614ff8cc26fde5545aad934ced944f0521aebf74ce351db SHA512 a978354260da14f070a09024923691627ffda15b0520b98fddc7a587b34f8bd810fa6201f58c5b8e712aaa40d0896aea947244475484202de8c5ecda2dedf950
-EBUILD selinux-psad-2.20231002-r1.ebuild 277 BLAKE2B ba1189c54ac4e8f4be3eb18a7403004b0b5fd167f2f96bf28fb97b03c6a2b4799a4cb9022caf074cd273d71b89bd0056a4c0e13c5ea93605ac0600d9c6d7ea53 SHA512 05388cd3beefb55ff5827cf852c60d6b5c222fd69503eb0b8ffb6f38654c0227a44fd03f170c82d8ca41bc53c19aafbe6cd99f11d03f743ca72f080f7619c29a
-EBUILD selinux-psad-2.20231002-r2.ebuild 277 BLAKE2B ba1189c54ac4e8f4be3eb18a7403004b0b5fd167f2f96bf28fb97b03c6a2b4799a4cb9022caf074cd273d71b89bd0056a4c0e13c5ea93605ac0600d9c6d7ea53 SHA512 05388cd3beefb55ff5827cf852c60d6b5c222fd69503eb0b8ffb6f38654c0227a44fd03f170c82d8ca41bc53c19aafbe6cd99f11d03f743ca72f080f7619c29a
+EBUILD selinux-psad-2.20231002-r2.ebuild 273 BLAKE2B 2443c900015e38ce694bc38badebb6dd251ee99ba9e3522d4e5b062c302f672a9f16dee6e0a056c7a614ff8cc26fde5545aad934ced944f0521aebf74ce351db SHA512 a978354260da14f070a09024923691627ffda15b0520b98fddc7a587b34f8bd810fa6201f58c5b8e712aaa40d0896aea947244475484202de8c5ecda2dedf950
EBUILD selinux-psad-9999.ebuild 277 BLAKE2B d704b3a1356d3e60ba840e0280a01a377ede335f2a38444fe9f924a4e139dc60c761e11de94ca5d72be6d9c7b0a318e879a7fc4b110713451881487616d97164 SHA512 5d64282be18d4c48feb85890f591e172467c41cadd5d72b0ab055bed8a9bce30db904c74847424be5caf86ed25187f1e6b405120209d3db35da5aa16cf154dcd
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-psad/selinux-psad-2.20221101-r3.ebuild b/sec-policy/selinux-psad/selinux-psad-2.20221101-r3.ebuild
deleted file mode 100644
index ecbb5f037c61..000000000000
--- a/sec-policy/selinux-psad/selinux-psad-2.20221101-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="psad"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for psad"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-psad/selinux-psad-2.20221101-r4.ebuild b/sec-policy/selinux-psad/selinux-psad-2.20221101-r4.ebuild
deleted file mode 100644
index 3017ed545f19..000000000000
--- a/sec-policy/selinux-psad/selinux-psad-2.20221101-r4.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="psad"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for psad"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-psad/selinux-psad-2.20231002-r1.ebuild b/sec-policy/selinux-psad/selinux-psad-2.20231002-r1.ebuild
deleted file mode 100644
index 31f4b3035f39..000000000000
--- a/sec-policy/selinux-psad/selinux-psad-2.20231002-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="psad"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for psad"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-psad/selinux-psad-2.20231002-r2.ebuild b/sec-policy/selinux-psad/selinux-psad-2.20231002-r2.ebuild
index 31f4b3035f39..3017ed545f19 100644
--- a/sec-policy/selinux-psad/selinux-psad-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-psad/selinux-psad-2.20231002-r2.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for psad"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-publicfile/Manifest b/sec-policy/selinux-publicfile/Manifest
index 82db54d01958..35cf8eee1549 100644
--- a/sec-policy/selinux-publicfile/Manifest
+++ b/sec-policy/selinux-publicfile/Manifest
@@ -1,12 +1,5 @@
-DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2 457886 BLAKE2B 1e085f9f1739e0640c5eafa70db4c7ec19bca887c682ca2312a457fa57ee3eb176d0c8f16c2f84a1a026669b1240be3ff69066bd825c92fad75dcd2c13739f6c SHA512 da3ba1f076c04746719698aedb3aad48eb7c8a09df95c314b36f7a052538a07d893be413f35f4c34b01c1bf967ebe35ff32c2cea0722fe74a6e089a9d6aa47a6
-DIST patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2 434734 BLAKE2B f2f28674ba93cd3a699cf0bc8fd06ab0500995f9518082cc76734c724b9ac82fcbcfa536f383a22b2fe72a9f781f202a78e630b7eb314880a98410badb32edd2 SHA512 30963590525842b7aaafc4bda99ae5297dc9706031431e69766dc90507357e4852ab0647893bfa27e6c6d82dd12f9af9a3fb5b790e2bd9b8311b8d91dafd083d
DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
-DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
-EBUILD selinux-publicfile-2.20221101-r3.ebuild 285 BLAKE2B 4321448a70b81d37276bc4763c3d3a1b173515fab95c9aa7ec06889776a177ce16d09600cbafe0fddaf6580d40c1493a03cec7e96d984711cfe01d51345b53d5 SHA512 0370961c90375ef7a6ab6c9b653d4584c4d633875921ae7774ba69e54ce2fbab147ad7662bdc9cffa689ec669252fa784ef7869e165c2fb64dd3340e016b8953
-EBUILD selinux-publicfile-2.20221101-r4.ebuild 285 BLAKE2B 8e47dc70bb2d2a706141a350b11745b299b637ae18f0ffb6ecc77ef858e44ec94c0e4c826cee7aa7bb6a2492b109e0d057cc41cbd92667e786e55fa8d19e7740 SHA512 672ac9b5f864e6ac4d9af5eed06f98307fba7938321ffd0b3135737beb2623ad59ea3ceb000838856d9c5f53af7c4403dfb77549bfcce27d26224a481b1e6a60
-EBUILD selinux-publicfile-2.20231002-r1.ebuild 289 BLAKE2B b81e14042890b0706467bd7a60cf0f4bdab5086d8e47db872f721c883bf101e55648e2c9262c3df5b1e4d058fb51e3bb78edcd1e2d96d0fe70d90728e24ecc85 SHA512 ed250bf28354f984bf339b6a258348a54b998fcbae9644e2a84988bc788dc0d2618d5e4745a5caf68c1c23c721f7574fbbd8006f232ea99a2a57f4270e48a56b
-EBUILD selinux-publicfile-2.20231002-r2.ebuild 289 BLAKE2B b81e14042890b0706467bd7a60cf0f4bdab5086d8e47db872f721c883bf101e55648e2c9262c3df5b1e4d058fb51e3bb78edcd1e2d96d0fe70d90728e24ecc85 SHA512 ed250bf28354f984bf339b6a258348a54b998fcbae9644e2a84988bc788dc0d2618d5e4745a5caf68c1c23c721f7574fbbd8006f232ea99a2a57f4270e48a56b
+EBUILD selinux-publicfile-2.20231002-r2.ebuild 285 BLAKE2B 8e47dc70bb2d2a706141a350b11745b299b637ae18f0ffb6ecc77ef858e44ec94c0e4c826cee7aa7bb6a2492b109e0d057cc41cbd92667e786e55fa8d19e7740 SHA512 672ac9b5f864e6ac4d9af5eed06f98307fba7938321ffd0b3135737beb2623ad59ea3ceb000838856d9c5f53af7c4403dfb77549bfcce27d26224a481b1e6a60
EBUILD selinux-publicfile-9999.ebuild 289 BLAKE2B 666647d4d47357ecf766c02360fb42d0411f3de2aca61dfb315514702f44d5415b78283d1b16316a95fe166cbc1798b8732b548657db4bb7f29e3383feaa9ec9 SHA512 119d7167c9470aa07d55460f06c2265e58e44175f12233e15b6ec0a002324f8a5765973522fb400f6a455a4dd029df1f900a62d2548d519adf80b03e53f9c5c3
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-publicfile/selinux-publicfile-2.20221101-r3.ebuild b/sec-policy/selinux-publicfile/selinux-publicfile-2.20221101-r3.ebuild
deleted file mode 100644
index 14b07f862818..000000000000
--- a/sec-policy/selinux-publicfile/selinux-publicfile-2.20221101-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="publicfile"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for publicfile"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-publicfile/selinux-publicfile-2.20221101-r4.ebuild b/sec-policy/selinux-publicfile/selinux-publicfile-2.20221101-r4.ebuild
deleted file mode 100644
index 0198f2b7bad5..000000000000
--- a/sec-policy/selinux-publicfile/selinux-publicfile-2.20221101-r4.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="publicfile"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for publicfile"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-publicfile/selinux-publicfile-2.20231002-r1.ebuild b/sec-policy/selinux-publicfile/selinux-publicfile-2.20231002-r1.ebuild
deleted file mode 100644
index 0ded2c74439e..000000000000
--- a/sec-policy/selinux-publicfile/selinux-publicfile-2.20231002-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="publicfile"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for publicfile"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-publicfile/selinux-publicfile-2.20231002-r2.ebuild b/sec-policy/selinux-publicfile/selinux-publicfile-2.20231002-r2.ebuild
index 0ded2c74439e..0198f2b7bad5 100644
--- a/sec-policy/selinux-publicfile/selinux-publicfile-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-publicfile/selinux-publicfile-2.20231002-r2.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for publicfile"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-pulseaudio/Manifest b/sec-policy/selinux-pulseaudio/Manifest
index 25b86fed98c1..c2bca40fb7bc 100644
--- a/sec-policy/selinux-pulseaudio/Manifest
+++ b/sec-policy/selinux-pulseaudio/Manifest
@@ -1,12 +1,5 @@
-DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2 457886 BLAKE2B 1e085f9f1739e0640c5eafa70db4c7ec19bca887c682ca2312a457fa57ee3eb176d0c8f16c2f84a1a026669b1240be3ff69066bd825c92fad75dcd2c13739f6c SHA512 da3ba1f076c04746719698aedb3aad48eb7c8a09df95c314b36f7a052538a07d893be413f35f4c34b01c1bf967ebe35ff32c2cea0722fe74a6e089a9d6aa47a6
-DIST patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2 434734 BLAKE2B f2f28674ba93cd3a699cf0bc8fd06ab0500995f9518082cc76734c724b9ac82fcbcfa536f383a22b2fe72a9f781f202a78e630b7eb314880a98410badb32edd2 SHA512 30963590525842b7aaafc4bda99ae5297dc9706031431e69766dc90507357e4852ab0647893bfa27e6c6d82dd12f9af9a3fb5b790e2bd9b8311b8d91dafd083d
DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
-DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
-EBUILD selinux-pulseaudio-2.20221101-r3.ebuild 285 BLAKE2B 102546c492e59b57de6ffe46dc5d47267988619f97c2dabc6b6b772ab2f266743d19e62056d2c1d5ef02d8c7e4403bda3d244f48c577cb6b6541a52942f170d5 SHA512 cfd0e798afcb604fadf81db2ddfdc3d740e982353f2b6d2758ad3c86ab1d24eb4d694b061ed2998505d5690a7d8df867735ee16cfb9f1e5dbec98aaf8da5671a
-EBUILD selinux-pulseaudio-2.20221101-r4.ebuild 285 BLAKE2B 2bd06f49f408a866a37504e41d4e6f24291d648918fe8ff74c5763ebc94963a21f74d27a6790caa245b0998e8010c1262892e6fa0b11e587b7e8e803b3366b7d SHA512 79a175c9bb5e161efe8841fa1638d4bfb8ca485a814d6e143af567aa39b19b5f9a06a2171a2cbf2f99ea46f7e976bcc6ba91cb806a983756500c6298def1fd65
-EBUILD selinux-pulseaudio-2.20231002-r1.ebuild 289 BLAKE2B aa9888c59610c380d0599f1959fe00615bd90123ffdaa6af32f18232031ad9478511f5f3d37572feab242cef372e676385f00c95c2a3dd9d97f9e71edd122c9c SHA512 84944919704e21217187d19363698b62543dc63ba31f92a8305bbd1ae68b801c637afd749ca848c263026f8dee0c00df4216be490a5bf5923562506a3e3eafca
-EBUILD selinux-pulseaudio-2.20231002-r2.ebuild 289 BLAKE2B aa9888c59610c380d0599f1959fe00615bd90123ffdaa6af32f18232031ad9478511f5f3d37572feab242cef372e676385f00c95c2a3dd9d97f9e71edd122c9c SHA512 84944919704e21217187d19363698b62543dc63ba31f92a8305bbd1ae68b801c637afd749ca848c263026f8dee0c00df4216be490a5bf5923562506a3e3eafca
+EBUILD selinux-pulseaudio-2.20231002-r2.ebuild 285 BLAKE2B 2bd06f49f408a866a37504e41d4e6f24291d648918fe8ff74c5763ebc94963a21f74d27a6790caa245b0998e8010c1262892e6fa0b11e587b7e8e803b3366b7d SHA512 79a175c9bb5e161efe8841fa1638d4bfb8ca485a814d6e143af567aa39b19b5f9a06a2171a2cbf2f99ea46f7e976bcc6ba91cb806a983756500c6298def1fd65
EBUILD selinux-pulseaudio-9999.ebuild 289 BLAKE2B 1b9c97fe6f1a9560b312d934a965f24afc87fc9b5d9c61bf46b4652653542eca42c3ea9283b9e8dd068879235da2ce6eaa2fc592e0cc5379fa2e8da4069844dc SHA512 cfd0805bc89dff7a5cf4b3fa54df6f0bbaa239903b09ca69e7e2f83ff1e5bcd21f714d80f5fa2c8414bc41fd54a486f7f97cfd68699598395605336339a68df3
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20221101-r3.ebuild b/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20221101-r3.ebuild
deleted file mode 100644
index 448be6370d01..000000000000
--- a/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20221101-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="pulseaudio"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for pulseaudio"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20221101-r4.ebuild b/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20221101-r4.ebuild
deleted file mode 100644
index 41630f474b8d..000000000000
--- a/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20221101-r4.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="pulseaudio"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for pulseaudio"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20231002-r1.ebuild b/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20231002-r1.ebuild
deleted file mode 100644
index 242a4ed214b0..000000000000
--- a/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20231002-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="pulseaudio"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for pulseaudio"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20231002-r2.ebuild b/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20231002-r2.ebuild
index 242a4ed214b0..41630f474b8d 100644
--- a/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20231002-r2.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for pulseaudio"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-puppet/Manifest b/sec-policy/selinux-puppet/Manifest
index 15f8e2ea387e..4fe427bb71cf 100644
--- a/sec-policy/selinux-puppet/Manifest
+++ b/sec-policy/selinux-puppet/Manifest
@@ -1,12 +1,5 @@
-DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2 457886 BLAKE2B 1e085f9f1739e0640c5eafa70db4c7ec19bca887c682ca2312a457fa57ee3eb176d0c8f16c2f84a1a026669b1240be3ff69066bd825c92fad75dcd2c13739f6c SHA512 da3ba1f076c04746719698aedb3aad48eb7c8a09df95c314b36f7a052538a07d893be413f35f4c34b01c1bf967ebe35ff32c2cea0722fe74a6e089a9d6aa47a6
-DIST patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2 434734 BLAKE2B f2f28674ba93cd3a699cf0bc8fd06ab0500995f9518082cc76734c724b9ac82fcbcfa536f383a22b2fe72a9f781f202a78e630b7eb314880a98410badb32edd2 SHA512 30963590525842b7aaafc4bda99ae5297dc9706031431e69766dc90507357e4852ab0647893bfa27e6c6d82dd12f9af9a3fb5b790e2bd9b8311b8d91dafd083d
DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
-DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
-EBUILD selinux-puppet-2.20221101-r3.ebuild 277 BLAKE2B e3efd9f1f0dbe6798eef53d0f9ed44c8e20e1baf1380b8afbf227a7f266a1c6b0dae08745a3462f09baf46c8a00bf931a104065ddcc124116b73ebf8c276b10c SHA512 3d114f24510e024495d34c4970a603a5ff879830ee437d6fdc7efc9f969c8e6b3fe6e85ba0561ff5b4467ce81af707cd571a7063dcd39dcd79c5ea59eb138be2
-EBUILD selinux-puppet-2.20221101-r4.ebuild 277 BLAKE2B 8047b32732bc39c48e977083a06214e007a40912674582cab1cae9d8d74287e0c9191d669bbd02caae5bded6fee23360cd15a2ffb31329c80326ba38c73e60d5 SHA512 fface3bb3816a4e4026343968d9b2b19bd44698fc03a726ef43c468fb7e1bbd6c83a11740bc60ae6efebf6dd91741c4591d3371510d4c64d92b83c50376d222b
-EBUILD selinux-puppet-2.20231002-r1.ebuild 281 BLAKE2B 022042f3c85dd42671904b147af02e3276406f12a241b48dea1132817636d4de7231980ac40b0764d9b5b599949d5e9a0373945eb6091f97feff08a016b0157d SHA512 a6f93ce7b0229c8501464f98c93f885575ff0d037cfcb4eedd7aa65e6b4dfa5f2b86c38284e710ee316d27eb44ddf3f6bf1232bc114f7cc7a80ee12f271e4863
-EBUILD selinux-puppet-2.20231002-r2.ebuild 281 BLAKE2B 022042f3c85dd42671904b147af02e3276406f12a241b48dea1132817636d4de7231980ac40b0764d9b5b599949d5e9a0373945eb6091f97feff08a016b0157d SHA512 a6f93ce7b0229c8501464f98c93f885575ff0d037cfcb4eedd7aa65e6b4dfa5f2b86c38284e710ee316d27eb44ddf3f6bf1232bc114f7cc7a80ee12f271e4863
+EBUILD selinux-puppet-2.20231002-r2.ebuild 277 BLAKE2B 8047b32732bc39c48e977083a06214e007a40912674582cab1cae9d8d74287e0c9191d669bbd02caae5bded6fee23360cd15a2ffb31329c80326ba38c73e60d5 SHA512 fface3bb3816a4e4026343968d9b2b19bd44698fc03a726ef43c468fb7e1bbd6c83a11740bc60ae6efebf6dd91741c4591d3371510d4c64d92b83c50376d222b
EBUILD selinux-puppet-9999.ebuild 281 BLAKE2B 5e077eda4bedc225da9a39e00dcaaea17c1938cec71953406ea55c9b43fef0e06434e5a3cbd9defb3b601e3ecdf9d5bb545c71db530e3c6c3c73f0dfd33c62ef SHA512 4175c45f68c734b86ae6687cc84f158aeb0f6fa428789e9db0aa597cf6a455c4cf918881fd1784f6dedf80f7fa1856ad9b4ea6366367e6e2a010c5ed8a8b0bf0
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-puppet/selinux-puppet-2.20221101-r3.ebuild b/sec-policy/selinux-puppet/selinux-puppet-2.20221101-r3.ebuild
deleted file mode 100644
index 80b4c28acaf1..000000000000
--- a/sec-policy/selinux-puppet/selinux-puppet-2.20221101-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="puppet"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for puppet"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-puppet/selinux-puppet-2.20221101-r4.ebuild b/sec-policy/selinux-puppet/selinux-puppet-2.20221101-r4.ebuild
deleted file mode 100644
index a9785429da7f..000000000000
--- a/sec-policy/selinux-puppet/selinux-puppet-2.20221101-r4.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="puppet"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for puppet"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-puppet/selinux-puppet-2.20231002-r1.ebuild b/sec-policy/selinux-puppet/selinux-puppet-2.20231002-r1.ebuild
deleted file mode 100644
index aab5a0ce35a6..000000000000
--- a/sec-policy/selinux-puppet/selinux-puppet-2.20231002-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="puppet"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for puppet"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-puppet/selinux-puppet-2.20231002-r2.ebuild b/sec-policy/selinux-puppet/selinux-puppet-2.20231002-r2.ebuild
index aab5a0ce35a6..a9785429da7f 100644
--- a/sec-policy/selinux-puppet/selinux-puppet-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-puppet/selinux-puppet-2.20231002-r2.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for puppet"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-pyzor/Manifest b/sec-policy/selinux-pyzor/Manifest
index 8ce8e846334f..1e742b73751b 100644
--- a/sec-policy/selinux-pyzor/Manifest
+++ b/sec-policy/selinux-pyzor/Manifest
@@ -1,12 +1,5 @@
-DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2 457886 BLAKE2B 1e085f9f1739e0640c5eafa70db4c7ec19bca887c682ca2312a457fa57ee3eb176d0c8f16c2f84a1a026669b1240be3ff69066bd825c92fad75dcd2c13739f6c SHA512 da3ba1f076c04746719698aedb3aad48eb7c8a09df95c314b36f7a052538a07d893be413f35f4c34b01c1bf967ebe35ff32c2cea0722fe74a6e089a9d6aa47a6
-DIST patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2 434734 BLAKE2B f2f28674ba93cd3a699cf0bc8fd06ab0500995f9518082cc76734c724b9ac82fcbcfa536f383a22b2fe72a9f781f202a78e630b7eb314880a98410badb32edd2 SHA512 30963590525842b7aaafc4bda99ae5297dc9706031431e69766dc90507357e4852ab0647893bfa27e6c6d82dd12f9af9a3fb5b790e2bd9b8311b8d91dafd083d
DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
-DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
-EBUILD selinux-pyzor-2.20221101-r3.ebuild 275 BLAKE2B 18b9236493a98ad346a5f8828d2dbf1dca89a5fb7d488e83e8394ac53a35c76b20699eeef19fe04460030eef337c62253470941f41205da671b6c12804503b95 SHA512 b27faedab07c5a0c24f6937520a9954a899025bf877938a0635c1926fc4e1fe80f88707f17bec0e435c9046e548b6d7cdefc7c2a6a5315a0675aa36b8197f3cc
-EBUILD selinux-pyzor-2.20221101-r4.ebuild 275 BLAKE2B 11fc2255df5305ba7dbd9de2709893137e2b6c5ea094d7146e271d540a5b5c66a473fefcdc0ba7f4baa04d69b6f02d583e4bd163b654860f036cf765a58c8fd5 SHA512 1a8e1636f794393d2eb11f71bde8c16ac71af5297e6df85be454e57e060bdeca3aa966f5ef01fab742c0eaea189795163c404f5cdba7b84bac12ea98524dae61
-EBUILD selinux-pyzor-2.20231002-r1.ebuild 279 BLAKE2B 45358753e73e9e6beffcfac2a70b58b878e8d7b270746efdf0fb76454fc45464a0d046606a8b18987b19d3e80fadca8161fdf0d03fd8920a8a5c24b0656fca15 SHA512 4f863206d4de05d1f6df593277fcb1313cabcd8c6fc8d7d729de8478f71b33796c2e08e7b6f558fd40c5758c56a5dc816fcdfaa65328d67f7d21a1c614943784
-EBUILD selinux-pyzor-2.20231002-r2.ebuild 279 BLAKE2B 45358753e73e9e6beffcfac2a70b58b878e8d7b270746efdf0fb76454fc45464a0d046606a8b18987b19d3e80fadca8161fdf0d03fd8920a8a5c24b0656fca15 SHA512 4f863206d4de05d1f6df593277fcb1313cabcd8c6fc8d7d729de8478f71b33796c2e08e7b6f558fd40c5758c56a5dc816fcdfaa65328d67f7d21a1c614943784
+EBUILD selinux-pyzor-2.20231002-r2.ebuild 275 BLAKE2B 11fc2255df5305ba7dbd9de2709893137e2b6c5ea094d7146e271d540a5b5c66a473fefcdc0ba7f4baa04d69b6f02d583e4bd163b654860f036cf765a58c8fd5 SHA512 1a8e1636f794393d2eb11f71bde8c16ac71af5297e6df85be454e57e060bdeca3aa966f5ef01fab742c0eaea189795163c404f5cdba7b84bac12ea98524dae61
EBUILD selinux-pyzor-9999.ebuild 279 BLAKE2B e42e08537d6e0c53c2c123b9069f78e1eb1ea05056370b3f78fea619c4ea1d118fb8cfcf900623d215455e012370fb8bfed0d54c53287f98ab7639f9bf676956 SHA512 47cbc926357667083c233dea617f9a80083ef724ef39210d57d6a78b4222d40e383580df3b8788c24d34c5dd15c6ce4d9d8d9592e766a3713ca0f9f9e5c50a5e
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-pyzor/selinux-pyzor-2.20221101-r3.ebuild b/sec-policy/selinux-pyzor/selinux-pyzor-2.20221101-r3.ebuild
deleted file mode 100644
index 7783a7cda941..000000000000
--- a/sec-policy/selinux-pyzor/selinux-pyzor-2.20221101-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="pyzor"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for pyzor"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-pyzor/selinux-pyzor-2.20221101-r4.ebuild b/sec-policy/selinux-pyzor/selinux-pyzor-2.20221101-r4.ebuild
deleted file mode 100644
index 67b3144a22dc..000000000000
--- a/sec-policy/selinux-pyzor/selinux-pyzor-2.20221101-r4.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="pyzor"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for pyzor"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-pyzor/selinux-pyzor-2.20231002-r1.ebuild b/sec-policy/selinux-pyzor/selinux-pyzor-2.20231002-r1.ebuild
deleted file mode 100644
index a70ca56fb7ff..000000000000
--- a/sec-policy/selinux-pyzor/selinux-pyzor-2.20231002-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="pyzor"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for pyzor"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-pyzor/selinux-pyzor-2.20231002-r2.ebuild b/sec-policy/selinux-pyzor/selinux-pyzor-2.20231002-r2.ebuild
index a70ca56fb7ff..67b3144a22dc 100644
--- a/sec-policy/selinux-pyzor/selinux-pyzor-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-pyzor/selinux-pyzor-2.20231002-r2.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for pyzor"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-qemu/Manifest b/sec-policy/selinux-qemu/Manifest
index dcca25d7da62..6b8c735e4f8a 100644
--- a/sec-policy/selinux-qemu/Manifest
+++ b/sec-policy/selinux-qemu/Manifest
@@ -1,12 +1,5 @@
-DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2 457886 BLAKE2B 1e085f9f1739e0640c5eafa70db4c7ec19bca887c682ca2312a457fa57ee3eb176d0c8f16c2f84a1a026669b1240be3ff69066bd825c92fad75dcd2c13739f6c SHA512 da3ba1f076c04746719698aedb3aad48eb7c8a09df95c314b36f7a052538a07d893be413f35f4c34b01c1bf967ebe35ff32c2cea0722fe74a6e089a9d6aa47a6
-DIST patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2 434734 BLAKE2B f2f28674ba93cd3a699cf0bc8fd06ab0500995f9518082cc76734c724b9ac82fcbcfa536f383a22b2fe72a9f781f202a78e630b7eb314880a98410badb32edd2 SHA512 30963590525842b7aaafc4bda99ae5297dc9706031431e69766dc90507357e4852ab0647893bfa27e6c6d82dd12f9af9a3fb5b790e2bd9b8311b8d91dafd083d
DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
-DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
-EBUILD selinux-qemu-2.20221101-r3.ebuild 365 BLAKE2B c16b46a810b5a8272afcc08841afdb171732473b7dc663174ad1f7bb648ceac4af77feb26fc3ef97b8ac3f22b34a4c0a94f953090cadfd6db1310cf30cfdfc6e SHA512 5cd343116147f36ea71ff4b6c7fbb02d20868e771989e4e2bdf960541e9a13f4668f89c6ea285a1a4bbd9c0ea839adf2a3c44d2a6d21f64df27622ad18613cda
-EBUILD selinux-qemu-2.20221101-r4.ebuild 365 BLAKE2B 0a8b38c226c514f5530d3e557a4c5e3ba9cd3fe1f38928bbaec618b0ffa990ba0687a7cba3cd39b3e3c7ee2aec82dd3cf68fc8baaa49f035884d40f15df34fe1 SHA512 e33f4badf335ba656ce8982ba8644117d3f47eb816e4472ee24f8f2f73878c75a55f487062b71ef53deb800e5c11e9cf5b9d02d5d1283eab6c700c44976cae34
-EBUILD selinux-qemu-2.20231002-r1.ebuild 369 BLAKE2B 2dc73b24242f1d2db08ea1fcb5181b2e6ad2792c597df05225878ee4decb31d8434c194b082650dea0be659ce34d263454c373ebd3e1cde49241649290e1553b SHA512 7f74d205140faef4a3912fbd04090ceb6ecd13b2f2568860704f6b1c0a15a8f7f470e48966f9125bc4d74128ba90a54ebd75bfa800af60a3f13f5ce8f8439ea9
-EBUILD selinux-qemu-2.20231002-r2.ebuild 369 BLAKE2B 2dc73b24242f1d2db08ea1fcb5181b2e6ad2792c597df05225878ee4decb31d8434c194b082650dea0be659ce34d263454c373ebd3e1cde49241649290e1553b SHA512 7f74d205140faef4a3912fbd04090ceb6ecd13b2f2568860704f6b1c0a15a8f7f470e48966f9125bc4d74128ba90a54ebd75bfa800af60a3f13f5ce8f8439ea9
+EBUILD selinux-qemu-2.20231002-r2.ebuild 365 BLAKE2B 0a8b38c226c514f5530d3e557a4c5e3ba9cd3fe1f38928bbaec618b0ffa990ba0687a7cba3cd39b3e3c7ee2aec82dd3cf68fc8baaa49f035884d40f15df34fe1 SHA512 e33f4badf335ba656ce8982ba8644117d3f47eb816e4472ee24f8f2f73878c75a55f487062b71ef53deb800e5c11e9cf5b9d02d5d1283eab6c700c44976cae34
EBUILD selinux-qemu-9999.ebuild 369 BLAKE2B e1288d6796ef307e1c23b579f6760c5c9213dc781b6bc43d769858a606e71daeb8be63528e91e848942449a873e3b41d86f0cb28caaab128485d5aac95176934 SHA512 1d3b3eef26b15ee4b0b000d8b03bab9046bd441f666d1c9ae7a81218ff2e90bf178857d805bb59a137552ac46cc1817c58e80b1dd7d1899a7052be7f1e63c83c
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-qemu/selinux-qemu-2.20221101-r3.ebuild b/sec-policy/selinux-qemu/selinux-qemu-2.20221101-r3.ebuild
deleted file mode 100644
index 0ce98264094e..000000000000
--- a/sec-policy/selinux-qemu/selinux-qemu-2.20221101-r3.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="qemu"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for qemu"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-virt
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-virt
-"
diff --git a/sec-policy/selinux-qemu/selinux-qemu-2.20221101-r4.ebuild b/sec-policy/selinux-qemu/selinux-qemu-2.20221101-r4.ebuild
deleted file mode 100644
index 1b27331c0588..000000000000
--- a/sec-policy/selinux-qemu/selinux-qemu-2.20221101-r4.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="qemu"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for qemu"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-virt
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-virt
-"
diff --git a/sec-policy/selinux-qemu/selinux-qemu-2.20231002-r1.ebuild b/sec-policy/selinux-qemu/selinux-qemu-2.20231002-r1.ebuild
deleted file mode 100644
index fd0ccba00495..000000000000
--- a/sec-policy/selinux-qemu/selinux-qemu-2.20231002-r1.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="qemu"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for qemu"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-virt
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-virt
-"
diff --git a/sec-policy/selinux-qemu/selinux-qemu-2.20231002-r2.ebuild b/sec-policy/selinux-qemu/selinux-qemu-2.20231002-r2.ebuild
index fd0ccba00495..1b27331c0588 100644
--- a/sec-policy/selinux-qemu/selinux-qemu-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-qemu/selinux-qemu-2.20231002-r2.ebuild
@@ -11,7 +11,7 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for qemu"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
DEPEND="${DEPEND}
sec-policy/selinux-virt
diff --git a/sec-policy/selinux-qmail/Manifest b/sec-policy/selinux-qmail/Manifest
index 86b697b22266..fdc0a341ab81 100644
--- a/sec-policy/selinux-qmail/Manifest
+++ b/sec-policy/selinux-qmail/Manifest
@@ -1,12 +1,5 @@
-DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2 457886 BLAKE2B 1e085f9f1739e0640c5eafa70db4c7ec19bca887c682ca2312a457fa57ee3eb176d0c8f16c2f84a1a026669b1240be3ff69066bd825c92fad75dcd2c13739f6c SHA512 da3ba1f076c04746719698aedb3aad48eb7c8a09df95c314b36f7a052538a07d893be413f35f4c34b01c1bf967ebe35ff32c2cea0722fe74a6e089a9d6aa47a6
-DIST patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2 434734 BLAKE2B f2f28674ba93cd3a699cf0bc8fd06ab0500995f9518082cc76734c724b9ac82fcbcfa536f383a22b2fe72a9f781f202a78e630b7eb314880a98410badb32edd2 SHA512 30963590525842b7aaafc4bda99ae5297dc9706031431e69766dc90507357e4852ab0647893bfa27e6c6d82dd12f9af9a3fb5b790e2bd9b8311b8d91dafd083d
DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
-DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
-EBUILD selinux-qmail-2.20221101-r3.ebuild 275 BLAKE2B 7dcb01485593f6be0ee8e27695528184d4c2b6f0e1bb1dac5e681b4e958e7fd2443487ad4d81794752ff5a57263019ae85c5d33782b09d45d86975ef1f13423a SHA512 1a87bb79ddaaefa680a371a30b54c66b95e0e7f415c98c852929c58f01fadd72afe22d51c992b86d8b340b754f741d02d064414d9c38cb6806741577e5ef5ee3
-EBUILD selinux-qmail-2.20221101-r4.ebuild 275 BLAKE2B bdc3d9456f8dfd81eeeefd11174d998f6d3c6e07616b5f948f95d2e79231c256659ae38d2c52ca3297c769a0b6cc279412e3827428cdc2b0595f498957ed187f SHA512 aa171ad251e2bfa77206d4425bbdcbb775a9c8f82e27c6f980039ed5517f0cc2fb13cab9d7b8ad1038fe205b00af7b4d00faaf446396d71211de01aa0ffa8578
-EBUILD selinux-qmail-2.20231002-r1.ebuild 279 BLAKE2B a602951da05f832be9d47cd939cbfdf60d58ab58704fdec01fa4fae75f0407d436e50d2d1a58bcf2f38ab4b6a44fd62309405dc64c03aa0ecf05051b1d35cf3c SHA512 a55770cc4cb5d24bea238e5c83a00a2d6e841031d18aaea374ac9b9d397e8a78b6b6e90796823323ba28c9132ddda45c3bb4b7b700b882316f0c1110cfe80aa4
-EBUILD selinux-qmail-2.20231002-r2.ebuild 279 BLAKE2B a602951da05f832be9d47cd939cbfdf60d58ab58704fdec01fa4fae75f0407d436e50d2d1a58bcf2f38ab4b6a44fd62309405dc64c03aa0ecf05051b1d35cf3c SHA512 a55770cc4cb5d24bea238e5c83a00a2d6e841031d18aaea374ac9b9d397e8a78b6b6e90796823323ba28c9132ddda45c3bb4b7b700b882316f0c1110cfe80aa4
+EBUILD selinux-qmail-2.20231002-r2.ebuild 275 BLAKE2B bdc3d9456f8dfd81eeeefd11174d998f6d3c6e07616b5f948f95d2e79231c256659ae38d2c52ca3297c769a0b6cc279412e3827428cdc2b0595f498957ed187f SHA512 aa171ad251e2bfa77206d4425bbdcbb775a9c8f82e27c6f980039ed5517f0cc2fb13cab9d7b8ad1038fe205b00af7b4d00faaf446396d71211de01aa0ffa8578
EBUILD selinux-qmail-9999.ebuild 279 BLAKE2B dffe77ac4606004882b13f6b55b21a84508b2d25b9a78742ceae064bbf0bdf1f488fae4c67255139e5d74db5050b431e0c7c40243182c560dc46662b74adbea1 SHA512 764773541f902b6d99888fc6e588df05fd4c4d8c0ec444540cdc3d95cc53ee8ef50ee585d0c54b489553f1c3ed9c3dba684a3bd9f28c6654854f5506a63fb415
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-qmail/selinux-qmail-2.20221101-r3.ebuild b/sec-policy/selinux-qmail/selinux-qmail-2.20221101-r3.ebuild
deleted file mode 100644
index 8427e130dd37..000000000000
--- a/sec-policy/selinux-qmail/selinux-qmail-2.20221101-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="qmail"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for qmail"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-qmail/selinux-qmail-2.20221101-r4.ebuild b/sec-policy/selinux-qmail/selinux-qmail-2.20221101-r4.ebuild
deleted file mode 100644
index e6a89caaa1ab..000000000000
--- a/sec-policy/selinux-qmail/selinux-qmail-2.20221101-r4.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="qmail"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for qmail"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-qmail/selinux-qmail-2.20231002-r1.ebuild b/sec-policy/selinux-qmail/selinux-qmail-2.20231002-r1.ebuild
deleted file mode 100644
index 41c962999e05..000000000000
--- a/sec-policy/selinux-qmail/selinux-qmail-2.20231002-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="qmail"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for qmail"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-qmail/selinux-qmail-2.20231002-r2.ebuild b/sec-policy/selinux-qmail/selinux-qmail-2.20231002-r2.ebuild
index 41c962999e05..e6a89caaa1ab 100644
--- a/sec-policy/selinux-qmail/selinux-qmail-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-qmail/selinux-qmail-2.20231002-r2.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for qmail"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-quota/Manifest b/sec-policy/selinux-quota/Manifest
index 44a209d6d327..4a86b059867d 100644
--- a/sec-policy/selinux-quota/Manifest
+++ b/sec-policy/selinux-quota/Manifest
@@ -1,12 +1,5 @@
-DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2 457886 BLAKE2B 1e085f9f1739e0640c5eafa70db4c7ec19bca887c682ca2312a457fa57ee3eb176d0c8f16c2f84a1a026669b1240be3ff69066bd825c92fad75dcd2c13739f6c SHA512 da3ba1f076c04746719698aedb3aad48eb7c8a09df95c314b36f7a052538a07d893be413f35f4c34b01c1bf967ebe35ff32c2cea0722fe74a6e089a9d6aa47a6
-DIST patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2 434734 BLAKE2B f2f28674ba93cd3a699cf0bc8fd06ab0500995f9518082cc76734c724b9ac82fcbcfa536f383a22b2fe72a9f781f202a78e630b7eb314880a98410badb32edd2 SHA512 30963590525842b7aaafc4bda99ae5297dc9706031431e69766dc90507357e4852ab0647893bfa27e6c6d82dd12f9af9a3fb5b790e2bd9b8311b8d91dafd083d
DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
-DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
-EBUILD selinux-quota-2.20221101-r3.ebuild 275 BLAKE2B 720cf37bf7f8d2796a922643faacb5c4fccc864c6c48950f43eba987f3d1ed7c43394ab95543dfdf9a7b8da8aae2c5cbd875055ca78d75afa012a31a68aee283 SHA512 9aefebbc02561f45ec58181603f3cab2d509b908940670a148639c4b4374e9bf035a04b5a7c12a802975054d7b1deed53c720767abbaf0c6cdbf9764b9cace20
-EBUILD selinux-quota-2.20221101-r4.ebuild 275 BLAKE2B 54f0511a43adafb488cee143a214f1b6da14d59a2693c67aa048efef47d64b0ff0e2a4a8e6c33dc55ab4b7ca5e5fe94b5498cf7936b888f4f023af3912d86005 SHA512 8f540e1866e40021f600948126bd15bb09d2f404e212781dd2bca6347e32d63c4f8af841e946e91435b54e00ebd2fc3de283c7c5d4dab7fe055df7965f689106
-EBUILD selinux-quota-2.20231002-r1.ebuild 279 BLAKE2B b5aa03fc3f8c6218a7bcaa9343debb889cdf0247f0ee15bcf33618edd94a7b11d1786c5799c5d493d0bd5c2f161774e807cc19e900e4d1fe9faa8ec531892afd SHA512 6620d2b4f761e8e365b2617ebf8e73e8318bfaedbb25adf88ac6b19b3f434785c86c578729bcf7904fed40d4bcb9fd131a9f6f5cbe429d9bf7266d2aebe6ed4a
-EBUILD selinux-quota-2.20231002-r2.ebuild 279 BLAKE2B b5aa03fc3f8c6218a7bcaa9343debb889cdf0247f0ee15bcf33618edd94a7b11d1786c5799c5d493d0bd5c2f161774e807cc19e900e4d1fe9faa8ec531892afd SHA512 6620d2b4f761e8e365b2617ebf8e73e8318bfaedbb25adf88ac6b19b3f434785c86c578729bcf7904fed40d4bcb9fd131a9f6f5cbe429d9bf7266d2aebe6ed4a
+EBUILD selinux-quota-2.20231002-r2.ebuild 275 BLAKE2B 54f0511a43adafb488cee143a214f1b6da14d59a2693c67aa048efef47d64b0ff0e2a4a8e6c33dc55ab4b7ca5e5fe94b5498cf7936b888f4f023af3912d86005 SHA512 8f540e1866e40021f600948126bd15bb09d2f404e212781dd2bca6347e32d63c4f8af841e946e91435b54e00ebd2fc3de283c7c5d4dab7fe055df7965f689106
EBUILD selinux-quota-9999.ebuild 279 BLAKE2B f0a9157b3eeb0bd2060594426c32949c680b962d5b0336263b99d932b3e512929e15afdcecf19a9b97e2730a548c4fb5953bbd19bd255b099db636f614e75cea SHA512 2b90a8b86844e02ae93d2a9489adfa2809691c157994555352772fbd9b31ff3d14a6f1904555fb89111d2986ce118decc26d33aebbf059ae84b3f9b354c8c10b
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-quota/selinux-quota-2.20221101-r3.ebuild b/sec-policy/selinux-quota/selinux-quota-2.20221101-r3.ebuild
deleted file mode 100644
index 74e7fe4dda9e..000000000000
--- a/sec-policy/selinux-quota/selinux-quota-2.20221101-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="quota"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for quota"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-quota/selinux-quota-2.20221101-r4.ebuild b/sec-policy/selinux-quota/selinux-quota-2.20221101-r4.ebuild
deleted file mode 100644
index dca536d49d93..000000000000
--- a/sec-policy/selinux-quota/selinux-quota-2.20221101-r4.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="quota"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for quota"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-quota/selinux-quota-2.20231002-r1.ebuild b/sec-policy/selinux-quota/selinux-quota-2.20231002-r1.ebuild
deleted file mode 100644
index 83af6993da86..000000000000
--- a/sec-policy/selinux-quota/selinux-quota-2.20231002-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="quota"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for quota"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-quota/selinux-quota-2.20231002-r2.ebuild b/sec-policy/selinux-quota/selinux-quota-2.20231002-r2.ebuild
index 83af6993da86..dca536d49d93 100644
--- a/sec-policy/selinux-quota/selinux-quota-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-quota/selinux-quota-2.20231002-r2.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for quota"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-radius/Manifest b/sec-policy/selinux-radius/Manifest
index c204e8d05857..f7f1f67d8d89 100644
--- a/sec-policy/selinux-radius/Manifest
+++ b/sec-policy/selinux-radius/Manifest
@@ -1,12 +1,5 @@
-DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2 457886 BLAKE2B 1e085f9f1739e0640c5eafa70db4c7ec19bca887c682ca2312a457fa57ee3eb176d0c8f16c2f84a1a026669b1240be3ff69066bd825c92fad75dcd2c13739f6c SHA512 da3ba1f076c04746719698aedb3aad48eb7c8a09df95c314b36f7a052538a07d893be413f35f4c34b01c1bf967ebe35ff32c2cea0722fe74a6e089a9d6aa47a6
-DIST patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2 434734 BLAKE2B f2f28674ba93cd3a699cf0bc8fd06ab0500995f9518082cc76734c724b9ac82fcbcfa536f383a22b2fe72a9f781f202a78e630b7eb314880a98410badb32edd2 SHA512 30963590525842b7aaafc4bda99ae5297dc9706031431e69766dc90507357e4852ab0647893bfa27e6c6d82dd12f9af9a3fb5b790e2bd9b8311b8d91dafd083d
DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
-DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
-EBUILD selinux-radius-2.20221101-r3.ebuild 277 BLAKE2B 4caf28afe67b6a515bf08e9541fcacdc717d32d055884c0924f324bb9c896b9509d5bfb9e03f4f9a9e13d4885b83f1b88ef9f457a1ffe624c380d29d245006a0 SHA512 b142cdb514b61a2d99a49f1e5c9a561e643594cc8780546861e5ad69f624db7589ce29ee11c466ad49e759396238b8f42a8f03e5459c91140b4f929f6809f7e7
-EBUILD selinux-radius-2.20221101-r4.ebuild 277 BLAKE2B f4c048717e02b3a1e7b952d5e4ea810a54b78b4a767e73363acac22ddb8764dfc753820f9929594ab1e813ee01fb3960a010d4493a4641963fec3fa96a00899e SHA512 0b8c130983972580d4e60108faed0e82586007dc7ad1525b11014580a2d71cc01e0ce80c0051382faea396fa60bbd63f533103c3a08d3b976ad50d1ad9507546
-EBUILD selinux-radius-2.20231002-r1.ebuild 281 BLAKE2B e7546e7220e14534f02756ae2539b8eaeb3dfd19feef1805a3450481dbc75f302cbd76186d4a014cf10401c53bf4fd3b1daceeeeaef1fc7283000b2519280833 SHA512 3768f73c50c551972fac7f27ad822f9eadd60a063f0b2a517cb98bb9d075c72e1a3695d4de50e127c1f1e996ff95ade2dfc76549073e9f55cd89a9b38613df68
-EBUILD selinux-radius-2.20231002-r2.ebuild 281 BLAKE2B e7546e7220e14534f02756ae2539b8eaeb3dfd19feef1805a3450481dbc75f302cbd76186d4a014cf10401c53bf4fd3b1daceeeeaef1fc7283000b2519280833 SHA512 3768f73c50c551972fac7f27ad822f9eadd60a063f0b2a517cb98bb9d075c72e1a3695d4de50e127c1f1e996ff95ade2dfc76549073e9f55cd89a9b38613df68
+EBUILD selinux-radius-2.20231002-r2.ebuild 277 BLAKE2B f4c048717e02b3a1e7b952d5e4ea810a54b78b4a767e73363acac22ddb8764dfc753820f9929594ab1e813ee01fb3960a010d4493a4641963fec3fa96a00899e SHA512 0b8c130983972580d4e60108faed0e82586007dc7ad1525b11014580a2d71cc01e0ce80c0051382faea396fa60bbd63f533103c3a08d3b976ad50d1ad9507546
EBUILD selinux-radius-9999.ebuild 281 BLAKE2B c0004b15626b484c0591bd2ff2e6c57fefa07828976c45e5947b702258f76b02cb4cd8dfc6d666983ed05f673cd71397fbfe1716ca7b77f4da7de9d194dbf548 SHA512 db9eac01765e2ce7c6b33313e41c3599350bf26aca0bdbe25016f3f2c0c96eb19bdc1c257d9d613960953d9635ae84bc26388d8518ab7b40b9643098966e68c4
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-radius/selinux-radius-2.20221101-r3.ebuild b/sec-policy/selinux-radius/selinux-radius-2.20221101-r3.ebuild
deleted file mode 100644
index d468cba98b34..000000000000
--- a/sec-policy/selinux-radius/selinux-radius-2.20221101-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="radius"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for radius"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-radius/selinux-radius-2.20221101-r4.ebuild b/sec-policy/selinux-radius/selinux-radius-2.20221101-r4.ebuild
deleted file mode 100644
index 4e2eb8fbd5c1..000000000000
--- a/sec-policy/selinux-radius/selinux-radius-2.20221101-r4.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="radius"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for radius"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-radius/selinux-radius-2.20231002-r1.ebuild b/sec-policy/selinux-radius/selinux-radius-2.20231002-r1.ebuild
deleted file mode 100644
index a8ac8c89be14..000000000000
--- a/sec-policy/selinux-radius/selinux-radius-2.20231002-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="radius"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for radius"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-radius/selinux-radius-2.20231002-r2.ebuild b/sec-policy/selinux-radius/selinux-radius-2.20231002-r2.ebuild
index a8ac8c89be14..4e2eb8fbd5c1 100644
--- a/sec-policy/selinux-radius/selinux-radius-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-radius/selinux-radius-2.20231002-r2.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for radius"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-radvd/Manifest b/sec-policy/selinux-radvd/Manifest
index 795db010b832..84249e766d62 100644
--- a/sec-policy/selinux-radvd/Manifest
+++ b/sec-policy/selinux-radvd/Manifest
@@ -1,12 +1,5 @@
-DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2 457886 BLAKE2B 1e085f9f1739e0640c5eafa70db4c7ec19bca887c682ca2312a457fa57ee3eb176d0c8f16c2f84a1a026669b1240be3ff69066bd825c92fad75dcd2c13739f6c SHA512 da3ba1f076c04746719698aedb3aad48eb7c8a09df95c314b36f7a052538a07d893be413f35f4c34b01c1bf967ebe35ff32c2cea0722fe74a6e089a9d6aa47a6
-DIST patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2 434734 BLAKE2B f2f28674ba93cd3a699cf0bc8fd06ab0500995f9518082cc76734c724b9ac82fcbcfa536f383a22b2fe72a9f781f202a78e630b7eb314880a98410badb32edd2 SHA512 30963590525842b7aaafc4bda99ae5297dc9706031431e69766dc90507357e4852ab0647893bfa27e6c6d82dd12f9af9a3fb5b790e2bd9b8311b8d91dafd083d
DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
-DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
-EBUILD selinux-radvd-2.20221101-r3.ebuild 275 BLAKE2B 9d1df6f1cf742383d7e71191494ac6a2b769b241539802823a04273039283c627bb857c01349b07452bd8a23d6f5b676bce69993e90616dc3ebc76b0b4bb063d SHA512 5ebde8aedc51364ba855e592228a0d99beaed4b6f0d39c49b6080ba45a0506e979e2aa2aff94739ac96a509844258bbf799a98a215aad0e3eb66e611e1edf3c4
-EBUILD selinux-radvd-2.20221101-r4.ebuild 275 BLAKE2B b49c8845c615677f874781d56c9cea26650d7bbfc44bf226a716ac68f1810ddbedb0c73908a65a0dee56f2490197616364838e1045afbc3d88b8edafba08e6a3 SHA512 d6f5559224bb4db57b4ee80ec737cdca1374abda13401e971520e694fb3c2315bc58aca726519b6aebe5f28076e1712e2d1f2249b82aae9077d53e525cffb082
-EBUILD selinux-radvd-2.20231002-r1.ebuild 279 BLAKE2B 53d569370aa8c1e9c78b6885a693296f67683d1e84435a3459af2983fe3ac6bf1b3b0aa55b2c57a0e032a9568c6535e65fe8fbb70e157ab1ae924a5f570fd76e SHA512 89f96dd1b4d7cf19b16a462650f3f21397057e87fbafb31b550d5f8548cb342c0716c805d30f28c3785876ac77b2d948ede6cbc39135996204c42eb53d6fa9cf
-EBUILD selinux-radvd-2.20231002-r2.ebuild 279 BLAKE2B 53d569370aa8c1e9c78b6885a693296f67683d1e84435a3459af2983fe3ac6bf1b3b0aa55b2c57a0e032a9568c6535e65fe8fbb70e157ab1ae924a5f570fd76e SHA512 89f96dd1b4d7cf19b16a462650f3f21397057e87fbafb31b550d5f8548cb342c0716c805d30f28c3785876ac77b2d948ede6cbc39135996204c42eb53d6fa9cf
+EBUILD selinux-radvd-2.20231002-r2.ebuild 275 BLAKE2B b49c8845c615677f874781d56c9cea26650d7bbfc44bf226a716ac68f1810ddbedb0c73908a65a0dee56f2490197616364838e1045afbc3d88b8edafba08e6a3 SHA512 d6f5559224bb4db57b4ee80ec737cdca1374abda13401e971520e694fb3c2315bc58aca726519b6aebe5f28076e1712e2d1f2249b82aae9077d53e525cffb082
EBUILD selinux-radvd-9999.ebuild 279 BLAKE2B b5353d8fd2461438a4ad5c524fba181179c35b6762697c2bdea84b61dd5a96956127f534d9cbfc84495a7572000c59234e7d2cfe74d1140ddac9859b7aac8e73 SHA512 e5fc007b697d89e5487bb5b95aaa4148652ec43140fbb8bc0cc497af19acffcd51eb10582679441427d3a62e5cc118d85660a56d4972ba028325afe6db060a52
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-radvd/selinux-radvd-2.20221101-r3.ebuild b/sec-policy/selinux-radvd/selinux-radvd-2.20221101-r3.ebuild
deleted file mode 100644
index 4ecf360bef7f..000000000000
--- a/sec-policy/selinux-radvd/selinux-radvd-2.20221101-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="radvd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for radvd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-radvd/selinux-radvd-2.20221101-r4.ebuild b/sec-policy/selinux-radvd/selinux-radvd-2.20221101-r4.ebuild
deleted file mode 100644
index 69c147027a28..000000000000
--- a/sec-policy/selinux-radvd/selinux-radvd-2.20221101-r4.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="radvd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for radvd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-radvd/selinux-radvd-2.20231002-r1.ebuild b/sec-policy/selinux-radvd/selinux-radvd-2.20231002-r1.ebuild
deleted file mode 100644
index 450680b1885e..000000000000
--- a/sec-policy/selinux-radvd/selinux-radvd-2.20231002-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="radvd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for radvd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-radvd/selinux-radvd-2.20231002-r2.ebuild b/sec-policy/selinux-radvd/selinux-radvd-2.20231002-r2.ebuild
index 450680b1885e..69c147027a28 100644
--- a/sec-policy/selinux-radvd/selinux-radvd-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-radvd/selinux-radvd-2.20231002-r2.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for radvd"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-rasdaemon/Manifest b/sec-policy/selinux-rasdaemon/Manifest
index 09f9ab241aa5..b7910c10b9dc 100644
--- a/sec-policy/selinux-rasdaemon/Manifest
+++ b/sec-policy/selinux-rasdaemon/Manifest
@@ -1,7 +1,5 @@
-DIST patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2 434734 BLAKE2B f2f28674ba93cd3a699cf0bc8fd06ab0500995f9518082cc76734c724b9ac82fcbcfa536f383a22b2fe72a9f781f202a78e630b7eb314880a98410badb32edd2 SHA512 30963590525842b7aaafc4bda99ae5297dc9706031431e69766dc90507357e4852ab0647893bfa27e6c6d82dd12f9af9a3fb5b790e2bd9b8311b8d91dafd083d
DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
-EBUILD selinux-rasdaemon-2.20231002-r1.ebuild 287 BLAKE2B 9cbdba89436c23dc640619b4e9f8b0ba3cbe88a4af7d605157ff65ec42c1b9e5f2cdf41f84adafe3278ececc990efe5182ddbb2877ca2ba57d84d774810ed8d8 SHA512 448ff45927175a8795867e8a6c093270c01d3175e4b9cfc2596ef1f9922972f3999038edb425b95dafdbd48c11ee7fff9b47c8c399f47c61ea08a2a1ead9401c
-EBUILD selinux-rasdaemon-2.20231002-r2.ebuild 287 BLAKE2B 9cbdba89436c23dc640619b4e9f8b0ba3cbe88a4af7d605157ff65ec42c1b9e5f2cdf41f84adafe3278ececc990efe5182ddbb2877ca2ba57d84d774810ed8d8 SHA512 448ff45927175a8795867e8a6c093270c01d3175e4b9cfc2596ef1f9922972f3999038edb425b95dafdbd48c11ee7fff9b47c8c399f47c61ea08a2a1ead9401c
+EBUILD selinux-rasdaemon-2.20231002-r2.ebuild 283 BLAKE2B 72d214abb8eec922d03cf84f7ba1049964fc043fe0ff15265898a8ad2e6212f9ef4d7e147ca1c8604479d809d26fd27908d81025190b095c2d92231f92938528 SHA512 3de7500c05117150a0e1635c4880de293a1095f1e0b75ceacb72c6b1708577b43cf34d8355b1802abd67681b3961da0ab3dd48f1a9c9e96c7e29b5f653f9c9be
EBUILD selinux-rasdaemon-9999.ebuild 287 BLAKE2B 9cbdba89436c23dc640619b4e9f8b0ba3cbe88a4af7d605157ff65ec42c1b9e5f2cdf41f84adafe3278ececc990efe5182ddbb2877ca2ba57d84d774810ed8d8 SHA512 448ff45927175a8795867e8a6c093270c01d3175e4b9cfc2596ef1f9922972f3999038edb425b95dafdbd48c11ee7fff9b47c8c399f47c61ea08a2a1ead9401c
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-rasdaemon/selinux-rasdaemon-2.20231002-r1.ebuild b/sec-policy/selinux-rasdaemon/selinux-rasdaemon-2.20231002-r1.ebuild
deleted file mode 100644
index bf36c1a7d9ea..000000000000
--- a/sec-policy/selinux-rasdaemon/selinux-rasdaemon-2.20231002-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="rasdaemon"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for rasdaemon"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-rasdaemon/selinux-rasdaemon-2.20231002-r2.ebuild b/sec-policy/selinux-rasdaemon/selinux-rasdaemon-2.20231002-r2.ebuild
index bf36c1a7d9ea..6d1e7d8404da 100644
--- a/sec-policy/selinux-rasdaemon/selinux-rasdaemon-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-rasdaemon/selinux-rasdaemon-2.20231002-r2.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for rasdaemon"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-razor/Manifest b/sec-policy/selinux-razor/Manifest
index 036ededad877..5ae932c45a68 100644
--- a/sec-policy/selinux-razor/Manifest
+++ b/sec-policy/selinux-razor/Manifest
@@ -1,12 +1,5 @@
-DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2 457886 BLAKE2B 1e085f9f1739e0640c5eafa70db4c7ec19bca887c682ca2312a457fa57ee3eb176d0c8f16c2f84a1a026669b1240be3ff69066bd825c92fad75dcd2c13739f6c SHA512 da3ba1f076c04746719698aedb3aad48eb7c8a09df95c314b36f7a052538a07d893be413f35f4c34b01c1bf967ebe35ff32c2cea0722fe74a6e089a9d6aa47a6
-DIST patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2 434734 BLAKE2B f2f28674ba93cd3a699cf0bc8fd06ab0500995f9518082cc76734c724b9ac82fcbcfa536f383a22b2fe72a9f781f202a78e630b7eb314880a98410badb32edd2 SHA512 30963590525842b7aaafc4bda99ae5297dc9706031431e69766dc90507357e4852ab0647893bfa27e6c6d82dd12f9af9a3fb5b790e2bd9b8311b8d91dafd083d
DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
-DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
-EBUILD selinux-razor-2.20221101-r3.ebuild 275 BLAKE2B 0d57f293fde98539dffe6314bc9aa1a9844ea3ac0cb369b48c2f94202ed6a17fb488d25dd123bbd511bd46036427a9b7ced084980b8c3f953c7f57b1d2f7ba62 SHA512 d059742f40790f5e7ada221ad1f28262d9fa36e15f16331d1f6af3086e25fdb6d8b3a004b8255bf3cf2dc2ba841e12654130d30c145096ed18e015ce188efceb
-EBUILD selinux-razor-2.20221101-r4.ebuild 275 BLAKE2B 3684efd29ef359dffc5624b8958e59fb2c7ec9252fd57f288af41db736e06ae646b59735dc59573082915c8e086cbe04a3a7558ed7186585d00d4431548b2fa2 SHA512 5bcd0af2bfbf03037d0162d2b12918111923aa1412087372d518b9c09ab4741adaea10df9913412cd1c17ba30ee066c96fa84b3bfa68fa34091a4d4dbfe98057
-EBUILD selinux-razor-2.20231002-r1.ebuild 279 BLAKE2B e313464b6d1da1a0d90cfec468db29a1f560d1a72205bd2e94b6aeaebc052145acb48cbac80e4437d1cdffe2c8a90a8e23dfce87f3f75f852a09dea1c739c8ec SHA512 3fdc74012357c462895c8d3ba805dc1e97ac768a517b5af42230f1698ec373e09dc5b09e787c75582a35827d325573c26b26dcd486b8d885b2eb533180b721a3
-EBUILD selinux-razor-2.20231002-r2.ebuild 279 BLAKE2B e313464b6d1da1a0d90cfec468db29a1f560d1a72205bd2e94b6aeaebc052145acb48cbac80e4437d1cdffe2c8a90a8e23dfce87f3f75f852a09dea1c739c8ec SHA512 3fdc74012357c462895c8d3ba805dc1e97ac768a517b5af42230f1698ec373e09dc5b09e787c75582a35827d325573c26b26dcd486b8d885b2eb533180b721a3
+EBUILD selinux-razor-2.20231002-r2.ebuild 275 BLAKE2B 3684efd29ef359dffc5624b8958e59fb2c7ec9252fd57f288af41db736e06ae646b59735dc59573082915c8e086cbe04a3a7558ed7186585d00d4431548b2fa2 SHA512 5bcd0af2bfbf03037d0162d2b12918111923aa1412087372d518b9c09ab4741adaea10df9913412cd1c17ba30ee066c96fa84b3bfa68fa34091a4d4dbfe98057
EBUILD selinux-razor-9999.ebuild 279 BLAKE2B 43a2a3d6aa7cffd23584e28570e889c93d506c03a398cf2c83f1749f13039276b03c98706e4afb916408bb99af48b988577a7917a7b69907b0f70c959596daa7 SHA512 c5bc4a89e845bd1e32dab1b4632c00b0250ef6a3c9ba56f4074d731eb893df01074a1b058c2070ae2d184c62270a566c1aa5e76b20e576a75b76be29bba20b35
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-razor/selinux-razor-2.20221101-r3.ebuild b/sec-policy/selinux-razor/selinux-razor-2.20221101-r3.ebuild
deleted file mode 100644
index 2a15d3c97bc1..000000000000
--- a/sec-policy/selinux-razor/selinux-razor-2.20221101-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="razor"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for razor"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-razor/selinux-razor-2.20221101-r4.ebuild b/sec-policy/selinux-razor/selinux-razor-2.20221101-r4.ebuild
deleted file mode 100644
index 87451ac24968..000000000000
--- a/sec-policy/selinux-razor/selinux-razor-2.20221101-r4.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="razor"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for razor"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-razor/selinux-razor-2.20231002-r1.ebuild b/sec-policy/selinux-razor/selinux-razor-2.20231002-r1.ebuild
deleted file mode 100644
index b2cc5c51843b..000000000000
--- a/sec-policy/selinux-razor/selinux-razor-2.20231002-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="razor"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for razor"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-razor/selinux-razor-2.20231002-r2.ebuild b/sec-policy/selinux-razor/selinux-razor-2.20231002-r2.ebuild
index b2cc5c51843b..87451ac24968 100644
--- a/sec-policy/selinux-razor/selinux-razor-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-razor/selinux-razor-2.20231002-r2.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for razor"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-redis/Manifest b/sec-policy/selinux-redis/Manifest
index abc15ebbbb97..c54fbc0bb478 100644
--- a/sec-policy/selinux-redis/Manifest
+++ b/sec-policy/selinux-redis/Manifest
@@ -1,12 +1,5 @@
-DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2 457886 BLAKE2B 1e085f9f1739e0640c5eafa70db4c7ec19bca887c682ca2312a457fa57ee3eb176d0c8f16c2f84a1a026669b1240be3ff69066bd825c92fad75dcd2c13739f6c SHA512 da3ba1f076c04746719698aedb3aad48eb7c8a09df95c314b36f7a052538a07d893be413f35f4c34b01c1bf967ebe35ff32c2cea0722fe74a6e089a9d6aa47a6
-DIST patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2 434734 BLAKE2B f2f28674ba93cd3a699cf0bc8fd06ab0500995f9518082cc76734c724b9ac82fcbcfa536f383a22b2fe72a9f781f202a78e630b7eb314880a98410badb32edd2 SHA512 30963590525842b7aaafc4bda99ae5297dc9706031431e69766dc90507357e4852ab0647893bfa27e6c6d82dd12f9af9a3fb5b790e2bd9b8311b8d91dafd083d
DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
-DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
-EBUILD selinux-redis-2.20221101-r3.ebuild 275 BLAKE2B 318b563db6c58765b40063e44fed609ac0cf6953e4eeb5bcff7fc2420cfa959765a801f391a9444b6a4e5e2f0d6573bacb59eb82eb965874d676ccb45b18ca06 SHA512 e4b0e9938d478cdacfa1f1391998ecdee10462a67f7ee6fe3c18cdb37022124a8e6d0cddd93aebb1037d53e6978cd2fafcd222cdd8fa77f06c4fa055d8509c6b
-EBUILD selinux-redis-2.20221101-r4.ebuild 275 BLAKE2B 1880ff1935dc244fc72cc82667b2edda6a2376ba8055929d4627191d6d8175530e9ee3fcffefc8e05729c8a00e011405a8942a17f555e8987d00338c76e16a03 SHA512 ca78c3c90961a8ff0d7122b70fa88a798435bbcff260779b55b53abe294656a1d95750e6de278981ad066f054db2606da9364785c000c3fd8d6a20adf555a11d
-EBUILD selinux-redis-2.20231002-r1.ebuild 279 BLAKE2B db4306b47366dbbe9427aaf126d8dbdabda4f2999058a8a3275033ef7b4fe4e41b68abd311de06fe71a89935c9cabc18a795183b54dbac92700f0aba54f1069e SHA512 5bdc41bd50560b18e43772297a5794a474eeccab8590c4978ab7a9c60faa93beffd0aae45574a9455c1de8e46a3a9b029315570d9e1ac5abd5fafc6489fe14b7
-EBUILD selinux-redis-2.20231002-r2.ebuild 279 BLAKE2B db4306b47366dbbe9427aaf126d8dbdabda4f2999058a8a3275033ef7b4fe4e41b68abd311de06fe71a89935c9cabc18a795183b54dbac92700f0aba54f1069e SHA512 5bdc41bd50560b18e43772297a5794a474eeccab8590c4978ab7a9c60faa93beffd0aae45574a9455c1de8e46a3a9b029315570d9e1ac5abd5fafc6489fe14b7
+EBUILD selinux-redis-2.20231002-r2.ebuild 275 BLAKE2B 1880ff1935dc244fc72cc82667b2edda6a2376ba8055929d4627191d6d8175530e9ee3fcffefc8e05729c8a00e011405a8942a17f555e8987d00338c76e16a03 SHA512 ca78c3c90961a8ff0d7122b70fa88a798435bbcff260779b55b53abe294656a1d95750e6de278981ad066f054db2606da9364785c000c3fd8d6a20adf555a11d
EBUILD selinux-redis-9999.ebuild 279 BLAKE2B 5b8341ec9432a4c9955497dfb1a8d8ee798c4aa8c82160b752193b7d36ec66c5a40195c1ce3f4db8c0d69f26d086196d0575a6a8ae1c9497f951dc5e9b40b570 SHA512 c744f68047a117553e2b08c79e1a15a7f0e2aa13fde912ecf3bb026646dc9517298c5ac68391358de97f897e57903d010a394f0d881c3ef783cc22e2b5eeb00d
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-redis/selinux-redis-2.20221101-r3.ebuild b/sec-policy/selinux-redis/selinux-redis-2.20221101-r3.ebuild
deleted file mode 100644
index bf9b662927ec..000000000000
--- a/sec-policy/selinux-redis/selinux-redis-2.20221101-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="redis"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for redis"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-redis/selinux-redis-2.20221101-r4.ebuild b/sec-policy/selinux-redis/selinux-redis-2.20221101-r4.ebuild
deleted file mode 100644
index fb1d2404dd41..000000000000
--- a/sec-policy/selinux-redis/selinux-redis-2.20221101-r4.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="redis"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for redis"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-redis/selinux-redis-2.20231002-r1.ebuild b/sec-policy/selinux-redis/selinux-redis-2.20231002-r1.ebuild
deleted file mode 100644
index d4fad53a3a99..000000000000
--- a/sec-policy/selinux-redis/selinux-redis-2.20231002-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="redis"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for redis"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-redis/selinux-redis-2.20231002-r2.ebuild b/sec-policy/selinux-redis/selinux-redis-2.20231002-r2.ebuild
index d4fad53a3a99..fb1d2404dd41 100644
--- a/sec-policy/selinux-redis/selinux-redis-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-redis/selinux-redis-2.20231002-r2.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for redis"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-remotelogin/Manifest b/sec-policy/selinux-remotelogin/Manifest
index a45f458edf36..bf87f22680b0 100644
--- a/sec-policy/selinux-remotelogin/Manifest
+++ b/sec-policy/selinux-remotelogin/Manifest
@@ -1,12 +1,5 @@
-DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2 457886 BLAKE2B 1e085f9f1739e0640c5eafa70db4c7ec19bca887c682ca2312a457fa57ee3eb176d0c8f16c2f84a1a026669b1240be3ff69066bd825c92fad75dcd2c13739f6c SHA512 da3ba1f076c04746719698aedb3aad48eb7c8a09df95c314b36f7a052538a07d893be413f35f4c34b01c1bf967ebe35ff32c2cea0722fe74a6e089a9d6aa47a6
-DIST patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2 434734 BLAKE2B f2f28674ba93cd3a699cf0bc8fd06ab0500995f9518082cc76734c724b9ac82fcbcfa536f383a22b2fe72a9f781f202a78e630b7eb314880a98410badb32edd2 SHA512 30963590525842b7aaafc4bda99ae5297dc9706031431e69766dc90507357e4852ab0647893bfa27e6c6d82dd12f9af9a3fb5b790e2bd9b8311b8d91dafd083d
DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
-DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
-EBUILD selinux-remotelogin-2.20221101-r3.ebuild 287 BLAKE2B 83c9d90a9e44dc2a1d730ca59947d35af213eb485044cf4f26e60876ab8318b48ff181115e45a1d05ddadfe0dfc0c0c8ddf79d8f3b0677bdf05d59204f1f9ac9 SHA512 7aa6fae287fab0d35f39da179cf4eb0886763a933258fe3c3bd345495e762118948d61cf43850adb394f02b80842ed0e5e37e11acc53a61b5d534f3fa5eda4e9
-EBUILD selinux-remotelogin-2.20221101-r4.ebuild 287 BLAKE2B 18df2e09256cfa33f31e6838d5fb7831387d9fcdfc74690aad9f09b49168a1f11ca2d124c0b3bf420fbb48047ce207389301f8c56c9aafea0a8cd3f19c57ff82 SHA512 67c9df796044af39a390c1623bbda457d1c17bfcea0596ad4bdba34e32249330bf6797ce54f895a2f48190d713b03c6c99ec1696b4c3b41c2579bbd2217027cd
-EBUILD selinux-remotelogin-2.20231002-r1.ebuild 291 BLAKE2B 15f1a11074519d0696abebb8dbddba20502020249a9f8afc4ba611f85b4b0be9c43a474c239bacd8ff0ab5f8a944885346f7f813ab46a390473fe4c239bed328 SHA512 3d9eea2121e08b41a6cc91a1e310193fb59732b06fa05d8a307fc69c5274fc9cbf0556fb40e9b6f7d19c4c00eb5c60a3bbbc44b6beb4eb9288200e37064a9980
-EBUILD selinux-remotelogin-2.20231002-r2.ebuild 291 BLAKE2B 15f1a11074519d0696abebb8dbddba20502020249a9f8afc4ba611f85b4b0be9c43a474c239bacd8ff0ab5f8a944885346f7f813ab46a390473fe4c239bed328 SHA512 3d9eea2121e08b41a6cc91a1e310193fb59732b06fa05d8a307fc69c5274fc9cbf0556fb40e9b6f7d19c4c00eb5c60a3bbbc44b6beb4eb9288200e37064a9980
+EBUILD selinux-remotelogin-2.20231002-r2.ebuild 287 BLAKE2B 18df2e09256cfa33f31e6838d5fb7831387d9fcdfc74690aad9f09b49168a1f11ca2d124c0b3bf420fbb48047ce207389301f8c56c9aafea0a8cd3f19c57ff82 SHA512 67c9df796044af39a390c1623bbda457d1c17bfcea0596ad4bdba34e32249330bf6797ce54f895a2f48190d713b03c6c99ec1696b4c3b41c2579bbd2217027cd
EBUILD selinux-remotelogin-9999.ebuild 291 BLAKE2B a3bb105f7979378673d47876a5aa444632c294d61cbca86e1dbe9328a37fc1f8151140d01372c74b1065a676d4ffaee7a8b74ebd00d843375c6c4dd871ccdab4 SHA512 6b63d830d86008bfee239e2e1a68f878c5facb73e6de6064fab007ce3340529037583e0ff1207848d9ff3159c8849f61235737063f9c054cc140c1d4916e834e
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20221101-r3.ebuild b/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20221101-r3.ebuild
deleted file mode 100644
index 7a1f9b985121..000000000000
--- a/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20221101-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="remotelogin"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for remotelogin"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20221101-r4.ebuild b/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20221101-r4.ebuild
deleted file mode 100644
index 15dfa727c51e..000000000000
--- a/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20221101-r4.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="remotelogin"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for remotelogin"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20231002-r1.ebuild b/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20231002-r1.ebuild
deleted file mode 100644
index 4c496e0a4b64..000000000000
--- a/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20231002-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="remotelogin"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for remotelogin"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20231002-r2.ebuild b/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20231002-r2.ebuild
index 4c496e0a4b64..15dfa727c51e 100644
--- a/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20231002-r2.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for remotelogin"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-resolvconf/Manifest b/sec-policy/selinux-resolvconf/Manifest
index bc9382ec6d9e..ff2b45d1c4bc 100644
--- a/sec-policy/selinux-resolvconf/Manifest
+++ b/sec-policy/selinux-resolvconf/Manifest
@@ -1,12 +1,5 @@
-DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2 457886 BLAKE2B 1e085f9f1739e0640c5eafa70db4c7ec19bca887c682ca2312a457fa57ee3eb176d0c8f16c2f84a1a026669b1240be3ff69066bd825c92fad75dcd2c13739f6c SHA512 da3ba1f076c04746719698aedb3aad48eb7c8a09df95c314b36f7a052538a07d893be413f35f4c34b01c1bf967ebe35ff32c2cea0722fe74a6e089a9d6aa47a6
-DIST patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2 434734 BLAKE2B f2f28674ba93cd3a699cf0bc8fd06ab0500995f9518082cc76734c724b9ac82fcbcfa536f383a22b2fe72a9f781f202a78e630b7eb314880a98410badb32edd2 SHA512 30963590525842b7aaafc4bda99ae5297dc9706031431e69766dc90507357e4852ab0647893bfa27e6c6d82dd12f9af9a3fb5b790e2bd9b8311b8d91dafd083d
DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
-DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
-EBUILD selinux-resolvconf-2.20221101-r3.ebuild 285 BLAKE2B 243ee307a800628ba9610f6310e1fc26964282a5fe6287e419014020c1204d1aeeb67cba5faab7e57dc0c33b6475d5bb00c8ac45896f33b6fd51dcf6c638e2e4 SHA512 188b831284edfcea5da3b717a176bda1d38683af3c6f4f564f3522045a0100ff69b7b90e2ac047baf37d06b2e2ee1d036a5e82b815743dfd9247b8fe32653768
-EBUILD selinux-resolvconf-2.20221101-r4.ebuild 285 BLAKE2B 3795833f0538cd66ec11fa0ae8af58cc7665cb29bafbc23fef6f30a2ab4279f870b5b516a8e141122dcda3983874783fe6d4c15db4d57297145661641ae4f788 SHA512 12a8ddfb95b8ac4a6322b7bdf91d178c6ed153914cce9c78452c06ce09539c283e85f16c05d0b31887588ec8a06ece618b056afe05d00d6549ca1c8b90de7ddc
-EBUILD selinux-resolvconf-2.20231002-r1.ebuild 289 BLAKE2B a3d124db3078da5f895ff26f3cdc540c460c4713ca5db88ea723220e259b58cc6b03abb417bdc50873288c7d3d6fb2fa7fc067d5bb22bb6d833c973283118bc6 SHA512 94d79b2637bda82a4f71eb11f18c94f8c3d83d34184ce59481c695cc3a491d31ca044b7fe256974677eb62ce73f17ff2e8b21471f5aca1abfaa7251d4555c322
-EBUILD selinux-resolvconf-2.20231002-r2.ebuild 289 BLAKE2B a3d124db3078da5f895ff26f3cdc540c460c4713ca5db88ea723220e259b58cc6b03abb417bdc50873288c7d3d6fb2fa7fc067d5bb22bb6d833c973283118bc6 SHA512 94d79b2637bda82a4f71eb11f18c94f8c3d83d34184ce59481c695cc3a491d31ca044b7fe256974677eb62ce73f17ff2e8b21471f5aca1abfaa7251d4555c322
+EBUILD selinux-resolvconf-2.20231002-r2.ebuild 285 BLAKE2B 3795833f0538cd66ec11fa0ae8af58cc7665cb29bafbc23fef6f30a2ab4279f870b5b516a8e141122dcda3983874783fe6d4c15db4d57297145661641ae4f788 SHA512 12a8ddfb95b8ac4a6322b7bdf91d178c6ed153914cce9c78452c06ce09539c283e85f16c05d0b31887588ec8a06ece618b056afe05d00d6549ca1c8b90de7ddc
EBUILD selinux-resolvconf-9999.ebuild 289 BLAKE2B 39b0cc0a64f82a81b6fea4403da0db928af39bd8642e3e7ec07ae450478ad7f1546a5e745b40a1c73ef92bd02cafa04ef2e7284b19b48095c19546d621a4e48c SHA512 6b8cebbf6c4b721bedff637892f744103ecac2fbfc6e77e96d54f39a23325e88a23b72f8829d671f06a8ea0a66c9a02327ab011579046efe4b84eb59d014890a
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-resolvconf/selinux-resolvconf-2.20221101-r3.ebuild b/sec-policy/selinux-resolvconf/selinux-resolvconf-2.20221101-r3.ebuild
deleted file mode 100644
index eec87dea9f0c..000000000000
--- a/sec-policy/selinux-resolvconf/selinux-resolvconf-2.20221101-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="resolvconf"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for resolvconf"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-resolvconf/selinux-resolvconf-2.20221101-r4.ebuild b/sec-policy/selinux-resolvconf/selinux-resolvconf-2.20221101-r4.ebuild
deleted file mode 100644
index dde1aa7dccce..000000000000
--- a/sec-policy/selinux-resolvconf/selinux-resolvconf-2.20221101-r4.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="resolvconf"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for resolvconf"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-resolvconf/selinux-resolvconf-2.20231002-r1.ebuild b/sec-policy/selinux-resolvconf/selinux-resolvconf-2.20231002-r1.ebuild
deleted file mode 100644
index 3c831c611b84..000000000000
--- a/sec-policy/selinux-resolvconf/selinux-resolvconf-2.20231002-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="resolvconf"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for resolvconf"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-resolvconf/selinux-resolvconf-2.20231002-r2.ebuild b/sec-policy/selinux-resolvconf/selinux-resolvconf-2.20231002-r2.ebuild
index 3c831c611b84..dde1aa7dccce 100644
--- a/sec-policy/selinux-resolvconf/selinux-resolvconf-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-resolvconf/selinux-resolvconf-2.20231002-r2.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for resolvconf"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-rngd/Manifest b/sec-policy/selinux-rngd/Manifest
index a6952a06587e..a71bc14e61cf 100644
--- a/sec-policy/selinux-rngd/Manifest
+++ b/sec-policy/selinux-rngd/Manifest
@@ -1,12 +1,5 @@
-DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2 457886 BLAKE2B 1e085f9f1739e0640c5eafa70db4c7ec19bca887c682ca2312a457fa57ee3eb176d0c8f16c2f84a1a026669b1240be3ff69066bd825c92fad75dcd2c13739f6c SHA512 da3ba1f076c04746719698aedb3aad48eb7c8a09df95c314b36f7a052538a07d893be413f35f4c34b01c1bf967ebe35ff32c2cea0722fe74a6e089a9d6aa47a6
-DIST patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2 434734 BLAKE2B f2f28674ba93cd3a699cf0bc8fd06ab0500995f9518082cc76734c724b9ac82fcbcfa536f383a22b2fe72a9f781f202a78e630b7eb314880a98410badb32edd2 SHA512 30963590525842b7aaafc4bda99ae5297dc9706031431e69766dc90507357e4852ab0647893bfa27e6c6d82dd12f9af9a3fb5b790e2bd9b8311b8d91dafd083d
DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
-DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
-EBUILD selinux-rngd-2.20221101-r3.ebuild 273 BLAKE2B 079668f74acae067f832f21461c6c24a8f3d2bbf6f5458b7c46304532898d3c8900383bff01483bce55e27f497e44cf900e68b9cd988712302c04b2dff05053e SHA512 a47d427d877c5894625f6b3fcbd14184003704f894cc5172c54aec2029ec595601c35709900136a598146fdd571979eeb754931a73225e2b11022c2ef58661ae
-EBUILD selinux-rngd-2.20221101-r4.ebuild 273 BLAKE2B a72c6fe6d62b0f49ea61579665c9b7bcdf01e8464c0b1290965a57932cce5d7b5b3d46ea4ee87379ee0ab53508660d75a0d2dd6fd4b8eea14ba790373de705f6 SHA512 037c1c6bf3aa7f47f34b2d067d441ad6306a7a05f3de15bb7cb07913a963166c742c911016c7c4a898650ad8c41ba30a1994fcd4bfc47af6c1610cbf90afc813
-EBUILD selinux-rngd-2.20231002-r1.ebuild 277 BLAKE2B 7436a4359718bad0aa10c5498f0986ec267d8ef89130be7b1945ffcbab60ff10ed4dd70f7fcffc949bb7bb1a63f29e195eaa29493f15b077cdbb2ac0f15dca2e SHA512 25b4ff15e83e6d724dc70afb756cc1fffb6741434d7ac4470a45ad5fe50f8edeb810af14244d71cd8eaad0b556809b2999cb2dd8186f9624cd96fc0bc2b7d256
-EBUILD selinux-rngd-2.20231002-r2.ebuild 277 BLAKE2B 7436a4359718bad0aa10c5498f0986ec267d8ef89130be7b1945ffcbab60ff10ed4dd70f7fcffc949bb7bb1a63f29e195eaa29493f15b077cdbb2ac0f15dca2e SHA512 25b4ff15e83e6d724dc70afb756cc1fffb6741434d7ac4470a45ad5fe50f8edeb810af14244d71cd8eaad0b556809b2999cb2dd8186f9624cd96fc0bc2b7d256
+EBUILD selinux-rngd-2.20231002-r2.ebuild 273 BLAKE2B a72c6fe6d62b0f49ea61579665c9b7bcdf01e8464c0b1290965a57932cce5d7b5b3d46ea4ee87379ee0ab53508660d75a0d2dd6fd4b8eea14ba790373de705f6 SHA512 037c1c6bf3aa7f47f34b2d067d441ad6306a7a05f3de15bb7cb07913a963166c742c911016c7c4a898650ad8c41ba30a1994fcd4bfc47af6c1610cbf90afc813
EBUILD selinux-rngd-9999.ebuild 277 BLAKE2B 8e345d20e9d665b21960cda07c740a60ba3fc4d9f6c8d736faf7148d5299fcf0522d8e80fcfb3190fb9a60009218775e1717706d2c3d04e8b300651a4973a3e5 SHA512 c5c1854ee61aeb8b05e07d50650da80e2c3931b8e423a9af63e0c77ead66c4853ee3d5e22584ea200b32157c5d1500a2b7f2b7597ea51a8b269ed2cd819b8e33
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-rngd/selinux-rngd-2.20221101-r3.ebuild b/sec-policy/selinux-rngd/selinux-rngd-2.20221101-r3.ebuild
deleted file mode 100644
index 0736b5db21a8..000000000000
--- a/sec-policy/selinux-rngd/selinux-rngd-2.20221101-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="rngd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for rngd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-rngd/selinux-rngd-2.20221101-r4.ebuild b/sec-policy/selinux-rngd/selinux-rngd-2.20221101-r4.ebuild
deleted file mode 100644
index ec5bec3638b1..000000000000
--- a/sec-policy/selinux-rngd/selinux-rngd-2.20221101-r4.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="rngd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for rngd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-rngd/selinux-rngd-2.20231002-r1.ebuild b/sec-policy/selinux-rngd/selinux-rngd-2.20231002-r1.ebuild
deleted file mode 100644
index 36850e39315d..000000000000
--- a/sec-policy/selinux-rngd/selinux-rngd-2.20231002-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="rngd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for rngd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-rngd/selinux-rngd-2.20231002-r2.ebuild b/sec-policy/selinux-rngd/selinux-rngd-2.20231002-r2.ebuild
index 36850e39315d..ec5bec3638b1 100644
--- a/sec-policy/selinux-rngd/selinux-rngd-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-rngd/selinux-rngd-2.20231002-r2.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for rngd"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-rootlesskit/Manifest b/sec-policy/selinux-rootlesskit/Manifest
index 4d668df6342a..f418ae6987f8 100644
--- a/sec-policy/selinux-rootlesskit/Manifest
+++ b/sec-policy/selinux-rootlesskit/Manifest
@@ -1,12 +1,5 @@
-DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2 457886 BLAKE2B 1e085f9f1739e0640c5eafa70db4c7ec19bca887c682ca2312a457fa57ee3eb176d0c8f16c2f84a1a026669b1240be3ff69066bd825c92fad75dcd2c13739f6c SHA512 da3ba1f076c04746719698aedb3aad48eb7c8a09df95c314b36f7a052538a07d893be413f35f4c34b01c1bf967ebe35ff32c2cea0722fe74a6e089a9d6aa47a6
-DIST patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2 434734 BLAKE2B f2f28674ba93cd3a699cf0bc8fd06ab0500995f9518082cc76734c724b9ac82fcbcfa536f383a22b2fe72a9f781f202a78e630b7eb314880a98410badb32edd2 SHA512 30963590525842b7aaafc4bda99ae5297dc9706031431e69766dc90507357e4852ab0647893bfa27e6c6d82dd12f9af9a3fb5b790e2bd9b8311b8d91dafd083d
DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
-DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
-EBUILD selinux-rootlesskit-2.20221101-r3.ebuild 390 BLAKE2B d0d4770179460f368e29be556f18dd05d5b3254505cedae739979faee7312c20169c483e0103d8dc1cb8a54ffd686485954e8d047bca256364bd6274ccf1b059 SHA512 0ef5ab97215733784d35e607c6c28d0854a13351f2b28e45e01440d823be061c3946f3c9462bea018ec049e3f6ba390cf4d378f0138cdffdd125e2adab6b04c9
-EBUILD selinux-rootlesskit-2.20221101-r4.ebuild 390 BLAKE2B 81f9e303716d54025a9f4354347be6e602594ea5ef5e84974859a54e3ac68604487e0dbc391dd7043fedca7afa855b57b88886ab3dd0bbd9d4e18748002c395d SHA512 b91fc0a28e944b83e4629a9e230f7e9b3f2de8de5bd0cf2f40881c0a67bf858b1c725ac13d716138d71190d5213f9d6810f914ab302c0cb12f11ee100987174d
-EBUILD selinux-rootlesskit-2.20231002-r1.ebuild 394 BLAKE2B fbc08d6ad6cf9dd86a48b7e842eb004f3c5b56eefb1d9c979a8a8744778d4285073179bdcda146e497c079d6d64af261726f3b22019dbce6f8780dbb3f10296d SHA512 330443592c46ba53e5368046184f62e84e7b2fdfce0c9b740e3d588526ac7afc47a5aaceebb6287d7ede6b3cac63eb4670deb0bba9856a38361b6d0baaf087c2
-EBUILD selinux-rootlesskit-2.20231002-r2.ebuild 394 BLAKE2B fbc08d6ad6cf9dd86a48b7e842eb004f3c5b56eefb1d9c979a8a8744778d4285073179bdcda146e497c079d6d64af261726f3b22019dbce6f8780dbb3f10296d SHA512 330443592c46ba53e5368046184f62e84e7b2fdfce0c9b740e3d588526ac7afc47a5aaceebb6287d7ede6b3cac63eb4670deb0bba9856a38361b6d0baaf087c2
+EBUILD selinux-rootlesskit-2.20231002-r2.ebuild 390 BLAKE2B 81f9e303716d54025a9f4354347be6e602594ea5ef5e84974859a54e3ac68604487e0dbc391dd7043fedca7afa855b57b88886ab3dd0bbd9d4e18748002c395d SHA512 b91fc0a28e944b83e4629a9e230f7e9b3f2de8de5bd0cf2f40881c0a67bf858b1c725ac13d716138d71190d5213f9d6810f914ab302c0cb12f11ee100987174d
EBUILD selinux-rootlesskit-9999.ebuild 394 BLAKE2B 25cfd0144d9f568ad7b5a60f73ff7a2e40ee270e821916e557319be838294cd9350f0716f437bfb5c6e8cbb2dd55a2a28002b3189b6e98bc7e248c8d838f85c0 SHA512 55688053768884b2c3e5e2a56a63f80e3ad143ffacc7c03c89c4df0189fd703894244b76284d339f899d62382ef3624b255fd0197c8b437e78c45159105fabb0
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-rootlesskit/selinux-rootlesskit-2.20221101-r3.ebuild b/sec-policy/selinux-rootlesskit/selinux-rootlesskit-2.20221101-r3.ebuild
deleted file mode 100644
index 60378f661fd9..000000000000
--- a/sec-policy/selinux-rootlesskit/selinux-rootlesskit-2.20221101-r3.ebuild
+++ /dev/null
@@ -1,22 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="rootlesskit"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for rootlesskit"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
-
-DEPEND="${DEPEND}
- sec-policy/selinux-container
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-container
-"
diff --git a/sec-policy/selinux-rootlesskit/selinux-rootlesskit-2.20221101-r4.ebuild b/sec-policy/selinux-rootlesskit/selinux-rootlesskit-2.20221101-r4.ebuild
deleted file mode 100644
index cbf47c3e553b..000000000000
--- a/sec-policy/selinux-rootlesskit/selinux-rootlesskit-2.20221101-r4.ebuild
+++ /dev/null
@@ -1,22 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="rootlesskit"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for rootlesskit"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
-
-DEPEND="${DEPEND}
- sec-policy/selinux-container
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-container
-"
diff --git a/sec-policy/selinux-rootlesskit/selinux-rootlesskit-2.20231002-r1.ebuild b/sec-policy/selinux-rootlesskit/selinux-rootlesskit-2.20231002-r1.ebuild
deleted file mode 100644
index 2fb6d1bae21f..000000000000
--- a/sec-policy/selinux-rootlesskit/selinux-rootlesskit-2.20231002-r1.ebuild
+++ /dev/null
@@ -1,22 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="rootlesskit"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for rootlesskit"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
-fi
-
-DEPEND="${DEPEND}
- sec-policy/selinux-container
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-container
-"
diff --git a/sec-policy/selinux-rootlesskit/selinux-rootlesskit-2.20231002-r2.ebuild b/sec-policy/selinux-rootlesskit/selinux-rootlesskit-2.20231002-r2.ebuild
index 2fb6d1bae21f..cbf47c3e553b 100644
--- a/sec-policy/selinux-rootlesskit/selinux-rootlesskit-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-rootlesskit/selinux-rootlesskit-2.20231002-r2.ebuild
@@ -11,7 +11,7 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for rootlesskit"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
DEPEND="${DEPEND}
diff --git a/sec-policy/selinux-rpc/Manifest b/sec-policy/selinux-rpc/Manifest
index 98a847d5ccfe..97b4aa0c5fbb 100644
--- a/sec-policy/selinux-rpc/Manifest
+++ b/sec-policy/selinux-rpc/Manifest
@@ -1,12 +1,5 @@
-DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2 457886 BLAKE2B 1e085f9f1739e0640c5eafa70db4c7ec19bca887c682ca2312a457fa57ee3eb176d0c8f16c2f84a1a026669b1240be3ff69066bd825c92fad75dcd2c13739f6c SHA512 da3ba1f076c04746719698aedb3aad48eb7c8a09df95c314b36f7a052538a07d893be413f35f4c34b01c1bf967ebe35ff32c2cea0722fe74a6e089a9d6aa47a6
-DIST patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2 434734 BLAKE2B f2f28674ba93cd3a699cf0bc8fd06ab0500995f9518082cc76734c724b9ac82fcbcfa536f383a22b2fe72a9f781f202a78e630b7eb314880a98410badb32edd2 SHA512 30963590525842b7aaafc4bda99ae5297dc9706031431e69766dc90507357e4852ab0647893bfa27e6c6d82dd12f9af9a3fb5b790e2bd9b8311b8d91dafd083d
DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
-DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
-EBUILD selinux-rpc-2.20221101-r3.ebuild 271 BLAKE2B 5f2d865b4c48d9596c47e8f293a86163fb44b805709e27c4a3d3eb4fc33729c61a4892a2e75a0924c4c75dcc0ff54fe1e8b4e0562c4dd0b928f8fe0f173c9cb8 SHA512 054c29c3f592a1b5996dd8beae8b56094c1320c0952ff6e9a8f94abd93fb6de12e0020561b1e4b6a4173cbd20b5290ad403bc3dd9a3884eff6629ff1209bc22c
-EBUILD selinux-rpc-2.20221101-r4.ebuild 271 BLAKE2B a56b6f1d4738dd31e079f6cd75f54f6c72333c0bc82563f28a443a39d4873c49127ac1ecd6561afce37b6ba485a65014736f6b3e63eaffa05ae1f8d46999548a SHA512 e46a4c3d874720677351a3ac4845a421e417e38d946b836910b2980fc916949bc2835846c63801929d478d493019d5c53436cf762ae556e734fe7d6cc708795f
-EBUILD selinux-rpc-2.20231002-r1.ebuild 275 BLAKE2B 835242d4e0acb647b4862d9d121754ff219c185a056be6726d70ec94de0904d29e26ecc8ba7b6917e49f5a3eef57bba2570d57ad903f387617c31e957346bbee SHA512 e2ec0977989c83a050a802f3e07398e5263bf1e0b0b480858e8f077372d5343d72a76284143148bad1f7291fcedca1f02cf1c3bd14e63d6cab3184ec03d2e92c
-EBUILD selinux-rpc-2.20231002-r2.ebuild 275 BLAKE2B 835242d4e0acb647b4862d9d121754ff219c185a056be6726d70ec94de0904d29e26ecc8ba7b6917e49f5a3eef57bba2570d57ad903f387617c31e957346bbee SHA512 e2ec0977989c83a050a802f3e07398e5263bf1e0b0b480858e8f077372d5343d72a76284143148bad1f7291fcedca1f02cf1c3bd14e63d6cab3184ec03d2e92c
+EBUILD selinux-rpc-2.20231002-r2.ebuild 271 BLAKE2B a56b6f1d4738dd31e079f6cd75f54f6c72333c0bc82563f28a443a39d4873c49127ac1ecd6561afce37b6ba485a65014736f6b3e63eaffa05ae1f8d46999548a SHA512 e46a4c3d874720677351a3ac4845a421e417e38d946b836910b2980fc916949bc2835846c63801929d478d493019d5c53436cf762ae556e734fe7d6cc708795f
EBUILD selinux-rpc-9999.ebuild 275 BLAKE2B 1b0ca2d53fdc00dc64af5ca2727ec944621f655f5659d76e2245d81989cf0db4e8f44f83f52b1c4f62f7ffd417fa73e2f2e17fa774d9cd3f1f8c7be69af0bfa5 SHA512 9b85fb05b2e622f1243bf97f9fd6aa7336f25d3c2da0d9ab1823b1cdef7f697337a77def38437f863861b770a641640ecc83347760877a17301b5dce4b3ee499
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-rpc/selinux-rpc-2.20221101-r3.ebuild b/sec-policy/selinux-rpc/selinux-rpc-2.20221101-r3.ebuild
deleted file mode 100644
index 97fad68438d9..000000000000
--- a/sec-policy/selinux-rpc/selinux-rpc-2.20221101-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="rpc"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for rpc"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-rpc/selinux-rpc-2.20221101-r4.ebuild b/sec-policy/selinux-rpc/selinux-rpc-2.20221101-r4.ebuild
deleted file mode 100644
index 09daa9c18506..000000000000
--- a/sec-policy/selinux-rpc/selinux-rpc-2.20221101-r4.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="rpc"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for rpc"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-rpc/selinux-rpc-2.20231002-r1.ebuild b/sec-policy/selinux-rpc/selinux-rpc-2.20231002-r1.ebuild
deleted file mode 100644
index f106ecf654cf..000000000000
--- a/sec-policy/selinux-rpc/selinux-rpc-2.20231002-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="rpc"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for rpc"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-rpc/selinux-rpc-2.20231002-r2.ebuild b/sec-policy/selinux-rpc/selinux-rpc-2.20231002-r2.ebuild
index f106ecf654cf..09daa9c18506 100644
--- a/sec-policy/selinux-rpc/selinux-rpc-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-rpc/selinux-rpc-2.20231002-r2.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for rpc"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-rpcbind/Manifest b/sec-policy/selinux-rpcbind/Manifest
index 0980362563b4..f1fe2ad6928e 100644
--- a/sec-policy/selinux-rpcbind/Manifest
+++ b/sec-policy/selinux-rpcbind/Manifest
@@ -1,12 +1,5 @@
-DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2 457886 BLAKE2B 1e085f9f1739e0640c5eafa70db4c7ec19bca887c682ca2312a457fa57ee3eb176d0c8f16c2f84a1a026669b1240be3ff69066bd825c92fad75dcd2c13739f6c SHA512 da3ba1f076c04746719698aedb3aad48eb7c8a09df95c314b36f7a052538a07d893be413f35f4c34b01c1bf967ebe35ff32c2cea0722fe74a6e089a9d6aa47a6
-DIST patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2 434734 BLAKE2B f2f28674ba93cd3a699cf0bc8fd06ab0500995f9518082cc76734c724b9ac82fcbcfa536f383a22b2fe72a9f781f202a78e630b7eb314880a98410badb32edd2 SHA512 30963590525842b7aaafc4bda99ae5297dc9706031431e69766dc90507357e4852ab0647893bfa27e6c6d82dd12f9af9a3fb5b790e2bd9b8311b8d91dafd083d
DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
-DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
-EBUILD selinux-rpcbind-2.20221101-r3.ebuild 279 BLAKE2B 0c578a22bba7290f5c3d5ac89622c00936b403e2eeacdc1d82d3e7539ba97ad0a0ec5995e5ad01e60d91e3d817d56f19c0e44f0da3ef19043f8ccfe6c32e620c SHA512 f4ada0b980611902f9204cd1cba8da648df614950584774805dbc6c8bc1e0859f6105952f96885c03ad08e0d803cc2fd70038fb754741ef97acabbe352ec87da
-EBUILD selinux-rpcbind-2.20221101-r4.ebuild 279 BLAKE2B 4299bcae4c58e8fb0d35f0e31f1d9b0d0b6146e4c1808e60463f567cf88ee35a792581066e80440b25fdd5b7d877f6232b723cf95be7f8ecfc30aeb77acb8e87 SHA512 e539331b249366faf2e0b634a376075fb4d8501bcf48065d4c3c06b758576706db1245b82df04caa9b0453164e3de495675f2c6e46901d09171d6f60091f326a
-EBUILD selinux-rpcbind-2.20231002-r1.ebuild 283 BLAKE2B 8b6ce9198a5e3e76e6713eec9b77a66a5f0ace9a3ae7144045952ea2681e9d08401ba2da7f84c67303756f14010a68e461d959ef823f3c6f9ee62d717b1ceb1c SHA512 593d466e9ebbb7ceb88201a715032429de23a03ed8c70b91388eb23f5a41a9ea53d53e61a5cae585430e89fbdb3093031d4b497fb3b44491bb86817c7a75bfe1
-EBUILD selinux-rpcbind-2.20231002-r2.ebuild 283 BLAKE2B 8b6ce9198a5e3e76e6713eec9b77a66a5f0ace9a3ae7144045952ea2681e9d08401ba2da7f84c67303756f14010a68e461d959ef823f3c6f9ee62d717b1ceb1c SHA512 593d466e9ebbb7ceb88201a715032429de23a03ed8c70b91388eb23f5a41a9ea53d53e61a5cae585430e89fbdb3093031d4b497fb3b44491bb86817c7a75bfe1
+EBUILD selinux-rpcbind-2.20231002-r2.ebuild 279 BLAKE2B 4299bcae4c58e8fb0d35f0e31f1d9b0d0b6146e4c1808e60463f567cf88ee35a792581066e80440b25fdd5b7d877f6232b723cf95be7f8ecfc30aeb77acb8e87 SHA512 e539331b249366faf2e0b634a376075fb4d8501bcf48065d4c3c06b758576706db1245b82df04caa9b0453164e3de495675f2c6e46901d09171d6f60091f326a
EBUILD selinux-rpcbind-9999.ebuild 283 BLAKE2B 3036732b154178c25b2b19e7c50f0e419b7eda9b8f87ff699c23e8a1d26ad40c3e768204bdd98700faa6dff146a3c494e6ac7ba94c4a217e3ca55cf56aa1e94c SHA512 20a05fd05901d01e9f12603f386ca39778bbeec67ce1764a3664ae3636da52393f3e1bd75e7893771a5622c01e7428afbbb5924bdd2d7d4b28a0630dfdd21a13
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20221101-r3.ebuild b/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20221101-r3.ebuild
deleted file mode 100644
index a9a31f98ac88..000000000000
--- a/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20221101-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="rpcbind"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for rpcbind"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20221101-r4.ebuild b/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20221101-r4.ebuild
deleted file mode 100644
index 87e5de355086..000000000000
--- a/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20221101-r4.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="rpcbind"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for rpcbind"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20231002-r1.ebuild b/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20231002-r1.ebuild
deleted file mode 100644
index 63cc14143fa6..000000000000
--- a/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20231002-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="rpcbind"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for rpcbind"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20231002-r2.ebuild b/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20231002-r2.ebuild
index 63cc14143fa6..87e5de355086 100644
--- a/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20231002-r2.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for rpcbind"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-rpm/Manifest b/sec-policy/selinux-rpm/Manifest
index a5c437abf1a4..6141514a0842 100644
--- a/sec-policy/selinux-rpm/Manifest
+++ b/sec-policy/selinux-rpm/Manifest
@@ -1,12 +1,5 @@
-DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2 457886 BLAKE2B 1e085f9f1739e0640c5eafa70db4c7ec19bca887c682ca2312a457fa57ee3eb176d0c8f16c2f84a1a026669b1240be3ff69066bd825c92fad75dcd2c13739f6c SHA512 da3ba1f076c04746719698aedb3aad48eb7c8a09df95c314b36f7a052538a07d893be413f35f4c34b01c1bf967ebe35ff32c2cea0722fe74a6e089a9d6aa47a6
-DIST patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2 434734 BLAKE2B f2f28674ba93cd3a699cf0bc8fd06ab0500995f9518082cc76734c724b9ac82fcbcfa536f383a22b2fe72a9f781f202a78e630b7eb314880a98410badb32edd2 SHA512 30963590525842b7aaafc4bda99ae5297dc9706031431e69766dc90507357e4852ab0647893bfa27e6c6d82dd12f9af9a3fb5b790e2bd9b8311b8d91dafd083d
DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
-DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
-EBUILD selinux-rpm-2.20221101-r3.ebuild 271 BLAKE2B 9c6dd4bc39e3c5217f79da8f1ce6d857efc4e75d10e82140f80af2604bbb726e1a632d2d63c88e3b4afb855ee7b17d2955749dec6665630b6ae93b9703c9bc6a SHA512 0a8f130868348b696547e78acc1b5b6f85a9ef924b5da0d34f2648956b347a04368abe09f1411ef9a7e5ec10811669213701265f106e1e263a2734885e1273aa
-EBUILD selinux-rpm-2.20221101-r4.ebuild 271 BLAKE2B 96d09a740e14e0154b829e87088cc493eb087818fa148a892871630d12a9cda0778767ea1d226f298ddf7186d7669595634b25ff54b20c96d8531ea69d64e481 SHA512 eb346e6120e918db7aaaf876c465d48af97a6cc6614fc15b4b25f33cb337a045b3c9b1794d839ddfb6d632a6409248c4024548e5b63f36382b7a3197197336a3
-EBUILD selinux-rpm-2.20231002-r1.ebuild 275 BLAKE2B 3f8a20aaf00dc9e1023e493d71de5928be774538791d1c6d1d1343fc7692caf4bd7d5f960c38ef92f86e0e1decf1deb247fbf9c569bb538f543532dc2808577c SHA512 33fe4358579050e2742a861001aa88f0c6ed24b18035e0bcb0073e9ae85f884574260519aec2946b98b7e6acda63cf166a7bff170b1627a42a0c0318fe356c63
-EBUILD selinux-rpm-2.20231002-r2.ebuild 275 BLAKE2B 3f8a20aaf00dc9e1023e493d71de5928be774538791d1c6d1d1343fc7692caf4bd7d5f960c38ef92f86e0e1decf1deb247fbf9c569bb538f543532dc2808577c SHA512 33fe4358579050e2742a861001aa88f0c6ed24b18035e0bcb0073e9ae85f884574260519aec2946b98b7e6acda63cf166a7bff170b1627a42a0c0318fe356c63
+EBUILD selinux-rpm-2.20231002-r2.ebuild 271 BLAKE2B 96d09a740e14e0154b829e87088cc493eb087818fa148a892871630d12a9cda0778767ea1d226f298ddf7186d7669595634b25ff54b20c96d8531ea69d64e481 SHA512 eb346e6120e918db7aaaf876c465d48af97a6cc6614fc15b4b25f33cb337a045b3c9b1794d839ddfb6d632a6409248c4024548e5b63f36382b7a3197197336a3
EBUILD selinux-rpm-9999.ebuild 275 BLAKE2B b479d79311d1ab63511c2f0e0b19835393dbb3baeeb0b268f7bd903e624c7c06d12d900e2b8ffe6399c37fc1e2b3d21ce02ce04f633226f00dc9d6ecd31e3f25 SHA512 851a1a77bd90d95bd628e19cd82316f39733d71225d6e0dff251639d8b3d5f40aa3e65d6bf802e7244d3c2b5016cd5b60acfadb01490df61709b2da9a71764ef
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-rpm/selinux-rpm-2.20221101-r3.ebuild b/sec-policy/selinux-rpm/selinux-rpm-2.20221101-r3.ebuild
deleted file mode 100644
index bf594c5aaf35..000000000000
--- a/sec-policy/selinux-rpm/selinux-rpm-2.20221101-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="rpm"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for rpm"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-rpm/selinux-rpm-2.20221101-r4.ebuild b/sec-policy/selinux-rpm/selinux-rpm-2.20221101-r4.ebuild
deleted file mode 100644
index 62a3993e8475..000000000000
--- a/sec-policy/selinux-rpm/selinux-rpm-2.20221101-r4.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="rpm"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for rpm"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-rpm/selinux-rpm-2.20231002-r1.ebuild b/sec-policy/selinux-rpm/selinux-rpm-2.20231002-r1.ebuild
deleted file mode 100644
index 9c879322574e..000000000000
--- a/sec-policy/selinux-rpm/selinux-rpm-2.20231002-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="rpm"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for rpm"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-rpm/selinux-rpm-2.20231002-r2.ebuild b/sec-policy/selinux-rpm/selinux-rpm-2.20231002-r2.ebuild
index 9c879322574e..62a3993e8475 100644
--- a/sec-policy/selinux-rpm/selinux-rpm-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-rpm/selinux-rpm-2.20231002-r2.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for rpm"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-rssh/Manifest b/sec-policy/selinux-rssh/Manifest
index c983b90e6ab4..0199400ba3cd 100644
--- a/sec-policy/selinux-rssh/Manifest
+++ b/sec-policy/selinux-rssh/Manifest
@@ -1,12 +1,5 @@
-DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2 457886 BLAKE2B 1e085f9f1739e0640c5eafa70db4c7ec19bca887c682ca2312a457fa57ee3eb176d0c8f16c2f84a1a026669b1240be3ff69066bd825c92fad75dcd2c13739f6c SHA512 da3ba1f076c04746719698aedb3aad48eb7c8a09df95c314b36f7a052538a07d893be413f35f4c34b01c1bf967ebe35ff32c2cea0722fe74a6e089a9d6aa47a6
-DIST patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2 434734 BLAKE2B f2f28674ba93cd3a699cf0bc8fd06ab0500995f9518082cc76734c724b9ac82fcbcfa536f383a22b2fe72a9f781f202a78e630b7eb314880a98410badb32edd2 SHA512 30963590525842b7aaafc4bda99ae5297dc9706031431e69766dc90507357e4852ab0647893bfa27e6c6d82dd12f9af9a3fb5b790e2bd9b8311b8d91dafd083d
DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
-DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
-EBUILD selinux-rssh-2.20221101-r3.ebuild 273 BLAKE2B 3c25ff92e734b47931d41f353b5b6e04a324f3aec3be7716e5360a26c3c7da77c360d6da543db2790778a807add149f5338fa97a277c25b7941571d1b6030fb6 SHA512 a25aa904963893e09b857c2da394e5eb724d74e431c42844108561acf981538b9632dc511d33ca0d753c88fa3811e55d670dd97291bb904f09d1e59a0b4faf4c
-EBUILD selinux-rssh-2.20221101-r4.ebuild 273 BLAKE2B 8ad53f82d5a94426f44f8ed047c2ea209a63cac0c55aef75d61a5bd9eb94d6967288ba81bc41c2c811133fcfa27ea1e8b2f7b89b4c4e2db44c2a704d7e876b0d SHA512 594ad6f18ffca68989494fd6198edecb3a4a89dc130cc53c0d4d296f9efb88fef9217e8a1ec161818f4adf01977ad65c8f48f022692a158a9057c8fc0e56257f
-EBUILD selinux-rssh-2.20231002-r1.ebuild 277 BLAKE2B cbab3c82dfebcab16ca0d4f260cd6058f819a4f1d720ec7ad68912298137455c8fdb3cb350dc70da3f258a5979e2e9514a2e47dd9a406250bcd89d81718dfc9c SHA512 81200f0981f9814c763563a9e3d8e1ab73cbf59722f3c64a884b0d9d2ca3d504a7cceb845973e1e7e5ebf1193e465227a49d5904752d9758f759cb9b7455c2be
-EBUILD selinux-rssh-2.20231002-r2.ebuild 277 BLAKE2B cbab3c82dfebcab16ca0d4f260cd6058f819a4f1d720ec7ad68912298137455c8fdb3cb350dc70da3f258a5979e2e9514a2e47dd9a406250bcd89d81718dfc9c SHA512 81200f0981f9814c763563a9e3d8e1ab73cbf59722f3c64a884b0d9d2ca3d504a7cceb845973e1e7e5ebf1193e465227a49d5904752d9758f759cb9b7455c2be
+EBUILD selinux-rssh-2.20231002-r2.ebuild 273 BLAKE2B 8ad53f82d5a94426f44f8ed047c2ea209a63cac0c55aef75d61a5bd9eb94d6967288ba81bc41c2c811133fcfa27ea1e8b2f7b89b4c4e2db44c2a704d7e876b0d SHA512 594ad6f18ffca68989494fd6198edecb3a4a89dc130cc53c0d4d296f9efb88fef9217e8a1ec161818f4adf01977ad65c8f48f022692a158a9057c8fc0e56257f
EBUILD selinux-rssh-9999.ebuild 277 BLAKE2B eae870d2b258eb8b0508663c5cadf2c8ddabed8250e3d2910c68857a72e87a285d030d610cfcfe1d17e43713ab4973f5eb5253649c1e705c37c7fcaebf5a01ea SHA512 47d791e15ed7174b9d7150905c9c2e3c35977076414993cfe86e24ae91efc7727a6cfa9b52129b399fcd5f8eaae3f17065733b1c3c8e4f43cb9e67900b5340a4
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-rssh/selinux-rssh-2.20221101-r3.ebuild b/sec-policy/selinux-rssh/selinux-rssh-2.20221101-r3.ebuild
deleted file mode 100644
index cbb315568da7..000000000000
--- a/sec-policy/selinux-rssh/selinux-rssh-2.20221101-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="rssh"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for rssh"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-rssh/selinux-rssh-2.20221101-r4.ebuild b/sec-policy/selinux-rssh/selinux-rssh-2.20221101-r4.ebuild
deleted file mode 100644
index 71938734e498..000000000000
--- a/sec-policy/selinux-rssh/selinux-rssh-2.20221101-r4.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="rssh"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for rssh"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-rssh/selinux-rssh-2.20231002-r1.ebuild b/sec-policy/selinux-rssh/selinux-rssh-2.20231002-r1.ebuild
deleted file mode 100644
index d47de1db2cde..000000000000
--- a/sec-policy/selinux-rssh/selinux-rssh-2.20231002-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="rssh"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for rssh"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-rssh/selinux-rssh-2.20231002-r2.ebuild b/sec-policy/selinux-rssh/selinux-rssh-2.20231002-r2.ebuild
index d47de1db2cde..71938734e498 100644
--- a/sec-policy/selinux-rssh/selinux-rssh-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-rssh/selinux-rssh-2.20231002-r2.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for rssh"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-rtkit/Manifest b/sec-policy/selinux-rtkit/Manifest
index 6323bd8b74a6..4b3bb0641b8c 100644
--- a/sec-policy/selinux-rtkit/Manifest
+++ b/sec-policy/selinux-rtkit/Manifest
@@ -1,12 +1,5 @@
-DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2 457886 BLAKE2B 1e085f9f1739e0640c5eafa70db4c7ec19bca887c682ca2312a457fa57ee3eb176d0c8f16c2f84a1a026669b1240be3ff69066bd825c92fad75dcd2c13739f6c SHA512 da3ba1f076c04746719698aedb3aad48eb7c8a09df95c314b36f7a052538a07d893be413f35f4c34b01c1bf967ebe35ff32c2cea0722fe74a6e089a9d6aa47a6
-DIST patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2 434734 BLAKE2B f2f28674ba93cd3a699cf0bc8fd06ab0500995f9518082cc76734c724b9ac82fcbcfa536f383a22b2fe72a9f781f202a78e630b7eb314880a98410badb32edd2 SHA512 30963590525842b7aaafc4bda99ae5297dc9706031431e69766dc90507357e4852ab0647893bfa27e6c6d82dd12f9af9a3fb5b790e2bd9b8311b8d91dafd083d
DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
-DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
-EBUILD selinux-rtkit-2.20221101-r3.ebuild 367 BLAKE2B ce14fe596b67b274e93df93c34b84ded5204d018228c5710645a8754288c4cc511320b3801b1ace377e1d3a0d9fbf44d7135ffd72b6d1ad0da7b078dccbd0b98 SHA512 852069120250f3dd4b36be25b744f7e1e3b025bcd63125044c4d9bd777ce65cbf929db110039a7da3a00e67039126809237729454005addf96de431d45ee5630
-EBUILD selinux-rtkit-2.20221101-r4.ebuild 367 BLAKE2B e9e869ed32da7f023171461ea5383da9faec731ad130e8ba295ddb9cbbd35b2389659b3748687d15350aad36c4347663e209a8443446f3b740be477ba2fd37ca SHA512 dc12a3843ba8c4ad645fcc838ce24f9427c6499d2be0d37cf92d0872752986a9e992615c4a4ce46ba8f1d569b8b4a579a18dccedaad0a8fcc8e9c52210ba280c
-EBUILD selinux-rtkit-2.20231002-r1.ebuild 371 BLAKE2B 28880518642ec956148d7dc80d562580e1d4a25ebc0b53930ba60bd5a42aa222a54fb4adca16ae3c867c28293657cd292292d67c5fdd6ccdc44ec27b370fdb5f SHA512 7ae106eb49bd51b4328847abdc28320a112ebebd0010a9f6b98644b32d33666de8299e043717a5adb71c9683eae6833d77e0f531dff3bd345d690de84cfe5549
-EBUILD selinux-rtkit-2.20231002-r2.ebuild 371 BLAKE2B 28880518642ec956148d7dc80d562580e1d4a25ebc0b53930ba60bd5a42aa222a54fb4adca16ae3c867c28293657cd292292d67c5fdd6ccdc44ec27b370fdb5f SHA512 7ae106eb49bd51b4328847abdc28320a112ebebd0010a9f6b98644b32d33666de8299e043717a5adb71c9683eae6833d77e0f531dff3bd345d690de84cfe5549
+EBUILD selinux-rtkit-2.20231002-r2.ebuild 367 BLAKE2B e9e869ed32da7f023171461ea5383da9faec731ad130e8ba295ddb9cbbd35b2389659b3748687d15350aad36c4347663e209a8443446f3b740be477ba2fd37ca SHA512 dc12a3843ba8c4ad645fcc838ce24f9427c6499d2be0d37cf92d0872752986a9e992615c4a4ce46ba8f1d569b8b4a579a18dccedaad0a8fcc8e9c52210ba280c
EBUILD selinux-rtkit-9999.ebuild 371 BLAKE2B be97ae91cd408388c9ac05954c523d82456d4cc7af5a7857a59d4d5f0d3d37fe5a7c24ce4aea69249c42d53d81f7ca34f6c010702dc96bd49127ae1b6c3c7bf4 SHA512 c99521e2e681106d68cbed54e31e4eb315ea5ef6e54069d09b371b03cfe9284b8d4904258e5d0a410c2321ef198113cc4a181df07b58e1e5d1ffb07e6435610e
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-rtkit/selinux-rtkit-2.20221101-r3.ebuild b/sec-policy/selinux-rtkit/selinux-rtkit-2.20221101-r3.ebuild
deleted file mode 100644
index 78435b5232ab..000000000000
--- a/sec-policy/selinux-rtkit/selinux-rtkit-2.20221101-r3.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="rtkit"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for rtkit"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-dbus
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-dbus
-"
diff --git a/sec-policy/selinux-rtkit/selinux-rtkit-2.20221101-r4.ebuild b/sec-policy/selinux-rtkit/selinux-rtkit-2.20221101-r4.ebuild
deleted file mode 100644
index 87931272f272..000000000000
--- a/sec-policy/selinux-rtkit/selinux-rtkit-2.20221101-r4.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="rtkit"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for rtkit"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-dbus
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-dbus
-"
diff --git a/sec-policy/selinux-rtkit/selinux-rtkit-2.20231002-r1.ebuild b/sec-policy/selinux-rtkit/selinux-rtkit-2.20231002-r1.ebuild
deleted file mode 100644
index 67f28651f624..000000000000
--- a/sec-policy/selinux-rtkit/selinux-rtkit-2.20231002-r1.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="rtkit"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for rtkit"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-dbus
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-dbus
-"
diff --git a/sec-policy/selinux-rtkit/selinux-rtkit-2.20231002-r2.ebuild b/sec-policy/selinux-rtkit/selinux-rtkit-2.20231002-r2.ebuild
index 67f28651f624..87931272f272 100644
--- a/sec-policy/selinux-rtkit/selinux-rtkit-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-rtkit/selinux-rtkit-2.20231002-r2.ebuild
@@ -11,7 +11,7 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for rtkit"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
DEPEND="${DEPEND}
sec-policy/selinux-dbus
diff --git a/sec-policy/selinux-rtorrent/Manifest b/sec-policy/selinux-rtorrent/Manifest
index a6cb3085a713..a1db35bad3db 100644
--- a/sec-policy/selinux-rtorrent/Manifest
+++ b/sec-policy/selinux-rtorrent/Manifest
@@ -1,12 +1,5 @@
-DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2 457886 BLAKE2B 1e085f9f1739e0640c5eafa70db4c7ec19bca887c682ca2312a457fa57ee3eb176d0c8f16c2f84a1a026669b1240be3ff69066bd825c92fad75dcd2c13739f6c SHA512 da3ba1f076c04746719698aedb3aad48eb7c8a09df95c314b36f7a052538a07d893be413f35f4c34b01c1bf967ebe35ff32c2cea0722fe74a6e089a9d6aa47a6
-DIST patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2 434734 BLAKE2B f2f28674ba93cd3a699cf0bc8fd06ab0500995f9518082cc76734c724b9ac82fcbcfa536f383a22b2fe72a9f781f202a78e630b7eb314880a98410badb32edd2 SHA512 30963590525842b7aaafc4bda99ae5297dc9706031431e69766dc90507357e4852ab0647893bfa27e6c6d82dd12f9af9a3fb5b790e2bd9b8311b8d91dafd083d
DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
-DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
-EBUILD selinux-rtorrent-2.20221101-r3.ebuild 281 BLAKE2B c10496b6102ffe1a72d62c84b55d98f570b4cde135ab0414fdf87d74d2b813f4d9eb45e62caf7df92eed670b4ac58b0faa3643f0efa4be5af5f2e4b3720be202 SHA512 2cf1daf621b1dfeabe7b016906988e6d0555f92272f896d4ad266d36d80157c4671aa382aaea8251de51d951bb3f60f239c98ac14696ff83befaf81a0ff2a8c6
-EBUILD selinux-rtorrent-2.20221101-r4.ebuild 281 BLAKE2B 8eb66bb312fc7f6cf2d6a1a46246f7738ed9040fb8618a5e84f29e08291b7fa5f3dc8422311910f3ffbe9ff6560330f09de32e61306583fad12d574bc0878d61 SHA512 cec30faf61064aa51a2bfb4fc6793fb261a646c361b0bdffd8cfbc5543c8721d66137d896ccbe20a1efad36d0f8083ac5783c339d7244bdfa07f871c751edc0a
-EBUILD selinux-rtorrent-2.20231002-r1.ebuild 285 BLAKE2B a24a5a105ddd8572c2d2e50927016e21fa202a9dcf79c1220d7a5e2b01f69ab0d307ec0b6dfd7d0e08aa346589198df88807a1908c1eec8325bf6a1abdcc6867 SHA512 ebcae9a0cb70c8ecf1081d4fc883e06b0b3174dfbf4e04731d98c737dc43bedd1fc95a7864e22fb1a398b8abc7511fc78e58ca864e9ef6f63bcb3b0e9523d25b
-EBUILD selinux-rtorrent-2.20231002-r2.ebuild 285 BLAKE2B a24a5a105ddd8572c2d2e50927016e21fa202a9dcf79c1220d7a5e2b01f69ab0d307ec0b6dfd7d0e08aa346589198df88807a1908c1eec8325bf6a1abdcc6867 SHA512 ebcae9a0cb70c8ecf1081d4fc883e06b0b3174dfbf4e04731d98c737dc43bedd1fc95a7864e22fb1a398b8abc7511fc78e58ca864e9ef6f63bcb3b0e9523d25b
+EBUILD selinux-rtorrent-2.20231002-r2.ebuild 281 BLAKE2B 8eb66bb312fc7f6cf2d6a1a46246f7738ed9040fb8618a5e84f29e08291b7fa5f3dc8422311910f3ffbe9ff6560330f09de32e61306583fad12d574bc0878d61 SHA512 cec30faf61064aa51a2bfb4fc6793fb261a646c361b0bdffd8cfbc5543c8721d66137d896ccbe20a1efad36d0f8083ac5783c339d7244bdfa07f871c751edc0a
EBUILD selinux-rtorrent-9999.ebuild 285 BLAKE2B f4cfa08eb8c1913108ec43df35031c45f0e1e046a08bbc188e9e2db3048a86c78b4e66ea2f186a3b0c7e4d69a6a523b51bfe670657a236dfab0888b994273e40 SHA512 5aff6e4b275b0f76ae35cf41ae3b421f1521c0d92df424af9913633e82a2c65390b4c0097c86c420c30f3eb3cab98677b41b072a59ea139c69b4f35b8673a76e
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-rtorrent/selinux-rtorrent-2.20221101-r3.ebuild b/sec-policy/selinux-rtorrent/selinux-rtorrent-2.20221101-r3.ebuild
deleted file mode 100644
index 9fc0381f36c4..000000000000
--- a/sec-policy/selinux-rtorrent/selinux-rtorrent-2.20221101-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="rtorrent"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for rtorrent"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-rtorrent/selinux-rtorrent-2.20221101-r4.ebuild b/sec-policy/selinux-rtorrent/selinux-rtorrent-2.20221101-r4.ebuild
deleted file mode 100644
index 4d952cd72a55..000000000000
--- a/sec-policy/selinux-rtorrent/selinux-rtorrent-2.20221101-r4.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="rtorrent"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for rtorrent"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-rtorrent/selinux-rtorrent-2.20231002-r1.ebuild b/sec-policy/selinux-rtorrent/selinux-rtorrent-2.20231002-r1.ebuild
deleted file mode 100644
index b8b74a03eaea..000000000000
--- a/sec-policy/selinux-rtorrent/selinux-rtorrent-2.20231002-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="rtorrent"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for rtorrent"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-rtorrent/selinux-rtorrent-2.20231002-r2.ebuild b/sec-policy/selinux-rtorrent/selinux-rtorrent-2.20231002-r2.ebuild
index b8b74a03eaea..4d952cd72a55 100644
--- a/sec-policy/selinux-rtorrent/selinux-rtorrent-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-rtorrent/selinux-rtorrent-2.20231002-r2.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for rtorrent"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-salt/Manifest b/sec-policy/selinux-salt/Manifest
index 9cb64020c501..d62cdbb1eea7 100644
--- a/sec-policy/selinux-salt/Manifest
+++ b/sec-policy/selinux-salt/Manifest
@@ -1,12 +1,5 @@
-DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2 457886 BLAKE2B 1e085f9f1739e0640c5eafa70db4c7ec19bca887c682ca2312a457fa57ee3eb176d0c8f16c2f84a1a026669b1240be3ff69066bd825c92fad75dcd2c13739f6c SHA512 da3ba1f076c04746719698aedb3aad48eb7c8a09df95c314b36f7a052538a07d893be413f35f4c34b01c1bf967ebe35ff32c2cea0722fe74a6e089a9d6aa47a6
-DIST patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2 434734 BLAKE2B f2f28674ba93cd3a699cf0bc8fd06ab0500995f9518082cc76734c724b9ac82fcbcfa536f383a22b2fe72a9f781f202a78e630b7eb314880a98410badb32edd2 SHA512 30963590525842b7aaafc4bda99ae5297dc9706031431e69766dc90507357e4852ab0647893bfa27e6c6d82dd12f9af9a3fb5b790e2bd9b8311b8d91dafd083d
DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
-DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
-EBUILD selinux-salt-2.20221101-r3.ebuild 273 BLAKE2B 3ee16cfd16315e9c9fb955588e2ca5f57c6cbe9c2ec863c99fb75f04c865655aa82486ce0c6bd2f7030330b4763b1a9acc624c36086da3fb40a9baafd68ba199 SHA512 a81b336b5aef0805c7d4d08502fc813953664f4912fbf234f00661749422a7ffa5230d33309d96c24fe6c7a83357f12528313a8ddd16f1009766d486c0deac1a
-EBUILD selinux-salt-2.20221101-r4.ebuild 273 BLAKE2B f991ba92e3228cb36c1a56ef8a9a5e5ddfc69b981db8793582dfce1ab8e848233142b94525df058412872fe7a86568cb8666da73f7fff7e64c536e58a920662d SHA512 0cf4a6e8059331a22eb0dd8f5ffedf031793fd30bd29fb09a00ef6a95a510af0d4acd9cc0f8246036ee04827885abc2b9deed5bf08f7455808b92cf1d29cb820
-EBUILD selinux-salt-2.20231002-r1.ebuild 277 BLAKE2B 693d5b765d8b5d263982098ae6ed569452ce7d147b707cf72601d0d1e0395ec77ba589d75ece2fdb6d3ab3098005a79991e023486eb32c328282a1df8733dc9d SHA512 197726df40a527199b0a0e401270356ba6a0a59accbbaab1b3ad5cb7a60d4eb65a3d705fca3590a09c2db211954d5c6375bdf3d390690fc15cf02c0debfe1807
-EBUILD selinux-salt-2.20231002-r2.ebuild 277 BLAKE2B 693d5b765d8b5d263982098ae6ed569452ce7d147b707cf72601d0d1e0395ec77ba589d75ece2fdb6d3ab3098005a79991e023486eb32c328282a1df8733dc9d SHA512 197726df40a527199b0a0e401270356ba6a0a59accbbaab1b3ad5cb7a60d4eb65a3d705fca3590a09c2db211954d5c6375bdf3d390690fc15cf02c0debfe1807
+EBUILD selinux-salt-2.20231002-r2.ebuild 273 BLAKE2B f991ba92e3228cb36c1a56ef8a9a5e5ddfc69b981db8793582dfce1ab8e848233142b94525df058412872fe7a86568cb8666da73f7fff7e64c536e58a920662d SHA512 0cf4a6e8059331a22eb0dd8f5ffedf031793fd30bd29fb09a00ef6a95a510af0d4acd9cc0f8246036ee04827885abc2b9deed5bf08f7455808b92cf1d29cb820
EBUILD selinux-salt-9999.ebuild 277 BLAKE2B 4c9dfbfba3b18424ccc731eaf326d6ba64385ecb5d87030f5e68963870d8e71a1c3b804379ecbf4abb8bc2b7f0c445ce25e241e1f528e8c1c8ba838dd65d7540 SHA512 d3ef860db169dba5a7880f12b05744e83dcffd993e8c9a31c4c4f3b1b840ae7b6c24e512f93965bd4b91d520ae27cea6a602ad4346ae3570912c6e21bfbd511b
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-salt/selinux-salt-2.20221101-r3.ebuild b/sec-policy/selinux-salt/selinux-salt-2.20221101-r3.ebuild
deleted file mode 100644
index d076a3a059d3..000000000000
--- a/sec-policy/selinux-salt/selinux-salt-2.20221101-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="salt"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for salt"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-salt/selinux-salt-2.20221101-r4.ebuild b/sec-policy/selinux-salt/selinux-salt-2.20221101-r4.ebuild
deleted file mode 100644
index fb45029421d9..000000000000
--- a/sec-policy/selinux-salt/selinux-salt-2.20221101-r4.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="salt"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for salt"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-salt/selinux-salt-2.20231002-r1.ebuild b/sec-policy/selinux-salt/selinux-salt-2.20231002-r1.ebuild
deleted file mode 100644
index f94b0730b5e7..000000000000
--- a/sec-policy/selinux-salt/selinux-salt-2.20231002-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="salt"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for salt"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-salt/selinux-salt-2.20231002-r2.ebuild b/sec-policy/selinux-salt/selinux-salt-2.20231002-r2.ebuild
index f94b0730b5e7..fb45029421d9 100644
--- a/sec-policy/selinux-salt/selinux-salt-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-salt/selinux-salt-2.20231002-r2.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for salt"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-samba/Manifest b/sec-policy/selinux-samba/Manifest
index af2be4008372..587687b221a3 100644
--- a/sec-policy/selinux-samba/Manifest
+++ b/sec-policy/selinux-samba/Manifest
@@ -1,12 +1,5 @@
-DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2 457886 BLAKE2B 1e085f9f1739e0640c5eafa70db4c7ec19bca887c682ca2312a457fa57ee3eb176d0c8f16c2f84a1a026669b1240be3ff69066bd825c92fad75dcd2c13739f6c SHA512 da3ba1f076c04746719698aedb3aad48eb7c8a09df95c314b36f7a052538a07d893be413f35f4c34b01c1bf967ebe35ff32c2cea0722fe74a6e089a9d6aa47a6
-DIST patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2 434734 BLAKE2B f2f28674ba93cd3a699cf0bc8fd06ab0500995f9518082cc76734c724b9ac82fcbcfa536f383a22b2fe72a9f781f202a78e630b7eb314880a98410badb32edd2 SHA512 30963590525842b7aaafc4bda99ae5297dc9706031431e69766dc90507357e4852ab0647893bfa27e6c6d82dd12f9af9a3fb5b790e2bd9b8311b8d91dafd083d
DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
-DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
-EBUILD selinux-samba-2.20221101-r3.ebuild 275 BLAKE2B ae6b804c43bb8b5623c987b280cf86c6a89184d39a61c205345361d79e3a7440726001566c2d1f2a5de4cc4e3f64c3aa0972e91a5d09ced43cdab7722f3b7876 SHA512 6090c382a0558a44a56cd9c40a3069351a8d4522ebfa0f492876904d3170c4a9df674a821e9e1bfc4849b2dcb143f14f00d9aab75331c71517002c5045c7f2e7
-EBUILD selinux-samba-2.20221101-r4.ebuild 275 BLAKE2B 668c7d00d2b7b38aa621e3cb7ece6f45ed177027581b160ae7cd296e6395ce13df288bd690594fdb7d97af7f14a60da2fe3d43edbd64889ca9fffda52a197447 SHA512 a02ea3d1775dab8e9c2f851ebd4459a6486b5763993b8079835696e1a74defe46766423b8e7e6a371dbcec35f79c20538934a2e66e40138813f4869cb0cf2e0d
-EBUILD selinux-samba-2.20231002-r1.ebuild 279 BLAKE2B 7d3eca8116d73a585aca93d8bae064e52589735187cb01111784e3958302091ed3aba3f70d9d7904e37319957ebc85c2ad57ff113d0a80285d01b01d086ea65c SHA512 fcba60bfefe281194786db9bd9da6b1c0a9817b8319e00cf9ee67a488b499fa656d1504ccedeabbdaef28e61ff20dc944e6e957f2242cfd0d8e2bef5d0ce9ab5
-EBUILD selinux-samba-2.20231002-r2.ebuild 279 BLAKE2B 7d3eca8116d73a585aca93d8bae064e52589735187cb01111784e3958302091ed3aba3f70d9d7904e37319957ebc85c2ad57ff113d0a80285d01b01d086ea65c SHA512 fcba60bfefe281194786db9bd9da6b1c0a9817b8319e00cf9ee67a488b499fa656d1504ccedeabbdaef28e61ff20dc944e6e957f2242cfd0d8e2bef5d0ce9ab5
+EBUILD selinux-samba-2.20231002-r2.ebuild 275 BLAKE2B 668c7d00d2b7b38aa621e3cb7ece6f45ed177027581b160ae7cd296e6395ce13df288bd690594fdb7d97af7f14a60da2fe3d43edbd64889ca9fffda52a197447 SHA512 a02ea3d1775dab8e9c2f851ebd4459a6486b5763993b8079835696e1a74defe46766423b8e7e6a371dbcec35f79c20538934a2e66e40138813f4869cb0cf2e0d
EBUILD selinux-samba-9999.ebuild 279 BLAKE2B f2d136cdc059e20eb8667b33ca8eb038b59327e1a4b79ba8c3463e436d25db7148c7fe6880db5a685916c3d8ebe14bd578114573eb128d5cd924af9ed5b17077 SHA512 e98aaf61b3bf082bbd2d0b4c259debc9b4e9ccef5b4750198c8899754d968c84d4a82dd318df18ef95882dddb5768ec538ebaf49dd0038aaf7b099716a1397d2
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-samba/selinux-samba-2.20221101-r3.ebuild b/sec-policy/selinux-samba/selinux-samba-2.20221101-r3.ebuild
deleted file mode 100644
index fd3f07c3a19b..000000000000
--- a/sec-policy/selinux-samba/selinux-samba-2.20221101-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="samba"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for samba"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-samba/selinux-samba-2.20221101-r4.ebuild b/sec-policy/selinux-samba/selinux-samba-2.20221101-r4.ebuild
deleted file mode 100644
index c1523d170a0b..000000000000
--- a/sec-policy/selinux-samba/selinux-samba-2.20221101-r4.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="samba"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for samba"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-samba/selinux-samba-2.20231002-r1.ebuild b/sec-policy/selinux-samba/selinux-samba-2.20231002-r1.ebuild
deleted file mode 100644
index fc2f1f34cdf9..000000000000
--- a/sec-policy/selinux-samba/selinux-samba-2.20231002-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="samba"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for samba"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-samba/selinux-samba-2.20231002-r2.ebuild b/sec-policy/selinux-samba/selinux-samba-2.20231002-r2.ebuild
index fc2f1f34cdf9..c1523d170a0b 100644
--- a/sec-policy/selinux-samba/selinux-samba-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-samba/selinux-samba-2.20231002-r2.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for samba"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-sasl/Manifest b/sec-policy/selinux-sasl/Manifest
index f6d86629cf8e..a47f9c8c17b4 100644
--- a/sec-policy/selinux-sasl/Manifest
+++ b/sec-policy/selinux-sasl/Manifest
@@ -1,12 +1,5 @@
-DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2 457886 BLAKE2B 1e085f9f1739e0640c5eafa70db4c7ec19bca887c682ca2312a457fa57ee3eb176d0c8f16c2f84a1a026669b1240be3ff69066bd825c92fad75dcd2c13739f6c SHA512 da3ba1f076c04746719698aedb3aad48eb7c8a09df95c314b36f7a052538a07d893be413f35f4c34b01c1bf967ebe35ff32c2cea0722fe74a6e089a9d6aa47a6
-DIST patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2 434734 BLAKE2B f2f28674ba93cd3a699cf0bc8fd06ab0500995f9518082cc76734c724b9ac82fcbcfa536f383a22b2fe72a9f781f202a78e630b7eb314880a98410badb32edd2 SHA512 30963590525842b7aaafc4bda99ae5297dc9706031431e69766dc90507357e4852ab0647893bfa27e6c6d82dd12f9af9a3fb5b790e2bd9b8311b8d91dafd083d
DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
-DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
-EBUILD selinux-sasl-2.20221101-r3.ebuild 273 BLAKE2B 519c8d5c469768b44ed57687f790ef9656a0e81b719bdc61a7d99379bfbaad4f600884814bc24aab137065bd46f506834d1806a13846e6b10315558dfbfdb3c5 SHA512 2905e60181ca72a7b7d19814c840aae0b9dd3ea2b89bd18f0a6db3446f8202721657b1772460ebafe6518c7277968ace4f25cbb47e4dc24873e33a00aa3654d8
-EBUILD selinux-sasl-2.20221101-r4.ebuild 273 BLAKE2B 8d41d2a0b001e4132a2fb85a3e8831277f4f1cf11acaeef60393b5b544f3f40bb81c92352d4c0deb336d011ca50614c346c8d4485485eaa1613f543911c072db SHA512 d011766ae5a43f98ef7bf929f61214bed7a01e86974f4e487396f6fa89486943c3818ba09e8d65737a7ed4e71f96c003fc197e9bf59f1492128aec27e9e05a05
-EBUILD selinux-sasl-2.20231002-r1.ebuild 277 BLAKE2B a0b680734535b5dad993517bab44f5aa1371146e0b57f5e5a7526427c218abbac38ea008cc62fb6f561a534b906f1675e12584f19f21fcbb809923cb9d6ee471 SHA512 e0cb24f75cca069c3eeff0eb78ef95265a86ff869b90301130071e621db361f7ee018334905eb8469a7b706ca684449d3ee61c29918eb6d26a0952b7ab95da3e
-EBUILD selinux-sasl-2.20231002-r2.ebuild 277 BLAKE2B a0b680734535b5dad993517bab44f5aa1371146e0b57f5e5a7526427c218abbac38ea008cc62fb6f561a534b906f1675e12584f19f21fcbb809923cb9d6ee471 SHA512 e0cb24f75cca069c3eeff0eb78ef95265a86ff869b90301130071e621db361f7ee018334905eb8469a7b706ca684449d3ee61c29918eb6d26a0952b7ab95da3e
+EBUILD selinux-sasl-2.20231002-r2.ebuild 273 BLAKE2B 8d41d2a0b001e4132a2fb85a3e8831277f4f1cf11acaeef60393b5b544f3f40bb81c92352d4c0deb336d011ca50614c346c8d4485485eaa1613f543911c072db SHA512 d011766ae5a43f98ef7bf929f61214bed7a01e86974f4e487396f6fa89486943c3818ba09e8d65737a7ed4e71f96c003fc197e9bf59f1492128aec27e9e05a05
EBUILD selinux-sasl-9999.ebuild 277 BLAKE2B a253eea3ab1b21d1b19e0228c412a8132aecb7c9cf890bd02b6d04ba6cfce88945996dba4e3e2ed2ea3086424709eed04caa724bf3bb43a0db9a2b43f86b17db SHA512 f26b85241900fa7c1bf563abf0cf22fcde0af6e9d6ec2b1eb31c7bbe11052d25c254b9fc7815762740baa222cf491945e028c43a719595461406a111beddd1fa
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-sasl/selinux-sasl-2.20221101-r3.ebuild b/sec-policy/selinux-sasl/selinux-sasl-2.20221101-r3.ebuild
deleted file mode 100644
index d00fb230fa9e..000000000000
--- a/sec-policy/selinux-sasl/selinux-sasl-2.20221101-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="sasl"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for sasl"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-sasl/selinux-sasl-2.20221101-r4.ebuild b/sec-policy/selinux-sasl/selinux-sasl-2.20221101-r4.ebuild
deleted file mode 100644
index d0f35fd69ee4..000000000000
--- a/sec-policy/selinux-sasl/selinux-sasl-2.20221101-r4.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="sasl"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for sasl"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-sasl/selinux-sasl-2.20231002-r1.ebuild b/sec-policy/selinux-sasl/selinux-sasl-2.20231002-r1.ebuild
deleted file mode 100644
index 802c87e658aa..000000000000
--- a/sec-policy/selinux-sasl/selinux-sasl-2.20231002-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="sasl"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for sasl"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-sasl/selinux-sasl-2.20231002-r2.ebuild b/sec-policy/selinux-sasl/selinux-sasl-2.20231002-r2.ebuild
index 802c87e658aa..d0f35fd69ee4 100644
--- a/sec-policy/selinux-sasl/selinux-sasl-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-sasl/selinux-sasl-2.20231002-r2.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for sasl"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-screen/Manifest b/sec-policy/selinux-screen/Manifest
index 482c110e3fd0..7c8321d5681a 100644
--- a/sec-policy/selinux-screen/Manifest
+++ b/sec-policy/selinux-screen/Manifest
@@ -1,12 +1,5 @@
-DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2 457886 BLAKE2B 1e085f9f1739e0640c5eafa70db4c7ec19bca887c682ca2312a457fa57ee3eb176d0c8f16c2f84a1a026669b1240be3ff69066bd825c92fad75dcd2c13739f6c SHA512 da3ba1f076c04746719698aedb3aad48eb7c8a09df95c314b36f7a052538a07d893be413f35f4c34b01c1bf967ebe35ff32c2cea0722fe74a6e089a9d6aa47a6
-DIST patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2 434734 BLAKE2B f2f28674ba93cd3a699cf0bc8fd06ab0500995f9518082cc76734c724b9ac82fcbcfa536f383a22b2fe72a9f781f202a78e630b7eb314880a98410badb32edd2 SHA512 30963590525842b7aaafc4bda99ae5297dc9706031431e69766dc90507357e4852ab0647893bfa27e6c6d82dd12f9af9a3fb5b790e2bd9b8311b8d91dafd083d
DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
-DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
-EBUILD selinux-screen-2.20221101-r3.ebuild 277 BLAKE2B c923f98227ee14d250abd0dde7637c049ec755c17b8b9e1ced13b6eeba05fb87fb7183154436351e0fd5d5d67e84ba018c74814423def4cc8b1a65832e8dc76a SHA512 53aa09936b44e1ea5283e0f863e41d66df4646443cab22a6c81ab1a3b1c10e2eba7f3c9821df483a58b9058320d98d7938f5e67c51b1767c8c907e4b192d0fe0
-EBUILD selinux-screen-2.20221101-r4.ebuild 277 BLAKE2B da749e4cc07b3b6887f0ac30f79982ad7480643b3ce5e2e350ff1c72d65755b9892dbcc1eac378eff9710bb693942bd7fd5a7d25866a30ca56cfe59e8704546a SHA512 c697738e53b180ecad889f22688e4a1a456d199be1b29d0597bc3fb77bb28de26a0bb0872c50d65607cd48ebf06bf62e4400d8401f1f324a0fdbf37049fb88b3
-EBUILD selinux-screen-2.20231002-r1.ebuild 281 BLAKE2B 042f265030f65060977e2e4f7ced98197b89b9b8d1e5a90ac4ef7f93a0dfdc560ee9b23f3a137196621c5051b2b87905870973fceb6456351fd64f3a177b5a7b SHA512 d1df236c5037ab2e89dee3a5530b860ea4eddb302640d2cfc994155515e3f9d71d76b9839f33e3230de67b1ded4ac272817013519f6df7622af9df297cfdfba0
-EBUILD selinux-screen-2.20231002-r2.ebuild 281 BLAKE2B 042f265030f65060977e2e4f7ced98197b89b9b8d1e5a90ac4ef7f93a0dfdc560ee9b23f3a137196621c5051b2b87905870973fceb6456351fd64f3a177b5a7b SHA512 d1df236c5037ab2e89dee3a5530b860ea4eddb302640d2cfc994155515e3f9d71d76b9839f33e3230de67b1ded4ac272817013519f6df7622af9df297cfdfba0
+EBUILD selinux-screen-2.20231002-r2.ebuild 277 BLAKE2B da749e4cc07b3b6887f0ac30f79982ad7480643b3ce5e2e350ff1c72d65755b9892dbcc1eac378eff9710bb693942bd7fd5a7d25866a30ca56cfe59e8704546a SHA512 c697738e53b180ecad889f22688e4a1a456d199be1b29d0597bc3fb77bb28de26a0bb0872c50d65607cd48ebf06bf62e4400d8401f1f324a0fdbf37049fb88b3
EBUILD selinux-screen-9999.ebuild 281 BLAKE2B 6b376b95c463bf097b900115306bda5caadf77847b28bba6385edcc56d9717ce617205138903753ffca0cfd8b77d21a179e68759abf5c9b8af31e6cacc50fe5d SHA512 95786ede8240504e4feca191fabc305b9ab0e48418500ad16a6e2c31d2c98a2b04aa9f28aaa7e62681a3f93390af5616dfe39f94187f9e670a44368ec83d2dbb
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-screen/selinux-screen-2.20221101-r3.ebuild b/sec-policy/selinux-screen/selinux-screen-2.20221101-r3.ebuild
deleted file mode 100644
index d32292690a4c..000000000000
--- a/sec-policy/selinux-screen/selinux-screen-2.20221101-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="screen"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for screen"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-screen/selinux-screen-2.20221101-r4.ebuild b/sec-policy/selinux-screen/selinux-screen-2.20221101-r4.ebuild
deleted file mode 100644
index a1d1a96ee7c4..000000000000
--- a/sec-policy/selinux-screen/selinux-screen-2.20221101-r4.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="screen"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for screen"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-screen/selinux-screen-2.20231002-r1.ebuild b/sec-policy/selinux-screen/selinux-screen-2.20231002-r1.ebuild
deleted file mode 100644
index e6ae9366f8c6..000000000000
--- a/sec-policy/selinux-screen/selinux-screen-2.20231002-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="screen"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for screen"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-screen/selinux-screen-2.20231002-r2.ebuild b/sec-policy/selinux-screen/selinux-screen-2.20231002-r2.ebuild
index e6ae9366f8c6..a1d1a96ee7c4 100644
--- a/sec-policy/selinux-screen/selinux-screen-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-screen/selinux-screen-2.20231002-r2.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for screen"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-secadm/Manifest b/sec-policy/selinux-secadm/Manifest
index 33b2f727fdfc..b888d3c85137 100644
--- a/sec-policy/selinux-secadm/Manifest
+++ b/sec-policy/selinux-secadm/Manifest
@@ -1,12 +1,5 @@
-DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2 457886 BLAKE2B 1e085f9f1739e0640c5eafa70db4c7ec19bca887c682ca2312a457fa57ee3eb176d0c8f16c2f84a1a026669b1240be3ff69066bd825c92fad75dcd2c13739f6c SHA512 da3ba1f076c04746719698aedb3aad48eb7c8a09df95c314b36f7a052538a07d893be413f35f4c34b01c1bf967ebe35ff32c2cea0722fe74a6e089a9d6aa47a6
-DIST patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2 434734 BLAKE2B f2f28674ba93cd3a699cf0bc8fd06ab0500995f9518082cc76734c724b9ac82fcbcfa536f383a22b2fe72a9f781f202a78e630b7eb314880a98410badb32edd2 SHA512 30963590525842b7aaafc4bda99ae5297dc9706031431e69766dc90507357e4852ab0647893bfa27e6c6d82dd12f9af9a3fb5b790e2bd9b8311b8d91dafd083d
DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
-DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
-EBUILD selinux-secadm-2.20221101-r3.ebuild 277 BLAKE2B 3e070926a8c6e66904dae8ebd20f0198ade6e2163e85c2cf7f3fc65a513f0d7fea9ef8d2436ae115a3e886723332046379ee803d9a106a7065ef887167b84a66 SHA512 bae2c01b3d4aeaa41fdd446294e8adde65ba7815702d7e782496d14bbc74a82e5bc1041b9f7557e081cdc144e881b67da43bc2ec758dac4ef91ae3e276cbedae
-EBUILD selinux-secadm-2.20221101-r4.ebuild 277 BLAKE2B 137a2d0431b7b9e5d485e1484781486de7429c386cd06a4619b599090ae8d84779ad96e2cb026c365641ee08bd8238ee62fe8893bb4d77384413a9bb2603ac1a SHA512 113f37f1125f861cbf7f487934d4ef681b6bb78aa952c4eae5102b6b453132701bc67ccbb36b963e18f0c7ce517abc331caa2a2b8b98ba43f7f30da2495aad50
-EBUILD selinux-secadm-2.20231002-r1.ebuild 281 BLAKE2B caacc4afe54a14c29ffeae883269329092bb884b62b195750b5f99af743af3d5077b4be8e4631bb4b35cf45cc54fdd0467edc158e110ffe63234f4e795e424c0 SHA512 3d03786c5f04cde93eab915009e5ffc843cb25adcbdf658b11f4a126e61adfaec41a9607d46a8be3512afe7495fc9798ba4e5d234f45cdb48ed9d2ce91f56faa
-EBUILD selinux-secadm-2.20231002-r2.ebuild 281 BLAKE2B caacc4afe54a14c29ffeae883269329092bb884b62b195750b5f99af743af3d5077b4be8e4631bb4b35cf45cc54fdd0467edc158e110ffe63234f4e795e424c0 SHA512 3d03786c5f04cde93eab915009e5ffc843cb25adcbdf658b11f4a126e61adfaec41a9607d46a8be3512afe7495fc9798ba4e5d234f45cdb48ed9d2ce91f56faa
+EBUILD selinux-secadm-2.20231002-r2.ebuild 277 BLAKE2B 137a2d0431b7b9e5d485e1484781486de7429c386cd06a4619b599090ae8d84779ad96e2cb026c365641ee08bd8238ee62fe8893bb4d77384413a9bb2603ac1a SHA512 113f37f1125f861cbf7f487934d4ef681b6bb78aa952c4eae5102b6b453132701bc67ccbb36b963e18f0c7ce517abc331caa2a2b8b98ba43f7f30da2495aad50
EBUILD selinux-secadm-9999.ebuild 281 BLAKE2B 032f3aef67d2046fb4a2509701af6facfad0cb3c9ae1253eff4ae02e6a788a7d6d1cd68f14419d7189ccdf7031f9fe95736399f0df4dcb1ec705b4a69cb92f3e SHA512 b76e3ab5a38f2c04aff939600eb89c2b52c784b28503dd2ebd5273665179a8e4298a3d3eecc4ed4f59449016fb568013e65b21e8e9cf495f91a2bc056aa1ab81
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-secadm/selinux-secadm-2.20221101-r3.ebuild b/sec-policy/selinux-secadm/selinux-secadm-2.20221101-r3.ebuild
deleted file mode 100644
index f2b7badace14..000000000000
--- a/sec-policy/selinux-secadm/selinux-secadm-2.20221101-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="secadm"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for secadm"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-secadm/selinux-secadm-2.20221101-r4.ebuild b/sec-policy/selinux-secadm/selinux-secadm-2.20221101-r4.ebuild
deleted file mode 100644
index d1be0eaa9371..000000000000
--- a/sec-policy/selinux-secadm/selinux-secadm-2.20221101-r4.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="secadm"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for secadm"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-secadm/selinux-secadm-2.20231002-r1.ebuild b/sec-policy/selinux-secadm/selinux-secadm-2.20231002-r1.ebuild
deleted file mode 100644
index a6b8283b48fe..000000000000
--- a/sec-policy/selinux-secadm/selinux-secadm-2.20231002-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="secadm"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for secadm"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-secadm/selinux-secadm-2.20231002-r2.ebuild b/sec-policy/selinux-secadm/selinux-secadm-2.20231002-r2.ebuild
index a6b8283b48fe..d1be0eaa9371 100644
--- a/sec-policy/selinux-secadm/selinux-secadm-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-secadm/selinux-secadm-2.20231002-r2.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for secadm"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-sendmail/Manifest b/sec-policy/selinux-sendmail/Manifest
index 5247cf9779a3..5a92d5529e42 100644
--- a/sec-policy/selinux-sendmail/Manifest
+++ b/sec-policy/selinux-sendmail/Manifest
@@ -1,12 +1,5 @@
-DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2 457886 BLAKE2B 1e085f9f1739e0640c5eafa70db4c7ec19bca887c682ca2312a457fa57ee3eb176d0c8f16c2f84a1a026669b1240be3ff69066bd825c92fad75dcd2c13739f6c SHA512 da3ba1f076c04746719698aedb3aad48eb7c8a09df95c314b36f7a052538a07d893be413f35f4c34b01c1bf967ebe35ff32c2cea0722fe74a6e089a9d6aa47a6
-DIST patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2 434734 BLAKE2B f2f28674ba93cd3a699cf0bc8fd06ab0500995f9518082cc76734c724b9ac82fcbcfa536f383a22b2fe72a9f781f202a78e630b7eb314880a98410badb32edd2 SHA512 30963590525842b7aaafc4bda99ae5297dc9706031431e69766dc90507357e4852ab0647893bfa27e6c6d82dd12f9af9a3fb5b790e2bd9b8311b8d91dafd083d
DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
-DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
-EBUILD selinux-sendmail-2.20221101-r3.ebuild 281 BLAKE2B 03f09557085cdf23a16eee6979fcc3515295fefd727fc7ec8c9f07892a3ee42492f173340211291cf813683bc813bf6809d43b8cf1faf60715cf163b3af234eb SHA512 b7be6ecd3a2e2fa5f5a68be8aedd808727b979a64e1b6860cb1d7e7b8ae6297113d22a2398cea622135db5d2b72bd7ada02c6b9ced39100e0ed33466be16e453
-EBUILD selinux-sendmail-2.20221101-r4.ebuild 281 BLAKE2B 9c903a43e2da92f3e227dc10ffe1f474bf4bcf4c50a90306ff028c47ef0f034453318422ad73d85d1891d6443c005c8953c902257c900a650387a554f02820fc SHA512 e81042a15655960e8ba463d3c40e32d92eb989ddf2fdaa963941078be90848b4fd26f51b23dcf1c7434144182c1d0ca68a674999d196c6cf644b9eb1d563dd9c
-EBUILD selinux-sendmail-2.20231002-r1.ebuild 285 BLAKE2B e366f8f6512937a307b4666796ef2d3f34e0e438850885eded1362808003142caa04d18efb942c07527a1944c7f18895c8fc263bbd964b67d184f7f2a54780d5 SHA512 04f50286dda89cacda62a6dd64d69082ace032f4abb96064c7c68f63ca3c174b849a6bdad4dd9adf3dd7080ef6b6b5c3f3aa6aed42db1925d03b0351e7260e58
-EBUILD selinux-sendmail-2.20231002-r2.ebuild 285 BLAKE2B e366f8f6512937a307b4666796ef2d3f34e0e438850885eded1362808003142caa04d18efb942c07527a1944c7f18895c8fc263bbd964b67d184f7f2a54780d5 SHA512 04f50286dda89cacda62a6dd64d69082ace032f4abb96064c7c68f63ca3c174b849a6bdad4dd9adf3dd7080ef6b6b5c3f3aa6aed42db1925d03b0351e7260e58
+EBUILD selinux-sendmail-2.20231002-r2.ebuild 281 BLAKE2B 9c903a43e2da92f3e227dc10ffe1f474bf4bcf4c50a90306ff028c47ef0f034453318422ad73d85d1891d6443c005c8953c902257c900a650387a554f02820fc SHA512 e81042a15655960e8ba463d3c40e32d92eb989ddf2fdaa963941078be90848b4fd26f51b23dcf1c7434144182c1d0ca68a674999d196c6cf644b9eb1d563dd9c
EBUILD selinux-sendmail-9999.ebuild 285 BLAKE2B 781ee8439a94af9a24e4508de9d9d7c2e16af6e27c4a2b263a9086988f27cdb78e0901a67ad9c927c59addd9eae7ad3be7957fe90c8f29c6f05f7017f5569468 SHA512 0d231eaca4fae30efe38ee99fc97b968e2e7fe5fb31b9b45ddaaf42238c5f337575dd851e24cf54eebcd418676910e40c28447d173150883395027323c48eada
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-sendmail/selinux-sendmail-2.20221101-r3.ebuild b/sec-policy/selinux-sendmail/selinux-sendmail-2.20221101-r3.ebuild
deleted file mode 100644
index 669da58ac04e..000000000000
--- a/sec-policy/selinux-sendmail/selinux-sendmail-2.20221101-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="sendmail"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for sendmail"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-sendmail/selinux-sendmail-2.20221101-r4.ebuild b/sec-policy/selinux-sendmail/selinux-sendmail-2.20221101-r4.ebuild
deleted file mode 100644
index 4bf8d0afebfd..000000000000
--- a/sec-policy/selinux-sendmail/selinux-sendmail-2.20221101-r4.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="sendmail"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for sendmail"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-sendmail/selinux-sendmail-2.20231002-r1.ebuild b/sec-policy/selinux-sendmail/selinux-sendmail-2.20231002-r1.ebuild
deleted file mode 100644
index d8d51dd7ae33..000000000000
--- a/sec-policy/selinux-sendmail/selinux-sendmail-2.20231002-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="sendmail"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for sendmail"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-sendmail/selinux-sendmail-2.20231002-r2.ebuild b/sec-policy/selinux-sendmail/selinux-sendmail-2.20231002-r2.ebuild
index d8d51dd7ae33..4bf8d0afebfd 100644
--- a/sec-policy/selinux-sendmail/selinux-sendmail-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-sendmail/selinux-sendmail-2.20231002-r2.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for sendmail"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-sensord/Manifest b/sec-policy/selinux-sensord/Manifest
index 1b700e1de643..a7da24791a79 100644
--- a/sec-policy/selinux-sensord/Manifest
+++ b/sec-policy/selinux-sensord/Manifest
@@ -1,12 +1,5 @@
-DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2 457886 BLAKE2B 1e085f9f1739e0640c5eafa70db4c7ec19bca887c682ca2312a457fa57ee3eb176d0c8f16c2f84a1a026669b1240be3ff69066bd825c92fad75dcd2c13739f6c SHA512 da3ba1f076c04746719698aedb3aad48eb7c8a09df95c314b36f7a052538a07d893be413f35f4c34b01c1bf967ebe35ff32c2cea0722fe74a6e089a9d6aa47a6
-DIST patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2 434734 BLAKE2B f2f28674ba93cd3a699cf0bc8fd06ab0500995f9518082cc76734c724b9ac82fcbcfa536f383a22b2fe72a9f781f202a78e630b7eb314880a98410badb32edd2 SHA512 30963590525842b7aaafc4bda99ae5297dc9706031431e69766dc90507357e4852ab0647893bfa27e6c6d82dd12f9af9a3fb5b790e2bd9b8311b8d91dafd083d
DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
-DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
-EBUILD selinux-sensord-2.20221101-r3.ebuild 279 BLAKE2B 1a371ba5b41554831464e5edf449283665ff3640051bb1a381693b2a7d2228ce3f210667c319b68275985db0ade193617b16dcdc789e7dcdcde2fbb87cc3d386 SHA512 7fab4bf53a3b32fcb0a8cbb49d597317ca3a2b90df5f7d25d9ce18799cef6e04445e3ca0ee44c7568cde82f8ef7ee6ace533f4b3e577fe891b7b69c44a8b4d27
-EBUILD selinux-sensord-2.20221101-r4.ebuild 279 BLAKE2B 28cd27ac28782866f69087eeba7d855ec9e503ebe997b15f1fcf906fff6ecdb225a432463e61dbd14caa7baa3b91839f6f3bd20046969bd0de6ea802a6c68467 SHA512 848caa3ac4340bf4a43269ff94b76aba195fac027e8af5bfc6a87557565a6a2d82fd6bfaadd2931563f9f84440e34cf722a68d72d21bb8a2db986e0f982006a9
-EBUILD selinux-sensord-2.20231002-r1.ebuild 283 BLAKE2B 6ade5114612f987ca4b3940d415555c69842060d447612d2e8a71114e532ada29c7903cb81fcb3c45a7c270a3c179d58a8a20c21be5fb50d2b56b5350d9137d4 SHA512 c8819ea176cbfcb890333205745699446c417c1baacaa6c31551fc825a404748213b6958392a0ed56551a6fc6e80570014e7abd4d1ef689c0517b0601df55932
-EBUILD selinux-sensord-2.20231002-r2.ebuild 283 BLAKE2B 6ade5114612f987ca4b3940d415555c69842060d447612d2e8a71114e532ada29c7903cb81fcb3c45a7c270a3c179d58a8a20c21be5fb50d2b56b5350d9137d4 SHA512 c8819ea176cbfcb890333205745699446c417c1baacaa6c31551fc825a404748213b6958392a0ed56551a6fc6e80570014e7abd4d1ef689c0517b0601df55932
+EBUILD selinux-sensord-2.20231002-r2.ebuild 279 BLAKE2B 28cd27ac28782866f69087eeba7d855ec9e503ebe997b15f1fcf906fff6ecdb225a432463e61dbd14caa7baa3b91839f6f3bd20046969bd0de6ea802a6c68467 SHA512 848caa3ac4340bf4a43269ff94b76aba195fac027e8af5bfc6a87557565a6a2d82fd6bfaadd2931563f9f84440e34cf722a68d72d21bb8a2db986e0f982006a9
EBUILD selinux-sensord-9999.ebuild 283 BLAKE2B 920790f576c1dcff52204a0cdcdcbba6d09f6219051d2f9d30df3b4ee414885a0476098a7bf88a5236acd1b2ac6e1cf6db1968b5e341661d8dd556949ba5f7bd SHA512 592f26baebf5b30d8bf011f5e10634abc44a89728477aa3560fdc657e774a7bdf2ef5afea5558866ec9a68a48ef8319f664ecb2806bffff4adcb6100687cfa7a
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-sensord/selinux-sensord-2.20221101-r3.ebuild b/sec-policy/selinux-sensord/selinux-sensord-2.20221101-r3.ebuild
deleted file mode 100644
index 706e52a5750e..000000000000
--- a/sec-policy/selinux-sensord/selinux-sensord-2.20221101-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="sensord"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for sensord"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-sensord/selinux-sensord-2.20221101-r4.ebuild b/sec-policy/selinux-sensord/selinux-sensord-2.20221101-r4.ebuild
deleted file mode 100644
index 8327f3040636..000000000000
--- a/sec-policy/selinux-sensord/selinux-sensord-2.20221101-r4.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="sensord"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for sensord"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-sensord/selinux-sensord-2.20231002-r1.ebuild b/sec-policy/selinux-sensord/selinux-sensord-2.20231002-r1.ebuild
deleted file mode 100644
index 524791bd5c11..000000000000
--- a/sec-policy/selinux-sensord/selinux-sensord-2.20231002-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="sensord"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for sensord"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-sensord/selinux-sensord-2.20231002-r2.ebuild b/sec-policy/selinux-sensord/selinux-sensord-2.20231002-r2.ebuild
index 524791bd5c11..8327f3040636 100644
--- a/sec-policy/selinux-sensord/selinux-sensord-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-sensord/selinux-sensord-2.20231002-r2.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for sensord"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-shorewall/Manifest b/sec-policy/selinux-shorewall/Manifest
index addbb18cbfe1..061492535a60 100644
--- a/sec-policy/selinux-shorewall/Manifest
+++ b/sec-policy/selinux-shorewall/Manifest
@@ -1,12 +1,5 @@
-DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2 457886 BLAKE2B 1e085f9f1739e0640c5eafa70db4c7ec19bca887c682ca2312a457fa57ee3eb176d0c8f16c2f84a1a026669b1240be3ff69066bd825c92fad75dcd2c13739f6c SHA512 da3ba1f076c04746719698aedb3aad48eb7c8a09df95c314b36f7a052538a07d893be413f35f4c34b01c1bf967ebe35ff32c2cea0722fe74a6e089a9d6aa47a6
-DIST patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2 434734 BLAKE2B f2f28674ba93cd3a699cf0bc8fd06ab0500995f9518082cc76734c724b9ac82fcbcfa536f383a22b2fe72a9f781f202a78e630b7eb314880a98410badb32edd2 SHA512 30963590525842b7aaafc4bda99ae5297dc9706031431e69766dc90507357e4852ab0647893bfa27e6c6d82dd12f9af9a3fb5b790e2bd9b8311b8d91dafd083d
DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
-DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
-EBUILD selinux-shorewall-2.20221101-r3.ebuild 283 BLAKE2B 931814f33d9beb635b488fb2a3b54918c96a7e39ff2d9e406f31a575e0a4624bca4895beeb12676c728bbd7bdc5b94d77bceef8813b81b5a2217fc736dbfb83e SHA512 409ac8e93b5e76c647a36d58909c52e0bc7306f32246e7f1079934b8fd6aa7c8648920841773aa34250272753ed967148f42b5cddb32d896268f0f8679de54e3
-EBUILD selinux-shorewall-2.20221101-r4.ebuild 283 BLAKE2B d92087c1804d62af3bdbba8520f96ef610ff0f644302b39fb1d3591577809591b6383b086083479ef0898792c6692e48e181b7f9d167e26345f90dce4d43d25d SHA512 102c74d13bb2fae3be7de20000552da1803d1597977e39f579dfb467b509953be567e3314b04794474aa6a671c75a02a2d740e12dada5f4969c880e6e3c271e7
-EBUILD selinux-shorewall-2.20231002-r1.ebuild 287 BLAKE2B c0d837be8d8b175c67860ea98cf33b2235e4835f56fbf4758df638423e40a6a97718faa50397007dfb44491e752ea325f33eb62952e40d37b958567b724ae177 SHA512 a817273b329ce867abedb660292e29fa1e28cde01b0e2396df5464130a162fe7534c5799d321b87fa355baf27faac1ec69cb994944c6a76df0b3730078c884b0
-EBUILD selinux-shorewall-2.20231002-r2.ebuild 287 BLAKE2B c0d837be8d8b175c67860ea98cf33b2235e4835f56fbf4758df638423e40a6a97718faa50397007dfb44491e752ea325f33eb62952e40d37b958567b724ae177 SHA512 a817273b329ce867abedb660292e29fa1e28cde01b0e2396df5464130a162fe7534c5799d321b87fa355baf27faac1ec69cb994944c6a76df0b3730078c884b0
+EBUILD selinux-shorewall-2.20231002-r2.ebuild 283 BLAKE2B d92087c1804d62af3bdbba8520f96ef610ff0f644302b39fb1d3591577809591b6383b086083479ef0898792c6692e48e181b7f9d167e26345f90dce4d43d25d SHA512 102c74d13bb2fae3be7de20000552da1803d1597977e39f579dfb467b509953be567e3314b04794474aa6a671c75a02a2d740e12dada5f4969c880e6e3c271e7
EBUILD selinux-shorewall-9999.ebuild 287 BLAKE2B 32fe09b87238b55ab7f5a6156331853f9bf400c6d11283c9e59e6bbf9ea66b289fabee607b9681c156dfa018b0963a20d66003d4f76827ef60b70d2c4ef8cbe0 SHA512 136ee0e25b9685fa1539fde3138336e104866222f692f5428c3f3d55348471b215126cd6236bc82fbc11063276c14ed53460d9ffeb1a9fd3e84ea554d16dba42
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-shorewall/selinux-shorewall-2.20221101-r3.ebuild b/sec-policy/selinux-shorewall/selinux-shorewall-2.20221101-r3.ebuild
deleted file mode 100644
index 3b3b165de7b9..000000000000
--- a/sec-policy/selinux-shorewall/selinux-shorewall-2.20221101-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="shorewall"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for shorewall"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-shorewall/selinux-shorewall-2.20221101-r4.ebuild b/sec-policy/selinux-shorewall/selinux-shorewall-2.20221101-r4.ebuild
deleted file mode 100644
index aa2f78c2bb21..000000000000
--- a/sec-policy/selinux-shorewall/selinux-shorewall-2.20221101-r4.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="shorewall"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for shorewall"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-shorewall/selinux-shorewall-2.20231002-r1.ebuild b/sec-policy/selinux-shorewall/selinux-shorewall-2.20231002-r1.ebuild
deleted file mode 100644
index d3b4d8b61f59..000000000000
--- a/sec-policy/selinux-shorewall/selinux-shorewall-2.20231002-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="shorewall"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for shorewall"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-shorewall/selinux-shorewall-2.20231002-r2.ebuild b/sec-policy/selinux-shorewall/selinux-shorewall-2.20231002-r2.ebuild
index d3b4d8b61f59..aa2f78c2bb21 100644
--- a/sec-policy/selinux-shorewall/selinux-shorewall-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-shorewall/selinux-shorewall-2.20231002-r2.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for shorewall"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-shutdown/Manifest b/sec-policy/selinux-shutdown/Manifest
index ded3baa68c8e..d6d50e265aec 100644
--- a/sec-policy/selinux-shutdown/Manifest
+++ b/sec-policy/selinux-shutdown/Manifest
@@ -1,12 +1,5 @@
-DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2 457886 BLAKE2B 1e085f9f1739e0640c5eafa70db4c7ec19bca887c682ca2312a457fa57ee3eb176d0c8f16c2f84a1a026669b1240be3ff69066bd825c92fad75dcd2c13739f6c SHA512 da3ba1f076c04746719698aedb3aad48eb7c8a09df95c314b36f7a052538a07d893be413f35f4c34b01c1bf967ebe35ff32c2cea0722fe74a6e089a9d6aa47a6
-DIST patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2 434734 BLAKE2B f2f28674ba93cd3a699cf0bc8fd06ab0500995f9518082cc76734c724b9ac82fcbcfa536f383a22b2fe72a9f781f202a78e630b7eb314880a98410badb32edd2 SHA512 30963590525842b7aaafc4bda99ae5297dc9706031431e69766dc90507357e4852ab0647893bfa27e6c6d82dd12f9af9a3fb5b790e2bd9b8311b8d91dafd083d
DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
-DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
-EBUILD selinux-shutdown-2.20221101-r3.ebuild 281 BLAKE2B 0642805563d60081135cdc3583b6a77e96a536374f603d68b5f956da02c19f323fd2ff039a177b541249340ed4bebe3b91181f96b38f27b6f3c5c3f133204b6f SHA512 2364b2d0ac5314d700d70ad041c6095251db51c959a8d7409bf648a6b9da99930e461b80c2144f025e716de323ef84fd0a7e3a3a3deba9a4260886523a70c183
-EBUILD selinux-shutdown-2.20221101-r4.ebuild 281 BLAKE2B 3ea80db7f0d988245d9efae945378f4ee73e9e778ea7b337218e0902f6a7643c00f2e3562fa873404ce3fea28aaef04de873bcb8380d5170b28e7c65a26eed81 SHA512 07fd27358f6f11c7432b21a3c6588d5fc8348056541e5a421fbebd76a044a8e779f4339b826e36e50024fdfb0bf20b7bcc23bc8992132b4d6aba31ece0be43a1
-EBUILD selinux-shutdown-2.20231002-r1.ebuild 285 BLAKE2B cd89f87a8ed1bc5f800e232bf01f6c5af2aedec7ce745a5380bdc3c95f71d9e8191db13ed3167bea619bb6868ac00e034d891d9e13fa5ca8a45b3a3fb39517dd SHA512 6a4668592b2359dae311329e74c523b3a3f632480f0322afd8de9abb6e559fd80b14359ae44e47a90675dd2c2408485c15d569a1f82731a890566100c06f3f51
-EBUILD selinux-shutdown-2.20231002-r2.ebuild 285 BLAKE2B cd89f87a8ed1bc5f800e232bf01f6c5af2aedec7ce745a5380bdc3c95f71d9e8191db13ed3167bea619bb6868ac00e034d891d9e13fa5ca8a45b3a3fb39517dd SHA512 6a4668592b2359dae311329e74c523b3a3f632480f0322afd8de9abb6e559fd80b14359ae44e47a90675dd2c2408485c15d569a1f82731a890566100c06f3f51
+EBUILD selinux-shutdown-2.20231002-r2.ebuild 281 BLAKE2B 3ea80db7f0d988245d9efae945378f4ee73e9e778ea7b337218e0902f6a7643c00f2e3562fa873404ce3fea28aaef04de873bcb8380d5170b28e7c65a26eed81 SHA512 07fd27358f6f11c7432b21a3c6588d5fc8348056541e5a421fbebd76a044a8e779f4339b826e36e50024fdfb0bf20b7bcc23bc8992132b4d6aba31ece0be43a1
EBUILD selinux-shutdown-9999.ebuild 285 BLAKE2B 1d4ee69256c4da81cc04571fb1c177426b4c059d5f03d9174231d4405c0643c85c6aefee989415a65b21abae629ccfeb9a4d38b4a622185b96fde2b8fd690c0d SHA512 7f08fe92724e13d1c0e1dc64c34d316de6eb98ed7f6e1d776940b48fa2586c5c9f8e38fe2c4a6f5d4d4e123206aa780ab7f96e5e13fd612f098503800b5df71c
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-shutdown/selinux-shutdown-2.20221101-r3.ebuild b/sec-policy/selinux-shutdown/selinux-shutdown-2.20221101-r3.ebuild
deleted file mode 100644
index a9630d9da649..000000000000
--- a/sec-policy/selinux-shutdown/selinux-shutdown-2.20221101-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="shutdown"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for shutdown"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-shutdown/selinux-shutdown-2.20221101-r4.ebuild b/sec-policy/selinux-shutdown/selinux-shutdown-2.20221101-r4.ebuild
deleted file mode 100644
index 72c0b790e01a..000000000000
--- a/sec-policy/selinux-shutdown/selinux-shutdown-2.20221101-r4.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="shutdown"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for shutdown"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-shutdown/selinux-shutdown-2.20231002-r1.ebuild b/sec-policy/selinux-shutdown/selinux-shutdown-2.20231002-r1.ebuild
deleted file mode 100644
index fbee422d6ddd..000000000000
--- a/sec-policy/selinux-shutdown/selinux-shutdown-2.20231002-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="shutdown"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for shutdown"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-shutdown/selinux-shutdown-2.20231002-r2.ebuild b/sec-policy/selinux-shutdown/selinux-shutdown-2.20231002-r2.ebuild
index fbee422d6ddd..72c0b790e01a 100644
--- a/sec-policy/selinux-shutdown/selinux-shutdown-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-shutdown/selinux-shutdown-2.20231002-r2.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for shutdown"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-skype/Manifest b/sec-policy/selinux-skype/Manifest
index ae808200765e..f25cec45c226 100644
--- a/sec-policy/selinux-skype/Manifest
+++ b/sec-policy/selinux-skype/Manifest
@@ -1,12 +1,5 @@
-DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2 457886 BLAKE2B 1e085f9f1739e0640c5eafa70db4c7ec19bca887c682ca2312a457fa57ee3eb176d0c8f16c2f84a1a026669b1240be3ff69066bd825c92fad75dcd2c13739f6c SHA512 da3ba1f076c04746719698aedb3aad48eb7c8a09df95c314b36f7a052538a07d893be413f35f4c34b01c1bf967ebe35ff32c2cea0722fe74a6e089a9d6aa47a6
-DIST patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2 434734 BLAKE2B f2f28674ba93cd3a699cf0bc8fd06ab0500995f9518082cc76734c724b9ac82fcbcfa536f383a22b2fe72a9f781f202a78e630b7eb314880a98410badb32edd2 SHA512 30963590525842b7aaafc4bda99ae5297dc9706031431e69766dc90507357e4852ab0647893bfa27e6c6d82dd12f9af9a3fb5b790e2bd9b8311b8d91dafd083d
DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
-DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
-EBUILD selinux-skype-2.20221101-r3.ebuild 377 BLAKE2B fa71092028d47402347a804973047616e682a0e76214d54439fd721b9b8cd322c1c22698d6db1feb7672b5504437b81025d4c404ae1a201ce1f596db084aff26 SHA512 683c791c49141b059bb24f14f63ac50e9d05af664123dbb5472dc5d08f68a0ff6db446950a8094cb97ae6f30c174e0ecc4edaee72df5bd4d9e8d47a37cdfdfc2
-EBUILD selinux-skype-2.20221101-r4.ebuild 377 BLAKE2B 28447ed7f71b06cceec19947adffa2a66d9eac4b02e412bc377d8cc0ece5cf25ab83a3e8f3d73cb106f7f4b8bc3b08e50864c0dcf111edd73e4554c241183663 SHA512 0e2f6c9dfe655d633a482004dbaecd882aa528c9785fc8ff5d5e6eeb2bc4d187fabff73d1e9cdf93d113abf9c46da604483204fc8c708949cca84eadd5970abf
-EBUILD selinux-skype-2.20231002-r1.ebuild 381 BLAKE2B 0f567e04cde5d2f4a11bfdf34fd7ece58035dd6d5f61b11a2900ac215a05fec4827dd2c1d71e901d90f4973293a7e5037574c2338ee1d9807641052d88fb34c2 SHA512 7cb9bfdeb6b11dd7cca2ad255184f0104b04edcf69612f4238856a9371851055b05290237b23023f1b1e47f942cd951ec007f354153e370680b3abf6618fb8dc
-EBUILD selinux-skype-2.20231002-r2.ebuild 381 BLAKE2B 0f567e04cde5d2f4a11bfdf34fd7ece58035dd6d5f61b11a2900ac215a05fec4827dd2c1d71e901d90f4973293a7e5037574c2338ee1d9807641052d88fb34c2 SHA512 7cb9bfdeb6b11dd7cca2ad255184f0104b04edcf69612f4238856a9371851055b05290237b23023f1b1e47f942cd951ec007f354153e370680b3abf6618fb8dc
+EBUILD selinux-skype-2.20231002-r2.ebuild 377 BLAKE2B 28447ed7f71b06cceec19947adffa2a66d9eac4b02e412bc377d8cc0ece5cf25ab83a3e8f3d73cb106f7f4b8bc3b08e50864c0dcf111edd73e4554c241183663 SHA512 0e2f6c9dfe655d633a482004dbaecd882aa528c9785fc8ff5d5e6eeb2bc4d187fabff73d1e9cdf93d113abf9c46da604483204fc8c708949cca84eadd5970abf
EBUILD selinux-skype-9999.ebuild 381 BLAKE2B 4e169edfe2664db83107dd259abdd15e53e0b239ea64c6dc34d5c84c59b6e5ed327c3f6ca1a716d28fa0712719b846d91e0bdea11419fa4e01fcc01c1dfbc143 SHA512 43b0ce63303da2bda796d0aba670c153f022961fdb05b85cfb17334f70e5b07808f5283ab50d09a76c46d771cf6f403ff4087cf78194999e975d6435e201a2b4
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-skype/selinux-skype-2.20221101-r3.ebuild b/sec-policy/selinux-skype/selinux-skype-2.20221101-r3.ebuild
deleted file mode 100644
index 54d85b9d1d13..000000000000
--- a/sec-policy/selinux-skype/selinux-skype-2.20221101-r3.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE="alsa"
-MODS="skype"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for skype"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-xserver
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-xserver
-"
diff --git a/sec-policy/selinux-skype/selinux-skype-2.20221101-r4.ebuild b/sec-policy/selinux-skype/selinux-skype-2.20221101-r4.ebuild
deleted file mode 100644
index a3162ae62733..000000000000
--- a/sec-policy/selinux-skype/selinux-skype-2.20221101-r4.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE="alsa"
-MODS="skype"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for skype"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-xserver
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-xserver
-"
diff --git a/sec-policy/selinux-skype/selinux-skype-2.20231002-r1.ebuild b/sec-policy/selinux-skype/selinux-skype-2.20231002-r1.ebuild
deleted file mode 100644
index 7ff5125226e9..000000000000
--- a/sec-policy/selinux-skype/selinux-skype-2.20231002-r1.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE="alsa"
-MODS="skype"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for skype"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-xserver
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-xserver
-"
diff --git a/sec-policy/selinux-skype/selinux-skype-2.20231002-r2.ebuild b/sec-policy/selinux-skype/selinux-skype-2.20231002-r2.ebuild
index 7ff5125226e9..a3162ae62733 100644
--- a/sec-policy/selinux-skype/selinux-skype-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-skype/selinux-skype-2.20231002-r2.ebuild
@@ -11,7 +11,7 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for skype"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
DEPEND="${DEPEND}
sec-policy/selinux-xserver
diff --git a/sec-policy/selinux-slocate/Manifest b/sec-policy/selinux-slocate/Manifest
index c8011cf57336..9b5bcda7c37b 100644
--- a/sec-policy/selinux-slocate/Manifest
+++ b/sec-policy/selinux-slocate/Manifest
@@ -1,12 +1,5 @@
-DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2 457886 BLAKE2B 1e085f9f1739e0640c5eafa70db4c7ec19bca887c682ca2312a457fa57ee3eb176d0c8f16c2f84a1a026669b1240be3ff69066bd825c92fad75dcd2c13739f6c SHA512 da3ba1f076c04746719698aedb3aad48eb7c8a09df95c314b36f7a052538a07d893be413f35f4c34b01c1bf967ebe35ff32c2cea0722fe74a6e089a9d6aa47a6
-DIST patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2 434734 BLAKE2B f2f28674ba93cd3a699cf0bc8fd06ab0500995f9518082cc76734c724b9ac82fcbcfa536f383a22b2fe72a9f781f202a78e630b7eb314880a98410badb32edd2 SHA512 30963590525842b7aaafc4bda99ae5297dc9706031431e69766dc90507357e4852ab0647893bfa27e6c6d82dd12f9af9a3fb5b790e2bd9b8311b8d91dafd083d
DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
-DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
-EBUILD selinux-slocate-2.20221101-r3.ebuild 279 BLAKE2B 3122d083bfd1063872a53b23351fe900cd35934de11ff237fbedd7fb094fba6eab9da82d0bcb756abe43fc9c5ab7df9df44fc1a1f00da2ef8f142dabc8fa8ecc SHA512 88b9e749bcad8b319f9e25bf8a5c8f4493465c2ae53e3337cd2f29f4b23c73a9f7c3d4305a9350b3736367a518220a2f00b5a1d69183514f77eca7d03ed06b0a
-EBUILD selinux-slocate-2.20221101-r4.ebuild 279 BLAKE2B fae1c9ad434c1cb15840727c9866506ec62bc3ef1a6f9597dca59ea38f79dee7b50201e7dbcc40cb93ee275cf6080d08edecb874ab8077ff3581bcad8915a810 SHA512 2b8fac22edd87e06f86f78eae4522ecfba3b72c1368143dedb4ffad75262317fafe6ef896145b9f7f0c20ce4a8a4661cc6f543475151faa7d41855d94184039b
-EBUILD selinux-slocate-2.20231002-r1.ebuild 283 BLAKE2B 4fb16b7d29e31009368b8b02194273b6bba6f00687ec3df32ddef4a6a8611353cbbef9c5759303b900d49eb126b32b7753a3ae37941c08fd7e3ea01b7b98114c SHA512 3c0da9f1371eb049ae49f3cf7f5a6850a50dc3e7777d00d10ac4d74fcbe56c1d5eedda5e18e42eb85773487734bd12ef65ccec353176cafa86c00ba4111b2181
-EBUILD selinux-slocate-2.20231002-r2.ebuild 283 BLAKE2B 4fb16b7d29e31009368b8b02194273b6bba6f00687ec3df32ddef4a6a8611353cbbef9c5759303b900d49eb126b32b7753a3ae37941c08fd7e3ea01b7b98114c SHA512 3c0da9f1371eb049ae49f3cf7f5a6850a50dc3e7777d00d10ac4d74fcbe56c1d5eedda5e18e42eb85773487734bd12ef65ccec353176cafa86c00ba4111b2181
+EBUILD selinux-slocate-2.20231002-r2.ebuild 279 BLAKE2B fae1c9ad434c1cb15840727c9866506ec62bc3ef1a6f9597dca59ea38f79dee7b50201e7dbcc40cb93ee275cf6080d08edecb874ab8077ff3581bcad8915a810 SHA512 2b8fac22edd87e06f86f78eae4522ecfba3b72c1368143dedb4ffad75262317fafe6ef896145b9f7f0c20ce4a8a4661cc6f543475151faa7d41855d94184039b
EBUILD selinux-slocate-9999.ebuild 283 BLAKE2B 2d2d8b7cf4dd8d0e240b660c824969b29ba028e405fde6648696aaee2e9d483ab4f47dfcff2bb1087ca72263491f2d63472321901c2ef0876f13c570182778c9 SHA512 735b7de0f7d4f31571a1fa251bccd9eace44674d6034d79a401c0f4865a3f7ee7eb6849fcc421f459a58494ec78908698223ebdeb1aa86a3c714a8e3d905fde5
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-slocate/selinux-slocate-2.20221101-r3.ebuild b/sec-policy/selinux-slocate/selinux-slocate-2.20221101-r3.ebuild
deleted file mode 100644
index ed15fec7af40..000000000000
--- a/sec-policy/selinux-slocate/selinux-slocate-2.20221101-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="slocate"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for slocate"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-slocate/selinux-slocate-2.20221101-r4.ebuild b/sec-policy/selinux-slocate/selinux-slocate-2.20221101-r4.ebuild
deleted file mode 100644
index 7bdd393edb57..000000000000
--- a/sec-policy/selinux-slocate/selinux-slocate-2.20221101-r4.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="slocate"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for slocate"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-slocate/selinux-slocate-2.20231002-r1.ebuild b/sec-policy/selinux-slocate/selinux-slocate-2.20231002-r1.ebuild
deleted file mode 100644
index b61deef16d1e..000000000000
--- a/sec-policy/selinux-slocate/selinux-slocate-2.20231002-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="slocate"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for slocate"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-slocate/selinux-slocate-2.20231002-r2.ebuild b/sec-policy/selinux-slocate/selinux-slocate-2.20231002-r2.ebuild
index b61deef16d1e..7bdd393edb57 100644
--- a/sec-policy/selinux-slocate/selinux-slocate-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-slocate/selinux-slocate-2.20231002-r2.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for slocate"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-slrnpull/Manifest b/sec-policy/selinux-slrnpull/Manifest
index 38a2ce64f8bb..bf780276c2dc 100644
--- a/sec-policy/selinux-slrnpull/Manifest
+++ b/sec-policy/selinux-slrnpull/Manifest
@@ -1,12 +1,5 @@
-DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2 457886 BLAKE2B 1e085f9f1739e0640c5eafa70db4c7ec19bca887c682ca2312a457fa57ee3eb176d0c8f16c2f84a1a026669b1240be3ff69066bd825c92fad75dcd2c13739f6c SHA512 da3ba1f076c04746719698aedb3aad48eb7c8a09df95c314b36f7a052538a07d893be413f35f4c34b01c1bf967ebe35ff32c2cea0722fe74a6e089a9d6aa47a6
-DIST patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2 434734 BLAKE2B f2f28674ba93cd3a699cf0bc8fd06ab0500995f9518082cc76734c724b9ac82fcbcfa536f383a22b2fe72a9f781f202a78e630b7eb314880a98410badb32edd2 SHA512 30963590525842b7aaafc4bda99ae5297dc9706031431e69766dc90507357e4852ab0647893bfa27e6c6d82dd12f9af9a3fb5b790e2bd9b8311b8d91dafd083d
DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
-DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
-EBUILD selinux-slrnpull-2.20221101-r3.ebuild 281 BLAKE2B 636aac578eb25d984e59ee52c62413cb1d5b0f9ca7765811fd4c149ecff131ecf6050309fb2285a0bf900ff3a2461ac45e824b613ea4fa88e4632a6619f070f2 SHA512 ee87055ec6a7c08e793687ee5015ba3297abdf5601b406a09df1d28e7fab4cfbafb32e919e39d116a8b72a1aea7d5de4a91dd578f4d7cd101d7f925745c8ed9e
-EBUILD selinux-slrnpull-2.20221101-r4.ebuild 281 BLAKE2B 77b6abac0179a0999938c4134be06d0da01af806c74fd0d016942fbd1e2bbfdf18a798f4df7243c4a96349b7997dba3f96ccd3e75c59c0063e7d29f7fa44d516 SHA512 5081cd89c527a7bdb7dfa9ffcb85bc7e97dac5864f6a8749c720fee1feea6441b6410d2dbbd4632b5a498c674af685ea401fdfe3034a7593c87eee1af937b505
-EBUILD selinux-slrnpull-2.20231002-r1.ebuild 285 BLAKE2B 794be2b8ae177b538ea1e95471a9c473b95c73abae8acd43ea65829759805771d0f70079e5c4cff0113628daf021da70380542bccb29e600e6d968f5d76390a6 SHA512 6eb94fea08aed1b2bd92579a60337437a30342324379ccff44603922b78d32cf79ccbda5536bd1964255c935e6d53ca240b2cb65b92c124a0dda5c9f6a2f4dc7
-EBUILD selinux-slrnpull-2.20231002-r2.ebuild 285 BLAKE2B 794be2b8ae177b538ea1e95471a9c473b95c73abae8acd43ea65829759805771d0f70079e5c4cff0113628daf021da70380542bccb29e600e6d968f5d76390a6 SHA512 6eb94fea08aed1b2bd92579a60337437a30342324379ccff44603922b78d32cf79ccbda5536bd1964255c935e6d53ca240b2cb65b92c124a0dda5c9f6a2f4dc7
+EBUILD selinux-slrnpull-2.20231002-r2.ebuild 281 BLAKE2B 77b6abac0179a0999938c4134be06d0da01af806c74fd0d016942fbd1e2bbfdf18a798f4df7243c4a96349b7997dba3f96ccd3e75c59c0063e7d29f7fa44d516 SHA512 5081cd89c527a7bdb7dfa9ffcb85bc7e97dac5864f6a8749c720fee1feea6441b6410d2dbbd4632b5a498c674af685ea401fdfe3034a7593c87eee1af937b505
EBUILD selinux-slrnpull-9999.ebuild 285 BLAKE2B de7729e3c2d2810a0f6698bd13efb550712df8c4ef4b71180ae142cefacc67272374d9d4f2ea891d66c69be5e97fc9f538e191323b1273f6624a7173c8c4300c SHA512 b03ed58926b7877e6118820ea734bafca852edb1f072257dc64876b7865c01c43c3e0eb1922bbb3f347ae47032a0ef8265e30017a182078a8ad751626fecd680
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20221101-r3.ebuild b/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20221101-r3.ebuild
deleted file mode 100644
index c6f7eb681bfd..000000000000
--- a/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20221101-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="slrnpull"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for slrnpull"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20221101-r4.ebuild b/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20221101-r4.ebuild
deleted file mode 100644
index 34b68e9d580f..000000000000
--- a/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20221101-r4.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="slrnpull"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for slrnpull"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20231002-r1.ebuild b/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20231002-r1.ebuild
deleted file mode 100644
index d2e59da792fc..000000000000
--- a/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20231002-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="slrnpull"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for slrnpull"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20231002-r2.ebuild b/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20231002-r2.ebuild
index d2e59da792fc..34b68e9d580f 100644
--- a/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20231002-r2.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for slrnpull"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-smartmon/Manifest b/sec-policy/selinux-smartmon/Manifest
index 4ced4e7e9f76..f6fc6a0e0063 100644
--- a/sec-policy/selinux-smartmon/Manifest
+++ b/sec-policy/selinux-smartmon/Manifest
@@ -1,12 +1,5 @@
-DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2 457886 BLAKE2B 1e085f9f1739e0640c5eafa70db4c7ec19bca887c682ca2312a457fa57ee3eb176d0c8f16c2f84a1a026669b1240be3ff69066bd825c92fad75dcd2c13739f6c SHA512 da3ba1f076c04746719698aedb3aad48eb7c8a09df95c314b36f7a052538a07d893be413f35f4c34b01c1bf967ebe35ff32c2cea0722fe74a6e089a9d6aa47a6
-DIST patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2 434734 BLAKE2B f2f28674ba93cd3a699cf0bc8fd06ab0500995f9518082cc76734c724b9ac82fcbcfa536f383a22b2fe72a9f781f202a78e630b7eb314880a98410badb32edd2 SHA512 30963590525842b7aaafc4bda99ae5297dc9706031431e69766dc90507357e4852ab0647893bfa27e6c6d82dd12f9af9a3fb5b790e2bd9b8311b8d91dafd083d
DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
-DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
-EBUILD selinux-smartmon-2.20221101-r3.ebuild 281 BLAKE2B 1adb03b8049a581809ea9cc823d2f844cd9a44fd6e51ca3e04cb64653078d762cf2aeb2a008d9c66e483ff65f3533333bace9eb1d7246e4ba2ff31df915aa2cc SHA512 88d4130687237eabc40b0aba965f60074a03b0a5958cac84042d0f9b8bdbc4d790cc92353048cb8a43ff6a43afb503c95b6cf2df2ea404e02db3215d31011d7f
-EBUILD selinux-smartmon-2.20221101-r4.ebuild 281 BLAKE2B cdd57ad6103183a143719834e267b0f80026dce6f30b753932be678f3010d58ee89d3d076880b9aa40ab47177edef01a0f75381431613d00b6d63a689a94645f SHA512 b317a5b67d3e4170c45435a87703ad4bedc7a30bf64d583ea77116dd084c5075871567f3c2151b7233dd90a0b050914178f21b774f1c059f973c7fb5954e5d95
-EBUILD selinux-smartmon-2.20231002-r1.ebuild 285 BLAKE2B 7b2c5c537bc7d2edf2cb8a4e55e7bce474df54e685ba9e5b9c03277b7777e79d59a70671e09d545483846f42830c6e2434817e210cc757951e7b27a33d4534e3 SHA512 97633d7f90c6d671046f0633dedc36a57350428c7d5459fddc92fcc55a16cc17172efad8585c7b246b2640e7684355d50845be0f1d13253c6c8488ed2781480c
-EBUILD selinux-smartmon-2.20231002-r2.ebuild 285 BLAKE2B 7b2c5c537bc7d2edf2cb8a4e55e7bce474df54e685ba9e5b9c03277b7777e79d59a70671e09d545483846f42830c6e2434817e210cc757951e7b27a33d4534e3 SHA512 97633d7f90c6d671046f0633dedc36a57350428c7d5459fddc92fcc55a16cc17172efad8585c7b246b2640e7684355d50845be0f1d13253c6c8488ed2781480c
+EBUILD selinux-smartmon-2.20231002-r2.ebuild 281 BLAKE2B cdd57ad6103183a143719834e267b0f80026dce6f30b753932be678f3010d58ee89d3d076880b9aa40ab47177edef01a0f75381431613d00b6d63a689a94645f SHA512 b317a5b67d3e4170c45435a87703ad4bedc7a30bf64d583ea77116dd084c5075871567f3c2151b7233dd90a0b050914178f21b774f1c059f973c7fb5954e5d95
EBUILD selinux-smartmon-9999.ebuild 285 BLAKE2B 695732951df284a01d7d6ebd136a069368a035c7ff779d49ceb82bf7a115bcd942b708af2f87ce80ea54e7c33fefcf0a633df01d3d461094b6e34cb2a6570de6 SHA512 a0fcdd954586c336d1245cc5c469d1392e6911dd14873e80c7593d30aba940463973129d83685ffa9dcca73aec54f7fd4700618c012292301db6c967851cc215
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-smartmon/selinux-smartmon-2.20221101-r3.ebuild b/sec-policy/selinux-smartmon/selinux-smartmon-2.20221101-r3.ebuild
deleted file mode 100644
index 53ea0b2b4a28..000000000000
--- a/sec-policy/selinux-smartmon/selinux-smartmon-2.20221101-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="smartmon"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for smartmon"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-smartmon/selinux-smartmon-2.20221101-r4.ebuild b/sec-policy/selinux-smartmon/selinux-smartmon-2.20221101-r4.ebuild
deleted file mode 100644
index 9838a1534dc4..000000000000
--- a/sec-policy/selinux-smartmon/selinux-smartmon-2.20221101-r4.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="smartmon"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for smartmon"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-smartmon/selinux-smartmon-2.20231002-r1.ebuild b/sec-policy/selinux-smartmon/selinux-smartmon-2.20231002-r1.ebuild
deleted file mode 100644
index 32217fc617a6..000000000000
--- a/sec-policy/selinux-smartmon/selinux-smartmon-2.20231002-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="smartmon"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for smartmon"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-smartmon/selinux-smartmon-2.20231002-r2.ebuild b/sec-policy/selinux-smartmon/selinux-smartmon-2.20231002-r2.ebuild
index 32217fc617a6..9838a1534dc4 100644
--- a/sec-policy/selinux-smartmon/selinux-smartmon-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-smartmon/selinux-smartmon-2.20231002-r2.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for smartmon"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-smokeping/Manifest b/sec-policy/selinux-smokeping/Manifest
index 0d30650dee45..3b843c08077b 100644
--- a/sec-policy/selinux-smokeping/Manifest
+++ b/sec-policy/selinux-smokeping/Manifest
@@ -1,12 +1,5 @@
-DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2 457886 BLAKE2B 1e085f9f1739e0640c5eafa70db4c7ec19bca887c682ca2312a457fa57ee3eb176d0c8f16c2f84a1a026669b1240be3ff69066bd825c92fad75dcd2c13739f6c SHA512 da3ba1f076c04746719698aedb3aad48eb7c8a09df95c314b36f7a052538a07d893be413f35f4c34b01c1bf967ebe35ff32c2cea0722fe74a6e089a9d6aa47a6
-DIST patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2 434734 BLAKE2B f2f28674ba93cd3a699cf0bc8fd06ab0500995f9518082cc76734c724b9ac82fcbcfa536f383a22b2fe72a9f781f202a78e630b7eb314880a98410badb32edd2 SHA512 30963590525842b7aaafc4bda99ae5297dc9706031431e69766dc90507357e4852ab0647893bfa27e6c6d82dd12f9af9a3fb5b790e2bd9b8311b8d91dafd083d
DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
-DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
-EBUILD selinux-smokeping-2.20221101-r3.ebuild 379 BLAKE2B ca4f3076a11943a89a098e5532480134435ed75f60e8913817f3a6296fdfc8982681fc62ee2dcaf599b72e9df8a03639b19455850d6bba6a976a3101baec04c7 SHA512 7564c4bfb40196ece0fac6c9249f91fecda0e974ed278712452778c07aecb9b6f5f6c07ea4c5b9daa927a3dccb9c8f083d68dd513db72027c91ccbb39e5b0cd8
-EBUILD selinux-smokeping-2.20221101-r4.ebuild 379 BLAKE2B ba34cd6888ad8621de33c44b1c7e5fcf976c1b7726a8aec707afb29af6f0c67f4eef6fbc9dabad71e43707ba9be446c84d7ae9148ac8b6d9597d79049d292cb5 SHA512 2c7e3dbca298598811068ef4226202867c427426706499b6c239d91fe7fbf1f26377ff15c07a7d03cb46cde06d0d9900346a3701f7d265c131368b09272beef6
-EBUILD selinux-smokeping-2.20231002-r1.ebuild 383 BLAKE2B f0bc0219b3e85903391df2948b2397f75b7b43abdae40147f8e45e141964276e6a0c89f3c69a1e4200f7f0a1b0034c2c918d1aec5e338f92945b87eeb1d1a352 SHA512 680e645b73b418e77a38dad9f96956cdb7c3f3fe00cccfb18bf2b627507a08dc6649f47fafc140a43e3f4accbfe33fd2e1cfa5bf76bca5440032454a3a8cccd7
-EBUILD selinux-smokeping-2.20231002-r2.ebuild 383 BLAKE2B f0bc0219b3e85903391df2948b2397f75b7b43abdae40147f8e45e141964276e6a0c89f3c69a1e4200f7f0a1b0034c2c918d1aec5e338f92945b87eeb1d1a352 SHA512 680e645b73b418e77a38dad9f96956cdb7c3f3fe00cccfb18bf2b627507a08dc6649f47fafc140a43e3f4accbfe33fd2e1cfa5bf76bca5440032454a3a8cccd7
+EBUILD selinux-smokeping-2.20231002-r2.ebuild 379 BLAKE2B ba34cd6888ad8621de33c44b1c7e5fcf976c1b7726a8aec707afb29af6f0c67f4eef6fbc9dabad71e43707ba9be446c84d7ae9148ac8b6d9597d79049d292cb5 SHA512 2c7e3dbca298598811068ef4226202867c427426706499b6c239d91fe7fbf1f26377ff15c07a7d03cb46cde06d0d9900346a3701f7d265c131368b09272beef6
EBUILD selinux-smokeping-9999.ebuild 383 BLAKE2B a948265539be13a4047dee2c16e65da8b139ca2843b3e58d6340ece8dbaa5441a489853a72838e62fca9fa162347068e3e52d219cfe55670be9544761882f9b8 SHA512 5c479da79fb0ea7429bb4715c788fc84f856b7d5b9edd441e0ff94a064d7846bf49a326ac0af3772dffb0ef4cbf27b612a8d9181f3245065d284706d080df914
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-smokeping/selinux-smokeping-2.20221101-r3.ebuild b/sec-policy/selinux-smokeping/selinux-smokeping-2.20221101-r3.ebuild
deleted file mode 100644
index 7e98b4acf136..000000000000
--- a/sec-policy/selinux-smokeping/selinux-smokeping-2.20221101-r3.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="smokeping"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for smokeping"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-apache
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-apache
-"
diff --git a/sec-policy/selinux-smokeping/selinux-smokeping-2.20221101-r4.ebuild b/sec-policy/selinux-smokeping/selinux-smokeping-2.20221101-r4.ebuild
deleted file mode 100644
index 773d9529fd38..000000000000
--- a/sec-policy/selinux-smokeping/selinux-smokeping-2.20221101-r4.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="smokeping"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for smokeping"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-apache
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-apache
-"
diff --git a/sec-policy/selinux-smokeping/selinux-smokeping-2.20231002-r1.ebuild b/sec-policy/selinux-smokeping/selinux-smokeping-2.20231002-r1.ebuild
deleted file mode 100644
index 00831e763ec7..000000000000
--- a/sec-policy/selinux-smokeping/selinux-smokeping-2.20231002-r1.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="smokeping"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for smokeping"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-apache
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-apache
-"
diff --git a/sec-policy/selinux-smokeping/selinux-smokeping-2.20231002-r2.ebuild b/sec-policy/selinux-smokeping/selinux-smokeping-2.20231002-r2.ebuild
index 00831e763ec7..773d9529fd38 100644
--- a/sec-policy/selinux-smokeping/selinux-smokeping-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-smokeping/selinux-smokeping-2.20231002-r2.ebuild
@@ -11,7 +11,7 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for smokeping"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
DEPEND="${DEPEND}
sec-policy/selinux-apache
diff --git a/sec-policy/selinux-snmp/Manifest b/sec-policy/selinux-snmp/Manifest
index e9a38651bb3a..8082b0569f4a 100644
--- a/sec-policy/selinux-snmp/Manifest
+++ b/sec-policy/selinux-snmp/Manifest
@@ -1,12 +1,5 @@
-DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2 457886 BLAKE2B 1e085f9f1739e0640c5eafa70db4c7ec19bca887c682ca2312a457fa57ee3eb176d0c8f16c2f84a1a026669b1240be3ff69066bd825c92fad75dcd2c13739f6c SHA512 da3ba1f076c04746719698aedb3aad48eb7c8a09df95c314b36f7a052538a07d893be413f35f4c34b01c1bf967ebe35ff32c2cea0722fe74a6e089a9d6aa47a6
-DIST patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2 434734 BLAKE2B f2f28674ba93cd3a699cf0bc8fd06ab0500995f9518082cc76734c724b9ac82fcbcfa536f383a22b2fe72a9f781f202a78e630b7eb314880a98410badb32edd2 SHA512 30963590525842b7aaafc4bda99ae5297dc9706031431e69766dc90507357e4852ab0647893bfa27e6c6d82dd12f9af9a3fb5b790e2bd9b8311b8d91dafd083d
DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
-DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
-EBUILD selinux-snmp-2.20221101-r3.ebuild 273 BLAKE2B 8feb6cca853d2a499e0c5ba969007b2d29791e50160220421b8dd21226be6a4767ef6b56d450ff235f951aab59410b11119882408bcdf1656b7f0a9b285dc219 SHA512 486d44df5af11de77c0f70e31db03c5a7aac1b9178d12b08259209cab782b0b8f6374cc862f20035079d5cd58456183a628484c287ad724a20fb505b1c13bb28
-EBUILD selinux-snmp-2.20221101-r4.ebuild 273 BLAKE2B 701a809d685624e63c35bbd267507c5b916d1b78ec72f609d10dd8cf913beb8d3ac6b32f039274faea10d2c8366e8086748d445ef0ad400b7db3704b6ded8fdb SHA512 ba53990e8d7df50b6b0e41e8b621942eb597acfc281dd8d938e43f2d191c6b103b580a6fd7eae3aa4c4ed368e9a0d4c36aae28be3c35445ed170b7be3d0f0a0b
-EBUILD selinux-snmp-2.20231002-r1.ebuild 277 BLAKE2B a13b5ac352cc85ec8c9ebe72c5a86c95b5d36d706098f55447bea9fae44aa6d0139eab1a6638b2acca6a328e29d40b8445f9482071ff3fd171e02cd7505c8e31 SHA512 27e2a2883346a8aa68fb4e3a5505573d7b483582b35d1f60ea15cef5f5a4d4ca1618eb1460b2e31882ca23df5a0f941896d6652b5a8ec2f651c18e87a51b5f85
-EBUILD selinux-snmp-2.20231002-r2.ebuild 277 BLAKE2B a13b5ac352cc85ec8c9ebe72c5a86c95b5d36d706098f55447bea9fae44aa6d0139eab1a6638b2acca6a328e29d40b8445f9482071ff3fd171e02cd7505c8e31 SHA512 27e2a2883346a8aa68fb4e3a5505573d7b483582b35d1f60ea15cef5f5a4d4ca1618eb1460b2e31882ca23df5a0f941896d6652b5a8ec2f651c18e87a51b5f85
+EBUILD selinux-snmp-2.20231002-r2.ebuild 273 BLAKE2B 701a809d685624e63c35bbd267507c5b916d1b78ec72f609d10dd8cf913beb8d3ac6b32f039274faea10d2c8366e8086748d445ef0ad400b7db3704b6ded8fdb SHA512 ba53990e8d7df50b6b0e41e8b621942eb597acfc281dd8d938e43f2d191c6b103b580a6fd7eae3aa4c4ed368e9a0d4c36aae28be3c35445ed170b7be3d0f0a0b
EBUILD selinux-snmp-9999.ebuild 277 BLAKE2B 35acf31baf12af096cc871222fd2c7f36ce9ca79cf9f58e2d92718d58f2dde990052cbe8a2aeaa3018b79be6d44bd79ca07a55c45984c7c7d340da006402b1e3 SHA512 06b90bb333b3174854eda1c83a66065145f0b9be1abf10d70ef2774e209f0fe6fa07a966301630a0c946246744c9491a2c925ae6b3c66e95347c65baa770ab08
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-snmp/selinux-snmp-2.20221101-r3.ebuild b/sec-policy/selinux-snmp/selinux-snmp-2.20221101-r3.ebuild
deleted file mode 100644
index d4aceb247e58..000000000000
--- a/sec-policy/selinux-snmp/selinux-snmp-2.20221101-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="snmp"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for snmp"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-snmp/selinux-snmp-2.20221101-r4.ebuild b/sec-policy/selinux-snmp/selinux-snmp-2.20221101-r4.ebuild
deleted file mode 100644
index 4a739ba469d0..000000000000
--- a/sec-policy/selinux-snmp/selinux-snmp-2.20221101-r4.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="snmp"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for snmp"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-snmp/selinux-snmp-2.20231002-r1.ebuild b/sec-policy/selinux-snmp/selinux-snmp-2.20231002-r1.ebuild
deleted file mode 100644
index 6a71dc93df8a..000000000000
--- a/sec-policy/selinux-snmp/selinux-snmp-2.20231002-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="snmp"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for snmp"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-snmp/selinux-snmp-2.20231002-r2.ebuild b/sec-policy/selinux-snmp/selinux-snmp-2.20231002-r2.ebuild
index 6a71dc93df8a..4a739ba469d0 100644
--- a/sec-policy/selinux-snmp/selinux-snmp-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-snmp/selinux-snmp-2.20231002-r2.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for snmp"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-snort/Manifest b/sec-policy/selinux-snort/Manifest
index 0dd055c48f1c..1972f1e73747 100644
--- a/sec-policy/selinux-snort/Manifest
+++ b/sec-policy/selinux-snort/Manifest
@@ -1,12 +1,5 @@
-DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2 457886 BLAKE2B 1e085f9f1739e0640c5eafa70db4c7ec19bca887c682ca2312a457fa57ee3eb176d0c8f16c2f84a1a026669b1240be3ff69066bd825c92fad75dcd2c13739f6c SHA512 da3ba1f076c04746719698aedb3aad48eb7c8a09df95c314b36f7a052538a07d893be413f35f4c34b01c1bf967ebe35ff32c2cea0722fe74a6e089a9d6aa47a6
-DIST patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2 434734 BLAKE2B f2f28674ba93cd3a699cf0bc8fd06ab0500995f9518082cc76734c724b9ac82fcbcfa536f383a22b2fe72a9f781f202a78e630b7eb314880a98410badb32edd2 SHA512 30963590525842b7aaafc4bda99ae5297dc9706031431e69766dc90507357e4852ab0647893bfa27e6c6d82dd12f9af9a3fb5b790e2bd9b8311b8d91dafd083d
DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
-DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
-EBUILD selinux-snort-2.20221101-r3.ebuild 275 BLAKE2B 94e537b0ee364f51443e1d367af58a0d521981a6be2471cf0f568683084e21ded9ed5db74b6056c84110cb2fbe97a150babd6d2c978c7ec039809747bde94d80 SHA512 0b145cbf4791c9225f1daf55a53710b75648aca13384f3a8441759179c06400afdbe27a94c9ecfb8770db72b37685baeb6020d7015ee4cf08331e9746fd0ed23
-EBUILD selinux-snort-2.20221101-r4.ebuild 275 BLAKE2B a2fda32b0d3c4a3d1bfdfb7168fb8a2d21e4ebfe55a2bde04f3a2e454c0cce8fe51f83315bc9dae2707610ffe20b6cada0c6ff342fa151830b22c0b5df9000c9 SHA512 7dcfb1bc954a99b86ad9cca963b433a5e6271012d156fe365312106c92e3d56a53d56fbecd4109d057f29c5f806ef4f1dc5c3d482f8eae025ae37b2970174be5
-EBUILD selinux-snort-2.20231002-r1.ebuild 279 BLAKE2B 46581222a25aacfd8fa40ed1601b28fd4c4a66d4424cb8e73f35de2f91ff583ff76b7152bd5a7a419151df59d0f3e74c300ac861b1bf715256cb75af6fc3e514 SHA512 36308d008739dcc21d92f002a12f03fcf830b029548e6a99c4521f1ddf76238d1f24e6f5c598136eaa8a7409ebccdeed77228777176372338f56209ac891cdb5
-EBUILD selinux-snort-2.20231002-r2.ebuild 279 BLAKE2B 46581222a25aacfd8fa40ed1601b28fd4c4a66d4424cb8e73f35de2f91ff583ff76b7152bd5a7a419151df59d0f3e74c300ac861b1bf715256cb75af6fc3e514 SHA512 36308d008739dcc21d92f002a12f03fcf830b029548e6a99c4521f1ddf76238d1f24e6f5c598136eaa8a7409ebccdeed77228777176372338f56209ac891cdb5
+EBUILD selinux-snort-2.20231002-r2.ebuild 275 BLAKE2B a2fda32b0d3c4a3d1bfdfb7168fb8a2d21e4ebfe55a2bde04f3a2e454c0cce8fe51f83315bc9dae2707610ffe20b6cada0c6ff342fa151830b22c0b5df9000c9 SHA512 7dcfb1bc954a99b86ad9cca963b433a5e6271012d156fe365312106c92e3d56a53d56fbecd4109d057f29c5f806ef4f1dc5c3d482f8eae025ae37b2970174be5
EBUILD selinux-snort-9999.ebuild 279 BLAKE2B 39e90fb04973d1df64120c4ee77d93ab4b48f8a566fb9817572f932099821982ff793f4b5068c728ad57b758b08e4929ef236979a0f8b9ed9224a007e95fd667 SHA512 f339b7456597526dad461eb179a1c45b820039d7f3b4395393947b0ed0d0155720f24680e346009a4193e981914eacd5e5a540cb3aa3948c7a8344c1457fe000
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-snort/selinux-snort-2.20221101-r3.ebuild b/sec-policy/selinux-snort/selinux-snort-2.20221101-r3.ebuild
deleted file mode 100644
index d8981469cf02..000000000000
--- a/sec-policy/selinux-snort/selinux-snort-2.20221101-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="snort"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for snort"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-snort/selinux-snort-2.20221101-r4.ebuild b/sec-policy/selinux-snort/selinux-snort-2.20221101-r4.ebuild
deleted file mode 100644
index 748d9745f5e2..000000000000
--- a/sec-policy/selinux-snort/selinux-snort-2.20221101-r4.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="snort"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for snort"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-snort/selinux-snort-2.20231002-r1.ebuild b/sec-policy/selinux-snort/selinux-snort-2.20231002-r1.ebuild
deleted file mode 100644
index dcbdaaa0b204..000000000000
--- a/sec-policy/selinux-snort/selinux-snort-2.20231002-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="snort"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for snort"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-snort/selinux-snort-2.20231002-r2.ebuild b/sec-policy/selinux-snort/selinux-snort-2.20231002-r2.ebuild
index dcbdaaa0b204..748d9745f5e2 100644
--- a/sec-policy/selinux-snort/selinux-snort-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-snort/selinux-snort-2.20231002-r2.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for snort"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-soundserver/Manifest b/sec-policy/selinux-soundserver/Manifest
index 57d411246526..dee629f3a46e 100644
--- a/sec-policy/selinux-soundserver/Manifest
+++ b/sec-policy/selinux-soundserver/Manifest
@@ -1,12 +1,5 @@
-DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2 457886 BLAKE2B 1e085f9f1739e0640c5eafa70db4c7ec19bca887c682ca2312a457fa57ee3eb176d0c8f16c2f84a1a026669b1240be3ff69066bd825c92fad75dcd2c13739f6c SHA512 da3ba1f076c04746719698aedb3aad48eb7c8a09df95c314b36f7a052538a07d893be413f35f4c34b01c1bf967ebe35ff32c2cea0722fe74a6e089a9d6aa47a6
-DIST patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2 434734 BLAKE2B f2f28674ba93cd3a699cf0bc8fd06ab0500995f9518082cc76734c724b9ac82fcbcfa536f383a22b2fe72a9f781f202a78e630b7eb314880a98410badb32edd2 SHA512 30963590525842b7aaafc4bda99ae5297dc9706031431e69766dc90507357e4852ab0647893bfa27e6c6d82dd12f9af9a3fb5b790e2bd9b8311b8d91dafd083d
DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
-DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
-EBUILD selinux-soundserver-2.20221101-r3.ebuild 287 BLAKE2B 335b126303e40ccb36caa94edf883dadf17274581531ab4f0ba359624056e6df8b2bc49862d21953007bc7ae269d6403230ebebdf8b6a5fa65a4dbea0c13b514 SHA512 6c55eea94755f36bd6dffc168cc36c2f64ef23c31fc49a88aa78993c416ee0ed4b9dc80a6f5842680c9464b99650acb10d650b235662c20cca7b88d01a765a89
-EBUILD selinux-soundserver-2.20221101-r4.ebuild 287 BLAKE2B 4e4501a7f24123f216898905675996ca3b7876e9d60eea3614e3e618681bab6a26de3943d1dedd98931666b2fa371b606de49dd8293cd3baba3c3a61c58b124a SHA512 f677a288877975014079c953f99969f09fab6eaa3f7527438002fed1d16516deb037c18e99c2dc3131228b57d67a5853017767257f52e7672b14e175c792a8f8
-EBUILD selinux-soundserver-2.20231002-r1.ebuild 291 BLAKE2B 1f9d45f0028ca2f7db6e710f33becc87159da71b92b99a07e36e96696769b6dd65512094935d38e8802e1f8e7a8e817c3fb6bb5cbece1e6b96992d5a9d61854f SHA512 4ddfeab472a15d93b456aa8bd8571c3861f8e8684f750189a1721968f3685d1285dbbcfd62596af84addbf4255205f293ba99067bfc2db489bab40ac6a2e45fd
-EBUILD selinux-soundserver-2.20231002-r2.ebuild 291 BLAKE2B 1f9d45f0028ca2f7db6e710f33becc87159da71b92b99a07e36e96696769b6dd65512094935d38e8802e1f8e7a8e817c3fb6bb5cbece1e6b96992d5a9d61854f SHA512 4ddfeab472a15d93b456aa8bd8571c3861f8e8684f750189a1721968f3685d1285dbbcfd62596af84addbf4255205f293ba99067bfc2db489bab40ac6a2e45fd
+EBUILD selinux-soundserver-2.20231002-r2.ebuild 287 BLAKE2B 4e4501a7f24123f216898905675996ca3b7876e9d60eea3614e3e618681bab6a26de3943d1dedd98931666b2fa371b606de49dd8293cd3baba3c3a61c58b124a SHA512 f677a288877975014079c953f99969f09fab6eaa3f7527438002fed1d16516deb037c18e99c2dc3131228b57d67a5853017767257f52e7672b14e175c792a8f8
EBUILD selinux-soundserver-9999.ebuild 291 BLAKE2B abf5341987885f67a06021e3a63d84ea94ad1f3edf933abb42fc405b573410056b051fda46a4651430acb6f15d5e6597828199fff14d5b147b4e936146e28c37 SHA512 7328e86627fdd2e3458c372807df679839d6faf95096a3ab592b071644360be5a9a02c6dfecce9d981f033fb34968c0288df1122409e931d1ecb2add23e93fd7
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-soundserver/selinux-soundserver-2.20221101-r3.ebuild b/sec-policy/selinux-soundserver/selinux-soundserver-2.20221101-r3.ebuild
deleted file mode 100644
index f412ba0dfdb4..000000000000
--- a/sec-policy/selinux-soundserver/selinux-soundserver-2.20221101-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="soundserver"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for soundserver"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-soundserver/selinux-soundserver-2.20221101-r4.ebuild b/sec-policy/selinux-soundserver/selinux-soundserver-2.20221101-r4.ebuild
deleted file mode 100644
index bde751468fe9..000000000000
--- a/sec-policy/selinux-soundserver/selinux-soundserver-2.20221101-r4.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="soundserver"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for soundserver"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-soundserver/selinux-soundserver-2.20231002-r1.ebuild b/sec-policy/selinux-soundserver/selinux-soundserver-2.20231002-r1.ebuild
deleted file mode 100644
index 7db8c6bc07a4..000000000000
--- a/sec-policy/selinux-soundserver/selinux-soundserver-2.20231002-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="soundserver"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for soundserver"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-soundserver/selinux-soundserver-2.20231002-r2.ebuild b/sec-policy/selinux-soundserver/selinux-soundserver-2.20231002-r2.ebuild
index 7db8c6bc07a4..bde751468fe9 100644
--- a/sec-policy/selinux-soundserver/selinux-soundserver-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-soundserver/selinux-soundserver-2.20231002-r2.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for soundserver"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-spamassassin/Manifest b/sec-policy/selinux-spamassassin/Manifest
index 787eb419f2e0..ce77bf514dbe 100644
--- a/sec-policy/selinux-spamassassin/Manifest
+++ b/sec-policy/selinux-spamassassin/Manifest
@@ -1,12 +1,5 @@
-DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2 457886 BLAKE2B 1e085f9f1739e0640c5eafa70db4c7ec19bca887c682ca2312a457fa57ee3eb176d0c8f16c2f84a1a026669b1240be3ff69066bd825c92fad75dcd2c13739f6c SHA512 da3ba1f076c04746719698aedb3aad48eb7c8a09df95c314b36f7a052538a07d893be413f35f4c34b01c1bf967ebe35ff32c2cea0722fe74a6e089a9d6aa47a6
-DIST patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2 434734 BLAKE2B f2f28674ba93cd3a699cf0bc8fd06ab0500995f9518082cc76734c724b9ac82fcbcfa536f383a22b2fe72a9f781f202a78e630b7eb314880a98410badb32edd2 SHA512 30963590525842b7aaafc4bda99ae5297dc9706031431e69766dc90507357e4852ab0647893bfa27e6c6d82dd12f9af9a3fb5b790e2bd9b8311b8d91dafd083d
DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
-DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
-EBUILD selinux-spamassassin-2.20221101-r3.ebuild 289 BLAKE2B d5905b58180839d4a417a35649eeb02a8db5bb2ea0c92921f7c410ac09b2030cdcbdc92abcc68b92619bd3eb7e63d44af3697e5ce3679a1345d40cd83b501f7e SHA512 25b9b3a2a59e6d4ccb4bf27ce231dcec8433b8f69dc32a7040d9156b47ee97d253cc3994a21ec4f98fc977c9a86d0ce82f41002ac4f47d33dd9903584a673542
-EBUILD selinux-spamassassin-2.20221101-r4.ebuild 289 BLAKE2B aca7b17a002d0979af79a46e4b261f6a302113445fb63109302e22611c717c444fe2796835440b562ecec2a4910d274568ba13d72d257f8c6444a30514ab81c6 SHA512 7a945bc97339daa239cf539a43add49f178c3a2acaa038fb493d97b514016d0fbe54ce8432c3f52dd14e310bd9ef8843f4cadb35fa99ba3e98c8139676a51c4a
-EBUILD selinux-spamassassin-2.20231002-r1.ebuild 293 BLAKE2B 550b49b170382552542d3bf287cb2e3b64308c3ce6ed36b76efb0699913cf39c2739409f5f78f0869c32b756d8151568dbe8bb48ea6f6e89f4625e8092db7f48 SHA512 a38251e69a2953d3aee1d03bfc5ca5983e25f6023202d33b10927fb0f5a30aeb06bbc25bf674eef4bfadee3f437a8c354805bbc3b86b2fee3f033b73b6488fb0
-EBUILD selinux-spamassassin-2.20231002-r2.ebuild 293 BLAKE2B 550b49b170382552542d3bf287cb2e3b64308c3ce6ed36b76efb0699913cf39c2739409f5f78f0869c32b756d8151568dbe8bb48ea6f6e89f4625e8092db7f48 SHA512 a38251e69a2953d3aee1d03bfc5ca5983e25f6023202d33b10927fb0f5a30aeb06bbc25bf674eef4bfadee3f437a8c354805bbc3b86b2fee3f033b73b6488fb0
+EBUILD selinux-spamassassin-2.20231002-r2.ebuild 289 BLAKE2B aca7b17a002d0979af79a46e4b261f6a302113445fb63109302e22611c717c444fe2796835440b562ecec2a4910d274568ba13d72d257f8c6444a30514ab81c6 SHA512 7a945bc97339daa239cf539a43add49f178c3a2acaa038fb493d97b514016d0fbe54ce8432c3f52dd14e310bd9ef8843f4cadb35fa99ba3e98c8139676a51c4a
EBUILD selinux-spamassassin-9999.ebuild 293 BLAKE2B 38afce80048ecb576a1ee4194ab8f4bec0f62fe3805ffe3a18a975f89a42a2d87966d5c95f1271aa924638403fa42304281e89312ff6cdb7143dfdd7b925086e SHA512 a701f652ff1f536361760a5cedf97f9beae0873343f77afb672174b30df4a491acf04cc4032100e7f25d7dd46ff46e2170f259a33d3acec550e5de5f05f6a201
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20221101-r3.ebuild b/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20221101-r3.ebuild
deleted file mode 100644
index b36322cdb6c4..000000000000
--- a/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20221101-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="spamassassin"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for spamassassin"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20221101-r4.ebuild b/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20221101-r4.ebuild
deleted file mode 100644
index 2dff17b1bb94..000000000000
--- a/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20221101-r4.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="spamassassin"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for spamassassin"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20231002-r1.ebuild b/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20231002-r1.ebuild
deleted file mode 100644
index 7ebc2fc48aff..000000000000
--- a/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20231002-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="spamassassin"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for spamassassin"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20231002-r2.ebuild b/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20231002-r2.ebuild
index 7ebc2fc48aff..2dff17b1bb94 100644
--- a/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20231002-r2.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for spamassassin"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-squid/Manifest b/sec-policy/selinux-squid/Manifest
index 18c644469212..dbcb1f720f47 100644
--- a/sec-policy/selinux-squid/Manifest
+++ b/sec-policy/selinux-squid/Manifest
@@ -1,12 +1,5 @@
-DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2 457886 BLAKE2B 1e085f9f1739e0640c5eafa70db4c7ec19bca887c682ca2312a457fa57ee3eb176d0c8f16c2f84a1a026669b1240be3ff69066bd825c92fad75dcd2c13739f6c SHA512 da3ba1f076c04746719698aedb3aad48eb7c8a09df95c314b36f7a052538a07d893be413f35f4c34b01c1bf967ebe35ff32c2cea0722fe74a6e089a9d6aa47a6
-DIST patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2 434734 BLAKE2B f2f28674ba93cd3a699cf0bc8fd06ab0500995f9518082cc76734c724b9ac82fcbcfa536f383a22b2fe72a9f781f202a78e630b7eb314880a98410badb32edd2 SHA512 30963590525842b7aaafc4bda99ae5297dc9706031431e69766dc90507357e4852ab0647893bfa27e6c6d82dd12f9af9a3fb5b790e2bd9b8311b8d91dafd083d
DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
-DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
-EBUILD selinux-squid-2.20221101-r3.ebuild 371 BLAKE2B 30ecce56965a97f8b022fa520b73d8f7a5d712bd96902bfd10761ccb1d124f95cdf8b9a44fcbbf2dff4dc274596811a0538fd5aabd0bd4862d4c4b3f5d823e6b SHA512 1f14b4864cf33e4acb2e8e1e93b71715adbd93f5820b1f725eb122d8eed208a0298077ab29fb0c9245679e47304a4ec5031cf74f8e77e3fade1f7b3cb35d8c04
-EBUILD selinux-squid-2.20221101-r4.ebuild 371 BLAKE2B 26bb0e43b670b9f36bd1130f187edcad2f9719ff92864f0dc8a7c66dc8096166dc100ea406c01e3dbf05a12a61292b03a9f8d6c2694ae4564dfe66006a998162 SHA512 f41770f2e9515faac1951fedba960a58f945d9cf775982eaa9d5296008098355cd34791f5cb92d55e8b2d276131c1fd4049a577bbc8c030e468bc4bf275ab89f
-EBUILD selinux-squid-2.20231002-r1.ebuild 375 BLAKE2B ceac601507fc634dd967aa06e2a7951e7a8f46f6fcb4888f51d7529f16cbd8f3f1123d6aae54fee6d9ab30bc05c73fa71d085eb5b0d6207087c79ae134b8feb6 SHA512 1cf0f7cce08dbbe1e2cc9ec1427a6c857f133881de8f5e3d978f9137e3bb02ca6e3be37526be49e08fab18e73dc4ec06cbf59965c4912d975d0c4fc5aebc580c
-EBUILD selinux-squid-2.20231002-r2.ebuild 375 BLAKE2B ceac601507fc634dd967aa06e2a7951e7a8f46f6fcb4888f51d7529f16cbd8f3f1123d6aae54fee6d9ab30bc05c73fa71d085eb5b0d6207087c79ae134b8feb6 SHA512 1cf0f7cce08dbbe1e2cc9ec1427a6c857f133881de8f5e3d978f9137e3bb02ca6e3be37526be49e08fab18e73dc4ec06cbf59965c4912d975d0c4fc5aebc580c
+EBUILD selinux-squid-2.20231002-r2.ebuild 371 BLAKE2B 26bb0e43b670b9f36bd1130f187edcad2f9719ff92864f0dc8a7c66dc8096166dc100ea406c01e3dbf05a12a61292b03a9f8d6c2694ae4564dfe66006a998162 SHA512 f41770f2e9515faac1951fedba960a58f945d9cf775982eaa9d5296008098355cd34791f5cb92d55e8b2d276131c1fd4049a577bbc8c030e468bc4bf275ab89f
EBUILD selinux-squid-9999.ebuild 375 BLAKE2B 29f8585261fd6ef6f7329c915f74c86ca425a27b3511a41369095f62248fd83cea28ca8fab6e1a8e9cef6282a29b9616319da831edef51f74a750088869a6a0f SHA512 ebabe89c276e03ee8c412e1baa977cf166f8d4274cf2eec04b0a86064274f85fe3ae6251bfb99301532b198f9bf6ff7ac81772a75be67dcf79254e0283c770b5
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-squid/selinux-squid-2.20221101-r3.ebuild b/sec-policy/selinux-squid/selinux-squid-2.20221101-r3.ebuild
deleted file mode 100644
index 9d53046f9a06..000000000000
--- a/sec-policy/selinux-squid/selinux-squid-2.20221101-r3.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="squid"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for squid"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-apache
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-apache
-"
diff --git a/sec-policy/selinux-squid/selinux-squid-2.20221101-r4.ebuild b/sec-policy/selinux-squid/selinux-squid-2.20221101-r4.ebuild
deleted file mode 100644
index ff08de3feab4..000000000000
--- a/sec-policy/selinux-squid/selinux-squid-2.20221101-r4.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="squid"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for squid"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-apache
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-apache
-"
diff --git a/sec-policy/selinux-squid/selinux-squid-2.20231002-r1.ebuild b/sec-policy/selinux-squid/selinux-squid-2.20231002-r1.ebuild
deleted file mode 100644
index 74252614f2c5..000000000000
--- a/sec-policy/selinux-squid/selinux-squid-2.20231002-r1.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="squid"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for squid"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-apache
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-apache
-"
diff --git a/sec-policy/selinux-squid/selinux-squid-2.20231002-r2.ebuild b/sec-policy/selinux-squid/selinux-squid-2.20231002-r2.ebuild
index 74252614f2c5..ff08de3feab4 100644
--- a/sec-policy/selinux-squid/selinux-squid-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-squid/selinux-squid-2.20231002-r2.ebuild
@@ -11,7 +11,7 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for squid"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
DEPEND="${DEPEND}
sec-policy/selinux-apache
diff --git a/sec-policy/selinux-sssd/Manifest b/sec-policy/selinux-sssd/Manifest
index 051157950efb..8bbf35f00c1c 100644
--- a/sec-policy/selinux-sssd/Manifest
+++ b/sec-policy/selinux-sssd/Manifest
@@ -1,12 +1,5 @@
-DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2 457886 BLAKE2B 1e085f9f1739e0640c5eafa70db4c7ec19bca887c682ca2312a457fa57ee3eb176d0c8f16c2f84a1a026669b1240be3ff69066bd825c92fad75dcd2c13739f6c SHA512 da3ba1f076c04746719698aedb3aad48eb7c8a09df95c314b36f7a052538a07d893be413f35f4c34b01c1bf967ebe35ff32c2cea0722fe74a6e089a9d6aa47a6
-DIST patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2 434734 BLAKE2B f2f28674ba93cd3a699cf0bc8fd06ab0500995f9518082cc76734c724b9ac82fcbcfa536f383a22b2fe72a9f781f202a78e630b7eb314880a98410badb32edd2 SHA512 30963590525842b7aaafc4bda99ae5297dc9706031431e69766dc90507357e4852ab0647893bfa27e6c6d82dd12f9af9a3fb5b790e2bd9b8311b8d91dafd083d
DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
-DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
-EBUILD selinux-sssd-2.20221101-r3.ebuild 273 BLAKE2B 8b6c93b6d0e83f576eb38b1164ad8afaea82b0587be5756e260f1a9d6b80d8b8d3d8f0ee1315760a9b4878b74febf8caea86212619b262681f44a7ab52252f05 SHA512 d33584ec817f32a074e1f4a46f9236471f63c0862061da3cf60c07d26d006e2b43907fc23edca9351c19ff96fd5fcb00723f3ece690ecd7662277fd6cb710241
-EBUILD selinux-sssd-2.20221101-r4.ebuild 273 BLAKE2B aa05749e63dfb52aea43af4755dd4de35af40c60d35d576b12a7b7791b7d83be30ce346d9335a6e0efd862070ef62e946cb9c5dcfc33f35a90ca9b4ccb3b02d5 SHA512 ab1f18f3bd25c415eb9b65bccacafa8b67eb0d66d8461d9f0712ab5a5f162f158470450455a8f741777a98452c8cda8ba31e83499aea39098c494d7d4a5a164e
-EBUILD selinux-sssd-2.20231002-r1.ebuild 277 BLAKE2B e76509ec771002c7be0616eb49afff6f65f43907b4a4a2e793012e5b149052d67ffbfcef08b5b4b9f1eea0d45987b7d027cac32e34d63e8c6679b354bff9f315 SHA512 e3769ced7815bfbc5c26fedcd46e666d168022af5c868d70450840ac590c628ffa4c4b9b7a86914fee27f733aad2241da2a628a50e8c371f84f61e0c23903cbe
-EBUILD selinux-sssd-2.20231002-r2.ebuild 277 BLAKE2B e76509ec771002c7be0616eb49afff6f65f43907b4a4a2e793012e5b149052d67ffbfcef08b5b4b9f1eea0d45987b7d027cac32e34d63e8c6679b354bff9f315 SHA512 e3769ced7815bfbc5c26fedcd46e666d168022af5c868d70450840ac590c628ffa4c4b9b7a86914fee27f733aad2241da2a628a50e8c371f84f61e0c23903cbe
+EBUILD selinux-sssd-2.20231002-r2.ebuild 273 BLAKE2B aa05749e63dfb52aea43af4755dd4de35af40c60d35d576b12a7b7791b7d83be30ce346d9335a6e0efd862070ef62e946cb9c5dcfc33f35a90ca9b4ccb3b02d5 SHA512 ab1f18f3bd25c415eb9b65bccacafa8b67eb0d66d8461d9f0712ab5a5f162f158470450455a8f741777a98452c8cda8ba31e83499aea39098c494d7d4a5a164e
EBUILD selinux-sssd-9999.ebuild 277 BLAKE2B 07739aaa6e53cfd55014bf2230eae1371584428981a92b71ad7d3420d81a6e490686429339bbff525c682da9583b4b0a2adf8e17e8049dd7fa587853622a4d75 SHA512 dd38a5e7743ca2d97a973d4fa916ab09958af6aa98fe0534e1ef40e497abc6e2130c6d60251efc3d2aff5cba1d22dc15b15f01330c2caf6b7f36d51e36bca45b
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-sssd/selinux-sssd-2.20221101-r3.ebuild b/sec-policy/selinux-sssd/selinux-sssd-2.20221101-r3.ebuild
deleted file mode 100644
index d0691f20a03b..000000000000
--- a/sec-policy/selinux-sssd/selinux-sssd-2.20221101-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="sssd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for sssd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-sssd/selinux-sssd-2.20221101-r4.ebuild b/sec-policy/selinux-sssd/selinux-sssd-2.20221101-r4.ebuild
deleted file mode 100644
index 5a569d916185..000000000000
--- a/sec-policy/selinux-sssd/selinux-sssd-2.20221101-r4.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="sssd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for sssd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-sssd/selinux-sssd-2.20231002-r1.ebuild b/sec-policy/selinux-sssd/selinux-sssd-2.20231002-r1.ebuild
deleted file mode 100644
index 6aedbbce8a08..000000000000
--- a/sec-policy/selinux-sssd/selinux-sssd-2.20231002-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="sssd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for sssd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-sssd/selinux-sssd-2.20231002-r2.ebuild b/sec-policy/selinux-sssd/selinux-sssd-2.20231002-r2.ebuild
index 6aedbbce8a08..5a569d916185 100644
--- a/sec-policy/selinux-sssd/selinux-sssd-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-sssd/selinux-sssd-2.20231002-r2.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for sssd"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-stunnel/Manifest b/sec-policy/selinux-stunnel/Manifest
index e3ef84be765b..bf1e2404b5b1 100644
--- a/sec-policy/selinux-stunnel/Manifest
+++ b/sec-policy/selinux-stunnel/Manifest
@@ -1,12 +1,5 @@
-DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2 457886 BLAKE2B 1e085f9f1739e0640c5eafa70db4c7ec19bca887c682ca2312a457fa57ee3eb176d0c8f16c2f84a1a026669b1240be3ff69066bd825c92fad75dcd2c13739f6c SHA512 da3ba1f076c04746719698aedb3aad48eb7c8a09df95c314b36f7a052538a07d893be413f35f4c34b01c1bf967ebe35ff32c2cea0722fe74a6e089a9d6aa47a6
-DIST patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2 434734 BLAKE2B f2f28674ba93cd3a699cf0bc8fd06ab0500995f9518082cc76734c724b9ac82fcbcfa536f383a22b2fe72a9f781f202a78e630b7eb314880a98410badb32edd2 SHA512 30963590525842b7aaafc4bda99ae5297dc9706031431e69766dc90507357e4852ab0647893bfa27e6c6d82dd12f9af9a3fb5b790e2bd9b8311b8d91dafd083d
DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
-DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
-EBUILD selinux-stunnel-2.20221101-r3.ebuild 279 BLAKE2B a5d61bf79617cf640ce1fa0f9a876f72755548b2089cb07d7f1da89f86befef344d852a950a18e458a13eeb9932d5a9ecea3d90dfb13431175c5b8d58ef90d90 SHA512 84819597e4da21a17831b60d968c9bc8b5c02c7e5d0d6171ff1fd43fb68eb392538b2b20cc1f4f5667884b79adc4d3611bc038f0613f6766a78d835334155466
-EBUILD selinux-stunnel-2.20221101-r4.ebuild 279 BLAKE2B 2e60f3be62cd080763a9ed20f0b789c55ed95a955cb905713a0a66474752a23b25a40be98d96b68a3b615abf1ba1be587231ebfc1963c10e35f887a3ff122d97 SHA512 a932e5f7d6dc2621de3aebab244ed28ff449f529563349d92c0086bce65ec6803c84ea031a02cda920e1d00cddd5dca12db44432e13aa431a08a1b08b38755f5
-EBUILD selinux-stunnel-2.20231002-r1.ebuild 283 BLAKE2B 7b8f5b3307993cf275e780178035644af5be37d7faddf845b5090005c96242f9cb6fa2fa49e683d6ec62839759f7d5637947d0178b946c8ff31fd16aaed269fe SHA512 f3846d0dff55b64c242c8dc85c73c73b381eeb2c886de0da59e394cda9ec7402266697731445bfd46475b12a8cfcc9232543c0549592ab1f9840acc419b37a93
-EBUILD selinux-stunnel-2.20231002-r2.ebuild 283 BLAKE2B 7b8f5b3307993cf275e780178035644af5be37d7faddf845b5090005c96242f9cb6fa2fa49e683d6ec62839759f7d5637947d0178b946c8ff31fd16aaed269fe SHA512 f3846d0dff55b64c242c8dc85c73c73b381eeb2c886de0da59e394cda9ec7402266697731445bfd46475b12a8cfcc9232543c0549592ab1f9840acc419b37a93
+EBUILD selinux-stunnel-2.20231002-r2.ebuild 279 BLAKE2B 2e60f3be62cd080763a9ed20f0b789c55ed95a955cb905713a0a66474752a23b25a40be98d96b68a3b615abf1ba1be587231ebfc1963c10e35f887a3ff122d97 SHA512 a932e5f7d6dc2621de3aebab244ed28ff449f529563349d92c0086bce65ec6803c84ea031a02cda920e1d00cddd5dca12db44432e13aa431a08a1b08b38755f5
EBUILD selinux-stunnel-9999.ebuild 283 BLAKE2B 22c5a77e4314267389fadffa831513ae60d4e0bb2dd6262104395d03e7c10262674f572a0d2bcbad4504b03ca7557bf875ad51c83b525b22072646d5c9a5ad1b SHA512 9497d7f95bb95a777f4393ce99301dc807403fa179c3284f3f1dcd9ac93ea64293265654aaee38f8394a58fad1e035e415bc5b27df6dd0d42dd584e6cae3d478
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-stunnel/selinux-stunnel-2.20221101-r3.ebuild b/sec-policy/selinux-stunnel/selinux-stunnel-2.20221101-r3.ebuild
deleted file mode 100644
index 0d30e84ba227..000000000000
--- a/sec-policy/selinux-stunnel/selinux-stunnel-2.20221101-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="stunnel"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for stunnel"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-stunnel/selinux-stunnel-2.20221101-r4.ebuild b/sec-policy/selinux-stunnel/selinux-stunnel-2.20221101-r4.ebuild
deleted file mode 100644
index 0d31828f1836..000000000000
--- a/sec-policy/selinux-stunnel/selinux-stunnel-2.20221101-r4.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="stunnel"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for stunnel"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-stunnel/selinux-stunnel-2.20231002-r1.ebuild b/sec-policy/selinux-stunnel/selinux-stunnel-2.20231002-r1.ebuild
deleted file mode 100644
index 0a31114c535a..000000000000
--- a/sec-policy/selinux-stunnel/selinux-stunnel-2.20231002-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="stunnel"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for stunnel"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-stunnel/selinux-stunnel-2.20231002-r2.ebuild b/sec-policy/selinux-stunnel/selinux-stunnel-2.20231002-r2.ebuild
index 0a31114c535a..0d31828f1836 100644
--- a/sec-policy/selinux-stunnel/selinux-stunnel-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-stunnel/selinux-stunnel-2.20231002-r2.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for stunnel"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-subsonic/Manifest b/sec-policy/selinux-subsonic/Manifest
index 4c14629aff70..5e9d1abf59ce 100644
--- a/sec-policy/selinux-subsonic/Manifest
+++ b/sec-policy/selinux-subsonic/Manifest
@@ -1,12 +1,5 @@
-DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2 457886 BLAKE2B 1e085f9f1739e0640c5eafa70db4c7ec19bca887c682ca2312a457fa57ee3eb176d0c8f16c2f84a1a026669b1240be3ff69066bd825c92fad75dcd2c13739f6c SHA512 da3ba1f076c04746719698aedb3aad48eb7c8a09df95c314b36f7a052538a07d893be413f35f4c34b01c1bf967ebe35ff32c2cea0722fe74a6e089a9d6aa47a6
-DIST patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2 434734 BLAKE2B f2f28674ba93cd3a699cf0bc8fd06ab0500995f9518082cc76734c724b9ac82fcbcfa536f383a22b2fe72a9f781f202a78e630b7eb314880a98410badb32edd2 SHA512 30963590525842b7aaafc4bda99ae5297dc9706031431e69766dc90507357e4852ab0647893bfa27e6c6d82dd12f9af9a3fb5b790e2bd9b8311b8d91dafd083d
DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
-DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
-EBUILD selinux-subsonic-2.20221101-r3.ebuild 281 BLAKE2B 896b27d07fa153d980e519242f9f64c280d16b7a68e7ab888e33c066df903f7ca84d4b8cee4ca2bae4c8f832624f61a72c168f4c520db6102e3fd3731274dada SHA512 a2b7f1909ee8ecef731c3b7f639ccda8dda3aecb10f89999a01afe1fa2e103a1ca1da4fdc544463f9be388b99956c84031d999b8bce716f5e52e8215dbedc9c8
-EBUILD selinux-subsonic-2.20221101-r4.ebuild 281 BLAKE2B 49606e3b47f9c5a4212335ae154621e96ffdfc2d34beb17c2fab216b572fa88691a72bbf40127443736876ff99e10862a23a85416626c516f1c5f5e610ef648f SHA512 c6862f58a48b368a1d527749be639fdb472b7728b0b3e0cf24df45cb5effdd7c69d89d3938a768b0772e891af7875675c85c0781717ed76692faa0aab50416c2
-EBUILD selinux-subsonic-2.20231002-r1.ebuild 285 BLAKE2B 76dc8d8228969b1b8830d7e074ecd5ad57fefea3f7249bf6c87777d2335b35bc42db4d33a43f2580e26bd9f829f0e59884de5a15c70d3c5fcea93fc813599dc7 SHA512 99e82e1c90c9b364cdff1badeb1f4c1289945e612cc9fe83aa587e337adaf78160dab62d120e64f701039d5576b10dbb79ac63ecbda77166882ecc17ce110c2c
-EBUILD selinux-subsonic-2.20231002-r2.ebuild 285 BLAKE2B 76dc8d8228969b1b8830d7e074ecd5ad57fefea3f7249bf6c87777d2335b35bc42db4d33a43f2580e26bd9f829f0e59884de5a15c70d3c5fcea93fc813599dc7 SHA512 99e82e1c90c9b364cdff1badeb1f4c1289945e612cc9fe83aa587e337adaf78160dab62d120e64f701039d5576b10dbb79ac63ecbda77166882ecc17ce110c2c
+EBUILD selinux-subsonic-2.20231002-r2.ebuild 281 BLAKE2B 49606e3b47f9c5a4212335ae154621e96ffdfc2d34beb17c2fab216b572fa88691a72bbf40127443736876ff99e10862a23a85416626c516f1c5f5e610ef648f SHA512 c6862f58a48b368a1d527749be639fdb472b7728b0b3e0cf24df45cb5effdd7c69d89d3938a768b0772e891af7875675c85c0781717ed76692faa0aab50416c2
EBUILD selinux-subsonic-9999.ebuild 285 BLAKE2B c002dab89c203ca6da43e8c1b752c08840a4fe4fbc0caafee2243e67c07fcc6d2f20bc05c49813b29e6e635094efe737b2c1956c34cbcd95de890d1fb3a60e40 SHA512 3b19efd3ed600d65559f77d22cb729e729c74210d640fb60e77cba2191caa23bf2d73697cd969784a78e7105cdc8e21159c55605e7c03a3c9f2f62ca2ad70833
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-subsonic/selinux-subsonic-2.20221101-r3.ebuild b/sec-policy/selinux-subsonic/selinux-subsonic-2.20221101-r3.ebuild
deleted file mode 100644
index 288f1a1ccd25..000000000000
--- a/sec-policy/selinux-subsonic/selinux-subsonic-2.20221101-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="subsonic"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for subsonic"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-subsonic/selinux-subsonic-2.20221101-r4.ebuild b/sec-policy/selinux-subsonic/selinux-subsonic-2.20221101-r4.ebuild
deleted file mode 100644
index ebaa0a44c607..000000000000
--- a/sec-policy/selinux-subsonic/selinux-subsonic-2.20221101-r4.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="subsonic"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for subsonic"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-subsonic/selinux-subsonic-2.20231002-r1.ebuild b/sec-policy/selinux-subsonic/selinux-subsonic-2.20231002-r1.ebuild
deleted file mode 100644
index 1d9771d6322c..000000000000
--- a/sec-policy/selinux-subsonic/selinux-subsonic-2.20231002-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="subsonic"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for subsonic"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-subsonic/selinux-subsonic-2.20231002-r2.ebuild b/sec-policy/selinux-subsonic/selinux-subsonic-2.20231002-r2.ebuild
index 1d9771d6322c..ebaa0a44c607 100644
--- a/sec-policy/selinux-subsonic/selinux-subsonic-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-subsonic/selinux-subsonic-2.20231002-r2.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for subsonic"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-sudo/Manifest b/sec-policy/selinux-sudo/Manifest
index 6b188c68efad..176f15e57634 100644
--- a/sec-policy/selinux-sudo/Manifest
+++ b/sec-policy/selinux-sudo/Manifest
@@ -1,12 +1,5 @@
-DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2 457886 BLAKE2B 1e085f9f1739e0640c5eafa70db4c7ec19bca887c682ca2312a457fa57ee3eb176d0c8f16c2f84a1a026669b1240be3ff69066bd825c92fad75dcd2c13739f6c SHA512 da3ba1f076c04746719698aedb3aad48eb7c8a09df95c314b36f7a052538a07d893be413f35f4c34b01c1bf967ebe35ff32c2cea0722fe74a6e089a9d6aa47a6
-DIST patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2 434734 BLAKE2B f2f28674ba93cd3a699cf0bc8fd06ab0500995f9518082cc76734c724b9ac82fcbcfa536f383a22b2fe72a9f781f202a78e630b7eb314880a98410badb32edd2 SHA512 30963590525842b7aaafc4bda99ae5297dc9706031431e69766dc90507357e4852ab0647893bfa27e6c6d82dd12f9af9a3fb5b790e2bd9b8311b8d91dafd083d
DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
-DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
-EBUILD selinux-sudo-2.20221101-r3.ebuild 273 BLAKE2B 10f0453d31a9316ac2d979b17407c367483707b8ff953b47f6d184a496bda3cafe2c29e26d038ba80105a7c4a29e6a5201066115b23e1a8b72221e66aad34ba8 SHA512 f6561169473aea2398706b72d7ca7b57457e8f0f9997938684b1e3246ee385a5c8250520bf628a9ce4a1415a262dd0f519df33d52c5074d880e6a9e725e63a34
-EBUILD selinux-sudo-2.20221101-r4.ebuild 273 BLAKE2B eadfee3b92a7663971fed44d91a841038bc4c80b9969a3ef1bce5a35f38d02027a2ef0318f9f915c188386a987ca681238b40b83d81ee2ef84a61d843216528f SHA512 e307f54ede3201e3021de73b2bfc517d1ebf0ce837622aa8905d255471102444b47da3d389f3fab6b7bc14ac22bb11ff78a1a4c3c2e22fde33c2afef579d58d3
-EBUILD selinux-sudo-2.20231002-r1.ebuild 277 BLAKE2B 89c0e5122772d7b8337c4e809b54069056281a5ac30334c08ed91d2189443a5adc1868682c0bb318a7826b69fa25c1340a6421ecf7aa03a49170414fe5dfda33 SHA512 1ab984a2983b9d2ee025372878ef32a29e6c40670510247e32df82f5d08972063e3c6a1b6513ceec0a1df30fbf895a653de512bd86846df51312f60dd58b85b6
-EBUILD selinux-sudo-2.20231002-r2.ebuild 277 BLAKE2B 89c0e5122772d7b8337c4e809b54069056281a5ac30334c08ed91d2189443a5adc1868682c0bb318a7826b69fa25c1340a6421ecf7aa03a49170414fe5dfda33 SHA512 1ab984a2983b9d2ee025372878ef32a29e6c40670510247e32df82f5d08972063e3c6a1b6513ceec0a1df30fbf895a653de512bd86846df51312f60dd58b85b6
+EBUILD selinux-sudo-2.20231002-r2.ebuild 273 BLAKE2B eadfee3b92a7663971fed44d91a841038bc4c80b9969a3ef1bce5a35f38d02027a2ef0318f9f915c188386a987ca681238b40b83d81ee2ef84a61d843216528f SHA512 e307f54ede3201e3021de73b2bfc517d1ebf0ce837622aa8905d255471102444b47da3d389f3fab6b7bc14ac22bb11ff78a1a4c3c2e22fde33c2afef579d58d3
EBUILD selinux-sudo-9999.ebuild 277 BLAKE2B c495a5fbfa900ee49188a485abc5dfae030c8c50c88ce6602106162ffcc80be6652839d158731b83fb0c9ba399c535e60c5bff024905d64e36aefd49a05a962a SHA512 a1ae8bcf35e24bd08cebae9e60dafccd56221b283331a1c398b2c343ae475d2a9f67b3045a36aec4826fa8a5ddc1b7b4f95958fcaa7640d4335f9310537ddf33
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-sudo/selinux-sudo-2.20221101-r3.ebuild b/sec-policy/selinux-sudo/selinux-sudo-2.20221101-r3.ebuild
deleted file mode 100644
index 6b7223355734..000000000000
--- a/sec-policy/selinux-sudo/selinux-sudo-2.20221101-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="sudo"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for sudo"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-sudo/selinux-sudo-2.20221101-r4.ebuild b/sec-policy/selinux-sudo/selinux-sudo-2.20221101-r4.ebuild
deleted file mode 100644
index d106a6d913bd..000000000000
--- a/sec-policy/selinux-sudo/selinux-sudo-2.20221101-r4.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="sudo"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for sudo"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-sudo/selinux-sudo-2.20231002-r1.ebuild b/sec-policy/selinux-sudo/selinux-sudo-2.20231002-r1.ebuild
deleted file mode 100644
index 8c2e189f5f70..000000000000
--- a/sec-policy/selinux-sudo/selinux-sudo-2.20231002-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="sudo"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for sudo"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-sudo/selinux-sudo-2.20231002-r2.ebuild b/sec-policy/selinux-sudo/selinux-sudo-2.20231002-r2.ebuild
index 8c2e189f5f70..d106a6d913bd 100644
--- a/sec-policy/selinux-sudo/selinux-sudo-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-sudo/selinux-sudo-2.20231002-r2.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for sudo"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-switcheroo/Manifest b/sec-policy/selinux-switcheroo/Manifest
index 1bd009635fcc..d1a475849d48 100644
--- a/sec-policy/selinux-switcheroo/Manifest
+++ b/sec-policy/selinux-switcheroo/Manifest
@@ -1,7 +1,5 @@
-DIST patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2 434734 BLAKE2B f2f28674ba93cd3a699cf0bc8fd06ab0500995f9518082cc76734c724b9ac82fcbcfa536f383a22b2fe72a9f781f202a78e630b7eb314880a98410badb32edd2 SHA512 30963590525842b7aaafc4bda99ae5297dc9706031431e69766dc90507357e4852ab0647893bfa27e6c6d82dd12f9af9a3fb5b790e2bd9b8311b8d91dafd083d
DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
-EBUILD selinux-switcheroo-2.20231002-r1.ebuild 289 BLAKE2B 1baf11b0a3ad7a8d3abd09ef7de2472d9ab3f19c9bedbe82da8a0021ad797e44512b84b5fc435af84c127e8fc849ff264ea8f389fa349fefebcf5b14524b308d SHA512 998d30441bbf407dfa9468dbf9b7d281763ad5e2d3539d46686091cce8ca9e9c89b72d8988cdc4d4ebc2aa5fca2c27799bc708f77a02f2a1dc62ad13465ff311
-EBUILD selinux-switcheroo-2.20231002-r2.ebuild 289 BLAKE2B 1baf11b0a3ad7a8d3abd09ef7de2472d9ab3f19c9bedbe82da8a0021ad797e44512b84b5fc435af84c127e8fc849ff264ea8f389fa349fefebcf5b14524b308d SHA512 998d30441bbf407dfa9468dbf9b7d281763ad5e2d3539d46686091cce8ca9e9c89b72d8988cdc4d4ebc2aa5fca2c27799bc708f77a02f2a1dc62ad13465ff311
+EBUILD selinux-switcheroo-2.20231002-r2.ebuild 285 BLAKE2B 698b6149a41973bba62a4f05f3a16f56f1835abab70cde5f1ac7179b67a55e0f80cc8312140772770df057bbefcc035d3a909210dd113d7d297a182949c3c3af SHA512 f7c6a9d27591bbdb701450db3bc660d77a809dc41f14444bea73856d4970a801105a8ab16557253b184835ce4296ca6dee1932e88a4b78810db1d22e20706181
EBUILD selinux-switcheroo-9999.ebuild 289 BLAKE2B 1baf11b0a3ad7a8d3abd09ef7de2472d9ab3f19c9bedbe82da8a0021ad797e44512b84b5fc435af84c127e8fc849ff264ea8f389fa349fefebcf5b14524b308d SHA512 998d30441bbf407dfa9468dbf9b7d281763ad5e2d3539d46686091cce8ca9e9c89b72d8988cdc4d4ebc2aa5fca2c27799bc708f77a02f2a1dc62ad13465ff311
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-switcheroo/selinux-switcheroo-2.20231002-r1.ebuild b/sec-policy/selinux-switcheroo/selinux-switcheroo-2.20231002-r1.ebuild
deleted file mode 100644
index 5c6b3671cf18..000000000000
--- a/sec-policy/selinux-switcheroo/selinux-switcheroo-2.20231002-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="switcheroo"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for switcheroo"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-switcheroo/selinux-switcheroo-2.20231002-r2.ebuild b/sec-policy/selinux-switcheroo/selinux-switcheroo-2.20231002-r2.ebuild
index 5c6b3671cf18..2ffdae01de13 100644
--- a/sec-policy/selinux-switcheroo/selinux-switcheroo-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-switcheroo/selinux-switcheroo-2.20231002-r2.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for switcheroo"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-sxid/Manifest b/sec-policy/selinux-sxid/Manifest
index a31a9d907100..91fac2285574 100644
--- a/sec-policy/selinux-sxid/Manifest
+++ b/sec-policy/selinux-sxid/Manifest
@@ -1,12 +1,5 @@
-DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2 457886 BLAKE2B 1e085f9f1739e0640c5eafa70db4c7ec19bca887c682ca2312a457fa57ee3eb176d0c8f16c2f84a1a026669b1240be3ff69066bd825c92fad75dcd2c13739f6c SHA512 da3ba1f076c04746719698aedb3aad48eb7c8a09df95c314b36f7a052538a07d893be413f35f4c34b01c1bf967ebe35ff32c2cea0722fe74a6e089a9d6aa47a6
-DIST patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2 434734 BLAKE2B f2f28674ba93cd3a699cf0bc8fd06ab0500995f9518082cc76734c724b9ac82fcbcfa536f383a22b2fe72a9f781f202a78e630b7eb314880a98410badb32edd2 SHA512 30963590525842b7aaafc4bda99ae5297dc9706031431e69766dc90507357e4852ab0647893bfa27e6c6d82dd12f9af9a3fb5b790e2bd9b8311b8d91dafd083d
DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
-DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
-EBUILD selinux-sxid-2.20221101-r3.ebuild 273 BLAKE2B fe018a2df680dd6f87059e768b9b8df07c8b340ad93a0007d2be2d07abd8bc21384d35980d04ef340b49df1591947c2ae76c78c3fdabc03c034349a56f3dda58 SHA512 5564ef387c80ffbd8bf48c33318630d47d8943e2a01cca9a76e54a29a52d257ed6e5b9a02807818c0b1bbf102051d7b2ad43e9f151cb2f1b9b4b7dc0c7c52f7b
-EBUILD selinux-sxid-2.20221101-r4.ebuild 273 BLAKE2B 29e409decf94812f8400147863236dc65aa1aa20bd7cd0fd14f4a41a618f5d849f22eac613b9ebfb510814e0e00cb2eef4d96e74ca96ca94c46c6011d4dbc2c8 SHA512 3d5682f2ea003a92ae31cff351f769088b33e776fed383cad207f9cdf1c7d035e803215f33d1691c055626b58c8165cc82b08c46c3481bad7c78db46f4b71479
-EBUILD selinux-sxid-2.20231002-r1.ebuild 277 BLAKE2B 124616b51be25c1982ac499121d10f3677ae26400530257e75f71ee24080c8449652630211c10fb36d034fc1efe32b9da0b8e78800781734ce9cd2f35b3b3e46 SHA512 b052697e25b219e5c8467ef511c7e85c4777816f48cffbcb6be4a7bcfa4515a0202d116945990ff4c25b101fa7215161c74e7275f71670f91dd0de40601bd0c7
-EBUILD selinux-sxid-2.20231002-r2.ebuild 277 BLAKE2B 124616b51be25c1982ac499121d10f3677ae26400530257e75f71ee24080c8449652630211c10fb36d034fc1efe32b9da0b8e78800781734ce9cd2f35b3b3e46 SHA512 b052697e25b219e5c8467ef511c7e85c4777816f48cffbcb6be4a7bcfa4515a0202d116945990ff4c25b101fa7215161c74e7275f71670f91dd0de40601bd0c7
+EBUILD selinux-sxid-2.20231002-r2.ebuild 273 BLAKE2B 29e409decf94812f8400147863236dc65aa1aa20bd7cd0fd14f4a41a618f5d849f22eac613b9ebfb510814e0e00cb2eef4d96e74ca96ca94c46c6011d4dbc2c8 SHA512 3d5682f2ea003a92ae31cff351f769088b33e776fed383cad207f9cdf1c7d035e803215f33d1691c055626b58c8165cc82b08c46c3481bad7c78db46f4b71479
EBUILD selinux-sxid-9999.ebuild 277 BLAKE2B c4e4441a6df0c1ecf2bc93512fa951fbf52b7f86a21947d79c4f06d84f3fb8a08dc2ec1fa4cd89d89982ecf3896b3b98bb7cb96cbc4a0a4a0b885efddb1a8836 SHA512 5d219584acfab1c7c8884f9d6f0b4075156088519cc6dd63ce7cb9a88f5d360af762eb73acba81aec203fbeabe48f5ec79c15f2b2847c5b0f2f9f43df5c5389e
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-sxid/selinux-sxid-2.20221101-r3.ebuild b/sec-policy/selinux-sxid/selinux-sxid-2.20221101-r3.ebuild
deleted file mode 100644
index 1eaf10bad750..000000000000
--- a/sec-policy/selinux-sxid/selinux-sxid-2.20221101-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="sxid"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for sxid"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-sxid/selinux-sxid-2.20221101-r4.ebuild b/sec-policy/selinux-sxid/selinux-sxid-2.20221101-r4.ebuild
deleted file mode 100644
index 147a578e72a4..000000000000
--- a/sec-policy/selinux-sxid/selinux-sxid-2.20221101-r4.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="sxid"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for sxid"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-sxid/selinux-sxid-2.20231002-r1.ebuild b/sec-policy/selinux-sxid/selinux-sxid-2.20231002-r1.ebuild
deleted file mode 100644
index 469612fe39c4..000000000000
--- a/sec-policy/selinux-sxid/selinux-sxid-2.20231002-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="sxid"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for sxid"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-sxid/selinux-sxid-2.20231002-r2.ebuild b/sec-policy/selinux-sxid/selinux-sxid-2.20231002-r2.ebuild
index 469612fe39c4..147a578e72a4 100644
--- a/sec-policy/selinux-sxid/selinux-sxid-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-sxid/selinux-sxid-2.20231002-r2.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for sxid"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-syncthing/Manifest b/sec-policy/selinux-syncthing/Manifest
index 096bd49d9d98..7fb33b94332f 100644
--- a/sec-policy/selinux-syncthing/Manifest
+++ b/sec-policy/selinux-syncthing/Manifest
@@ -1,12 +1,5 @@
-DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2 457886 BLAKE2B 1e085f9f1739e0640c5eafa70db4c7ec19bca887c682ca2312a457fa57ee3eb176d0c8f16c2f84a1a026669b1240be3ff69066bd825c92fad75dcd2c13739f6c SHA512 da3ba1f076c04746719698aedb3aad48eb7c8a09df95c314b36f7a052538a07d893be413f35f4c34b01c1bf967ebe35ff32c2cea0722fe74a6e089a9d6aa47a6
-DIST patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2 434734 BLAKE2B f2f28674ba93cd3a699cf0bc8fd06ab0500995f9518082cc76734c724b9ac82fcbcfa536f383a22b2fe72a9f781f202a78e630b7eb314880a98410badb32edd2 SHA512 30963590525842b7aaafc4bda99ae5297dc9706031431e69766dc90507357e4852ab0647893bfa27e6c6d82dd12f9af9a3fb5b790e2bd9b8311b8d91dafd083d
DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
-DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
-EBUILD selinux-syncthing-2.20221101-r3.ebuild 283 BLAKE2B 4c4b4a750f17a5e34c064709e8a65c22ebcafbbe8611e634ce081112117a65a29f4b4c72fea1ec3e4c1d7f49b655c530956dc1200d5c3526789c9f4f78a119db SHA512 35de8fc8810c787f8ecd6c7932bcb96dac485d614b1a776e7abc2ffc190466b963ccd85fde4bd71d1d7101d045615cb6527c0a24e88ac03cf4c61158d015c37b
-EBUILD selinux-syncthing-2.20221101-r4.ebuild 283 BLAKE2B 302f7d5a02e50edfb852eba6ecb5ffae6072f2abbb8f72db3c7b479a22b58e6d23c967a6097146119817535a4133bdf991a8b817b18b92500dc1d5cda7a8e524 SHA512 1feb8af366ac61d2a0f38431d5fb86ab3f28f97531fc2641387582c9118ff09b1a2c345f995191fac904389d41d9c7a2eb467d5aeb5815d4362aeb78cde6d30a
-EBUILD selinux-syncthing-2.20231002-r1.ebuild 287 BLAKE2B e443de1a2dae9f7f3c4a142755f7b12768a528a775a6b619098dd95e763af998fd085377db6a27ff57a2fc8890791eb7bf3dc1d3c0ab7b829fd283be2edc8d09 SHA512 f494107c1b61c0928e67b04bf099a95e6815f9b05f17af0e763a26e1f883ded9b909639ed00ee7d1cd827dcc506d8f8e9c281b08aec4813d84dddd5650d46856
-EBUILD selinux-syncthing-2.20231002-r2.ebuild 287 BLAKE2B e443de1a2dae9f7f3c4a142755f7b12768a528a775a6b619098dd95e763af998fd085377db6a27ff57a2fc8890791eb7bf3dc1d3c0ab7b829fd283be2edc8d09 SHA512 f494107c1b61c0928e67b04bf099a95e6815f9b05f17af0e763a26e1f883ded9b909639ed00ee7d1cd827dcc506d8f8e9c281b08aec4813d84dddd5650d46856
+EBUILD selinux-syncthing-2.20231002-r2.ebuild 283 BLAKE2B 302f7d5a02e50edfb852eba6ecb5ffae6072f2abbb8f72db3c7b479a22b58e6d23c967a6097146119817535a4133bdf991a8b817b18b92500dc1d5cda7a8e524 SHA512 1feb8af366ac61d2a0f38431d5fb86ab3f28f97531fc2641387582c9118ff09b1a2c345f995191fac904389d41d9c7a2eb467d5aeb5815d4362aeb78cde6d30a
EBUILD selinux-syncthing-9999.ebuild 287 BLAKE2B b1e49d4910e4e8ef7e911e441774d2e3e18a54ebed668e6dd58cc33641db8878b996ffc79dffb2ca4f33e261df95b56dfadb589be3589ddd404319d567457210 SHA512 5eb7293332f3465fcb8b94ab3975b5731b8a45b18897baa5346acbda95a2255f99b39b95d92840dac92073fef91bc0dc162041fb0d6dd4857b581be131a51ea7
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-syncthing/selinux-syncthing-2.20221101-r3.ebuild b/sec-policy/selinux-syncthing/selinux-syncthing-2.20221101-r3.ebuild
deleted file mode 100644
index e09b5ba4246c..000000000000
--- a/sec-policy/selinux-syncthing/selinux-syncthing-2.20221101-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="syncthing"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for syncthing"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-syncthing/selinux-syncthing-2.20221101-r4.ebuild b/sec-policy/selinux-syncthing/selinux-syncthing-2.20221101-r4.ebuild
deleted file mode 100644
index 12fa03f83c65..000000000000
--- a/sec-policy/selinux-syncthing/selinux-syncthing-2.20221101-r4.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="syncthing"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for syncthing"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-syncthing/selinux-syncthing-2.20231002-r1.ebuild b/sec-policy/selinux-syncthing/selinux-syncthing-2.20231002-r1.ebuild
deleted file mode 100644
index 6c380d81eb64..000000000000
--- a/sec-policy/selinux-syncthing/selinux-syncthing-2.20231002-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="syncthing"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for syncthing"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-syncthing/selinux-syncthing-2.20231002-r2.ebuild b/sec-policy/selinux-syncthing/selinux-syncthing-2.20231002-r2.ebuild
index 6c380d81eb64..12fa03f83c65 100644
--- a/sec-policy/selinux-syncthing/selinux-syncthing-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-syncthing/selinux-syncthing-2.20231002-r2.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for syncthing"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-sysstat/Manifest b/sec-policy/selinux-sysstat/Manifest
index 86833a17ad36..486ad5ddab9b 100644
--- a/sec-policy/selinux-sysstat/Manifest
+++ b/sec-policy/selinux-sysstat/Manifest
@@ -1,12 +1,5 @@
-DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2 457886 BLAKE2B 1e085f9f1739e0640c5eafa70db4c7ec19bca887c682ca2312a457fa57ee3eb176d0c8f16c2f84a1a026669b1240be3ff69066bd825c92fad75dcd2c13739f6c SHA512 da3ba1f076c04746719698aedb3aad48eb7c8a09df95c314b36f7a052538a07d893be413f35f4c34b01c1bf967ebe35ff32c2cea0722fe74a6e089a9d6aa47a6
-DIST patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2 434734 BLAKE2B f2f28674ba93cd3a699cf0bc8fd06ab0500995f9518082cc76734c724b9ac82fcbcfa536f383a22b2fe72a9f781f202a78e630b7eb314880a98410badb32edd2 SHA512 30963590525842b7aaafc4bda99ae5297dc9706031431e69766dc90507357e4852ab0647893bfa27e6c6d82dd12f9af9a3fb5b790e2bd9b8311b8d91dafd083d
DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
-DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
-EBUILD selinux-sysstat-2.20221101-r3.ebuild 279 BLAKE2B a29d39fb063c057d32bea59ad3e5751aed275cca0614f8638e085c5cd59985b2cc2a09e0b13696518def75f05816252f5691614ad0fa958cd4ee98d85de939c0 SHA512 44d1696501bb76bbb595011e08aab4b7b0876745d15e592669ce862aa36112ae33ee421115677cfc7f04b7af22b49732efaf7b79a37ed1fae462b857d684b517
-EBUILD selinux-sysstat-2.20221101-r4.ebuild 279 BLAKE2B 13a0a75033ea50e4fe292a165df39f8921ae89f29b104f5038cf03f15863c42829919d3cad33e1139ca9918a804d4d7cba452847466f0bdc27b0524aff05ffcf SHA512 e212ff029c679d406bab4cd37ae3acffeac1f8ac66d11840fa35d8fbbff02ea4cf2064c07c183ffc4ace908580ea7431d929c0c5f04c0ff95d071ad34a386595
-EBUILD selinux-sysstat-2.20231002-r1.ebuild 283 BLAKE2B 0dd7e449d40170b4ffdb316b9e7570906e6b4b3df74eabc6f0a357517c7b26fe575f32e31d0648854ca52adafb1667eedcf574450920616339e156a4cfa7f829 SHA512 907bf4eab96aab71ad7bb3c2490f7d70472f0e254e0a25d235e1c6bd16f78c45a39ede835738ed4cc3b8dae40760c50466dd0df6ef6795a89544d57d7cb5e1fc
-EBUILD selinux-sysstat-2.20231002-r2.ebuild 283 BLAKE2B 0dd7e449d40170b4ffdb316b9e7570906e6b4b3df74eabc6f0a357517c7b26fe575f32e31d0648854ca52adafb1667eedcf574450920616339e156a4cfa7f829 SHA512 907bf4eab96aab71ad7bb3c2490f7d70472f0e254e0a25d235e1c6bd16f78c45a39ede835738ed4cc3b8dae40760c50466dd0df6ef6795a89544d57d7cb5e1fc
+EBUILD selinux-sysstat-2.20231002-r2.ebuild 279 BLAKE2B 13a0a75033ea50e4fe292a165df39f8921ae89f29b104f5038cf03f15863c42829919d3cad33e1139ca9918a804d4d7cba452847466f0bdc27b0524aff05ffcf SHA512 e212ff029c679d406bab4cd37ae3acffeac1f8ac66d11840fa35d8fbbff02ea4cf2064c07c183ffc4ace908580ea7431d929c0c5f04c0ff95d071ad34a386595
EBUILD selinux-sysstat-9999.ebuild 283 BLAKE2B a3efde5687f21a398514c01e3936a54da9753c5747077681330b72b3dbf18e2f13b55cda21161afafe6fc355ac3907f13eb3537192975f399771c145909c6ade SHA512 9f36a3a540b2dd362e4a6ced3e0eda317d03cdeee9eda400f36f3a051e9535c61ca467cb6aa95509e0951d6017324e7394449aa9adbd0b55fd3a25c8b147f8ba
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-sysstat/selinux-sysstat-2.20221101-r3.ebuild b/sec-policy/selinux-sysstat/selinux-sysstat-2.20221101-r3.ebuild
deleted file mode 100644
index 686258240dac..000000000000
--- a/sec-policy/selinux-sysstat/selinux-sysstat-2.20221101-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="sysstat"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for sysstat"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-sysstat/selinux-sysstat-2.20221101-r4.ebuild b/sec-policy/selinux-sysstat/selinux-sysstat-2.20221101-r4.ebuild
deleted file mode 100644
index 8ccd8154d25a..000000000000
--- a/sec-policy/selinux-sysstat/selinux-sysstat-2.20221101-r4.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="sysstat"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for sysstat"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-sysstat/selinux-sysstat-2.20231002-r1.ebuild b/sec-policy/selinux-sysstat/selinux-sysstat-2.20231002-r1.ebuild
deleted file mode 100644
index 6adde6199cac..000000000000
--- a/sec-policy/selinux-sysstat/selinux-sysstat-2.20231002-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="sysstat"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for sysstat"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-sysstat/selinux-sysstat-2.20231002-r2.ebuild b/sec-policy/selinux-sysstat/selinux-sysstat-2.20231002-r2.ebuild
index 6adde6199cac..8ccd8154d25a 100644
--- a/sec-policy/selinux-sysstat/selinux-sysstat-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-sysstat/selinux-sysstat-2.20231002-r2.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for sysstat"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-tboot/Manifest b/sec-policy/selinux-tboot/Manifest
index cefb30fbcb20..d93435e39937 100644
--- a/sec-policy/selinux-tboot/Manifest
+++ b/sec-policy/selinux-tboot/Manifest
@@ -1,12 +1,5 @@
-DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2 457886 BLAKE2B 1e085f9f1739e0640c5eafa70db4c7ec19bca887c682ca2312a457fa57ee3eb176d0c8f16c2f84a1a026669b1240be3ff69066bd825c92fad75dcd2c13739f6c SHA512 da3ba1f076c04746719698aedb3aad48eb7c8a09df95c314b36f7a052538a07d893be413f35f4c34b01c1bf967ebe35ff32c2cea0722fe74a6e089a9d6aa47a6
-DIST patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2 434734 BLAKE2B f2f28674ba93cd3a699cf0bc8fd06ab0500995f9518082cc76734c724b9ac82fcbcfa536f383a22b2fe72a9f781f202a78e630b7eb314880a98410badb32edd2 SHA512 30963590525842b7aaafc4bda99ae5297dc9706031431e69766dc90507357e4852ab0647893bfa27e6c6d82dd12f9af9a3fb5b790e2bd9b8311b8d91dafd083d
DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
-DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
-EBUILD selinux-tboot-2.20221101-r3.ebuild 275 BLAKE2B 1d0b32b92ac3193d886065f41350e192dc3eb5d39b4a70b9a91f081f3dff211482e83bec493754a642266eb745f0315e67a0797a79c167759278cefb2c34dd08 SHA512 2d98e0954d8b6b7defca51fad341393505e09d150675493316f76e7598fa7383c7687c364f806e4121a80c185651362fb11ae722482e75d6ac80f0efe4366223
-EBUILD selinux-tboot-2.20221101-r4.ebuild 275 BLAKE2B 4989462328d7ed22ae6b931bb639e6d23c0c4d6dbd2b9382577364b9eafeaabebea1c19ea6baa684f8a68ac1b3028e984dc5387dfdaa23e48ecf8956a896f4f0 SHA512 717d18756eee147096435555356236beab0359ab01ef17805074f5a33be5661c01d7fa06d139856775663b17463d257d682e8b71a36c640a498479e8b794b432
-EBUILD selinux-tboot-2.20231002-r1.ebuild 279 BLAKE2B cbd1b986edc565c3050f791b4bf46e8484563a2ab273289f6475319770527410f0a07b9697872b6debd0ad50161f881ff8c574445acc14c03d033abddf57ebc6 SHA512 4a53f49f57f87da5c0534df382149f8209ffa6e6695f8eedaa663820ad94d17e3c60365129ff87368bcdfc41b34f378de5d6e9e08dd685c2b569c57e9b6b91d0
-EBUILD selinux-tboot-2.20231002-r2.ebuild 279 BLAKE2B cbd1b986edc565c3050f791b4bf46e8484563a2ab273289f6475319770527410f0a07b9697872b6debd0ad50161f881ff8c574445acc14c03d033abddf57ebc6 SHA512 4a53f49f57f87da5c0534df382149f8209ffa6e6695f8eedaa663820ad94d17e3c60365129ff87368bcdfc41b34f378de5d6e9e08dd685c2b569c57e9b6b91d0
+EBUILD selinux-tboot-2.20231002-r2.ebuild 275 BLAKE2B 4989462328d7ed22ae6b931bb639e6d23c0c4d6dbd2b9382577364b9eafeaabebea1c19ea6baa684f8a68ac1b3028e984dc5387dfdaa23e48ecf8956a896f4f0 SHA512 717d18756eee147096435555356236beab0359ab01ef17805074f5a33be5661c01d7fa06d139856775663b17463d257d682e8b71a36c640a498479e8b794b432
EBUILD selinux-tboot-9999.ebuild 279 BLAKE2B 7a3cadfcbabe447a3b7438fe66bcc93d21c85f7439ba6a9a21a5e7384d05ac10aef3cd4193ebf784a6204502209cb69c13df2f396344f5837960914104ee241c SHA512 d1a6814eca795ab2e891a2f46cc7ce919366d021d340891200aa1259f7f4f6d5c9032acf934585f4a10c242b565fb6523249af5797f295321fcba0563d7b8a47
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-tboot/selinux-tboot-2.20221101-r3.ebuild b/sec-policy/selinux-tboot/selinux-tboot-2.20221101-r3.ebuild
deleted file mode 100644
index f5c7519252f0..000000000000
--- a/sec-policy/selinux-tboot/selinux-tboot-2.20221101-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="tboot"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tboot"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-tboot/selinux-tboot-2.20221101-r4.ebuild b/sec-policy/selinux-tboot/selinux-tboot-2.20221101-r4.ebuild
deleted file mode 100644
index 1c8af04fed93..000000000000
--- a/sec-policy/selinux-tboot/selinux-tboot-2.20221101-r4.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="tboot"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tboot"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-tboot/selinux-tboot-2.20231002-r1.ebuild b/sec-policy/selinux-tboot/selinux-tboot-2.20231002-r1.ebuild
deleted file mode 100644
index 324ec9056fbe..000000000000
--- a/sec-policy/selinux-tboot/selinux-tboot-2.20231002-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="tboot"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tboot"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-tboot/selinux-tboot-2.20231002-r2.ebuild b/sec-policy/selinux-tboot/selinux-tboot-2.20231002-r2.ebuild
index 324ec9056fbe..1c8af04fed93 100644
--- a/sec-policy/selinux-tboot/selinux-tboot-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-tboot/selinux-tboot-2.20231002-r2.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for tboot"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-tcpd/Manifest b/sec-policy/selinux-tcpd/Manifest
index 5fcefa95c9bf..c4ccf2e2a009 100644
--- a/sec-policy/selinux-tcpd/Manifest
+++ b/sec-policy/selinux-tcpd/Manifest
@@ -1,12 +1,5 @@
-DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2 457886 BLAKE2B 1e085f9f1739e0640c5eafa70db4c7ec19bca887c682ca2312a457fa57ee3eb176d0c8f16c2f84a1a026669b1240be3ff69066bd825c92fad75dcd2c13739f6c SHA512 da3ba1f076c04746719698aedb3aad48eb7c8a09df95c314b36f7a052538a07d893be413f35f4c34b01c1bf967ebe35ff32c2cea0722fe74a6e089a9d6aa47a6
-DIST patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2 434734 BLAKE2B f2f28674ba93cd3a699cf0bc8fd06ab0500995f9518082cc76734c724b9ac82fcbcfa536f383a22b2fe72a9f781f202a78e630b7eb314880a98410badb32edd2 SHA512 30963590525842b7aaafc4bda99ae5297dc9706031431e69766dc90507357e4852ab0647893bfa27e6c6d82dd12f9af9a3fb5b790e2bd9b8311b8d91dafd083d
DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
-DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
-EBUILD selinux-tcpd-2.20221101-r3.ebuild 367 BLAKE2B 06843dc839073d805537b6ae4d6c9df6a6aca3eb1348b1d794c8a2d958a41c4a4ba2931b4e36397a0906b102c3a554d315da25c589eb6b3a7cf19980b48d436c SHA512 c403d6b770ef0ad0b74ab3d8c30e0c621a4bc66201cd16687f238da055196314e45e616a21e67c1db13c8ef92abfc0f8e7afffb79091c2f95e4ddb27ec07ccf8
-EBUILD selinux-tcpd-2.20221101-r4.ebuild 367 BLAKE2B 9967a8faa14549b9bc7ecd894d00bf3bf2a356dee1814ea01858a467ce32cb2b8ded06898a3395784562218cf2dc4c649c177eab3e6988f3e6877fd59c01b228 SHA512 a83d16ce411bf174c8e40f6b62ad2c29a28146a48e85a650ab137277112acdcba08468c7b92ca926b628e91bb648f610165dcf2a3d6646d754b19b3b93c9f989
-EBUILD selinux-tcpd-2.20231002-r1.ebuild 371 BLAKE2B fe938de4f7923c63b05761d1536646cf86792115f4bb666b735e9ae6c8459339633340cdfa34fd429e8094d15270c3ca841c3560b90971ef71c085a470caec82 SHA512 5cdb82cc634c878139430194830aa22c76f9876dc913f0b87fc902b752bd911c70fe3e800f6317c4df5e66df89f408e126201df6cd460c903c35dc55aa274311
-EBUILD selinux-tcpd-2.20231002-r2.ebuild 371 BLAKE2B fe938de4f7923c63b05761d1536646cf86792115f4bb666b735e9ae6c8459339633340cdfa34fd429e8094d15270c3ca841c3560b90971ef71c085a470caec82 SHA512 5cdb82cc634c878139430194830aa22c76f9876dc913f0b87fc902b752bd911c70fe3e800f6317c4df5e66df89f408e126201df6cd460c903c35dc55aa274311
+EBUILD selinux-tcpd-2.20231002-r2.ebuild 367 BLAKE2B 9967a8faa14549b9bc7ecd894d00bf3bf2a356dee1814ea01858a467ce32cb2b8ded06898a3395784562218cf2dc4c649c177eab3e6988f3e6877fd59c01b228 SHA512 a83d16ce411bf174c8e40f6b62ad2c29a28146a48e85a650ab137277112acdcba08468c7b92ca926b628e91bb648f610165dcf2a3d6646d754b19b3b93c9f989
EBUILD selinux-tcpd-9999.ebuild 371 BLAKE2B 1858825823c99d4e2885fc161f10cacbfdd521d7ef9d2347be3188adf820f61eb1d9c62ec44bac10ba87ae86a26b9cdb1956b419676fb1e2396d167905ee6621 SHA512 d91ac19209a7f178a20abee559b1dfc162d21dfc79e96ede7ec5b303c02595a8475bc98feeed149580c1083d9f3623383f5c777be226acb4fc4cfb81bf6c0981
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-tcpd/selinux-tcpd-2.20221101-r3.ebuild b/sec-policy/selinux-tcpd/selinux-tcpd-2.20221101-r3.ebuild
deleted file mode 100644
index e6db03b2ea87..000000000000
--- a/sec-policy/selinux-tcpd/selinux-tcpd-2.20221101-r3.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="tcpd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tcpd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-inetd
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-inetd
-"
diff --git a/sec-policy/selinux-tcpd/selinux-tcpd-2.20221101-r4.ebuild b/sec-policy/selinux-tcpd/selinux-tcpd-2.20221101-r4.ebuild
deleted file mode 100644
index af9bfb448ea2..000000000000
--- a/sec-policy/selinux-tcpd/selinux-tcpd-2.20221101-r4.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="tcpd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tcpd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-inetd
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-inetd
-"
diff --git a/sec-policy/selinux-tcpd/selinux-tcpd-2.20231002-r1.ebuild b/sec-policy/selinux-tcpd/selinux-tcpd-2.20231002-r1.ebuild
deleted file mode 100644
index 4d57ccdd7d88..000000000000
--- a/sec-policy/selinux-tcpd/selinux-tcpd-2.20231002-r1.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="tcpd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tcpd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-inetd
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-inetd
-"
diff --git a/sec-policy/selinux-tcpd/selinux-tcpd-2.20231002-r2.ebuild b/sec-policy/selinux-tcpd/selinux-tcpd-2.20231002-r2.ebuild
index 4d57ccdd7d88..af9bfb448ea2 100644
--- a/sec-policy/selinux-tcpd/selinux-tcpd-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-tcpd/selinux-tcpd-2.20231002-r2.ebuild
@@ -11,7 +11,7 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for tcpd"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
DEPEND="${DEPEND}
sec-policy/selinux-inetd
diff --git a/sec-policy/selinux-tcsd/Manifest b/sec-policy/selinux-tcsd/Manifest
index e921124a1843..cf9b964a3400 100644
--- a/sec-policy/selinux-tcsd/Manifest
+++ b/sec-policy/selinux-tcsd/Manifest
@@ -1,12 +1,5 @@
-DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2 457886 BLAKE2B 1e085f9f1739e0640c5eafa70db4c7ec19bca887c682ca2312a457fa57ee3eb176d0c8f16c2f84a1a026669b1240be3ff69066bd825c92fad75dcd2c13739f6c SHA512 da3ba1f076c04746719698aedb3aad48eb7c8a09df95c314b36f7a052538a07d893be413f35f4c34b01c1bf967ebe35ff32c2cea0722fe74a6e089a9d6aa47a6
-DIST patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2 434734 BLAKE2B f2f28674ba93cd3a699cf0bc8fd06ab0500995f9518082cc76734c724b9ac82fcbcfa536f383a22b2fe72a9f781f202a78e630b7eb314880a98410badb32edd2 SHA512 30963590525842b7aaafc4bda99ae5297dc9706031431e69766dc90507357e4852ab0647893bfa27e6c6d82dd12f9af9a3fb5b790e2bd9b8311b8d91dafd083d
DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
-DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
-EBUILD selinux-tcsd-2.20221101-r3.ebuild 273 BLAKE2B eecb4c70b40fe787a7850c8eebee55892fc4023807713cb5b619cc35d23c49f7fa0bba6d0b9dc4f3e995b2103b50ff7eb215efe63df1aa0d09b4dc247a6c0108 SHA512 d85e0b5e3eb61420e705282a459c860cf63aab8a6da58b6a2fc57ecb4ab77985c4dc07dd6cf1f0b08c617ec12d50dded975080c2a80a92c2efb4d5df95786427
-EBUILD selinux-tcsd-2.20221101-r4.ebuild 273 BLAKE2B 0e6d3d2631efab3d478f16dc35dc29c5613ad7b625a74d2a20e14adfd72e2a781419e8a8c150a853c5067600a28347c8fb578d6321d240d874ed362d197d0a42 SHA512 8cb1af0f6db1534fae24ca41e2adf474fb35082b8c8698613e64a68146f9b2c13b47abde909b65827c76fbefd47ba2ab673db4d89ef6bb5fad0d61cafc7e63d5
-EBUILD selinux-tcsd-2.20231002-r1.ebuild 277 BLAKE2B 51f7629dccd036cae855f6daf97689e142ad587c7c89adc012306de342cbe805fc1ff007d0af10ad15bd24979af949cde43ec3c4693480233570b5d7f0f98f5b SHA512 d0c1678478946a43d8eb37eb5fefa68aa153b00621dfe58b51dcc83bc232ceb1f7adf90dce580a45eaa11528af6be8b6c653faa90feb928bb900cd013a4f04f0
-EBUILD selinux-tcsd-2.20231002-r2.ebuild 277 BLAKE2B 51f7629dccd036cae855f6daf97689e142ad587c7c89adc012306de342cbe805fc1ff007d0af10ad15bd24979af949cde43ec3c4693480233570b5d7f0f98f5b SHA512 d0c1678478946a43d8eb37eb5fefa68aa153b00621dfe58b51dcc83bc232ceb1f7adf90dce580a45eaa11528af6be8b6c653faa90feb928bb900cd013a4f04f0
+EBUILD selinux-tcsd-2.20231002-r2.ebuild 273 BLAKE2B 0e6d3d2631efab3d478f16dc35dc29c5613ad7b625a74d2a20e14adfd72e2a781419e8a8c150a853c5067600a28347c8fb578d6321d240d874ed362d197d0a42 SHA512 8cb1af0f6db1534fae24ca41e2adf474fb35082b8c8698613e64a68146f9b2c13b47abde909b65827c76fbefd47ba2ab673db4d89ef6bb5fad0d61cafc7e63d5
EBUILD selinux-tcsd-9999.ebuild 277 BLAKE2B 0f4fd1daadab9ae8cc137a43b70e1738d9bec816ac8d8b710d63923f6d0dc8579ac85ab1ce0768a85e027ea9dd4452b60241a40819efb89853c205f9986ced1b SHA512 24a2db1030e59491d4cde456caef844c36a4e8a865faa67c03faf8ba959a3a01f4ea693c916dcd6cee444894c606e901f3578bfda2ece0aaa2d5dd2714a01719
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-tcsd/selinux-tcsd-2.20221101-r3.ebuild b/sec-policy/selinux-tcsd/selinux-tcsd-2.20221101-r3.ebuild
deleted file mode 100644
index c31748b51984..000000000000
--- a/sec-policy/selinux-tcsd/selinux-tcsd-2.20221101-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="tcsd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tcsd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-tcsd/selinux-tcsd-2.20221101-r4.ebuild b/sec-policy/selinux-tcsd/selinux-tcsd-2.20221101-r4.ebuild
deleted file mode 100644
index f15024491417..000000000000
--- a/sec-policy/selinux-tcsd/selinux-tcsd-2.20221101-r4.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="tcsd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tcsd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-tcsd/selinux-tcsd-2.20231002-r1.ebuild b/sec-policy/selinux-tcsd/selinux-tcsd-2.20231002-r1.ebuild
deleted file mode 100644
index f24cb4b6a810..000000000000
--- a/sec-policy/selinux-tcsd/selinux-tcsd-2.20231002-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="tcsd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tcsd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-tcsd/selinux-tcsd-2.20231002-r2.ebuild b/sec-policy/selinux-tcsd/selinux-tcsd-2.20231002-r2.ebuild
index f24cb4b6a810..f15024491417 100644
--- a/sec-policy/selinux-tcsd/selinux-tcsd-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-tcsd/selinux-tcsd-2.20231002-r2.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for tcsd"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-telnet/Manifest b/sec-policy/selinux-telnet/Manifest
index 79e378d58b11..b469acc4736a 100644
--- a/sec-policy/selinux-telnet/Manifest
+++ b/sec-policy/selinux-telnet/Manifest
@@ -1,12 +1,5 @@
-DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2 457886 BLAKE2B 1e085f9f1739e0640c5eafa70db4c7ec19bca887c682ca2312a457fa57ee3eb176d0c8f16c2f84a1a026669b1240be3ff69066bd825c92fad75dcd2c13739f6c SHA512 da3ba1f076c04746719698aedb3aad48eb7c8a09df95c314b36f7a052538a07d893be413f35f4c34b01c1bf967ebe35ff32c2cea0722fe74a6e089a9d6aa47a6
-DIST patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2 434734 BLAKE2B f2f28674ba93cd3a699cf0bc8fd06ab0500995f9518082cc76734c724b9ac82fcbcfa536f383a22b2fe72a9f781f202a78e630b7eb314880a98410badb32edd2 SHA512 30963590525842b7aaafc4bda99ae5297dc9706031431e69766dc90507357e4852ab0647893bfa27e6c6d82dd12f9af9a3fb5b790e2bd9b8311b8d91dafd083d
DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
-DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
-EBUILD selinux-telnet-2.20221101-r3.ebuild 383 BLAKE2B 87e46869801c484e3301ab835df3e836bd08be3142c56b2a408a856c91bb3418e30d1f7ad2c2e872298c6bc62eea2383cb9822ef2cd3b570994d3922a1ccf699 SHA512 393007338d251982d6569b420e9dda9c3b80fbeb0fa2c6c435e6b704ebe76cb6b6cbc727b46cd83d27663448c32e1acee7b03ee0f7f464077f573da3e3c6a373
-EBUILD selinux-telnet-2.20221101-r4.ebuild 383 BLAKE2B a26628c32d4b7240a5fd5c1d381316cff076e1f1c99313adbc61405faa926cd1ec82e1ab2a63777dd6d675d580ad6b2f28623790c1888e77994be9f881cbf2e4 SHA512 80632bec128325bd9adc88875afc6dcbe937f84dabb91d441afe57c69c1618a80be075c167b4de6da8996a9e5dc79841eb0d78483c0aa7ac56e83c4832fd0246
-EBUILD selinux-telnet-2.20231002-r1.ebuild 387 BLAKE2B 11fd993b6c231cc20e6d89e3341ac8ffd67bb8095c9f49fa94e9d793ac6a78e36c363b0caa4720373c8ecc1bdeeaf62b29c7c8f9058fb320dc507bcb0a4e0969 SHA512 7813a5a612a6da887dfaea46fb0b05acf76c402e9987d006f8872aef57b0bf881efbb830fb580ac507acd68d21ac2f6eb1e890a3153eb28286a923aed67b1e68
-EBUILD selinux-telnet-2.20231002-r2.ebuild 387 BLAKE2B 11fd993b6c231cc20e6d89e3341ac8ffd67bb8095c9f49fa94e9d793ac6a78e36c363b0caa4720373c8ecc1bdeeaf62b29c7c8f9058fb320dc507bcb0a4e0969 SHA512 7813a5a612a6da887dfaea46fb0b05acf76c402e9987d006f8872aef57b0bf881efbb830fb580ac507acd68d21ac2f6eb1e890a3153eb28286a923aed67b1e68
+EBUILD selinux-telnet-2.20231002-r2.ebuild 383 BLAKE2B a26628c32d4b7240a5fd5c1d381316cff076e1f1c99313adbc61405faa926cd1ec82e1ab2a63777dd6d675d580ad6b2f28623790c1888e77994be9f881cbf2e4 SHA512 80632bec128325bd9adc88875afc6dcbe937f84dabb91d441afe57c69c1618a80be075c167b4de6da8996a9e5dc79841eb0d78483c0aa7ac56e83c4832fd0246
EBUILD selinux-telnet-9999.ebuild 387 BLAKE2B 91e9b06521fa229bc9df19c7228cf705a3011338d837ddd1af9052ce376c1c700d9861e5ef93d48db7fea91eeb27bdec9d814324151b6e372f4fd2d648aca938 SHA512 1310ed1a542faed3b62c9ee21eb15cef16154ac5e3f06d23589330ffa9044082ae559b21c6bc361ce9a18abd324e17f52dace456ffdc2e8ddda62d86ded81c36
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-telnet/selinux-telnet-2.20221101-r3.ebuild b/sec-policy/selinux-telnet/selinux-telnet-2.20221101-r3.ebuild
deleted file mode 100644
index 233831bebf60..000000000000
--- a/sec-policy/selinux-telnet/selinux-telnet-2.20221101-r3.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="telnet"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for telnet"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-remotelogin
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-remotelogin
-"
diff --git a/sec-policy/selinux-telnet/selinux-telnet-2.20221101-r4.ebuild b/sec-policy/selinux-telnet/selinux-telnet-2.20221101-r4.ebuild
deleted file mode 100644
index a2d9110968b1..000000000000
--- a/sec-policy/selinux-telnet/selinux-telnet-2.20221101-r4.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="telnet"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for telnet"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-remotelogin
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-remotelogin
-"
diff --git a/sec-policy/selinux-telnet/selinux-telnet-2.20231002-r1.ebuild b/sec-policy/selinux-telnet/selinux-telnet-2.20231002-r1.ebuild
deleted file mode 100644
index bf5dc3d497b7..000000000000
--- a/sec-policy/selinux-telnet/selinux-telnet-2.20231002-r1.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="telnet"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for telnet"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-remotelogin
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-remotelogin
-"
diff --git a/sec-policy/selinux-telnet/selinux-telnet-2.20231002-r2.ebuild b/sec-policy/selinux-telnet/selinux-telnet-2.20231002-r2.ebuild
index bf5dc3d497b7..a2d9110968b1 100644
--- a/sec-policy/selinux-telnet/selinux-telnet-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-telnet/selinux-telnet-2.20231002-r2.ebuild
@@ -11,7 +11,7 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for telnet"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
DEPEND="${DEPEND}
sec-policy/selinux-remotelogin
diff --git a/sec-policy/selinux-tftp/Manifest b/sec-policy/selinux-tftp/Manifest
index 3fc1ce823f46..ecf2dfd5fe06 100644
--- a/sec-policy/selinux-tftp/Manifest
+++ b/sec-policy/selinux-tftp/Manifest
@@ -1,12 +1,5 @@
-DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2 457886 BLAKE2B 1e085f9f1739e0640c5eafa70db4c7ec19bca887c682ca2312a457fa57ee3eb176d0c8f16c2f84a1a026669b1240be3ff69066bd825c92fad75dcd2c13739f6c SHA512 da3ba1f076c04746719698aedb3aad48eb7c8a09df95c314b36f7a052538a07d893be413f35f4c34b01c1bf967ebe35ff32c2cea0722fe74a6e089a9d6aa47a6
-DIST patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2 434734 BLAKE2B f2f28674ba93cd3a699cf0bc8fd06ab0500995f9518082cc76734c724b9ac82fcbcfa536f383a22b2fe72a9f781f202a78e630b7eb314880a98410badb32edd2 SHA512 30963590525842b7aaafc4bda99ae5297dc9706031431e69766dc90507357e4852ab0647893bfa27e6c6d82dd12f9af9a3fb5b790e2bd9b8311b8d91dafd083d
DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
-DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
-EBUILD selinux-tftp-2.20221101-r3.ebuild 273 BLAKE2B bcfe371e1d3fb0423325cd47f4542bfc55550818e660deb738251926ef330dd52459535418dc07b47026cec4b5985ab342f29df2862493c146cc669f6ce05fd2 SHA512 6bb4de371874f88de32d2fdcc181d139de27c4c4e6674cb4d5a8ab6c488c5b216a55aa7d1c5b86dd246660c66ebc77c1718725bfeed5f682ae9d8db57708d45f
-EBUILD selinux-tftp-2.20221101-r4.ebuild 273 BLAKE2B c1104a33f6bccb82fb4b9c0c825e51b236331ad05d9adbcc21e2f382a9104bb0b6a0deb0eda0a812bda26d5b05b191066728924c1fa748d0a8b783713a624205 SHA512 151a32134ea8f9ad1d27db1b4a022b1dd1a6494e36fdc94023391348a08cec09ab16c531e2505f89342e1b7f05a26981120cb494fc95b1d252b0b5c8ca8cb924
-EBUILD selinux-tftp-2.20231002-r1.ebuild 277 BLAKE2B 46ad5a27aad540e2d00edf1b759a92a0acfc16ddd8b94e965c6a0c116b35dab2d5f0f5340d6993f1888123d006b9aacd27156fd431f1669180708471d1ab0fee SHA512 2ee0c8c140d2afb4dcbe91e7d6a2ca5a3ef6d9ce91a723a83b8187eb342a30c0008e059a2c1dc75a44256e6d542a11603e39614fc817407eaa089a561b7158e7
-EBUILD selinux-tftp-2.20231002-r2.ebuild 277 BLAKE2B 46ad5a27aad540e2d00edf1b759a92a0acfc16ddd8b94e965c6a0c116b35dab2d5f0f5340d6993f1888123d006b9aacd27156fd431f1669180708471d1ab0fee SHA512 2ee0c8c140d2afb4dcbe91e7d6a2ca5a3ef6d9ce91a723a83b8187eb342a30c0008e059a2c1dc75a44256e6d542a11603e39614fc817407eaa089a561b7158e7
+EBUILD selinux-tftp-2.20231002-r2.ebuild 273 BLAKE2B c1104a33f6bccb82fb4b9c0c825e51b236331ad05d9adbcc21e2f382a9104bb0b6a0deb0eda0a812bda26d5b05b191066728924c1fa748d0a8b783713a624205 SHA512 151a32134ea8f9ad1d27db1b4a022b1dd1a6494e36fdc94023391348a08cec09ab16c531e2505f89342e1b7f05a26981120cb494fc95b1d252b0b5c8ca8cb924
EBUILD selinux-tftp-9999.ebuild 277 BLAKE2B 7017ea6647966a254f10134e3138a6db7f1b46121ae292cf54e8d5765c00b151b55d518924e6226ad3cbc68b7a03350da8f69ff9fbb3e6b2784afe3c3a10d741 SHA512 4888ea45aa11d67a4d18dc97621a4bc748e1e9c9e571420bd1fa5a5165508faa2553a0972221c81baca14c5af496a95f8c2cb32c8719aa1c29ac8b21f844540d
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-tftp/selinux-tftp-2.20221101-r3.ebuild b/sec-policy/selinux-tftp/selinux-tftp-2.20221101-r3.ebuild
deleted file mode 100644
index 368207c66a9e..000000000000
--- a/sec-policy/selinux-tftp/selinux-tftp-2.20221101-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="tftp"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tftp"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-tftp/selinux-tftp-2.20221101-r4.ebuild b/sec-policy/selinux-tftp/selinux-tftp-2.20221101-r4.ebuild
deleted file mode 100644
index a3da05ede469..000000000000
--- a/sec-policy/selinux-tftp/selinux-tftp-2.20221101-r4.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="tftp"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tftp"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-tftp/selinux-tftp-2.20231002-r1.ebuild b/sec-policy/selinux-tftp/selinux-tftp-2.20231002-r1.ebuild
deleted file mode 100644
index ff080142c5d6..000000000000
--- a/sec-policy/selinux-tftp/selinux-tftp-2.20231002-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="tftp"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tftp"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-tftp/selinux-tftp-2.20231002-r2.ebuild b/sec-policy/selinux-tftp/selinux-tftp-2.20231002-r2.ebuild
index ff080142c5d6..a3da05ede469 100644
--- a/sec-policy/selinux-tftp/selinux-tftp-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-tftp/selinux-tftp-2.20231002-r2.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for tftp"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-tgtd/Manifest b/sec-policy/selinux-tgtd/Manifest
index 597cadae6792..c6a4e5f54460 100644
--- a/sec-policy/selinux-tgtd/Manifest
+++ b/sec-policy/selinux-tgtd/Manifest
@@ -1,12 +1,5 @@
-DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2 457886 BLAKE2B 1e085f9f1739e0640c5eafa70db4c7ec19bca887c682ca2312a457fa57ee3eb176d0c8f16c2f84a1a026669b1240be3ff69066bd825c92fad75dcd2c13739f6c SHA512 da3ba1f076c04746719698aedb3aad48eb7c8a09df95c314b36f7a052538a07d893be413f35f4c34b01c1bf967ebe35ff32c2cea0722fe74a6e089a9d6aa47a6
-DIST patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2 434734 BLAKE2B f2f28674ba93cd3a699cf0bc8fd06ab0500995f9518082cc76734c724b9ac82fcbcfa536f383a22b2fe72a9f781f202a78e630b7eb314880a98410badb32edd2 SHA512 30963590525842b7aaafc4bda99ae5297dc9706031431e69766dc90507357e4852ab0647893bfa27e6c6d82dd12f9af9a3fb5b790e2bd9b8311b8d91dafd083d
DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
-DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
-EBUILD selinux-tgtd-2.20221101-r3.ebuild 273 BLAKE2B a7104a1928e09d07e496f33d4c6633c0d2e8a6c47c377eb236c6ed3ed440e3acf3eaf2c1d4bd634d322c45161de393619c6a9b2bf61a29a24d04aaf228ad5118 SHA512 4c1f64941eb68a8bb56bcf5b5efe289ffb4d41a33e98f5743a0a180490448a45f18573b71f047f300db5c5bb944c1d59eb7ecac69b486acb44867573a52fd5ed
-EBUILD selinux-tgtd-2.20221101-r4.ebuild 273 BLAKE2B b88ec340e6dd91af0a622fbca2cca496f513e278815b9954dfc295d74d8c3adf78932218f5aa13f31e052603f4c38061e6899e39d8f2989a7e8424bd5e0e8318 SHA512 245f8d843ce6745590aca936dfd4cba5b032b2faedd39f4961d1aa38e2672ba29fb405632a695e1cd84261886ba1e8facf60b7899f095f413944a1d48af0e0f4
-EBUILD selinux-tgtd-2.20231002-r1.ebuild 277 BLAKE2B 4b33e8a0bf4a77c9d653b16cec07940928bb841f8379d953cdf7b489ddea21f3189efd018ac43b95e64e2d8e499c4151a11332567d3335c2a4638042003d9998 SHA512 37212ce854893fc7b22acea9940ec6f6dde93276d21498f03dcce496489e519d5bd64e8141d8a2a9f4821c5ad86f19550afefd188060bae827f9984f3419b523
-EBUILD selinux-tgtd-2.20231002-r2.ebuild 277 BLAKE2B 4b33e8a0bf4a77c9d653b16cec07940928bb841f8379d953cdf7b489ddea21f3189efd018ac43b95e64e2d8e499c4151a11332567d3335c2a4638042003d9998 SHA512 37212ce854893fc7b22acea9940ec6f6dde93276d21498f03dcce496489e519d5bd64e8141d8a2a9f4821c5ad86f19550afefd188060bae827f9984f3419b523
+EBUILD selinux-tgtd-2.20231002-r2.ebuild 273 BLAKE2B b88ec340e6dd91af0a622fbca2cca496f513e278815b9954dfc295d74d8c3adf78932218f5aa13f31e052603f4c38061e6899e39d8f2989a7e8424bd5e0e8318 SHA512 245f8d843ce6745590aca936dfd4cba5b032b2faedd39f4961d1aa38e2672ba29fb405632a695e1cd84261886ba1e8facf60b7899f095f413944a1d48af0e0f4
EBUILD selinux-tgtd-9999.ebuild 277 BLAKE2B 6badc3156a5659e6a21bdb9a570e1b9dc084ee7d4e46d0fefd9493e44ec338e37785ea9b3564037e6097b5ed90d5131edfd1888ad4b9d4d03614d9fb81f7e9f4 SHA512 816720051d98c03f33ccf4a7e7049afcdc6f1f191cd15d02dfa3048bbd9da429fce6a36f2a9bb62e2b814d44423079a807b208307d7df618448a0813107d9ce3
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-tgtd/selinux-tgtd-2.20221101-r3.ebuild b/sec-policy/selinux-tgtd/selinux-tgtd-2.20221101-r3.ebuild
deleted file mode 100644
index 78e0fe12aa36..000000000000
--- a/sec-policy/selinux-tgtd/selinux-tgtd-2.20221101-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="tgtd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tgtd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-tgtd/selinux-tgtd-2.20221101-r4.ebuild b/sec-policy/selinux-tgtd/selinux-tgtd-2.20221101-r4.ebuild
deleted file mode 100644
index 524e5c48e64f..000000000000
--- a/sec-policy/selinux-tgtd/selinux-tgtd-2.20221101-r4.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="tgtd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tgtd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-tgtd/selinux-tgtd-2.20231002-r1.ebuild b/sec-policy/selinux-tgtd/selinux-tgtd-2.20231002-r1.ebuild
deleted file mode 100644
index 0b9403a7e1f0..000000000000
--- a/sec-policy/selinux-tgtd/selinux-tgtd-2.20231002-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="tgtd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tgtd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-tgtd/selinux-tgtd-2.20231002-r2.ebuild b/sec-policy/selinux-tgtd/selinux-tgtd-2.20231002-r2.ebuild
index 0b9403a7e1f0..524e5c48e64f 100644
--- a/sec-policy/selinux-tgtd/selinux-tgtd-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-tgtd/selinux-tgtd-2.20231002-r2.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for tgtd"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-thunderbird/Manifest b/sec-policy/selinux-thunderbird/Manifest
index bc5e5c6a8ff7..48412fb030a8 100644
--- a/sec-policy/selinux-thunderbird/Manifest
+++ b/sec-policy/selinux-thunderbird/Manifest
@@ -1,12 +1,5 @@
-DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2 457886 BLAKE2B 1e085f9f1739e0640c5eafa70db4c7ec19bca887c682ca2312a457fa57ee3eb176d0c8f16c2f84a1a026669b1240be3ff69066bd825c92fad75dcd2c13739f6c SHA512 da3ba1f076c04746719698aedb3aad48eb7c8a09df95c314b36f7a052538a07d893be413f35f4c34b01c1bf967ebe35ff32c2cea0722fe74a6e089a9d6aa47a6
-DIST patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2 434734 BLAKE2B f2f28674ba93cd3a699cf0bc8fd06ab0500995f9518082cc76734c724b9ac82fcbcfa536f383a22b2fe72a9f781f202a78e630b7eb314880a98410badb32edd2 SHA512 30963590525842b7aaafc4bda99ae5297dc9706031431e69766dc90507357e4852ab0647893bfa27e6c6d82dd12f9af9a3fb5b790e2bd9b8311b8d91dafd083d
DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
-DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
-EBUILD selinux-thunderbird-2.20221101-r3.ebuild 385 BLAKE2B 0804b2159334d11e795c9f49e412cf5610006d686d730db089d86cbef68b02dc7cdd06f81d4eea5c5cf499ded7b610e59e6f3c7299f046482e3da38346963115 SHA512 74ec28e88fbacd4ad1231546df221dd14211c06b863b6535f38b4b74c4db129b7712b30e66be01af33aafa24773f062ec58890ea7caeb3b92d2af51b1725c500
-EBUILD selinux-thunderbird-2.20221101-r4.ebuild 385 BLAKE2B c906c4094341015c30fdff1638094566bdd3a17c6304ccc801e07df4b0f5781556668acc65fbf72b432a5b29f98494dd5ed4b08c95ccaa92f85931841f47e15d SHA512 6fedc63a32ea89ba488c0cb9839ae92fc5466266278519a035c76fcd0702c092fc2b59d0bb61df9a47ca7019fe40a12661a9f4272daea678c691eddb80f30202
-EBUILD selinux-thunderbird-2.20231002-r1.ebuild 389 BLAKE2B 49cdaa321778830f910f5f41aa26c565a88f9845e46a5923818cbc6ac98a7eabecb434c73512b19ed09547476281692a16695c2c6b1e77918ad732b530017cad SHA512 de9af2fedbf545620a571429a4f85df7c76a601964170dc078a356236e4dd97ba3950c7f151d3dd63eac1d23d9b4822e9916654c68a2c7b4052ac3864e39eebf
-EBUILD selinux-thunderbird-2.20231002-r2.ebuild 389 BLAKE2B 49cdaa321778830f910f5f41aa26c565a88f9845e46a5923818cbc6ac98a7eabecb434c73512b19ed09547476281692a16695c2c6b1e77918ad732b530017cad SHA512 de9af2fedbf545620a571429a4f85df7c76a601964170dc078a356236e4dd97ba3950c7f151d3dd63eac1d23d9b4822e9916654c68a2c7b4052ac3864e39eebf
+EBUILD selinux-thunderbird-2.20231002-r2.ebuild 385 BLAKE2B c906c4094341015c30fdff1638094566bdd3a17c6304ccc801e07df4b0f5781556668acc65fbf72b432a5b29f98494dd5ed4b08c95ccaa92f85931841f47e15d SHA512 6fedc63a32ea89ba488c0cb9839ae92fc5466266278519a035c76fcd0702c092fc2b59d0bb61df9a47ca7019fe40a12661a9f4272daea678c691eddb80f30202
EBUILD selinux-thunderbird-9999.ebuild 389 BLAKE2B cbe23efe13265a1dfeefc571f4fb310c2cc206352a6b3597d5c9c6f4556e92fcf2f1c604ec9ef5f3c5ba191fc3e18f45d89601f5ac872feab0698e0481434d40 SHA512 6d20f623c18bf70fe866d4698f4c56133c351cdfd72f141e9ddf5e140c3a448be1739a3f3b9b7301f68426d1deffe6f2e2fde4d35d30135feabd8143e47d9b8d
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20221101-r3.ebuild b/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20221101-r3.ebuild
deleted file mode 100644
index b2aa3d4229e2..000000000000
--- a/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20221101-r3.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="thunderbird"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for thunderbird"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-xserver
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-xserver
-"
diff --git a/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20221101-r4.ebuild b/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20221101-r4.ebuild
deleted file mode 100644
index 158646c8b444..000000000000
--- a/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20221101-r4.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="thunderbird"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for thunderbird"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-xserver
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-xserver
-"
diff --git a/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20231002-r1.ebuild b/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20231002-r1.ebuild
deleted file mode 100644
index 4f3d15fc5e6e..000000000000
--- a/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20231002-r1.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="thunderbird"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for thunderbird"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-xserver
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-xserver
-"
diff --git a/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20231002-r2.ebuild b/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20231002-r2.ebuild
index 4f3d15fc5e6e..158646c8b444 100644
--- a/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20231002-r2.ebuild
@@ -11,7 +11,7 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for thunderbird"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
DEPEND="${DEPEND}
sec-policy/selinux-xserver
diff --git a/sec-policy/selinux-thunderbolt/Manifest b/sec-policy/selinux-thunderbolt/Manifest
index d33ec659940a..006b22047a08 100644
--- a/sec-policy/selinux-thunderbolt/Manifest
+++ b/sec-policy/selinux-thunderbolt/Manifest
@@ -1,7 +1,5 @@
-DIST patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2 434734 BLAKE2B f2f28674ba93cd3a699cf0bc8fd06ab0500995f9518082cc76734c724b9ac82fcbcfa536f383a22b2fe72a9f781f202a78e630b7eb314880a98410badb32edd2 SHA512 30963590525842b7aaafc4bda99ae5297dc9706031431e69766dc90507357e4852ab0647893bfa27e6c6d82dd12f9af9a3fb5b790e2bd9b8311b8d91dafd083d
DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
-EBUILD selinux-thunderbolt-2.20231002-r1.ebuild 291 BLAKE2B aefff33774cda9040ff7cd2cfa853f78a8710f0623b47bc78f59ce6ffc6322cd7bfd51e5bcf512c2b2a8771ffdc8bef7f697138499899331eb8c9394c40cf33b SHA512 a5af6483f29affe6dd54037d7cd21a2088252c202f53ba02765ee13b9d7e547b01e5e46447483042653ecb87c37bb537017d214f7af4d13679b8800f04c4c6b6
-EBUILD selinux-thunderbolt-2.20231002-r2.ebuild 291 BLAKE2B aefff33774cda9040ff7cd2cfa853f78a8710f0623b47bc78f59ce6ffc6322cd7bfd51e5bcf512c2b2a8771ffdc8bef7f697138499899331eb8c9394c40cf33b SHA512 a5af6483f29affe6dd54037d7cd21a2088252c202f53ba02765ee13b9d7e547b01e5e46447483042653ecb87c37bb537017d214f7af4d13679b8800f04c4c6b6
+EBUILD selinux-thunderbolt-2.20231002-r2.ebuild 287 BLAKE2B 1df4dcd63d25a739e41d0a01c7f97ba06ed6d166132a2833633fbf98c9261a6a86fd31b1c24aed80f84f6707f059711eb21ae48f68ab04580b0c09abf8f9f86a SHA512 78d158a1dffbd4974789335ef0437de5a6c95da2de77b1f593832ae0b197495d1a4f4d5c7bb16fed92e542dcf67c5ae6fda6b13296d4767257ad8c2c71259a7b
EBUILD selinux-thunderbolt-9999.ebuild 291 BLAKE2B aefff33774cda9040ff7cd2cfa853f78a8710f0623b47bc78f59ce6ffc6322cd7bfd51e5bcf512c2b2a8771ffdc8bef7f697138499899331eb8c9394c40cf33b SHA512 a5af6483f29affe6dd54037d7cd21a2088252c202f53ba02765ee13b9d7e547b01e5e46447483042653ecb87c37bb537017d214f7af4d13679b8800f04c4c6b6
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-thunderbolt/selinux-thunderbolt-2.20231002-r1.ebuild b/sec-policy/selinux-thunderbolt/selinux-thunderbolt-2.20231002-r1.ebuild
deleted file mode 100644
index 57620eec763c..000000000000
--- a/sec-policy/selinux-thunderbolt/selinux-thunderbolt-2.20231002-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="thunderbolt"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for thunderbolt"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-thunderbolt/selinux-thunderbolt-2.20231002-r2.ebuild b/sec-policy/selinux-thunderbolt/selinux-thunderbolt-2.20231002-r2.ebuild
index 57620eec763c..3ccf4ea5d8b5 100644
--- a/sec-policy/selinux-thunderbolt/selinux-thunderbolt-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-thunderbolt/selinux-thunderbolt-2.20231002-r2.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for thunderbolt"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-timidity/Manifest b/sec-policy/selinux-timidity/Manifest
index 3268a377bac7..fcba33fad48a 100644
--- a/sec-policy/selinux-timidity/Manifest
+++ b/sec-policy/selinux-timidity/Manifest
@@ -1,12 +1,5 @@
-DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2 457886 BLAKE2B 1e085f9f1739e0640c5eafa70db4c7ec19bca887c682ca2312a457fa57ee3eb176d0c8f16c2f84a1a026669b1240be3ff69066bd825c92fad75dcd2c13739f6c SHA512 da3ba1f076c04746719698aedb3aad48eb7c8a09df95c314b36f7a052538a07d893be413f35f4c34b01c1bf967ebe35ff32c2cea0722fe74a6e089a9d6aa47a6
-DIST patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2 434734 BLAKE2B f2f28674ba93cd3a699cf0bc8fd06ab0500995f9518082cc76734c724b9ac82fcbcfa536f383a22b2fe72a9f781f202a78e630b7eb314880a98410badb32edd2 SHA512 30963590525842b7aaafc4bda99ae5297dc9706031431e69766dc90507357e4852ab0647893bfa27e6c6d82dd12f9af9a3fb5b790e2bd9b8311b8d91dafd083d
DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
-DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
-EBUILD selinux-timidity-2.20221101-r3.ebuild 281 BLAKE2B 8e0f3e327bd645e748f0066a27e1471709693df706f7912bb4eb3c76e99b6f3a5c85a4212cad14bb1e6b1f66122ee935feee97f7beb097f9ebcee43919ea553c SHA512 59f9d004b93d2773656728043c3a75a26dcc738c933109a5c8d6b69a3e16fd9d99023c770542e3c7bd7a6e6d8ddc6ad8e3a775226c22607d02fd7680a6fcb87c
-EBUILD selinux-timidity-2.20221101-r4.ebuild 281 BLAKE2B 765b1e92667aef7641ecb11d88d99399c04166983d1ba21836775990b99f5b1e66a134f964c7ea130a20f6f159fda9d781e263b634f4a01cfb6b4365fdd3bde5 SHA512 346500f7b500671a7a0f5833028503bd64d63dd36a0dd8754d0e4e2f36cde9808b34a707e2dad9643eb40d2a6c1476bd37010eb57a2c2a9f2bffdf1d3cd88f92
-EBUILD selinux-timidity-2.20231002-r1.ebuild 285 BLAKE2B 95237eaf7101f92c1b70d38cc96f5c6d38d197cea09feab77ff0d734b4b702895726d6a6f1b8c01de99cc9cf8ec3b1e31bc96872925e5a0d8e7d4e97ef7257bc SHA512 8db3dea49290e45e58e56c21853393f61ae4fc4328baae39f4a9d44474a2b1635d8a9c4ee33a487a7165d798d6a4349e68818a7ea9e882ee7a3a82b023dc8f75
-EBUILD selinux-timidity-2.20231002-r2.ebuild 285 BLAKE2B 95237eaf7101f92c1b70d38cc96f5c6d38d197cea09feab77ff0d734b4b702895726d6a6f1b8c01de99cc9cf8ec3b1e31bc96872925e5a0d8e7d4e97ef7257bc SHA512 8db3dea49290e45e58e56c21853393f61ae4fc4328baae39f4a9d44474a2b1635d8a9c4ee33a487a7165d798d6a4349e68818a7ea9e882ee7a3a82b023dc8f75
+EBUILD selinux-timidity-2.20231002-r2.ebuild 281 BLAKE2B 765b1e92667aef7641ecb11d88d99399c04166983d1ba21836775990b99f5b1e66a134f964c7ea130a20f6f159fda9d781e263b634f4a01cfb6b4365fdd3bde5 SHA512 346500f7b500671a7a0f5833028503bd64d63dd36a0dd8754d0e4e2f36cde9808b34a707e2dad9643eb40d2a6c1476bd37010eb57a2c2a9f2bffdf1d3cd88f92
EBUILD selinux-timidity-9999.ebuild 285 BLAKE2B d665c00ae1ce02a7fa2e878d162ae8fc4fadd84e7dccd48a368a078330ac67fdf07b9f172b78b12b2f73479b09523a749651d5ec629876bc106a40d602aa23dc SHA512 f0164ae2ff20bc8b9689e9a59a5417fa75d8be4d1b0de9dfab1b05eeba1a538254b9f3f49c88fc8e41f841e5fc9dfa8c6655429c63bf6a45f4beeb628c91e875
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-timidity/selinux-timidity-2.20221101-r3.ebuild b/sec-policy/selinux-timidity/selinux-timidity-2.20221101-r3.ebuild
deleted file mode 100644
index f00d8a217de9..000000000000
--- a/sec-policy/selinux-timidity/selinux-timidity-2.20221101-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="timidity"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for timidity"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-timidity/selinux-timidity-2.20221101-r4.ebuild b/sec-policy/selinux-timidity/selinux-timidity-2.20221101-r4.ebuild
deleted file mode 100644
index acf77be8d1a4..000000000000
--- a/sec-policy/selinux-timidity/selinux-timidity-2.20221101-r4.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="timidity"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for timidity"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-timidity/selinux-timidity-2.20231002-r1.ebuild b/sec-policy/selinux-timidity/selinux-timidity-2.20231002-r1.ebuild
deleted file mode 100644
index 33885f100563..000000000000
--- a/sec-policy/selinux-timidity/selinux-timidity-2.20231002-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="timidity"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for timidity"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-timidity/selinux-timidity-2.20231002-r2.ebuild b/sec-policy/selinux-timidity/selinux-timidity-2.20231002-r2.ebuild
index 33885f100563..acf77be8d1a4 100644
--- a/sec-policy/selinux-timidity/selinux-timidity-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-timidity/selinux-timidity-2.20231002-r2.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for timidity"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-tmpreaper/Manifest b/sec-policy/selinux-tmpreaper/Manifest
index c09d3cecd78f..01e087bb37c4 100644
--- a/sec-policy/selinux-tmpreaper/Manifest
+++ b/sec-policy/selinux-tmpreaper/Manifest
@@ -1,12 +1,5 @@
-DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2 457886 BLAKE2B 1e085f9f1739e0640c5eafa70db4c7ec19bca887c682ca2312a457fa57ee3eb176d0c8f16c2f84a1a026669b1240be3ff69066bd825c92fad75dcd2c13739f6c SHA512 da3ba1f076c04746719698aedb3aad48eb7c8a09df95c314b36f7a052538a07d893be413f35f4c34b01c1bf967ebe35ff32c2cea0722fe74a6e089a9d6aa47a6
-DIST patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2 434734 BLAKE2B f2f28674ba93cd3a699cf0bc8fd06ab0500995f9518082cc76734c724b9ac82fcbcfa536f383a22b2fe72a9f781f202a78e630b7eb314880a98410badb32edd2 SHA512 30963590525842b7aaafc4bda99ae5297dc9706031431e69766dc90507357e4852ab0647893bfa27e6c6d82dd12f9af9a3fb5b790e2bd9b8311b8d91dafd083d
DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
-DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
-EBUILD selinux-tmpreaper-2.20221101-r3.ebuild 283 BLAKE2B da21d917327a7ede27a4794fb456bc2c5d82ffeaf92f69ec5d8d947568e1971e32432f481efb89025fdfde2e76fe1f44b9bde580b18f9f00ee3ca114ed3a1c08 SHA512 887467fe7a9bb50e3e704935f002cd2e868e3001565363abf665ae07f6b13919cb28cea8d1a7f7b420423c19d434e80512eedd6cc8735d14ca8342553bda2de7
-EBUILD selinux-tmpreaper-2.20221101-r4.ebuild 283 BLAKE2B 61a90d5df9269280510f0859b5134fe3fb72567eef32f2669df18eebdca495b9ed42bcaeecf2b80612ac9d8eb7f194c200c37461e509c501460903ecebda7bdf SHA512 6551914cc0b57975797f85fe1f2939d722e3b78c7caf1ab89c324d0bc9ac72e14b35dccc7e622043b2b53a453ab6dd0763ade9d2886e4e68325d3e27d9c3dae5
-EBUILD selinux-tmpreaper-2.20231002-r1.ebuild 287 BLAKE2B 1af335ed2e621161f5ba81a841f1fbf9cf022ce4e56b7ac4ca4977b88c714fe8ffbcbae5c1ca5b32ad19cc3bc63c518546215bff91c7eaceb86009a63d9b9290 SHA512 5d6cc2cc6336b1372ab6ee93caeb6055cccf3dfa73276444bf1cf21c36a5f614ef8a825bfc513785d8a790fddcc4403a256c7bfd5ea45c11e02ba42e97a74a9c
-EBUILD selinux-tmpreaper-2.20231002-r2.ebuild 287 BLAKE2B 1af335ed2e621161f5ba81a841f1fbf9cf022ce4e56b7ac4ca4977b88c714fe8ffbcbae5c1ca5b32ad19cc3bc63c518546215bff91c7eaceb86009a63d9b9290 SHA512 5d6cc2cc6336b1372ab6ee93caeb6055cccf3dfa73276444bf1cf21c36a5f614ef8a825bfc513785d8a790fddcc4403a256c7bfd5ea45c11e02ba42e97a74a9c
+EBUILD selinux-tmpreaper-2.20231002-r2.ebuild 283 BLAKE2B 61a90d5df9269280510f0859b5134fe3fb72567eef32f2669df18eebdca495b9ed42bcaeecf2b80612ac9d8eb7f194c200c37461e509c501460903ecebda7bdf SHA512 6551914cc0b57975797f85fe1f2939d722e3b78c7caf1ab89c324d0bc9ac72e14b35dccc7e622043b2b53a453ab6dd0763ade9d2886e4e68325d3e27d9c3dae5
EBUILD selinux-tmpreaper-9999.ebuild 287 BLAKE2B 927776ca035d0e7e5887e024c8a7888ef59e28fdbba6d6f23f7d9dbbf8f56052028cbf17b0dc7ca07f0f0ccdbd4e37338b7fafca9c546e4cce5194cd58a5afe0 SHA512 95b9c103c6795d97967ea99407423037f2a2c42f1d2147e59974fb89caf4aa635eeaec603d46831edc0d30aff3666e4cec488807e2086b2ca42b6e134e7db0a3
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20221101-r3.ebuild b/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20221101-r3.ebuild
deleted file mode 100644
index bee53ee2d8f3..000000000000
--- a/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20221101-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="tmpreaper"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tmpreaper"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20221101-r4.ebuild b/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20221101-r4.ebuild
deleted file mode 100644
index 3391bf370b73..000000000000
--- a/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20221101-r4.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="tmpreaper"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tmpreaper"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20231002-r1.ebuild b/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20231002-r1.ebuild
deleted file mode 100644
index f4c58ab03030..000000000000
--- a/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20231002-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="tmpreaper"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tmpreaper"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20231002-r2.ebuild b/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20231002-r2.ebuild
index f4c58ab03030..3391bf370b73 100644
--- a/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20231002-r2.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for tmpreaper"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-tor/Manifest b/sec-policy/selinux-tor/Manifest
index 98e87cbc2d84..889e3e7f11fb 100644
--- a/sec-policy/selinux-tor/Manifest
+++ b/sec-policy/selinux-tor/Manifest
@@ -1,12 +1,5 @@
-DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2 457886 BLAKE2B 1e085f9f1739e0640c5eafa70db4c7ec19bca887c682ca2312a457fa57ee3eb176d0c8f16c2f84a1a026669b1240be3ff69066bd825c92fad75dcd2c13739f6c SHA512 da3ba1f076c04746719698aedb3aad48eb7c8a09df95c314b36f7a052538a07d893be413f35f4c34b01c1bf967ebe35ff32c2cea0722fe74a6e089a9d6aa47a6
-DIST patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2 434734 BLAKE2B f2f28674ba93cd3a699cf0bc8fd06ab0500995f9518082cc76734c724b9ac82fcbcfa536f383a22b2fe72a9f781f202a78e630b7eb314880a98410badb32edd2 SHA512 30963590525842b7aaafc4bda99ae5297dc9706031431e69766dc90507357e4852ab0647893bfa27e6c6d82dd12f9af9a3fb5b790e2bd9b8311b8d91dafd083d
DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
-DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
-EBUILD selinux-tor-2.20221101-r3.ebuild 271 BLAKE2B fa32f7cfd658c0f76c6619af6866d54556d071259ec461bc5ff10256ba6036f84761b9ff8b95dbc5b07b31362e07cf45d5612c7e85343478a75ee4dd4127f340 SHA512 5c96c543327f41fc051ae1a19bf7928fe61910674a7ba1dd7d84a3338a6fc1b0b0ffa25274c990bd3e20670e6834d81d9f41a4057d1b80f7244ef63d48ffc2f8
-EBUILD selinux-tor-2.20221101-r4.ebuild 271 BLAKE2B 0e786bc2b5002540628ea9bed7aac9433cd672cbede7dcbef6f0757cb685924d1e6f859bbfb36b6708139d8f06c9350377e5f48c2e946d9e0218378459de6f64 SHA512 97098a863c68930363e0bba9e233702c828d65a73b858ca09b3c3473566fbd1fefd3cc2cc2dd2f9021c7bbc33bb15f28ca87b447f612aba71c5a291c2cadce25
-EBUILD selinux-tor-2.20231002-r1.ebuild 275 BLAKE2B 5e103cd42abcec5b21109e6788fa6a0b22dbae9425a3c629db94c3ad86eacecf7c165a87fc4287e8781917729806e219bb31b187c2bcbbe3d057a44d72b5127e SHA512 dc9791b2b1fea3acde851d48b40f9ee144a0630d5b60850fa7a2730eefa80c97a6baa01e66a00d20d6f5208560072f6c078e1ca9d342d1cda254f6f783c6c8bf
-EBUILD selinux-tor-2.20231002-r2.ebuild 275 BLAKE2B 5e103cd42abcec5b21109e6788fa6a0b22dbae9425a3c629db94c3ad86eacecf7c165a87fc4287e8781917729806e219bb31b187c2bcbbe3d057a44d72b5127e SHA512 dc9791b2b1fea3acde851d48b40f9ee144a0630d5b60850fa7a2730eefa80c97a6baa01e66a00d20d6f5208560072f6c078e1ca9d342d1cda254f6f783c6c8bf
+EBUILD selinux-tor-2.20231002-r2.ebuild 271 BLAKE2B 0e786bc2b5002540628ea9bed7aac9433cd672cbede7dcbef6f0757cb685924d1e6f859bbfb36b6708139d8f06c9350377e5f48c2e946d9e0218378459de6f64 SHA512 97098a863c68930363e0bba9e233702c828d65a73b858ca09b3c3473566fbd1fefd3cc2cc2dd2f9021c7bbc33bb15f28ca87b447f612aba71c5a291c2cadce25
EBUILD selinux-tor-9999.ebuild 275 BLAKE2B 8892294547fd4f17aeff99013ee4a6845ed8f8a5c5e8fd665a4813a38fc98819b1369095f7762c57653b62d43ab0703f5ed6cfec9ce7a62492efc716c1f1cb48 SHA512 a4b30dcb2f9a42239e2f738c84e98d2f837c2997a8516b50241353969523ab905daf304e91ae821a86433bb98e65c04578d2d3822f568e7d5e324e1465c3d10f
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-tor/selinux-tor-2.20221101-r3.ebuild b/sec-policy/selinux-tor/selinux-tor-2.20221101-r3.ebuild
deleted file mode 100644
index 8c99c5b7195d..000000000000
--- a/sec-policy/selinux-tor/selinux-tor-2.20221101-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="tor"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tor"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-tor/selinux-tor-2.20221101-r4.ebuild b/sec-policy/selinux-tor/selinux-tor-2.20221101-r4.ebuild
deleted file mode 100644
index 2ebc9f220c17..000000000000
--- a/sec-policy/selinux-tor/selinux-tor-2.20221101-r4.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="tor"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tor"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-tor/selinux-tor-2.20231002-r1.ebuild b/sec-policy/selinux-tor/selinux-tor-2.20231002-r1.ebuild
deleted file mode 100644
index 7c123bf56945..000000000000
--- a/sec-policy/selinux-tor/selinux-tor-2.20231002-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="tor"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tor"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-tor/selinux-tor-2.20231002-r2.ebuild b/sec-policy/selinux-tor/selinux-tor-2.20231002-r2.ebuild
index 7c123bf56945..2ebc9f220c17 100644
--- a/sec-policy/selinux-tor/selinux-tor-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-tor/selinux-tor-2.20231002-r2.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for tor"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-tripwire/Manifest b/sec-policy/selinux-tripwire/Manifest
index d211251c01d1..6fd46122b1bf 100644
--- a/sec-policy/selinux-tripwire/Manifest
+++ b/sec-policy/selinux-tripwire/Manifest
@@ -1,12 +1,5 @@
-DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2 457886 BLAKE2B 1e085f9f1739e0640c5eafa70db4c7ec19bca887c682ca2312a457fa57ee3eb176d0c8f16c2f84a1a026669b1240be3ff69066bd825c92fad75dcd2c13739f6c SHA512 da3ba1f076c04746719698aedb3aad48eb7c8a09df95c314b36f7a052538a07d893be413f35f4c34b01c1bf967ebe35ff32c2cea0722fe74a6e089a9d6aa47a6
-DIST patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2 434734 BLAKE2B f2f28674ba93cd3a699cf0bc8fd06ab0500995f9518082cc76734c724b9ac82fcbcfa536f383a22b2fe72a9f781f202a78e630b7eb314880a98410badb32edd2 SHA512 30963590525842b7aaafc4bda99ae5297dc9706031431e69766dc90507357e4852ab0647893bfa27e6c6d82dd12f9af9a3fb5b790e2bd9b8311b8d91dafd083d
DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
-DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
-EBUILD selinux-tripwire-2.20221101-r3.ebuild 281 BLAKE2B a8845bf5b882609d82a832da7895a2a97d247f9edc5063355c7f06cd5df372d6795b18f5a84a85d34e3d80b72bf29348f4c1f6e962fef3915efa2fc7d5a0777d SHA512 07314f7fa64cab17b89d214302f9444f7967b53dbf39d408c582b0b5440a97762aaae51037f9f15784d71cc61a8948510eeb40efb8522db5e65e1ecff512283e
-EBUILD selinux-tripwire-2.20221101-r4.ebuild 281 BLAKE2B 6bd43746c259e3e543115cb93fdd8bda3b44ad5a124cd407c833577a7faa0bea059cbe8ab82d8d46f4f5c6811ab36f3225a47f7b3bf54e01d047ddd928a928b2 SHA512 05a13e97c4eaff0bcd5340e9a70944f7a80f04d19924e7db9cf02228975b861d6083e88c4e3bcd7e558b34fba4d783c3b7ec0353a65ef057735b7a27ecf5419f
-EBUILD selinux-tripwire-2.20231002-r1.ebuild 285 BLAKE2B 271a4c9a4d835e09601eefb598116e91d6da1a19a4362f42dcc2d0bd86eafb56cb7df3dc638a92ab6c1947c0b455d107f08dd9e393fde4920201fc9ff64bc5a9 SHA512 b244c95ed62e58459c52a696d427d3fa6b70c69c42b4937fed65ab807c041572eb3b949bf58f2c588d4749ffce82542dd0e6b3421c228f665dfb473eeb44bd8b
-EBUILD selinux-tripwire-2.20231002-r2.ebuild 285 BLAKE2B 271a4c9a4d835e09601eefb598116e91d6da1a19a4362f42dcc2d0bd86eafb56cb7df3dc638a92ab6c1947c0b455d107f08dd9e393fde4920201fc9ff64bc5a9 SHA512 b244c95ed62e58459c52a696d427d3fa6b70c69c42b4937fed65ab807c041572eb3b949bf58f2c588d4749ffce82542dd0e6b3421c228f665dfb473eeb44bd8b
+EBUILD selinux-tripwire-2.20231002-r2.ebuild 281 BLAKE2B 6bd43746c259e3e543115cb93fdd8bda3b44ad5a124cd407c833577a7faa0bea059cbe8ab82d8d46f4f5c6811ab36f3225a47f7b3bf54e01d047ddd928a928b2 SHA512 05a13e97c4eaff0bcd5340e9a70944f7a80f04d19924e7db9cf02228975b861d6083e88c4e3bcd7e558b34fba4d783c3b7ec0353a65ef057735b7a27ecf5419f
EBUILD selinux-tripwire-9999.ebuild 285 BLAKE2B 8ee5b950bf74102466fe23eb6cde6399a53a854ccada5ec088a70f026483b506f9ae916bc92fec72b1a96bbc4c8c97d9e77987327b5eeecfec744db9711ece5c SHA512 5c6e49c9c8e360ef23e752abac2ca17f47eaaee4c5c9086d17252f21838d408add0a47290e117cf3095181500988ac07859e585a85872d1b333de867aea4e201
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-tripwire/selinux-tripwire-2.20221101-r3.ebuild b/sec-policy/selinux-tripwire/selinux-tripwire-2.20221101-r3.ebuild
deleted file mode 100644
index f3396b6c9ba5..000000000000
--- a/sec-policy/selinux-tripwire/selinux-tripwire-2.20221101-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="tripwire"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tripwire"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-tripwire/selinux-tripwire-2.20221101-r4.ebuild b/sec-policy/selinux-tripwire/selinux-tripwire-2.20221101-r4.ebuild
deleted file mode 100644
index bbc2d52360d4..000000000000
--- a/sec-policy/selinux-tripwire/selinux-tripwire-2.20221101-r4.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="tripwire"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tripwire"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-tripwire/selinux-tripwire-2.20231002-r1.ebuild b/sec-policy/selinux-tripwire/selinux-tripwire-2.20231002-r1.ebuild
deleted file mode 100644
index 6adc3d595548..000000000000
--- a/sec-policy/selinux-tripwire/selinux-tripwire-2.20231002-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="tripwire"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tripwire"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-tripwire/selinux-tripwire-2.20231002-r2.ebuild b/sec-policy/selinux-tripwire/selinux-tripwire-2.20231002-r2.ebuild
index 6adc3d595548..bbc2d52360d4 100644
--- a/sec-policy/selinux-tripwire/selinux-tripwire-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-tripwire/selinux-tripwire-2.20231002-r2.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for tripwire"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-ucspitcp/Manifest b/sec-policy/selinux-ucspitcp/Manifest
index 0b8595e02acd..9ee14872f883 100644
--- a/sec-policy/selinux-ucspitcp/Manifest
+++ b/sec-policy/selinux-ucspitcp/Manifest
@@ -1,12 +1,5 @@
-DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2 457886 BLAKE2B 1e085f9f1739e0640c5eafa70db4c7ec19bca887c682ca2312a457fa57ee3eb176d0c8f16c2f84a1a026669b1240be3ff69066bd825c92fad75dcd2c13739f6c SHA512 da3ba1f076c04746719698aedb3aad48eb7c8a09df95c314b36f7a052538a07d893be413f35f4c34b01c1bf967ebe35ff32c2cea0722fe74a6e089a9d6aa47a6
-DIST patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2 434734 BLAKE2B f2f28674ba93cd3a699cf0bc8fd06ab0500995f9518082cc76734c724b9ac82fcbcfa536f383a22b2fe72a9f781f202a78e630b7eb314880a98410badb32edd2 SHA512 30963590525842b7aaafc4bda99ae5297dc9706031431e69766dc90507357e4852ab0647893bfa27e6c6d82dd12f9af9a3fb5b790e2bd9b8311b8d91dafd083d
DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
-DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
-EBUILD selinux-ucspitcp-2.20221101-r3.ebuild 281 BLAKE2B f6eb9916fae8e6eeb86bbab7ad01d423eda730ab99e126bf9d68669b441a8dc97c8431ed902e1b0c70c26b6fde51327d09d55451fd217f237dac10799ed76170 SHA512 63706751caf85d16b5d0f055e55eb35dcbe04074ef114455bcd58d98e302f26defb63f7a8d87839b04198c9f99dcad594692864288ef5107e94a1f3569ac10fe
-EBUILD selinux-ucspitcp-2.20221101-r4.ebuild 281 BLAKE2B bf0ce7d8433ca481c098312b8c7517e47790266a562f2cf1597f965ee95d14423e0b9873660519c7e61e5c02b6eb314f2f0c105ffaf392a8ce4828fc4bbf0e39 SHA512 252189ba9c4acbe44841320b9f145457fbe3dc8168201f6c92fa2971f023d6f85ded2e2e9994538b494d6ae5f5de267a1cf8749f823e923cf383535d264dee95
-EBUILD selinux-ucspitcp-2.20231002-r1.ebuild 285 BLAKE2B 1fc1a8acbc4f89d957e80b10ba8e342eac2b42f32c2752ea225bc7c2f743b3ba49dc7f51492597eec4d3f74b5c017423f323d254d450eacc84c0b058098720a7 SHA512 83bad60a752d367b1fc752b489ec9589ac3a507f9dae2c3d8d938560ef43607a5e8bfb5c449ac19f87dfa4d8723ece405093cd5ee6d70ac5d4d423a30baebf6e
-EBUILD selinux-ucspitcp-2.20231002-r2.ebuild 285 BLAKE2B 1fc1a8acbc4f89d957e80b10ba8e342eac2b42f32c2752ea225bc7c2f743b3ba49dc7f51492597eec4d3f74b5c017423f323d254d450eacc84c0b058098720a7 SHA512 83bad60a752d367b1fc752b489ec9589ac3a507f9dae2c3d8d938560ef43607a5e8bfb5c449ac19f87dfa4d8723ece405093cd5ee6d70ac5d4d423a30baebf6e
+EBUILD selinux-ucspitcp-2.20231002-r2.ebuild 281 BLAKE2B bf0ce7d8433ca481c098312b8c7517e47790266a562f2cf1597f965ee95d14423e0b9873660519c7e61e5c02b6eb314f2f0c105ffaf392a8ce4828fc4bbf0e39 SHA512 252189ba9c4acbe44841320b9f145457fbe3dc8168201f6c92fa2971f023d6f85ded2e2e9994538b494d6ae5f5de267a1cf8749f823e923cf383535d264dee95
EBUILD selinux-ucspitcp-9999.ebuild 285 BLAKE2B ab79a6f01b6d0dccc2f4f012c644cdf9d0d199cb1b585b27dd0efa735baf619110bb883cca093b892b3eb2956c14efc777d62c56c7083d99ef965a03f2439be1 SHA512 3b15af219e390e9bd783327fc98c9f49c6d7a51aa9d306458bb02f81a089fe69cf37e43807ec968a7e5555beaad14cb5a1aacbf7fbb1709d6f579ead84d4d1c3
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20221101-r3.ebuild b/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20221101-r3.ebuild
deleted file mode 100644
index b1636212c469..000000000000
--- a/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20221101-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="ucspitcp"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ucspitcp"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20221101-r4.ebuild b/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20221101-r4.ebuild
deleted file mode 100644
index 7736eb78beac..000000000000
--- a/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20221101-r4.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="ucspitcp"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ucspitcp"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20231002-r1.ebuild b/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20231002-r1.ebuild
deleted file mode 100644
index 0fd228ee37d8..000000000000
--- a/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20231002-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="ucspitcp"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ucspitcp"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20231002-r2.ebuild b/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20231002-r2.ebuild
index 0fd228ee37d8..7736eb78beac 100644
--- a/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20231002-r2.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for ucspitcp"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-ulogd/Manifest b/sec-policy/selinux-ulogd/Manifest
index 28832ed7c80d..292a83c7c402 100644
--- a/sec-policy/selinux-ulogd/Manifest
+++ b/sec-policy/selinux-ulogd/Manifest
@@ -1,12 +1,5 @@
-DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2 457886 BLAKE2B 1e085f9f1739e0640c5eafa70db4c7ec19bca887c682ca2312a457fa57ee3eb176d0c8f16c2f84a1a026669b1240be3ff69066bd825c92fad75dcd2c13739f6c SHA512 da3ba1f076c04746719698aedb3aad48eb7c8a09df95c314b36f7a052538a07d893be413f35f4c34b01c1bf967ebe35ff32c2cea0722fe74a6e089a9d6aa47a6
-DIST patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2 434734 BLAKE2B f2f28674ba93cd3a699cf0bc8fd06ab0500995f9518082cc76734c724b9ac82fcbcfa536f383a22b2fe72a9f781f202a78e630b7eb314880a98410badb32edd2 SHA512 30963590525842b7aaafc4bda99ae5297dc9706031431e69766dc90507357e4852ab0647893bfa27e6c6d82dd12f9af9a3fb5b790e2bd9b8311b8d91dafd083d
DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
-DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
-EBUILD selinux-ulogd-2.20221101-r3.ebuild 275 BLAKE2B d303884aa82c00907c89521991acfa1fa19361633fe0ae52246fad7f28b473180d3396403614fa515791205b1009483625201ce99c1f1bded23719edf30dee20 SHA512 dc69aa26161af3e6eaf1f94f5ca21f1f41bb4cb52a7d3419875a0b2ff4ccb8e18e4f6caf1de6e8bfd205e9f21c7975f85885b5b3acbe52e625d52b20e6deaf52
-EBUILD selinux-ulogd-2.20221101-r4.ebuild 275 BLAKE2B 4d900de9814ce9fb55219706c0cd68bfcf510f434859d7cacb98e5e414a5c382d0bfd8c2d5f23c001b9578988bc7a132ab3b207a3b997b28b8b77709f3cac11f SHA512 07a45641565417bcfc24b7c528f0af99f308fa6a92e760c8085122fabee1b97769457d0306f6ddde36ed1ac9080abf70778205f7128be2b52e3cdd8eee0bdbca
-EBUILD selinux-ulogd-2.20231002-r1.ebuild 279 BLAKE2B 78f9b91b944531b1d416db1145a6877907e4fc62452b7360919f4c44979f6556da61bde190b5d173fd125708cb11efba73048e4a339521123fce13667c58e6b3 SHA512 4016827b4faa8044d674d455a00a955d7b956e852b1f6e8da35fa4a41d5470bd843c7e4d1162081b6e126870f966f4f5f7b0710e4b074f990ab29b61dc6faa62
-EBUILD selinux-ulogd-2.20231002-r2.ebuild 279 BLAKE2B 78f9b91b944531b1d416db1145a6877907e4fc62452b7360919f4c44979f6556da61bde190b5d173fd125708cb11efba73048e4a339521123fce13667c58e6b3 SHA512 4016827b4faa8044d674d455a00a955d7b956e852b1f6e8da35fa4a41d5470bd843c7e4d1162081b6e126870f966f4f5f7b0710e4b074f990ab29b61dc6faa62
+EBUILD selinux-ulogd-2.20231002-r2.ebuild 275 BLAKE2B 4d900de9814ce9fb55219706c0cd68bfcf510f434859d7cacb98e5e414a5c382d0bfd8c2d5f23c001b9578988bc7a132ab3b207a3b997b28b8b77709f3cac11f SHA512 07a45641565417bcfc24b7c528f0af99f308fa6a92e760c8085122fabee1b97769457d0306f6ddde36ed1ac9080abf70778205f7128be2b52e3cdd8eee0bdbca
EBUILD selinux-ulogd-9999.ebuild 279 BLAKE2B 4970552f0838ed4a87c06042681b6db3696d8405f7d9609143ddba43047dd963be562adc892fbfbbc2f9f27d5ea895926eaa9d9ac043106eca2c0c7cfdc57164 SHA512 ef97c9b2f6949b54fc74715d4e61ee1ea58c56af32538fbb5de64db191af683e06c953677c796aefb99888fff745bf73d189b27db214edd816d37e114d4dff4e
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-ulogd/selinux-ulogd-2.20221101-r3.ebuild b/sec-policy/selinux-ulogd/selinux-ulogd-2.20221101-r3.ebuild
deleted file mode 100644
index 63db84997abb..000000000000
--- a/sec-policy/selinux-ulogd/selinux-ulogd-2.20221101-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="ulogd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ulogd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-ulogd/selinux-ulogd-2.20221101-r4.ebuild b/sec-policy/selinux-ulogd/selinux-ulogd-2.20221101-r4.ebuild
deleted file mode 100644
index 435fc7a53eaf..000000000000
--- a/sec-policy/selinux-ulogd/selinux-ulogd-2.20221101-r4.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="ulogd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ulogd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-ulogd/selinux-ulogd-2.20231002-r1.ebuild b/sec-policy/selinux-ulogd/selinux-ulogd-2.20231002-r1.ebuild
deleted file mode 100644
index 933f467d9202..000000000000
--- a/sec-policy/selinux-ulogd/selinux-ulogd-2.20231002-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="ulogd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ulogd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-ulogd/selinux-ulogd-2.20231002-r2.ebuild b/sec-policy/selinux-ulogd/selinux-ulogd-2.20231002-r2.ebuild
index 933f467d9202..435fc7a53eaf 100644
--- a/sec-policy/selinux-ulogd/selinux-ulogd-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-ulogd/selinux-ulogd-2.20231002-r2.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for ulogd"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-uml/Manifest b/sec-policy/selinux-uml/Manifest
index 82f065d935c7..20797b87ff2f 100644
--- a/sec-policy/selinux-uml/Manifest
+++ b/sec-policy/selinux-uml/Manifest
@@ -1,12 +1,5 @@
-DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2 457886 BLAKE2B 1e085f9f1739e0640c5eafa70db4c7ec19bca887c682ca2312a457fa57ee3eb176d0c8f16c2f84a1a026669b1240be3ff69066bd825c92fad75dcd2c13739f6c SHA512 da3ba1f076c04746719698aedb3aad48eb7c8a09df95c314b36f7a052538a07d893be413f35f4c34b01c1bf967ebe35ff32c2cea0722fe74a6e089a9d6aa47a6
-DIST patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2 434734 BLAKE2B f2f28674ba93cd3a699cf0bc8fd06ab0500995f9518082cc76734c724b9ac82fcbcfa536f383a22b2fe72a9f781f202a78e630b7eb314880a98410badb32edd2 SHA512 30963590525842b7aaafc4bda99ae5297dc9706031431e69766dc90507357e4852ab0647893bfa27e6c6d82dd12f9af9a3fb5b790e2bd9b8311b8d91dafd083d
DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
-DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
-EBUILD selinux-uml-2.20221101-r3.ebuild 271 BLAKE2B 999767a48b20173c04e41b5f8d2faa00ccc500632cb0794890e84d63ff9090c2a4a249613fa78dbc3f84ced2160fd969b6fdd574c693f4f5f64a9bd753cac886 SHA512 12f3502845e5f2937a0e93adec1a361c9906cffc511b4e2c3cb1c9cdb39b1d436a02d82d1de55bc26037e73f9dbc7fb958a7d46ae5833c31f0e0cebc901fedef
-EBUILD selinux-uml-2.20221101-r4.ebuild 271 BLAKE2B 2f1c5e972105ccded4ef2604a39595d2c93465c6a14f54ec52bba773392916c7aee54d6222c513cab6be08e0d16b7d8040a4a7307c5b0836374089e1f6a03ec1 SHA512 ecb42508cb9bad271ed85d9c09735fc157e87b384ababa21027f8fae2f17d8d23157a4cbd5b33b74201cf6fe26d9f5fa3240b3dd9ea31d3e4badedaba3e91b56
-EBUILD selinux-uml-2.20231002-r1.ebuild 275 BLAKE2B b217c94788553c3bf1ea796dfecfe7c4d103290645ad1b225eb772362e07e25b3ea73d6c07df7287c918986e75a08ca7ea502b058f6bfc580af5a4732decbedd SHA512 70759c7f8a270c8ef2f97ac4f7a0d8d42fe4ea5eed843be2ab764134d5fc6e80f6e821ed716ff8410209fd74ee3aa5dc3685b099c5a3eb3fa75c0f495c470487
-EBUILD selinux-uml-2.20231002-r2.ebuild 275 BLAKE2B b217c94788553c3bf1ea796dfecfe7c4d103290645ad1b225eb772362e07e25b3ea73d6c07df7287c918986e75a08ca7ea502b058f6bfc580af5a4732decbedd SHA512 70759c7f8a270c8ef2f97ac4f7a0d8d42fe4ea5eed843be2ab764134d5fc6e80f6e821ed716ff8410209fd74ee3aa5dc3685b099c5a3eb3fa75c0f495c470487
+EBUILD selinux-uml-2.20231002-r2.ebuild 271 BLAKE2B 2f1c5e972105ccded4ef2604a39595d2c93465c6a14f54ec52bba773392916c7aee54d6222c513cab6be08e0d16b7d8040a4a7307c5b0836374089e1f6a03ec1 SHA512 ecb42508cb9bad271ed85d9c09735fc157e87b384ababa21027f8fae2f17d8d23157a4cbd5b33b74201cf6fe26d9f5fa3240b3dd9ea31d3e4badedaba3e91b56
EBUILD selinux-uml-9999.ebuild 275 BLAKE2B 4a5a3a6f762e2f1d02a47dcc6c92063e6ce3f479dee46cb17f157a099918af08d1bd14e78edfca7af52f07eaa18466a72df2f6a23896a9d21d8347574f2f8c45 SHA512 c9718a50b3b7afaa839589b9494bb592dbe34aafbb88250bdc80f8c6f80f2bac9cf675414f52b7da6ee915db87b830ee6c28630d8c54091e6a74b3587af20cb4
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-uml/selinux-uml-2.20221101-r3.ebuild b/sec-policy/selinux-uml/selinux-uml-2.20221101-r3.ebuild
deleted file mode 100644
index a5d91a02ffa9..000000000000
--- a/sec-policy/selinux-uml/selinux-uml-2.20221101-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="uml"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for uml"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-uml/selinux-uml-2.20221101-r4.ebuild b/sec-policy/selinux-uml/selinux-uml-2.20221101-r4.ebuild
deleted file mode 100644
index f168f480f568..000000000000
--- a/sec-policy/selinux-uml/selinux-uml-2.20221101-r4.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="uml"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for uml"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-uml/selinux-uml-2.20231002-r1.ebuild b/sec-policy/selinux-uml/selinux-uml-2.20231002-r1.ebuild
deleted file mode 100644
index 3eb6b1f9ae61..000000000000
--- a/sec-policy/selinux-uml/selinux-uml-2.20231002-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="uml"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for uml"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-uml/selinux-uml-2.20231002-r2.ebuild b/sec-policy/selinux-uml/selinux-uml-2.20231002-r2.ebuild
index 3eb6b1f9ae61..f168f480f568 100644
--- a/sec-policy/selinux-uml/selinux-uml-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-uml/selinux-uml-2.20231002-r2.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for uml"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-unconfined/Manifest b/sec-policy/selinux-unconfined/Manifest
index 35e793d2e069..d572298548f4 100644
--- a/sec-policy/selinux-unconfined/Manifest
+++ b/sec-policy/selinux-unconfined/Manifest
@@ -1,12 +1,5 @@
-DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2 457886 BLAKE2B 1e085f9f1739e0640c5eafa70db4c7ec19bca887c682ca2312a457fa57ee3eb176d0c8f16c2f84a1a026669b1240be3ff69066bd825c92fad75dcd2c13739f6c SHA512 da3ba1f076c04746719698aedb3aad48eb7c8a09df95c314b36f7a052538a07d893be413f35f4c34b01c1bf967ebe35ff32c2cea0722fe74a6e089a9d6aa47a6
-DIST patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2 434734 BLAKE2B f2f28674ba93cd3a699cf0bc8fd06ab0500995f9518082cc76734c724b9ac82fcbcfa536f383a22b2fe72a9f781f202a78e630b7eb314880a98410badb32edd2 SHA512 30963590525842b7aaafc4bda99ae5297dc9706031431e69766dc90507357e4852ab0647893bfa27e6c6d82dd12f9af9a3fb5b790e2bd9b8311b8d91dafd083d
DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
-DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
-EBUILD selinux-unconfined-2.20221101-r3.ebuild 285 BLAKE2B 4ee8324ede93c3d50f6a1090fd937d5afacd942fea6a5cbab2bb465b2813a9165b6ace46e72189ff3fb6f8fbe3cb59a57fa4b1b0ec6a06d76be947b8b68b32f4 SHA512 b0115d41d40117a3d54a35fe2e7d3d29e38ac5920acbfe609630e114ea3d352a363eef0783d80fecfdb8a7c61e1903d5d2817cea19fdad72952a31882655afbd
-EBUILD selinux-unconfined-2.20221101-r4.ebuild 285 BLAKE2B 0d7d4b84de3ac99b0e0875add7ebe65430c37b79f7c223fe594eebf3f4fe8d88281f9b9983a0c7680fb9c36e5b95438c4da5887449d186b4402fc248047b7fd1 SHA512 1c4f5172f9b6356b27296f986e9ad5ebe8e8aed884868e58a747de522b62f5f12ffe405276be0c99d8cb4213e4b5bab4f82b115fcfe0cd2c15a859ff40ab5a65
-EBUILD selinux-unconfined-2.20231002-r1.ebuild 289 BLAKE2B b206a0a4accfbf620b700032c4633e39b96d0e6c61a229aa4d7af2d2dc4dc7133341f52ddff00262f852f30b584b44d90c3bb7cae8abc2544b32b643b3cb0552 SHA512 ff8464273abcd7f3efa0724cad805ed2f23c4cffc0776d82c7d7d277d0bdfdd2afa7d2be3a6103ebd84f24434bc043846f49d6f5244cd8a3d99fcb5834b0b435
-EBUILD selinux-unconfined-2.20231002-r2.ebuild 289 BLAKE2B b206a0a4accfbf620b700032c4633e39b96d0e6c61a229aa4d7af2d2dc4dc7133341f52ddff00262f852f30b584b44d90c3bb7cae8abc2544b32b643b3cb0552 SHA512 ff8464273abcd7f3efa0724cad805ed2f23c4cffc0776d82c7d7d277d0bdfdd2afa7d2be3a6103ebd84f24434bc043846f49d6f5244cd8a3d99fcb5834b0b435
+EBUILD selinux-unconfined-2.20231002-r2.ebuild 285 BLAKE2B 0d7d4b84de3ac99b0e0875add7ebe65430c37b79f7c223fe594eebf3f4fe8d88281f9b9983a0c7680fb9c36e5b95438c4da5887449d186b4402fc248047b7fd1 SHA512 1c4f5172f9b6356b27296f986e9ad5ebe8e8aed884868e58a747de522b62f5f12ffe405276be0c99d8cb4213e4b5bab4f82b115fcfe0cd2c15a859ff40ab5a65
EBUILD selinux-unconfined-9999.ebuild 289 BLAKE2B f2af8e6f7ffc4f227edace014da2fe28cdceecc8274a3e863e34916f2246a7dd08d0e110620210d368d2c6e8fc08a6d241963d3da6929c6d71c16f42f0244de6 SHA512 5cdc6074a5c1e4114bc1b92afbc2c494fdda3596ce934fd1ec9e45687e440e486370ba7db8c66caed864698f3f800c659492bb4c89f3ff974b92da1c5460c4d7
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-unconfined/selinux-unconfined-2.20221101-r3.ebuild b/sec-policy/selinux-unconfined/selinux-unconfined-2.20221101-r3.ebuild
deleted file mode 100644
index ca2ad1523dfe..000000000000
--- a/sec-policy/selinux-unconfined/selinux-unconfined-2.20221101-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="unconfined"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for unconfined"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-unconfined/selinux-unconfined-2.20221101-r4.ebuild b/sec-policy/selinux-unconfined/selinux-unconfined-2.20221101-r4.ebuild
deleted file mode 100644
index ca550395be76..000000000000
--- a/sec-policy/selinux-unconfined/selinux-unconfined-2.20221101-r4.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="unconfined"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for unconfined"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-unconfined/selinux-unconfined-2.20231002-r1.ebuild b/sec-policy/selinux-unconfined/selinux-unconfined-2.20231002-r1.ebuild
deleted file mode 100644
index f0d92c5f4ac5..000000000000
--- a/sec-policy/selinux-unconfined/selinux-unconfined-2.20231002-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="unconfined"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for unconfined"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-unconfined/selinux-unconfined-2.20231002-r2.ebuild b/sec-policy/selinux-unconfined/selinux-unconfined-2.20231002-r2.ebuild
index f0d92c5f4ac5..ca550395be76 100644
--- a/sec-policy/selinux-unconfined/selinux-unconfined-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-unconfined/selinux-unconfined-2.20231002-r2.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for unconfined"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-uptime/Manifest b/sec-policy/selinux-uptime/Manifest
index c96d8cd0e5b8..e67632a27d16 100644
--- a/sec-policy/selinux-uptime/Manifest
+++ b/sec-policy/selinux-uptime/Manifest
@@ -1,12 +1,5 @@
-DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2 457886 BLAKE2B 1e085f9f1739e0640c5eafa70db4c7ec19bca887c682ca2312a457fa57ee3eb176d0c8f16c2f84a1a026669b1240be3ff69066bd825c92fad75dcd2c13739f6c SHA512 da3ba1f076c04746719698aedb3aad48eb7c8a09df95c314b36f7a052538a07d893be413f35f4c34b01c1bf967ebe35ff32c2cea0722fe74a6e089a9d6aa47a6
-DIST patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2 434734 BLAKE2B f2f28674ba93cd3a699cf0bc8fd06ab0500995f9518082cc76734c724b9ac82fcbcfa536f383a22b2fe72a9f781f202a78e630b7eb314880a98410badb32edd2 SHA512 30963590525842b7aaafc4bda99ae5297dc9706031431e69766dc90507357e4852ab0647893bfa27e6c6d82dd12f9af9a3fb5b790e2bd9b8311b8d91dafd083d
DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
-DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
-EBUILD selinux-uptime-2.20221101-r3.ebuild 277 BLAKE2B 227fcfa54dc6c11549b3d26ddaee5c4dd5b00c2fbb1e9c69163327e98d8f4df09a5a2768f64230e9c51c155aa9cef0c44cc1d83a71e9d4c6d760e074b74d3ab6 SHA512 3456197f7d3cde1a441dbba643add8cd3230719e9a38f901017a7934d78e1f65a81ab08ab3313f48fd5a894c73120feee2e22ba8a0c2ac517ee499f31d8d6e29
-EBUILD selinux-uptime-2.20221101-r4.ebuild 277 BLAKE2B b9e9a69cb927cebddd87058b2ed298a6fe80c88a9717723c81c6577b825090c92cff1aab6a23d41f42a0ab28aadadad17707c289c802bf71193a3278ae796daa SHA512 f79bdd1ccdef81f1ff2e01781564a08f57161fbad822d6d9ed3643bdd45a88200ae8d32c08eaafedb9e3d54c7af7218e306bf8b9dc08f6f1c8273ef7bcf20cf3
-EBUILD selinux-uptime-2.20231002-r1.ebuild 281 BLAKE2B 96c3cf05981f3720e1d3735082c7ceaa57ca984b24816980341258d4ffbaa6902126e403ea2f71006784c58004f659b71251a95951ba16398ec8bc6a502d4f4f SHA512 8099124cda632c78f9f12bfb05c8b2e6a3baf18d731e020c4bc62374167ecd87538ecdce361d1c97d8eeb1c210e5e747ba0ac01e82c486bd78fcca73bc286909
-EBUILD selinux-uptime-2.20231002-r2.ebuild 281 BLAKE2B 96c3cf05981f3720e1d3735082c7ceaa57ca984b24816980341258d4ffbaa6902126e403ea2f71006784c58004f659b71251a95951ba16398ec8bc6a502d4f4f SHA512 8099124cda632c78f9f12bfb05c8b2e6a3baf18d731e020c4bc62374167ecd87538ecdce361d1c97d8eeb1c210e5e747ba0ac01e82c486bd78fcca73bc286909
+EBUILD selinux-uptime-2.20231002-r2.ebuild 277 BLAKE2B b9e9a69cb927cebddd87058b2ed298a6fe80c88a9717723c81c6577b825090c92cff1aab6a23d41f42a0ab28aadadad17707c289c802bf71193a3278ae796daa SHA512 f79bdd1ccdef81f1ff2e01781564a08f57161fbad822d6d9ed3643bdd45a88200ae8d32c08eaafedb9e3d54c7af7218e306bf8b9dc08f6f1c8273ef7bcf20cf3
EBUILD selinux-uptime-9999.ebuild 281 BLAKE2B ea8393fc49d8a1c356861585ca2a104273a246946cbe5fd5c568c9884d9857360a35ef177865f2d4bfd82f61dafd138a04b0fb6f80bdb222323df528101ad96d SHA512 7d88d942f79496e6b138f831fba27c2fc16906618197af6234e96cae14b08a64ba1a71a1140d5b737640d3006932c41a7e94899a8fe96359a848663f11bb53fa
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-uptime/selinux-uptime-2.20221101-r3.ebuild b/sec-policy/selinux-uptime/selinux-uptime-2.20221101-r3.ebuild
deleted file mode 100644
index afe237b6a90e..000000000000
--- a/sec-policy/selinux-uptime/selinux-uptime-2.20221101-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="uptime"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for uptime"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-uptime/selinux-uptime-2.20221101-r4.ebuild b/sec-policy/selinux-uptime/selinux-uptime-2.20221101-r4.ebuild
deleted file mode 100644
index 69f228826cfd..000000000000
--- a/sec-policy/selinux-uptime/selinux-uptime-2.20221101-r4.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="uptime"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for uptime"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-uptime/selinux-uptime-2.20231002-r1.ebuild b/sec-policy/selinux-uptime/selinux-uptime-2.20231002-r1.ebuild
deleted file mode 100644
index b3b365000afc..000000000000
--- a/sec-policy/selinux-uptime/selinux-uptime-2.20231002-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="uptime"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for uptime"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-uptime/selinux-uptime-2.20231002-r2.ebuild b/sec-policy/selinux-uptime/selinux-uptime-2.20231002-r2.ebuild
index b3b365000afc..69f228826cfd 100644
--- a/sec-policy/selinux-uptime/selinux-uptime-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-uptime/selinux-uptime-2.20231002-r2.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for uptime"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-usbguard/Manifest b/sec-policy/selinux-usbguard/Manifest
index 8822fcf9db17..715789c76603 100644
--- a/sec-policy/selinux-usbguard/Manifest
+++ b/sec-policy/selinux-usbguard/Manifest
@@ -1,12 +1,5 @@
-DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2 457886 BLAKE2B 1e085f9f1739e0640c5eafa70db4c7ec19bca887c682ca2312a457fa57ee3eb176d0c8f16c2f84a1a026669b1240be3ff69066bd825c92fad75dcd2c13739f6c SHA512 da3ba1f076c04746719698aedb3aad48eb7c8a09df95c314b36f7a052538a07d893be413f35f4c34b01c1bf967ebe35ff32c2cea0722fe74a6e089a9d6aa47a6
-DIST patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2 434734 BLAKE2B f2f28674ba93cd3a699cf0bc8fd06ab0500995f9518082cc76734c724b9ac82fcbcfa536f383a22b2fe72a9f781f202a78e630b7eb314880a98410badb32edd2 SHA512 30963590525842b7aaafc4bda99ae5297dc9706031431e69766dc90507357e4852ab0647893bfa27e6c6d82dd12f9af9a3fb5b790e2bd9b8311b8d91dafd083d
DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
-DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
-EBUILD selinux-usbguard-2.20221101-r3.ebuild 281 BLAKE2B 8ba570d9b15a047b94022e6f76b778d96b070c0a6edef55543ab8becbeea6402dfa3d7cc2b212dc2b39202a75d45966b3f145fe17cbe3b309105f7f4af33048c SHA512 8a3c73d6af9a4272ee5dff8acf7127886e5c29020cd8a9af824709d6f5679f60d934e6b1509e043afe22e3b5ec014e397a30f8fc6586daa7cf6a8972133727a0
-EBUILD selinux-usbguard-2.20221101-r4.ebuild 281 BLAKE2B a0badd2536fb91641bb22f3e4be8a91ca7b559e23d1407fb90abf93349c7a8fc106a2c300e8bfb68a04fc5c860026bef3c94ee60887358d60d3fe5fee41da4e8 SHA512 c7228febffcadea454a3272a64e1b53fab56ed0f2d5c62f89cc4ee764eed158335df5b5805aec1bae711cdd4a611777f6f0e6d6594e631d127d86deb61240811
-EBUILD selinux-usbguard-2.20231002-r1.ebuild 285 BLAKE2B 55aa3f82e887d4903c07555c47b63a7869360c2799d65ebb4c05c3817c6304d3a7fb1c9c5f39ac34cd901e6cf4e5b6d22df3a2dd7241bfa776bcb6aa169ce6d3 SHA512 ccea1969384bb1d3e0b9f747c4deaa19f839a38b643f1c1593327f6723b34f5dcf149dcb385dd331d5c9270ed642474d306b9906ad222ad64191c555a0933241
-EBUILD selinux-usbguard-2.20231002-r2.ebuild 285 BLAKE2B 55aa3f82e887d4903c07555c47b63a7869360c2799d65ebb4c05c3817c6304d3a7fb1c9c5f39ac34cd901e6cf4e5b6d22df3a2dd7241bfa776bcb6aa169ce6d3 SHA512 ccea1969384bb1d3e0b9f747c4deaa19f839a38b643f1c1593327f6723b34f5dcf149dcb385dd331d5c9270ed642474d306b9906ad222ad64191c555a0933241
+EBUILD selinux-usbguard-2.20231002-r2.ebuild 281 BLAKE2B a0badd2536fb91641bb22f3e4be8a91ca7b559e23d1407fb90abf93349c7a8fc106a2c300e8bfb68a04fc5c860026bef3c94ee60887358d60d3fe5fee41da4e8 SHA512 c7228febffcadea454a3272a64e1b53fab56ed0f2d5c62f89cc4ee764eed158335df5b5805aec1bae711cdd4a611777f6f0e6d6594e631d127d86deb61240811
EBUILD selinux-usbguard-9999.ebuild 285 BLAKE2B 556bb272d8908df840adf8ea2bf7ae3af6ce4634576ed7ae9bfe4ed3cb3f9e448f39b669230d01b3a95a853bf9ae99fc62b5f4d3571e1a4ca85113542a40f0f6 SHA512 68a3cde5f37c63e8e9a8c69061f8345ad639cf1beeaa59e94ec535151c5614f768a4b32fa5390d72763b4d16c196529b5b8298633093467d586077cbc146a688
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-usbguard/selinux-usbguard-2.20221101-r3.ebuild b/sec-policy/selinux-usbguard/selinux-usbguard-2.20221101-r3.ebuild
deleted file mode 100644
index 3d3d2d64e49c..000000000000
--- a/sec-policy/selinux-usbguard/selinux-usbguard-2.20221101-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="usbguard"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for usbguard"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-usbguard/selinux-usbguard-2.20221101-r4.ebuild b/sec-policy/selinux-usbguard/selinux-usbguard-2.20221101-r4.ebuild
deleted file mode 100644
index 83b7f5bda2e2..000000000000
--- a/sec-policy/selinux-usbguard/selinux-usbguard-2.20221101-r4.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="usbguard"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for usbguard"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-usbguard/selinux-usbguard-2.20231002-r1.ebuild b/sec-policy/selinux-usbguard/selinux-usbguard-2.20231002-r1.ebuild
deleted file mode 100644
index 03649808d331..000000000000
--- a/sec-policy/selinux-usbguard/selinux-usbguard-2.20231002-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="usbguard"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for usbguard"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-usbguard/selinux-usbguard-2.20231002-r2.ebuild b/sec-policy/selinux-usbguard/selinux-usbguard-2.20231002-r2.ebuild
index 03649808d331..83b7f5bda2e2 100644
--- a/sec-policy/selinux-usbguard/selinux-usbguard-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-usbguard/selinux-usbguard-2.20231002-r2.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for usbguard"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-usbmuxd/Manifest b/sec-policy/selinux-usbmuxd/Manifest
index f1412c1f0947..60715dc93e7f 100644
--- a/sec-policy/selinux-usbmuxd/Manifest
+++ b/sec-policy/selinux-usbmuxd/Manifest
@@ -1,12 +1,5 @@
-DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2 457886 BLAKE2B 1e085f9f1739e0640c5eafa70db4c7ec19bca887c682ca2312a457fa57ee3eb176d0c8f16c2f84a1a026669b1240be3ff69066bd825c92fad75dcd2c13739f6c SHA512 da3ba1f076c04746719698aedb3aad48eb7c8a09df95c314b36f7a052538a07d893be413f35f4c34b01c1bf967ebe35ff32c2cea0722fe74a6e089a9d6aa47a6
-DIST patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2 434734 BLAKE2B f2f28674ba93cd3a699cf0bc8fd06ab0500995f9518082cc76734c724b9ac82fcbcfa536f383a22b2fe72a9f781f202a78e630b7eb314880a98410badb32edd2 SHA512 30963590525842b7aaafc4bda99ae5297dc9706031431e69766dc90507357e4852ab0647893bfa27e6c6d82dd12f9af9a3fb5b790e2bd9b8311b8d91dafd083d
DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
-DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
-EBUILD selinux-usbmuxd-2.20221101-r3.ebuild 279 BLAKE2B 9d57f772e33fc9f9362128c91ac27983b090895be9b3bfe0c6f202e3ee0bfbad2c4c71982c9e56be7416061489381149ec4e374b63f4e8cd5bf708b1326f47a1 SHA512 1f2336ebacf8503152c908fc2111685e79882890b390b29ba3b0ea5283e955d0f2ec4ea4c4016c344bd6e0bb769e30b23c82ba22f1716aabf0a62b658af22a1c
-EBUILD selinux-usbmuxd-2.20221101-r4.ebuild 279 BLAKE2B 6317526ed31e2cb0af577b3c65077c3842e0da335729a435229187513d808b21c01559bb0deda2a2f5557bea8569663cbe2a15c88a4ddee78e5109ecbb9882c3 SHA512 a51f8d71f6be60b1cfb3828e5d24a7669e7957e8f39175ed7b51257bc2e24b75af8067473631a83ff87185ee0753b70b51813bb480a56164a6f7a2939fa1655d
-EBUILD selinux-usbmuxd-2.20231002-r1.ebuild 283 BLAKE2B 94f554617fab753af479e03ba3127d12442419d1297d9cbbbc378ab4fc15cdb17aac2f3b3d44bdf30e3e11c3c4cad8537138096795288ddd90967e4fe8d3e41c SHA512 f6184d7301151d15feebf81b747c27f13408a18c007f29e919e347de258f2d34c385912e36c6699b7b8dd276352eb09328baab74dbc4b389efeaf602ad7bcbaf
-EBUILD selinux-usbmuxd-2.20231002-r2.ebuild 283 BLAKE2B 94f554617fab753af479e03ba3127d12442419d1297d9cbbbc378ab4fc15cdb17aac2f3b3d44bdf30e3e11c3c4cad8537138096795288ddd90967e4fe8d3e41c SHA512 f6184d7301151d15feebf81b747c27f13408a18c007f29e919e347de258f2d34c385912e36c6699b7b8dd276352eb09328baab74dbc4b389efeaf602ad7bcbaf
+EBUILD selinux-usbmuxd-2.20231002-r2.ebuild 279 BLAKE2B 6317526ed31e2cb0af577b3c65077c3842e0da335729a435229187513d808b21c01559bb0deda2a2f5557bea8569663cbe2a15c88a4ddee78e5109ecbb9882c3 SHA512 a51f8d71f6be60b1cfb3828e5d24a7669e7957e8f39175ed7b51257bc2e24b75af8067473631a83ff87185ee0753b70b51813bb480a56164a6f7a2939fa1655d
EBUILD selinux-usbmuxd-9999.ebuild 283 BLAKE2B b030ab51f9b3ce3ed8f6f8a7c95b474088e8206219921d8de2f1a5f138b0b39f19296847dc95bf50d609a73445a5e0a7634dc191bc70111c9b06f76f3c5cd98f SHA512 136ad9103035d6fe4fada40b6b720cbc3cfc71bcafe83dd0e85a2fa21db80e71282b71c4425bdc4efaeb2a5cb065510b33cba0057f548d5a889ffd9eb66e4bbe
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20221101-r3.ebuild b/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20221101-r3.ebuild
deleted file mode 100644
index 4b48c3e95b8b..000000000000
--- a/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20221101-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="usbmuxd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for usbmuxd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20221101-r4.ebuild b/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20221101-r4.ebuild
deleted file mode 100644
index bc3c8b934b01..000000000000
--- a/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20221101-r4.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="usbmuxd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for usbmuxd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20231002-r1.ebuild b/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20231002-r1.ebuild
deleted file mode 100644
index eab4e9860ada..000000000000
--- a/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20231002-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="usbmuxd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for usbmuxd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20231002-r2.ebuild b/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20231002-r2.ebuild
index eab4e9860ada..bc3c8b934b01 100644
--- a/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20231002-r2.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for usbmuxd"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-uucp/Manifest b/sec-policy/selinux-uucp/Manifest
index 6f779329dbb6..5e905749a93e 100644
--- a/sec-policy/selinux-uucp/Manifest
+++ b/sec-policy/selinux-uucp/Manifest
@@ -1,12 +1,5 @@
-DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2 457886 BLAKE2B 1e085f9f1739e0640c5eafa70db4c7ec19bca887c682ca2312a457fa57ee3eb176d0c8f16c2f84a1a026669b1240be3ff69066bd825c92fad75dcd2c13739f6c SHA512 da3ba1f076c04746719698aedb3aad48eb7c8a09df95c314b36f7a052538a07d893be413f35f4c34b01c1bf967ebe35ff32c2cea0722fe74a6e089a9d6aa47a6
-DIST patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2 434734 BLAKE2B f2f28674ba93cd3a699cf0bc8fd06ab0500995f9518082cc76734c724b9ac82fcbcfa536f383a22b2fe72a9f781f202a78e630b7eb314880a98410badb32edd2 SHA512 30963590525842b7aaafc4bda99ae5297dc9706031431e69766dc90507357e4852ab0647893bfa27e6c6d82dd12f9af9a3fb5b790e2bd9b8311b8d91dafd083d
DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
-DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
-EBUILD selinux-uucp-2.20221101-r3.ebuild 367 BLAKE2B 52573a5d8851b851fdf5968282bf5b127851921f7457762b1aa678fd7b7c03dee5aaba5daff7359968dd9629b4043d0ba645a0226a02891ca7baa933ca7e5175 SHA512 fa6fdd1581007f334ac0ad051f534a23653a164d8d3354fa5b77e7e58a89653ffc12a10de45b8452a6c8384ac200b8cc4fb121a8f974c7be952a495e1c5a1245
-EBUILD selinux-uucp-2.20221101-r4.ebuild 367 BLAKE2B d97ee5976f29756152d47883359544dceaf0a3b218d56dadf72acfa8635f7d127de8615ef154b86a1ecb2eaa4a063eca7d11356ec518fa6defc4da1676094e56 SHA512 6bef225f4b2c7c331a52ce3fe2d571f4de33ea79e5d669a9462c3241a2ac3b796d48588e2de00407ae6dec1e25e3cb2dc44f1ab69d6170abf33e6f1b9d6444e9
-EBUILD selinux-uucp-2.20231002-r1.ebuild 371 BLAKE2B 3f01920857c12af6bf71e33cd2e814e64c2992f13373b04f02b801be1b17ba762678b9328dd281c3e6ff177152a3f36367f5591a475a4c5cb31ad6c74f6fad4c SHA512 c25e71d8807617e10ac7be69fcab798baeca76e8d2c16401ba104bca628b58ff07e7bc95e522da8e6a4fb359792e34e6d4a535bc67e7ff1a18ca54d51b30f845
-EBUILD selinux-uucp-2.20231002-r2.ebuild 371 BLAKE2B 3f01920857c12af6bf71e33cd2e814e64c2992f13373b04f02b801be1b17ba762678b9328dd281c3e6ff177152a3f36367f5591a475a4c5cb31ad6c74f6fad4c SHA512 c25e71d8807617e10ac7be69fcab798baeca76e8d2c16401ba104bca628b58ff07e7bc95e522da8e6a4fb359792e34e6d4a535bc67e7ff1a18ca54d51b30f845
+EBUILD selinux-uucp-2.20231002-r2.ebuild 367 BLAKE2B d97ee5976f29756152d47883359544dceaf0a3b218d56dadf72acfa8635f7d127de8615ef154b86a1ecb2eaa4a063eca7d11356ec518fa6defc4da1676094e56 SHA512 6bef225f4b2c7c331a52ce3fe2d571f4de33ea79e5d669a9462c3241a2ac3b796d48588e2de00407ae6dec1e25e3cb2dc44f1ab69d6170abf33e6f1b9d6444e9
EBUILD selinux-uucp-9999.ebuild 371 BLAKE2B ebe1e8a163d0e0f00b0b45e219dd045d0227da5173d6a375dda2d979aa2918651c8aa2d23f3fd1f09d60e8aa736ed2beceb443b225b55287f2a6d4039bc58dcf SHA512 734a0854510ff39b0c34a2d203820fc84741ad58db57d30caa5206cb5aaeed3559cca77809ada6e8c33d6a0c765375a53f33021946af887005b3645ede14e18f
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-uucp/selinux-uucp-2.20221101-r3.ebuild b/sec-policy/selinux-uucp/selinux-uucp-2.20221101-r3.ebuild
deleted file mode 100644
index 8b122623d70c..000000000000
--- a/sec-policy/selinux-uucp/selinux-uucp-2.20221101-r3.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="uucp"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for uucp"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-inetd
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-inetd
-"
diff --git a/sec-policy/selinux-uucp/selinux-uucp-2.20221101-r4.ebuild b/sec-policy/selinux-uucp/selinux-uucp-2.20221101-r4.ebuild
deleted file mode 100644
index 34bb1954367d..000000000000
--- a/sec-policy/selinux-uucp/selinux-uucp-2.20221101-r4.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="uucp"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for uucp"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-inetd
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-inetd
-"
diff --git a/sec-policy/selinux-uucp/selinux-uucp-2.20231002-r1.ebuild b/sec-policy/selinux-uucp/selinux-uucp-2.20231002-r1.ebuild
deleted file mode 100644
index e70e2afdfdda..000000000000
--- a/sec-policy/selinux-uucp/selinux-uucp-2.20231002-r1.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="uucp"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for uucp"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-inetd
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-inetd
-"
diff --git a/sec-policy/selinux-uucp/selinux-uucp-2.20231002-r2.ebuild b/sec-policy/selinux-uucp/selinux-uucp-2.20231002-r2.ebuild
index e70e2afdfdda..34bb1954367d 100644
--- a/sec-policy/selinux-uucp/selinux-uucp-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-uucp/selinux-uucp-2.20231002-r2.ebuild
@@ -11,7 +11,7 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for uucp"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
DEPEND="${DEPEND}
sec-policy/selinux-inetd
diff --git a/sec-policy/selinux-uwimap/Manifest b/sec-policy/selinux-uwimap/Manifest
index 240e5879f4e0..c4698f0d5ed4 100644
--- a/sec-policy/selinux-uwimap/Manifest
+++ b/sec-policy/selinux-uwimap/Manifest
@@ -1,12 +1,5 @@
-DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2 457886 BLAKE2B 1e085f9f1739e0640c5eafa70db4c7ec19bca887c682ca2312a457fa57ee3eb176d0c8f16c2f84a1a026669b1240be3ff69066bd825c92fad75dcd2c13739f6c SHA512 da3ba1f076c04746719698aedb3aad48eb7c8a09df95c314b36f7a052538a07d893be413f35f4c34b01c1bf967ebe35ff32c2cea0722fe74a6e089a9d6aa47a6
-DIST patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2 434734 BLAKE2B f2f28674ba93cd3a699cf0bc8fd06ab0500995f9518082cc76734c724b9ac82fcbcfa536f383a22b2fe72a9f781f202a78e630b7eb314880a98410badb32edd2 SHA512 30963590525842b7aaafc4bda99ae5297dc9706031431e69766dc90507357e4852ab0647893bfa27e6c6d82dd12f9af9a3fb5b790e2bd9b8311b8d91dafd083d
DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
-DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
-EBUILD selinux-uwimap-2.20221101-r3.ebuild 277 BLAKE2B 4c9496e7d5e8edcb17fc449a4b0530e841adb7bc2068baff0d4f4c44f756031f27cc71a352a1379d3c9c2bc33b0c7fa409f584ecd47ba85e48124ec6a1e16149 SHA512 70e0ebe8dae84913436529deabb794971ecbc8b9a3bb99eb144a891228d34862c2f079b9b45f1ea1edd829585405d88af38ff9d8506b44bbbfe3015e206407a0
-EBUILD selinux-uwimap-2.20221101-r4.ebuild 277 BLAKE2B c590220c8dfddfe96b70fef8daceb6e6d6a64855c18b7ac2d5e340afa69c464abbfd0ac8912f6912acdf12e3bf2a0e23e642841659bdbd028cfd4926d2d5dfdc SHA512 5b75d64709493440f4284049e36703630ad577fdf3287d7cc4ebf6163bbee99b1af3d64d50b1f62da3b2e216a2c5f0268095db43c293dee3ac1de494ab54b8a5
-EBUILD selinux-uwimap-2.20231002-r1.ebuild 281 BLAKE2B 6f2133d731fe2970803db0b6513db7d789e737305cbeecbd88cc8028f6f43211c043f216eede2d0905427058f86237562759b49364219ac7d239422f36dff6bf SHA512 b5d5d5083eaa29cc9d0995f8f76c5f3e607bc0edd5827c17a93b42d8c4326dec8543c318096ee161284090bac61a8283ead50e14f185a3c234220fbfe454fc32
-EBUILD selinux-uwimap-2.20231002-r2.ebuild 281 BLAKE2B 6f2133d731fe2970803db0b6513db7d789e737305cbeecbd88cc8028f6f43211c043f216eede2d0905427058f86237562759b49364219ac7d239422f36dff6bf SHA512 b5d5d5083eaa29cc9d0995f8f76c5f3e607bc0edd5827c17a93b42d8c4326dec8543c318096ee161284090bac61a8283ead50e14f185a3c234220fbfe454fc32
+EBUILD selinux-uwimap-2.20231002-r2.ebuild 277 BLAKE2B c590220c8dfddfe96b70fef8daceb6e6d6a64855c18b7ac2d5e340afa69c464abbfd0ac8912f6912acdf12e3bf2a0e23e642841659bdbd028cfd4926d2d5dfdc SHA512 5b75d64709493440f4284049e36703630ad577fdf3287d7cc4ebf6163bbee99b1af3d64d50b1f62da3b2e216a2c5f0268095db43c293dee3ac1de494ab54b8a5
EBUILD selinux-uwimap-9999.ebuild 281 BLAKE2B fecfe0323679ef67c8db88d07aec8601bafad85f99a111643a67e16c68fae08107327f12f549e3462129d899eddc24494fd58f23301025cfd58752a4ddf2e597 SHA512 b0e598fd2c04280a31a2204f0ac1c90625da6e63c6a8d8f15982f52cfd6b82d17b8f7131c2462c122108d70b6592a1f325786ba90c834dd59ced36fb70725875
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-uwimap/selinux-uwimap-2.20221101-r3.ebuild b/sec-policy/selinux-uwimap/selinux-uwimap-2.20221101-r3.ebuild
deleted file mode 100644
index e48ee0912985..000000000000
--- a/sec-policy/selinux-uwimap/selinux-uwimap-2.20221101-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="uwimap"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for uwimap"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-uwimap/selinux-uwimap-2.20221101-r4.ebuild b/sec-policy/selinux-uwimap/selinux-uwimap-2.20221101-r4.ebuild
deleted file mode 100644
index 89a8bc20b76d..000000000000
--- a/sec-policy/selinux-uwimap/selinux-uwimap-2.20221101-r4.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="uwimap"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for uwimap"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-uwimap/selinux-uwimap-2.20231002-r1.ebuild b/sec-policy/selinux-uwimap/selinux-uwimap-2.20231002-r1.ebuild
deleted file mode 100644
index 87b7150bd1d3..000000000000
--- a/sec-policy/selinux-uwimap/selinux-uwimap-2.20231002-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="uwimap"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for uwimap"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-uwimap/selinux-uwimap-2.20231002-r2.ebuild b/sec-policy/selinux-uwimap/selinux-uwimap-2.20231002-r2.ebuild
index 87b7150bd1d3..89a8bc20b76d 100644
--- a/sec-policy/selinux-uwimap/selinux-uwimap-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-uwimap/selinux-uwimap-2.20231002-r2.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for uwimap"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-uwsgi/Manifest b/sec-policy/selinux-uwsgi/Manifest
index 95e1d6d08cf4..50b27e0f23f4 100644
--- a/sec-policy/selinux-uwsgi/Manifest
+++ b/sec-policy/selinux-uwsgi/Manifest
@@ -1,12 +1,5 @@
-DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2 457886 BLAKE2B 1e085f9f1739e0640c5eafa70db4c7ec19bca887c682ca2312a457fa57ee3eb176d0c8f16c2f84a1a026669b1240be3ff69066bd825c92fad75dcd2c13739f6c SHA512 da3ba1f076c04746719698aedb3aad48eb7c8a09df95c314b36f7a052538a07d893be413f35f4c34b01c1bf967ebe35ff32c2cea0722fe74a6e089a9d6aa47a6
-DIST patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2 434734 BLAKE2B f2f28674ba93cd3a699cf0bc8fd06ab0500995f9518082cc76734c724b9ac82fcbcfa536f383a22b2fe72a9f781f202a78e630b7eb314880a98410badb32edd2 SHA512 30963590525842b7aaafc4bda99ae5297dc9706031431e69766dc90507357e4852ab0647893bfa27e6c6d82dd12f9af9a3fb5b790e2bd9b8311b8d91dafd083d
DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
-DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
-EBUILD selinux-uwsgi-2.20221101-r3.ebuild 275 BLAKE2B e589056773c760899c35a9e0b6ad8d8bfa97c7c009725870a3a071dcc3e3c07182205a6e8dd77c587381a61e9d106136e3b2d1af4c1b33e47b7e34fd82fd6bb9 SHA512 2a0cf5ec2fb0420c1293b4d0cb4c67bacf11a1f994b9bf9543897ad3b5044d5d114073deb6e0762b7785418ac4dac030a4a657ca8766e37d079625470864ff61
-EBUILD selinux-uwsgi-2.20221101-r4.ebuild 275 BLAKE2B f8b059e90ae6cb6e87cd09b2688bd62836d78af76886cdcbe57efd064b33c65f858396a35acdd197d6b6fbbe2c914c1d3d3b225ef3362ff9177414f5d4ac73a8 SHA512 b1fded12b409d3719f47e4091ed0ff8a2272c95c0081066473f235d8aea97eee069b3802ba85fbc7d702b9374f90bcc47922b0828917d1a6385d8ceed119e005
-EBUILD selinux-uwsgi-2.20231002-r1.ebuild 279 BLAKE2B a99036bb3a1338c2faec8b4ae8eedecac147a230cc56d6c94788f97cd5e17c3228cb6a87a290907fe9869035a39999c9aa07b2fbfe776a52cc47fb4b5941e1af SHA512 9b0b3643b2d477dcca1f0c8d7f3d28e9f0c117c1c20d1fa0c971ea0ef63ceef5b3b03ca9a6ab33c215534d04cdc325283f8c78a2d3f1e16a464c83a98ff468ce
-EBUILD selinux-uwsgi-2.20231002-r2.ebuild 279 BLAKE2B a99036bb3a1338c2faec8b4ae8eedecac147a230cc56d6c94788f97cd5e17c3228cb6a87a290907fe9869035a39999c9aa07b2fbfe776a52cc47fb4b5941e1af SHA512 9b0b3643b2d477dcca1f0c8d7f3d28e9f0c117c1c20d1fa0c971ea0ef63ceef5b3b03ca9a6ab33c215534d04cdc325283f8c78a2d3f1e16a464c83a98ff468ce
+EBUILD selinux-uwsgi-2.20231002-r2.ebuild 275 BLAKE2B f8b059e90ae6cb6e87cd09b2688bd62836d78af76886cdcbe57efd064b33c65f858396a35acdd197d6b6fbbe2c914c1d3d3b225ef3362ff9177414f5d4ac73a8 SHA512 b1fded12b409d3719f47e4091ed0ff8a2272c95c0081066473f235d8aea97eee069b3802ba85fbc7d702b9374f90bcc47922b0828917d1a6385d8ceed119e005
EBUILD selinux-uwsgi-9999.ebuild 279 BLAKE2B 35f343cce2174bd24222370affbffc706d30eafe5937b5c8b4908e52c50b30cf7e3d960edbc1bee221b7c5d82246d478a63eb6ceb1bfc2b147c4e72e75de4f7f SHA512 c4ac69d4965b14349d61b7ac2f752fa7ae1cb4585a713a0df4082643f09e190af7e751432d33953746e7a906fcb6279afbc2b792307fda30afac2e4efeb63ec3
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-uwsgi/selinux-uwsgi-2.20221101-r3.ebuild b/sec-policy/selinux-uwsgi/selinux-uwsgi-2.20221101-r3.ebuild
deleted file mode 100644
index 4a426ecede0a..000000000000
--- a/sec-policy/selinux-uwsgi/selinux-uwsgi-2.20221101-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="uwsgi"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for uWSGI"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-uwsgi/selinux-uwsgi-2.20221101-r4.ebuild b/sec-policy/selinux-uwsgi/selinux-uwsgi-2.20221101-r4.ebuild
deleted file mode 100644
index af0285bd90cd..000000000000
--- a/sec-policy/selinux-uwsgi/selinux-uwsgi-2.20221101-r4.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="uwsgi"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for uWSGI"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-uwsgi/selinux-uwsgi-2.20231002-r1.ebuild b/sec-policy/selinux-uwsgi/selinux-uwsgi-2.20231002-r1.ebuild
deleted file mode 100644
index a34abbba98ed..000000000000
--- a/sec-policy/selinux-uwsgi/selinux-uwsgi-2.20231002-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="uwsgi"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for uWSGI"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-uwsgi/selinux-uwsgi-2.20231002-r2.ebuild b/sec-policy/selinux-uwsgi/selinux-uwsgi-2.20231002-r2.ebuild
index a34abbba98ed..af0285bd90cd 100644
--- a/sec-policy/selinux-uwsgi/selinux-uwsgi-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-uwsgi/selinux-uwsgi-2.20231002-r2.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for uWSGI"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-varnishd/Manifest b/sec-policy/selinux-varnishd/Manifest
index 6404340442b7..346e0005c430 100644
--- a/sec-policy/selinux-varnishd/Manifest
+++ b/sec-policy/selinux-varnishd/Manifest
@@ -1,12 +1,5 @@
-DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2 457886 BLAKE2B 1e085f9f1739e0640c5eafa70db4c7ec19bca887c682ca2312a457fa57ee3eb176d0c8f16c2f84a1a026669b1240be3ff69066bd825c92fad75dcd2c13739f6c SHA512 da3ba1f076c04746719698aedb3aad48eb7c8a09df95c314b36f7a052538a07d893be413f35f4c34b01c1bf967ebe35ff32c2cea0722fe74a6e089a9d6aa47a6
-DIST patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2 434734 BLAKE2B f2f28674ba93cd3a699cf0bc8fd06ab0500995f9518082cc76734c724b9ac82fcbcfa536f383a22b2fe72a9f781f202a78e630b7eb314880a98410badb32edd2 SHA512 30963590525842b7aaafc4bda99ae5297dc9706031431e69766dc90507357e4852ab0647893bfa27e6c6d82dd12f9af9a3fb5b790e2bd9b8311b8d91dafd083d
DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
-DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
-EBUILD selinux-varnishd-2.20221101-r3.ebuild 281 BLAKE2B 88f1c794eb6f3b263c196c31116e89b570d951ad95cac012c54bee5691dc855882d6c4c3c5c0e6700a2457fd5c339083bee3694f7bc3f2a3e879d0630e5c0e18 SHA512 f1a1b9c5d641abb70cc10ee6f3125726b5cca29d03d5027901d42e1d2614d47912124f65e266b7427f275cbe7e18dca4b8d1f9aa3507dc8703f2eb482fab2c01
-EBUILD selinux-varnishd-2.20221101-r4.ebuild 281 BLAKE2B 76c1e8819fecc79371ef56ce32cba0fa01d43111d21b696b70d89495c61852d8ffbfdab73c17d18819bd0730eaf5067d767c615daaea0652d933cae971733683 SHA512 38b1db19326c3316da17a93eb56ca644afe169c183b668f1e22a5236a2d6810f51efcef0ccc5a2a415c374720b3a180e91e87bf47d55c1385f75fc38d900ae04
-EBUILD selinux-varnishd-2.20231002-r1.ebuild 285 BLAKE2B 1f44ff31098588f2bdc6af532a0dd047f4227d4c27c8bea762539e02457c3ab9e0b417aadc49231714cde91b70278021ebc08c3730ea74b20fb6631910a235e2 SHA512 4a23259256cd0a47512d8e6c3c3e25fcfcfecad97fe0e58cd4b414fb7e1adda34af73967b78c3d7cc6a907205e2deb58f1b0092924111518b44baedc467cd996
-EBUILD selinux-varnishd-2.20231002-r2.ebuild 285 BLAKE2B 1f44ff31098588f2bdc6af532a0dd047f4227d4c27c8bea762539e02457c3ab9e0b417aadc49231714cde91b70278021ebc08c3730ea74b20fb6631910a235e2 SHA512 4a23259256cd0a47512d8e6c3c3e25fcfcfecad97fe0e58cd4b414fb7e1adda34af73967b78c3d7cc6a907205e2deb58f1b0092924111518b44baedc467cd996
+EBUILD selinux-varnishd-2.20231002-r2.ebuild 281 BLAKE2B 76c1e8819fecc79371ef56ce32cba0fa01d43111d21b696b70d89495c61852d8ffbfdab73c17d18819bd0730eaf5067d767c615daaea0652d933cae971733683 SHA512 38b1db19326c3316da17a93eb56ca644afe169c183b668f1e22a5236a2d6810f51efcef0ccc5a2a415c374720b3a180e91e87bf47d55c1385f75fc38d900ae04
EBUILD selinux-varnishd-9999.ebuild 285 BLAKE2B 06297eb553a379586fb9a4fe3ded3306bf627e9e3c50cb49344eb9597d39505b8fda46551dd7a3ccd5c9b71ab3cf8a6df994a15e827a29201e6eb220e759c2e9 SHA512 5865c84962d1af21bc11bbc3290a2bf919c3188e523b6e76a5ffca5356ba443f6bc57290001185e20ccc03bd66c46d9ffd1bdf14adcda92fe3c52086078bbd74
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-varnishd/selinux-varnishd-2.20221101-r3.ebuild b/sec-policy/selinux-varnishd/selinux-varnishd-2.20221101-r3.ebuild
deleted file mode 100644
index c2b73e87df67..000000000000
--- a/sec-policy/selinux-varnishd/selinux-varnishd-2.20221101-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="varnishd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for varnishd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-varnishd/selinux-varnishd-2.20221101-r4.ebuild b/sec-policy/selinux-varnishd/selinux-varnishd-2.20221101-r4.ebuild
deleted file mode 100644
index edea38ca94f1..000000000000
--- a/sec-policy/selinux-varnishd/selinux-varnishd-2.20221101-r4.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="varnishd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for varnishd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-varnishd/selinux-varnishd-2.20231002-r1.ebuild b/sec-policy/selinux-varnishd/selinux-varnishd-2.20231002-r1.ebuild
deleted file mode 100644
index ada21a9d7a0e..000000000000
--- a/sec-policy/selinux-varnishd/selinux-varnishd-2.20231002-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="varnishd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for varnishd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-varnishd/selinux-varnishd-2.20231002-r2.ebuild b/sec-policy/selinux-varnishd/selinux-varnishd-2.20231002-r2.ebuild
index ada21a9d7a0e..edea38ca94f1 100644
--- a/sec-policy/selinux-varnishd/selinux-varnishd-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-varnishd/selinux-varnishd-2.20231002-r2.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for varnishd"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-vbetool/Manifest b/sec-policy/selinux-vbetool/Manifest
index 0499b8287196..011722a99307 100644
--- a/sec-policy/selinux-vbetool/Manifest
+++ b/sec-policy/selinux-vbetool/Manifest
@@ -1,12 +1,5 @@
-DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2 457886 BLAKE2B 1e085f9f1739e0640c5eafa70db4c7ec19bca887c682ca2312a457fa57ee3eb176d0c8f16c2f84a1a026669b1240be3ff69066bd825c92fad75dcd2c13739f6c SHA512 da3ba1f076c04746719698aedb3aad48eb7c8a09df95c314b36f7a052538a07d893be413f35f4c34b01c1bf967ebe35ff32c2cea0722fe74a6e089a9d6aa47a6
-DIST patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2 434734 BLAKE2B f2f28674ba93cd3a699cf0bc8fd06ab0500995f9518082cc76734c724b9ac82fcbcfa536f383a22b2fe72a9f781f202a78e630b7eb314880a98410badb32edd2 SHA512 30963590525842b7aaafc4bda99ae5297dc9706031431e69766dc90507357e4852ab0647893bfa27e6c6d82dd12f9af9a3fb5b790e2bd9b8311b8d91dafd083d
DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
-DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
-EBUILD selinux-vbetool-2.20221101-r3.ebuild 279 BLAKE2B 92008bf5dc06f3dd589d002d53b3d0fea75c022c11ad8c9591abcfda4bd4e415885e4954d9e0db1bfc205eef6377bb94540375e6b7bd800ed3f5a6764c71cfa5 SHA512 0fb62d4b75e9d88e3ae7ad1a1a6cfbdfafd904b5c192254e13d12ecf83f51688b2b30aba4befb16e1e4a4b6bc1de896776f87438bd03b797928d594ae894285c
-EBUILD selinux-vbetool-2.20221101-r4.ebuild 279 BLAKE2B 670bf3df0c21614942d21565b0e66c09b16936fc093d87229642fa5605fe9983db8e28dada8a54b5bb442abd23ec155652324ac0998065fb90c3b45487b20843 SHA512 118a79635252f03b434f4fcfccda2f655aa3a032b730befd4adb25112cee602264aef8488995c816baa66c5f76f1fddd065e0085e18089e900edd42c47ed4a8a
-EBUILD selinux-vbetool-2.20231002-r1.ebuild 283 BLAKE2B 8f63c1bc7c839a07b3e15c34f532ef690500d188dc14b9815ee273153e0a4f089fbb73887166e89104fe74e16004027bdc5edcc72ecdd9b1bcb638522967b772 SHA512 fee1cd4ba5253135aa09a0edb131ed8802b59953a6d1b1fca711483b2ee4f809e20a2fdc3b5a9602027837cd4499aa9e298656cd5c58722c26b718d161e0d56d
-EBUILD selinux-vbetool-2.20231002-r2.ebuild 283 BLAKE2B 8f63c1bc7c839a07b3e15c34f532ef690500d188dc14b9815ee273153e0a4f089fbb73887166e89104fe74e16004027bdc5edcc72ecdd9b1bcb638522967b772 SHA512 fee1cd4ba5253135aa09a0edb131ed8802b59953a6d1b1fca711483b2ee4f809e20a2fdc3b5a9602027837cd4499aa9e298656cd5c58722c26b718d161e0d56d
+EBUILD selinux-vbetool-2.20231002-r2.ebuild 279 BLAKE2B 670bf3df0c21614942d21565b0e66c09b16936fc093d87229642fa5605fe9983db8e28dada8a54b5bb442abd23ec155652324ac0998065fb90c3b45487b20843 SHA512 118a79635252f03b434f4fcfccda2f655aa3a032b730befd4adb25112cee602264aef8488995c816baa66c5f76f1fddd065e0085e18089e900edd42c47ed4a8a
EBUILD selinux-vbetool-9999.ebuild 283 BLAKE2B 78a267746ab82739dbadb6a3ad491df78c394851882284fae7f7732f478a5f53f0981cd490965e14bbbbb47c7ee7c7afcfd45fd96048459aea839f838f56edf3 SHA512 c6e0cbeabf6d0fccd9341487f691363a701b83dbbbfe78d2a496d7ce0d0e3245f3ec781c7d4c5343064fa7d0fa56dba65399ef551beacd213b0616cbbf1b06f4
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-vbetool/selinux-vbetool-2.20221101-r3.ebuild b/sec-policy/selinux-vbetool/selinux-vbetool-2.20221101-r3.ebuild
deleted file mode 100644
index b855066ff185..000000000000
--- a/sec-policy/selinux-vbetool/selinux-vbetool-2.20221101-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="vbetool"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for vbetool"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-vbetool/selinux-vbetool-2.20221101-r4.ebuild b/sec-policy/selinux-vbetool/selinux-vbetool-2.20221101-r4.ebuild
deleted file mode 100644
index db8a4a37053e..000000000000
--- a/sec-policy/selinux-vbetool/selinux-vbetool-2.20221101-r4.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="vbetool"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for vbetool"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-vbetool/selinux-vbetool-2.20231002-r1.ebuild b/sec-policy/selinux-vbetool/selinux-vbetool-2.20231002-r1.ebuild
deleted file mode 100644
index 8c83de0ca563..000000000000
--- a/sec-policy/selinux-vbetool/selinux-vbetool-2.20231002-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="vbetool"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for vbetool"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-vbetool/selinux-vbetool-2.20231002-r2.ebuild b/sec-policy/selinux-vbetool/selinux-vbetool-2.20231002-r2.ebuild
index 8c83de0ca563..db8a4a37053e 100644
--- a/sec-policy/selinux-vbetool/selinux-vbetool-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-vbetool/selinux-vbetool-2.20231002-r2.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for vbetool"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-vdagent/Manifest b/sec-policy/selinux-vdagent/Manifest
index cf3fe8290d08..cb195aaa4912 100644
--- a/sec-policy/selinux-vdagent/Manifest
+++ b/sec-policy/selinux-vdagent/Manifest
@@ -1,12 +1,5 @@
-DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2 457886 BLAKE2B 1e085f9f1739e0640c5eafa70db4c7ec19bca887c682ca2312a457fa57ee3eb176d0c8f16c2f84a1a026669b1240be3ff69066bd825c92fad75dcd2c13739f6c SHA512 da3ba1f076c04746719698aedb3aad48eb7c8a09df95c314b36f7a052538a07d893be413f35f4c34b01c1bf967ebe35ff32c2cea0722fe74a6e089a9d6aa47a6
-DIST patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2 434734 BLAKE2B f2f28674ba93cd3a699cf0bc8fd06ab0500995f9518082cc76734c724b9ac82fcbcfa536f383a22b2fe72a9f781f202a78e630b7eb314880a98410badb32edd2 SHA512 30963590525842b7aaafc4bda99ae5297dc9706031431e69766dc90507357e4852ab0647893bfa27e6c6d82dd12f9af9a3fb5b790e2bd9b8311b8d91dafd083d
DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
-DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
-EBUILD selinux-vdagent-2.20221101-r3.ebuild 279 BLAKE2B 4411e1c328091b5e6a86c514f1478836a05db189feaa93176707cecfddbe89f59d1d3d53f71836073248e5810cfd4cd2a6e8a06d1aca6bd4d72c05d7aa15dd87 SHA512 31bc4d1066b059badbfe3081b4afff158ecf2aad2d654ed7aad712f5aebe14aa9dfdfdaaa3cffbcb96fd10e166e0b341fec3ea7e8a1cceabe022837f73313f0f
-EBUILD selinux-vdagent-2.20221101-r4.ebuild 279 BLAKE2B d4535f9ee1209b515f6ec136921729d87f9e92ba04a6f874699459fd3e4cf8af412b5f84fefbfffe0b0a16c146e0fafa71a3e4672ab21098240f5821f71ebe0f SHA512 4e05afa8278d2225a52b0f6fe46788de73a3c321059cd0fc15332c8ecfded4b4c49d5e96559358701e49d047ded11a7afa05952864e32385e14e2440d57c80e9
-EBUILD selinux-vdagent-2.20231002-r1.ebuild 283 BLAKE2B aa21cd7ff31558805911fba43c86f1a5518be3230b824a6bbb5bfc406e20d354b49f2f549fe817893ad5ece91456444325002a601359046a83456fcc120e74e3 SHA512 3ba1cc1ca2ad15813edacbf8aa4ab93b9e6a0ea6a0529cc3bb56639fdd20ca8c3f8b6f7ae027f12f77cfec5fca634f917a605199029588436d4a6d2e60e91171
-EBUILD selinux-vdagent-2.20231002-r2.ebuild 283 BLAKE2B aa21cd7ff31558805911fba43c86f1a5518be3230b824a6bbb5bfc406e20d354b49f2f549fe817893ad5ece91456444325002a601359046a83456fcc120e74e3 SHA512 3ba1cc1ca2ad15813edacbf8aa4ab93b9e6a0ea6a0529cc3bb56639fdd20ca8c3f8b6f7ae027f12f77cfec5fca634f917a605199029588436d4a6d2e60e91171
+EBUILD selinux-vdagent-2.20231002-r2.ebuild 279 BLAKE2B d4535f9ee1209b515f6ec136921729d87f9e92ba04a6f874699459fd3e4cf8af412b5f84fefbfffe0b0a16c146e0fafa71a3e4672ab21098240f5821f71ebe0f SHA512 4e05afa8278d2225a52b0f6fe46788de73a3c321059cd0fc15332c8ecfded4b4c49d5e96559358701e49d047ded11a7afa05952864e32385e14e2440d57c80e9
EBUILD selinux-vdagent-9999.ebuild 283 BLAKE2B 2da6aa54592bfe2f9723cbf79580e451aff3414137a5808286e7bd8d930d7c31c196b08e30bb19b37b67050c7b017cccad4ab0ed800f06e0dd06c0a1204e42f9 SHA512 a3851195aca1ef396ff3d5d33f14838b43808cfff0cd0540c5ca90f0fd972574cc4f470e6830042c0c67082869a54fbfb899399d4e5a9c0f5ae23f144e0da540
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-vdagent/selinux-vdagent-2.20221101-r3.ebuild b/sec-policy/selinux-vdagent/selinux-vdagent-2.20221101-r3.ebuild
deleted file mode 100644
index 13ab23321791..000000000000
--- a/sec-policy/selinux-vdagent/selinux-vdagent-2.20221101-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="vdagent"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for vdagent"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-vdagent/selinux-vdagent-2.20221101-r4.ebuild b/sec-policy/selinux-vdagent/selinux-vdagent-2.20221101-r4.ebuild
deleted file mode 100644
index 70e50e7ff40d..000000000000
--- a/sec-policy/selinux-vdagent/selinux-vdagent-2.20221101-r4.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="vdagent"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for vdagent"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-vdagent/selinux-vdagent-2.20231002-r1.ebuild b/sec-policy/selinux-vdagent/selinux-vdagent-2.20231002-r1.ebuild
deleted file mode 100644
index a27a2fa956ec..000000000000
--- a/sec-policy/selinux-vdagent/selinux-vdagent-2.20231002-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="vdagent"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for vdagent"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-vdagent/selinux-vdagent-2.20231002-r2.ebuild b/sec-policy/selinux-vdagent/selinux-vdagent-2.20231002-r2.ebuild
index a27a2fa956ec..70e50e7ff40d 100644
--- a/sec-policy/selinux-vdagent/selinux-vdagent-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-vdagent/selinux-vdagent-2.20231002-r2.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for vdagent"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-vde/Manifest b/sec-policy/selinux-vde/Manifest
index 9db7ca656c8f..760e156a8760 100644
--- a/sec-policy/selinux-vde/Manifest
+++ b/sec-policy/selinux-vde/Manifest
@@ -1,12 +1,5 @@
-DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2 457886 BLAKE2B 1e085f9f1739e0640c5eafa70db4c7ec19bca887c682ca2312a457fa57ee3eb176d0c8f16c2f84a1a026669b1240be3ff69066bd825c92fad75dcd2c13739f6c SHA512 da3ba1f076c04746719698aedb3aad48eb7c8a09df95c314b36f7a052538a07d893be413f35f4c34b01c1bf967ebe35ff32c2cea0722fe74a6e089a9d6aa47a6
-DIST patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2 434734 BLAKE2B f2f28674ba93cd3a699cf0bc8fd06ab0500995f9518082cc76734c724b9ac82fcbcfa536f383a22b2fe72a9f781f202a78e630b7eb314880a98410badb32edd2 SHA512 30963590525842b7aaafc4bda99ae5297dc9706031431e69766dc90507357e4852ab0647893bfa27e6c6d82dd12f9af9a3fb5b790e2bd9b8311b8d91dafd083d
DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
-DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
-EBUILD selinux-vde-2.20221101-r3.ebuild 271 BLAKE2B 30fb3b7c84b34d5c0b7848429056ec04fd5f1f13a415dac7dd27c9cc5d3c1843d49f9f04438e82e37be0ac81b1ec60094dd565911002f876fa2ca8522391f036 SHA512 0d4aa3cfdf02d364c33ef9a0e60c7cb75053df5d6184e9ec235c3b8ed5d12c912381a791cb82cbdf9bb0bf9ec918779a48f75fd900ad8cdc52a58e06f7e13106
-EBUILD selinux-vde-2.20221101-r4.ebuild 271 BLAKE2B ce769af2c31d3d741c6ca77d2f55c597b6e30286ee72acf1a1edb629f8eff2c98a08cda6e1c1a4e6b8866ca67a663c69084b7ba357cf5f47fdf9177a49a877a7 SHA512 67be37bef6c8254462caa22ef0e774b2e6015ad1410f77ad9474474147b21567ccb51742ae48a793c562a58c2039db78fbde59ed23aecf5cf086ef4393c4eb4a
-EBUILD selinux-vde-2.20231002-r1.ebuild 275 BLAKE2B 4d5fc66b3d164438e8f1944c27168059489496491b8cd55d41ffbbf2a649a05b2d931307e1ba72e0dbcebcc049eb7ec58a6c62c2307cfb565d4c730dce2cd243 SHA512 a0c68d81074c5fca6f834b87fa34a4fb86e21bf3ecdfcb3d66e15cd58463b8ce3d8bf70fe444c71d56b89b1fc5e826289ccb046ed08d00cbed4a77f1bf55c730
-EBUILD selinux-vde-2.20231002-r2.ebuild 275 BLAKE2B 4d5fc66b3d164438e8f1944c27168059489496491b8cd55d41ffbbf2a649a05b2d931307e1ba72e0dbcebcc049eb7ec58a6c62c2307cfb565d4c730dce2cd243 SHA512 a0c68d81074c5fca6f834b87fa34a4fb86e21bf3ecdfcb3d66e15cd58463b8ce3d8bf70fe444c71d56b89b1fc5e826289ccb046ed08d00cbed4a77f1bf55c730
+EBUILD selinux-vde-2.20231002-r2.ebuild 271 BLAKE2B ce769af2c31d3d741c6ca77d2f55c597b6e30286ee72acf1a1edb629f8eff2c98a08cda6e1c1a4e6b8866ca67a663c69084b7ba357cf5f47fdf9177a49a877a7 SHA512 67be37bef6c8254462caa22ef0e774b2e6015ad1410f77ad9474474147b21567ccb51742ae48a793c562a58c2039db78fbde59ed23aecf5cf086ef4393c4eb4a
EBUILD selinux-vde-9999.ebuild 275 BLAKE2B 887ffd5bd5e14c9fb059dbb374d85c14da6228b117d9665efaf94a8116a8c042907552851795ee4f5392c13fa634acbbf535869303450281523aca6412de9980 SHA512 0ca53c7967278040a14fdd29da898c13799dd111afa6b8d0b767cd2b8963012306eb3ab830b917a7f3ae85d537c994e6488f9ce895e97e04524b2f96401377ef
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-vde/selinux-vde-2.20221101-r3.ebuild b/sec-policy/selinux-vde/selinux-vde-2.20221101-r3.ebuild
deleted file mode 100644
index 98172568701b..000000000000
--- a/sec-policy/selinux-vde/selinux-vde-2.20221101-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="vde"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for vde"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-vde/selinux-vde-2.20221101-r4.ebuild b/sec-policy/selinux-vde/selinux-vde-2.20221101-r4.ebuild
deleted file mode 100644
index fac6c2606522..000000000000
--- a/sec-policy/selinux-vde/selinux-vde-2.20221101-r4.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="vde"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for vde"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-vde/selinux-vde-2.20231002-r1.ebuild b/sec-policy/selinux-vde/selinux-vde-2.20231002-r1.ebuild
deleted file mode 100644
index 5d618deaace7..000000000000
--- a/sec-policy/selinux-vde/selinux-vde-2.20231002-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="vde"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for vde"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-vde/selinux-vde-2.20231002-r2.ebuild b/sec-policy/selinux-vde/selinux-vde-2.20231002-r2.ebuild
index 5d618deaace7..fac6c2606522 100644
--- a/sec-policy/selinux-vde/selinux-vde-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-vde/selinux-vde-2.20231002-r2.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for vde"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-virt/Manifest b/sec-policy/selinux-virt/Manifest
index 191dea75b15e..245d02800031 100644
--- a/sec-policy/selinux-virt/Manifest
+++ b/sec-policy/selinux-virt/Manifest
@@ -1,12 +1,5 @@
-DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2 457886 BLAKE2B 1e085f9f1739e0640c5eafa70db4c7ec19bca887c682ca2312a457fa57ee3eb176d0c8f16c2f84a1a026669b1240be3ff69066bd825c92fad75dcd2c13739f6c SHA512 da3ba1f076c04746719698aedb3aad48eb7c8a09df95c314b36f7a052538a07d893be413f35f4c34b01c1bf967ebe35ff32c2cea0722fe74a6e089a9d6aa47a6
-DIST patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2 434734 BLAKE2B f2f28674ba93cd3a699cf0bc8fd06ab0500995f9518082cc76734c724b9ac82fcbcfa536f383a22b2fe72a9f781f202a78e630b7eb314880a98410badb32edd2 SHA512 30963590525842b7aaafc4bda99ae5297dc9706031431e69766dc90507357e4852ab0647893bfa27e6c6d82dd12f9af9a3fb5b790e2bd9b8311b8d91dafd083d
DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
-DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
-EBUILD selinux-virt-2.20221101-r3.ebuild 273 BLAKE2B a13b5174d373bf55f10aab8f39e9ab7c8ef4c2efc6fc1f80ae799c26288c853d863dec5f9145be51d6a063b148a0b4439e693563b6b1db441b2f485f76647bb2 SHA512 fbe0ed21833bcef1f29e164e26d8c171316e7fbeaaff0dcd84b0a5255e1bfeb020c471fb4db2973094502f290b3241220e27437a9cd3077506eaf95e57771870
-EBUILD selinux-virt-2.20221101-r4.ebuild 273 BLAKE2B 5d7d840bf6840e764b39829316e4b46900cf77799119f76beee641ffadc5005f07424dabd280745ccf5fa773362d25f24bfabf0c2c9a2f4cf0bda8249bd0e058 SHA512 1408c30fbdb550d444282d13da5e7a25800f3ad79808d97cbd540392a2a01c0878d21df4b0b2db960f77440c6c9c240eda57f3340ee1f5ac51386ab62d771e0a
-EBUILD selinux-virt-2.20231002-r1.ebuild 277 BLAKE2B bd498ad121f1abe0a61b09076cb4f5a33e64557d29ad1ac4c5638ab80c6d5e649811eb69569ec04f70068eb3bac81244e0e83e770713a4254425d12f3864d383 SHA512 0a5395acf974f5fa3eb674563add7d2abd7102db1f0ff5dab55d0dbf0383a89f785473d97ba00c3f1736010646d0ade1013877482022422c0680e137f1e22fef
-EBUILD selinux-virt-2.20231002-r2.ebuild 277 BLAKE2B bd498ad121f1abe0a61b09076cb4f5a33e64557d29ad1ac4c5638ab80c6d5e649811eb69569ec04f70068eb3bac81244e0e83e770713a4254425d12f3864d383 SHA512 0a5395acf974f5fa3eb674563add7d2abd7102db1f0ff5dab55d0dbf0383a89f785473d97ba00c3f1736010646d0ade1013877482022422c0680e137f1e22fef
+EBUILD selinux-virt-2.20231002-r2.ebuild 273 BLAKE2B 5d7d840bf6840e764b39829316e4b46900cf77799119f76beee641ffadc5005f07424dabd280745ccf5fa773362d25f24bfabf0c2c9a2f4cf0bda8249bd0e058 SHA512 1408c30fbdb550d444282d13da5e7a25800f3ad79808d97cbd540392a2a01c0878d21df4b0b2db960f77440c6c9c240eda57f3340ee1f5ac51386ab62d771e0a
EBUILD selinux-virt-9999.ebuild 277 BLAKE2B 3161fd131fb524b35b2a353c9266fe2cda88146a6d2681db111cc80dadf2af5692de8d5cf3b918af73842ea8929d3586e59c070f9d4344477de3aa34eab6eecf SHA512 daa7aa826edbadcff773e64df6b480fc1abf4e8f81d2644c7a526977a675bd2067ff6bb7a9660a56c0a2875a5d6ec89670b91115463aa07be4f6ec13cbf49702
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-virt/selinux-virt-2.20221101-r3.ebuild b/sec-policy/selinux-virt/selinux-virt-2.20221101-r3.ebuild
deleted file mode 100644
index 22b4a11f2b95..000000000000
--- a/sec-policy/selinux-virt/selinux-virt-2.20221101-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="virt"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for virt"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-virt/selinux-virt-2.20221101-r4.ebuild b/sec-policy/selinux-virt/selinux-virt-2.20221101-r4.ebuild
deleted file mode 100644
index 5725aacc5c7d..000000000000
--- a/sec-policy/selinux-virt/selinux-virt-2.20221101-r4.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="virt"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for virt"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-virt/selinux-virt-2.20231002-r1.ebuild b/sec-policy/selinux-virt/selinux-virt-2.20231002-r1.ebuild
deleted file mode 100644
index 769d6fc0a3b0..000000000000
--- a/sec-policy/selinux-virt/selinux-virt-2.20231002-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="virt"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for virt"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-virt/selinux-virt-2.20231002-r2.ebuild b/sec-policy/selinux-virt/selinux-virt-2.20231002-r2.ebuild
index 769d6fc0a3b0..5725aacc5c7d 100644
--- a/sec-policy/selinux-virt/selinux-virt-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-virt/selinux-virt-2.20231002-r2.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for virt"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-vlock/Manifest b/sec-policy/selinux-vlock/Manifest
index a99595b82aa4..67e887411406 100644
--- a/sec-policy/selinux-vlock/Manifest
+++ b/sec-policy/selinux-vlock/Manifest
@@ -1,12 +1,5 @@
-DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2 457886 BLAKE2B 1e085f9f1739e0640c5eafa70db4c7ec19bca887c682ca2312a457fa57ee3eb176d0c8f16c2f84a1a026669b1240be3ff69066bd825c92fad75dcd2c13739f6c SHA512 da3ba1f076c04746719698aedb3aad48eb7c8a09df95c314b36f7a052538a07d893be413f35f4c34b01c1bf967ebe35ff32c2cea0722fe74a6e089a9d6aa47a6
-DIST patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2 434734 BLAKE2B f2f28674ba93cd3a699cf0bc8fd06ab0500995f9518082cc76734c724b9ac82fcbcfa536f383a22b2fe72a9f781f202a78e630b7eb314880a98410badb32edd2 SHA512 30963590525842b7aaafc4bda99ae5297dc9706031431e69766dc90507357e4852ab0647893bfa27e6c6d82dd12f9af9a3fb5b790e2bd9b8311b8d91dafd083d
DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
-DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
-EBUILD selinux-vlock-2.20221101-r3.ebuild 275 BLAKE2B 5cbccbc9d55676f086784cc643e20b57e33c52248dba66247229fc24dd5e37b9c5bdf38bcbd690da2d0f12cc135760bb3d75cccb136fe727a0bbf92c43a90d93 SHA512 2712e8dde7a72b23f40b504d5781278200bf17978ac3d741534061f98b5877c469a67561a728d15eb2af9a7ba3ed179a470bbbb171f09230822f73dd55550985
-EBUILD selinux-vlock-2.20221101-r4.ebuild 275 BLAKE2B a3e846b34dffd01f9cf24f74240155fbe3fa0b85b3f667d698edc879ecd457223f9f24e233ec2e9f012a579b43495dcda7d5b2abad05d3278f8eee68dbfca545 SHA512 834a5864a52e164dacbcac744969510fdd8ebf3491dc760107ea924c7494811ec96e3106b890ad7ea8208cf0c1d28fbe1129d614c380c93f4157106dcc6c8bb8
-EBUILD selinux-vlock-2.20231002-r1.ebuild 279 BLAKE2B f9c936560b8b257febcdc4aa1957519460620d39c14e104379cddb5d0771c1fe2d7a60ebecf69bd896729825d2f8b48e7586346151660eb570917d3f7fdbee51 SHA512 7126410d2db6c5ab2e13f87aaba43a1462f52d942cd1d61e73b0280a800cf901cd8cc272dccca446e542028d57a6e0dad5a59cdb5d1e74969bb3611dc2051f17
-EBUILD selinux-vlock-2.20231002-r2.ebuild 279 BLAKE2B f9c936560b8b257febcdc4aa1957519460620d39c14e104379cddb5d0771c1fe2d7a60ebecf69bd896729825d2f8b48e7586346151660eb570917d3f7fdbee51 SHA512 7126410d2db6c5ab2e13f87aaba43a1462f52d942cd1d61e73b0280a800cf901cd8cc272dccca446e542028d57a6e0dad5a59cdb5d1e74969bb3611dc2051f17
+EBUILD selinux-vlock-2.20231002-r2.ebuild 275 BLAKE2B a3e846b34dffd01f9cf24f74240155fbe3fa0b85b3f667d698edc879ecd457223f9f24e233ec2e9f012a579b43495dcda7d5b2abad05d3278f8eee68dbfca545 SHA512 834a5864a52e164dacbcac744969510fdd8ebf3491dc760107ea924c7494811ec96e3106b890ad7ea8208cf0c1d28fbe1129d614c380c93f4157106dcc6c8bb8
EBUILD selinux-vlock-9999.ebuild 279 BLAKE2B 9aaae275459f54b14f809d3efdbe00181e1d8fa2d1756beeda4379d6f3a4bc0d4797dd1664d518d34e374b5d0d849e2a388d3cd96cda6cd83e332c4679dce8bc SHA512 01d925da8bfcf793ecc8c40e6e8124ef28943508d1813895384ea99c13cd5872217fe746d2963ba3feec2504765a61ffa4ffa8cc6e19af703b307cd4b3da41e1
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-vlock/selinux-vlock-2.20221101-r3.ebuild b/sec-policy/selinux-vlock/selinux-vlock-2.20221101-r3.ebuild
deleted file mode 100644
index 2cf2e2067b5d..000000000000
--- a/sec-policy/selinux-vlock/selinux-vlock-2.20221101-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="vlock"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for vlock"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-vlock/selinux-vlock-2.20221101-r4.ebuild b/sec-policy/selinux-vlock/selinux-vlock-2.20221101-r4.ebuild
deleted file mode 100644
index 5e873b453420..000000000000
--- a/sec-policy/selinux-vlock/selinux-vlock-2.20221101-r4.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="vlock"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for vlock"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-vlock/selinux-vlock-2.20231002-r1.ebuild b/sec-policy/selinux-vlock/selinux-vlock-2.20231002-r1.ebuild
deleted file mode 100644
index 27d0b7f64e15..000000000000
--- a/sec-policy/selinux-vlock/selinux-vlock-2.20231002-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="vlock"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for vlock"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-vlock/selinux-vlock-2.20231002-r2.ebuild b/sec-policy/selinux-vlock/selinux-vlock-2.20231002-r2.ebuild
index 27d0b7f64e15..5e873b453420 100644
--- a/sec-policy/selinux-vlock/selinux-vlock-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-vlock/selinux-vlock-2.20231002-r2.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for vlock"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-vmware/Manifest b/sec-policy/selinux-vmware/Manifest
index 43d8f77ccf3f..455691e78e97 100644
--- a/sec-policy/selinux-vmware/Manifest
+++ b/sec-policy/selinux-vmware/Manifest
@@ -1,12 +1,5 @@
-DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2 457886 BLAKE2B 1e085f9f1739e0640c5eafa70db4c7ec19bca887c682ca2312a457fa57ee3eb176d0c8f16c2f84a1a026669b1240be3ff69066bd825c92fad75dcd2c13739f6c SHA512 da3ba1f076c04746719698aedb3aad48eb7c8a09df95c314b36f7a052538a07d893be413f35f4c34b01c1bf967ebe35ff32c2cea0722fe74a6e089a9d6aa47a6
-DIST patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2 434734 BLAKE2B f2f28674ba93cd3a699cf0bc8fd06ab0500995f9518082cc76734c724b9ac82fcbcfa536f383a22b2fe72a9f781f202a78e630b7eb314880a98410badb32edd2 SHA512 30963590525842b7aaafc4bda99ae5297dc9706031431e69766dc90507357e4852ab0647893bfa27e6c6d82dd12f9af9a3fb5b790e2bd9b8311b8d91dafd083d
DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
-DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
-EBUILD selinux-vmware-2.20221101-r3.ebuild 375 BLAKE2B e9c2d61c268467013d8a81a29030bbbd0ee22b8c6b7e3afbd9984f165bfb58584248116a4ebcf1fb0bf62178db443f6652a11e08964fc597c1f08a4dd567a02d SHA512 0c2d0a0f12f333e83236ca237fc4a6445a20f87dbc7354d91a9d1d729be086f9ecb76fd8a3f6954aaab9392f73c218cffb2f738eeb61c8686f7ee6249d84c241
-EBUILD selinux-vmware-2.20221101-r4.ebuild 375 BLAKE2B f1d2467b0450c558a844b177faeb4d70c0aa7df723a598acf563888014dd34f106967af847cefbeb1ae7c24393bfc49833da9ac2c868762e10e246b800337ee3 SHA512 31153f1ff46a56b53462225792b092cbb42a6e4d290dbec7e865e1e3fd4dc57349899dbabd9471ab4d92763cafd6fa2842f2005a8465da906d55657ada3930d4
-EBUILD selinux-vmware-2.20231002-r1.ebuild 379 BLAKE2B 18084b074503e35cdd2a8801182d666e559bbe158e1970bf9a0bfa6d1e7734909b2d9500c3c13148c8a3d9d6781920a18bdd7e5d0f9c189a48594d6762138b41 SHA512 7375d7a7799a5376237b814cdabd4cfc1ce74f03f580cbb14e21983931bfb7d16e03e83166c53d1af164c85ba4cbec9eab52a21e34584d4199d109bc2a104aa1
-EBUILD selinux-vmware-2.20231002-r2.ebuild 379 BLAKE2B 18084b074503e35cdd2a8801182d666e559bbe158e1970bf9a0bfa6d1e7734909b2d9500c3c13148c8a3d9d6781920a18bdd7e5d0f9c189a48594d6762138b41 SHA512 7375d7a7799a5376237b814cdabd4cfc1ce74f03f580cbb14e21983931bfb7d16e03e83166c53d1af164c85ba4cbec9eab52a21e34584d4199d109bc2a104aa1
+EBUILD selinux-vmware-2.20231002-r2.ebuild 375 BLAKE2B f1d2467b0450c558a844b177faeb4d70c0aa7df723a598acf563888014dd34f106967af847cefbeb1ae7c24393bfc49833da9ac2c868762e10e246b800337ee3 SHA512 31153f1ff46a56b53462225792b092cbb42a6e4d290dbec7e865e1e3fd4dc57349899dbabd9471ab4d92763cafd6fa2842f2005a8465da906d55657ada3930d4
EBUILD selinux-vmware-9999.ebuild 379 BLAKE2B aa5327f894f5d4637c33bb9a2ba239c8449815e1bfe4a2735f73407692424f3cca6e17ba6ad4345436e98cf39196da16c0d0861e6524a3ad5b1fcf16d0fb26e9 SHA512 938d6e5b0fa104bbd7b8a6a9ebaaefd7cb779298f2371ab3dfcafaa2f3190e6105ca38bd29047815bcb8c2d629244d3cbb1eb8b19611804cb27b0b2da94cab3e
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-vmware/selinux-vmware-2.20221101-r3.ebuild b/sec-policy/selinux-vmware/selinux-vmware-2.20221101-r3.ebuild
deleted file mode 100644
index 2edaeccb4ab6..000000000000
--- a/sec-policy/selinux-vmware/selinux-vmware-2.20221101-r3.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="vmware"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for vmware"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-xserver
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-xserver
-"
diff --git a/sec-policy/selinux-vmware/selinux-vmware-2.20221101-r4.ebuild b/sec-policy/selinux-vmware/selinux-vmware-2.20221101-r4.ebuild
deleted file mode 100644
index 9ed33eb6b7aa..000000000000
--- a/sec-policy/selinux-vmware/selinux-vmware-2.20221101-r4.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="vmware"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for vmware"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-xserver
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-xserver
-"
diff --git a/sec-policy/selinux-vmware/selinux-vmware-2.20231002-r1.ebuild b/sec-policy/selinux-vmware/selinux-vmware-2.20231002-r1.ebuild
deleted file mode 100644
index e6cb21f4c9fd..000000000000
--- a/sec-policy/selinux-vmware/selinux-vmware-2.20231002-r1.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="vmware"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for vmware"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-xserver
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-xserver
-"
diff --git a/sec-policy/selinux-vmware/selinux-vmware-2.20231002-r2.ebuild b/sec-policy/selinux-vmware/selinux-vmware-2.20231002-r2.ebuild
index e6cb21f4c9fd..9ed33eb6b7aa 100644
--- a/sec-policy/selinux-vmware/selinux-vmware-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-vmware/selinux-vmware-2.20231002-r2.ebuild
@@ -11,7 +11,7 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for vmware"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
DEPEND="${DEPEND}
sec-policy/selinux-xserver
diff --git a/sec-policy/selinux-vnstatd/Manifest b/sec-policy/selinux-vnstatd/Manifest
index 83e703d0f73f..8a77645a3e8c 100644
--- a/sec-policy/selinux-vnstatd/Manifest
+++ b/sec-policy/selinux-vnstatd/Manifest
@@ -1,12 +1,5 @@
-DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2 457886 BLAKE2B 1e085f9f1739e0640c5eafa70db4c7ec19bca887c682ca2312a457fa57ee3eb176d0c8f16c2f84a1a026669b1240be3ff69066bd825c92fad75dcd2c13739f6c SHA512 da3ba1f076c04746719698aedb3aad48eb7c8a09df95c314b36f7a052538a07d893be413f35f4c34b01c1bf967ebe35ff32c2cea0722fe74a6e089a9d6aa47a6
-DIST patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2 434734 BLAKE2B f2f28674ba93cd3a699cf0bc8fd06ab0500995f9518082cc76734c724b9ac82fcbcfa536f383a22b2fe72a9f781f202a78e630b7eb314880a98410badb32edd2 SHA512 30963590525842b7aaafc4bda99ae5297dc9706031431e69766dc90507357e4852ab0647893bfa27e6c6d82dd12f9af9a3fb5b790e2bd9b8311b8d91dafd083d
DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
-DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
-EBUILD selinux-vnstatd-2.20221101-r3.ebuild 279 BLAKE2B 9e22e935e103b5e0235de98ad2024b8ba5153037acf1ae852a7a89b1646ee5852f44ae92a224a2b250596d367aaf90f2b212824a001f578563d50be73848094f SHA512 9de61dc0cbfc32f72d803e8a5a2cc9cfb563a9c43511b4cf506566a920a401f80fcdaef0964a96d6d87885e70832261e666236ca74022b28dfcf539b592e5916
-EBUILD selinux-vnstatd-2.20221101-r4.ebuild 279 BLAKE2B 80f9ea640c14c12a717260b8eeaee4f13f339c0bbea861262c2f81c5cac5623e1e596dd26324c7cb83882ed693f877f50fee2f1f90a1f1e6748287c68ad3d6c1 SHA512 be182612d07abf460fe1db03c5d0c7ebd83f34f0a2414bf81e1f3385827c238fbdb2078533358c1eaa6c833a912099f5e751fedb2413adae3a470b7e7c35578d
-EBUILD selinux-vnstatd-2.20231002-r1.ebuild 283 BLAKE2B c041ab09238bb61f454a75b9ff3e05fe2061eea555e18edd1f39179fd1c806737487473a2630fda8adfc8e52d458ae440d3251e33610bb52fae173871d866e5d SHA512 3aad34e16ffec9824fdff96e2d337c8daf40d9fc867094f3f88a36d45e23ec34e58e15faf50856b352f30223bce6f40d8bd0e572faeadcc75a9b0574ab8d9024
-EBUILD selinux-vnstatd-2.20231002-r2.ebuild 283 BLAKE2B c041ab09238bb61f454a75b9ff3e05fe2061eea555e18edd1f39179fd1c806737487473a2630fda8adfc8e52d458ae440d3251e33610bb52fae173871d866e5d SHA512 3aad34e16ffec9824fdff96e2d337c8daf40d9fc867094f3f88a36d45e23ec34e58e15faf50856b352f30223bce6f40d8bd0e572faeadcc75a9b0574ab8d9024
+EBUILD selinux-vnstatd-2.20231002-r2.ebuild 279 BLAKE2B 80f9ea640c14c12a717260b8eeaee4f13f339c0bbea861262c2f81c5cac5623e1e596dd26324c7cb83882ed693f877f50fee2f1f90a1f1e6748287c68ad3d6c1 SHA512 be182612d07abf460fe1db03c5d0c7ebd83f34f0a2414bf81e1f3385827c238fbdb2078533358c1eaa6c833a912099f5e751fedb2413adae3a470b7e7c35578d
EBUILD selinux-vnstatd-9999.ebuild 283 BLAKE2B f1b2f1ec309a443718c05fe7e980ff4397fbf9bc11f94e2c85267e092ee6a5232c9f71a7652a84d210270502f46c5092c6b3cee0e38e91892e2e07dabbf54440 SHA512 c8151658e8cccd23d0763d9dab8d8e6ffe8091f952c1d20f42bef08ed4992e9ade43b5ed99de67c5d395cdfa2d66be26c62fc1f4c6e1e7f4682e9a2c0904223e
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20221101-r3.ebuild b/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20221101-r3.ebuild
deleted file mode 100644
index 761b1ff74222..000000000000
--- a/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20221101-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="vnstatd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for vnstatd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20221101-r4.ebuild b/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20221101-r4.ebuild
deleted file mode 100644
index 575eb8189b16..000000000000
--- a/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20221101-r4.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="vnstatd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for vnstatd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20231002-r1.ebuild b/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20231002-r1.ebuild
deleted file mode 100644
index 21ea29c180a3..000000000000
--- a/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20231002-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="vnstatd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for vnstatd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20231002-r2.ebuild b/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20231002-r2.ebuild
index 21ea29c180a3..575eb8189b16 100644
--- a/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20231002-r2.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for vnstatd"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-vpn/Manifest b/sec-policy/selinux-vpn/Manifest
index 7ed500540cb0..b5399ab96010 100644
--- a/sec-policy/selinux-vpn/Manifest
+++ b/sec-policy/selinux-vpn/Manifest
@@ -1,12 +1,5 @@
-DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2 457886 BLAKE2B 1e085f9f1739e0640c5eafa70db4c7ec19bca887c682ca2312a457fa57ee3eb176d0c8f16c2f84a1a026669b1240be3ff69066bd825c92fad75dcd2c13739f6c SHA512 da3ba1f076c04746719698aedb3aad48eb7c8a09df95c314b36f7a052538a07d893be413f35f4c34b01c1bf967ebe35ff32c2cea0722fe74a6e089a9d6aa47a6
-DIST patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2 434734 BLAKE2B f2f28674ba93cd3a699cf0bc8fd06ab0500995f9518082cc76734c724b9ac82fcbcfa536f383a22b2fe72a9f781f202a78e630b7eb314880a98410badb32edd2 SHA512 30963590525842b7aaafc4bda99ae5297dc9706031431e69766dc90507357e4852ab0647893bfa27e6c6d82dd12f9af9a3fb5b790e2bd9b8311b8d91dafd083d
DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
-DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
-EBUILD selinux-vpn-2.20221101-r3.ebuild 271 BLAKE2B d3cce37c1813252a4469dc99aa13d73db1eb6e80e5a5668a136e24cc12052fc00722268e58e9fdc30fde0684045738b523811abef81ca9b32b10cdadd17ff562 SHA512 31c457ad3c10c534dd36d9ba05d754f8fa6b6a582d87240145fe961f4fca17f7abdd155f56e179714fa892fcf531d06b1695130261264900f814ae5bee0377d8
-EBUILD selinux-vpn-2.20221101-r4.ebuild 271 BLAKE2B 2c17e219abb2988156f84e4b3e7431fcf72dcd6d3275a53156472bb2826e3ef4e1819350e3f8fabd67e69c89cc53a012acddef1173860f3c77b8893bd0057f24 SHA512 ae2d4a113ab8b72f08d6e22477b512f31edb8874067bd541a80979b5d3dc6a59e5b2805ceca9937869ce52058247e500ffdc9b29c4c7a801b24cf3675990e006
-EBUILD selinux-vpn-2.20231002-r1.ebuild 275 BLAKE2B 88697468a8e581a8b75ad20c0c95f0ef4fba5e18c023afd58fb90249bf15f4f02fd2df1e655198ad36ef558fab0a237185d23af506c9ebcdf96fa5f6e938112c SHA512 59d8e0ad721306e7f4938a25621230e5876a70c63e0633dcd82c6626c1dda63673782b139dd16ff08a96898c5007f29076e93352a13a4d8fb437bf0a445a3940
-EBUILD selinux-vpn-2.20231002-r2.ebuild 275 BLAKE2B 88697468a8e581a8b75ad20c0c95f0ef4fba5e18c023afd58fb90249bf15f4f02fd2df1e655198ad36ef558fab0a237185d23af506c9ebcdf96fa5f6e938112c SHA512 59d8e0ad721306e7f4938a25621230e5876a70c63e0633dcd82c6626c1dda63673782b139dd16ff08a96898c5007f29076e93352a13a4d8fb437bf0a445a3940
+EBUILD selinux-vpn-2.20231002-r2.ebuild 271 BLAKE2B 2c17e219abb2988156f84e4b3e7431fcf72dcd6d3275a53156472bb2826e3ef4e1819350e3f8fabd67e69c89cc53a012acddef1173860f3c77b8893bd0057f24 SHA512 ae2d4a113ab8b72f08d6e22477b512f31edb8874067bd541a80979b5d3dc6a59e5b2805ceca9937869ce52058247e500ffdc9b29c4c7a801b24cf3675990e006
EBUILD selinux-vpn-9999.ebuild 275 BLAKE2B 6f14ed95253f76212bdd9fc74bf399471f11df50b56822d9ee4417ce10308bbe250f37beba60e7b2b1487452ece4a5689392696604380ec0c1faa35280bf6664 SHA512 d3aa1bf8beeec2107d3e5c0199ec04567b4518e93773d5f4326679aa3e7767630b298889a95fe597829e3cfe0f259677691568fcfe0beaba1587824e6f8b7ba1
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-vpn/selinux-vpn-2.20221101-r3.ebuild b/sec-policy/selinux-vpn/selinux-vpn-2.20221101-r3.ebuild
deleted file mode 100644
index 02763a9b8fb9..000000000000
--- a/sec-policy/selinux-vpn/selinux-vpn-2.20221101-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="vpn"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for vpn"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-vpn/selinux-vpn-2.20221101-r4.ebuild b/sec-policy/selinux-vpn/selinux-vpn-2.20221101-r4.ebuild
deleted file mode 100644
index 3f2afa4cfbf8..000000000000
--- a/sec-policy/selinux-vpn/selinux-vpn-2.20221101-r4.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="vpn"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for vpn"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-vpn/selinux-vpn-2.20231002-r1.ebuild b/sec-policy/selinux-vpn/selinux-vpn-2.20231002-r1.ebuild
deleted file mode 100644
index 9e998239a47f..000000000000
--- a/sec-policy/selinux-vpn/selinux-vpn-2.20231002-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="vpn"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for vpn"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-vpn/selinux-vpn-2.20231002-r2.ebuild b/sec-policy/selinux-vpn/selinux-vpn-2.20231002-r2.ebuild
index 9e998239a47f..3f2afa4cfbf8 100644
--- a/sec-policy/selinux-vpn/selinux-vpn-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-vpn/selinux-vpn-2.20231002-r2.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for vpn"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-watchdog/Manifest b/sec-policy/selinux-watchdog/Manifest
index a91536b3c945..fc354f1afd5e 100644
--- a/sec-policy/selinux-watchdog/Manifest
+++ b/sec-policy/selinux-watchdog/Manifest
@@ -1,12 +1,5 @@
-DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2 457886 BLAKE2B 1e085f9f1739e0640c5eafa70db4c7ec19bca887c682ca2312a457fa57ee3eb176d0c8f16c2f84a1a026669b1240be3ff69066bd825c92fad75dcd2c13739f6c SHA512 da3ba1f076c04746719698aedb3aad48eb7c8a09df95c314b36f7a052538a07d893be413f35f4c34b01c1bf967ebe35ff32c2cea0722fe74a6e089a9d6aa47a6
-DIST patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2 434734 BLAKE2B f2f28674ba93cd3a699cf0bc8fd06ab0500995f9518082cc76734c724b9ac82fcbcfa536f383a22b2fe72a9f781f202a78e630b7eb314880a98410badb32edd2 SHA512 30963590525842b7aaafc4bda99ae5297dc9706031431e69766dc90507357e4852ab0647893bfa27e6c6d82dd12f9af9a3fb5b790e2bd9b8311b8d91dafd083d
DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
-DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
-EBUILD selinux-watchdog-2.20221101-r3.ebuild 281 BLAKE2B 1ac16174a07b3b0cbf4f363822b59ec9d5aee7d44591075a647201f7bb66e2fa7c02a9e38b78806083aa9b4db714c5973ef3541dcd9e37ab23463b9b41b619e8 SHA512 4bad48dda1568ef5dcd17ac9c565095a7fd6c0043b6d76b7dd79fc12cf29e1299d5e10b9717ab62dc4577f1784c4aacec4d79a356f06ff1ca01caa76421c2194
-EBUILD selinux-watchdog-2.20221101-r4.ebuild 281 BLAKE2B 05161ce19c65c84d1141b1c181e2fa0a64694da9d01e1157dcc3326ee14d95f3180c8000620ed9cbb44ae8d8f71a51d1becaa42854308bdde45f3ba17b5ee6c6 SHA512 9c54e84277e53959c01780318716286db7de4bc19b80a8e8a9aedfd69beacbc0bcb07370ceb4e5f329e3caf0d814f3929813dbd7136ce21cf1864ae26686bdcf
-EBUILD selinux-watchdog-2.20231002-r1.ebuild 285 BLAKE2B 552531e7f63c65cf09e1fe6577ce920b68e4ff884a6495858853aa5af24f6e8cc3626fbaa7da9814868191baa09ee08e2f9a9435172dda420b81b1f90c3a7ce2 SHA512 921f602ce96697209f318548fedb4b284c093e8cba50d4ffe87f3eb664bfc24e82fc7bda7c50b34be0ab6a401f2910023bbd0798a28de35da754aefcbd87dbea
-EBUILD selinux-watchdog-2.20231002-r2.ebuild 285 BLAKE2B 552531e7f63c65cf09e1fe6577ce920b68e4ff884a6495858853aa5af24f6e8cc3626fbaa7da9814868191baa09ee08e2f9a9435172dda420b81b1f90c3a7ce2 SHA512 921f602ce96697209f318548fedb4b284c093e8cba50d4ffe87f3eb664bfc24e82fc7bda7c50b34be0ab6a401f2910023bbd0798a28de35da754aefcbd87dbea
+EBUILD selinux-watchdog-2.20231002-r2.ebuild 281 BLAKE2B 05161ce19c65c84d1141b1c181e2fa0a64694da9d01e1157dcc3326ee14d95f3180c8000620ed9cbb44ae8d8f71a51d1becaa42854308bdde45f3ba17b5ee6c6 SHA512 9c54e84277e53959c01780318716286db7de4bc19b80a8e8a9aedfd69beacbc0bcb07370ceb4e5f329e3caf0d814f3929813dbd7136ce21cf1864ae26686bdcf
EBUILD selinux-watchdog-9999.ebuild 285 BLAKE2B 0149bdded3924390b236f59a275bbb650fcf3c57aa4267ad8392a2522dc12f916824b9a7b3a9385f257c0c68d62cb94572a56272e2a884941779da95892425d4 SHA512 053397832ce37ee91669b63e8561954d7cbcfdd3d7c943ae37ab90c96684b9a4ff90338728fb4a478a6962f67990a25f7a41cb160a1ad70c7a80e7b7f9e0b7be
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-watchdog/selinux-watchdog-2.20221101-r3.ebuild b/sec-policy/selinux-watchdog/selinux-watchdog-2.20221101-r3.ebuild
deleted file mode 100644
index 5f1b8f9256d4..000000000000
--- a/sec-policy/selinux-watchdog/selinux-watchdog-2.20221101-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="watchdog"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for watchdog"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-watchdog/selinux-watchdog-2.20221101-r4.ebuild b/sec-policy/selinux-watchdog/selinux-watchdog-2.20221101-r4.ebuild
deleted file mode 100644
index ab8ccd035a35..000000000000
--- a/sec-policy/selinux-watchdog/selinux-watchdog-2.20221101-r4.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="watchdog"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for watchdog"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-watchdog/selinux-watchdog-2.20231002-r1.ebuild b/sec-policy/selinux-watchdog/selinux-watchdog-2.20231002-r1.ebuild
deleted file mode 100644
index fa7de532e265..000000000000
--- a/sec-policy/selinux-watchdog/selinux-watchdog-2.20231002-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="watchdog"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for watchdog"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-watchdog/selinux-watchdog-2.20231002-r2.ebuild b/sec-policy/selinux-watchdog/selinux-watchdog-2.20231002-r2.ebuild
index fa7de532e265..ab8ccd035a35 100644
--- a/sec-policy/selinux-watchdog/selinux-watchdog-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-watchdog/selinux-watchdog-2.20231002-r2.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for watchdog"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-webalizer/Manifest b/sec-policy/selinux-webalizer/Manifest
index 9ef2740ddddd..e267aa9d7b2a 100644
--- a/sec-policy/selinux-webalizer/Manifest
+++ b/sec-policy/selinux-webalizer/Manifest
@@ -1,12 +1,5 @@
-DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2 457886 BLAKE2B 1e085f9f1739e0640c5eafa70db4c7ec19bca887c682ca2312a457fa57ee3eb176d0c8f16c2f84a1a026669b1240be3ff69066bd825c92fad75dcd2c13739f6c SHA512 da3ba1f076c04746719698aedb3aad48eb7c8a09df95c314b36f7a052538a07d893be413f35f4c34b01c1bf967ebe35ff32c2cea0722fe74a6e089a9d6aa47a6
-DIST patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2 434734 BLAKE2B f2f28674ba93cd3a699cf0bc8fd06ab0500995f9518082cc76734c724b9ac82fcbcfa536f383a22b2fe72a9f781f202a78e630b7eb314880a98410badb32edd2 SHA512 30963590525842b7aaafc4bda99ae5297dc9706031431e69766dc90507357e4852ab0647893bfa27e6c6d82dd12f9af9a3fb5b790e2bd9b8311b8d91dafd083d
DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
-DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
-EBUILD selinux-webalizer-2.20221101-r3.ebuild 380 BLAKE2B 841dba50fb7ad551c931acffd2d5b5bad356d340dd1dda264fde63627707893c58fee74fc2b6b61ef7c7fa579729f803b012d1a007cd52e4a69b0c4a00bc01b5 SHA512 022ca00ea5c590316314aa39b1ac20a2d8e45d2f0625b552555b3d19407ff5ec3d2ffe0777bb9c19efc3c69764d8afc03acd275989a28eea961f037f9241f788
-EBUILD selinux-webalizer-2.20221101-r4.ebuild 380 BLAKE2B 9205d5ba77998b4a8ca07d10377cf39854e47efcc5abdef49f8f9860d8f33d253bd55841e5e1466c14af53c578f6be385bbcbb7db8b12e85fb18e3b974d9e617 SHA512 169a0a4553f5b305f95d8fbc89e0ae83dfd6ffeb6d19b7b22fe7027606f64fb5905c9744a73e31b3f322b61c32b1db6be16270e7d44bb75429330f6cbd189873
-EBUILD selinux-webalizer-2.20231002-r1.ebuild 384 BLAKE2B a9e96d343f21360fa8a9c6f8db437b2886f3ba7b51e62fdb8bc540efc60db7f55d90dc899b18b55c55e16a5959f6d87e51f6f6617cf39976383f61321787c031 SHA512 bafa291085831f2f1b826f3017273545cd4011318e919830c73ea9d52c8d00775824e26c1408a1cb57ac9787c3c16c1c1def4863996921cc04bf87ce366f236a
-EBUILD selinux-webalizer-2.20231002-r2.ebuild 384 BLAKE2B a9e96d343f21360fa8a9c6f8db437b2886f3ba7b51e62fdb8bc540efc60db7f55d90dc899b18b55c55e16a5959f6d87e51f6f6617cf39976383f61321787c031 SHA512 bafa291085831f2f1b826f3017273545cd4011318e919830c73ea9d52c8d00775824e26c1408a1cb57ac9787c3c16c1c1def4863996921cc04bf87ce366f236a
+EBUILD selinux-webalizer-2.20231002-r2.ebuild 380 BLAKE2B 9205d5ba77998b4a8ca07d10377cf39854e47efcc5abdef49f8f9860d8f33d253bd55841e5e1466c14af53c578f6be385bbcbb7db8b12e85fb18e3b974d9e617 SHA512 169a0a4553f5b305f95d8fbc89e0ae83dfd6ffeb6d19b7b22fe7027606f64fb5905c9744a73e31b3f322b61c32b1db6be16270e7d44bb75429330f6cbd189873
EBUILD selinux-webalizer-9999.ebuild 384 BLAKE2B d718a8e1cd0620e3b9ba252ca69fbc85a93bd8cb9a01cacf69909183b41844410673dbb065a3c1f4ec9079174f431e5e47a5fe5895fe1e924b5df562a5f87289 SHA512 94d3ec573ca7c613762007435a618acbb88500fa58f4f87a1dd8569e5ecf7901c3426cf25008b4a0a843068fe002d081393504e01f72328e800f29178dfffe11
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-webalizer/selinux-webalizer-2.20221101-r3.ebuild b/sec-policy/selinux-webalizer/selinux-webalizer-2.20221101-r3.ebuild
deleted file mode 100644
index 590150b2b2e0..000000000000
--- a/sec-policy/selinux-webalizer/selinux-webalizer-2.20221101-r3.ebuild
+++ /dev/null
@@ -1,22 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="webalizer"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for webalizer"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
-
-DEPEND="${DEPEND}
- sec-policy/selinux-apache
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-apache
-"
diff --git a/sec-policy/selinux-webalizer/selinux-webalizer-2.20221101-r4.ebuild b/sec-policy/selinux-webalizer/selinux-webalizer-2.20221101-r4.ebuild
deleted file mode 100644
index 7e92affcbfc3..000000000000
--- a/sec-policy/selinux-webalizer/selinux-webalizer-2.20221101-r4.ebuild
+++ /dev/null
@@ -1,22 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="webalizer"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for webalizer"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
-
-DEPEND="${DEPEND}
- sec-policy/selinux-apache
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-apache
-"
diff --git a/sec-policy/selinux-webalizer/selinux-webalizer-2.20231002-r1.ebuild b/sec-policy/selinux-webalizer/selinux-webalizer-2.20231002-r1.ebuild
deleted file mode 100644
index 38878d46b404..000000000000
--- a/sec-policy/selinux-webalizer/selinux-webalizer-2.20231002-r1.ebuild
+++ /dev/null
@@ -1,22 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="webalizer"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for webalizer"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
-fi
-
-DEPEND="${DEPEND}
- sec-policy/selinux-apache
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-apache
-"
diff --git a/sec-policy/selinux-webalizer/selinux-webalizer-2.20231002-r2.ebuild b/sec-policy/selinux-webalizer/selinux-webalizer-2.20231002-r2.ebuild
index 38878d46b404..7e92affcbfc3 100644
--- a/sec-policy/selinux-webalizer/selinux-webalizer-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-webalizer/selinux-webalizer-2.20231002-r2.ebuild
@@ -11,7 +11,7 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for webalizer"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
DEPEND="${DEPEND}
diff --git a/sec-policy/selinux-wine/Manifest b/sec-policy/selinux-wine/Manifest
index 2586fed9b0c7..087cc52e9b55 100644
--- a/sec-policy/selinux-wine/Manifest
+++ b/sec-policy/selinux-wine/Manifest
@@ -1,12 +1,5 @@
-DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2 457886 BLAKE2B 1e085f9f1739e0640c5eafa70db4c7ec19bca887c682ca2312a457fa57ee3eb176d0c8f16c2f84a1a026669b1240be3ff69066bd825c92fad75dcd2c13739f6c SHA512 da3ba1f076c04746719698aedb3aad48eb7c8a09df95c314b36f7a052538a07d893be413f35f4c34b01c1bf967ebe35ff32c2cea0722fe74a6e089a9d6aa47a6
-DIST patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2 434734 BLAKE2B f2f28674ba93cd3a699cf0bc8fd06ab0500995f9518082cc76734c724b9ac82fcbcfa536f383a22b2fe72a9f781f202a78e630b7eb314880a98410badb32edd2 SHA512 30963590525842b7aaafc4bda99ae5297dc9706031431e69766dc90507357e4852ab0647893bfa27e6c6d82dd12f9af9a3fb5b790e2bd9b8311b8d91dafd083d
DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
-DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
-EBUILD selinux-wine-2.20221101-r3.ebuild 273 BLAKE2B c67a81f6078374ea8621e8cf4712d57b9243f2c826283a74ce859248016bbb5f0a217a383eeec106209df658f3058005bdc38f75b0e44bba0490c4a890607d6f SHA512 f7f96fa34d4673d9d892452fb6f10d7ae446b0c75b868b9b4496afd33ad87c8b0d33c901412d8791a78b5d898693a834c479ed1cb23ef55545e3468aede305da
-EBUILD selinux-wine-2.20221101-r4.ebuild 273 BLAKE2B 27d078c3f2cf5d2707bd7cd94772f68a6b99baa9648fe6698d3d34c721fa52cc9cd0b518e1e8d9eb9e421b217712bff43f03270caedebdd485e778777cc0bdf3 SHA512 f9a04ef62df934decfd49213ba2843f3729d37acb5aaf602bb22e10ee355aa309b95e505ebddff7a54f1a323a4ae4094f0f9180bdea9e9bcfd1c065e9701bf0d
-EBUILD selinux-wine-2.20231002-r1.ebuild 277 BLAKE2B 65b72d468811fa58d6bad8fe43f9a40656ae5e2fb068a5dc365f5dadfeed351fb1a53aa54116ecdac431762bad852aca59396a86f29cf3c1c4df1a3e9622ed01 SHA512 e2068f764cc3a5bb899591a6f3df8e7ed290ccc955841e70f68bd29533629b67f36d6407831ad53a83783d7657cf6ad82a23cfa07090be08e3ebb0e813fd360c
-EBUILD selinux-wine-2.20231002-r2.ebuild 277 BLAKE2B 65b72d468811fa58d6bad8fe43f9a40656ae5e2fb068a5dc365f5dadfeed351fb1a53aa54116ecdac431762bad852aca59396a86f29cf3c1c4df1a3e9622ed01 SHA512 e2068f764cc3a5bb899591a6f3df8e7ed290ccc955841e70f68bd29533629b67f36d6407831ad53a83783d7657cf6ad82a23cfa07090be08e3ebb0e813fd360c
+EBUILD selinux-wine-2.20231002-r2.ebuild 273 BLAKE2B 27d078c3f2cf5d2707bd7cd94772f68a6b99baa9648fe6698d3d34c721fa52cc9cd0b518e1e8d9eb9e421b217712bff43f03270caedebdd485e778777cc0bdf3 SHA512 f9a04ef62df934decfd49213ba2843f3729d37acb5aaf602bb22e10ee355aa309b95e505ebddff7a54f1a323a4ae4094f0f9180bdea9e9bcfd1c065e9701bf0d
EBUILD selinux-wine-9999.ebuild 277 BLAKE2B adb645c10dfb8c318e3c35b13673eb6b9f17126b6dd242ebe2122d0abc6d88c11842fe5eec451927cb25a016fa5c7aaf76cf36d9061cbfce6a42f0746d2da90f SHA512 1b928621d60f23e193bedff2bc31d8a2c02b29f02b0dd68f86e002b33acdd4b92ab02dee811b6f3cef16f916241c744c96518abedbb225c186b82e4501f81d03
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-wine/selinux-wine-2.20221101-r3.ebuild b/sec-policy/selinux-wine/selinux-wine-2.20221101-r3.ebuild
deleted file mode 100644
index 5ac239440b87..000000000000
--- a/sec-policy/selinux-wine/selinux-wine-2.20221101-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="wine"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for wine"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-wine/selinux-wine-2.20221101-r4.ebuild b/sec-policy/selinux-wine/selinux-wine-2.20221101-r4.ebuild
deleted file mode 100644
index 2e4aa8f91ef5..000000000000
--- a/sec-policy/selinux-wine/selinux-wine-2.20221101-r4.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="wine"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for wine"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-wine/selinux-wine-2.20231002-r1.ebuild b/sec-policy/selinux-wine/selinux-wine-2.20231002-r1.ebuild
deleted file mode 100644
index fb41d916c767..000000000000
--- a/sec-policy/selinux-wine/selinux-wine-2.20231002-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="wine"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for wine"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-wine/selinux-wine-2.20231002-r2.ebuild b/sec-policy/selinux-wine/selinux-wine-2.20231002-r2.ebuild
index fb41d916c767..2e4aa8f91ef5 100644
--- a/sec-policy/selinux-wine/selinux-wine-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-wine/selinux-wine-2.20231002-r2.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for wine"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-wireguard/Manifest b/sec-policy/selinux-wireguard/Manifest
index f141832409f3..14669abb0cb2 100644
--- a/sec-policy/selinux-wireguard/Manifest
+++ b/sec-policy/selinux-wireguard/Manifest
@@ -1,12 +1,5 @@
-DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2 457886 BLAKE2B 1e085f9f1739e0640c5eafa70db4c7ec19bca887c682ca2312a457fa57ee3eb176d0c8f16c2f84a1a026669b1240be3ff69066bd825c92fad75dcd2c13739f6c SHA512 da3ba1f076c04746719698aedb3aad48eb7c8a09df95c314b36f7a052538a07d893be413f35f4c34b01c1bf967ebe35ff32c2cea0722fe74a6e089a9d6aa47a6
-DIST patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2 434734 BLAKE2B f2f28674ba93cd3a699cf0bc8fd06ab0500995f9518082cc76734c724b9ac82fcbcfa536f383a22b2fe72a9f781f202a78e630b7eb314880a98410badb32edd2 SHA512 30963590525842b7aaafc4bda99ae5297dc9706031431e69766dc90507357e4852ab0647893bfa27e6c6d82dd12f9af9a3fb5b790e2bd9b8311b8d91dafd083d
DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
-DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
-EBUILD selinux-wireguard-2.20221101-r3.ebuild 283 BLAKE2B 4e5ad7ab9deb830008d6f93729b36af9c6093c82b45ebf22ed5ee1f3e60572363129107c4cb5be1a8c6af79222e20fa196ea8bd2622d4cb46be551beca551d75 SHA512 28b556e61e649de28645af5ba48f2c66ace026cbddcf59697b20425b9df9920fbe8f434355864986637c825447100ad52945aa5ac5b40a552b40669010ad6adc
-EBUILD selinux-wireguard-2.20221101-r4.ebuild 283 BLAKE2B fc7da86facd3196f7a459ee9307763a8959f6e16b324b53a698aaa71be072f897bcc08b21392041924eb5c513f39c77fa1018950df473c9dbd86cbe6e070d8fb SHA512 e578087fedcc1b8c498f1949503242d4682e5ba151a5e6c4e208f131e6eba13ae1f1b7bf56829950622714a00d0929e05acca06d4855aaf4a6078a3d4fd91e5c
-EBUILD selinux-wireguard-2.20231002-r1.ebuild 287 BLAKE2B 7e50ff5754e6cb3910c12e8e2b24ab42698bf1a38c4b9094d3a50cea6a6e273c4b36c9715ffa46451f7d40abfe375bb376041778fe897298162cdc9bd6319c44 SHA512 94be18115ab7e73e100f3244965afe8c7145535692a31220824a2931fb3c6076bf1245da594e785a66aa6bef8ca34689962f849bccd90279b08574adeb0e248f
-EBUILD selinux-wireguard-2.20231002-r2.ebuild 287 BLAKE2B 7e50ff5754e6cb3910c12e8e2b24ab42698bf1a38c4b9094d3a50cea6a6e273c4b36c9715ffa46451f7d40abfe375bb376041778fe897298162cdc9bd6319c44 SHA512 94be18115ab7e73e100f3244965afe8c7145535692a31220824a2931fb3c6076bf1245da594e785a66aa6bef8ca34689962f849bccd90279b08574adeb0e248f
+EBUILD selinux-wireguard-2.20231002-r2.ebuild 283 BLAKE2B fc7da86facd3196f7a459ee9307763a8959f6e16b324b53a698aaa71be072f897bcc08b21392041924eb5c513f39c77fa1018950df473c9dbd86cbe6e070d8fb SHA512 e578087fedcc1b8c498f1949503242d4682e5ba151a5e6c4e208f131e6eba13ae1f1b7bf56829950622714a00d0929e05acca06d4855aaf4a6078a3d4fd91e5c
EBUILD selinux-wireguard-9999.ebuild 287 BLAKE2B 52d029ba32d455d9f85f3b9a5ab45fee32325320c4cb91d42b54c25bacf7c9c566351c1534307e3b6bb794fb06600a6b8beab37dd5aa8520fd49499dae1a98d1 SHA512 c4c53917901034bd828ad81c6a362cefa61f63824afea6c7972dc6fcacd094ba7245a209bf412ede02b1b69b422c7ff4692a26566d3bb2c4a7d390404b286726
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-wireguard/selinux-wireguard-2.20221101-r3.ebuild b/sec-policy/selinux-wireguard/selinux-wireguard-2.20221101-r3.ebuild
deleted file mode 100644
index a282da62bf7a..000000000000
--- a/sec-policy/selinux-wireguard/selinux-wireguard-2.20221101-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="wireguard"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for wireguard"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-wireguard/selinux-wireguard-2.20221101-r4.ebuild b/sec-policy/selinux-wireguard/selinux-wireguard-2.20221101-r4.ebuild
deleted file mode 100644
index 0cf56a2d2fc0..000000000000
--- a/sec-policy/selinux-wireguard/selinux-wireguard-2.20221101-r4.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="wireguard"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for wireguard"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-wireguard/selinux-wireguard-2.20231002-r1.ebuild b/sec-policy/selinux-wireguard/selinux-wireguard-2.20231002-r1.ebuild
deleted file mode 100644
index a07364d339ee..000000000000
--- a/sec-policy/selinux-wireguard/selinux-wireguard-2.20231002-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="wireguard"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for wireguard"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-wireguard/selinux-wireguard-2.20231002-r2.ebuild b/sec-policy/selinux-wireguard/selinux-wireguard-2.20231002-r2.ebuild
index a07364d339ee..0cf56a2d2fc0 100644
--- a/sec-policy/selinux-wireguard/selinux-wireguard-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-wireguard/selinux-wireguard-2.20231002-r2.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for wireguard"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-wireshark/Manifest b/sec-policy/selinux-wireshark/Manifest
index 63634fea6d68..f852414a8036 100644
--- a/sec-policy/selinux-wireshark/Manifest
+++ b/sec-policy/selinux-wireshark/Manifest
@@ -1,12 +1,5 @@
-DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2 457886 BLAKE2B 1e085f9f1739e0640c5eafa70db4c7ec19bca887c682ca2312a457fa57ee3eb176d0c8f16c2f84a1a026669b1240be3ff69066bd825c92fad75dcd2c13739f6c SHA512 da3ba1f076c04746719698aedb3aad48eb7c8a09df95c314b36f7a052538a07d893be413f35f4c34b01c1bf967ebe35ff32c2cea0722fe74a6e089a9d6aa47a6
-DIST patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2 434734 BLAKE2B f2f28674ba93cd3a699cf0bc8fd06ab0500995f9518082cc76734c724b9ac82fcbcfa536f383a22b2fe72a9f781f202a78e630b7eb314880a98410badb32edd2 SHA512 30963590525842b7aaafc4bda99ae5297dc9706031431e69766dc90507357e4852ab0647893bfa27e6c6d82dd12f9af9a3fb5b790e2bd9b8311b8d91dafd083d
DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
-DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
-EBUILD selinux-wireshark-2.20221101-r3.ebuild 283 BLAKE2B f8dc39a16735f6f412e17817d85bf219e970ba2a7e5eafb0edcd3fd03b4c258a207bb4761da5540520c9f87187f14b18dcd61081e94fdb70e52f9eeb1d56b9c4 SHA512 e58cb6c6fb63fdb31cae4e6ff13d32c99f9506394e586dabb82e5a0c62a8dec8cdaf016aa4d175095030a7c1cd97892e4b9bc05b3f8d42344ecf2d09617601ab
-EBUILD selinux-wireshark-2.20221101-r4.ebuild 283 BLAKE2B f9f2dc8615929e58bb168bfd8d5a559d70161662cdd26847d485d18d53328cf5ac557351d5f38e454eddad452ef52a6d3b41a2d298af40d4ebe21a9d47ee950e SHA512 1cab8f4146c21c459ae5ad0271a06a92c3cb21f054853acc2ff0de9207592a46452d9f01768fc9e131bc12f9ab1cc5e76c84d61bfab3ec71ba207598b6aca1b1
-EBUILD selinux-wireshark-2.20231002-r1.ebuild 287 BLAKE2B 86e9de664e14e03a1874704a4c3eb3116d7b8355307aefed25b5c9ba55e85d562ef1203482f86e87b7449aeed5bec98d586be38818f77e497573db7a8e0c1637 SHA512 1d5e6d6800f38b5786cd4701699a26ab2840a2b2befcfca13e5ca999fc0127f2ea92ef983a74d5571b2a8f3d8606cef8ae8072e3be9967ea77509ad67e1fa939
-EBUILD selinux-wireshark-2.20231002-r2.ebuild 287 BLAKE2B 86e9de664e14e03a1874704a4c3eb3116d7b8355307aefed25b5c9ba55e85d562ef1203482f86e87b7449aeed5bec98d586be38818f77e497573db7a8e0c1637 SHA512 1d5e6d6800f38b5786cd4701699a26ab2840a2b2befcfca13e5ca999fc0127f2ea92ef983a74d5571b2a8f3d8606cef8ae8072e3be9967ea77509ad67e1fa939
+EBUILD selinux-wireshark-2.20231002-r2.ebuild 283 BLAKE2B f9f2dc8615929e58bb168bfd8d5a559d70161662cdd26847d485d18d53328cf5ac557351d5f38e454eddad452ef52a6d3b41a2d298af40d4ebe21a9d47ee950e SHA512 1cab8f4146c21c459ae5ad0271a06a92c3cb21f054853acc2ff0de9207592a46452d9f01768fc9e131bc12f9ab1cc5e76c84d61bfab3ec71ba207598b6aca1b1
EBUILD selinux-wireshark-9999.ebuild 287 BLAKE2B 2d23c5dc556815973e9b8f9c8ffc402aa05a370d2eac58e80639152118c35e15a116b07daa0e4b31f89ac35c17514d2c61afc2b3c38bc9f933c765317379d257 SHA512 4266bf1748ac32dad12f055b0be3e786b2d43b90a9fdb88ec83bbcae0f0e048bb950e830596d756b1df144f6810093aa049fe664dbc8dde51fa901c2351f8a76
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-wireshark/selinux-wireshark-2.20221101-r3.ebuild b/sec-policy/selinux-wireshark/selinux-wireshark-2.20221101-r3.ebuild
deleted file mode 100644
index 115a46bd34c8..000000000000
--- a/sec-policy/selinux-wireshark/selinux-wireshark-2.20221101-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="wireshark"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for wireshark"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-wireshark/selinux-wireshark-2.20221101-r4.ebuild b/sec-policy/selinux-wireshark/selinux-wireshark-2.20221101-r4.ebuild
deleted file mode 100644
index 8b02b114e71f..000000000000
--- a/sec-policy/selinux-wireshark/selinux-wireshark-2.20221101-r4.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="wireshark"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for wireshark"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-wireshark/selinux-wireshark-2.20231002-r1.ebuild b/sec-policy/selinux-wireshark/selinux-wireshark-2.20231002-r1.ebuild
deleted file mode 100644
index ee3cfc5898da..000000000000
--- a/sec-policy/selinux-wireshark/selinux-wireshark-2.20231002-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="wireshark"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for wireshark"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-wireshark/selinux-wireshark-2.20231002-r2.ebuild b/sec-policy/selinux-wireshark/selinux-wireshark-2.20231002-r2.ebuild
index ee3cfc5898da..8b02b114e71f 100644
--- a/sec-policy/selinux-wireshark/selinux-wireshark-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-wireshark/selinux-wireshark-2.20231002-r2.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for wireshark"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-wm/Manifest b/sec-policy/selinux-wm/Manifest
index 8c41ac26e1e8..945ed35b091d 100644
--- a/sec-policy/selinux-wm/Manifest
+++ b/sec-policy/selinux-wm/Manifest
@@ -1,12 +1,5 @@
-DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2 457886 BLAKE2B 1e085f9f1739e0640c5eafa70db4c7ec19bca887c682ca2312a457fa57ee3eb176d0c8f16c2f84a1a026669b1240be3ff69066bd825c92fad75dcd2c13739f6c SHA512 da3ba1f076c04746719698aedb3aad48eb7c8a09df95c314b36f7a052538a07d893be413f35f4c34b01c1bf967ebe35ff32c2cea0722fe74a6e089a9d6aa47a6
-DIST patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2 434734 BLAKE2B f2f28674ba93cd3a699cf0bc8fd06ab0500995f9518082cc76734c724b9ac82fcbcfa536f383a22b2fe72a9f781f202a78e630b7eb314880a98410badb32edd2 SHA512 30963590525842b7aaafc4bda99ae5297dc9706031431e69766dc90507357e4852ab0647893bfa27e6c6d82dd12f9af9a3fb5b790e2bd9b8311b8d91dafd083d
DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
-DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
-EBUILD selinux-wm-2.20221101-r3.ebuild 269 BLAKE2B 111b226387b12f8b3e8083e410fc596c6efeba43675160ca03061c522d11ac6c78cf32d9355acb9a0899ff9f8eba32938a87281a4b22c98755a1d18e351e075c SHA512 c3c88b6c9f10bc266e48f76be38453d7638796720c9bad776ca7b0879e0ea88927debd1fc024f6d396e83890051a124a9482cf7ae74c313a51520ca50532c51a
-EBUILD selinux-wm-2.20221101-r4.ebuild 269 BLAKE2B fd16068417746708a2480c826c30b33ed4a4748f5951d20a1739866154f44b0b7d1402c6949af10887f94693bebd2ba7a7837d454db2605bebffe3442db800a6 SHA512 72bc4a0e2766fdb17563645e13eebfcfadc6feab459c93f60d740e296030140e0cb6dd7b0252866c847130f3a3de6b7a3142336005c3dc4a83d255647bd316e2
-EBUILD selinux-wm-2.20231002-r1.ebuild 273 BLAKE2B 3f53e1c780610a4b7fbbe7da4911406ca7e5752760204d35434ee9c29c0c2e34ff1867a3011aede075c5473b505b4b3934534f02b8e53f34f7370b2ca59c6fa0 SHA512 59e8914b747e26ecc0cf1831163ed70e5d8e1b6cf39001670e8083b4d592fc5896cdbcbd0e065cceedc67e5ff04e8541232ac6a62959c55013d6edc807e70604
-EBUILD selinux-wm-2.20231002-r2.ebuild 273 BLAKE2B 3f53e1c780610a4b7fbbe7da4911406ca7e5752760204d35434ee9c29c0c2e34ff1867a3011aede075c5473b505b4b3934534f02b8e53f34f7370b2ca59c6fa0 SHA512 59e8914b747e26ecc0cf1831163ed70e5d8e1b6cf39001670e8083b4d592fc5896cdbcbd0e065cceedc67e5ff04e8541232ac6a62959c55013d6edc807e70604
+EBUILD selinux-wm-2.20231002-r2.ebuild 269 BLAKE2B fd16068417746708a2480c826c30b33ed4a4748f5951d20a1739866154f44b0b7d1402c6949af10887f94693bebd2ba7a7837d454db2605bebffe3442db800a6 SHA512 72bc4a0e2766fdb17563645e13eebfcfadc6feab459c93f60d740e296030140e0cb6dd7b0252866c847130f3a3de6b7a3142336005c3dc4a83d255647bd316e2
EBUILD selinux-wm-9999.ebuild 273 BLAKE2B 05c5d9d5a5a683f13be9c19785bbfde2722354f345b2648bb7f0a5929279aeb300c37247fda9a80cb162b189d772d0c77d3eecb377b5edc12d67089175e0217c SHA512 ba905ed8c84ea6bfa83370ba0ffbb8541649239ff408fe7e322fd5e361dce195329d9cf91d0bf19ea97d6b09c680b51fdc92ac1df97c5973ebad7e91d1995c8b
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-wm/selinux-wm-2.20221101-r3.ebuild b/sec-policy/selinux-wm/selinux-wm-2.20221101-r3.ebuild
deleted file mode 100644
index 96def39ec654..000000000000
--- a/sec-policy/selinux-wm/selinux-wm-2.20221101-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="wm"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for wm"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-wm/selinux-wm-2.20221101-r4.ebuild b/sec-policy/selinux-wm/selinux-wm-2.20221101-r4.ebuild
deleted file mode 100644
index c9f158b0ad18..000000000000
--- a/sec-policy/selinux-wm/selinux-wm-2.20221101-r4.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="wm"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for wm"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-wm/selinux-wm-2.20231002-r1.ebuild b/sec-policy/selinux-wm/selinux-wm-2.20231002-r1.ebuild
deleted file mode 100644
index 4ef163d119ce..000000000000
--- a/sec-policy/selinux-wm/selinux-wm-2.20231002-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="wm"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for wm"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-wm/selinux-wm-2.20231002-r2.ebuild b/sec-policy/selinux-wm/selinux-wm-2.20231002-r2.ebuild
index 4ef163d119ce..c9f158b0ad18 100644
--- a/sec-policy/selinux-wm/selinux-wm-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-wm/selinux-wm-2.20231002-r2.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for wm"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-xen/Manifest b/sec-policy/selinux-xen/Manifest
index fcf3bab5cdaa..adc3c011e417 100644
--- a/sec-policy/selinux-xen/Manifest
+++ b/sec-policy/selinux-xen/Manifest
@@ -1,12 +1,5 @@
-DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2 457886 BLAKE2B 1e085f9f1739e0640c5eafa70db4c7ec19bca887c682ca2312a457fa57ee3eb176d0c8f16c2f84a1a026669b1240be3ff69066bd825c92fad75dcd2c13739f6c SHA512 da3ba1f076c04746719698aedb3aad48eb7c8a09df95c314b36f7a052538a07d893be413f35f4c34b01c1bf967ebe35ff32c2cea0722fe74a6e089a9d6aa47a6
-DIST patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2 434734 BLAKE2B f2f28674ba93cd3a699cf0bc8fd06ab0500995f9518082cc76734c724b9ac82fcbcfa536f383a22b2fe72a9f781f202a78e630b7eb314880a98410badb32edd2 SHA512 30963590525842b7aaafc4bda99ae5297dc9706031431e69766dc90507357e4852ab0647893bfa27e6c6d82dd12f9af9a3fb5b790e2bd9b8311b8d91dafd083d
DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
-DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
-EBUILD selinux-xen-2.20221101-r3.ebuild 271 BLAKE2B 481af1968c5da9b98ec578b9ff32c300f2671120845e53e767abc65002978ad06aa63bee677e21b159958669022bd6e01cb83f5fdd7ccffda5de738bb16a223d SHA512 98cd03f0d3add7a47f32a6da70db5c6b7ad2dc3a75c2a7fddabf52bb30ed54013e58afc34f025cb93fee35c914aa00eed71b2b6bd48b37c18ebe28bc4414cacb
-EBUILD selinux-xen-2.20221101-r4.ebuild 271 BLAKE2B d0b7e1e853b4ef06fda3b784578e62a7c20e5deca0a93498cf2c5c3da55300eefd316212ace7d55e1ea8511e18ef6d2dfa5473dfb291ade7287ccc9b3d1a88eb SHA512 ee393dcd044e49a84015c4885fe6d2961549f26bd0cbe2fe8c9008aea94e4a38e84a065304d8a61bc38f02619f11939a58b49a61fab5576fcdbee7ff6d8a6529
-EBUILD selinux-xen-2.20231002-r1.ebuild 275 BLAKE2B 3512b7cc77e3a931b87376ed1f29d756b3a1f2e1c69e2799300cda7964435eb4ee25be9b0e9187c3b4cb998e9bb38e11ca029d6a4ff3be7a1611e90d905d27c5 SHA512 c24875b8dbc4cf0cf10a0d5b133c49ba6e381bbbc9521c2a1fa83b70c436d97e62a3a9f27766a95986f47223c2d84d39bb64a7bf31a99e29e91984a08051f100
-EBUILD selinux-xen-2.20231002-r2.ebuild 275 BLAKE2B 3512b7cc77e3a931b87376ed1f29d756b3a1f2e1c69e2799300cda7964435eb4ee25be9b0e9187c3b4cb998e9bb38e11ca029d6a4ff3be7a1611e90d905d27c5 SHA512 c24875b8dbc4cf0cf10a0d5b133c49ba6e381bbbc9521c2a1fa83b70c436d97e62a3a9f27766a95986f47223c2d84d39bb64a7bf31a99e29e91984a08051f100
+EBUILD selinux-xen-2.20231002-r2.ebuild 271 BLAKE2B d0b7e1e853b4ef06fda3b784578e62a7c20e5deca0a93498cf2c5c3da55300eefd316212ace7d55e1ea8511e18ef6d2dfa5473dfb291ade7287ccc9b3d1a88eb SHA512 ee393dcd044e49a84015c4885fe6d2961549f26bd0cbe2fe8c9008aea94e4a38e84a065304d8a61bc38f02619f11939a58b49a61fab5576fcdbee7ff6d8a6529
EBUILD selinux-xen-9999.ebuild 275 BLAKE2B a0f020bc05895654dfa194a770bddbc8dd974a8813cf57a981588f2a61edfa136412e0b1813098d63c98a8bb3658f60ce88f8b5bce2f2b5ded18d58fd0057b79 SHA512 3e7445fb3a18482fda31052793889a6b87de11d5a6fc5596505996e1dbf4d7ff9d7cec97faa7abafcfe7188af566b6489b9b71c5139bd306d028f30b22814ee1
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-xen/selinux-xen-2.20221101-r3.ebuild b/sec-policy/selinux-xen/selinux-xen-2.20221101-r3.ebuild
deleted file mode 100644
index 2a5c489c32e8..000000000000
--- a/sec-policy/selinux-xen/selinux-xen-2.20221101-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="xen"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for xen"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-xen/selinux-xen-2.20221101-r4.ebuild b/sec-policy/selinux-xen/selinux-xen-2.20221101-r4.ebuild
deleted file mode 100644
index a394b8ac99e6..000000000000
--- a/sec-policy/selinux-xen/selinux-xen-2.20221101-r4.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="xen"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for xen"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-xen/selinux-xen-2.20231002-r1.ebuild b/sec-policy/selinux-xen/selinux-xen-2.20231002-r1.ebuild
deleted file mode 100644
index f96c8842663f..000000000000
--- a/sec-policy/selinux-xen/selinux-xen-2.20231002-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="xen"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for xen"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-xen/selinux-xen-2.20231002-r2.ebuild b/sec-policy/selinux-xen/selinux-xen-2.20231002-r2.ebuild
index f96c8842663f..a394b8ac99e6 100644
--- a/sec-policy/selinux-xen/selinux-xen-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-xen/selinux-xen-2.20231002-r2.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for xen"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-xfs/Manifest b/sec-policy/selinux-xfs/Manifest
index 98a1b77df1ac..ee9d9fad23ee 100644
--- a/sec-policy/selinux-xfs/Manifest
+++ b/sec-policy/selinux-xfs/Manifest
@@ -1,12 +1,5 @@
-DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2 457886 BLAKE2B 1e085f9f1739e0640c5eafa70db4c7ec19bca887c682ca2312a457fa57ee3eb176d0c8f16c2f84a1a026669b1240be3ff69066bd825c92fad75dcd2c13739f6c SHA512 da3ba1f076c04746719698aedb3aad48eb7c8a09df95c314b36f7a052538a07d893be413f35f4c34b01c1bf967ebe35ff32c2cea0722fe74a6e089a9d6aa47a6
-DIST patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2 434734 BLAKE2B f2f28674ba93cd3a699cf0bc8fd06ab0500995f9518082cc76734c724b9ac82fcbcfa536f383a22b2fe72a9f781f202a78e630b7eb314880a98410badb32edd2 SHA512 30963590525842b7aaafc4bda99ae5297dc9706031431e69766dc90507357e4852ab0647893bfa27e6c6d82dd12f9af9a3fb5b790e2bd9b8311b8d91dafd083d
DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
-DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
-EBUILD selinux-xfs-2.20221101-r3.ebuild 271 BLAKE2B abc3ef782e25523f53a1461509e87ac7f020c64be9d9431e27b89f8957980924fd1484049fca31707270ab6d7c5a6f77187738570ba3419e122978f525d58ae7 SHA512 db1b27b6bd9a67f8da0ac09f5555369d91016b3fe00d2a7c87e172b0f3e167ba38fe27bca40216c7dc7356c14515e51d3320354f1f77cdf749b223e0c140e120
-EBUILD selinux-xfs-2.20221101-r4.ebuild 271 BLAKE2B cdf08ea9c450c7de2931b72df6bbde4d982a6b045ed5548acc16381467e8ee93efd4546f8b52baa3e6e52c6dcf6810b4a9349324e1352617cb85989a84ec5ba2 SHA512 df297cc0f55bbb382b7792374ae78dbd3fd0aad7245104928ac9024d565664eed12689436901e4aca71a8b927b67c758aeeb62e2bf1de78422d8c59729445d1d
-EBUILD selinux-xfs-2.20231002-r1.ebuild 275 BLAKE2B 453a471ccab14fa600bfd0d036a40881c9ba6af9ba257f3746d2750619b824641f7c158337b0d0ae5c9171ae163b6144959dac1d2b748a6c7e14f260213bc190 SHA512 3828358a0c333a0eb75f420de8a22f4e7af5f5cb1ff129ba6ef1f90c41bf26e9f586f7cc91f6387f43b6012141801e0a76e7c1a589800d53d3633ce899832821
-EBUILD selinux-xfs-2.20231002-r2.ebuild 275 BLAKE2B 453a471ccab14fa600bfd0d036a40881c9ba6af9ba257f3746d2750619b824641f7c158337b0d0ae5c9171ae163b6144959dac1d2b748a6c7e14f260213bc190 SHA512 3828358a0c333a0eb75f420de8a22f4e7af5f5cb1ff129ba6ef1f90c41bf26e9f586f7cc91f6387f43b6012141801e0a76e7c1a589800d53d3633ce899832821
+EBUILD selinux-xfs-2.20231002-r2.ebuild 271 BLAKE2B cdf08ea9c450c7de2931b72df6bbde4d982a6b045ed5548acc16381467e8ee93efd4546f8b52baa3e6e52c6dcf6810b4a9349324e1352617cb85989a84ec5ba2 SHA512 df297cc0f55bbb382b7792374ae78dbd3fd0aad7245104928ac9024d565664eed12689436901e4aca71a8b927b67c758aeeb62e2bf1de78422d8c59729445d1d
EBUILD selinux-xfs-9999.ebuild 275 BLAKE2B 7b9413eb823528490b0c8507e018c2bce2c3af6ef607575f446abb7ccdac26193a2682f718fe9efb3afc19eba084d79ab4f4800fa3ce023a62f29583501380be SHA512 d83f44dabcc768c92e8ab45204bc8fe98e3cdd0aad542b1c8b76ff49b2525b67a9870d5fbaf09d871e5ac7cbf5480cfff1a6bc89888f605291d7c29ba37e28ed
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-xfs/selinux-xfs-2.20221101-r3.ebuild b/sec-policy/selinux-xfs/selinux-xfs-2.20221101-r3.ebuild
deleted file mode 100644
index 73cca602a884..000000000000
--- a/sec-policy/selinux-xfs/selinux-xfs-2.20221101-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="xfs"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for xfs"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-xfs/selinux-xfs-2.20221101-r4.ebuild b/sec-policy/selinux-xfs/selinux-xfs-2.20221101-r4.ebuild
deleted file mode 100644
index 5da03cf7c6ef..000000000000
--- a/sec-policy/selinux-xfs/selinux-xfs-2.20221101-r4.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="xfs"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for xfs"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-xfs/selinux-xfs-2.20231002-r1.ebuild b/sec-policy/selinux-xfs/selinux-xfs-2.20231002-r1.ebuild
deleted file mode 100644
index 646a0fcce611..000000000000
--- a/sec-policy/selinux-xfs/selinux-xfs-2.20231002-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="xfs"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for xfs"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-xfs/selinux-xfs-2.20231002-r2.ebuild b/sec-policy/selinux-xfs/selinux-xfs-2.20231002-r2.ebuild
index 646a0fcce611..5da03cf7c6ef 100644
--- a/sec-policy/selinux-xfs/selinux-xfs-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-xfs/selinux-xfs-2.20231002-r2.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for xfs"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-xscreensaver/Manifest b/sec-policy/selinux-xscreensaver/Manifest
index 1ca4eda702ba..47a53d36496e 100644
--- a/sec-policy/selinux-xscreensaver/Manifest
+++ b/sec-policy/selinux-xscreensaver/Manifest
@@ -1,12 +1,5 @@
-DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2 457886 BLAKE2B 1e085f9f1739e0640c5eafa70db4c7ec19bca887c682ca2312a457fa57ee3eb176d0c8f16c2f84a1a026669b1240be3ff69066bd825c92fad75dcd2c13739f6c SHA512 da3ba1f076c04746719698aedb3aad48eb7c8a09df95c314b36f7a052538a07d893be413f35f4c34b01c1bf967ebe35ff32c2cea0722fe74a6e089a9d6aa47a6
-DIST patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2 434734 BLAKE2B f2f28674ba93cd3a699cf0bc8fd06ab0500995f9518082cc76734c724b9ac82fcbcfa536f383a22b2fe72a9f781f202a78e630b7eb314880a98410badb32edd2 SHA512 30963590525842b7aaafc4bda99ae5297dc9706031431e69766dc90507357e4852ab0647893bfa27e6c6d82dd12f9af9a3fb5b790e2bd9b8311b8d91dafd083d
DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
-DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
-EBUILD selinux-xscreensaver-2.20221101-r3.ebuild 387 BLAKE2B 3f8800bfba5d756e590850ed4fe64b24db586cda6a6ead533d6baab9bbc957b0ae542a3c2b265da683b9111e7591cdd6b9f7ae48e99a1a0e0c2e0d7c1a39913a SHA512 8d0c14986c3e698f5203908b89ed45b6f4db46ec35e6a5147a54cce0f3c17d0ee85427807555a397158701297c7d1531a946aee29bb2809d6325d28c3b504b06
-EBUILD selinux-xscreensaver-2.20221101-r4.ebuild 387 BLAKE2B 4c7c0df1b13337775e90feda66ee3d649218e4bcf1739945e430b097a45474f9d3d6f05400d350a64d0f4f81a55b117e2c9035bf986296a58a6f55efcaf4293a SHA512 aac4398e734f53b41d9286fd1f281f8b3b37b40e242975f6d9e3634433b46c04aafff760ec5a2da5ea75462e34d1d4c46cff97f7cb7e3915e0e785944adf614c
-EBUILD selinux-xscreensaver-2.20231002-r1.ebuild 391 BLAKE2B d23062b627ab87a6725babe27cb6d09fe5de7671a3ba6d52347eb416751bcebf4d9aba71468a066463210024320478729b37c4309825e7b3136da1ecbc93d47d SHA512 01a7462ad5d6052af794e5939c7785e96c153c6814cfb2d81ae3441111acd1780fb962131ce762e4d2e0e9afb431502d7bca1ecd51046df3908e377ee7da3c82
-EBUILD selinux-xscreensaver-2.20231002-r2.ebuild 391 BLAKE2B d23062b627ab87a6725babe27cb6d09fe5de7671a3ba6d52347eb416751bcebf4d9aba71468a066463210024320478729b37c4309825e7b3136da1ecbc93d47d SHA512 01a7462ad5d6052af794e5939c7785e96c153c6814cfb2d81ae3441111acd1780fb962131ce762e4d2e0e9afb431502d7bca1ecd51046df3908e377ee7da3c82
+EBUILD selinux-xscreensaver-2.20231002-r2.ebuild 387 BLAKE2B 4c7c0df1b13337775e90feda66ee3d649218e4bcf1739945e430b097a45474f9d3d6f05400d350a64d0f4f81a55b117e2c9035bf986296a58a6f55efcaf4293a SHA512 aac4398e734f53b41d9286fd1f281f8b3b37b40e242975f6d9e3634433b46c04aafff760ec5a2da5ea75462e34d1d4c46cff97f7cb7e3915e0e785944adf614c
EBUILD selinux-xscreensaver-9999.ebuild 391 BLAKE2B f62bbccac255edc4a100f018ec5e6141e06f088bcdce63190c63891507b37e1d6e5ff9e23c455904f388c1e3766f06b0ddccda994bae32dd89fef838d4809101 SHA512 8e4f3d61eea34377a39e6ebf2dca715185aa2a386d82fa479505899841d991bb089b5f3f65b45cf3ffd77edce4295ebe5401894cb5812b34e3ec53e716af7d91
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20221101-r3.ebuild b/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20221101-r3.ebuild
deleted file mode 100644
index 7c24330bd00b..000000000000
--- a/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20221101-r3.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="xscreensaver"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for xscreensaver"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-xserver
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-xserver
-"
diff --git a/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20221101-r4.ebuild b/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20221101-r4.ebuild
deleted file mode 100644
index 25dabeda369e..000000000000
--- a/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20221101-r4.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="xscreensaver"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for xscreensaver"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-xserver
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-xserver
-"
diff --git a/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20231002-r1.ebuild b/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20231002-r1.ebuild
deleted file mode 100644
index 964b559117af..000000000000
--- a/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20231002-r1.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="xscreensaver"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for xscreensaver"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-xserver
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-xserver
-"
diff --git a/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20231002-r2.ebuild b/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20231002-r2.ebuild
index 964b559117af..25dabeda369e 100644
--- a/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20231002-r2.ebuild
@@ -11,7 +11,7 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for xscreensaver"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
DEPEND="${DEPEND}
sec-policy/selinux-xserver
diff --git a/sec-policy/selinux-xserver/Manifest b/sec-policy/selinux-xserver/Manifest
index acc46aa3c42c..3041dbdced97 100644
--- a/sec-policy/selinux-xserver/Manifest
+++ b/sec-policy/selinux-xserver/Manifest
@@ -1,12 +1,5 @@
-DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2 457886 BLAKE2B 1e085f9f1739e0640c5eafa70db4c7ec19bca887c682ca2312a457fa57ee3eb176d0c8f16c2f84a1a026669b1240be3ff69066bd825c92fad75dcd2c13739f6c SHA512 da3ba1f076c04746719698aedb3aad48eb7c8a09df95c314b36f7a052538a07d893be413f35f4c34b01c1bf967ebe35ff32c2cea0722fe74a6e089a9d6aa47a6
-DIST patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2 434734 BLAKE2B f2f28674ba93cd3a699cf0bc8fd06ab0500995f9518082cc76734c724b9ac82fcbcfa536f383a22b2fe72a9f781f202a78e630b7eb314880a98410badb32edd2 SHA512 30963590525842b7aaafc4bda99ae5297dc9706031431e69766dc90507357e4852ab0647893bfa27e6c6d82dd12f9af9a3fb5b790e2bd9b8311b8d91dafd083d
DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
-DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
-EBUILD selinux-xserver-2.20221101-r3.ebuild 279 BLAKE2B 9582268c53afb7601f7f08c3f0c4da81f7afb5b613d3305f34bc4b12b2837dfaae3879525fda78212e8ff008cff35075633a3b187e3a26f81e95321097ccfb9a SHA512 8b1b3ca08e12e02ef770d51585d5309b46707bc87366351766b4726deec4819102f823f2d088502e76d928d0ed931f78b5a6b1fd1f0f8f7401fe670758477454
-EBUILD selinux-xserver-2.20221101-r4.ebuild 279 BLAKE2B c5077fc54b3178ce3cbceb8ea5ab0e459a08dc78a96509d5a20d90d4bbf4f275f19463bc04e7206c27e57c1e15ab0b46c1d87aa64d8737f6fa2e9e3f755dbeeb SHA512 9257db24bce338f19693fe472723bb866934214fb8fcb81926412849bcb9c22098384a2d24004a071a8289c7bf3c1d6f3ca53de4174ae0f48090d6ed832d6ba7
-EBUILD selinux-xserver-2.20231002-r1.ebuild 283 BLAKE2B fecf1001732e7f9d052a22a188d1081f2afbbc82c586ec1315388ac9a7c1ced58a63e40bee08a27a75d6825df53d31cef84371f8737c36d6f86ee0e0d495fb89 SHA512 132974c5c199499d2bd744575532ed159cd52ceca55fa0d51eecab07fa8b7ad837bbd773db7fc585afb4370eb924bef4e680c186fdf2ede7513aea177ea00365
-EBUILD selinux-xserver-2.20231002-r2.ebuild 283 BLAKE2B fecf1001732e7f9d052a22a188d1081f2afbbc82c586ec1315388ac9a7c1ced58a63e40bee08a27a75d6825df53d31cef84371f8737c36d6f86ee0e0d495fb89 SHA512 132974c5c199499d2bd744575532ed159cd52ceca55fa0d51eecab07fa8b7ad837bbd773db7fc585afb4370eb924bef4e680c186fdf2ede7513aea177ea00365
+EBUILD selinux-xserver-2.20231002-r2.ebuild 279 BLAKE2B c5077fc54b3178ce3cbceb8ea5ab0e459a08dc78a96509d5a20d90d4bbf4f275f19463bc04e7206c27e57c1e15ab0b46c1d87aa64d8737f6fa2e9e3f755dbeeb SHA512 9257db24bce338f19693fe472723bb866934214fb8fcb81926412849bcb9c22098384a2d24004a071a8289c7bf3c1d6f3ca53de4174ae0f48090d6ed832d6ba7
EBUILD selinux-xserver-9999.ebuild 283 BLAKE2B 00e6059be9055d67c1349214aa2dc5894e8111c1c241532e3db1d73a3b1ba5ab4c7a47b165ccb7dad0e585d047ac8ad87385b0145d98f47c2f5f0c87694886ce SHA512 f4a8fb7f11ed42cdf523c1a8f8a55194cc68c1c810a061a95fb445da86eb51543e2a91577465457580a22892663c2e875bad99ec500bafa7446c2e6c686c7b9e
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-xserver/selinux-xserver-2.20221101-r3.ebuild b/sec-policy/selinux-xserver/selinux-xserver-2.20221101-r3.ebuild
deleted file mode 100644
index ed231bd120dc..000000000000
--- a/sec-policy/selinux-xserver/selinux-xserver-2.20221101-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="xserver"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for xserver"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-xserver/selinux-xserver-2.20221101-r4.ebuild b/sec-policy/selinux-xserver/selinux-xserver-2.20221101-r4.ebuild
deleted file mode 100644
index 0713f3d30edc..000000000000
--- a/sec-policy/selinux-xserver/selinux-xserver-2.20221101-r4.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="xserver"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for xserver"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-xserver/selinux-xserver-2.20231002-r1.ebuild b/sec-policy/selinux-xserver/selinux-xserver-2.20231002-r1.ebuild
deleted file mode 100644
index 151d3ba7c199..000000000000
--- a/sec-policy/selinux-xserver/selinux-xserver-2.20231002-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="xserver"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for xserver"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-xserver/selinux-xserver-2.20231002-r2.ebuild b/sec-policy/selinux-xserver/selinux-xserver-2.20231002-r2.ebuild
index 151d3ba7c199..0713f3d30edc 100644
--- a/sec-policy/selinux-xserver/selinux-xserver-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-xserver/selinux-xserver-2.20231002-r2.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for xserver"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-zabbix/Manifest b/sec-policy/selinux-zabbix/Manifest
index 341696dcc158..0ef80968c860 100644
--- a/sec-policy/selinux-zabbix/Manifest
+++ b/sec-policy/selinux-zabbix/Manifest
@@ -1,12 +1,5 @@
-DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2 457886 BLAKE2B 1e085f9f1739e0640c5eafa70db4c7ec19bca887c682ca2312a457fa57ee3eb176d0c8f16c2f84a1a026669b1240be3ff69066bd825c92fad75dcd2c13739f6c SHA512 da3ba1f076c04746719698aedb3aad48eb7c8a09df95c314b36f7a052538a07d893be413f35f4c34b01c1bf967ebe35ff32c2cea0722fe74a6e089a9d6aa47a6
-DIST patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2 434734 BLAKE2B f2f28674ba93cd3a699cf0bc8fd06ab0500995f9518082cc76734c724b9ac82fcbcfa536f383a22b2fe72a9f781f202a78e630b7eb314880a98410badb32edd2 SHA512 30963590525842b7aaafc4bda99ae5297dc9706031431e69766dc90507357e4852ab0647893bfa27e6c6d82dd12f9af9a3fb5b790e2bd9b8311b8d91dafd083d
DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
-DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
-EBUILD selinux-zabbix-2.20221101-r3.ebuild 277 BLAKE2B 7bb013c48f2b076293f50ecc490bd9b962ae3fbb100951e6d0c9d242b3a986bbcf808ccb9c368c53c8428dde1946cf51f80b9fd7857514e3e6d2d1852f481867 SHA512 e65fd9c2540f3d435a1974611f29a0c14f43eb372058995a258008f7879d23f33422d14eab16185fda38208a9990efb56e79d06f3cb54812bb67796dcb2cf09e
-EBUILD selinux-zabbix-2.20221101-r4.ebuild 277 BLAKE2B 870f1b06409f87731c01c7baf56a3a40307d201a81404b1ee7e5867b4e7033f6d561846a5be3eb94bc2926e709db4d4001a58e283d9ff1a46be00a8b33eb0339 SHA512 fbf4b6f4cee3c7c03c990404eb3ddbe7394a89dceceb7014febe6a67504b69cb3856679f9b136674a9787d175beed98ebe9db6b1eb7f08309325f23bf6fb35b1
-EBUILD selinux-zabbix-2.20231002-r1.ebuild 281 BLAKE2B 451ce35db35bb35347044bfd31cb2143ff59e478452ac52c904d098ef6134f59acb4525f6d596d6e607e9228c95e994e2add2f4436c5ff9bdbbcbb1026b2000d SHA512 08a6e37d25958c53e506b410478a2dd4106f130e3b8f3a586bb13d79958a237ceb05b23d792a6b1e04f6dc1eb667f97942ebbd0a11907b917030151b9faa3dba
-EBUILD selinux-zabbix-2.20231002-r2.ebuild 281 BLAKE2B 451ce35db35bb35347044bfd31cb2143ff59e478452ac52c904d098ef6134f59acb4525f6d596d6e607e9228c95e994e2add2f4436c5ff9bdbbcbb1026b2000d SHA512 08a6e37d25958c53e506b410478a2dd4106f130e3b8f3a586bb13d79958a237ceb05b23d792a6b1e04f6dc1eb667f97942ebbd0a11907b917030151b9faa3dba
+EBUILD selinux-zabbix-2.20231002-r2.ebuild 277 BLAKE2B 870f1b06409f87731c01c7baf56a3a40307d201a81404b1ee7e5867b4e7033f6d561846a5be3eb94bc2926e709db4d4001a58e283d9ff1a46be00a8b33eb0339 SHA512 fbf4b6f4cee3c7c03c990404eb3ddbe7394a89dceceb7014febe6a67504b69cb3856679f9b136674a9787d175beed98ebe9db6b1eb7f08309325f23bf6fb35b1
EBUILD selinux-zabbix-9999.ebuild 281 BLAKE2B 0f6644e9cef870f56f9647ca07e8b143470206abd567a255ff8a62a65cff698d6a43040e385ca2fe150d76f1e94ed4aab9caf22a98f6483166530deb17e9aa8e SHA512 d24c708bdaf35325b8b5b1881336577abf11bfec3a63a35ee3432e734bac5e8a1ee08165ac372549e8b0f8dd29f2ec3b658c13384ab846d310ca161d58de3610
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-zabbix/selinux-zabbix-2.20221101-r3.ebuild b/sec-policy/selinux-zabbix/selinux-zabbix-2.20221101-r3.ebuild
deleted file mode 100644
index a8758fd5abbd..000000000000
--- a/sec-policy/selinux-zabbix/selinux-zabbix-2.20221101-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="zabbix"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for zabbix"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-zabbix/selinux-zabbix-2.20221101-r4.ebuild b/sec-policy/selinux-zabbix/selinux-zabbix-2.20221101-r4.ebuild
deleted file mode 100644
index 6638c07098b5..000000000000
--- a/sec-policy/selinux-zabbix/selinux-zabbix-2.20221101-r4.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="zabbix"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for zabbix"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-zabbix/selinux-zabbix-2.20231002-r1.ebuild b/sec-policy/selinux-zabbix/selinux-zabbix-2.20231002-r1.ebuild
deleted file mode 100644
index 5ab426832d3f..000000000000
--- a/sec-policy/selinux-zabbix/selinux-zabbix-2.20231002-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="zabbix"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for zabbix"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-zabbix/selinux-zabbix-2.20231002-r2.ebuild b/sec-policy/selinux-zabbix/selinux-zabbix-2.20231002-r2.ebuild
index 5ab426832d3f..6638c07098b5 100644
--- a/sec-policy/selinux-zabbix/selinux-zabbix-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-zabbix/selinux-zabbix-2.20231002-r2.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for zabbix"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-zfs/Manifest b/sec-policy/selinux-zfs/Manifest
index 9ef3427b26d5..0b39b9854e8b 100644
--- a/sec-policy/selinux-zfs/Manifest
+++ b/sec-policy/selinux-zfs/Manifest
@@ -1,12 +1,5 @@
-DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2 457886 BLAKE2B 1e085f9f1739e0640c5eafa70db4c7ec19bca887c682ca2312a457fa57ee3eb176d0c8f16c2f84a1a026669b1240be3ff69066bd825c92fad75dcd2c13739f6c SHA512 da3ba1f076c04746719698aedb3aad48eb7c8a09df95c314b36f7a052538a07d893be413f35f4c34b01c1bf967ebe35ff32c2cea0722fe74a6e089a9d6aa47a6
-DIST patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2 434734 BLAKE2B f2f28674ba93cd3a699cf0bc8fd06ab0500995f9518082cc76734c724b9ac82fcbcfa536f383a22b2fe72a9f781f202a78e630b7eb314880a98410badb32edd2 SHA512 30963590525842b7aaafc4bda99ae5297dc9706031431e69766dc90507357e4852ab0647893bfa27e6c6d82dd12f9af9a3fb5b790e2bd9b8311b8d91dafd083d
DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
-DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
-EBUILD selinux-zfs-2.20221101-r3.ebuild 271 BLAKE2B 9cba988126576a0b9786df6789dd89a9d0b967faa712d21698176787eda794d4453aa94e8da77c5e795c85205c07b282105199b56770a2897d21030d5c2a886f SHA512 8a1256b2d9a78bd502d48257c2bfa6e3ed180258bbae2745591bc50d7288e74ef8aeb1e2b61b88a62fd9878c77ecf2a4275a1ecbe3ddc25756c9ad9ea4d523df
-EBUILD selinux-zfs-2.20221101-r4.ebuild 271 BLAKE2B 4e246fa49adbfb40e7b29ace7082e55fcaa82a40bd5f96e7a7727f6dcfe6408c3df6ef585b3f710e41f6acd227421dd28ab446204aba3691b43213a01683457b SHA512 19126a87b20f0696cbfa48553a124c4b926f127c4e2fc706f5334ff05030ec1a30501791a6a84b03722992fdf8d162983e3578199c6bc7fd0f1b9d16319dd015
-EBUILD selinux-zfs-2.20231002-r1.ebuild 275 BLAKE2B 06226f9e7092e1cb74dfd56435b187695dae8d222534f3332f9f2a9255e7acee31e37a5514f8407069c3dd9103636f8648b83ad887a8b348512cf10387d0e120 SHA512 18cdb922a9afa8a55fe6554703a59164458e866e4a83ae32ebacc4ae59eb704ca6bac388b043664e54f5d4f80179e6c12ee7a5194a1b5935722ebf23fa2f6332
-EBUILD selinux-zfs-2.20231002-r2.ebuild 275 BLAKE2B 06226f9e7092e1cb74dfd56435b187695dae8d222534f3332f9f2a9255e7acee31e37a5514f8407069c3dd9103636f8648b83ad887a8b348512cf10387d0e120 SHA512 18cdb922a9afa8a55fe6554703a59164458e866e4a83ae32ebacc4ae59eb704ca6bac388b043664e54f5d4f80179e6c12ee7a5194a1b5935722ebf23fa2f6332
+EBUILD selinux-zfs-2.20231002-r2.ebuild 271 BLAKE2B 4e246fa49adbfb40e7b29ace7082e55fcaa82a40bd5f96e7a7727f6dcfe6408c3df6ef585b3f710e41f6acd227421dd28ab446204aba3691b43213a01683457b SHA512 19126a87b20f0696cbfa48553a124c4b926f127c4e2fc706f5334ff05030ec1a30501791a6a84b03722992fdf8d162983e3578199c6bc7fd0f1b9d16319dd015
EBUILD selinux-zfs-9999.ebuild 275 BLAKE2B c80be286af41e64c4ef8d7cdd5989a1d0655404e495ee41440b70a251f8bf38c9ea68ed7e14afc4cab1d7992200a11f77d1f7de4749f12ae3fbfec0d1165ed1e SHA512 28a17f7b28aeee3fe726ef7209fe144e7839059cbad161a01c38889b35a1795f0dab55eda86d6a1a9dfd03dbd69176f12bd804de06fa8572fc71d911d42e5be0
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-zfs/selinux-zfs-2.20221101-r3.ebuild b/sec-policy/selinux-zfs/selinux-zfs-2.20221101-r3.ebuild
deleted file mode 100644
index b782d3a2240c..000000000000
--- a/sec-policy/selinux-zfs/selinux-zfs-2.20221101-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="zfs"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for zfs"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-zfs/selinux-zfs-2.20221101-r4.ebuild b/sec-policy/selinux-zfs/selinux-zfs-2.20221101-r4.ebuild
deleted file mode 100644
index 2eabf7c5610f..000000000000
--- a/sec-policy/selinux-zfs/selinux-zfs-2.20221101-r4.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="zfs"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for zfs"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-zfs/selinux-zfs-2.20231002-r1.ebuild b/sec-policy/selinux-zfs/selinux-zfs-2.20231002-r1.ebuild
deleted file mode 100644
index 3bb9917d5ee2..000000000000
--- a/sec-policy/selinux-zfs/selinux-zfs-2.20231002-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="zfs"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for zfs"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-zfs/selinux-zfs-2.20231002-r2.ebuild b/sec-policy/selinux-zfs/selinux-zfs-2.20231002-r2.ebuild
index 3bb9917d5ee2..2eabf7c5610f 100644
--- a/sec-policy/selinux-zfs/selinux-zfs-2.20231002-r2.ebuild
+++ b/sec-policy/selinux-zfs/selinux-zfs-2.20231002-r2.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for zfs"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sys-apps/Manifest.gz b/sys-apps/Manifest.gz
index eefe9af49e42..5b19cfdb0ef6 100644
--- a/sys-apps/Manifest.gz
+++ b/sys-apps/Manifest.gz
Binary files differ
diff --git a/sys-apps/bolt/Manifest b/sys-apps/bolt/Manifest
index c7cfda0d4e49..319e486e0472 100644
--- a/sys-apps/bolt/Manifest
+++ b/sys-apps/bolt/Manifest
@@ -3,7 +3,7 @@ AUX bolt.openrc-r1 374 BLAKE2B 91dcbfb842166837d4a89c12e7c8b39db9810ba1ffd18eb1e
DIST bolt-0.9.1.tar.gz 250978 BLAKE2B a3b1ea51704e2b54abb0135013019b9cad6ed9c0acfdb56797e19c9b5a1abe9f921446cfcc5b664f73bbbff857cf8d420f588517d4c633d1b3776a35c37fc882 SHA512 c925c290de75d3fa2dfb9e86b2f14ea39279b3f2ab6bebeced72a7853c901d44de02157d684534af2b54edd3a2e0b2ba61e889579ab1b192f99e98a2d73685d9
DIST bolt-0.9.2.tar.gz 252532 BLAKE2B 45ea8ae2e77a90099152e708dafe68e63492d0370b734612b516d4a772507174c3df75ddd7d6bdea4be5022a88e1e286a738d3b8df6a662ef3b0b92ac7328730 SHA512 69e7ffa58a6dbc8a1b14fd7e11e2291fa60227896ead1a449839716b581c6ab0e351d3ed62f9b51c5e44a5a33ba5e23dc5af73a1b4eef87f733b3231d5454e90
DIST bolt-0.9.3.tar.gz 253085 BLAKE2B 7547a35aa16a7681737989c72dfd2e13245eb50c7b814de979974750e3c8805156fd22054308d715299baab3ebd4144923aacc04ef301ee039e84b6370cbcba7 SHA512 2160831011090e75cf54408525f53ead6c0e7797de8a4afdd07ef5a035f8e1aa58f34efb9bd52e6e7cd93ac17751e72ff27e99f2b372a5720b2cbadd6abb3c26
-EBUILD bolt-0.9.1.ebuild 1354 BLAKE2B dedb9b7de3679ed6aafd054c58d746b02dacf315f434dd274c18389836aeb9623f691ba835f452719bd7b73123ae277e43cff7d28dee8cf311464453c1897fcc SHA512 d7d47c0bcfb543d3c701de1ddd8e328663bfb1dfa6766b8429dc91633aa6de4bb3bebbd506cf1b0290113453c42171cd4a452a08e3ce89c15d186a7761b367a3
-EBUILD bolt-0.9.2.ebuild 1450 BLAKE2B 7a047210803131dd54a5da571884275ae37bbfc745ab85bf40dbc49d630863b38055239cf7e98ce22f7db087f09a9fdf8788fa74bb2f343b0e9cab2fd2b83ac6 SHA512 4d2da55e031e4133342fe3f6726378e4b64f3600d13e00eed4b6540e13d4fa20138906223c69e6e0516770f01eefca5b5400d361996699f8f0d1bb76364c1969
-EBUILD bolt-0.9.3.ebuild 1457 BLAKE2B 660d7cb3efe27276438db120b0a1c6f474f1094944f45490fd8280ac017446bb9e23ff848c17b0b8e779770199f1f2f24c7911792a146cc18581d15c29773237 SHA512 9f1bc1b3ce64727545d6cc06972a2f0688711ecdbe4c8bf0d63c542163e6872b0a1f836df522f6df5df2a334588d336fe88b5181348c645bb62a1d83734867f1
+EBUILD bolt-0.9.1.ebuild 1407 BLAKE2B 76542e931593fbbd8ec9d11aed0ffb7ec8ba86803414533c8bc03a0bb20fa996abedc82020aac8b8bbbcd5db12fc9ebf84f86ed94780d0376db12611e90df194 SHA512 2b97614f0f3ee828a73777a931602614ab33bed805922e40f5003a046466745c97f3e85dbefc06221995368026fc09a06252f02778d8d84b7155bfc38f2e16f2
+EBUILD bolt-0.9.2.ebuild 1503 BLAKE2B 1f4417ca9410d5ef3b6e9b133749c35a1316ea168ad987f34f07511edd3883e15c532f498b980d770c5ca4ef90b7457c7d07a6a1bd8e048907450bd61f0d469c SHA512 beb22adb784b6fbd63bb1fe4f875518fa246c244eff6518ea3325efcf688db9a8bf371f805d1ed4b4734cc47e483840275d3fe16486ae0d159e9841b170a5bf8
+EBUILD bolt-0.9.3.ebuild 1510 BLAKE2B e4bb0dc43a908819536be8f6bfef2192b0bd91bdb7709591a7d6ec6456ea5c4acd26321853827991ef06c3132881a0dca72a8d2bfc934dc38b7205e6489ea7cf SHA512 f1aa444fc9b97175c4835e25bd680ec25e4a84dc3f68dd1c3987f2125cd68f93f2be639f13b2d1cf0b868be33906ca082c26c151a2dbe1cf06c6237b2c038d2d
MISC metadata.xml 255 BLAKE2B 7788f736048880a23aeeb4baf5daf3bf65fd82dc4e6f56e63d2897a055acebf8ac480d249f297ec54cae1cc44031435effd37165455a16c62ca7acc6be63cf21 SHA512 6069c94a7b02290a08fe052105613139fccd952f5507bac994d2fd9aa4359e9b1b76e5fb0f1111474594d3d25ef6d5ac54b93d611f3512ef9bcbe5cf28f5f35e
diff --git a/sys-apps/bolt/bolt-0.9.1.ebuild b/sys-apps/bolt/bolt-0.9.1.ebuild
index 3c46d3566a5c..cb34716378bc 100644
--- a/sys-apps/bolt/bolt-0.9.1.ebuild
+++ b/sys-apps/bolt/bolt-0.9.1.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2023 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI=7
@@ -12,7 +12,7 @@ SRC_URI="https://gitlab.freedesktop.org/${PN}/${PN}/-/archive/${PV}/${P}.tar.gz"
LICENSE="LGPL-2.1"
SLOT="0"
KEYWORDS="amd64 ~riscv x86"
-IUSE="doc systemd"
+IUSE="doc selinux systemd"
DEPEND="
>=dev-libs/glib-2.56.0:2
@@ -23,7 +23,8 @@ DEPEND="
sys-auth/polkit[introspection]
systemd? ( sys-apps/systemd )
doc? ( app-text/asciidoc )"
-RDEPEND="${DEPEND}"
+RDEPEND="${DEPEND}
+ selinux? ( sec-policy/selinux-thunderbolt )"
pkg_pretend() {
if use kernel_linux && kernel_is lt 5 6; then
diff --git a/sys-apps/bolt/bolt-0.9.2.ebuild b/sys-apps/bolt/bolt-0.9.2.ebuild
index d1044fd43ad2..3275183ef322 100644
--- a/sys-apps/bolt/bolt-0.9.2.ebuild
+++ b/sys-apps/bolt/bolt-0.9.2.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2022 Gentoo Authors
+# Copyright 1999-2023 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI=8
@@ -12,7 +12,7 @@ SRC_URI="https://gitlab.freedesktop.org/${PN}/${PN}/-/archive/${PV}/${P}.tar.gz"
LICENSE="LGPL-2.1 GPL-2+"
SLOT="0"
KEYWORDS="amd64 ~riscv x86"
-IUSE="test"
+IUSE="selinux test"
RESTRICT="!test? ( test )"
RDEPEND="
@@ -20,6 +20,7 @@ RDEPEND="
virtual/libudev:=
virtual/udev
sys-auth/polkit[introspection]
+ selinux? ( sec-policy/selinux-thunderbolt )
"
DEPEND="
${RDEPEND}
diff --git a/sys-apps/bolt/bolt-0.9.3.ebuild b/sys-apps/bolt/bolt-0.9.3.ebuild
index 3e80af202e25..16e2be81e05b 100644
--- a/sys-apps/bolt/bolt-0.9.3.ebuild
+++ b/sys-apps/bolt/bolt-0.9.3.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2022 Gentoo Authors
+# Copyright 1999-2023 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI=8
@@ -12,7 +12,7 @@ SRC_URI="https://gitlab.freedesktop.org/${PN}/${PN}/-/archive/${PV}/${P}.tar.gz"
LICENSE="LGPL-2.1 GPL-2+"
SLOT="0"
KEYWORDS="amd64 ~loong ~riscv x86"
-IUSE="test"
+IUSE="selinux test"
RESTRICT="!test? ( test )"
RDEPEND="
@@ -20,6 +20,7 @@ RDEPEND="
virtual/libudev:=
virtual/udev
sys-auth/polkit[introspection]
+ selinux? ( sec-policy/selinux-thunderbolt )
"
DEPEND="
${RDEPEND}
diff --git a/sys-devel/Manifest.gz b/sys-devel/Manifest.gz
index 947d45b1eb0e..cd2a33dee210 100644
--- a/sys-devel/Manifest.gz
+++ b/sys-devel/Manifest.gz
Binary files differ
diff --git a/sys-devel/clang-common/Manifest b/sys-devel/clang-common/Manifest
index 8d62c90498cf..9e40baab3f09 100644
--- a/sys-devel/clang-common/Manifest
+++ b/sys-devel/clang-common/Manifest
@@ -7,12 +7,15 @@ DIST llvm-project-16.0.6.src.tar.xz.sig 566 BLAKE2B 2060cebd5ed57cb8a86a44238c43
DIST llvm-project-167b598648dfcee2f23426bfa972e53f8ac16722.tar.gz 201158314 BLAKE2B 908d42b0148f04eeab8d05d46736c570ffdea7d66273aa428375f944deaaf1c0ca885ef0fbe04588d838e4f831ff9823365f9df700f9e9de08c700f0135f2e59 SHA512 7da16df850245ba70e4ddf318a0e7322ed68b076337325c3d3702bb428358d11137b6254051cc6a34d047789f107fd96065cd169c9b2684f78b3a54c4f566a78
DIST llvm-project-17.0.4.src.tar.xz 127828636 BLAKE2B bd91ef7f07e085b935500b056f75ab792d13e7f33825df36e85e7988f313a4f3fbb1b4c854615a5e437a97ad552838eb1be5098194f281ba1279330156dd6a38 SHA512 6703eede8013e7e5733fbd7b527757166d5698f52e239522fb320717430c88696309038501d22fe384b016b330bd92126a2c0ba88b0258c3f092801e3800b7a3
DIST llvm-project-17.0.4.src.tar.xz.sig 438 BLAKE2B e417c14d0af8c2f13eccec7a42d0e4d5a6a834d7a3d31061b9f56f7e880cd982c2b1e84322bcf8f6a3d3167519c31f16c7acb8fc725ab5b453f467a196ca2688 SHA512 4e79bb1d2b41289c092d4ec2759d7cfd4f12df8d107f9510aa9e2354691e7f878e3929b2b50e29fd6c65bd5a3aa13baf6b791847c1cd99817adbf59700cf2bdd
+DIST llvm-project-17.0.5.src.tar.xz 127842560 BLAKE2B 2d657ff14ad2dc932a5cdc6605ad30cba8e22ed8f4adb5ed53bfd9b5b654496023df9eb895f9691e98bba6b6a341b81d8a17361daf81ce4c3cd6a2b3602cd90e SHA512 793b63aa875b6d02e3a2803815cc9361b76c9ab1506967e18630fc3d6811bf51c73f53c51d148a5fc72e87e35dc2b88cb18b48419939c436451fe65c5a326022
+DIST llvm-project-17.0.5.src.tar.xz.sig 438 BLAKE2B d65bfe2816c49a4b3dda2c70fe5ca6a6b7e922338219e7a62b2f33082d88b700781e184f2b3b0758c1d46825cf369ddd6f8824f3be8d8f3a70a88cfbc06bba45 SHA512 509a61434471463459d3ec837e3f3cce662650d4e72ffc7d28fbeb0d5cfe92d5b1dc4fa568e40f48757b1e708de793bc157de7225ac15a00221191e6c1e660d9
DIST llvm-project-83888a5404d46667647fe36d6fa510d075ed57ea.tar.gz 200867834 BLAKE2B 20f5afa071089852abfdcc316e5db77681afe0fdb189a515d7724a0abaf1c545f37ba4b946414c7b8afca62636107bd4e1c7c99d8ba6a514bb413b13f5f634b0 SHA512 4cd7680a227388382076d5735a97a379546f5bdde33272a5a3d317d98c2847e34917dd38a3cfb3f1f677f6d9a9b2163b29f89dd9c4b92506f5be34a3072e0509
EBUILD clang-common-14.0.6.ebuild 541 BLAKE2B 87b158e874cf600e23591a8095e0edb4d30d4482600ef8fe38984e9ba9559e6e2226107cd482f355d950392a6a452e1a8ae79d297d5afc3951a7f1c8f6227b5f SHA512 1bd0481468c278f131ec9f87243927b60a59752f4229450559bf8016e9599155a52593810fcdc1cf0aecd4aa1529e8df300d95123a53de18eb326152caafbbef
EBUILD clang-common-15.0.7-r5.ebuild 5090 BLAKE2B 39974630209630607d10903585223df68cd809fb390fc9eb2a80c4235ce70ae21120083f8eaf749c769a93f738c4e971e31e978dd637a0b87d07260281db4b83 SHA512 6cb37a7eb373d300d165e851e3643fd35e11d78a6a88617b4a8c0063b83558d10d307c32861e9ba2d0ac902c1cd2069ece6bd1446e309a6753f13adf8cd8fa2c
EBUILD clang-common-15.0.7-r7.ebuild 5462 BLAKE2B 098697c65115e672a1e878167997d820c93cad6a71c5a1dc17c731a031d37f20e50ef41e2f1d3238bc91065ba23bab5db4ab48e8274be9db3cb086ec6cdf7868 SHA512 7500bf0c4fde82b90aac68d09b95a49c241fae8b0d2340f7780e9baed1c85d855e45c4296a7daaa0b831a07f442e0be4faf6510a335fa5c979b3061e28fdb99d
EBUILD clang-common-16.0.6-r2.ebuild 4972 BLAKE2B 7ce71ef4c5ca19ef5847c90a23662b30e028d97fba045ec64976a3093c94e65bc8b5b04535d2ecf9ec51526fedc6b2b264135162acedcfb6df88cf426ce36357 SHA512 490b4afdc3ebbac15152d8da7cb86b3f2030e7ea1c70b09542f8bfd839d0194b97ee979fffcfb19fba8cca97ecfe565a5e77968b9afd618851772d7ccf444624
EBUILD clang-common-17.0.4.ebuild 6852 BLAKE2B 8b41372a6e3ac538829ce3672f00cd28b813ebd79d610796beb10829c1353fd76562f0241ed3308a9986ac1560a5a3ed04549f857d2892070686d1b7d0ebda08 SHA512 f2ecd649e818eb1580c22e1b622f69b57cd11124da06934424c871126792318c114c67775671991e7d2f3e885394c2c7aa6f11480e58c12c67f0664f60cb11d5
+EBUILD clang-common-17.0.5.ebuild 6852 BLAKE2B 8b41372a6e3ac538829ce3672f00cd28b813ebd79d610796beb10829c1353fd76562f0241ed3308a9986ac1560a5a3ed04549f857d2892070686d1b7d0ebda08 SHA512 f2ecd649e818eb1580c22e1b622f69b57cd11124da06934424c871126792318c114c67775671991e7d2f3e885394c2c7aa6f11480e58c12c67f0664f60cb11d5
EBUILD clang-common-18.0.0.9999.ebuild 6752 BLAKE2B 2284a2924d3a95030282729976e2b501b4965534a3401dbce2dae1ea95a10a82a927dad62426be98805d9c1b6aff67af6eac079d0e402c509e66766ca339a84f SHA512 d4ade666fc2dac27ed30099565b3defcd69457d29e9156d9e4034b6fa51ce9a6229e767cb319b18f5ec3c18df4905efa75f98c56f242341094aeffbe53547b9c
EBUILD clang-common-18.0.0_pre20231104.ebuild 6752 BLAKE2B 2284a2924d3a95030282729976e2b501b4965534a3401dbce2dae1ea95a10a82a927dad62426be98805d9c1b6aff67af6eac079d0e402c509e66766ca339a84f SHA512 d4ade666fc2dac27ed30099565b3defcd69457d29e9156d9e4034b6fa51ce9a6229e767cb319b18f5ec3c18df4905efa75f98c56f242341094aeffbe53547b9c
EBUILD clang-common-18.0.0_pre20231111.ebuild 6752 BLAKE2B 2284a2924d3a95030282729976e2b501b4965534a3401dbce2dae1ea95a10a82a927dad62426be98805d9c1b6aff67af6eac079d0e402c509e66766ca339a84f SHA512 d4ade666fc2dac27ed30099565b3defcd69457d29e9156d9e4034b6fa51ce9a6229e767cb319b18f5ec3c18df4905efa75f98c56f242341094aeffbe53547b9c
diff --git a/sys-devel/clang-common/clang-common-17.0.5.ebuild b/sys-devel/clang-common/clang-common-17.0.5.ebuild
new file mode 100644
index 000000000000..696ae8ee4996
--- /dev/null
+++ b/sys-devel/clang-common/clang-common-17.0.5.ebuild
@@ -0,0 +1,228 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+inherit bash-completion-r1 llvm.org multilib
+
+DESCRIPTION="Common files shared between multiple slots of clang"
+HOMEPAGE="https://llvm.org/"
+
+LICENSE="Apache-2.0-with-LLVM-exceptions UoI-NCSA"
+SLOT="0"
+KEYWORDS="~amd64 ~arm ~arm64 ~loong ~ppc ~ppc64 ~riscv ~sparc ~x86 ~amd64-linux ~ppc-macos ~x64-macos"
+IUSE="
+ default-compiler-rt default-libcxx default-lld llvm-libunwind
+ hardened
+"
+
+PDEPEND="
+ sys-devel/clang:*
+ default-compiler-rt? (
+ sys-devel/clang-runtime[compiler-rt]
+ llvm-libunwind? ( sys-libs/llvm-libunwind[static-libs] )
+ !llvm-libunwind? ( sys-libs/libunwind[static-libs] )
+ )
+ !default-compiler-rt? ( sys-devel/gcc )
+ default-libcxx? ( >=sys-libs/libcxx-${PV}[static-libs] )
+ !default-libcxx? ( sys-devel/gcc )
+ default-lld? ( sys-devel/lld )
+ !default-lld? ( sys-devel/binutils )
+"
+IDEPEND="
+ !default-compiler-rt? ( sys-devel/gcc-config )
+ !default-libcxx? ( sys-devel/gcc-config )
+"
+
+LLVM_COMPONENTS=( clang/utils )
+llvm.org_set_globals
+
+pkg_pretend() {
+ [[ ${CLANG_IGNORE_DEFAULT_RUNTIMES} ]] && return
+
+ local flag missing_flags=()
+ for flag in default-{compiler-rt,libcxx,lld}; do
+ if ! use "${flag}" && has_version "sys-devel/clang[${flag}]"; then
+ missing_flags+=( "${flag}" )
+ fi
+ done
+
+ if [[ ${missing_flags[@]} ]]; then
+ eerror "It seems that you have the following flags set on sys-devel/clang:"
+ eerror
+ eerror " ${missing_flags[*]}"
+ eerror
+ eerror "The default runtimes are now set via flags on sys-devel/clang-common."
+ eerror "The build is being aborted to prevent breakage. Please either set"
+ eerror "the respective flags on this ebuild, e.g.:"
+ eerror
+ eerror " sys-devel/clang-common ${missing_flags[*]}"
+ eerror
+ eerror "or build with CLANG_IGNORE_DEFAULT_RUNTIMES=1."
+ die "Mismatched defaults detected between sys-devel/clang and sys-devel/clang-common"
+ fi
+}
+
+doclang_cfg() {
+ local triple="${1}"
+
+ local tool
+ for tool in ${triple}-clang{,++}; do
+ newins - "${tool}.cfg" <<-EOF
+ # This configuration file is used by ${tool} driver.
+ @gentoo-common.cfg
+ @gentoo-common-ld.cfg
+ EOF
+ done
+
+ newins - "${triple}-clang-cpp.cfg" <<-EOF
+ # This configuration file is used by the ${triple}-clang-cpp driver.
+ @gentoo-common.cfg
+ EOF
+
+ # Install symlinks for triples with other vendor strings since some
+ # programs insist on mangling the triple.
+ local vendor
+ for vendor in gentoo pc unknown; do
+ local vendor_triple="${triple%%-*}-${vendor}-${triple#*-*-}"
+ for tool in clang{,++,-cpp}; do
+ if [[ ! -f "${ED}/etc/clang/${vendor_triple}-${tool}.cfg" ]]; then
+ dosym "${triple}-${tool}.cfg" "/etc/clang/${vendor_triple}-${tool}.cfg"
+ fi
+ done
+ done
+}
+
+src_install() {
+ newbashcomp bash-autocomplete.sh clang
+
+ insinto /etc/clang
+ newins - gentoo-runtimes.cfg <<-EOF
+ # This file is initially generated by sys-devel/clang-runtime.
+ # It is used to control the default runtimes using by clang.
+
+ --rtlib=$(usex default-compiler-rt compiler-rt libgcc)
+ --unwindlib=$(usex default-compiler-rt libunwind libgcc)
+ --stdlib=$(usex default-libcxx libc++ libstdc++)
+ -fuse-ld=$(usex default-lld lld bfd)
+ EOF
+
+ newins - gentoo-gcc-install.cfg <<-EOF
+ # This file is maintained by gcc-config.
+ # It is used to specify the selected GCC installation.
+ EOF
+
+ newins - gentoo-common.cfg <<-EOF
+ # This file contains flags common to clang, clang++ and clang-cpp.
+ @gentoo-runtimes.cfg
+ @gentoo-gcc-install.cfg
+ @gentoo-hardened.cfg
+ # bug #870001
+ -include "${EPREFIX}/usr/include/gentoo/maybe-stddefs.h"
+ EOF
+
+ # clang-cpp does not like link args being passed to it when directly
+ # invoked, so use a separate configuration file.
+ newins - gentoo-common-ld.cfg <<-EOF
+ # This file contains flags common to clang and clang++
+ @gentoo-hardened-ld.cfg
+ EOF
+
+ # Baseline hardening (bug #851111)
+ newins - gentoo-hardened.cfg <<-EOF
+ # Some of these options are added unconditionally, regardless of
+ # USE=hardened, for parity with sys-devel/gcc.
+ -fstack-clash-protection
+ -fstack-protector-strong
+ -fPIE
+ -include "${EPREFIX}/usr/include/gentoo/fortify.h"
+ EOF
+
+ newins - gentoo-hardened-ld.cfg <<-EOF
+ # Some of these options are added unconditionally, regardless of
+ # USE=hardened, for parity with sys-devel/gcc.
+ -Wl,-z,relro
+ EOF
+
+ dodir /usr/include/gentoo
+
+ cat >> "${ED}/usr/include/gentoo/maybe-stddefs.h" <<-EOF || die
+ /* __has_include is an extension, but it's fine, because this is only
+ for Clang anyway. */
+ #if defined __has_include && __has_include (<stdc-predef.h>) && !defined(__GLIBC__)
+ # include <stdc-predef.h>
+ #endif
+ EOF
+
+ local fortify_level=$(usex hardened 3 2)
+ # We have to do this because glibc's headers warn if F_S is set
+ # without optimization and that would at the very least be very noisy
+ # during builds and at worst trigger many -Werror builds.
+ cat >> "${ED}/usr/include/gentoo/fortify.h" <<- EOF || die
+ #ifdef __clang__
+ # pragma clang system_header
+ #endif
+ #ifndef _FORTIFY_SOURCE
+ # if defined(__has_feature)
+ # define __GENTOO_HAS_FEATURE(x) __has_feature(x)
+ # else
+ # define __GENTOO_HAS_FEATURE(x) 0
+ # endif
+ #
+ # if defined(__STDC_HOSTED__) && __STDC_HOSTED__ == 1
+ # define __GENTOO_NOT_FREESTANDING 1
+ # else
+ # define __GENTOO_NOT_FREESTANDING 0
+ # endif
+ #
+ # if defined(__OPTIMIZE__) && __OPTIMIZE__ > 0 && __GENTOO_NOT_FREESTANDING > 0
+ # if !defined(__SANITIZE_ADDRESS__) && !__GENTOO_HAS_FEATURE(address_sanitizer) && !__GENTOO_HAS_FEATURE(memory_sanitizer)
+ # define _FORTIFY_SOURCE ${fortify_level}
+ # endif
+ # endif
+ # undef __GENTOO_HAS_FEATURE
+ # undef __GENTOO_NOT_FREESTANDING
+ #endif
+ EOF
+
+ if use hardened ; then
+ cat >> "${ED}/etc/clang/gentoo-hardened.cfg" <<-EOF || die
+ # Options below are conditional on USE=hardened.
+ -D_GLIBCXX_ASSERTIONS
+
+ # Analogue to GLIBCXX_ASSERTIONS
+ # https://libcxx.llvm.org/UsingLibcxx.html#assertions-mode
+ # https://libcxx.llvm.org/Hardening.html#using-hardened-mode
+ -D_LIBCPP_ENABLE_ASSERTIONS=1
+ EOF
+
+ cat >> "${ED}/etc/clang/gentoo-hardened-ld.cfg" <<-EOF || die
+ # Options below are conditional on USE=hardened.
+ -Wl,-z,now
+ EOF
+ fi
+
+ # We only install config files for supported ABIs because unprefixed tools
+ # might be used for crosscompilation where e.g. PIE may not be supported.
+ # See bug #912237 and bug #901247.
+ doclang_cfg "${CHOST}"
+
+ # Just ${CHOST} won't do due to bug #912685.
+ local abi
+ for abi in $(get_all_abis); do
+ local abi_chost=$(get_abi_CHOST "${abi}")
+ doclang_cfg "${abi_chost}"
+ done
+}
+
+pkg_preinst() {
+ if has_version -b sys-devel/gcc-config && has_version sys-devel/gcc
+ then
+ local gcc_path=$(gcc-config --get-lib-path 2>/dev/null)
+ if [[ -n ${gcc_path} ]]; then
+ cat >> "${ED}/etc/clang/gentoo-gcc-install.cfg" <<-EOF
+ --gcc-install-dir="${gcc_path%%:*}"
+ EOF
+ fi
+ fi
+}
diff --git a/sys-devel/clang-runtime/Manifest b/sys-devel/clang-runtime/Manifest
index 2d286898dfa6..b2f37ff2aef6 100644
--- a/sys-devel/clang-runtime/Manifest
+++ b/sys-devel/clang-runtime/Manifest
@@ -2,6 +2,7 @@ EBUILD clang-runtime-14.0.6.ebuild 760 BLAKE2B 0f6cfb8536569ffe2a09305e710563096
EBUILD clang-runtime-15.0.7.ebuild 759 BLAKE2B d7b481faffc4da0a6dc1b4e708322cd17cd497dc75363bdb89e7fbb1ecb2aecd9cbf91bdf816505476c7aca2ec7b6fb9ef178705e6b77361d21a7a270404a70a SHA512 8128acfc92b1601e93ffca1fd4233456f8a28fbc4cc65a1782da25df48abd3af82d0128b31f12b966ca02ab1eafcd28016c4443d9c7f1d28bc3f951cfff5e07f
EBUILD clang-runtime-16.0.6.ebuild 1435 BLAKE2B dfbb6047c0541de72f3447fa61f00d96c2b7c4b96454fa82796f59bd2884ecdbb01539bf08741d3b5ed866b18f4003bca6878cac549b6ef46aa5c6a15bc56c85 SHA512 d63983cb60299866a743ff6b71279b433a10f011fc51e53f3d3d6d6b99dffc080ef0110e21b4dd6b8a54bceb47035d28bf670e6e81fd0939630b593912d77eb5
EBUILD clang-runtime-17.0.4.ebuild 1442 BLAKE2B ccd97064b84899371758ceab7640d2b9a3104e08dccbefc5523062437cec1358ab68773b96bbc8193d8cd52a2bac65e6687cb150127d953aa49ab7f8cb3dbcea SHA512 9b8639788a2bfab9fea6e717e684c4784ae6719ce8d6bb389d16d836df0b43d108be6c649b9aa17dfa60df7b3f490450d4d51e83dd80707467a844871b97535e
+EBUILD clang-runtime-17.0.5.ebuild 1442 BLAKE2B ccd97064b84899371758ceab7640d2b9a3104e08dccbefc5523062437cec1358ab68773b96bbc8193d8cd52a2bac65e6687cb150127d953aa49ab7f8cb3dbcea SHA512 9b8639788a2bfab9fea6e717e684c4784ae6719ce8d6bb389d16d836df0b43d108be6c649b9aa17dfa60df7b3f490450d4d51e83dd80707467a844871b97535e
EBUILD clang-runtime-18.0.0.9999.ebuild 1339 BLAKE2B 60f0ce6dc250d959f058872d748bbffcbf3f036b3546a8c83c8178d809c9699095f84731fd1195b690b2d9b000c0f2a06d95153d1688809c325abe2f80dad88a SHA512 22d8cdc017390809ad96b917a85639a5c0f687db6737217447f49630004b5dffa8468db92a42f5f3e84788365380dd9b707fc03dcb5b4b102ec7f13b764d5d2c
EBUILD clang-runtime-18.0.0_pre20231104.ebuild 1339 BLAKE2B 60f0ce6dc250d959f058872d748bbffcbf3f036b3546a8c83c8178d809c9699095f84731fd1195b690b2d9b000c0f2a06d95153d1688809c325abe2f80dad88a SHA512 22d8cdc017390809ad96b917a85639a5c0f687db6737217447f49630004b5dffa8468db92a42f5f3e84788365380dd9b707fc03dcb5b4b102ec7f13b764d5d2c
EBUILD clang-runtime-18.0.0_pre20231111.ebuild 1339 BLAKE2B 60f0ce6dc250d959f058872d748bbffcbf3f036b3546a8c83c8178d809c9699095f84731fd1195b690b2d9b000c0f2a06d95153d1688809c325abe2f80dad88a SHA512 22d8cdc017390809ad96b917a85639a5c0f687db6737217447f49630004b5dffa8468db92a42f5f3e84788365380dd9b707fc03dcb5b4b102ec7f13b764d5d2c
diff --git a/sys-devel/clang-runtime/clang-runtime-17.0.5.ebuild b/sys-devel/clang-runtime/clang-runtime-17.0.5.ebuild
new file mode 100644
index 000000000000..6483c7c0c78e
--- /dev/null
+++ b/sys-devel/clang-runtime/clang-runtime-17.0.5.ebuild
@@ -0,0 +1,40 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+inherit multilib-build toolchain-funcs
+
+DESCRIPTION="Meta-ebuild for clang runtime libraries"
+HOMEPAGE="https://clang.llvm.org/"
+
+LICENSE="metapackage"
+SLOT="${PV%%.*}"
+KEYWORDS="~amd64 ~arm ~arm64 ~loong ~ppc ~ppc64 ~riscv ~sparc ~x86 ~amd64-linux ~ppc-macos ~x64-macos"
+IUSE="+compiler-rt libcxx openmp +sanitize"
+REQUIRED_USE="sanitize? ( compiler-rt )"
+
+RDEPEND="
+ compiler-rt? (
+ ~sys-libs/compiler-rt-${PV}:${SLOT}[abi_x86_32(+)?,abi_x86_64(+)?]
+ sanitize? (
+ ~sys-libs/compiler-rt-sanitizers-${PV}:${SLOT}[abi_x86_32(+)?,abi_x86_64(+)?]
+ )
+ )
+ libcxx? ( >=sys-libs/libcxx-${PV}[${MULTILIB_USEDEP}] )
+ openmp? ( >=sys-libs/libomp-${PV}[${MULTILIB_USEDEP}] )
+"
+
+pkg_pretend() {
+ if tc-is-clang; then
+ ewarn "You seem to be using clang as a system compiler. As of clang-16,"
+ ewarn "upstream has turned a few warnings that commonly occur during"
+ ewarn "configure script runs into errors by default. This causes some"
+ ewarn "configure tests to start failing, sometimes resulting in silent"
+ ewarn "breakage, missing functionality or runtime misbehavior. It is"
+ ewarn "not yet clear whether the change will remain or be reverted."
+ ewarn
+ ewarn "For more information, please see:"
+ ewarn "https://discourse.llvm.org/t/configure-script-breakage-with-the-new-werror-implicit-function-declaration/65213"
+ fi
+}
diff --git a/sys-devel/clang/Manifest b/sys-devel/clang/Manifest
index 718eb631afab..4a2e7e94a881 100644
--- a/sys-devel/clang/Manifest
+++ b/sys-devel/clang/Manifest
@@ -16,6 +16,8 @@ DIST llvm-project-16.0.6.src.tar.xz.sig 566 BLAKE2B 2060cebd5ed57cb8a86a44238c43
DIST llvm-project-167b598648dfcee2f23426bfa972e53f8ac16722.tar.gz 201158314 BLAKE2B 908d42b0148f04eeab8d05d46736c570ffdea7d66273aa428375f944deaaf1c0ca885ef0fbe04588d838e4f831ff9823365f9df700f9e9de08c700f0135f2e59 SHA512 7da16df850245ba70e4ddf318a0e7322ed68b076337325c3d3702bb428358d11137b6254051cc6a34d047789f107fd96065cd169c9b2684f78b3a54c4f566a78
DIST llvm-project-17.0.4.src.tar.xz 127828636 BLAKE2B bd91ef7f07e085b935500b056f75ab792d13e7f33825df36e85e7988f313a4f3fbb1b4c854615a5e437a97ad552838eb1be5098194f281ba1279330156dd6a38 SHA512 6703eede8013e7e5733fbd7b527757166d5698f52e239522fb320717430c88696309038501d22fe384b016b330bd92126a2c0ba88b0258c3f092801e3800b7a3
DIST llvm-project-17.0.4.src.tar.xz.sig 438 BLAKE2B e417c14d0af8c2f13eccec7a42d0e4d5a6a834d7a3d31061b9f56f7e880cd982c2b1e84322bcf8f6a3d3167519c31f16c7acb8fc725ab5b453f467a196ca2688 SHA512 4e79bb1d2b41289c092d4ec2759d7cfd4f12df8d107f9510aa9e2354691e7f878e3929b2b50e29fd6c65bd5a3aa13baf6b791847c1cd99817adbf59700cf2bdd
+DIST llvm-project-17.0.5.src.tar.xz 127842560 BLAKE2B 2d657ff14ad2dc932a5cdc6605ad30cba8e22ed8f4adb5ed53bfd9b5b654496023df9eb895f9691e98bba6b6a341b81d8a17361daf81ce4c3cd6a2b3602cd90e SHA512 793b63aa875b6d02e3a2803815cc9361b76c9ab1506967e18630fc3d6811bf51c73f53c51d148a5fc72e87e35dc2b88cb18b48419939c436451fe65c5a326022
+DIST llvm-project-17.0.5.src.tar.xz.sig 438 BLAKE2B d65bfe2816c49a4b3dda2c70fe5ca6a6b7e922338219e7a62b2f33082d88b700781e184f2b3b0758c1d46825cf369ddd6f8824f3be8d8f3a70a88cfbc06bba45 SHA512 509a61434471463459d3ec837e3f3cce662650d4e72ffc7d28fbeb0d5cfe92d5b1dc4fa568e40f48757b1e708de793bc157de7225ac15a00221191e6c1e660d9
DIST llvm-project-83888a5404d46667647fe36d6fa510d075ed57ea.tar.gz 200867834 BLAKE2B 20f5afa071089852abfdcc316e5db77681afe0fdb189a515d7724a0abaf1c545f37ba4b946414c7b8afca62636107bd4e1c7c99d8ba6a514bb413b13f5f634b0 SHA512 4cd7680a227388382076d5735a97a379546f5bdde33272a5a3d317d98c2847e34917dd38a3cfb3f1f677f6d9a9b2163b29f89dd9c4b92506f5be34a3072e0509
EBUILD clang-14.0.6-r1.ebuild 12014 BLAKE2B 0f9eed7779a5b9aa8f92002f6f4d8e22e7baf3d3f6d1930e4716abf3aa00d866f68a682dc2a404655f53800e26c8b388da552184da6943287b2d91c5c1c2672b SHA512 c5e46f1044604f4e41cdb6c42d2079096c0bcdd396d99f8e95a6b5b66918e3519e4226741202f716fa5f53295188ec2bfcec66ae32480a8e10b4ab18bdb880ab
EBUILD clang-14.0.6-r4.ebuild 11939 BLAKE2B c51ff82c0ab846a0b7e5f74460e000b0bab1ce165fbdf33a82da812a1b6adcb0e0a1dc5dcb6a4ff648f401a8507e6a2d6060d601a0620ce42a161b40571ed5ee SHA512 3ac82347c5c97c4ef2103611c4870664bb8f0a00f4d41683dfb165aa15d772941d9bace8157171fd2469e116e5b561549d0db63714ba53c1a440cde878c68588
@@ -23,6 +25,7 @@ EBUILD clang-15.0.7-r1.ebuild 12617 BLAKE2B 780db8dc3c92efab35280d32f6b7d4ffcea9
EBUILD clang-15.0.7-r3.ebuild 12545 BLAKE2B 5fa553863fb4932189fe38a3bf261b7dc8cce8897d186ca914ba56968b466fc4bbf2cdf05f9f0e92eebdf5fe6d956667399d03efde68192c116a277920d52b32 SHA512 429b0374e9cffda1b964159e8efa2476554395c2a11d584b46e23f9a8c5da6c3f107b2dd4b0c0fe49e7a34fcff001d3164f1971744a1049e984b175c0cae557a
EBUILD clang-16.0.6.ebuild 12462 BLAKE2B 532fbc03f98a4135371238de3f3d933ac321d4ecccb1e1ce2511563a6529a7bd55444dcdfa4b46140b4b592e1174d534be82e9b29fb1161522253e25c86f75fe SHA512 6e2dc62b7281caf5aa2378eb19f8c24023b62814be4f82e678ee8b98f92cc032de64d5feef0f29c7512aadb34a16b8f50e05a8eadc3bf6663f71504045ad3822
EBUILD clang-17.0.4.ebuild 12145 BLAKE2B 6470f6623bba6514bc91dd71435414f8e337ac83242c3542fee07848a8e4f95c8c5b16922d2a617855068d970687f84c043da7e7c92164da17833717bf08f3fe SHA512 5853c832b8588ab2a0013dfb4060896eaad5a6d21d7516124d18f6b47ce635a998d3306f0b3ff5f6dcec2aaf27699a142dff6ecb6dfe04790ea10a054b84ac36
+EBUILD clang-17.0.5.ebuild 12145 BLAKE2B 6470f6623bba6514bc91dd71435414f8e337ac83242c3542fee07848a8e4f95c8c5b16922d2a617855068d970687f84c043da7e7c92164da17833717bf08f3fe SHA512 5853c832b8588ab2a0013dfb4060896eaad5a6d21d7516124d18f6b47ce635a998d3306f0b3ff5f6dcec2aaf27699a142dff6ecb6dfe04790ea10a054b84ac36
EBUILD clang-18.0.0.9999.ebuild 12053 BLAKE2B 82acbf1a0b5b6e40a1541cfc5ebdcfe1f2dc38d4927cb0ada69da41c80c2364477366f5cdaf2c37e9117f3000ab566bd3f47c8fee5b37f26abb1b1c3d535c911 SHA512 0aac9f780dea68b0369fa87ed8537d181dc09d2d40b6e7254bfbf8330f775c1d81c78397bf249a975d80bb50ce23346da3e5b6f6152b29cf548f1ceacf5165be
EBUILD clang-18.0.0_pre20231104.ebuild 12053 BLAKE2B 82acbf1a0b5b6e40a1541cfc5ebdcfe1f2dc38d4927cb0ada69da41c80c2364477366f5cdaf2c37e9117f3000ab566bd3f47c8fee5b37f26abb1b1c3d535c911 SHA512 0aac9f780dea68b0369fa87ed8537d181dc09d2d40b6e7254bfbf8330f775c1d81c78397bf249a975d80bb50ce23346da3e5b6f6152b29cf548f1ceacf5165be
EBUILD clang-18.0.0_pre20231111.ebuild 12053 BLAKE2B 82acbf1a0b5b6e40a1541cfc5ebdcfe1f2dc38d4927cb0ada69da41c80c2364477366f5cdaf2c37e9117f3000ab566bd3f47c8fee5b37f26abb1b1c3d535c911 SHA512 0aac9f780dea68b0369fa87ed8537d181dc09d2d40b6e7254bfbf8330f775c1d81c78397bf249a975d80bb50ce23346da3e5b6f6152b29cf548f1ceacf5165be
diff --git a/sys-devel/clang/clang-17.0.5.ebuild b/sys-devel/clang/clang-17.0.5.ebuild
new file mode 100644
index 000000000000..336fa7d9fca1
--- /dev/null
+++ b/sys-devel/clang/clang-17.0.5.ebuild
@@ -0,0 +1,474 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+PYTHON_COMPAT=( python3_{10..12} )
+
+inherit cmake llvm llvm.org multilib multilib-minimal
+inherit prefix python-single-r1 toolchain-funcs
+
+DESCRIPTION="C language family frontend for LLVM"
+HOMEPAGE="https://llvm.org/"
+
+# MSVCSetupApi.h: MIT
+# sorttable.js: MIT
+
+LICENSE="Apache-2.0-with-LLVM-exceptions UoI-NCSA MIT"
+SLOT="${LLVM_MAJOR}/${LLVM_SOABI}"
+KEYWORDS="~amd64 ~arm ~arm64 ~loong ~ppc ~ppc64 ~riscv ~sparc ~x86 ~amd64-linux ~x64-macos"
+IUSE="debug doc +extra ieee-long-double +pie +static-analyzer test xml"
+REQUIRED_USE="${PYTHON_REQUIRED_USE}"
+RESTRICT="!test? ( test )"
+
+DEPEND="
+ ~sys-devel/llvm-${PV}:${LLVM_MAJOR}=[debug=,${MULTILIB_USEDEP}]
+ static-analyzer? ( dev-lang/perl:* )
+ xml? ( dev-libs/libxml2:2=[${MULTILIB_USEDEP}] )
+"
+
+RDEPEND="
+ ${PYTHON_DEPS}
+ ${DEPEND}
+ >=sys-devel/clang-common-${PV}
+"
+BDEPEND="
+ ${PYTHON_DEPS}
+ >=dev-util/cmake-3.16
+ doc? ( $(python_gen_cond_dep '
+ dev-python/recommonmark[${PYTHON_USEDEP}]
+ dev-python/sphinx[${PYTHON_USEDEP}]
+ ') )
+ xml? ( virtual/pkgconfig )
+"
+PDEPEND="
+ ~sys-devel/clang-runtime-${PV}
+ sys-devel/clang-toolchain-symlinks:${LLVM_MAJOR}
+"
+
+LLVM_COMPONENTS=(
+ clang clang-tools-extra cmake
+ llvm/lib/Transforms/Hello
+)
+LLVM_MANPAGES=1
+LLVM_TEST_COMPONENTS=(
+ llvm/utils
+)
+LLVM_USE_TARGETS=llvm
+llvm.org_set_globals
+
+# Multilib notes:
+# 1. ABI_* flags control ABIs libclang* is built for only.
+# 2. clang is always capable of compiling code for all ABIs for enabled
+# target. However, you will need appropriate crt* files (installed
+# e.g. by sys-devel/gcc and sys-libs/glibc).
+# 3. ${CHOST}-clang wrappers are always installed for all ABIs included
+# in the current profile (i.e. alike supported by sys-devel/gcc).
+#
+# Therefore: use sys-devel/clang[${MULTILIB_USEDEP}] only if you need
+# multilib clang* libraries (not runtime, not wrappers).
+
+pkg_setup() {
+ LLVM_MAX_SLOT=${LLVM_MAJOR} llvm_pkg_setup
+ python-single-r1_pkg_setup
+}
+
+src_prepare() {
+ # create extra parent dir for relative CLANG_RESOURCE_DIR access
+ mkdir -p x/y || die
+ BUILD_DIR=${WORKDIR}/x/y/clang
+
+ llvm.org_src_prepare
+
+ # add Gentoo Portage Prefix for Darwin (see prefix-dirs.patch)
+ eprefixify \
+ lib/Lex/InitHeaderSearch.cpp \
+ lib/Driver/ToolChains/Darwin.cpp || die
+
+ if ! use prefix-guest && [[ -n ${EPREFIX} ]]; then
+ sed -i "/LibDir.*Loader/s@return \"\/\"@return \"${EPREFIX}/\"@" lib/Driver/ToolChains/Linux.cpp || die
+ fi
+}
+
+check_distribution_components() {
+ if [[ ${CMAKE_MAKEFILE_GENERATOR} == ninja ]]; then
+ local all_targets=() my_targets=() l
+ cd "${BUILD_DIR}" || die
+
+ while read -r l; do
+ if [[ ${l} == install-*-stripped:* ]]; then
+ l=${l#install-}
+ l=${l%%-stripped*}
+
+ case ${l} in
+ # meta-targets
+ clang-libraries|distribution)
+ continue
+ ;;
+ # tools
+ clang|clangd|clang-*)
+ ;;
+ # static libraries
+ clang*|findAllSymbols)
+ continue
+ ;;
+ # conditional to USE=doc
+ docs-clang-html|docs-clang-tools-html)
+ use doc || continue
+ ;;
+ esac
+
+ all_targets+=( "${l}" )
+ fi
+ done < <(${NINJA} -t targets all)
+
+ while read -r l; do
+ my_targets+=( "${l}" )
+ done < <(get_distribution_components $"\n")
+
+ local add=() remove=()
+ for l in "${all_targets[@]}"; do
+ if ! has "${l}" "${my_targets[@]}"; then
+ add+=( "${l}" )
+ fi
+ done
+ for l in "${my_targets[@]}"; do
+ if ! has "${l}" "${all_targets[@]}"; then
+ remove+=( "${l}" )
+ fi
+ done
+
+ if [[ ${#add[@]} -gt 0 || ${#remove[@]} -gt 0 ]]; then
+ eqawarn "get_distribution_components() is outdated!"
+ eqawarn " Add: ${add[*]}"
+ eqawarn "Remove: ${remove[*]}"
+ fi
+ cd - >/dev/null || die
+ fi
+}
+
+get_distribution_components() {
+ local sep=${1-;}
+
+ local out=(
+ # common stuff
+ clang-cmake-exports
+ clang-headers
+ clang-resource-headers
+ libclang-headers
+
+ aarch64-resource-headers
+ arm-common-resource-headers
+ arm-resource-headers
+ core-resource-headers
+ cuda-resource-headers
+ hexagon-resource-headers
+ hip-resource-headers
+ hlsl-resource-headers
+ mips-resource-headers
+ opencl-resource-headers
+ openmp-resource-headers
+ ppc-htm-resource-headers
+ ppc-resource-headers
+ riscv-resource-headers
+ systemz-resource-headers
+ utility-resource-headers
+ ve-resource-headers
+ webassembly-resource-headers
+ windows-resource-headers
+ x86-resource-headers
+
+ # libs
+ clang-cpp
+ libclang
+ )
+
+ if multilib_is_native_abi; then
+ out+=(
+ # common stuff
+ bash-autocomplete
+ libclang-python-bindings
+
+ # tools
+ amdgpu-arch
+ c-index-test
+ clang
+ clang-format
+ clang-linker-wrapper
+ clang-offload-bundler
+ clang-offload-packager
+ clang-refactor
+ clang-repl
+ clang-rename
+ clang-scan-deps
+ diagtool
+ hmaptool
+ nvptx-arch
+
+ # needed for cross-compiling Clang
+ clang-tblgen
+ )
+
+ if use extra; then
+ out+=(
+ # extra tools
+ clang-apply-replacements
+ clang-change-namespace
+ clang-doc
+ clang-include-cleaner
+ clang-include-fixer
+ clang-move
+ clang-pseudo
+ clang-query
+ clang-reorder-fields
+ clang-tidy
+ clang-tidy-headers
+ clangd
+ find-all-symbols
+ modularize
+ pp-trace
+ )
+ fi
+
+ if llvm_are_manpages_built; then
+ out+=( docs-clang-man )
+ use extra && out+=( docs-clang-tools-man )
+ fi
+
+ if use doc; then
+ out+=( docs-clang-html )
+ use extra && out+=( docs-clang-tools-html )
+ fi
+
+ use static-analyzer && out+=(
+ clang-check
+ clang-extdef-mapping
+ scan-build
+ scan-build-py
+ scan-view
+ )
+ fi
+
+ printf "%s${sep}" "${out[@]}"
+}
+
+multilib_src_configure() {
+ local mycmakeargs=(
+ -DDEFAULT_SYSROOT=$(usex prefix-guest "" "${EPREFIX}")
+ -DCMAKE_INSTALL_PREFIX="${EPREFIX}/usr/lib/llvm/${LLVM_MAJOR}"
+ -DCMAKE_INSTALL_MANDIR="${EPREFIX}/usr/lib/llvm/${LLVM_MAJOR}/share/man"
+ -DCLANG_CONFIG_FILE_SYSTEM_DIR="${EPREFIX}/etc/clang"
+ # relative to bindir
+ -DCLANG_RESOURCE_DIR="../../../../lib/clang/${LLVM_MAJOR}"
+
+ -DBUILD_SHARED_LIBS=OFF
+ -DCLANG_LINK_CLANG_DYLIB=ON
+ -DLLVM_DISTRIBUTION_COMPONENTS=$(get_distribution_components)
+ -DCLANG_INCLUDE_TESTS=$(usex test)
+
+ -DLLVM_TARGETS_TO_BUILD="${LLVM_TARGETS// /;}"
+
+ # these are not propagated reliably, so redefine them
+ -DLLVM_ENABLE_EH=ON
+ -DLLVM_ENABLE_RTTI=ON
+
+ # libgomp support fails to find headers without explicit -I
+ # furthermore, it provides only syntax checking
+ -DCLANG_DEFAULT_OPENMP_RUNTIME=libomp
+
+ # disable using CUDA to autodetect GPU, just build for all
+ -DCMAKE_DISABLE_FIND_PACKAGE_CUDAToolkit=ON
+ # disable linking to HSA to avoid automagic dep,
+ # load it dynamically instead
+ -DCMAKE_DISABLE_FIND_PACKAGE_hsa-runtime64=ON
+
+ -DCLANG_DEFAULT_PIE_ON_LINUX=$(usex pie)
+
+ -DCLANG_ENABLE_LIBXML2=$(usex xml)
+ -DCLANG_ENABLE_ARCMT=$(usex static-analyzer)
+ -DCLANG_ENABLE_STATIC_ANALYZER=$(usex static-analyzer)
+ # TODO: CLANG_ENABLE_HLSL?
+
+ -DPython3_EXECUTABLE="${PYTHON}"
+ )
+
+ if ! use elibc_musl; then
+ mycmakeargs+=(
+ -DPPC_LINUX_DEFAULT_IEEELONGDOUBLE=$(usex ieee-long-double)
+ )
+ fi
+
+ use test && mycmakeargs+=(
+ -DLLVM_BUILD_TESTS=ON
+ -DLLVM_LIT_ARGS="$(get_lit_flags)"
+ )
+
+ if multilib_is_native_abi; then
+ local build_docs=OFF
+ if llvm_are_manpages_built; then
+ build_docs=ON
+ mycmakeargs+=(
+ -DLLVM_BUILD_DOCS=ON
+ -DLLVM_ENABLE_SPHINX=ON
+ -DCLANG_INSTALL_SPHINX_HTML_DIR="${EPREFIX}/usr/share/doc/${PF}/html"
+ -DSPHINX_WARNINGS_AS_ERRORS=OFF
+ )
+ if use extra; then
+ mycmakeargs+=(
+ -DCLANG-TOOLS_INSTALL_SPHINX_HTML_DIR="${EPREFIX}/usr/share/doc/${PF}/tools-extra"
+ )
+ fi
+ fi
+ mycmakeargs+=(
+ -DCLANG_INCLUDE_DOCS=${build_docs}
+ )
+ fi
+ if multilib_native_use extra; then
+ mycmakeargs+=(
+ -DLLVM_EXTERNAL_CLANG_TOOLS_EXTRA_SOURCE_DIR="${WORKDIR}"/clang-tools-extra
+ -DCLANG_TOOLS_EXTRA_INCLUDE_DOCS=${build_docs}
+ )
+ else
+ mycmakeargs+=(
+ -DLLVM_TOOL_CLANG_TOOLS_EXTRA_BUILD=OFF
+ )
+ fi
+
+ if [[ -n ${EPREFIX} ]]; then
+ mycmakeargs+=(
+ -DGCC_INSTALL_PREFIX="${EPREFIX}/usr"
+ )
+ fi
+
+ if tc-is-cross-compiler; then
+ has_version -b sys-devel/clang:${LLVM_MAJOR} ||
+ die "sys-devel/clang:${LLVM_MAJOR} is required on the build host."
+ local tools_bin=${BROOT}/usr/lib/llvm/${LLVM_MAJOR}/bin
+ mycmakeargs+=(
+ -DLLVM_TOOLS_BINARY_DIR="${tools_bin}"
+ -DCLANG_TABLEGEN="${tools_bin}"/clang-tblgen
+ )
+ fi
+
+ # LLVM can have very high memory consumption while linking,
+ # exhausting the limit on 32-bit linker executable
+ use x86 && local -x LDFLAGS="${LDFLAGS} -Wl,--no-keep-memory"
+
+ # LLVM_ENABLE_ASSERTIONS=NO does not guarantee this for us, #614844
+ use debug || local -x CPPFLAGS="${CPPFLAGS} -DNDEBUG"
+ cmake_src_configure
+
+ multilib_is_native_abi && check_distribution_components
+}
+
+multilib_src_compile() {
+ cmake_build distribution
+}
+
+multilib_src_test() {
+ # respect TMPDIR!
+ local -x LIT_PRESERVES_TMP=1
+ local test_targets=( check-clang )
+ if multilib_native_use extra; then
+ test_targets+=(
+ check-clang-tools
+ check-clangd
+ )
+ fi
+ cmake_build "${test_targets[@]}"
+}
+
+src_install() {
+ MULTILIB_WRAPPED_HEADERS=(
+ /usr/include/clang/Config/config.h
+ )
+
+ multilib-minimal_src_install
+
+ # Move runtime headers to /usr/lib/clang, where they belong
+ mv "${ED}"/usr/include/clangrt "${ED}"/usr/lib/clang || die
+ # move (remaining) wrapped headers back
+ if use extra; then
+ mv "${T}"/clang-tidy "${ED}"/usr/include/ || die
+ fi
+ mv "${ED}"/usr/include "${ED}"/usr/lib/llvm/${LLVM_MAJOR}/include || die
+
+ # Apply CHOST and version suffix to clang tools
+ local clang_tools=( clang clang++ clang-cl clang-cpp )
+ local abi i
+
+ # cmake gives us:
+ # - clang-X
+ # - clang -> clang-X
+ # - clang++, clang-cl, clang-cpp -> clang
+ # we want to have:
+ # - clang-X
+ # - clang++-X, clang-cl-X, clang-cpp-X -> clang-X
+ # - clang, clang++, clang-cl, clang-cpp -> clang*-X
+ # also in CHOST variant
+ for i in "${clang_tools[@]:1}"; do
+ rm "${ED}/usr/lib/llvm/${LLVM_MAJOR}/bin/${i}" || die
+ dosym "clang-${LLVM_MAJOR}" "/usr/lib/llvm/${LLVM_MAJOR}/bin/${i}-${LLVM_MAJOR}"
+ dosym "${i}-${LLVM_MAJOR}" "/usr/lib/llvm/${LLVM_MAJOR}/bin/${i}"
+ done
+
+ # now create target symlinks for all supported ABIs
+ for abi in $(get_all_abis); do
+ local abi_chost=$(get_abi_CHOST "${abi}")
+ for i in "${clang_tools[@]}"; do
+ dosym "${i}-${LLVM_MAJOR}" \
+ "/usr/lib/llvm/${LLVM_MAJOR}/bin/${abi_chost}-${i}-${LLVM_MAJOR}"
+ dosym "${abi_chost}-${i}-${LLVM_MAJOR}" \
+ "/usr/lib/llvm/${LLVM_MAJOR}/bin/${abi_chost}-${i}"
+ done
+ done
+}
+
+multilib_src_install() {
+ DESTDIR=${D} cmake_build install-distribution
+
+ # move headers to /usr/include for wrapping & ABI mismatch checks
+ # (also drop the version suffix from runtime headers)
+ rm -rf "${ED}"/usr/include || die
+ mv "${ED}"/usr/lib/llvm/${LLVM_MAJOR}/include "${ED}"/usr/include || die
+ mv "${ED}"/usr/lib/clang "${ED}"/usr/include/clangrt || die
+ if multilib_native_use extra; then
+ # don't wrap clang-tidy headers, the list is too long
+ # (they're fine for non-native ABI but enabling the targets is problematic)
+ mv "${ED}"/usr/include/clang-tidy "${T}/" || die
+ fi
+}
+
+multilib_src_install_all() {
+ python_fix_shebang "${ED}"
+ if use static-analyzer; then
+ python_optimize "${ED}"/usr/lib/llvm/${LLVM_MAJOR}/share/scan-view
+ fi
+
+ docompress "/usr/lib/llvm/${LLVM_MAJOR}/share/man"
+ llvm_install_manpages
+ # match 'html' non-compression
+ use doc && docompress -x "/usr/share/doc/${PF}/tools-extra"
+ # +x for some reason; TODO: investigate
+ use static-analyzer && fperms a-x "/usr/lib/llvm/${LLVM_MAJOR}/share/man/man1/scan-build.1"
+}
+
+pkg_postinst() {
+ if [[ -z ${ROOT} && -f ${EPREFIX}/usr/share/eselect/modules/compiler-shadow.eselect ]] ; then
+ eselect compiler-shadow update all
+ fi
+
+ elog "You can find additional utility scripts in:"
+ elog " ${EROOT}/usr/lib/llvm/${LLVM_MAJOR}/share/clang"
+ if use extra; then
+ elog "Some of them are vim integration scripts (with instructions inside)."
+ elog "The run-clang-tidy.py script requires the following additional package:"
+ elog " dev-python/pyyaml"
+ fi
+}
+
+pkg_postrm() {
+ if [[ -z ${ROOT} && -f ${EPREFIX}/usr/share/eselect/modules/compiler-shadow.eselect ]] ; then
+ eselect compiler-shadow clean all
+ fi
+}
diff --git a/sys-devel/lld/Manifest b/sys-devel/lld/Manifest
index 0b5207e9a139..1b40ccec0e03 100644
--- a/sys-devel/lld/Manifest
+++ b/sys-devel/lld/Manifest
@@ -8,11 +8,14 @@ DIST llvm-project-16.0.6.src.tar.xz.sig 566 BLAKE2B 2060cebd5ed57cb8a86a44238c43
DIST llvm-project-167b598648dfcee2f23426bfa972e53f8ac16722.tar.gz 201158314 BLAKE2B 908d42b0148f04eeab8d05d46736c570ffdea7d66273aa428375f944deaaf1c0ca885ef0fbe04588d838e4f831ff9823365f9df700f9e9de08c700f0135f2e59 SHA512 7da16df850245ba70e4ddf318a0e7322ed68b076337325c3d3702bb428358d11137b6254051cc6a34d047789f107fd96065cd169c9b2684f78b3a54c4f566a78
DIST llvm-project-17.0.4.src.tar.xz 127828636 BLAKE2B bd91ef7f07e085b935500b056f75ab792d13e7f33825df36e85e7988f313a4f3fbb1b4c854615a5e437a97ad552838eb1be5098194f281ba1279330156dd6a38 SHA512 6703eede8013e7e5733fbd7b527757166d5698f52e239522fb320717430c88696309038501d22fe384b016b330bd92126a2c0ba88b0258c3f092801e3800b7a3
DIST llvm-project-17.0.4.src.tar.xz.sig 438 BLAKE2B e417c14d0af8c2f13eccec7a42d0e4d5a6a834d7a3d31061b9f56f7e880cd982c2b1e84322bcf8f6a3d3167519c31f16c7acb8fc725ab5b453f467a196ca2688 SHA512 4e79bb1d2b41289c092d4ec2759d7cfd4f12df8d107f9510aa9e2354691e7f878e3929b2b50e29fd6c65bd5a3aa13baf6b791847c1cd99817adbf59700cf2bdd
+DIST llvm-project-17.0.5.src.tar.xz 127842560 BLAKE2B 2d657ff14ad2dc932a5cdc6605ad30cba8e22ed8f4adb5ed53bfd9b5b654496023df9eb895f9691e98bba6b6a341b81d8a17361daf81ce4c3cd6a2b3602cd90e SHA512 793b63aa875b6d02e3a2803815cc9361b76c9ab1506967e18630fc3d6811bf51c73f53c51d148a5fc72e87e35dc2b88cb18b48419939c436451fe65c5a326022
+DIST llvm-project-17.0.5.src.tar.xz.sig 438 BLAKE2B d65bfe2816c49a4b3dda2c70fe5ca6a6b7e922338219e7a62b2f33082d88b700781e184f2b3b0758c1d46825cf369ddd6f8824f3be8d8f3a70a88cfbc06bba45 SHA512 509a61434471463459d3ec837e3f3cce662650d4e72ffc7d28fbeb0d5cfe92d5b1dc4fa568e40f48757b1e708de793bc157de7225ac15a00221191e6c1e660d9
DIST llvm-project-83888a5404d46667647fe36d6fa510d075ed57ea.tar.gz 200867834 BLAKE2B 20f5afa071089852abfdcc316e5db77681afe0fdb189a515d7724a0abaf1c545f37ba4b946414c7b8afca62636107bd4e1c7c99d8ba6a514bb413b13f5f634b0 SHA512 4cd7680a227388382076d5735a97a379546f5bdde33272a5a3d317d98c2847e34917dd38a3cfb3f1f677f6d9a9b2163b29f89dd9c4b92506f5be34a3072e0509
EBUILD lld-14.0.6-r1.ebuild 2009 BLAKE2B 4db1dfc9b1997d31cc68240ae0b05afeae5a6b1cb24a0eb2012bc28b2ac8c0da4b532d270d070db5fd401717320a74b006628c19a12c787e2f9ba2dc24eb25b1 SHA512 73b2f0e7b27497ce9037cd10503b328378ff9a2e32cd36e6e264f5423cd05732da4ea2ef97b637fc344a4f3d5d3597c60dda29dba7eb509391c176d32d53a427
EBUILD lld-15.0.7.ebuild 2262 BLAKE2B 8882ba45692d54840d8a5933910ade614427733f3da2e344cf4df2806c125a783ff3c6ad4a2f76fd577cb4787fe07495c93e981c03f116fa7f383575d59936f7 SHA512 9b08495f068a01e991d200363549d29e9146e8687b297fa06beda90da1da9a793b1ebf512c3dad9bb985518a8fd9d1d13049a90dd8f06d4bc3de97779ff8e6ed
EBUILD lld-16.0.6.ebuild 2257 BLAKE2B 2e373b90d8ae4ed4131b05eaea51c909705e1132acdab1e21ad2152e66fb18b3caaaa83e9bb64b47f34fdd1ddacc7df622c6e5397c38765d9a2535db59071eba SHA512 a3d75597522d6790257b04fedf41512ab5193f78303efce2d74f03d91910ecb56d60142baa42f27e42759f7e5756c2bfaf394b79c563eb2757b6b23705b9d791
EBUILD lld-17.0.4.ebuild 2206 BLAKE2B 6eb2452e36c55a5b5224981b85a4788a05a14821279399c466673b530ebd34b52dab499dd631be8813d9f6f67538a248335709b6ac3ca1a49acc970db253b39c SHA512 340f6b4fee7d077fb47618fe0047a47453cb521752a35d1ea801fc0f3bb88bdc79c0b6fe02393874ba3ae3b69a9c8a468ad2b2713f3f4648d47f598403b67349
+EBUILD lld-17.0.5.ebuild 2206 BLAKE2B 6eb2452e36c55a5b5224981b85a4788a05a14821279399c466673b530ebd34b52dab499dd631be8813d9f6f67538a248335709b6ac3ca1a49acc970db253b39c SHA512 340f6b4fee7d077fb47618fe0047a47453cb521752a35d1ea801fc0f3bb88bdc79c0b6fe02393874ba3ae3b69a9c8a468ad2b2713f3f4648d47f598403b67349
EBUILD lld-18.0.0.9999.ebuild 2146 BLAKE2B df574f3c72fcfaa28051e3ba25a12b614f327bace8ae6828888fa94fdb973a3af3bf537bc5db45107fd52554a45d925292109a7dc9977df1a289dfdeb0ad4ac3 SHA512 8755b02d8f28f24efdadeea29ce97e5e3a71b62e04316f2389767eb0743b33b649206a58586b5f7cdde675cff6323829c7aaca5987f8d573bd353964b4ac10c5
EBUILD lld-18.0.0_pre20231104.ebuild 2146 BLAKE2B df574f3c72fcfaa28051e3ba25a12b614f327bace8ae6828888fa94fdb973a3af3bf537bc5db45107fd52554a45d925292109a7dc9977df1a289dfdeb0ad4ac3 SHA512 8755b02d8f28f24efdadeea29ce97e5e3a71b62e04316f2389767eb0743b33b649206a58586b5f7cdde675cff6323829c7aaca5987f8d573bd353964b4ac10c5
EBUILD lld-18.0.0_pre20231111.ebuild 2146 BLAKE2B df574f3c72fcfaa28051e3ba25a12b614f327bace8ae6828888fa94fdb973a3af3bf537bc5db45107fd52554a45d925292109a7dc9977df1a289dfdeb0ad4ac3 SHA512 8755b02d8f28f24efdadeea29ce97e5e3a71b62e04316f2389767eb0743b33b649206a58586b5f7cdde675cff6323829c7aaca5987f8d573bd353964b4ac10c5
diff --git a/sys-devel/lld/lld-17.0.5.ebuild b/sys-devel/lld/lld-17.0.5.ebuild
new file mode 100644
index 000000000000..7289e547c49a
--- /dev/null
+++ b/sys-devel/lld/lld-17.0.5.ebuild
@@ -0,0 +1,89 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+PYTHON_COMPAT=( python3_{10..12} )
+inherit cmake flag-o-matic llvm llvm.org python-any-r1 toolchain-funcs
+
+DESCRIPTION="The LLVM linker (link editor)"
+HOMEPAGE="https://llvm.org/"
+
+LICENSE="Apache-2.0-with-LLVM-exceptions UoI-NCSA"
+SLOT="${LLVM_MAJOR}/${LLVM_SOABI}"
+KEYWORDS="~amd64 ~arm ~arm64 ~loong ~ppc ~ppc64 ~riscv ~x86"
+IUSE="debug test zstd"
+RESTRICT="!test? ( test )"
+
+DEPEND="
+ ~sys-devel/llvm-${PV}[debug=,zstd=]
+ sys-libs/zlib:=
+ zstd? ( app-arch/zstd:= )
+"
+RDEPEND="
+ ${DEPEND}
+ !sys-devel/lld:0
+"
+BDEPEND="
+ sys-devel/llvm:${LLVM_MAJOR}
+ test? (
+ >=dev-util/cmake-3.16
+ $(python_gen_any_dep ">=dev-python/lit-${PV}[\${PYTHON_USEDEP}]")
+ )
+"
+PDEPEND="
+ >=sys-devel/lld-toolchain-symlinks-16-r2:${LLVM_MAJOR}
+"
+
+LLVM_COMPONENTS=( lld cmake libunwind/include/mach-o )
+llvm.org_set_globals
+
+python_check_deps() {
+ python_has_version ">=dev-python/lit-${PV}[${PYTHON_USEDEP}]"
+}
+
+pkg_setup() {
+ LLVM_MAX_SLOT=${LLVM_MAJOR} llvm_pkg_setup
+ use test && python-any-r1_pkg_setup
+}
+
+src_unpack() {
+ llvm.org_src_unpack
+
+ # Directory ${WORKDIR}/llvm does not exist with USE="-test",
+ # but LLVM_MAIN_SRC_DIR="${WORKDIR}/llvm" is set below,
+ # and ${LLVM_MAIN_SRC_DIR}/../libunwind/include is used by build system
+ # (lld/MachO/CMakeLists.txt) and is expected to be resolvable
+ # to existent directory ${WORKDIR}/libunwind/include.
+ mkdir -p "${WORKDIR}/llvm" || die
+}
+
+src_configure() {
+ # LLVM_ENABLE_ASSERTIONS=NO does not guarantee this for us, #614844
+ use debug || local -x CPPFLAGS="${CPPFLAGS} -DNDEBUG"
+
+ use elibc_musl && append-ldflags -Wl,-z,stack-size=2097152
+
+ local mycmakeargs=(
+ -DCMAKE_INSTALL_PREFIX="${EPREFIX}/usr/lib/llvm/${LLVM_MAJOR}"
+ -DBUILD_SHARED_LIBS=ON
+ -DLLVM_INCLUDE_TESTS=$(usex test)
+ )
+
+ use test && mycmakeargs+=(
+ -DLLVM_EXTERNAL_LIT="${EPREFIX}/usr/bin/lit"
+ -DLLVM_LIT_ARGS="$(get_lit_flags)"
+ -DPython3_EXECUTABLE="${PYTHON}"
+ )
+
+ tc-is-cross-compiler && mycmakeargs+=(
+ -DLLVM_TABLEGEN_EXE="${BROOT}/usr/lib/llvm/${LLVM_MAJOR}/bin/llvm-tblgen"
+ )
+
+ cmake_src_configure
+}
+
+src_test() {
+ local -x LIT_PRESERVES_TMP=1
+ cmake_build check-lld
+}
diff --git a/sys-devel/llvm-common/Manifest b/sys-devel/llvm-common/Manifest
index 382eca5c8fcc..3d986e93d534 100644
--- a/sys-devel/llvm-common/Manifest
+++ b/sys-devel/llvm-common/Manifest
@@ -7,11 +7,14 @@ DIST llvm-project-16.0.6.src.tar.xz.sig 566 BLAKE2B 2060cebd5ed57cb8a86a44238c43
DIST llvm-project-167b598648dfcee2f23426bfa972e53f8ac16722.tar.gz 201158314 BLAKE2B 908d42b0148f04eeab8d05d46736c570ffdea7d66273aa428375f944deaaf1c0ca885ef0fbe04588d838e4f831ff9823365f9df700f9e9de08c700f0135f2e59 SHA512 7da16df850245ba70e4ddf318a0e7322ed68b076337325c3d3702bb428358d11137b6254051cc6a34d047789f107fd96065cd169c9b2684f78b3a54c4f566a78
DIST llvm-project-17.0.4.src.tar.xz 127828636 BLAKE2B bd91ef7f07e085b935500b056f75ab792d13e7f33825df36e85e7988f313a4f3fbb1b4c854615a5e437a97ad552838eb1be5098194f281ba1279330156dd6a38 SHA512 6703eede8013e7e5733fbd7b527757166d5698f52e239522fb320717430c88696309038501d22fe384b016b330bd92126a2c0ba88b0258c3f092801e3800b7a3
DIST llvm-project-17.0.4.src.tar.xz.sig 438 BLAKE2B e417c14d0af8c2f13eccec7a42d0e4d5a6a834d7a3d31061b9f56f7e880cd982c2b1e84322bcf8f6a3d3167519c31f16c7acb8fc725ab5b453f467a196ca2688 SHA512 4e79bb1d2b41289c092d4ec2759d7cfd4f12df8d107f9510aa9e2354691e7f878e3929b2b50e29fd6c65bd5a3aa13baf6b791847c1cd99817adbf59700cf2bdd
+DIST llvm-project-17.0.5.src.tar.xz 127842560 BLAKE2B 2d657ff14ad2dc932a5cdc6605ad30cba8e22ed8f4adb5ed53bfd9b5b654496023df9eb895f9691e98bba6b6a341b81d8a17361daf81ce4c3cd6a2b3602cd90e SHA512 793b63aa875b6d02e3a2803815cc9361b76c9ab1506967e18630fc3d6811bf51c73f53c51d148a5fc72e87e35dc2b88cb18b48419939c436451fe65c5a326022
+DIST llvm-project-17.0.5.src.tar.xz.sig 438 BLAKE2B d65bfe2816c49a4b3dda2c70fe5ca6a6b7e922338219e7a62b2f33082d88b700781e184f2b3b0758c1d46825cf369ddd6f8824f3be8d8f3a70a88cfbc06bba45 SHA512 509a61434471463459d3ec837e3f3cce662650d4e72ffc7d28fbeb0d5cfe92d5b1dc4fa568e40f48757b1e708de793bc157de7225ac15a00221191e6c1e660d9
DIST llvm-project-83888a5404d46667647fe36d6fa510d075ed57ea.tar.gz 200867834 BLAKE2B 20f5afa071089852abfdcc316e5db77681afe0fdb189a515d7724a0abaf1c545f37ba4b946414c7b8afca62636107bd4e1c7c99d8ba6a514bb413b13f5f634b0 SHA512 4cd7680a227388382076d5735a97a379546f5bdde33272a5a3d317d98c2847e34917dd38a3cfb3f1f677f6d9a9b2163b29f89dd9c4b92506f5be34a3072e0509
EBUILD llvm-common-14.0.6.ebuild 1015 BLAKE2B b7d52fa0ab83b5c9bf23d397074f4db30926ad3d13bdf0d2082a23f384c3889a7c356ba220b78970d117a8b46793e3d175d0a794859bb6148c4d6e1bc1c9e82e SHA512 b89e5a11a04a66cf2929354ce65d80c201d85ee1aaa55c197b3671904e126ec941ad7110277734563b376ebc7fecec463c270f8cad8609664f025916d3f39bac
EBUILD llvm-common-15.0.7.ebuild 1014 BLAKE2B da3b7ec6cd3c1e57758312fb9ea25e693305e1ef72b350eea85fbde5a1e636269d84bd491b6f528aee8a9cb8229f6304b371f99e6ac416c661c6519706b83b61 SHA512 68b9d672372fe71e39f2b8f9d80eb1dcb5138b8b9b961f56a4eeb81b3fc4054448a51a46b3a62547ebb6262425512f39bc146e5f2c3703de10ab520f1594e7a4
EBUILD llvm-common-16.0.6.ebuild 1021 BLAKE2B 635a5e329ec238346e1bfe715ed088484a33f517a294dd86f822dbc7d225a296f61d72b73be28767c6629516c6237cf1b377320a38c2092796e6d292ece12977 SHA512 64df7235d2bbf73792c6169931b3f5cb90feac9012590bb391b3d2aed67fbe518d08f46fffaf706f478e528b5837178f2e440557b906d6cce832ecaea021dbba
EBUILD llvm-common-17.0.4.ebuild 1028 BLAKE2B 17b090a472e770e1f63129c30b736d37f1020e7ce498345919724a412b1221fb6512cd6b88261d6760fde413f391264ac903df6a1e45a5a48cf0bdd5371b370c SHA512 472d118c870970130a42a7c632a968406c44fc1161be1a7a0ef76f5344d98c08e56dac7b20fa2972dc162b5e094b22df9e58a74aac355d3e7d034c2aaef64a4b
+EBUILD llvm-common-17.0.5.ebuild 1028 BLAKE2B 17b090a472e770e1f63129c30b736d37f1020e7ce498345919724a412b1221fb6512cd6b88261d6760fde413f391264ac903df6a1e45a5a48cf0bdd5371b370c SHA512 472d118c870970130a42a7c632a968406c44fc1161be1a7a0ef76f5344d98c08e56dac7b20fa2972dc162b5e094b22df9e58a74aac355d3e7d034c2aaef64a4b
EBUILD llvm-common-18.0.0.9999.ebuild 925 BLAKE2B 6c17c6fa9b0e8713243f77a3ac6079e7bcbcd0cadef14b22a856944e0515a9722d1b843cbcb784c11dd76b4c882c30737932be700bb71389753761e455823a9f SHA512 2a476421a4c6acc172de2016fd96f3c90c0277565ccb84dad5e61f233c947ad9545acb5ac6aef7b139dce9004b70bba10a0a5eb482641a30d6a2ddc6adc74415
EBUILD llvm-common-18.0.0_pre20231104.ebuild 925 BLAKE2B 6c17c6fa9b0e8713243f77a3ac6079e7bcbcd0cadef14b22a856944e0515a9722d1b843cbcb784c11dd76b4c882c30737932be700bb71389753761e455823a9f SHA512 2a476421a4c6acc172de2016fd96f3c90c0277565ccb84dad5e61f233c947ad9545acb5ac6aef7b139dce9004b70bba10a0a5eb482641a30d6a2ddc6adc74415
EBUILD llvm-common-18.0.0_pre20231111.ebuild 925 BLAKE2B 6c17c6fa9b0e8713243f77a3ac6079e7bcbcd0cadef14b22a856944e0515a9722d1b843cbcb784c11dd76b4c882c30737932be700bb71389753761e455823a9f SHA512 2a476421a4c6acc172de2016fd96f3c90c0277565ccb84dad5e61f233c947ad9545acb5ac6aef7b139dce9004b70bba10a0a5eb482641a30d6a2ddc6adc74415
diff --git a/sys-devel/llvm-common/llvm-common-17.0.5.ebuild b/sys-devel/llvm-common/llvm-common-17.0.5.ebuild
new file mode 100644
index 000000000000..b90c15d2e3e5
--- /dev/null
+++ b/sys-devel/llvm-common/llvm-common-17.0.5.ebuild
@@ -0,0 +1,54 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+inherit elisp-common llvm.org
+
+DESCRIPTION="Common files shared between multiple slots of LLVM"
+HOMEPAGE="https://llvm.org/"
+
+LICENSE="Apache-2.0-with-LLVM-exceptions UoI-NCSA"
+SLOT="0"
+KEYWORDS="~amd64 ~arm ~arm64 ~loong ~ppc ~ppc64 ~riscv ~sparc ~x86 ~amd64-linux ~ppc-macos ~x64-macos"
+IUSE="emacs"
+
+RDEPEND="
+ !sys-devel/llvm:0
+"
+BDEPEND="
+ emacs? ( >=app-editors/emacs-23.1:* )
+"
+
+LLVM_COMPONENTS=( llvm/utils )
+llvm.org_set_globals
+
+SITEFILE="50llvm-gentoo.el"
+BYTECOMPFLAGS="-L emacs"
+
+src_compile() {
+ default
+
+ use emacs && elisp-compile emacs/*.el
+}
+
+src_install() {
+ insinto /usr/share/vim/vimfiles
+ doins -r vim/*/
+ # some users may find it useful
+ newdoc vim/README README.vim
+ dodoc vim/vimrc
+
+ if use emacs ; then
+ elisp-install llvm emacs/*.{el,elc}
+ elisp-make-site-file "${SITEFILE}" llvm
+ fi
+}
+
+pkg_postinst() {
+ use emacs && elisp-site-regen
+}
+
+pkg_postrm() {
+ use emacs && elisp-site-regen
+}
diff --git a/sys-devel/llvm/Manifest b/sys-devel/llvm/Manifest
index 262e2a468aeb..8cc3ef53e4a5 100644
--- a/sys-devel/llvm/Manifest
+++ b/sys-devel/llvm/Manifest
@@ -5,6 +5,7 @@ DIST llvm-17.0.1-manpages.tar.bz2 263148 BLAKE2B 6485a261e356eacc4a274f9b8d329b5
DIST llvm-gentoo-patchset-14.0.6-r4.tar.xz 19360 BLAKE2B 814dd617d237b0bd9c80bdd9d921196b8f93248b731083e79455d4609a05dd15b6847fc227359624abce683ecdaadaefea71dc9b65b7edd1fc3912123fa55054 SHA512 9ac57abc87a63cf31ecd021e6dd44f5f11cd6136fa3b92e89c52a6d13e0ed471f88e6e96160baeac4615eedff7943048a35a98c8d37387894c9c2d1f5df277ce
DIST llvm-gentoo-patchset-15.0.7-r3.tar.xz 24268 BLAKE2B 6531ae385ecea87bc26dba8ce19b4cde8ff224c80fd81f04c6ded131e305ecfdeb8d29ebd3b68a641d240805dc83eb0ebc7cc85124f02ad0ee66e0f201b91d7e SHA512 66cb33f8b423736b990fb75d4f2d1e5f14c0b03308f403297204dd1a352d72f85f34220fd66d3de5d6df328cdf2ffce03c2a111cb0bb57791cf68a88069ac7df
DIST llvm-gentoo-patchset-16.0.6.tar.xz 17340 BLAKE2B 37cdf4b38367b4256d4f7a25d1b4f41758e5f81be8e20a1c94a10d6c5e36642e9672121b455e73a0bac2eb40467ef2db4b43789b2912a6790593d97b8b5c27e3 SHA512 2c02b9d8a4c5af9fddcd26c95dc66fffae32cb5b7f85c65a1aa4ed00dd8cd5b01cc1975a711aee63c0b8b11e9dc20f2bc05ea753904eb516892b820f02aff825
+DIST llvm-gentoo-patchset-17.0.5.tar.xz 1236 BLAKE2B 1cd550371f15156160740074115dd0d4b9f9d65ca41544f963f7eb98adce8767e50807192bf94fa7a4209dbcdfae15fd0b7a865b88216ac6112dfba474891808 SHA512 8e5cb8f0b688b44b94547ecc8d35e367c2c9f1f1562bf6bdae873dc3c593582d73c2a6dc5fbd457226f9ee450bb024a43adc696934db8333017bad9fa82a23cf
DIST llvm-project-14.0.6.src.tar.xz 105618228 BLAKE2B ee67c5407df8cef493b9c0004f15e428f22a536a17e5f4e3eb29a003b8a8ec0abe0fa3e072591161d5f30ef7d8867c1ce34d1b341ad858e93c00263499941a99 SHA512 6fc6eeb60fac698702d1aac495fc0161eb7216a1f8db2020af8fccec5837831f7cc20dc2a169bf4f0b5f520748280b4a86621f3697d622aa58faaa45dbfaad13
DIST llvm-project-14.0.6.src.tar.xz.sig 566 BLAKE2B cb658ad43d8ab6c43a5773aedadf0569c97b5ee4b1bd58eceb10e1879a30880c741c3d66bedd462c892309b688fb7b2673115a62d1f74d71ee375a578de9547f SHA512 b4a7b368532a7a4a24376cfa7db8f6d3478f6d4446474342fc00b474ecf466330cd0f16783209263c4c72d5fc7ddedfb11b95578842e700cfb7ee0bb34cc95d6
DIST llvm-project-15.0.7.src.tar.xz 110936452 BLAKE2B f3d277e2029157329e5be78b78af36b0826a1dfd9a337992499bf701e33149665bfc47d5e14978e38f342559629a559f8b2ce328705ba34fdf6830f5ae9721a5 SHA512 4836d3603f32e8e54434cbfa8ef33d9d473ac5dc20ebf9c67132653c73f4524931abd1084655eaee5f20bcfcb91bcc4bbc5c4a0b603ad0c9029c556e14dc4c52
@@ -14,11 +15,14 @@ DIST llvm-project-16.0.6.src.tar.xz.sig 566 BLAKE2B 2060cebd5ed57cb8a86a44238c43
DIST llvm-project-167b598648dfcee2f23426bfa972e53f8ac16722.tar.gz 201158314 BLAKE2B 908d42b0148f04eeab8d05d46736c570ffdea7d66273aa428375f944deaaf1c0ca885ef0fbe04588d838e4f831ff9823365f9df700f9e9de08c700f0135f2e59 SHA512 7da16df850245ba70e4ddf318a0e7322ed68b076337325c3d3702bb428358d11137b6254051cc6a34d047789f107fd96065cd169c9b2684f78b3a54c4f566a78
DIST llvm-project-17.0.4.src.tar.xz 127828636 BLAKE2B bd91ef7f07e085b935500b056f75ab792d13e7f33825df36e85e7988f313a4f3fbb1b4c854615a5e437a97ad552838eb1be5098194f281ba1279330156dd6a38 SHA512 6703eede8013e7e5733fbd7b527757166d5698f52e239522fb320717430c88696309038501d22fe384b016b330bd92126a2c0ba88b0258c3f092801e3800b7a3
DIST llvm-project-17.0.4.src.tar.xz.sig 438 BLAKE2B e417c14d0af8c2f13eccec7a42d0e4d5a6a834d7a3d31061b9f56f7e880cd982c2b1e84322bcf8f6a3d3167519c31f16c7acb8fc725ab5b453f467a196ca2688 SHA512 4e79bb1d2b41289c092d4ec2759d7cfd4f12df8d107f9510aa9e2354691e7f878e3929b2b50e29fd6c65bd5a3aa13baf6b791847c1cd99817adbf59700cf2bdd
+DIST llvm-project-17.0.5.src.tar.xz 127842560 BLAKE2B 2d657ff14ad2dc932a5cdc6605ad30cba8e22ed8f4adb5ed53bfd9b5b654496023df9eb895f9691e98bba6b6a341b81d8a17361daf81ce4c3cd6a2b3602cd90e SHA512 793b63aa875b6d02e3a2803815cc9361b76c9ab1506967e18630fc3d6811bf51c73f53c51d148a5fc72e87e35dc2b88cb18b48419939c436451fe65c5a326022
+DIST llvm-project-17.0.5.src.tar.xz.sig 438 BLAKE2B d65bfe2816c49a4b3dda2c70fe5ca6a6b7e922338219e7a62b2f33082d88b700781e184f2b3b0758c1d46825cf369ddd6f8824f3be8d8f3a70a88cfbc06bba45 SHA512 509a61434471463459d3ec837e3f3cce662650d4e72ffc7d28fbeb0d5cfe92d5b1dc4fa568e40f48757b1e708de793bc157de7225ac15a00221191e6c1e660d9
DIST llvm-project-83888a5404d46667647fe36d6fa510d075ed57ea.tar.gz 200867834 BLAKE2B 20f5afa071089852abfdcc316e5db77681afe0fdb189a515d7724a0abaf1c545f37ba4b946414c7b8afca62636107bd4e1c7c99d8ba6a514bb413b13f5f634b0 SHA512 4cd7680a227388382076d5735a97a379546f5bdde33272a5a3d317d98c2847e34917dd38a3cfb3f1f677f6d9a9b2163b29f89dd9c4b92506f5be34a3072e0509
EBUILD llvm-14.0.6-r4.ebuild 12313 BLAKE2B fc192cd5a0ce4392b3aae13e068522dcac0925cd67afae7c230b150e8ddab3a302dd3dbf5b9eb9ea0092ca8d5464e43f4a37d6e615998fc8259a2fbd669deb44 SHA512 839388316772e70d13ac1b6f72d93171dc698659a79766057a7dc16b191f5f417c919398c9ff09430fb128654452a01fa1dcfce27c60ac29aa11edb5eed3be0b
EBUILD llvm-15.0.7-r3.ebuild 12486 BLAKE2B 1c62b4a9f7493b3cf9bd2ca388d9c09da2077a5be4b19dba2628352e0524e37df1e3481cc3e0658d3ce8eeb81fe7b4e379be7d5ba9e20a60376616e5a38f6264 SHA512 d6eea0d3330e29a4a27bb758cb5abec08b35f5b0d6a9bacfeddcaf031b0c125ba9454d4eb77a65fe6dd5b379654dd895d603e0a01008b57476502be82ffb392c
EBUILD llvm-16.0.6.ebuild 12812 BLAKE2B 1063af92819795e6867db4ef9c7f31826df93560b99a56fdc33f315319cc916dde824f2282c74b54430da11a5a9e5428de6552ee57ef0f4bdd4b3c69d3ee230f SHA512 d23327496b4a9d58aa8bae415d85fda284bfc499c3552a272b160bb6f6f85d1300f0e5d536d24c97e58def556e1743ebeae9dc7d718bf6a0a994a63e07054969
EBUILD llvm-17.0.4.ebuild 13080 BLAKE2B 40b706c98bbe0a3be6b3c68f8a863f93b263f2a11228bd180cc7f25120fe3f9fdbd45a621200f471c17b0384fe2eb9a0847b6462903af4106c032a42cae51199 SHA512 dbd372ab87de2a4c27d471261d13f64cdbc34aa0a901457788e239dfa22b9168914cba80ec17f4f6d3aab95f130f7e81a3f2f789fdb0427ae2eeac229e8ae565
+EBUILD llvm-17.0.5.ebuild 13100 BLAKE2B 054b13ea90105c70a9b40cef1cdee3157515bca2350b5fcf69ea8d81a45fb259c523f70e2306f101b6078e367143c1798acc3d7c5e5391a9c6e15c5053f11768 SHA512 6a1973ec5a0045c65e45e53c8f18230098831c5ba4893c908cdf22f4747f03702e19627cabe1d1c7407ab988d52c74ee83a287f96dccaf1e6af8caaa45585d68
EBUILD llvm-18.0.0.9999.ebuild 12834 BLAKE2B ac3482d8d907e8416d87ece1c2e34dac0427daab18dcfc5b475fb3ec59713d725495740e3a0bfd9c37cef006993d4add504c29ee0118879c30cb9a0479cbcfa5 SHA512 eac78f66e7b2781c7b15817186e6ac7b2cee696974e7a4946260cb14281f2655cf119f73f3ab30e77e2a324ddc0dae50d028d14311cb02f2dc4fd39b28a4f91f
EBUILD llvm-18.0.0_pre20231104.ebuild 12834 BLAKE2B ac3482d8d907e8416d87ece1c2e34dac0427daab18dcfc5b475fb3ec59713d725495740e3a0bfd9c37cef006993d4add504c29ee0118879c30cb9a0479cbcfa5 SHA512 eac78f66e7b2781c7b15817186e6ac7b2cee696974e7a4946260cb14281f2655cf119f73f3ab30e77e2a324ddc0dae50d028d14311cb02f2dc4fd39b28a4f91f
EBUILD llvm-18.0.0_pre20231111.ebuild 12834 BLAKE2B ac3482d8d907e8416d87ece1c2e34dac0427daab18dcfc5b475fb3ec59713d725495740e3a0bfd9c37cef006993d4add504c29ee0118879c30cb9a0479cbcfa5 SHA512 eac78f66e7b2781c7b15817186e6ac7b2cee696974e7a4946260cb14281f2655cf119f73f3ab30e77e2a324ddc0dae50d028d14311cb02f2dc4fd39b28a4f91f
diff --git a/sys-devel/llvm/llvm-17.0.5.ebuild b/sys-devel/llvm/llvm-17.0.5.ebuild
new file mode 100644
index 000000000000..8c476ecc2bc9
--- /dev/null
+++ b/sys-devel/llvm/llvm-17.0.5.ebuild
@@ -0,0 +1,541 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+PYTHON_COMPAT=( python3_{10..12} )
+
+inherit cmake llvm.org multilib-minimal pax-utils python-any-r1
+inherit toolchain-funcs
+
+DESCRIPTION="Low Level Virtual Machine"
+HOMEPAGE="https://llvm.org/"
+
+# Additional licenses:
+# 1. OpenBSD regex: Henry Spencer's license ('rc' in Gentoo) + BSD.
+# 2. xxhash: BSD.
+# 3. MD5 code: public-domain.
+# 4. ConvertUTF.h: TODO.
+
+LICENSE="Apache-2.0-with-LLVM-exceptions UoI-NCSA BSD public-domain rc"
+SLOT="${LLVM_MAJOR}/${LLVM_SOABI}"
+KEYWORDS="~amd64 ~arm ~arm64 ~loong ~ppc ~ppc64 ~riscv ~sparc ~x86 ~amd64-linux ~ppc-macos ~x64-macos"
+IUSE="
+ +binutils-plugin debug debuginfod doc exegesis libedit +libffi
+ ncurses test xar xml z3 zstd
+"
+RESTRICT="!test? ( test )"
+
+RDEPEND="
+ sys-libs/zlib:0=[${MULTILIB_USEDEP}]
+ debuginfod? (
+ net-misc/curl:=
+ dev-cpp/cpp-httplib:=
+ )
+ exegesis? ( dev-libs/libpfm:= )
+ libedit? ( dev-libs/libedit:0=[${MULTILIB_USEDEP}] )
+ libffi? ( >=dev-libs/libffi-3.0.13-r1:0=[${MULTILIB_USEDEP}] )
+ ncurses? ( >=sys-libs/ncurses-5.9-r3:0=[${MULTILIB_USEDEP}] )
+ xar? ( app-arch/xar )
+ xml? ( dev-libs/libxml2:2=[${MULTILIB_USEDEP}] )
+ z3? ( >=sci-mathematics/z3-4.7.1:0=[${MULTILIB_USEDEP}] )
+ zstd? ( app-arch/zstd:=[${MULTILIB_USEDEP}] )
+"
+DEPEND="
+ ${RDEPEND}
+ binutils-plugin? ( sys-libs/binutils-libs )
+"
+BDEPEND="
+ ${PYTHON_DEPS}
+ dev-lang/perl
+ >=dev-util/cmake-3.16
+ sys-devel/gnuconfig
+ kernel_Darwin? (
+ <sys-libs/libcxx-${LLVM_VERSION}.9999
+ >=sys-devel/binutils-apple-5.1
+ )
+ doc? ( $(python_gen_any_dep '
+ dev-python/recommonmark[${PYTHON_USEDEP}]
+ dev-python/sphinx[${PYTHON_USEDEP}]
+ ') )
+ libffi? ( virtual/pkgconfig )
+"
+# There are no file collisions between these versions but having :0
+# installed means llvm-config there will take precedence.
+RDEPEND="
+ ${RDEPEND}
+ !sys-devel/llvm:0
+"
+PDEPEND="
+ sys-devel/llvm-common
+ sys-devel/llvm-toolchain-symlinks:${LLVM_MAJOR}
+ binutils-plugin? ( >=sys-devel/llvmgold-${LLVM_MAJOR} )
+"
+
+LLVM_COMPONENTS=( llvm cmake third-party )
+LLVM_MANPAGES=1
+LLVM_PATCHSET=${PV}
+LLVM_USE_TARGETS=provide
+llvm.org_set_globals
+
+python_check_deps() {
+ use doc || return 0
+
+ python_has_version -b "dev-python/recommonmark[${PYTHON_USEDEP}]" &&
+ python_has_version -b "dev-python/sphinx[${PYTHON_USEDEP}]"
+}
+
+check_uptodate() {
+ local prod_targets=(
+ $(sed -n -e '/set(LLVM_ALL_TARGETS/,/)/p' CMakeLists.txt \
+ | tail -n +2 | head -n -1)
+ )
+ local all_targets=(
+ lib/Target/*/
+ )
+ all_targets=( "${all_targets[@]#lib/Target/}" )
+ all_targets=( "${all_targets[@]%/}" )
+
+ local exp_targets=() i
+ for i in "${all_targets[@]}"; do
+ has "${i}" "${prod_targets[@]}" || exp_targets+=( "${i}" )
+ done
+
+ if [[ ${exp_targets[*]} != ${ALL_LLVM_EXPERIMENTAL_TARGETS[*]} ]]; then
+ eqawarn "ALL_LLVM_EXPERIMENTAL_TARGETS is outdated!"
+ eqawarn " Have: ${ALL_LLVM_EXPERIMENTAL_TARGETS[*]}"
+ eqawarn "Expected: ${exp_targets[*]}"
+ eqawarn
+ fi
+
+ if [[ ${prod_targets[*]} != ${ALL_LLVM_PRODUCTION_TARGETS[*]} ]]; then
+ eqawarn "ALL_LLVM_PRODUCTION_TARGETS is outdated!"
+ eqawarn " Have: ${ALL_LLVM_PRODUCTION_TARGETS[*]}"
+ eqawarn "Expected: ${prod_targets[*]}"
+ fi
+}
+
+check_distribution_components() {
+ if [[ ${CMAKE_MAKEFILE_GENERATOR} == ninja ]]; then
+ local all_targets=() my_targets=() l
+ cd "${BUILD_DIR}" || die
+
+ while read -r l; do
+ if [[ ${l} == install-*-stripped:* ]]; then
+ l=${l#install-}
+ l=${l%%-stripped*}
+
+ case ${l} in
+ # shared libs
+ LLVM|LLVMgold)
+ ;;
+ # TableGen lib + deps
+ LLVMDemangle|LLVMSupport|LLVMTableGen)
+ ;;
+ # testing libraries
+ LLVMTestingAnnotations|LLVMTestingSupport)
+ ;;
+ # static libs
+ LLVM*)
+ continue
+ ;;
+ # meta-targets
+ distribution|llvm-libraries)
+ continue
+ ;;
+ # used only w/ USE=doc
+ docs-llvm-html)
+ use doc || continue
+ ;;
+ esac
+
+ all_targets+=( "${l}" )
+ fi
+ done < <(${NINJA} -t targets all)
+
+ while read -r l; do
+ my_targets+=( "${l}" )
+ done < <(get_distribution_components $"\n")
+
+ local add=() remove=()
+ for l in "${all_targets[@]}"; do
+ if ! has "${l}" "${my_targets[@]}"; then
+ add+=( "${l}" )
+ fi
+ done
+ for l in "${my_targets[@]}"; do
+ if ! has "${l}" "${all_targets[@]}"; then
+ remove+=( "${l}" )
+ fi
+ done
+
+ if [[ ${#add[@]} -gt 0 || ${#remove[@]} -gt 0 ]]; then
+ eqawarn "get_distribution_components() is outdated!"
+ eqawarn " Add: ${add[*]}"
+ eqawarn "Remove: ${remove[*]}"
+ fi
+ cd - >/dev/null || die
+ fi
+}
+
+src_prepare() {
+ # disable use of SDK on OSX, bug #568758
+ sed -i -e 's/xcrun/false/' utils/lit/lit/util.py || die
+
+ # Update config.guess to support more systems
+ cp "${BROOT}/usr/share/gnuconfig/config.guess" cmake/ || die
+
+ # Verify that the ebuild is up-to-date
+ check_uptodate
+
+ llvm.org_src_prepare
+}
+
+get_distribution_components() {
+ local sep=${1-;}
+
+ local out=(
+ # shared libs
+ LLVM
+ LTO
+ Remarks
+
+ # tools
+ llvm-config
+
+ # common stuff
+ cmake-exports
+ llvm-headers
+
+ # libraries needed for clang-tblgen
+ LLVMDemangle
+ LLVMSupport
+ LLVMTableGen
+
+ # testing libraries
+ llvm_gtest
+ llvm_gtest_main
+ LLVMTestingAnnotations
+ LLVMTestingSupport
+ )
+
+ if multilib_is_native_abi; then
+ out+=(
+ # utilities
+ llvm-tblgen
+ FileCheck
+ llvm-PerfectShuffle
+ count
+ not
+ yaml-bench
+ UnicodeNameMappingGenerator
+
+ # tools
+ bugpoint
+ dsymutil
+ llc
+ lli
+ lli-child-target
+ llvm-addr2line
+ llvm-ar
+ llvm-as
+ llvm-bcanalyzer
+ llvm-bitcode-strip
+ llvm-c-test
+ llvm-cat
+ llvm-cfi-verify
+ llvm-config
+ llvm-cov
+ llvm-cvtres
+ llvm-cxxdump
+ llvm-cxxfilt
+ llvm-cxxmap
+ llvm-debuginfo-analyzer
+ llvm-debuginfod-find
+ llvm-diff
+ llvm-dis
+ llvm-dlltool
+ llvm-dwarfdump
+ llvm-dwarfutil
+ llvm-dwp
+ llvm-exegesis
+ llvm-extract
+ llvm-gsymutil
+ llvm-ifs
+ llvm-install-name-tool
+ llvm-jitlink
+ llvm-jitlink-executor
+ llvm-lib
+ llvm-libtool-darwin
+ llvm-link
+ llvm-lipo
+ llvm-lto
+ llvm-lto2
+ llvm-mc
+ llvm-mca
+ llvm-ml
+ llvm-modextract
+ llvm-mt
+ llvm-nm
+ llvm-objcopy
+ llvm-objdump
+ llvm-opt-report
+ llvm-otool
+ llvm-pdbutil
+ llvm-profdata
+ llvm-profgen
+ llvm-ranlib
+ llvm-rc
+ llvm-readelf
+ llvm-readobj
+ llvm-reduce
+ llvm-remark-size-diff
+ llvm-remarkutil
+ llvm-rtdyld
+ llvm-sim
+ llvm-size
+ llvm-split
+ llvm-stress
+ llvm-strings
+ llvm-strip
+ llvm-symbolizer
+ llvm-tapi-diff
+ llvm-tli-checker
+ llvm-undname
+ llvm-windres
+ llvm-xray
+ obj2yaml
+ opt
+ sancov
+ sanstats
+ split-file
+ verify-uselistorder
+ yaml2obj
+
+ # python modules
+ opt-viewer
+ )
+
+ if llvm_are_manpages_built; then
+ out+=(
+ # manpages
+ docs-dsymutil-man
+ docs-llvm-dwarfdump-man
+ docs-llvm-man
+ )
+ fi
+ use doc && out+=(
+ docs-llvm-html
+ )
+
+ use binutils-plugin && out+=(
+ LLVMgold
+ )
+ use debuginfod && out+=(
+ llvm-debuginfod
+ )
+ fi
+
+ printf "%s${sep}" "${out[@]}"
+}
+
+multilib_src_configure() {
+ local ffi_cflags ffi_ldflags
+ if use libffi; then
+ ffi_cflags=$($(tc-getPKG_CONFIG) --cflags-only-I libffi)
+ ffi_ldflags=$($(tc-getPKG_CONFIG) --libs-only-L libffi)
+ fi
+
+ local libdir=$(get_libdir)
+ local mycmakeargs=(
+ # disable appending VCS revision to the version to improve
+ # direct cache hit ratio
+ -DLLVM_APPEND_VC_REV=OFF
+ -DCMAKE_INSTALL_PREFIX="${EPREFIX}/usr/lib/llvm/${LLVM_MAJOR}"
+ -DLLVM_LIBDIR_SUFFIX=${libdir#lib}
+
+ -DBUILD_SHARED_LIBS=OFF
+ -DLLVM_BUILD_LLVM_DYLIB=ON
+ -DLLVM_LINK_LLVM_DYLIB=ON
+ -DLLVM_DISTRIBUTION_COMPONENTS=$(get_distribution_components)
+
+ # cheap hack: LLVM combines both anyway, and the only difference
+ # is that the former list is explicitly verified at cmake time
+ -DLLVM_TARGETS_TO_BUILD=""
+ -DLLVM_EXPERIMENTAL_TARGETS_TO_BUILD="${LLVM_TARGETS// /;}"
+ -DLLVM_INCLUDE_BENCHMARKS=OFF
+ -DLLVM_INCLUDE_TESTS=ON
+ -DLLVM_BUILD_TESTS=$(usex test)
+ -DLLVM_INSTALL_GTEST=ON
+
+ -DLLVM_ENABLE_FFI=$(usex libffi)
+ -DLLVM_ENABLE_LIBEDIT=$(usex libedit)
+ -DLLVM_ENABLE_TERMINFO=$(usex ncurses)
+ -DLLVM_ENABLE_LIBXML2=$(usex xml)
+ -DLLVM_ENABLE_ASSERTIONS=$(usex debug)
+ -DLLVM_ENABLE_LIBPFM=$(usex exegesis)
+ -DLLVM_ENABLE_EH=ON
+ -DLLVM_ENABLE_RTTI=ON
+ -DLLVM_ENABLE_Z3_SOLVER=$(usex z3)
+ -DLLVM_ENABLE_ZSTD=$(usex zstd)
+ -DLLVM_ENABLE_CURL=$(usex debuginfod)
+ -DLLVM_ENABLE_HTTPLIB=$(usex debuginfod)
+
+ -DLLVM_HOST_TRIPLE="${CHOST}"
+
+ -DFFI_INCLUDE_DIR="${ffi_cflags#-I}"
+ -DFFI_LIBRARY_DIR="${ffi_ldflags#-L}"
+ # used only for llvm-objdump tool
+ -DLLVM_HAVE_LIBXAR=$(multilib_native_usex xar 1 0)
+
+ -DPython3_EXECUTABLE="${PYTHON}"
+
+ # disable OCaml bindings (now in dev-ml/llvm-ocaml)
+ -DOCAMLFIND=NO
+ )
+
+ local suffix=
+ if [[ -n ${EGIT_VERSION} && ${EGIT_BRANCH} != release/* ]]; then
+ # the ABI of the main branch is not stable, so let's include
+ # the commit id in the SOVERSION to contain the breakage
+ suffix+="git${EGIT_VERSION::8}"
+ fi
+ if [[ $(tc-get-cxx-stdlib) == libc++ ]]; then
+ # Smart hack: alter version suffix -> SOVERSION when linking
+ # against libc++. This way we won't end up mixing LLVM libc++
+ # libraries with libstdc++ clang, and the other way around.
+ suffix+="+libcxx"
+ mycmakeargs+=(
+ -DLLVM_ENABLE_LIBCXX=ON
+ )
+ fi
+ mycmakeargs+=(
+ -DLLVM_VERSION_SUFFIX="${suffix}"
+ )
+
+ use test && mycmakeargs+=(
+ -DLLVM_LIT_ARGS="$(get_lit_flags)"
+ )
+
+ if multilib_is_native_abi; then
+ local build_docs=OFF
+ if llvm_are_manpages_built; then
+ build_docs=ON
+ mycmakeargs+=(
+ -DCMAKE_INSTALL_MANDIR="${EPREFIX}/usr/lib/llvm/${LLVM_MAJOR}/share/man"
+ -DLLVM_INSTALL_SPHINX_HTML_DIR="${EPREFIX}/usr/share/doc/${PF}/html"
+ -DSPHINX_WARNINGS_AS_ERRORS=OFF
+ )
+ fi
+
+ mycmakeargs+=(
+ -DLLVM_BUILD_DOCS=${build_docs}
+ -DLLVM_ENABLE_OCAMLDOC=OFF
+ -DLLVM_ENABLE_SPHINX=${build_docs}
+ -DLLVM_ENABLE_DOXYGEN=OFF
+ -DLLVM_INSTALL_UTILS=ON
+ )
+ use binutils-plugin && mycmakeargs+=(
+ -DLLVM_BINUTILS_INCDIR="${EPREFIX}"/usr/include
+ )
+ fi
+
+ # On Macos prefix, Gentoo doesn't split sys-libs/ncurses to libtinfo and
+ # libncurses, but llvm tries to use libtinfo before libncurses, and ends up
+ # using libtinfo (actually, libncurses.dylib) from system instead of prefix
+ use kernel_Darwin && mycmakeargs+=(
+ -DTerminfo_LIBRARIES=-lncurses
+ )
+
+ # workaround BMI bug in gcc-7 (fixed in 7.4)
+ # https://bugs.gentoo.org/649880
+ # apply only to x86, https://bugs.gentoo.org/650506
+ if tc-is-gcc && [[ ${MULTILIB_ABI_FLAG} == abi_x86* ]] &&
+ [[ $(gcc-major-version) -eq 7 && $(gcc-minor-version) -lt 4 ]]
+ then
+ local CFLAGS="${CFLAGS} -mno-bmi"
+ local CXXFLAGS="${CXXFLAGS} -mno-bmi"
+ fi
+
+ # LLVM can have very high memory consumption while linking,
+ # exhausting the limit on 32-bit linker executable
+ use x86 && local -x LDFLAGS="${LDFLAGS} -Wl,--no-keep-memory"
+
+ # LLVM_ENABLE_ASSERTIONS=NO does not guarantee this for us, #614844
+ use debug || local -x CPPFLAGS="${CPPFLAGS} -DNDEBUG"
+ cmake_src_configure
+
+ grep -q -E "^CMAKE_PROJECT_VERSION_MAJOR(:.*)?=${LLVM_MAJOR}$" \
+ CMakeCache.txt ||
+ die "Incorrect version, did you update _LLVM_MAIN_MAJOR?"
+ multilib_is_native_abi && check_distribution_components
+}
+
+multilib_src_compile() {
+ tc-env_build cmake_build distribution
+
+ pax-mark m "${BUILD_DIR}"/bin/llvm-rtdyld
+ pax-mark m "${BUILD_DIR}"/bin/lli
+ pax-mark m "${BUILD_DIR}"/bin/lli-child-target
+
+ if use test; then
+ pax-mark m "${BUILD_DIR}"/unittests/ExecutionEngine/Orc/OrcJITTests
+ pax-mark m "${BUILD_DIR}"/unittests/ExecutionEngine/MCJIT/MCJITTests
+ pax-mark m "${BUILD_DIR}"/unittests/Support/SupportTests
+ fi
+}
+
+multilib_src_test() {
+ # respect TMPDIR!
+ local -x LIT_PRESERVES_TMP=1
+ cmake_build check
+}
+
+src_install() {
+ local MULTILIB_CHOST_TOOLS=(
+ /usr/lib/llvm/${LLVM_MAJOR}/bin/llvm-config
+ )
+
+ local MULTILIB_WRAPPED_HEADERS=(
+ /usr/include/llvm/Config/llvm-config.h
+ )
+
+ local LLVM_LDPATHS=()
+ multilib-minimal_src_install
+
+ # move wrapped headers back
+ mv "${ED}"/usr/include "${ED}"/usr/lib/llvm/${LLVM_MAJOR}/include || die
+}
+
+multilib_src_install() {
+ DESTDIR=${D} cmake_build install-distribution
+
+ # move headers to /usr/include for wrapping
+ rm -rf "${ED}"/usr/include || die
+ mv "${ED}"/usr/lib/llvm/${LLVM_MAJOR}/include "${ED}"/usr/include || die
+
+ LLVM_LDPATHS+=( "${EPREFIX}/usr/lib/llvm/${LLVM_MAJOR}/$(get_libdir)" )
+}
+
+multilib_src_install_all() {
+ local revord=$(( 9999 - ${LLVM_MAJOR} ))
+ newenvd - "60llvm-${revord}" <<-_EOF_
+ PATH="${EPREFIX}/usr/lib/llvm/${LLVM_MAJOR}/bin"
+ # we need to duplicate it in ROOTPATH for Portage to respect...
+ ROOTPATH="${EPREFIX}/usr/lib/llvm/${LLVM_MAJOR}/bin"
+ MANPATH="${EPREFIX}/usr/lib/llvm/${LLVM_MAJOR}/share/man"
+ LDPATH="$( IFS=:; echo "${LLVM_LDPATHS[*]}" )"
+ _EOF_
+
+ docompress "/usr/lib/llvm/${LLVM_MAJOR}/share/man"
+ llvm_install_manpages
+}
+
+pkg_postinst() {
+ elog "You can find additional opt-viewer utility scripts in:"
+ elog " ${EROOT}/usr/lib/llvm/${LLVM_MAJOR}/share/opt-viewer"
+ elog "To use these scripts, you will need Python along with the following"
+ elog "packages:"
+ elog " dev-python/pygments (for opt-viewer)"
+ elog " dev-python/pyyaml (for all of them)"
+}
diff --git a/sys-libs/Manifest.gz b/sys-libs/Manifest.gz
index 8770e960d165..470849231eeb 100644
--- a/sys-libs/Manifest.gz
+++ b/sys-libs/Manifest.gz
Binary files differ
diff --git a/sys-libs/compiler-rt-sanitizers/Manifest b/sys-libs/compiler-rt-sanitizers/Manifest
index 1069ee059618..197903474d10 100644
--- a/sys-libs/compiler-rt-sanitizers/Manifest
+++ b/sys-libs/compiler-rt-sanitizers/Manifest
@@ -9,11 +9,14 @@ DIST llvm-project-16.0.6.src.tar.xz.sig 566 BLAKE2B 2060cebd5ed57cb8a86a44238c43
DIST llvm-project-167b598648dfcee2f23426bfa972e53f8ac16722.tar.gz 201158314 BLAKE2B 908d42b0148f04eeab8d05d46736c570ffdea7d66273aa428375f944deaaf1c0ca885ef0fbe04588d838e4f831ff9823365f9df700f9e9de08c700f0135f2e59 SHA512 7da16df850245ba70e4ddf318a0e7322ed68b076337325c3d3702bb428358d11137b6254051cc6a34d047789f107fd96065cd169c9b2684f78b3a54c4f566a78
DIST llvm-project-17.0.4.src.tar.xz 127828636 BLAKE2B bd91ef7f07e085b935500b056f75ab792d13e7f33825df36e85e7988f313a4f3fbb1b4c854615a5e437a97ad552838eb1be5098194f281ba1279330156dd6a38 SHA512 6703eede8013e7e5733fbd7b527757166d5698f52e239522fb320717430c88696309038501d22fe384b016b330bd92126a2c0ba88b0258c3f092801e3800b7a3
DIST llvm-project-17.0.4.src.tar.xz.sig 438 BLAKE2B e417c14d0af8c2f13eccec7a42d0e4d5a6a834d7a3d31061b9f56f7e880cd982c2b1e84322bcf8f6a3d3167519c31f16c7acb8fc725ab5b453f467a196ca2688 SHA512 4e79bb1d2b41289c092d4ec2759d7cfd4f12df8d107f9510aa9e2354691e7f878e3929b2b50e29fd6c65bd5a3aa13baf6b791847c1cd99817adbf59700cf2bdd
+DIST llvm-project-17.0.5.src.tar.xz 127842560 BLAKE2B 2d657ff14ad2dc932a5cdc6605ad30cba8e22ed8f4adb5ed53bfd9b5b654496023df9eb895f9691e98bba6b6a341b81d8a17361daf81ce4c3cd6a2b3602cd90e SHA512 793b63aa875b6d02e3a2803815cc9361b76c9ab1506967e18630fc3d6811bf51c73f53c51d148a5fc72e87e35dc2b88cb18b48419939c436451fe65c5a326022
+DIST llvm-project-17.0.5.src.tar.xz.sig 438 BLAKE2B d65bfe2816c49a4b3dda2c70fe5ca6a6b7e922338219e7a62b2f33082d88b700781e184f2b3b0758c1d46825cf369ddd6f8824f3be8d8f3a70a88cfbc06bba45 SHA512 509a61434471463459d3ec837e3f3cce662650d4e72ffc7d28fbeb0d5cfe92d5b1dc4fa568e40f48757b1e708de793bc157de7225ac15a00221191e6c1e660d9
DIST llvm-project-83888a5404d46667647fe36d6fa510d075ed57ea.tar.gz 200867834 BLAKE2B 20f5afa071089852abfdcc316e5db77681afe0fdb189a515d7724a0abaf1c545f37ba4b946414c7b8afca62636107bd4e1c7c99d8ba6a514bb413b13f5f634b0 SHA512 4cd7680a227388382076d5735a97a379546f5bdde33272a5a3d317d98c2847e34917dd38a3cfb3f1f677f6d9a9b2163b29f89dd9c4b92506f5be34a3072e0509
EBUILD compiler-rt-sanitizers-14.0.6.ebuild 6526 BLAKE2B 371b7d7bfbcacce1c04cf039b15f49bf5c8fb7de0352c4f477b92d1efe0c70442770ec0c6b60572cf5877b5c14492328cf727b2aa5c1dea761eb909aa1e1df6c SHA512 ee1f054abb9954eedd5b098afb1eb741cd2d7b1b329ef66ed3f25f8ed050227a31925852e3d893b0a9913e2ef2ac34efe89c66c19b562c586f7c0352a10a5814
EBUILD compiler-rt-sanitizers-15.0.7.ebuild 6578 BLAKE2B 79b9477f9f426c7e5ffc07fe9e2abc86ee568d8e081ac5e5e3da3e3e169920fe8c0ce34f9a8ac03a4389f27ecb0b0ff7f5cf91622d614e03300f17ea97d20859 SHA512 9d23f6974edbe69e5d9fa53a3885e8e44741b5e5d90b0e72c6d191b70827d1e590a7c5a3373bc4fb4945a50db0eea5e119baeaeea956c6d92bb087410ce919b0
EBUILD compiler-rt-sanitizers-16.0.6.ebuild 6546 BLAKE2B a57ff221344f88afa92722a883c5c5eec064b2a9691f2262e633914a75df013c295352b1b1fad83b7fc7579c7d59d6e0f04bc63e1f27556e950438f5f2e72fe7 SHA512 32641d64f2a370bd4b907ff05ebf975d3e149e9bc6372cd60e46ef04463f374984a62002cab76e58acee31f4fcbd0138749bab5c5aa1afd29a8713083b90a402
EBUILD compiler-rt-sanitizers-17.0.4.ebuild 6328 BLAKE2B 8e81c1a3994b6bb8e5915ccb9b18a91cff3fbf33ee5ae26c6d8e5fce69e67acd4f3aea0f9399fa7b0d9e63537d03ead407c7501478bfc614c9b9ead8074d6d48 SHA512 699bfe7ea1cdfa9fdfe9a17f51f4f86ac73a4c41538bc353f34fd1041c4230c8cbd2cc2e2db12fb9c159174f73d5a4f8a0c32f29a20f2b62728e498bcceb78b9
+EBUILD compiler-rt-sanitizers-17.0.5.ebuild 6328 BLAKE2B 8e81c1a3994b6bb8e5915ccb9b18a91cff3fbf33ee5ae26c6d8e5fce69e67acd4f3aea0f9399fa7b0d9e63537d03ead407c7501478bfc614c9b9ead8074d6d48 SHA512 699bfe7ea1cdfa9fdfe9a17f51f4f86ac73a4c41538bc353f34fd1041c4230c8cbd2cc2e2db12fb9c159174f73d5a4f8a0c32f29a20f2b62728e498bcceb78b9
EBUILD compiler-rt-sanitizers-18.0.0.9999.ebuild 6238 BLAKE2B 49947c45c94553c2bfd2d0926180422c3485558dcd4d73ad9155eae53757e7ebbb74ad11155a8e3a4a230bd2bd796943ed1f962aa1286391b70d43e6dd56d35f SHA512 51f803a8510300b0771d885f77e86c8d364cac4dad901a4cccf6b0e428798dd7c8135617a09775fe6eeb888e5e4c68be9bcb9c57f4ae0b3b4e0b046f5b337012
EBUILD compiler-rt-sanitizers-18.0.0_pre20231104.ebuild 6238 BLAKE2B 49947c45c94553c2bfd2d0926180422c3485558dcd4d73ad9155eae53757e7ebbb74ad11155a8e3a4a230bd2bd796943ed1f962aa1286391b70d43e6dd56d35f SHA512 51f803a8510300b0771d885f77e86c8d364cac4dad901a4cccf6b0e428798dd7c8135617a09775fe6eeb888e5e4c68be9bcb9c57f4ae0b3b4e0b046f5b337012
EBUILD compiler-rt-sanitizers-18.0.0_pre20231111.ebuild 6238 BLAKE2B 49947c45c94553c2bfd2d0926180422c3485558dcd4d73ad9155eae53757e7ebbb74ad11155a8e3a4a230bd2bd796943ed1f962aa1286391b70d43e6dd56d35f SHA512 51f803a8510300b0771d885f77e86c8d364cac4dad901a4cccf6b0e428798dd7c8135617a09775fe6eeb888e5e4c68be9bcb9c57f4ae0b3b4e0b046f5b337012
diff --git a/sys-libs/compiler-rt-sanitizers/compiler-rt-sanitizers-17.0.5.ebuild b/sys-libs/compiler-rt-sanitizers/compiler-rt-sanitizers-17.0.5.ebuild
new file mode 100644
index 000000000000..dde9db9d3f77
--- /dev/null
+++ b/sys-libs/compiler-rt-sanitizers/compiler-rt-sanitizers-17.0.5.ebuild
@@ -0,0 +1,216 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+PYTHON_COMPAT=( python3_{10..12} )
+inherit check-reqs cmake flag-o-matic llvm llvm.org python-any-r1
+
+DESCRIPTION="Compiler runtime libraries for clang (sanitizers & xray)"
+HOMEPAGE="https://llvm.org/"
+
+LICENSE="Apache-2.0-with-LLVM-exceptions || ( UoI-NCSA MIT )"
+SLOT="${LLVM_MAJOR}"
+KEYWORDS="~amd64 ~arm ~arm64 ~loong ~ppc64 ~riscv ~x86 ~amd64-linux ~ppc-macos ~x64-macos"
+IUSE="+abi_x86_32 abi_x86_64 +clang debug test"
+# base targets
+IUSE+=" +libfuzzer +memprof +orc +profile +xray"
+# sanitizer targets, keep in sync with config-ix.cmake
+# NB: ubsan, scudo deliberately match two entries
+SANITIZER_FLAGS=(
+ asan dfsan lsan msan hwasan tsan ubsan safestack cfi scudo
+ shadowcallstack gwp-asan
+)
+IUSE+=" ${SANITIZER_FLAGS[@]/#/+}"
+REQUIRED_USE="
+ || ( ${SANITIZER_FLAGS[*]} libfuzzer orc profile xray )
+ test? (
+ cfi? ( ubsan )
+ gwp-asan? ( scudo )
+ )
+"
+RESTRICT="
+ !clang? ( test )
+ !test? ( test )
+"
+
+DEPEND="
+ sys-devel/llvm:${LLVM_MAJOR}
+ virtual/libcrypt[abi_x86_32(-)?,abi_x86_64(-)?]
+"
+BDEPEND="
+ >=dev-util/cmake-3.16
+ clang? ( sys-devel/clang )
+ elibc_glibc? ( net-libs/libtirpc )
+ test? (
+ $(python_gen_any_dep ">=dev-python/lit-15[\${PYTHON_USEDEP}]")
+ =sys-devel/clang-${LLVM_VERSION}*:${LLVM_MAJOR}
+ sys-libs/compiler-rt:${LLVM_MAJOR}
+ )
+ !test? (
+ ${PYTHON_DEPS}
+ )
+"
+
+LLVM_COMPONENTS=( compiler-rt cmake llvm/cmake )
+LLVM_TEST_COMPONENTS=( llvm/lib/Testing/Support third-party )
+llvm.org_set_globals
+
+python_check_deps() {
+ use test || return 0
+ python_has_version ">=dev-python/lit-15[${PYTHON_USEDEP}]"
+}
+
+check_space() {
+ if use test; then
+ local CHECKREQS_DISK_BUILD=11G
+ check-reqs_pkg_pretend
+ fi
+}
+
+pkg_pretend() {
+ check_space
+}
+
+pkg_setup() {
+ check_space
+ LLVM_MAX_SLOT=${LLVM_MAJOR} llvm_pkg_setup
+ python-any-r1_pkg_setup
+}
+
+src_prepare() {
+ sed -i -e 's:-Werror::' lib/tsan/go/buildgo.sh || die
+
+ local flag
+ for flag in "${SANITIZER_FLAGS[@]}"; do
+ if ! use "${flag}"; then
+ local cmake_flag=${flag/-/_}
+ sed -i -e "/COMPILER_RT_HAS_${cmake_flag^^}/s:TRUE:FALSE:" \
+ cmake/config-ix.cmake || die
+ fi
+ done
+
+ # TODO: fix these tests to be skipped upstream
+ if use asan && ! use profile; then
+ rm test/asan/TestCases/asan_and_llvm_coverage_test.cpp || die
+ fi
+ if use ubsan && ! use cfi; then
+ > test/cfi/CMakeLists.txt || die
+ fi
+
+ llvm.org_src_prepare
+}
+
+src_configure() {
+ # LLVM_ENABLE_ASSERTIONS=NO does not guarantee this for us, #614844
+ use debug || local -x CPPFLAGS="${CPPFLAGS} -DNDEBUG"
+
+ # pre-set since we need to pass it to cmake
+ BUILD_DIR=${WORKDIR}/compiler-rt_build
+
+ if use clang; then
+ local -x CC=${CHOST}-clang
+ local -x CXX=${CHOST}-clang++
+ strip-unsupported-flags
+ fi
+
+ local flag want_sanitizer=OFF
+ for flag in "${SANITIZER_FLAGS[@]}"; do
+ if use "${flag}"; then
+ want_sanitizer=ON
+ break
+ fi
+ done
+
+ local mycmakeargs=(
+ -DCOMPILER_RT_INSTALL_PATH="${EPREFIX}/usr/lib/clang/${LLVM_MAJOR}"
+ # use a build dir structure consistent with install
+ # this makes it possible to easily deploy test-friendly clang
+ -DCOMPILER_RT_OUTPUT_DIR="${BUILD_DIR}/lib/clang/${LLVM_MAJOR}"
+
+ -DCOMPILER_RT_INCLUDE_TESTS=$(usex test)
+ # builtins & crt installed by sys-libs/compiler-rt
+ -DCOMPILER_RT_BUILD_BUILTINS=OFF
+ -DCOMPILER_RT_BUILD_CRT=OFF
+ -DCOMPILER_RT_BUILD_LIBFUZZER=$(usex libfuzzer)
+ -DCOMPILER_RT_BUILD_MEMPROF=$(usex memprof)
+ -DCOMPILER_RT_BUILD_ORC=$(usex orc)
+ -DCOMPILER_RT_BUILD_PROFILE=$(usex profile)
+ -DCOMPILER_RT_BUILD_SANITIZERS="${want_sanitizer}"
+ -DCOMPILER_RT_BUILD_XRAY=$(usex xray)
+
+ -DPython3_EXECUTABLE="${PYTHON}"
+ )
+
+ if use amd64; then
+ mycmakeargs+=(
+ -DCAN_TARGET_i386=$(usex abi_x86_32)
+ -DCAN_TARGET_x86_64=$(usex abi_x86_64)
+ )
+ fi
+
+ if use test; then
+ mycmakeargs+=(
+ -DLLVM_EXTERNAL_LIT="${EPREFIX}/usr/bin/lit"
+ -DLLVM_LIT_ARGS="$(get_lit_flags)"
+
+ # they are created during src_test()
+ -DCOMPILER_RT_TEST_COMPILER="${BUILD_DIR}/lib/llvm/${LLVM_MAJOR}/bin/clang"
+ -DCOMPILER_RT_TEST_CXX_COMPILER="${BUILD_DIR}/lib/llvm/${LLVM_MAJOR}/bin/clang++"
+ )
+
+ # same flags are passed for build & tests, so we need to strip
+ # them down to a subset supported by clang
+ CC=${EPREFIX}/usr/lib/llvm/${LLVM_MAJOR}/bin/clang \
+ CXX=${EPREFIX}/usr/lib/llvm/${LLVM_MAJOR}/bin/clang++ \
+ strip-unsupported-flags
+ fi
+
+ if use prefix && [[ "${CHOST}" == *-darwin* ]] ; then
+ mycmakeargs+=(
+ # setting -isysroot is disabled with compiler-rt-prefix-paths.patch
+ # this allows adding arm64 support using SDK in EPREFIX
+ -DDARWIN_macosx_CACHED_SYSROOT="${EPREFIX}/MacOSX.sdk"
+ # Set version based on the SDK in EPREFIX
+ # This disables i386 for SDK >= 10.15
+ # Will error if has_use tsan and SDK < 10.12
+ -DDARWIN_macosx_OVERRIDE_SDK_VERSION="$(realpath ${EPREFIX}/MacOSX.sdk | sed -e 's/.*MacOSX\(.*\)\.sdk/\1/')"
+ # Use our libtool instead of looking it up with xcrun
+ -DCMAKE_LIBTOOL="${EPREFIX}/usr/bin/${CHOST}-libtool"
+ )
+ fi
+
+ cmake_src_configure
+
+ if use test; then
+ local sys_dir=( "${EPREFIX}"/usr/lib/clang/${LLVM_MAJOR}/lib/* )
+ [[ -e ${sys_dir} ]] || die "Unable to find ${sys_dir}"
+ [[ ${#sys_dir[@]} -eq 1 ]] || die "Non-deterministic compiler-rt install: ${sys_dir[*]}"
+
+ # copy clang over since resource_dir is located relatively to binary
+ # therefore, we can put our new libraries in it
+ mkdir -p "${BUILD_DIR}"/lib/{llvm/${LLVM_MAJOR}/{bin,$(get_libdir)},clang/${LLVM_MAJOR}/include} || die
+ cp "${EPREFIX}"/usr/lib/llvm/${LLVM_MAJOR}/bin/clang{,++} \
+ "${BUILD_DIR}"/lib/llvm/${LLVM_MAJOR}/bin/ || die
+ cp "${EPREFIX}"/usr/lib/clang/${LLVM_MAJOR}/include/*.h \
+ "${BUILD_DIR}"/lib/clang/${LLVM_MAJOR}/include/ || die
+ cp "${sys_dir}"/*builtins*.a \
+ "${BUILD_DIR}/lib/clang/${LLVM_MAJOR}/lib/${sys_dir##*/}/" || die
+ # we also need LLVMgold.so for gold-based tests
+ if [[ -f ${EPREFIX}/usr/lib/llvm/${LLVM_MAJOR}/$(get_libdir)/LLVMgold.so ]]; then
+ ln -s "${EPREFIX}"/usr/lib/llvm/${LLVM_MAJOR}/$(get_libdir)/LLVMgold.so \
+ "${BUILD_DIR}"/lib/llvm/${LLVM_MAJOR}/$(get_libdir)/ || die
+ fi
+ fi
+}
+
+src_test() {
+ # respect TMPDIR!
+ local -x LIT_PRESERVES_TMP=1
+ # disable sandbox to have it stop clobbering LD_PRELOAD
+ local -x SANDBOX_ON=0
+ # wipe LD_PRELOAD to make ASAN happy
+ local -x LD_PRELOAD=
+
+ cmake_build check-all
+}
diff --git a/sys-libs/compiler-rt/Manifest b/sys-libs/compiler-rt/Manifest
index a4614d36664f..62be9e200e8d 100644
--- a/sys-libs/compiler-rt/Manifest
+++ b/sys-libs/compiler-rt/Manifest
@@ -9,11 +9,14 @@ DIST llvm-project-16.0.6.src.tar.xz.sig 566 BLAKE2B 2060cebd5ed57cb8a86a44238c43
DIST llvm-project-167b598648dfcee2f23426bfa972e53f8ac16722.tar.gz 201158314 BLAKE2B 908d42b0148f04eeab8d05d46736c570ffdea7d66273aa428375f944deaaf1c0ca885ef0fbe04588d838e4f831ff9823365f9df700f9e9de08c700f0135f2e59 SHA512 7da16df850245ba70e4ddf318a0e7322ed68b076337325c3d3702bb428358d11137b6254051cc6a34d047789f107fd96065cd169c9b2684f78b3a54c4f566a78
DIST llvm-project-17.0.4.src.tar.xz 127828636 BLAKE2B bd91ef7f07e085b935500b056f75ab792d13e7f33825df36e85e7988f313a4f3fbb1b4c854615a5e437a97ad552838eb1be5098194f281ba1279330156dd6a38 SHA512 6703eede8013e7e5733fbd7b527757166d5698f52e239522fb320717430c88696309038501d22fe384b016b330bd92126a2c0ba88b0258c3f092801e3800b7a3
DIST llvm-project-17.0.4.src.tar.xz.sig 438 BLAKE2B e417c14d0af8c2f13eccec7a42d0e4d5a6a834d7a3d31061b9f56f7e880cd982c2b1e84322bcf8f6a3d3167519c31f16c7acb8fc725ab5b453f467a196ca2688 SHA512 4e79bb1d2b41289c092d4ec2759d7cfd4f12df8d107f9510aa9e2354691e7f878e3929b2b50e29fd6c65bd5a3aa13baf6b791847c1cd99817adbf59700cf2bdd
+DIST llvm-project-17.0.5.src.tar.xz 127842560 BLAKE2B 2d657ff14ad2dc932a5cdc6605ad30cba8e22ed8f4adb5ed53bfd9b5b654496023df9eb895f9691e98bba6b6a341b81d8a17361daf81ce4c3cd6a2b3602cd90e SHA512 793b63aa875b6d02e3a2803815cc9361b76c9ab1506967e18630fc3d6811bf51c73f53c51d148a5fc72e87e35dc2b88cb18b48419939c436451fe65c5a326022
+DIST llvm-project-17.0.5.src.tar.xz.sig 438 BLAKE2B d65bfe2816c49a4b3dda2c70fe5ca6a6b7e922338219e7a62b2f33082d88b700781e184f2b3b0758c1d46825cf369ddd6f8824f3be8d8f3a70a88cfbc06bba45 SHA512 509a61434471463459d3ec837e3f3cce662650d4e72ffc7d28fbeb0d5cfe92d5b1dc4fa568e40f48757b1e708de793bc157de7225ac15a00221191e6c1e660d9
DIST llvm-project-83888a5404d46667647fe36d6fa510d075ed57ea.tar.gz 200867834 BLAKE2B 20f5afa071089852abfdcc316e5db77681afe0fdb189a515d7724a0abaf1c545f37ba4b946414c7b8afca62636107bd4e1c7c99d8ba6a514bb413b13f5f634b0 SHA512 4cd7680a227388382076d5735a97a379546f5bdde33272a5a3d317d98c2847e34917dd38a3cfb3f1f677f6d9a9b2163b29f89dd9c4b92506f5be34a3072e0509
EBUILD compiler-rt-14.0.6-r1.ebuild 4248 BLAKE2B 56b00f1c57cdaf1cd6dd7f15e13c714461001c0c2fb25e565c1677745e3fe6e61714e2f037814fef3eb32ef6866d517c391cb5f63c852ed132d74b1b5b7ef393 SHA512 31cd40fe6c58a6a653d36e99586230c7686ccb2bcdfa1c8ead4331dec2fd8dc53afc2a1e9bdf165dc5b4f7580c8cd25bc7a68acfa9c881fd775187bd82e28f11
EBUILD compiler-rt-15.0.7.ebuild 4260 BLAKE2B ae8a86217b480bab08dc99d4c5a648bf99a0ef91fb41233956b4a5d1b10d5ed6b3c14d9c02c43e2c0b11dd19f4773ca995c113e48b14475b95b7ee7b821a72d1 SHA512 79da724a1d2483af0dbcc792d008fe994c4fe075db31c7dfcc64192005427137f0157e81345a4027e5a8ba9104f662bc51bf492bca96e1b46c35a44a1849ab84
EBUILD compiler-rt-16.0.6.ebuild 5208 BLAKE2B afc59515558ee4dcc0f7e0eebe8b281e43c7d6cef68d7301d690dabf3abee2cfb8a47f092cf8f5300c99dba5a9dea307625e960d5c64c5b30a0c25a5eadd1e43 SHA512 0b37254f0b2847adfdc983b1f7394f7ad73d7500e4ca4a333983be4d8e02cd5727244bc7a331c40ddba18196af7b8ec243390c1933c0a1aff18e927d591373d8
EBUILD compiler-rt-17.0.4.ebuild 5213 BLAKE2B 9823f6b0c4bb686a0c1a4df480d77932d52f63e53af0fd4c2387cc2d8eb8a131949513bbc19df6edd5aa5017bd01e12fafc944f15e602e23019083fa29e17343 SHA512 78961bed6b0a057718ee22dbc537675e384069fe971723c701b12ed4bfd5095b6eb528f08009742a2406a51904a211756045fb0bc63a158c8025ccf2c734d170
+EBUILD compiler-rt-17.0.5.ebuild 5213 BLAKE2B 9823f6b0c4bb686a0c1a4df480d77932d52f63e53af0fd4c2387cc2d8eb8a131949513bbc19df6edd5aa5017bd01e12fafc944f15e602e23019083fa29e17343 SHA512 78961bed6b0a057718ee22dbc537675e384069fe971723c701b12ed4bfd5095b6eb528f08009742a2406a51904a211756045fb0bc63a158c8025ccf2c734d170
EBUILD compiler-rt-18.0.0.9999.ebuild 5123 BLAKE2B 34e2efe7cd03de9a7bce246735d016e44eb5b41a4b084bff55ea1fad9048bb9fef6f310f1f113975dc54fd16f8828157a3a3e0e630eadd27dd48edc8c036ae7a SHA512 465d0c7b3b8c15e193c7b122d1feb993a13d02dc450aa652c80f4fa31b53c9c3cd257003c98910e1a0a2448cbe68939d179466d6b16c5a0e7a5302feda255662
EBUILD compiler-rt-18.0.0_pre20231104.ebuild 5123 BLAKE2B 34e2efe7cd03de9a7bce246735d016e44eb5b41a4b084bff55ea1fad9048bb9fef6f310f1f113975dc54fd16f8828157a3a3e0e630eadd27dd48edc8c036ae7a SHA512 465d0c7b3b8c15e193c7b122d1feb993a13d02dc450aa652c80f4fa31b53c9c3cd257003c98910e1a0a2448cbe68939d179466d6b16c5a0e7a5302feda255662
EBUILD compiler-rt-18.0.0_pre20231111.ebuild 5123 BLAKE2B 34e2efe7cd03de9a7bce246735d016e44eb5b41a4b084bff55ea1fad9048bb9fef6f310f1f113975dc54fd16f8828157a3a3e0e630eadd27dd48edc8c036ae7a SHA512 465d0c7b3b8c15e193c7b122d1feb993a13d02dc450aa652c80f4fa31b53c9c3cd257003c98910e1a0a2448cbe68939d179466d6b16c5a0e7a5302feda255662
diff --git a/sys-libs/compiler-rt/compiler-rt-17.0.5.ebuild b/sys-libs/compiler-rt/compiler-rt-17.0.5.ebuild
new file mode 100644
index 000000000000..0caa7f0324de
--- /dev/null
+++ b/sys-libs/compiler-rt/compiler-rt-17.0.5.ebuild
@@ -0,0 +1,177 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+PYTHON_COMPAT=( python3_{10..12} )
+inherit cmake crossdev flag-o-matic llvm llvm.org python-any-r1 toolchain-funcs
+
+DESCRIPTION="Compiler runtime library for clang (built-in part)"
+HOMEPAGE="https://llvm.org/"
+
+LICENSE="Apache-2.0-with-LLVM-exceptions || ( UoI-NCSA MIT )"
+SLOT="${LLVM_MAJOR}"
+KEYWORDS="~amd64 ~arm ~arm64 ~loong ~ppc64 ~riscv ~x86 ~amd64-linux ~ppc-macos ~x64-macos"
+IUSE="+abi_x86_32 abi_x86_64 +clang debug test"
+RESTRICT="!test? ( test ) !clang? ( test )"
+
+DEPEND="
+ sys-devel/llvm:${LLVM_MAJOR}
+"
+BDEPEND="
+ >=dev-util/cmake-3.16
+ clang? ( sys-devel/clang )
+ test? (
+ $(python_gen_any_dep ">=dev-python/lit-15[\${PYTHON_USEDEP}]")
+ =sys-devel/clang-${LLVM_VERSION}*:${LLVM_MAJOR}
+ )
+ !test? (
+ ${PYTHON_DEPS}
+ )
+"
+
+LLVM_COMPONENTS=( compiler-rt cmake llvm/cmake )
+llvm.org_set_globals
+
+python_check_deps() {
+ use test || return 0
+ python_has_version ">=dev-python/lit-15[${PYTHON_USEDEP}]"
+}
+
+pkg_pretend() {
+ if ! use clang && ! tc-is-clang; then
+ ewarn "Building using a compiler other than clang may result in broken atomics"
+ ewarn "library. Enable USE=clang unless you have a very good reason not to."
+ fi
+}
+
+pkg_setup() {
+ # Darwin Prefix builds do not have llvm installed yet, so rely on
+ # bootstrap-prefix to set the appropriate path vars to LLVM instead
+ # of using llvm_pkg_setup.
+ if [[ ${CHOST} != *-darwin* ]] || has_version sys-devel/llvm; then
+ LLVM_MAX_SLOT=${LLVM_MAJOR} llvm_pkg_setup
+ fi
+
+ if target_is_not_host || tc-is-cross-compiler ; then
+ # strips vars like CFLAGS="-march=x86_64-v3" for non-x86 architectures
+ CHOST=${CTARGET} strip-unsupported-flags
+ # overrides host docs otherwise
+ DOCS=()
+ fi
+ python-any-r1_pkg_setup
+}
+
+test_compiler() {
+ target_is_not_host && return
+ $(tc-getCC) ${CFLAGS} ${LDFLAGS} "${@}" -o /dev/null -x c - \
+ <<<'int main() { return 0; }' &>/dev/null
+}
+
+src_configure() {
+ # LLVM_ENABLE_ASSERTIONS=NO does not guarantee this for us, #614844
+ use debug || local -x CPPFLAGS="${CPPFLAGS} -DNDEBUG"
+
+ # pre-set since we need to pass it to cmake
+ BUILD_DIR=${WORKDIR}/${P}_build
+
+ if use clang && ! is_crosspkg; then
+ # Only do this conditionally to allow overriding with
+ # e.g. CC=clang-13 in case of breakage
+ if ! tc-is-clang ; then
+ local -x CC=${CHOST}-clang
+ local -x CXX=${CHOST}-clang++
+ fi
+
+ strip-unsupported-flags
+ fi
+
+ if ! is_crosspkg && ! test_compiler ; then
+ local nolib_flags=( -nodefaultlibs -lc )
+
+ if test_compiler "${nolib_flags[@]}"; then
+ local -x LDFLAGS="${LDFLAGS} ${nolib_flags[*]}"
+ ewarn "${CC} seems to lack runtime, trying with ${nolib_flags[*]}"
+ elif test_compiler "${nolib_flags[@]}" -nostartfiles; then
+ # Avoiding -nostartfiles earlier on for bug #862540,
+ # and set available entry symbol for bug #862798.
+ nolib_flags+=( -nostartfiles -emain )
+
+ local -x LDFLAGS="${LDFLAGS} ${nolib_flags[*]}"
+ ewarn "${CC} seems to lack runtime, trying with ${nolib_flags[*]}"
+ fi
+ fi
+
+ local mycmakeargs=(
+ -DCOMPILER_RT_INSTALL_PATH="${EPREFIX}/usr/lib/clang/${LLVM_MAJOR}"
+
+ -DCOMPILER_RT_INCLUDE_TESTS=$(usex test)
+ -DCOMPILER_RT_BUILD_LIBFUZZER=OFF
+ -DCOMPILER_RT_BUILD_MEMPROF=OFF
+ -DCOMPILER_RT_BUILD_ORC=OFF
+ -DCOMPILER_RT_BUILD_PROFILE=OFF
+ -DCOMPILER_RT_BUILD_SANITIZERS=OFF
+ -DCOMPILER_RT_BUILD_XRAY=OFF
+
+ -DPython3_EXECUTABLE="${PYTHON}"
+ )
+
+ if use amd64 && ! target_is_not_host; then
+ mycmakeargs+=(
+ -DCAN_TARGET_i386=$(usex abi_x86_32)
+ -DCAN_TARGET_x86_64=$(usex abi_x86_64)
+ )
+ fi
+
+ if is_crosspkg; then
+ # Needed to target built libc headers
+ export CFLAGS="${CFLAGS} -isystem /usr/${CTARGET}/usr/include"
+ mycmakeargs+=(
+ # Without this, the compiler will compile a test program
+ # and fail due to no builtins.
+ -DCMAKE_C_COMPILER_WORKS=1
+ -DCMAKE_CXX_COMPILER_WORKS=1
+
+ # Without this, compiler-rt install location is not unique
+ # to target triples, only to architecture.
+ # Needed if you want to target multiple libcs for one arch.
+ -DLLVM_ENABLE_PER_TARGET_RUNTIME_DIR=ON
+
+ -DCMAKE_ASM_COMPILER_TARGET="${CTARGET}"
+ -DCMAKE_C_COMPILER_TARGET="${CTARGET}"
+ -DCOMPILER_RT_DEFAULT_TARGET_ONLY=ON
+ )
+ fi
+
+ if use prefix && [[ "${CHOST}" == *-darwin* ]] ; then
+ mycmakeargs+=(
+ # setting -isysroot is disabled with compiler-rt-prefix-paths.patch
+ # this allows adding arm64 support using SDK in EPREFIX
+ -DDARWIN_macosx_CACHED_SYSROOT="${EPREFIX}/MacOSX.sdk"
+ # Set version based on the SDK in EPREFIX.
+ # This disables i386 for SDK >= 10.15
+ -DDARWIN_macosx_OVERRIDE_SDK_VERSION="$(realpath ${EPREFIX}/MacOSX.sdk | sed -e 's/.*MacOSX\(.*\)\.sdk/\1/')"
+ # Use our libtool instead of looking it up with xcrun
+ -DCMAKE_LIBTOOL="${EPREFIX}/usr/bin/${CHOST}-libtool"
+ )
+ fi
+
+ if use test; then
+ mycmakeargs+=(
+ -DLLVM_EXTERNAL_LIT="${EPREFIX}/usr/bin/lit"
+ -DLLVM_LIT_ARGS="$(get_lit_flags)"
+
+ -DCOMPILER_RT_TEST_COMPILER="${EPREFIX}/usr/lib/llvm/${LLVM_MAJOR}/bin/clang"
+ -DCOMPILER_RT_TEST_CXX_COMPILER="${EPREFIX}/usr/lib/llvm/${LLVM_MAJOR}/bin/clang++"
+ )
+ fi
+
+ cmake_src_configure
+}
+
+src_test() {
+ # respect TMPDIR!
+ local -x LIT_PRESERVES_TMP=1
+
+ cmake_build check-builtins
+}
diff --git a/sys-libs/libcxx/Manifest b/sys-libs/libcxx/Manifest
index c500250b9e59..be3e971f5f8a 100644
--- a/sys-libs/libcxx/Manifest
+++ b/sys-libs/libcxx/Manifest
@@ -10,12 +10,15 @@ DIST llvm-project-16.0.6.src.tar.xz.sig 566 BLAKE2B 2060cebd5ed57cb8a86a44238c43
DIST llvm-project-167b598648dfcee2f23426bfa972e53f8ac16722.tar.gz 201158314 BLAKE2B 908d42b0148f04eeab8d05d46736c570ffdea7d66273aa428375f944deaaf1c0ca885ef0fbe04588d838e4f831ff9823365f9df700f9e9de08c700f0135f2e59 SHA512 7da16df850245ba70e4ddf318a0e7322ed68b076337325c3d3702bb428358d11137b6254051cc6a34d047789f107fd96065cd169c9b2684f78b3a54c4f566a78
DIST llvm-project-17.0.4.src.tar.xz 127828636 BLAKE2B bd91ef7f07e085b935500b056f75ab792d13e7f33825df36e85e7988f313a4f3fbb1b4c854615a5e437a97ad552838eb1be5098194f281ba1279330156dd6a38 SHA512 6703eede8013e7e5733fbd7b527757166d5698f52e239522fb320717430c88696309038501d22fe384b016b330bd92126a2c0ba88b0258c3f092801e3800b7a3
DIST llvm-project-17.0.4.src.tar.xz.sig 438 BLAKE2B e417c14d0af8c2f13eccec7a42d0e4d5a6a834d7a3d31061b9f56f7e880cd982c2b1e84322bcf8f6a3d3167519c31f16c7acb8fc725ab5b453f467a196ca2688 SHA512 4e79bb1d2b41289c092d4ec2759d7cfd4f12df8d107f9510aa9e2354691e7f878e3929b2b50e29fd6c65bd5a3aa13baf6b791847c1cd99817adbf59700cf2bdd
+DIST llvm-project-17.0.5.src.tar.xz 127842560 BLAKE2B 2d657ff14ad2dc932a5cdc6605ad30cba8e22ed8f4adb5ed53bfd9b5b654496023df9eb895f9691e98bba6b6a341b81d8a17361daf81ce4c3cd6a2b3602cd90e SHA512 793b63aa875b6d02e3a2803815cc9361b76c9ab1506967e18630fc3d6811bf51c73f53c51d148a5fc72e87e35dc2b88cb18b48419939c436451fe65c5a326022
+DIST llvm-project-17.0.5.src.tar.xz.sig 438 BLAKE2B d65bfe2816c49a4b3dda2c70fe5ca6a6b7e922338219e7a62b2f33082d88b700781e184f2b3b0758c1d46825cf369ddd6f8824f3be8d8f3a70a88cfbc06bba45 SHA512 509a61434471463459d3ec837e3f3cce662650d4e72ffc7d28fbeb0d5cfe92d5b1dc4fa568e40f48757b1e708de793bc157de7225ac15a00221191e6c1e660d9
DIST llvm-project-83888a5404d46667647fe36d6fa510d075ed57ea.tar.gz 200867834 BLAKE2B 20f5afa071089852abfdcc316e5db77681afe0fdb189a515d7724a0abaf1c545f37ba4b946414c7b8afca62636107bd4e1c7c99d8ba6a514bb413b13f5f634b0 SHA512 4cd7680a227388382076d5735a97a379546f5bdde33272a5a3d317d98c2847e34917dd38a3cfb3f1f677f6d9a9b2163b29f89dd9c4b92506f5be34a3072e0509
EBUILD libcxx-14.0.6.ebuild 6950 BLAKE2B f4f8068f1b9dd1a8c22abd4acb4206da1dd7bb4eb029723a2edfe8c5db3a6ed74a677ba00c508ff54806a33b60b131ffd4b9729ed0d6d0bf5296a1e53e2ababf SHA512 a602e45046d931f28d2656bd733823d3289a993acd7399c5cd29915e65eb9ae0cb601f2774dad34534299366ecd9c038488e037b13af8b732f254e561f56c592
EBUILD libcxx-15.0.7-r1.ebuild 5308 BLAKE2B aeeee8aab5d3aa09f6165186eafe5bd2802105f763295d4160d81563779999fa03aca891474cd8eae9755ee43ec73bfb7ae3d9fa6d32c7c01040cc46f85858af SHA512 7780ac83f357ffc9d4fc72d2649b2996b7ba5f9473d75ab56e04ccff99a8811c4d14f69de4024fe6472794dc0ed267ee2f34b9430f4d8ed054c65b018abd1778
EBUILD libcxx-15.0.7.ebuild 5283 BLAKE2B 09c43241bab7e5015d3dae5466e49fb24337b87a6925116056d4ad9baa048c3f23c61a5e93403addfa97676f733a04ef33cc9238fbed9a4abcf985ad8d939965 SHA512 d90583d3fe5724ed15a91c70241457e9120d848e9cbcce2bfb3f3932d9d36ef726830d76601af530e2e28e552d7ad2049dd74713eb54f6eca55206cb4f35f8e2
EBUILD libcxx-16.0.6.ebuild 5311 BLAKE2B 6ce4c5d11f98384867feb1832a13f790f5e7a447c7d2cbd0d80ac415744fd880b4812ae29f23e9359223a67632e4f6a49f084a429eb53d324afd18d2fb10992f SHA512 c9a9ec7632986467001614271e6d721d08e6a4edd433284900f65f209a053911f669dfe7c5a7d86ba6210d7daf9fad5b10fbc858317393826aece8956c6b652f
EBUILD libcxx-17.0.4.ebuild 5296 BLAKE2B f6f2b7f309b6ca1441cf39df6409dcbd0eb4b21732aecb457c39f75ea4488da02fe0327f65f9d3444cb0ef0affd9044edf475089611c8674ae54c974fee15df9 SHA512 58ef159a46db7ddcb3fd4bdffcc9938a7ecea7a961ec047938219519f99924fb703d66aa9dcc1a0bb45940d897b3eeb8d18fb223181c6534c9535081dada4377
+EBUILD libcxx-17.0.5.ebuild 5296 BLAKE2B f6f2b7f309b6ca1441cf39df6409dcbd0eb4b21732aecb457c39f75ea4488da02fe0327f65f9d3444cb0ef0affd9044edf475089611c8674ae54c974fee15df9 SHA512 58ef159a46db7ddcb3fd4bdffcc9938a7ecea7a961ec047938219519f99924fb703d66aa9dcc1a0bb45940d897b3eeb8d18fb223181c6534c9535081dada4377
EBUILD libcxx-18.0.0.9999.ebuild 5229 BLAKE2B 414044942632b1b9f0d0953c2e7a2f337a55a91b5510453040fcd769178fcfa073d64a2ce19eb0f75fd8a3b80fe1bd6cdb8054663781095768e017a675de93f7 SHA512 edd51b15343497111fd96b0e3b838982e0351debf15966b014b66a58d7b76c79fd76ca621f5c1ef8beccc5e697f2b7cd7e74a5a6da5b65d23c2cd54d9dce879b
EBUILD libcxx-18.0.0_pre20231104.ebuild 5229 BLAKE2B 414044942632b1b9f0d0953c2e7a2f337a55a91b5510453040fcd769178fcfa073d64a2ce19eb0f75fd8a3b80fe1bd6cdb8054663781095768e017a675de93f7 SHA512 edd51b15343497111fd96b0e3b838982e0351debf15966b014b66a58d7b76c79fd76ca621f5c1ef8beccc5e697f2b7cd7e74a5a6da5b65d23c2cd54d9dce879b
EBUILD libcxx-18.0.0_pre20231111.ebuild 5229 BLAKE2B 414044942632b1b9f0d0953c2e7a2f337a55a91b5510453040fcd769178fcfa073d64a2ce19eb0f75fd8a3b80fe1bd6cdb8054663781095768e017a675de93f7 SHA512 edd51b15343497111fd96b0e3b838982e0351debf15966b014b66a58d7b76c79fd76ca621f5c1ef8beccc5e697f2b7cd7e74a5a6da5b65d23c2cd54d9dce879b
diff --git a/sys-libs/libcxx/libcxx-17.0.5.ebuild b/sys-libs/libcxx/libcxx-17.0.5.ebuild
new file mode 100644
index 000000000000..61280232d24e
--- /dev/null
+++ b/sys-libs/libcxx/libcxx-17.0.5.ebuild
@@ -0,0 +1,204 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+PYTHON_COMPAT=( python3_{10..12} )
+inherit cmake-multilib flag-o-matic llvm llvm.org python-any-r1 \
+ toolchain-funcs
+
+DESCRIPTION="New implementation of the C++ standard library, targeting C++11"
+HOMEPAGE="https://libcxx.llvm.org/"
+
+LICENSE="Apache-2.0-with-LLVM-exceptions || ( UoI-NCSA MIT )"
+SLOT="0"
+KEYWORDS="~amd64 ~arm ~arm64 ~loong ~riscv ~sparc ~x86 ~x64-macos"
+IUSE="+clang +libcxxabi +static-libs test"
+REQUIRED_USE="test? ( clang )"
+RESTRICT="!test? ( test )"
+
+RDEPEND="
+ libcxxabi? (
+ ~sys-libs/libcxxabi-${PV}[static-libs?,${MULTILIB_USEDEP}]
+ )
+ !libcxxabi? ( >=sys-devel/gcc-4.7:=[cxx] )
+"
+DEPEND="
+ ${RDEPEND}
+ sys-devel/llvm:${LLVM_MAJOR}
+"
+BDEPEND="
+ clang? (
+ sys-devel/clang:${LLVM_MAJOR}
+ )
+ !test? (
+ ${PYTHON_DEPS}
+ )
+ test? (
+ >=dev-util/cmake-3.16
+ sys-devel/gdb[python]
+ $(python_gen_any_dep 'dev-python/lit[${PYTHON_USEDEP}]')
+ )
+"
+
+LLVM_COMPONENTS=( runtimes libcxx{,abi} llvm/{cmake,utils/llvm-lit} cmake )
+llvm.org_set_globals
+
+python_check_deps() {
+ use test || return 0
+ python_has_version "dev-python/lit[${PYTHON_USEDEP}]"
+}
+
+pkg_setup() {
+ # Darwin Prefix builds do not have llvm installed yet, so rely on
+ # bootstrap-prefix to set the appropriate path vars to LLVM instead
+ # of using llvm_pkg_setup.
+ if [[ ${CHOST} != *-darwin* ]] || has_version sys-devel/llvm; then
+ LLVM_MAX_SLOT=${LLVM_MAJOR} llvm_pkg_setup
+ fi
+ python-any-r1_pkg_setup
+
+ if ! use libcxxabi && ! tc-is-gcc ; then
+ eerror "To build ${PN} against libsupc++, you have to use gcc. Other"
+ eerror "compilers are not supported. Please set CC=gcc and CXX=g++"
+ eerror "and try again."
+ die
+ fi
+}
+
+test_compiler() {
+ $(tc-getCXX) ${CXXFLAGS} ${LDFLAGS} "${@}" -o /dev/null -x c++ - \
+ <<<'int main() { return 0; }' &>/dev/null
+}
+
+src_configure() {
+ # note: we need to do this before multilib kicks in since it will
+ # alter the CHOST
+ local cxxabi cxxabi_incs
+ if use libcxxabi; then
+ cxxabi=system-libcxxabi
+ cxxabi_incs="${EPREFIX}/usr/include/c++/v1"
+ else
+ local gcc_inc="${EPREFIX}/usr/lib/gcc/${CHOST}/$(gcc-fullversion)/include/g++-v$(gcc-major-version)"
+ cxxabi=libsupc++
+ cxxabi_incs="${gcc_inc};${gcc_inc}/${CHOST}"
+ fi
+
+ multilib-minimal_src_configure
+}
+
+multilib_src_configure() {
+ if use clang; then
+ local -x CC=${CHOST}-clang
+ local -x CXX=${CHOST}-clang++
+ strip-unsupported-flags
+ fi
+
+ # link to compiler-rt
+ local use_compiler_rt=OFF
+ [[ $(tc-get-c-rtlib) == compiler-rt ]] && use_compiler_rt=ON
+
+ # bootstrap: cmake is unhappy if compiler can't link to stdlib
+ local nolib_flags=( -nodefaultlibs -lc )
+ if ! test_compiler; then
+ if test_compiler "${nolib_flags[@]}"; then
+ local -x LDFLAGS="${LDFLAGS} ${nolib_flags[*]}"
+ ewarn "${CXX} seems to lack runtime, trying with ${nolib_flags[*]}"
+ fi
+ fi
+
+ local libdir=$(get_libdir)
+ local mycmakeargs=(
+ -DCMAKE_CXX_COMPILER_TARGET="${CHOST}"
+ -DPython3_EXECUTABLE="${PYTHON}"
+ -DLLVM_ENABLE_RUNTIMES=libcxx
+ -DLLVM_INCLUDE_TESTS=OFF
+ -DLLVM_LIBDIR_SUFFIX=${libdir#lib}
+
+ -DLIBCXX_ENABLE_SHARED=ON
+ -DLIBCXX_ENABLE_STATIC=$(usex static-libs)
+ -DLIBCXX_CXX_ABI=${cxxabi}
+ -DLIBCXX_CXX_ABI_INCLUDE_PATHS=${cxxabi_incs}
+ # we're using our own mechanism for generating linker scripts
+ -DLIBCXX_ENABLE_ABI_LINKER_SCRIPT=OFF
+ -DLIBCXX_HAS_MUSL_LIBC=$(usex elibc_musl)
+ -DLIBCXX_INCLUDE_BENCHMARKS=OFF
+ -DLIBCXX_INCLUDE_TESTS=$(usex test)
+ -DLIBCXX_USE_COMPILER_RT=${use_compiler_rt}
+ )
+
+ if use test; then
+ mycmakeargs+=(
+ -DLLVM_EXTERNAL_LIT="${EPREFIX}/usr/bin/lit"
+ -DLLVM_LIT_ARGS="$(get_lit_flags)"
+ -DPython3_EXECUTABLE="${PYTHON}"
+ )
+ fi
+ cmake_src_configure
+}
+
+multilib_src_compile() {
+ cmake_src_compile
+ if [[ ${CHOST} != *-darwin* ]] ; then
+ gen_shared_ldscript
+ use static-libs && gen_static_ldscript
+ fi
+}
+
+multilib_src_test() {
+ local -x LIT_PRESERVES_TMP=1
+ cmake_build check-cxx
+}
+
+multilib_src_install() {
+ cmake_src_install
+ # since we've replaced libc++.{a,so} with ldscripts, now we have to
+ # install the extra symlinks
+ if [[ ${CHOST} != *-darwin* ]] ; then
+ dolib.so lib/libc++_shared.so
+ use static-libs && dolib.a lib/libc++_static.a
+ fi
+}
+
+# Usage: deps
+gen_ldscript() {
+ local output_format
+ output_format=$($(tc-getCC) ${CFLAGS} ${LDFLAGS} -Wl,--verbose 2>&1 | sed -n 's/^OUTPUT_FORMAT("\([^"]*\)",.*/\1/p')
+ [[ -n ${output_format} ]] && output_format="OUTPUT_FORMAT ( ${output_format} )"
+
+ cat <<-END_LDSCRIPT
+/* GNU ld script
+ Include missing dependencies
+*/
+${output_format}
+GROUP ( $@ )
+END_LDSCRIPT
+}
+
+gen_static_ldscript() {
+ # Move it first.
+ mv lib/libc++{,_static}.a || die
+ # Generate libc++.a ldscript for inclusion of its dependencies so that
+ # clang++ -stdlib=libc++ -static works out of the box.
+ local deps=(
+ libc++_static.a
+ $(usex libcxxabi libc++abi.a libsupc++.a)
+ )
+ # On Linux/glibc it does not link without libpthread or libdl. It is
+ # fine on FreeBSD.
+ use elibc_glibc && deps+=( libpthread.a libdl.a )
+
+ gen_ldscript "${deps[*]}" > lib/libc++.a || die
+}
+
+gen_shared_ldscript() {
+ # Move it first.
+ mv lib/libc++{,_shared}.so || die
+ local deps=(
+ libc++_shared.so
+ # libsupc++ doesn't have a shared version
+ $(usex libcxxabi libc++abi.so libsupc++.a)
+ )
+
+ gen_ldscript "${deps[*]}" > lib/libc++.so || die
+}
diff --git a/sys-libs/libcxxabi/Manifest b/sys-libs/libcxxabi/Manifest
index 969ca810de66..b9462c22ce0a 100644
--- a/sys-libs/libcxxabi/Manifest
+++ b/sys-libs/libcxxabi/Manifest
@@ -7,11 +7,14 @@ DIST llvm-project-16.0.6.src.tar.xz.sig 566 BLAKE2B 2060cebd5ed57cb8a86a44238c43
DIST llvm-project-167b598648dfcee2f23426bfa972e53f8ac16722.tar.gz 201158314 BLAKE2B 908d42b0148f04eeab8d05d46736c570ffdea7d66273aa428375f944deaaf1c0ca885ef0fbe04588d838e4f831ff9823365f9df700f9e9de08c700f0135f2e59 SHA512 7da16df850245ba70e4ddf318a0e7322ed68b076337325c3d3702bb428358d11137b6254051cc6a34d047789f107fd96065cd169c9b2684f78b3a54c4f566a78
DIST llvm-project-17.0.4.src.tar.xz 127828636 BLAKE2B bd91ef7f07e085b935500b056f75ab792d13e7f33825df36e85e7988f313a4f3fbb1b4c854615a5e437a97ad552838eb1be5098194f281ba1279330156dd6a38 SHA512 6703eede8013e7e5733fbd7b527757166d5698f52e239522fb320717430c88696309038501d22fe384b016b330bd92126a2c0ba88b0258c3f092801e3800b7a3
DIST llvm-project-17.0.4.src.tar.xz.sig 438 BLAKE2B e417c14d0af8c2f13eccec7a42d0e4d5a6a834d7a3d31061b9f56f7e880cd982c2b1e84322bcf8f6a3d3167519c31f16c7acb8fc725ab5b453f467a196ca2688 SHA512 4e79bb1d2b41289c092d4ec2759d7cfd4f12df8d107f9510aa9e2354691e7f878e3929b2b50e29fd6c65bd5a3aa13baf6b791847c1cd99817adbf59700cf2bdd
+DIST llvm-project-17.0.5.src.tar.xz 127842560 BLAKE2B 2d657ff14ad2dc932a5cdc6605ad30cba8e22ed8f4adb5ed53bfd9b5b654496023df9eb895f9691e98bba6b6a341b81d8a17361daf81ce4c3cd6a2b3602cd90e SHA512 793b63aa875b6d02e3a2803815cc9361b76c9ab1506967e18630fc3d6811bf51c73f53c51d148a5fc72e87e35dc2b88cb18b48419939c436451fe65c5a326022
+DIST llvm-project-17.0.5.src.tar.xz.sig 438 BLAKE2B d65bfe2816c49a4b3dda2c70fe5ca6a6b7e922338219e7a62b2f33082d88b700781e184f2b3b0758c1d46825cf369ddd6f8824f3be8d8f3a70a88cfbc06bba45 SHA512 509a61434471463459d3ec837e3f3cce662650d4e72ffc7d28fbeb0d5cfe92d5b1dc4fa568e40f48757b1e708de793bc157de7225ac15a00221191e6c1e660d9
DIST llvm-project-83888a5404d46667647fe36d6fa510d075ed57ea.tar.gz 200867834 BLAKE2B 20f5afa071089852abfdcc316e5db77681afe0fdb189a515d7724a0abaf1c545f37ba4b946414c7b8afca62636107bd4e1c7c99d8ba6a514bb413b13f5f634b0 SHA512 4cd7680a227388382076d5735a97a379546f5bdde33272a5a3d317d98c2847e34917dd38a3cfb3f1f677f6d9a9b2163b29f89dd9c4b92506f5be34a3072e0509
EBUILD libcxxabi-14.0.6.ebuild 3386 BLAKE2B 25c436f437060cdc323ff18e34d8694f558f100f81b990077ed584b7cacabb54fcaa74e67c07179d84dbd8e184f51d157b2bc8d2f48efc607985234b716840f2 SHA512 481c84912363d33b8582b61ed655be3dad86038de100c9ecf072f8bb11d850e25aa587fd43bd19dd84c280a968d2950360115f414f61748d726224aade36da6e
EBUILD libcxxabi-15.0.7.ebuild 2911 BLAKE2B 5f2004d2f68fe4eddb0b22be82d28fcca7954d0e3ad9a5510744adc4d0dfd7a1ab9fd928404adcd3eeecc58703f51117d0a80e5895b53e0ae7b71621ad5a435c SHA512 5b8e2c6abdec785649aa41b7f05ab86ecab30ff0631d6078c9b1052b406c320c5847b8f16ffa6d9e62ba4a6bca5959b18770810924d6e6da264fb08d6ff738d0
EBUILD libcxxabi-16.0.6.ebuild 2919 BLAKE2B e281e229f747de5d8f976852b5e4f27126d220f65c9f6a380968a5f0f1957405cd36a2f01211af46c3962a09a8258a03e0a06af63733b0f46663048207034f03 SHA512 debe5dd103de3b600fbd8e58e464e4d11e48e762711ae64406c64d05e6258e5c025ff1bac9f3d10f4cef49abd0058e86696a658f8f82f4000ef749108eb760f2
EBUILD libcxxabi-17.0.4.ebuild 2924 BLAKE2B b01fff2ad49c475e67e2b83059e1e13001b967f465645b1cc9efb426d171c8f764b98d96f5a102c66fd04802959c7c8700cc67d0830002b458d27401de0efc7b SHA512 e92251295d68ec3424f10d5cbb0ff38260ff44d94e334f59ccd38029909a4efef1fca10066cd2da5df71769781376bd3cf089bb16a7d7c851777b04e0e16bd65
+EBUILD libcxxabi-17.0.5.ebuild 2924 BLAKE2B b01fff2ad49c475e67e2b83059e1e13001b967f465645b1cc9efb426d171c8f764b98d96f5a102c66fd04802959c7c8700cc67d0830002b458d27401de0efc7b SHA512 e92251295d68ec3424f10d5cbb0ff38260ff44d94e334f59ccd38029909a4efef1fca10066cd2da5df71769781376bd3cf089bb16a7d7c851777b04e0e16bd65
EBUILD libcxxabi-18.0.0.9999.ebuild 2857 BLAKE2B 5514676dd71b90112833a05b424c5d79d70d18cfc1e173eb0dbd80bd32f02ec31ce689bb30fc3aa7e6da22c8ff3b2011769539943f6087a0547fedb48100b9da SHA512 87692a0e19cc9937171167c0d0ecbe46424b0bcbff19f0cb9496387170d9b4eb2c9f1ae767792a61b146e0c8af5a437d7b9ede288d52a1ec3824517f2181a45d
EBUILD libcxxabi-18.0.0_pre20231104.ebuild 2857 BLAKE2B 5514676dd71b90112833a05b424c5d79d70d18cfc1e173eb0dbd80bd32f02ec31ce689bb30fc3aa7e6da22c8ff3b2011769539943f6087a0547fedb48100b9da SHA512 87692a0e19cc9937171167c0d0ecbe46424b0bcbff19f0cb9496387170d9b4eb2c9f1ae767792a61b146e0c8af5a437d7b9ede288d52a1ec3824517f2181a45d
EBUILD libcxxabi-18.0.0_pre20231111.ebuild 2857 BLAKE2B 5514676dd71b90112833a05b424c5d79d70d18cfc1e173eb0dbd80bd32f02ec31ce689bb30fc3aa7e6da22c8ff3b2011769539943f6087a0547fedb48100b9da SHA512 87692a0e19cc9937171167c0d0ecbe46424b0bcbff19f0cb9496387170d9b4eb2c9f1ae767792a61b146e0c8af5a437d7b9ede288d52a1ec3824517f2181a45d
diff --git a/sys-libs/libcxxabi/libcxxabi-17.0.5.ebuild b/sys-libs/libcxxabi/libcxxabi-17.0.5.ebuild
new file mode 100644
index 000000000000..ebcd22d2291b
--- /dev/null
+++ b/sys-libs/libcxxabi/libcxxabi-17.0.5.ebuild
@@ -0,0 +1,116 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+PYTHON_COMPAT=( python3_{10..12} )
+inherit cmake-multilib flag-o-matic llvm llvm.org python-any-r1 \
+ toolchain-funcs
+
+DESCRIPTION="Low level support for a standard C++ library"
+HOMEPAGE="https://libcxxabi.llvm.org/"
+
+LICENSE="Apache-2.0-with-LLVM-exceptions || ( UoI-NCSA MIT )"
+SLOT="0"
+KEYWORDS="~amd64 ~arm ~arm64 ~loong ~riscv ~sparc ~x86 ~x64-macos"
+IUSE="+clang +static-libs test"
+REQUIRED_USE="test? ( clang )"
+RESTRICT="!test? ( test )"
+
+# in 15.x, cxxabi.h is moving from libcxx to libcxxabi
+RDEPEND+="
+ !<sys-libs/libcxx-15
+"
+DEPEND="
+ ${RDEPEND}
+ sys-devel/llvm:${LLVM_MAJOR}
+"
+BDEPEND="
+ clang? (
+ sys-devel/clang:${LLVM_MAJOR}
+ )
+ !test? (
+ ${PYTHON_DEPS}
+ )
+ test? (
+ $(python_gen_any_dep 'dev-python/lit[${PYTHON_USEDEP}]')
+ )
+"
+
+LLVM_COMPONENTS=( runtimes libcxx{abi,} llvm/cmake cmake )
+LLVM_TEST_COMPONENTS=( llvm/utils/llvm-lit )
+llvm.org_set_globals
+
+python_check_deps() {
+ use test || return 0
+ python_has_version "dev-python/lit[${PYTHON_USEDEP}]"
+}
+
+pkg_setup() {
+ # darwin prefix builds do not have llvm installed yet, so rely on bootstrap-prefix
+ # to set the appropriate path vars to LLVM instead of using llvm_pkg_setup.
+ if [[ ${CHOST} != *-darwin* ]] || has_version sys-devel/llvm; then
+ LLVM_MAX_SLOT=${LLVM_MAJOR} llvm_pkg_setup
+ fi
+ python-any-r1_pkg_setup
+}
+
+multilib_src_configure() {
+ if use clang; then
+ local -x CC=${CHOST}-clang
+ local -x CXX=${CHOST}-clang++
+ strip-unsupported-flags
+ fi
+
+ # link to compiler-rt
+ local use_compiler_rt=OFF
+ [[ $(tc-get-c-rtlib) == compiler-rt ]] && use_compiler_rt=ON
+
+ local libdir=$(get_libdir)
+ local mycmakeargs=(
+ -DCMAKE_CXX_COMPILER_TARGET="${CHOST}"
+ -DPython3_EXECUTABLE="${PYTHON}"
+ -DLLVM_ENABLE_RUNTIMES="libcxxabi;libcxx"
+ -DLLVM_INCLUDE_TESTS=OFF
+ -DLLVM_LIBDIR_SUFFIX=${libdir#lib}
+ -DLIBCXXABI_ENABLE_SHARED=ON
+ -DLIBCXXABI_ENABLE_STATIC=$(usex static-libs)
+ -DLIBCXXABI_INCLUDE_TESTS=$(usex test)
+ -DLIBCXXABI_USE_COMPILER_RT=${use_compiler_rt}
+
+ # upstream is omitting standard search path for this
+ # probably because gcc & clang are bundling their own unwind.h
+ -DLIBCXXABI_LIBUNWIND_INCLUDES="${EPREFIX}"/usr/include
+
+ -DLIBCXX_LIBDIR_SUFFIX=
+ -DLIBCXX_ENABLE_SHARED=ON
+ -DLIBCXX_ENABLE_STATIC=OFF
+ -DLIBCXX_CXX_ABI=libcxxabi
+ -DLIBCXX_ENABLE_ABI_LINKER_SCRIPT=OFF
+ -DLIBCXX_HAS_MUSL_LIBC=$(usex elibc_musl)
+ -DLIBCXX_HAS_GCC_S_LIB=OFF
+ -DLIBCXX_INCLUDE_BENCHMARKS=OFF
+ -DLIBCXX_INCLUDE_TESTS=OFF
+ )
+ if use test; then
+ mycmakeargs+=(
+ -DLLVM_EXTERNAL_LIT="${EPREFIX}/usr/bin/lit"
+ -DLLVM_LIT_ARGS="$(get_lit_flags)"
+ -DPython3_EXECUTABLE="${PYTHON}"
+ )
+ fi
+ cmake_src_configure
+}
+
+multilib_src_compile() {
+ cmake_build cxxabi
+}
+
+multilib_src_test() {
+ local -x LIT_PRESERVES_TMP=1
+ cmake_build check-cxxabi
+}
+
+multilib_src_install() {
+ DESTDIR="${D}" cmake_build install-cxxabi
+}
diff --git a/sys-libs/libomp/Manifest b/sys-libs/libomp/Manifest
index bb346729b81e..233d91fc2062 100644
--- a/sys-libs/libomp/Manifest
+++ b/sys-libs/libomp/Manifest
@@ -10,12 +10,15 @@ DIST llvm-project-16.0.6.src.tar.xz.sig 566 BLAKE2B 2060cebd5ed57cb8a86a44238c43
DIST llvm-project-167b598648dfcee2f23426bfa972e53f8ac16722.tar.gz 201158314 BLAKE2B 908d42b0148f04eeab8d05d46736c570ffdea7d66273aa428375f944deaaf1c0ca885ef0fbe04588d838e4f831ff9823365f9df700f9e9de08c700f0135f2e59 SHA512 7da16df850245ba70e4ddf318a0e7322ed68b076337325c3d3702bb428358d11137b6254051cc6a34d047789f107fd96065cd169c9b2684f78b3a54c4f566a78
DIST llvm-project-17.0.4.src.tar.xz 127828636 BLAKE2B bd91ef7f07e085b935500b056f75ab792d13e7f33825df36e85e7988f313a4f3fbb1b4c854615a5e437a97ad552838eb1be5098194f281ba1279330156dd6a38 SHA512 6703eede8013e7e5733fbd7b527757166d5698f52e239522fb320717430c88696309038501d22fe384b016b330bd92126a2c0ba88b0258c3f092801e3800b7a3
DIST llvm-project-17.0.4.src.tar.xz.sig 438 BLAKE2B e417c14d0af8c2f13eccec7a42d0e4d5a6a834d7a3d31061b9f56f7e880cd982c2b1e84322bcf8f6a3d3167519c31f16c7acb8fc725ab5b453f467a196ca2688 SHA512 4e79bb1d2b41289c092d4ec2759d7cfd4f12df8d107f9510aa9e2354691e7f878e3929b2b50e29fd6c65bd5a3aa13baf6b791847c1cd99817adbf59700cf2bdd
+DIST llvm-project-17.0.5.src.tar.xz 127842560 BLAKE2B 2d657ff14ad2dc932a5cdc6605ad30cba8e22ed8f4adb5ed53bfd9b5b654496023df9eb895f9691e98bba6b6a341b81d8a17361daf81ce4c3cd6a2b3602cd90e SHA512 793b63aa875b6d02e3a2803815cc9361b76c9ab1506967e18630fc3d6811bf51c73f53c51d148a5fc72e87e35dc2b88cb18b48419939c436451fe65c5a326022
+DIST llvm-project-17.0.5.src.tar.xz.sig 438 BLAKE2B d65bfe2816c49a4b3dda2c70fe5ca6a6b7e922338219e7a62b2f33082d88b700781e184f2b3b0758c1d46825cf369ddd6f8824f3be8d8f3a70a88cfbc06bba45 SHA512 509a61434471463459d3ec837e3f3cce662650d4e72ffc7d28fbeb0d5cfe92d5b1dc4fa568e40f48757b1e708de793bc157de7225ac15a00221191e6c1e660d9
DIST llvm-project-83888a5404d46667647fe36d6fa510d075ed57ea.tar.gz 200867834 BLAKE2B 20f5afa071089852abfdcc316e5db77681afe0fdb189a515d7724a0abaf1c545f37ba4b946414c7b8afca62636107bd4e1c7c99d8ba6a514bb413b13f5f634b0 SHA512 4cd7680a227388382076d5735a97a379546f5bdde33272a5a3d317d98c2847e34917dd38a3cfb3f1f677f6d9a9b2163b29f89dd9c4b92506f5be34a3072e0509
EBUILD libomp-14.0.6-r1.ebuild 3917 BLAKE2B d92540af690dd622122ad1a4ed2548afa141f1254fbe9a9b3d34286b36f0fa70ccaf915f218c1bea8c68377ea20724db9443d365e2e5f290707f444d3ff47ca5 SHA512 433ae63716103af5aa493c7dbae43f10003cac95abaae579dcb61cba6390da4b9b3fc921e410ba899719bd170fa153a7b3d66c8776c37fd074066173c1fea160
EBUILD libomp-15.0.7-r2.ebuild 3474 BLAKE2B c75fddce61b7e8fe837b4c5bc1b7dacfbe4bc1572537dd7c44c23f894d05b104e8946d896b3b19d78de32a87d866d5911a0f3a8f81796469bba2753d051b2105 SHA512 7dc7c5fd7cd370acadfdf6e15ed09cde0798312ed3c72e770596aecb5817a4ec1477cc1092e3c159d1988bba4200808259705206f80d8fd0019fe07c34f4455d
EBUILD libomp-15.0.7-r6.ebuild 3480 BLAKE2B 89d638d156dba3a56ad23baef8b14084f1d890ad31980427700a0b04f7199894d24a60df5c40d40815f469ca1e8ac726e0914538bad52ea94702e179cb5bd85d SHA512 005b5f4be5b2433c9c16c483235500ebb22a56e6df70cc53e62ac73aed14cd8c65e2dbcf1457f3cad1d0cb6ca68a7d98e8543803fccf32cd5457f92c0db27df8
EBUILD libomp-16.0.6.ebuild 3988 BLAKE2B 31eee2f5b764917a62cb307fab6dd0744594dc0ebdc04c359a85eb6372421a42431dd9de792671e1f0d326d798df1bbae5949529a22d7f2a99cae02d6734a37b SHA512 4e62220e10ab0aa1b64ae9557055b1ac6ecc145ae81cbe94445a335ad4e0d7e541dd13db4ffcffaaf80a50e2f13136982828d4d0211e5dc925a0b6ef2a2825a7
EBUILD libomp-17.0.4.ebuild 3994 BLAKE2B 9dcb5843a7ef3f28c4b174b264b53b7b4e0638d350065fdfa3c4f31249ee393f4ee85fc713760bb968c0af5bc73627b262b196c1007f60d5efe057a50ec57b2c SHA512 d2b8c36bed31960fa4ac18f16e8e9d0653f0f96aba0da306e02ae45da8dbfcf8c92d175696ffbf1a2c580fe8e0ad719a3c6a377f2526baf7be1ba85dbf06fa8f
+EBUILD libomp-17.0.5.ebuild 3994 BLAKE2B 9dcb5843a7ef3f28c4b174b264b53b7b4e0638d350065fdfa3c4f31249ee393f4ee85fc713760bb968c0af5bc73627b262b196c1007f60d5efe057a50ec57b2c SHA512 d2b8c36bed31960fa4ac18f16e8e9d0653f0f96aba0da306e02ae45da8dbfcf8c92d175696ffbf1a2c580fe8e0ad719a3c6a377f2526baf7be1ba85dbf06fa8f
EBUILD libomp-18.0.0.9999.ebuild 3910 BLAKE2B 9104678d4e75d56a9dcd6f7b1f032130534e49d78d5a99194fe93a064ae1bb734b865fec73da45598c9d91b479b16cc327c577bfb98c17cd061d83b228b3baac SHA512 30343370384efe4791fb91df02f465a64c67a98ad480f5a8e8d3a4d16d7b8a4c5fc564936b8c6b4facbe1443bd34542c76d344a7f7b745ca9b85622917d1c486
EBUILD libomp-18.0.0_pre20231104.ebuild 3910 BLAKE2B 9104678d4e75d56a9dcd6f7b1f032130534e49d78d5a99194fe93a064ae1bb734b865fec73da45598c9d91b479b16cc327c577bfb98c17cd061d83b228b3baac SHA512 30343370384efe4791fb91df02f465a64c67a98ad480f5a8e8d3a4d16d7b8a4c5fc564936b8c6b4facbe1443bd34542c76d344a7f7b745ca9b85622917d1c486
EBUILD libomp-18.0.0_pre20231111.ebuild 3910 BLAKE2B 9104678d4e75d56a9dcd6f7b1f032130534e49d78d5a99194fe93a064ae1bb734b865fec73da45598c9d91b479b16cc327c577bfb98c17cd061d83b228b3baac SHA512 30343370384efe4791fb91df02f465a64c67a98ad480f5a8e8d3a4d16d7b8a4c5fc564936b8c6b4facbe1443bd34542c76d344a7f7b745ca9b85622917d1c486
diff --git a/sys-libs/libomp/libomp-17.0.5.ebuild b/sys-libs/libomp/libomp-17.0.5.ebuild
new file mode 100644
index 000000000000..8bb70d304c34
--- /dev/null
+++ b/sys-libs/libomp/libomp-17.0.5.ebuild
@@ -0,0 +1,151 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+PYTHON_COMPAT=( python3_{10..12} )
+inherit flag-o-matic cmake-multilib linux-info llvm llvm.org
+inherit python-single-r1 toolchain-funcs
+
+DESCRIPTION="OpenMP runtime library for LLVM/clang compiler"
+HOMEPAGE="https://openmp.llvm.org"
+
+LICENSE="Apache-2.0-with-LLVM-exceptions || ( UoI-NCSA MIT )"
+SLOT="0/${LLVM_SOABI}"
+KEYWORDS="~amd64 ~arm ~arm64 ~loong ~ppc ~ppc64 ~riscv ~x86 ~amd64-linux ~x64-macos"
+IUSE="
+ debug gdb-plugin hwloc offload ompt test
+ llvm_targets_AMDGPU llvm_targets_NVPTX
+"
+REQUIRED_USE="
+ gdb-plugin? ( ${PYTHON_REQUIRED_USE} )
+"
+RESTRICT="!test? ( test )"
+
+RDEPEND="
+ gdb-plugin? ( ${PYTHON_DEPS} )
+ hwloc? ( >=sys-apps/hwloc-2.5:0=[${MULTILIB_USEDEP}] )
+ offload? (
+ dev-libs/libffi:=[${MULTILIB_USEDEP}]
+ ~sys-devel/llvm-${PV}[${MULTILIB_USEDEP}]
+ llvm_targets_AMDGPU? ( dev-libs/rocr-runtime:= )
+ )
+"
+# tests:
+# - dev-python/lit provides the test runner
+# - sys-devel/llvm provide test utils (e.g. FileCheck)
+# - sys-devel/clang provides the compiler to run tests
+DEPEND="
+ ${RDEPEND}
+"
+BDEPEND="
+ dev-lang/perl
+ offload? (
+ llvm_targets_AMDGPU? ( sys-devel/clang )
+ llvm_targets_NVPTX? ( sys-devel/clang )
+ virtual/pkgconfig
+ )
+ test? (
+ ${PYTHON_DEPS}
+ $(python_gen_cond_dep '
+ dev-python/lit[${PYTHON_USEDEP}]
+ ')
+ sys-devel/clang
+ )
+"
+
+LLVM_COMPONENTS=( openmp cmake llvm/include )
+llvm.org_set_globals
+
+kernel_pds_check() {
+ if use kernel_linux && kernel_is -lt 4 15 && kernel_is -ge 4 13; then
+ local CONFIG_CHECK="~!SCHED_PDS"
+ local ERROR_SCHED_PDS="\
+PDS scheduler versions >= 0.98c < 0.98i (e.g. used in kernels >= 4.13-pf11
+< 4.14-pf9) do not implement sched_yield() call which may result in horrible
+performance problems with libomp. If you are using one of the specified
+kernel versions, you may want to disable the PDS scheduler."
+
+ check_extra_config
+ fi
+}
+
+pkg_pretend() {
+ kernel_pds_check
+}
+
+pkg_setup() {
+ use offload && LLVM_MAX_SLOT=${LLVM_MAJOR} llvm_pkg_setup
+ if use gdb-plugin || use test; then
+ python-single-r1_pkg_setup
+ fi
+}
+
+multilib_src_configure() {
+ # LTO causes issues in other packages building, #870127
+ filter-lto
+
+ # LLVM_ENABLE_ASSERTIONS=NO does not guarantee this for us, #614844
+ use debug || local -x CPPFLAGS="${CPPFLAGS} -DNDEBUG"
+
+ local build_omptarget=OFF
+ # upstream disallows building libomptarget when sizeof(void*) != 8
+ if use offload &&
+ "$(tc-getCC)" ${CFLAGS} ${CPPFLAGS} -c -x c - -o /dev/null \
+ <<-EOF &>/dev/null
+ int test[sizeof(void *) == 8 ? 1 : -1];
+ EOF
+ then
+ build_omptarget=ON
+ fi
+
+ local libdir="$(get_libdir)"
+ local mycmakeargs=(
+ -DOPENMP_LIBDIR_SUFFIX="${libdir#lib}"
+
+ -DLIBOMP_USE_HWLOC=$(usex hwloc)
+ -DLIBOMP_OMPD_GDB_SUPPORT=$(multilib_native_usex gdb-plugin)
+ -DLIBOMP_OMPT_SUPPORT=$(usex ompt)
+
+ -DOPENMP_ENABLE_LIBOMPTARGET=${build_omptarget}
+
+ # do not install libgomp.so & libiomp5.so aliases
+ -DLIBOMP_INSTALL_ALIASES=OFF
+ # disable unnecessary hack copying stuff back to srcdir
+ -DLIBOMP_COPY_EXPORTS=OFF
+ # prevent trying to access the GPU
+ -DLIBOMPTARGET_AMDGPU_ARCH=LIBOMPTARGET_AMDGPU_ARCH-NOTFOUND
+ )
+
+ if [[ ${build_omptarget} == ON ]]; then
+ if has "${CHOST%%-*}" aarch64 powerpc64le x86_64; then
+ mycmakeargs+=(
+ -DLIBOMPTARGET_BUILD_AMDGPU_PLUGIN=$(usex llvm_targets_AMDGPU)
+ -DLIBOMPTARGET_BUILD_CUDA_PLUGIN=$(usex llvm_targets_NVPTX)
+ )
+ else
+ mycmakeargs+=(
+ -DLIBOMPTARGET_BUILD_AMDGPU_PLUGIN=OFF
+ -DLIBOMPTARGET_BUILD_CUDA_PLUGIN=OFF
+ )
+ fi
+ fi
+
+ use test && mycmakeargs+=(
+ # this project does not use standard LLVM cmake macros
+ -DOPENMP_LLVM_LIT_EXECUTABLE="${EPREFIX}/usr/bin/lit"
+ -DOPENMP_LIT_ARGS="$(get_lit_flags)"
+
+ -DOPENMP_TEST_C_COMPILER="$(type -P "${CHOST}-clang")"
+ -DOPENMP_TEST_CXX_COMPILER="$(type -P "${CHOST}-clang++")"
+ )
+ addpredict /dev/nvidiactl
+ cmake_src_configure
+}
+
+multilib_src_test() {
+ # respect TMPDIR!
+ local -x LIT_PRESERVES_TMP=1
+
+ cmake_build check-libomp
+}
diff --git a/sys-libs/llvm-libunwind/Manifest b/sys-libs/llvm-libunwind/Manifest
index 08c4c74aaf1f..f3ed22743942 100644
--- a/sys-libs/llvm-libunwind/Manifest
+++ b/sys-libs/llvm-libunwind/Manifest
@@ -7,11 +7,14 @@ DIST llvm-project-16.0.6.src.tar.xz.sig 566 BLAKE2B 2060cebd5ed57cb8a86a44238c43
DIST llvm-project-167b598648dfcee2f23426bfa972e53f8ac16722.tar.gz 201158314 BLAKE2B 908d42b0148f04eeab8d05d46736c570ffdea7d66273aa428375f944deaaf1c0ca885ef0fbe04588d838e4f831ff9823365f9df700f9e9de08c700f0135f2e59 SHA512 7da16df850245ba70e4ddf318a0e7322ed68b076337325c3d3702bb428358d11137b6254051cc6a34d047789f107fd96065cd169c9b2684f78b3a54c4f566a78
DIST llvm-project-17.0.4.src.tar.xz 127828636 BLAKE2B bd91ef7f07e085b935500b056f75ab792d13e7f33825df36e85e7988f313a4f3fbb1b4c854615a5e437a97ad552838eb1be5098194f281ba1279330156dd6a38 SHA512 6703eede8013e7e5733fbd7b527757166d5698f52e239522fb320717430c88696309038501d22fe384b016b330bd92126a2c0ba88b0258c3f092801e3800b7a3
DIST llvm-project-17.0.4.src.tar.xz.sig 438 BLAKE2B e417c14d0af8c2f13eccec7a42d0e4d5a6a834d7a3d31061b9f56f7e880cd982c2b1e84322bcf8f6a3d3167519c31f16c7acb8fc725ab5b453f467a196ca2688 SHA512 4e79bb1d2b41289c092d4ec2759d7cfd4f12df8d107f9510aa9e2354691e7f878e3929b2b50e29fd6c65bd5a3aa13baf6b791847c1cd99817adbf59700cf2bdd
+DIST llvm-project-17.0.5.src.tar.xz 127842560 BLAKE2B 2d657ff14ad2dc932a5cdc6605ad30cba8e22ed8f4adb5ed53bfd9b5b654496023df9eb895f9691e98bba6b6a341b81d8a17361daf81ce4c3cd6a2b3602cd90e SHA512 793b63aa875b6d02e3a2803815cc9361b76c9ab1506967e18630fc3d6811bf51c73f53c51d148a5fc72e87e35dc2b88cb18b48419939c436451fe65c5a326022
+DIST llvm-project-17.0.5.src.tar.xz.sig 438 BLAKE2B d65bfe2816c49a4b3dda2c70fe5ca6a6b7e922338219e7a62b2f33082d88b700781e184f2b3b0758c1d46825cf369ddd6f8824f3be8d8f3a70a88cfbc06bba45 SHA512 509a61434471463459d3ec837e3f3cce662650d4e72ffc7d28fbeb0d5cfe92d5b1dc4fa568e40f48757b1e708de793bc157de7225ac15a00221191e6c1e660d9
DIST llvm-project-83888a5404d46667647fe36d6fa510d075ed57ea.tar.gz 200867834 BLAKE2B 20f5afa071089852abfdcc316e5db77681afe0fdb189a515d7724a0abaf1c545f37ba4b946414c7b8afca62636107bd4e1c7c99d8ba6a514bb413b13f5f634b0 SHA512 4cd7680a227388382076d5735a97a379546f5bdde33272a5a3d317d98c2847e34917dd38a3cfb3f1f677f6d9a9b2163b29f89dd9c4b92506f5be34a3072e0509
EBUILD llvm-libunwind-14.0.6-r1.ebuild 3161 BLAKE2B ba7b19ed2bc77b52eee0b04d938541d2eb4053b65a641e55e54ebac85adcd432fa60b2b484003890bc96be83d61410bb58c2f3a86f12a7c574044a8e10427db9 SHA512 11854f9ef2a552a96e51c618958e553d4cd4affc78312845a223d0fe6d2ff62e8f8b2b3c29ad4a093b08a6df63b230f21b9ef6b63440058322f6a00f160df3e4
EBUILD llvm-libunwind-15.0.7.ebuild 3032 BLAKE2B 9b47e894db1a764f3eca3135f4caba68261953f4433af017b7bb53181e345ad26c570733f997022c53c9ef49a0a3b823188d92cfcc16a2113825d767b1ffab2a SHA512 0b68480fb2a8e5a351574e81fbcff824cd324754ed40378f06fec12fedbba94a921043d72db6ecc37f8b0680b7f518bbbd8d63f69ce8d84f86ca522653d293fb
EBUILD llvm-libunwind-16.0.6-r1.ebuild 3427 BLAKE2B 64039b2f0476a6b93aba54cca4ef3ad7310a240a4e8b10c6d625eb40a45b8c60cf37eca4391344872ceeed22db0c33d6af5d60b5c3246ff9d395ccc8def87d53 SHA512 77f71992f3749b4e85f8426e073aae6d829aaa5705a7ff5545063823dc7eb12fb70c5ec1c2b691422bcb3a4396c44ef2ba535ada2cf47e15ae825cc894b3726d
EBUILD llvm-libunwind-17.0.4.ebuild 3433 BLAKE2B 9c688e473a6d03d02c199632e387d7fcf389d9df45d4373bc7a9eb9af9a34d6cb5730578851ce71bb3c55766a024574569b2c0367c7eded9e2461e4b5c07e539 SHA512 c7b771c248e9a47e9ecf81f38ca73eab6cd361413eb829ddbabf1a63842d98a3d10ae3084fc404d18bb36289a42c164c7fb91cf258cb1e3a1d0ff9228a3fb547
+EBUILD llvm-libunwind-17.0.5.ebuild 3433 BLAKE2B 9c688e473a6d03d02c199632e387d7fcf389d9df45d4373bc7a9eb9af9a34d6cb5730578851ce71bb3c55766a024574569b2c0367c7eded9e2461e4b5c07e539 SHA512 c7b771c248e9a47e9ecf81f38ca73eab6cd361413eb829ddbabf1a63842d98a3d10ae3084fc404d18bb36289a42c164c7fb91cf258cb1e3a1d0ff9228a3fb547
EBUILD llvm-libunwind-18.0.0.9999.ebuild 3355 BLAKE2B ed26a365a02c8fd7c5432b0386240e447dfb719cbb688d3d88cb47f8054c927aca29004a8719bc279cf7ea6b033d8ccb73ccfe6f4c508486f85c622360a5d247 SHA512 33ae579cfc54e35fdf777b760800f5b048395887973a157ee17ddc37fd60a844f09c5dbc550fca3a90bc887eceb72535fbab9a950cab252fe117b034f9b143a3
EBUILD llvm-libunwind-18.0.0_pre20231104.ebuild 3355 BLAKE2B ed26a365a02c8fd7c5432b0386240e447dfb719cbb688d3d88cb47f8054c927aca29004a8719bc279cf7ea6b033d8ccb73ccfe6f4c508486f85c622360a5d247 SHA512 33ae579cfc54e35fdf777b760800f5b048395887973a157ee17ddc37fd60a844f09c5dbc550fca3a90bc887eceb72535fbab9a950cab252fe117b034f9b143a3
EBUILD llvm-libunwind-18.0.0_pre20231111.ebuild 3355 BLAKE2B ed26a365a02c8fd7c5432b0386240e447dfb719cbb688d3d88cb47f8054c927aca29004a8719bc279cf7ea6b033d8ccb73ccfe6f4c508486f85c622360a5d247 SHA512 33ae579cfc54e35fdf777b760800f5b048395887973a157ee17ddc37fd60a844f09c5dbc550fca3a90bc887eceb72535fbab9a950cab252fe117b034f9b143a3
diff --git a/sys-libs/llvm-libunwind/llvm-libunwind-17.0.5.ebuild b/sys-libs/llvm-libunwind/llvm-libunwind-17.0.5.ebuild
new file mode 100644
index 000000000000..b91c683ce070
--- /dev/null
+++ b/sys-libs/llvm-libunwind/llvm-libunwind-17.0.5.ebuild
@@ -0,0 +1,132 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+PYTHON_COMPAT=( python3_{10..12} )
+inherit cmake-multilib flag-o-matic llvm llvm.org python-any-r1 \
+ toolchain-funcs
+
+DESCRIPTION="C++ runtime stack unwinder from LLVM"
+HOMEPAGE="https://llvm.org/docs/ExceptionHandling.html"
+
+LICENSE="Apache-2.0-with-LLVM-exceptions || ( UoI-NCSA MIT )"
+SLOT="0"
+KEYWORDS="~amd64 ~arm ~arm64 ~loong ~ppc ~ppc64 ~riscv ~sparc ~x86 ~x64-macos"
+IUSE="+clang debug static-libs test"
+REQUIRED_USE="test? ( clang )"
+RESTRICT="!test? ( test )"
+
+RDEPEND="
+ !sys-libs/libunwind
+"
+DEPEND="
+ sys-devel/llvm:${LLVM_MAJOR}
+"
+BDEPEND="
+ clang? (
+ sys-devel/clang:${LLVM_MAJOR}
+ )
+ !test? (
+ ${PYTHON_DEPS}
+ )
+ test? (
+ $(python_gen_any_dep 'dev-python/lit[${PYTHON_USEDEP}]')
+ )
+"
+
+LLVM_COMPONENTS=( runtimes libunwind libcxx llvm/cmake cmake )
+LLVM_TEST_COMPONENTS=( libcxxabi llvm/utils/llvm-lit )
+llvm.org_set_globals
+
+python_check_deps() {
+ use test || return 0
+ python_has_version "dev-python/lit[${PYTHON_USEDEP}]"
+}
+
+pkg_setup() {
+ LLVM_MAX_SLOT=${LLVM_MAJOR} llvm_pkg_setup
+ python-any-r1_pkg_setup
+}
+
+multilib_src_configure() {
+ local libdir=$(get_libdir)
+
+ # https://github.com/llvm/llvm-project/issues/56825
+ # also separately bug #863917
+ filter-lto
+
+ if use clang; then
+ local -x CC=${CHOST}-clang
+ local -x CXX=${CHOST}-clang++
+ strip-unsupported-flags
+ fi
+
+ # link to compiler-rt
+ # https://github.com/gentoo/gentoo/pull/21516
+ local use_compiler_rt=OFF
+ [[ $(tc-get-c-rtlib) == compiler-rt ]] && use_compiler_rt=ON
+
+ # Respect upstream build type assumptions (bug #910436) where they do:
+ # -DLIBUNWIND_ENABLE_ASSERTIONS=ON =>
+ # -DCMAKE_BUILD_TYPE=DEBUG => -UNDEBUG
+ # -DCMAKE_BUILD_TYPE!=debug => -DNDEBUG
+ # -DLIBUNWIND_ENABLE_ASSERTIONS=OFF =>
+ # -UNDEBUG
+ # See also https://github.com/llvm/llvm-project/issues/86#issuecomment-1649668826.
+ use debug || append-cppflags -DNDEBUG
+
+ local mycmakeargs=(
+ -DCMAKE_CXX_COMPILER_TARGET="${CHOST}"
+ -DPython3_EXECUTABLE="${PYTHON}"
+ -DLLVM_ENABLE_RUNTIMES="libunwind"
+ -DLLVM_LIBDIR_SUFFIX=${libdir#lib}
+ -DLLVM_INCLUDE_TESTS=OFF
+ -DLIBUNWIND_ENABLE_ASSERTIONS=$(usex debug)
+ -DLIBUNWIND_ENABLE_STATIC=$(usex static-libs)
+ -DLIBUNWIND_INCLUDE_TESTS=$(usex test)
+ -DLIBUNWIND_INSTALL_HEADERS=ON
+
+ # support non-native unwinding; given it's small enough,
+ # enable it unconditionally
+ -DLIBUNWIND_ENABLE_CROSS_UNWINDING=ON
+
+ # avoid dependency on libgcc_s if compiler-rt is used
+ -DLIBUNWIND_USE_COMPILER_RT=${use_compiler_rt}
+ )
+ if use test; then
+ mycmakeargs+=(
+ -DLLVM_ENABLE_RUNTIMES="libunwind;libcxxabi;libcxx"
+ -DLLVM_EXTERNAL_LIT="${EPREFIX}/usr/bin/lit"
+ -DLLVM_LIT_ARGS="$(get_lit_flags)"
+ -DLIBUNWIND_LIBCXX_PATH="${WORKDIR}/libcxx"
+
+ -DLIBCXXABI_LIBDIR_SUFFIX=
+ -DLIBCXXABI_ENABLE_SHARED=OFF
+ -DLIBCXXABI_ENABLE_STATIC=ON
+ -DLIBCXXABI_USE_LLVM_UNWINDER=ON
+ -DLIBCXXABI_INCLUDE_TESTS=OFF
+
+ -DLIBCXX_LIBDIR_SUFFIX=
+ -DLIBCXX_ENABLE_SHARED=OFF
+ -DLIBCXX_ENABLE_STATIC=ON
+ -DLIBCXX_CXX_ABI=libcxxabi
+ -DLIBCXX_ENABLE_ABI_LINKER_SCRIPT=OFF
+ -DLIBCXX_HAS_MUSL_LIBC=$(usex elibc_musl)
+ -DLIBCXX_HAS_GCC_S_LIB=OFF
+ -DLIBCXX_INCLUDE_TESTS=OFF
+ -DLIBCXX_INCLUDE_BENCHMARKS=OFF
+ )
+ fi
+
+ cmake_src_configure
+}
+
+multilib_src_test() {
+ local -x LIT_PRESERVES_TMP=1
+ cmake_build check-unwind
+}
+
+multilib_src_install() {
+ DESTDIR=${D} cmake_build install-unwind
+}
diff --git a/sys-power/Manifest.gz b/sys-power/Manifest.gz
index 609250ee972c..202e113d27e8 100644
--- a/sys-power/Manifest.gz
+++ b/sys-power/Manifest.gz
Binary files differ
diff --git a/sys-power/power-profiles-daemon/Manifest b/sys-power/power-profiles-daemon/Manifest
index a50d9f836674..3b48794064fb 100644
--- a/sys-power/power-profiles-daemon/Manifest
+++ b/sys-power/power-profiles-daemon/Manifest
@@ -1,4 +1,4 @@
AUX power-profiles-daemon.initd 391 BLAKE2B dd75825711a868de7b6c996c67c332b80a361b84dab19b86f93c77ae781c007ed8a665fbf776dfb18671ad7b297a85cc8bd021ffb4d7ff33451e9e074c53eb23 SHA512 5652346153ad999525bf2973336ebe7806af279fce9dd62091918d00ce0ebbdf315a03472bf8de61a1df51c9087feb0b2771ce85870274ae5770a0f1aea08bfc
DIST power-profiles-daemon-0.13.tar.bz2 49079 BLAKE2B 2a7c81b0ac8b4ac4a9805f5dcd722959ff0abe736782eba7678f49eb3c5790d59b2bcc35577733aaae9fc8baa76a65ca9a973ac9f0d9154061c3af86abe0e65d SHA512 dab0c44968480a2f5ae2074f07a48d901970c9b3b3ec104d14108615f85b1eb0f9f3e1b5f0ff766659e4d76b243da2cd4c025cd81b992b7149fb671e103a7d6b
-EBUILD power-profiles-daemon-0.13.ebuild 1836 BLAKE2B 500a66bc2ff9eba8913797428ae98dbe7d982673b326c6de4b131fc33221910bb03e685429207f3b3f792cc1be7b2c8e62a04686487f77b2db0f42302be7f6a0 SHA512 3474abb24ed7943043900ac51b1706d54cf66b55219e9d104b9bed99f548c207f85d7001e8cedf6a5371361a086bff130d83fb564e869bffcabf944c53a911c4
+EBUILD power-profiles-daemon-0.13.ebuild 1891 BLAKE2B fbbae449703ee780fd348509aa05208bbbe399a823f998a53f50ff59e844e5e1fa984822b70ab825852fc5a5d86ff65ac962ba2a20e7c39e58b46148e15ab506 SHA512 5bc7aa00524eb61d7d188f0ec1995de3dbe70b630ee030e1e2c7198a9fcf4574cce326c2b2234ec6fc633391dd82ff67499613aa551943ba86193656148735b1
MISC metadata.xml 349 BLAKE2B 3d5b11de51426f4ba58d91ba184112dc8c2ca996eb68b55a1fee0ebd1c5f9a04369304ca1dc06adf67c936e429a5f4982352696a436768f86cdb59689d0c6f0a SHA512 a857194a96f8d2e3d639b93256e5c0518578aa2ff3e85e3a4c5f1293750e0d40a5637b3660199153bd25185b2cf548d0bd54c52a4f4a7673f44eb027653fcaec
diff --git a/sys-power/power-profiles-daemon/power-profiles-daemon-0.13.ebuild b/sys-power/power-profiles-daemon/power-profiles-daemon-0.13.ebuild
index 75019fefc95d..f96ce6849085 100644
--- a/sys-power/power-profiles-daemon/power-profiles-daemon-0.13.ebuild
+++ b/sys-power/power-profiles-daemon/power-profiles-daemon-0.13.ebuild
@@ -14,7 +14,7 @@ LICENSE="GPL-3+"
SLOT="0"
KEYWORDS="amd64 ~arm arm64 ~loong ~ppc64 ~riscv x86"
-IUSE="gtk-doc test"
+IUSE="gtk-doc selinux test"
REQUIRED_USE="${PYTHON_REQUIRED_USE}"
RESTRICT="!test? ( test )"
@@ -25,6 +25,7 @@ RDEPEND="${PYTHON_DEPS}
>=dev-libs/libgudev-234
>=sys-auth/polkit-0.114
sys-power/upower
+ selinux? ( sec-policy/selinux-powerprofiles )
"
DEPEND="${RDEPEND}"
BDEPEND="
diff --git a/sys-power/switcheroo-control/Manifest b/sys-power/switcheroo-control/Manifest
index 753330ca0078..54e0d7c6c01b 100644
--- a/sys-power/switcheroo-control/Manifest
+++ b/sys-power/switcheroo-control/Manifest
@@ -1,4 +1,4 @@
AUX switcheroo-control-init.d 240 BLAKE2B 00fd91de3da9e59fdf0f073a3a9f89ac6fee9cbc9941da2b44be62c0eca79562b3a9cb123ef86237d3be25f1c5ce3f293fb4814e023da110bb7faae0218c7037 SHA512 0f70d93839d68f09b07d96ae397e41d086500c55cca358125002991280bcd6471e5870ba2a8f696201deaee3403093156ae123804fd9649483cfd5655f887299
DIST switcheroo-control-2.6.tar.xz 29996 BLAKE2B 98204a1d0f3b92cc2b98ad9f382313aed4da5877ac6be607c48ee9386bd25087301e249907a7e1385eea357f0a3ce5fb2936fac688923dfa3555a9870f0d2e58 SHA512 ac8867a839ae958676f5c5c7bb4c25cbbcf70eb35a696bb3d80b388c31a9722e75311c041c4c60b8f1d00f405af97dd9173e99780a2be3c621ac759c4986a2d2
-EBUILD switcheroo-control-2.6-r2.ebuild 1798 BLAKE2B 3816efb77265e04c9a7fdd7740adc2e6a6d4c5520a607a26fffdfa8ee6e56230159ea3e58ae246ac52ce84e8dc1a5246bf464fb76b9f82c0f8c9001c070b969b SHA512 5eead0fd500b48a7b3d2da4e31594ce04e8b8693a05c3f7a4bc4779338e2e9d743a234d5a5851b99d0c0aaf258cd5d4cb09ec93cc60d265f1283005382a0a146
+EBUILD switcheroo-control-2.6-r2.ebuild 1850 BLAKE2B 853923b8e0efe9bf062e9f033fc1a8e71b3ba8a3e3211afa383c4d169e3180fb0dc075dd1ec5d37935dd26aec5932f87bf3b48ed61b95071bf0dfc636df6a41f SHA512 e8414f83f6d2e24ebffac2dd722330d078bb5ffb39efb258c4c0d80bfd3ab7e83d29f81bb56508e28270c88998eb04162a4892b5a908b3fb62be441a2f7cc6c4
MISC metadata.xml 319 BLAKE2B a3d0c3eb8684beca028aa1a168ffd796db835207225c2e3979bf3d0cadb99e96bc774aa2598356df483597a87a7bf4cd5c3b0ba7cffd3b4c2e1faa0d37c9cb9a SHA512 68760ca73834ff5f65c898d935dc4ece52b2f54b5501457433f92a8d93a48f4e3baac188e22b1a65d990b13abad2f7463f8d8ce2c286bdf172841fd46c023a18
diff --git a/sys-power/switcheroo-control/switcheroo-control-2.6-r2.ebuild b/sys-power/switcheroo-control/switcheroo-control-2.6-r2.ebuild
index d8788ef9cf76..36faca9d3eef 100644
--- a/sys-power/switcheroo-control/switcheroo-control-2.6-r2.ebuild
+++ b/sys-power/switcheroo-control/switcheroo-control-2.6-r2.ebuild
@@ -12,7 +12,7 @@ SRC_URI="https://gitlab.freedesktop.org/hadess/switcheroo-control/uploads/86ea54
LICENSE="GPL-3"
SLOT="0"
-IUSE="gtk-doc test"
+IUSE="gtk-doc selinux test"
REQUIRED_USE="${PYTHON_REQUIRED_USE}"
KEYWORDS="amd64 ~arm arm64 ~loong ~ppc64 ~riscv x86"
@@ -21,6 +21,7 @@ RDEPEND="${PYTHON_DEPS}
$(python_gen_cond_dep 'dev-python/pygobject:3[${PYTHON_USEDEP}]')
>=dev-libs/glib-2.56.0:2
>=dev-libs/libgudev-232:=
+ selinux? ( sec-policy/selinux-switcheroo )
"
DEPEND="${RDEPEND}"
BDEPEND="