summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
-rw-r--r--Manifest30
-rw-r--r--Manifest.files.gzbin29758 -> 29794 bytes
-rw-r--r--acct-group/Manifest.gzbin76316 -> 76474 bytes
-rw-r--r--acct-group/soju/Manifest2
-rw-r--r--acct-group/soju/metadata.xml12
-rw-r--r--acct-group/soju/soju-0.ebuild9
-rw-r--r--acct-user/Manifest.gzbin70978 -> 71144 bytes
-rw-r--r--acct-user/soju/Manifest2
-rw-r--r--acct-user/soju/metadata.xml12
-rw-r--r--acct-user/soju/soju-0.ebuild14
-rw-r--r--app-admin/Manifest.gzbin32538 -> 32540 bytes
-rw-r--r--app-admin/consul/Manifest14
-rw-r--r--app-admin/consul/consul-1.12.5.ebuild51
-rw-r--r--app-admin/consul/consul-1.12.6.ebuild51
-rw-r--r--app-admin/consul/consul-1.13.3.ebuild56
-rw-r--r--app-admin/consul/consul-1.14.0.ebuild57
-rw-r--r--app-admin/consul/consul-1.14.1.ebuild57
-rw-r--r--app-admin/consul/consul-1.14.2.ebuild2
-rw-r--r--app-admin/lnav/Manifest6
-rw-r--r--app-admin/lnav/files/lnav-0.10.0-disable-tests.patch34
-rw-r--r--app-admin/lnav/files/lnav-0.10.1-gcc12.patch37
-rw-r--r--app-admin/lnav/lnav-0.11.1-r1.ebuild (renamed from app-admin/lnav/lnav-0.10.1.ebuild)35
-rw-r--r--app-admin/logrotate/Manifest3
-rw-r--r--app-admin/logrotate/logrotate-3.21.0.ebuild99
-rw-r--r--app-benchmarks/Manifest.gzbin4686 -> 4685 bytes
-rw-r--r--app-benchmarks/stress-ng/Manifest4
-rw-r--r--app-benchmarks/stress-ng/stress-ng-0.15.01.ebuild (renamed from app-benchmarks/stress-ng/stress-ng-0.15.00.ebuild)0
-rw-r--r--app-editors/Manifest.gzbin14241 -> 14238 bytes
-rw-r--r--app-editors/vscode/Manifest4
-rw-r--r--app-editors/vscode/vscode-1.74.0.ebuild130
-rw-r--r--app-editors/vscodium/Manifest4
-rw-r--r--app-editors/vscodium/vscodium-1.74.0.22342.ebuild121
-rw-r--r--app-emulation/Manifest.gzbin15148 -> 15149 bytes
-rw-r--r--app-emulation/protontricks/Manifest2
-rw-r--r--app-emulation/protontricks/protontricks-1.10.1.ebuild58
-rw-r--r--app-shells/Manifest.gzbin8797 -> 8801 bytes
-rw-r--r--app-shells/pwsh-bin/Manifest8
-rw-r--r--app-shells/pwsh-bin/pwsh-bin-7.3.1.ebuild (renamed from app-shells/pwsh-bin/pwsh-bin-7.2.6-r1.ebuild)0
-rw-r--r--dev-db/Manifest.gzbin15761 -> 15760 bytes
-rw-r--r--dev-db/percona-server/Manifest3
-rw-r--r--dev-db/percona-server/percona-server-8.0.25.15-r1.ebuild1274
-rw-r--r--dev-db/percona-xtrabackup/Manifest2
-rw-r--r--dev-db/percona-xtrabackup/percona-xtrabackup-8.0.29.22-r1.ebuild85
-rw-r--r--dev-libs/Manifest.gzbin96177 -> 96179 bytes
-rw-r--r--dev-libs/glib/Manifest2
-rw-r--r--dev-libs/glib/glib-2.74.3-r2.ebuild290
-rw-r--r--dev-libs/level-zero/Manifest2
-rw-r--r--dev-libs/level-zero/level-zero-1.8.12.ebuild22
-rw-r--r--dev-libs/libpcre2/Manifest3
-rw-r--r--dev-libs/libpcre2/libpcre2-10.41-r1.ebuild94
-rw-r--r--dev-libs/mpc/Manifest2
-rw-r--r--dev-libs/mpc/mpc-1.3.0-r1.ebuild41
-rw-r--r--dev-libs/mpfr/Manifest3
-rw-r--r--dev-libs/mpfr/mpfr-4.2.0_rc1.ebuild90
-rw-r--r--dev-util/Manifest.gzbin69284 -> 69294 bytes
-rw-r--r--dev-util/cbindgen/Manifest2
-rw-r--r--dev-util/cbindgen/cbindgen-0.24.3.ebuild2
-rw-r--r--dev-util/shellcheck-bin/Manifest4
-rw-r--r--dev-util/shellcheck-bin/shellcheck-bin-0.9.0.ebuild30
-rw-r--r--games-server/Manifest.gzbin1898 -> 1903 bytes
-rw-r--r--games-server/bedrock-server/Manifest2
-rw-r--r--games-server/bedrock-server/bedrock-server-1.19.51.01.ebuild53
-rw-r--r--gui-apps/Manifest.gzbin4051 -> 4048 bytes
-rw-r--r--gui-apps/slurp/Manifest2
-rw-r--r--gui-apps/slurp/slurp-1.4.0.ebuild42
-rw-r--r--mail-filter/Manifest.gzbin8379 -> 8372 bytes
-rw-r--r--mail-filter/libmilter/Manifest6
-rw-r--r--mail-filter/libmilter/libmilter-1.0.2_p1-r2.ebuild81
-rw-r--r--mail-filter/libmilter/libmilter-1.0.2_p2-r1.ebuild94
-rw-r--r--mail-filter/libmilter/libmilter-1.0.2_p2.ebuild89
-rw-r--r--mail-filter/libmilter/libmilter-1.0.2_p3-r1.ebuild131
-rw-r--r--mail-mta/Manifest.gzbin2380 -> 2379 bytes
-rw-r--r--mail-mta/sendmail/Manifest8
-rw-r--r--mail-mta/sendmail/files/sendmail-8.17.1-cyrus-sasl-auth.patch26
-rw-r--r--mail-mta/sendmail/sendmail-8.16.1-r2.ebuild206
-rw-r--r--mail-mta/sendmail/sendmail-8.17.1-r2.ebuild207
-rw-r--r--mail-mta/sendmail/sendmail-8.17.1-r3.ebuild208
-rw-r--r--mail-mta/sendmail/sendmail-8.17.1.9.ebuild1
-rw-r--r--media-libs/Manifest.gzbin67895 -> 67897 bytes
-rw-r--r--media-libs/tiff/Manifest6
-rw-r--r--media-libs/tiff/tiff-4.5.0_rc3.ebuild (renamed from media-libs/tiff/tiff-4.5.0_rc1.ebuild)0
-rw-r--r--metadata/Manifest.gzbin4035 -> 4037 bytes
-rw-r--r--metadata/dtd/timestamp.chk2
-rw-r--r--metadata/glsa/Manifest28
-rw-r--r--metadata/glsa/timestamp.chk2
-rw-r--r--metadata/md5-cache/Manifest.gzbin28392 -> 28404 bytes
-rw-r--r--metadata/md5-cache/acct-group/Manifest.gzbin76198 -> 76355 bytes
-rw-r--r--metadata/md5-cache/acct-group/soju-08
-rw-r--r--metadata/md5-cache/acct-user/Manifest.gzbin71034 -> 71196 bytes
-rw-r--r--metadata/md5-cache/acct-user/soju-09
-rw-r--r--metadata/md5-cache/app-admin/Manifest.gzbin57632 -> 57012 bytes
-rw-r--r--metadata/md5-cache/app-admin/consul-1.12.515
-rw-r--r--metadata/md5-cache/app-admin/consul-1.12.615
-rw-r--r--metadata/md5-cache/app-admin/consul-1.13.315
-rw-r--r--metadata/md5-cache/app-admin/consul-1.14.015
-rw-r--r--metadata/md5-cache/app-admin/consul-1.14.115
-rw-r--r--metadata/md5-cache/app-admin/consul-1.14.24
-rw-r--r--metadata/md5-cache/app-admin/lnav-0.10.116
-rw-r--r--metadata/md5-cache/app-admin/lnav-0.11.1-r116
-rw-r--r--metadata/md5-cache/app-admin/logrotate-3.21.015
-rw-r--r--metadata/md5-cache/app-benchmarks/Manifest.gzbin5904 -> 5906 bytes
-rw-r--r--metadata/md5-cache/app-benchmarks/stress-ng-0.15.01 (renamed from metadata/md5-cache/app-benchmarks/stress-ng-0.15.00)2
-rw-r--r--metadata/md5-cache/app-editors/Manifest.gzbin24415 -> 24739 bytes
-rw-r--r--metadata/md5-cache/app-editors/vscode-1.74.014
-rw-r--r--metadata/md5-cache/app-editors/vscodium-1.74.0.2234214
-rw-r--r--metadata/md5-cache/app-emulation/Manifest.gzbin30317 -> 30474 bytes
-rw-r--r--metadata/md5-cache/app-emulation/protontricks-1.10.116
-rw-r--r--metadata/md5-cache/app-shells/Manifest.gzbin15860 -> 15863 bytes
-rw-r--r--metadata/md5-cache/app-shells/pwsh-bin-7.3.1 (renamed from metadata/md5-cache/app-shells/pwsh-bin-7.2.6-r1)2
-rw-r--r--metadata/md5-cache/dev-db/Manifest.gzbin33098 -> 32769 bytes
-rw-r--r--metadata/md5-cache/dev-db/percona-server-8.0.25.15-r118
-rw-r--r--metadata/md5-cache/dev-db/percona-xtrabackup-8.0.29.22-r114
-rw-r--r--metadata/md5-cache/dev-libs/Manifest.gzbin162257 -> 162429 bytes
-rw-r--r--metadata/md5-cache/dev-libs/glib-2.74.3-r217
-rw-r--r--metadata/md5-cache/dev-libs/level-zero-1.8.1212
-rw-r--r--metadata/md5-cache/dev-libs/libpcre2-10.41-r116
-rw-r--r--metadata/md5-cache/dev-libs/mpc-1.3.0-r114
-rw-r--r--metadata/md5-cache/dev-libs/mpfr-4.2.0_rc114
-rw-r--r--metadata/md5-cache/dev-util/Manifest.gzbin135053 -> 135221 bytes
-rw-r--r--metadata/md5-cache/dev-util/cbindgen-0.24.34
-rw-r--r--metadata/md5-cache/dev-util/shellcheck-bin-0.9.011
-rw-r--r--metadata/md5-cache/games-server/Manifest.gzbin2231 -> 2388 bytes
-rw-r--r--metadata/md5-cache/games-server/bedrock-server-1.19.51.0112
-rw-r--r--metadata/md5-cache/gui-apps/Manifest.gzbin9737 -> 9896 bytes
-rw-r--r--metadata/md5-cache/gui-apps/slurp-1.4.015
-rw-r--r--metadata/md5-cache/mail-filter/Manifest.gzbin13062 -> 12414 bytes
-rw-r--r--metadata/md5-cache/mail-filter/libmilter-1.0.2_p1-r213
-rw-r--r--metadata/md5-cache/mail-filter/libmilter-1.0.2_p213
-rw-r--r--metadata/md5-cache/mail-filter/libmilter-1.0.2_p2-r113
-rw-r--r--metadata/md5-cache/mail-filter/libmilter-1.0.2_p3-r113
-rw-r--r--metadata/md5-cache/mail-mta/Manifest.gzbin4207 -> 3720 bytes
-rw-r--r--metadata/md5-cache/mail-mta/sendmail-8.16.1-r216
-rw-r--r--metadata/md5-cache/mail-mta/sendmail-8.17.1-r216
-rw-r--r--metadata/md5-cache/mail-mta/sendmail-8.17.1-r316
-rw-r--r--metadata/md5-cache/mail-mta/sendmail-8.17.1.92
-rw-r--r--metadata/md5-cache/media-libs/Manifest.gzbin106063 -> 106061 bytes
-rw-r--r--metadata/md5-cache/media-libs/tiff-4.5.0_rc3 (renamed from metadata/md5-cache/media-libs/tiff-4.5.0_rc1)2
-rw-r--r--metadata/md5-cache/net-irc/Manifest.gzbin13644 -> 13813 bytes
-rw-r--r--metadata/md5-cache/net-irc/soju-0.5.216
-rw-r--r--metadata/md5-cache/net-nds/Manifest.gzbin3732 -> 3576 bytes
-rw-r--r--metadata/md5-cache/net-nds/openldap-2.6.317
-rw-r--r--metadata/md5-cache/sec-keys/Manifest.gzbin20004 -> 20173 bytes
-rw-r--r--metadata/md5-cache/sec-keys/openpgp-keys-vincentlefevre-202212139
-rw-r--r--metadata/md5-cache/sec-policy/Manifest.gzbin121730 -> 162459 bytes
-rw-r--r--metadata/md5-cache/sec-policy/selinux-abrt-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-accountsd-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-acct-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-afs-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-aide-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-alsa-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-amanda-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-amavis-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-android-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-apache-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-apcupsd-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-apm-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-arpwatch-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-asterisk-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-at-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-automount-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-avahi-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-awstats-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-backup-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-bacula-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-base-2.20221101-r315
-rw-r--r--metadata/md5-cache/sec-policy/selinux-base-policy-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-bind-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-bitcoin-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-bitlbee-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-bluetooth-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-brctl-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-cachefilesd-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-calamaris-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-canna-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-cdrecord-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-ceph-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-certbot-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-cgmanager-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-cgroup-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-chromium-2.20221101-r315
-rw-r--r--metadata/md5-cache/sec-policy/selinux-chronyd-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-clamav-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-cloudinit-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-collectd-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-colord-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-container-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-corosync-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-couchdb-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-courier-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-cpucontrol-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-cpufreqselector-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-crio-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-crio-999913
-rw-r--r--metadata/md5-cache/sec-policy/selinux-cups-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-cvs-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-cyphesis-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-daemontools-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-dante-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-dbadm-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-dbskk-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-dbus-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-ddclient-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-devicekit-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-dhcp-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-dictd-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-dirmngr-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-dirsrv-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-distcc-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-djbdns-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-dkim-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-dmidecode-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-dnsmasq-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-docker-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-dovecot-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-dpkg-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-dracut-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-dropbox-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-entropyd-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-evolution-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-exim-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-fail2ban-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-fetchmail-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-finger-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-flash-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-fprintd-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-ftp-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-games-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-gatekeeper-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-git-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-gitosis-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-glusterfs-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-gnome-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-googletalk-2.20221101-r315
-rw-r--r--metadata/md5-cache/sec-policy/selinux-gorg-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-gpg-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-gpm-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-gpsd-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-gssproxy-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-hddtemp-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-hostapd-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-icecast-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-ifplugd-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-inetd-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-inn-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-ipsec-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-irc-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-ircd-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-irqbalance-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-jabber-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-java-2.20221101-r315
-rw-r--r--metadata/md5-cache/sec-policy/selinux-kdeconnect-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-kdump-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-kerberos-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-kerneloops-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-kismet-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-ksmtuned-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-kubernetes-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-kubernetes-999913
-rw-r--r--metadata/md5-cache/sec-policy/selinux-ldap-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-links-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-lircd-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-loadkeys-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-logrotate-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-logsentry-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-logwatch-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-lpd-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-makewhatis-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-mandb-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-matrixd-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-mcelog-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-memcached-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-milter-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-modemmanager-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-mono-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-mozilla-2.20221101-r315
-rw-r--r--metadata/md5-cache/sec-policy/selinux-mpd-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-mplayer-2.20221101-r315
-rw-r--r--metadata/md5-cache/sec-policy/selinux-mrtg-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-munin-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-mutt-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-mysql-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-nagios-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-ncftool-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-networkmanager-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-nginx-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-node_exporter-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-nslcd-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-ntop-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-ntp-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-nut-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-nx-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-obfs4proxy-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-oddjob-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-oident-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-openct-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-openrc-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-opensm-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-openvpn-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-pan-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-pcscd-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-phpfpm-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-plymouthd-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-podman-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-policykit-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-portmap-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-postfix-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-postgresql-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-postgrey-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-ppp-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-prelude-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-privoxy-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-procmail-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-psad-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-publicfile-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-pulseaudio-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-puppet-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-pyzor-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-qemu-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-qmail-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-quota-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-radius-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-radvd-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-razor-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-redis-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-remotelogin-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-resolvconf-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-rngd-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-rootlesskit-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-rpc-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-rpcbind-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-rpm-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-rssh-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-rtkit-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-rtorrent-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-salt-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-samba-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-sasl-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-screen-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-secadm-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-sendmail-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-sensord-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-shorewall-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-shutdown-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-skype-2.20221101-r315
-rw-r--r--metadata/md5-cache/sec-policy/selinux-slocate-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-slrnpull-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-smartmon-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-smokeping-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-snmp-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-snort-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-soundserver-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-spamassassin-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-squid-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-sssd-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-stunnel-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-subsonic-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-sudo-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-sxid-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-syncthing-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-sysstat-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-tboot-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-tcpd-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-tcsd-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-telnet-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-tftp-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-tgtd-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-thunderbird-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-timidity-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-tmpreaper-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-tor-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-tripwire-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-ucspitcp-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-ulogd-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-uml-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-unconfined-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-uptime-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-usbguard-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-usbmuxd-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-uucp-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-uwimap-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-uwsgi-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-varnishd-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-vbetool-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-vdagent-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-vde-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-virt-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-vlock-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-vmware-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-vnstatd-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-vpn-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-watchdog-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-webalizer-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-wine-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-wireguard-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-wireshark-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-wm-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-xen-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-xfs-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-xscreensaver-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-xserver-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-zabbix-2.20221101-r314
-rw-r--r--metadata/md5-cache/sec-policy/selinux-zfs-2.20221101-r314
-rw-r--r--metadata/md5-cache/sys-devel/Manifest.gzbin35641 -> 35805 bytes
-rw-r--r--metadata/md5-cache/sys-devel/gdb-13.0.50_p2022121317
-rw-r--r--metadata/md5-cache/sys-devel/gdb-99998
-rw-r--r--metadata/md5-cache/sys-process/Manifest.gzbin15067 -> 15229 bytes
-rw-r--r--metadata/md5-cache/sys-process/psmisc-23.616
-rw-r--r--metadata/md5-cache/www-servers/Manifest.gzbin8191 -> 8348 bytes
-rw-r--r--metadata/md5-cache/www-servers/nginx-1.23.318
-rw-r--r--metadata/news/Manifest28
-rw-r--r--metadata/news/timestamp.chk2
-rw-r--r--metadata/timestamp2
-rw-r--r--metadata/timestamp.chk2
-rw-r--r--metadata/timestamp.commit2
-rw-r--r--metadata/timestamp.x2
-rw-r--r--metadata/xml-schema/timestamp.chk2
-rw-r--r--net-irc/Manifest.gzbin8072 -> 8242 bytes
-rw-r--r--net-irc/soju/Manifest5
-rw-r--r--net-irc/soju/files/soju.initd30
-rw-r--r--net-irc/soju/metadata.xml12
-rw-r--r--net-irc/soju/soju-0.5.2.ebuild54
-rw-r--r--net-nds/Manifest.gzbin2558 -> 2562 bytes
-rw-r--r--net-nds/openldap/Manifest1
-rw-r--r--net-nds/openldap/openldap-2.6.3.ebuild796
-rw-r--r--profiles/Manifest.gzbin165932 -> 165931 bytes
-rw-r--r--profiles/use.local.desc1
-rw-r--r--sec-keys/Manifest.gzbin17164 -> 17335 bytes
-rw-r--r--sec-keys/openpgp-keys-vincentlefevre/Manifest3
-rw-r--r--sec-keys/openpgp-keys-vincentlefevre/metadata.xml8
-rw-r--r--sec-keys/openpgp-keys-vincentlefevre/openpgp-keys-vincentlefevre-20221213.ebuild19
-rw-r--r--sec-policy/Manifest.gzbin41915 -> 42295 bytes
-rw-r--r--sec-policy/selinux-abrt/Manifest2
-rw-r--r--sec-policy/selinux-abrt/selinux-abrt-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-accountsd/Manifest2
-rw-r--r--sec-policy/selinux-accountsd/selinux-accountsd-2.20221101-r3.ebuild22
-rw-r--r--sec-policy/selinux-acct/Manifest2
-rw-r--r--sec-policy/selinux-acct/selinux-acct-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-afs/Manifest2
-rw-r--r--sec-policy/selinux-afs/selinux-afs-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-aide/Manifest2
-rw-r--r--sec-policy/selinux-aide/selinux-aide-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-alsa/Manifest2
-rw-r--r--sec-policy/selinux-alsa/selinux-alsa-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-amanda/Manifest2
-rw-r--r--sec-policy/selinux-amanda/selinux-amanda-2.20221101-r3.ebuild21
-rw-r--r--sec-policy/selinux-amavis/Manifest2
-rw-r--r--sec-policy/selinux-amavis/selinux-amavis-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-android/Manifest2
-rw-r--r--sec-policy/selinux-android/selinux-android-2.20221101-r3.ebuild24
-rw-r--r--sec-policy/selinux-apache/Manifest2
-rw-r--r--sec-policy/selinux-apache/selinux-apache-2.20221101-r3.ebuild21
-rw-r--r--sec-policy/selinux-apcupsd/Manifest2
-rw-r--r--sec-policy/selinux-apcupsd/selinux-apcupsd-2.20221101-r3.ebuild21
-rw-r--r--sec-policy/selinux-apm/Manifest2
-rw-r--r--sec-policy/selinux-apm/selinux-apm-2.20221101-r3.ebuild36
-rw-r--r--sec-policy/selinux-arpwatch/Manifest2
-rw-r--r--sec-policy/selinux-arpwatch/selinux-arpwatch-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-asterisk/Manifest2
-rw-r--r--sec-policy/selinux-asterisk/selinux-asterisk-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-at/Manifest2
-rw-r--r--sec-policy/selinux-at/selinux-at-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-automount/Manifest2
-rw-r--r--sec-policy/selinux-automount/selinux-automount-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-avahi/Manifest2
-rw-r--r--sec-policy/selinux-avahi/selinux-avahi-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-awstats/Manifest2
-rw-r--r--sec-policy/selinux-awstats/selinux-awstats-2.20221101-r3.ebuild21
-rw-r--r--sec-policy/selinux-backup/Manifest2
-rw-r--r--sec-policy/selinux-backup/selinux-backup-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-bacula/Manifest2
-rw-r--r--sec-policy/selinux-bacula/selinux-bacula-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-base-policy/Manifest2
-rw-r--r--sec-policy/selinux-base-policy/selinux-base-policy-2.20221101-r3.ebuild141
-rw-r--r--sec-policy/selinux-base/Manifest2
-rw-r--r--sec-policy/selinux-base/selinux-base-2.20221101-r3.ebuild158
-rw-r--r--sec-policy/selinux-bind/Manifest2
-rw-r--r--sec-policy/selinux-bind/selinux-bind-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-bitcoin/Manifest2
-rw-r--r--sec-policy/selinux-bitcoin/selinux-bitcoin-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-bitlbee/Manifest2
-rw-r--r--sec-policy/selinux-bitlbee/selinux-bitlbee-2.20221101-r3.ebuild22
-rw-r--r--sec-policy/selinux-bluetooth/Manifest2
-rw-r--r--sec-policy/selinux-bluetooth/selinux-bluetooth-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-brctl/Manifest2
-rw-r--r--sec-policy/selinux-brctl/selinux-brctl-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-cachefilesd/Manifest2
-rw-r--r--sec-policy/selinux-cachefilesd/selinux-cachefilesd-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-calamaris/Manifest2
-rw-r--r--sec-policy/selinux-calamaris/selinux-calamaris-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-canna/Manifest2
-rw-r--r--sec-policy/selinux-canna/selinux-canna-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-cdrecord/Manifest2
-rw-r--r--sec-policy/selinux-cdrecord/selinux-cdrecord-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-ceph/Manifest2
-rw-r--r--sec-policy/selinux-ceph/selinux-ceph-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-certbot/Manifest2
-rw-r--r--sec-policy/selinux-certbot/selinux-certbot-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-cgmanager/Manifest2
-rw-r--r--sec-policy/selinux-cgmanager/selinux-cgmanager-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-cgroup/Manifest2
-rw-r--r--sec-policy/selinux-cgroup/selinux-cgroup-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-chromium/Manifest2
-rw-r--r--sec-policy/selinux-chromium/selinux-chromium-2.20221101-r3.ebuild22
-rw-r--r--sec-policy/selinux-chronyd/Manifest2
-rw-r--r--sec-policy/selinux-chronyd/selinux-chronyd-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-clamav/Manifest2
-rw-r--r--sec-policy/selinux-clamav/selinux-clamav-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-cloudinit/Manifest2
-rw-r--r--sec-policy/selinux-cloudinit/selinux-cloudinit-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-collectd/Manifest2
-rw-r--r--sec-policy/selinux-collectd/selinux-collectd-2.20221101-r3.ebuild23
-rw-r--r--sec-policy/selinux-colord/Manifest2
-rw-r--r--sec-policy/selinux-colord/selinux-colord-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-container/Manifest2
-rw-r--r--sec-policy/selinux-container/selinux-container-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-corosync/Manifest2
-rw-r--r--sec-policy/selinux-corosync/selinux-corosync-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-couchdb/Manifest2
-rw-r--r--sec-policy/selinux-couchdb/selinux-couchdb-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-courier/Manifest2
-rw-r--r--sec-policy/selinux-courier/selinux-courier-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-cpucontrol/Manifest2
-rw-r--r--sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-cpufreqselector/Manifest2
-rw-r--r--sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-crio/Manifest5
-rw-r--r--sec-policy/selinux-crio/metadata.xml8
-rw-r--r--sec-policy/selinux-crio/selinux-crio-2.20221101-r3.ebuild22
-rw-r--r--sec-policy/selinux-crio/selinux-crio-9999.ebuild22
-rw-r--r--sec-policy/selinux-cups/Manifest2
-rw-r--r--sec-policy/selinux-cups/selinux-cups-2.20221101-r3.ebuild21
-rw-r--r--sec-policy/selinux-cvs/Manifest2
-rw-r--r--sec-policy/selinux-cvs/selinux-cvs-2.20221101-r3.ebuild23
-rw-r--r--sec-policy/selinux-cyphesis/Manifest2
-rw-r--r--sec-policy/selinux-cyphesis/selinux-cyphesis-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-daemontools/Manifest2
-rw-r--r--sec-policy/selinux-daemontools/selinux-daemontools-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-dante/Manifest2
-rw-r--r--sec-policy/selinux-dante/selinux-dante-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-dbadm/Manifest2
-rw-r--r--sec-policy/selinux-dbadm/selinux-dbadm-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-dbskk/Manifest2
-rw-r--r--sec-policy/selinux-dbskk/selinux-dbskk-2.20221101-r3.ebuild21
-rw-r--r--sec-policy/selinux-dbus/Manifest2
-rw-r--r--sec-policy/selinux-dbus/selinux-dbus-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-ddclient/Manifest2
-rw-r--r--sec-policy/selinux-ddclient/selinux-ddclient-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-devicekit/Manifest2
-rw-r--r--sec-policy/selinux-devicekit/selinux-devicekit-2.20221101-r3.ebuild22
-rw-r--r--sec-policy/selinux-dhcp/Manifest2
-rw-r--r--sec-policy/selinux-dhcp/selinux-dhcp-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-dictd/Manifest2
-rw-r--r--sec-policy/selinux-dictd/selinux-dictd-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-dirmngr/Manifest2
-rw-r--r--sec-policy/selinux-dirmngr/selinux-dirmngr-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-dirsrv/Manifest2
-rw-r--r--sec-policy/selinux-dirsrv/selinux-dirsrv-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-distcc/Manifest2
-rw-r--r--sec-policy/selinux-distcc/selinux-distcc-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-djbdns/Manifest2
-rw-r--r--sec-policy/selinux-djbdns/selinux-djbdns-2.20221101-r3.ebuild23
-rw-r--r--sec-policy/selinux-dkim/Manifest2
-rw-r--r--sec-policy/selinux-dkim/selinux-dkim-2.20221101-r3.ebuild22
-rw-r--r--sec-policy/selinux-dmidecode/Manifest2
-rw-r--r--sec-policy/selinux-dmidecode/selinux-dmidecode-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-dnsmasq/Manifest2
-rw-r--r--sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-docker/Manifest2
-rw-r--r--sec-policy/selinux-docker/selinux-docker-2.20221101-r3.ebuild22
-rw-r--r--sec-policy/selinux-dovecot/Manifest2
-rw-r--r--sec-policy/selinux-dovecot/selinux-dovecot-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-dpkg/Manifest2
-rw-r--r--sec-policy/selinux-dpkg/selinux-dpkg-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-dracut/Manifest2
-rw-r--r--sec-policy/selinux-dracut/selinux-dracut-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-dropbox/Manifest2
-rw-r--r--sec-policy/selinux-dropbox/selinux-dropbox-2.20221101-r3.ebuild23
-rw-r--r--sec-policy/selinux-entropyd/Manifest2
-rw-r--r--sec-policy/selinux-entropyd/selinux-entropyd-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-evolution/Manifest2
-rw-r--r--sec-policy/selinux-evolution/selinux-evolution-2.20221101-r3.ebuild21
-rw-r--r--sec-policy/selinux-exim/Manifest2
-rw-r--r--sec-policy/selinux-exim/selinux-exim-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-fail2ban/Manifest2
-rw-r--r--sec-policy/selinux-fail2ban/selinux-fail2ban-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-fetchmail/Manifest2
-rw-r--r--sec-policy/selinux-fetchmail/selinux-fetchmail-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-finger/Manifest2
-rw-r--r--sec-policy/selinux-finger/selinux-finger-2.20221101-r3.ebuild22
-rw-r--r--sec-policy/selinux-flash/Manifest2
-rw-r--r--sec-policy/selinux-flash/selinux-flash-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-fprintd/Manifest2
-rw-r--r--sec-policy/selinux-fprintd/selinux-fprintd-2.20221101-r3.ebuild21
-rw-r--r--sec-policy/selinux-ftp/Manifest2
-rw-r--r--sec-policy/selinux-ftp/selinux-ftp-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-games/Manifest2
-rw-r--r--sec-policy/selinux-games/selinux-games-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-gatekeeper/Manifest2
-rw-r--r--sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-git/Manifest2
-rw-r--r--sec-policy/selinux-git/selinux-git-2.20221101-r3.ebuild22
-rw-r--r--sec-policy/selinux-gitosis/Manifest2
-rw-r--r--sec-policy/selinux-gitosis/selinux-gitosis-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-glusterfs/Manifest2
-rw-r--r--sec-policy/selinux-glusterfs/selinux-glusterfs-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-gnome/Manifest2
-rw-r--r--sec-policy/selinux-gnome/selinux-gnome-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-googletalk/Manifest2
-rw-r--r--sec-policy/selinux-googletalk/selinux-googletalk-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-gorg/Manifest2
-rw-r--r--sec-policy/selinux-gorg/selinux-gorg-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-gpg/Manifest2
-rw-r--r--sec-policy/selinux-gpg/selinux-gpg-2.20221101-r3.ebuild22
-rw-r--r--sec-policy/selinux-gpm/Manifest2
-rw-r--r--sec-policy/selinux-gpm/selinux-gpm-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-gpsd/Manifest2
-rw-r--r--sec-policy/selinux-gpsd/selinux-gpsd-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-gssproxy/Manifest2
-rw-r--r--sec-policy/selinux-gssproxy/selinux-gssproxy-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-hddtemp/Manifest2
-rw-r--r--sec-policy/selinux-hddtemp/selinux-hddtemp-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-hostapd/Manifest2
-rw-r--r--sec-policy/selinux-hostapd/selinux-hostapd-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-icecast/Manifest2
-rw-r--r--sec-policy/selinux-icecast/selinux-icecast-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-ifplugd/Manifest2
-rw-r--r--sec-policy/selinux-ifplugd/selinux-ifplugd-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-inetd/Manifest2
-rw-r--r--sec-policy/selinux-inetd/selinux-inetd-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-inn/Manifest2
-rw-r--r--sec-policy/selinux-inn/selinux-inn-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-ipsec/Manifest2
-rw-r--r--sec-policy/selinux-ipsec/selinux-ipsec-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-irc/Manifest2
-rw-r--r--sec-policy/selinux-irc/selinux-irc-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-ircd/Manifest2
-rw-r--r--sec-policy/selinux-ircd/selinux-ircd-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-irqbalance/Manifest2
-rw-r--r--sec-policy/selinux-irqbalance/selinux-irqbalance-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-jabber/Manifest2
-rw-r--r--sec-policy/selinux-jabber/selinux-jabber-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-java/Manifest2
-rw-r--r--sec-policy/selinux-java/selinux-java-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-kdeconnect/Manifest2
-rw-r--r--sec-policy/selinux-kdeconnect/selinux-kdeconnect-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-kdump/Manifest2
-rw-r--r--sec-policy/selinux-kdump/selinux-kdump-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-kerberos/Manifest2
-rw-r--r--sec-policy/selinux-kerberos/selinux-kerberos-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-kerneloops/Manifest2
-rw-r--r--sec-policy/selinux-kerneloops/selinux-kerneloops-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-kismet/Manifest2
-rw-r--r--sec-policy/selinux-kismet/selinux-kismet-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-ksmtuned/Manifest2
-rw-r--r--sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-kubernetes/Manifest5
-rw-r--r--sec-policy/selinux-kubernetes/metadata.xml8
-rw-r--r--sec-policy/selinux-kubernetes/selinux-kubernetes-2.20221101-r3.ebuild22
-rw-r--r--sec-policy/selinux-kubernetes/selinux-kubernetes-9999.ebuild22
-rw-r--r--sec-policy/selinux-ldap/Manifest2
-rw-r--r--sec-policy/selinux-ldap/selinux-ldap-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-links/Manifest2
-rw-r--r--sec-policy/selinux-links/selinux-links-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-lircd/Manifest2
-rw-r--r--sec-policy/selinux-lircd/selinux-lircd-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-loadkeys/Manifest2
-rw-r--r--sec-policy/selinux-loadkeys/selinux-loadkeys-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-logrotate/Manifest2
-rw-r--r--sec-policy/selinux-logrotate/selinux-logrotate-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-logsentry/Manifest2
-rw-r--r--sec-policy/selinux-logsentry/selinux-logsentry-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-logwatch/Manifest2
-rw-r--r--sec-policy/selinux-logwatch/selinux-logwatch-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-lpd/Manifest2
-rw-r--r--sec-policy/selinux-lpd/selinux-lpd-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-makewhatis/Manifest2
-rw-r--r--sec-policy/selinux-makewhatis/selinux-makewhatis-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-mandb/Manifest2
-rw-r--r--sec-policy/selinux-mandb/selinux-mandb-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-matrixd/Manifest2
-rw-r--r--sec-policy/selinux-matrixd/selinux-matrixd-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-mcelog/Manifest2
-rw-r--r--sec-policy/selinux-mcelog/selinux-mcelog-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-memcached/Manifest2
-rw-r--r--sec-policy/selinux-memcached/selinux-memcached-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-milter/Manifest2
-rw-r--r--sec-policy/selinux-milter/selinux-milter-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-modemmanager/Manifest2
-rw-r--r--sec-policy/selinux-modemmanager/selinux-modemmanager-2.20221101-r3.ebuild21
-rw-r--r--sec-policy/selinux-mono/Manifest2
-rw-r--r--sec-policy/selinux-mono/selinux-mono-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-mozilla/Manifest2
-rw-r--r--sec-policy/selinux-mozilla/selinux-mozilla-2.20221101-r3.ebuild21
-rw-r--r--sec-policy/selinux-mpd/Manifest2
-rw-r--r--sec-policy/selinux-mpd/selinux-mpd-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-mplayer/Manifest2
-rw-r--r--sec-policy/selinux-mplayer/selinux-mplayer-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-mrtg/Manifest2
-rw-r--r--sec-policy/selinux-mrtg/selinux-mrtg-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-munin/Manifest2
-rw-r--r--sec-policy/selinux-munin/selinux-munin-2.20221101-r3.ebuild21
-rw-r--r--sec-policy/selinux-mutt/Manifest2
-rw-r--r--sec-policy/selinux-mutt/selinux-mutt-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-mysql/Manifest2
-rw-r--r--sec-policy/selinux-mysql/selinux-mysql-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-nagios/Manifest2
-rw-r--r--sec-policy/selinux-nagios/selinux-nagios-2.20221101-r3.ebuild21
-rw-r--r--sec-policy/selinux-ncftool/Manifest2
-rw-r--r--sec-policy/selinux-ncftool/selinux-ncftool-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-networkmanager/Manifest2
-rw-r--r--sec-policy/selinux-networkmanager/selinux-networkmanager-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-nginx/Manifest2
-rw-r--r--sec-policy/selinux-nginx/selinux-nginx-2.20221101-r3.ebuild21
-rw-r--r--sec-policy/selinux-node_exporter/Manifest2
-rw-r--r--sec-policy/selinux-node_exporter/selinux-node_exporter-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-nslcd/Manifest2
-rw-r--r--sec-policy/selinux-nslcd/selinux-nslcd-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-ntop/Manifest2
-rw-r--r--sec-policy/selinux-ntop/selinux-ntop-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-ntp/Manifest2
-rw-r--r--sec-policy/selinux-ntp/selinux-ntp-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-nut/Manifest2
-rw-r--r--sec-policy/selinux-nut/selinux-nut-2.20221101-r3.ebuild21
-rw-r--r--sec-policy/selinux-nx/Manifest2
-rw-r--r--sec-policy/selinux-nx/selinux-nx-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-obfs4proxy/Manifest2
-rw-r--r--sec-policy/selinux-obfs4proxy/selinux-obfs4proxy-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-oddjob/Manifest2
-rw-r--r--sec-policy/selinux-oddjob/selinux-oddjob-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-oident/Manifest2
-rw-r--r--sec-policy/selinux-oident/selinux-oident-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-openct/Manifest2
-rw-r--r--sec-policy/selinux-openct/selinux-openct-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-openrc/Manifest2
-rw-r--r--sec-policy/selinux-openrc/selinux-openrc-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-opensm/Manifest2
-rw-r--r--sec-policy/selinux-opensm/selinux-opensm-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-openvpn/Manifest2
-rw-r--r--sec-policy/selinux-openvpn/selinux-openvpn-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-pan/Manifest2
-rw-r--r--sec-policy/selinux-pan/selinux-pan-2.20221101-r3.ebuild21
-rw-r--r--sec-policy/selinux-pcscd/Manifest2
-rw-r--r--sec-policy/selinux-pcscd/selinux-pcscd-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-phpfpm/Manifest2
-rw-r--r--sec-policy/selinux-phpfpm/selinux-phpfpm-2.20221101-r3.ebuild21
-rw-r--r--sec-policy/selinux-plymouthd/Manifest2
-rw-r--r--sec-policy/selinux-plymouthd/selinux-plymouthd-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-podman/Manifest2
-rw-r--r--sec-policy/selinux-podman/selinux-podman-2.20221101-r3.ebuild22
-rw-r--r--sec-policy/selinux-policykit/Manifest2
-rw-r--r--sec-policy/selinux-policykit/selinux-policykit-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-portmap/Manifest2
-rw-r--r--sec-policy/selinux-portmap/selinux-portmap-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-postfix/Manifest2
-rw-r--r--sec-policy/selinux-postfix/selinux-postfix-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-postgresql/Manifest2
-rw-r--r--sec-policy/selinux-postgresql/selinux-postgresql-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-postgrey/Manifest2
-rw-r--r--sec-policy/selinux-postgrey/selinux-postgrey-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-ppp/Manifest2
-rw-r--r--sec-policy/selinux-ppp/selinux-ppp-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-prelude/Manifest2
-rw-r--r--sec-policy/selinux-prelude/selinux-prelude-2.20221101-r3.ebuild21
-rw-r--r--sec-policy/selinux-privoxy/Manifest2
-rw-r--r--sec-policy/selinux-privoxy/selinux-privoxy-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-procmail/Manifest2
-rw-r--r--sec-policy/selinux-procmail/selinux-procmail-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-psad/Manifest2
-rw-r--r--sec-policy/selinux-psad/selinux-psad-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-publicfile/Manifest2
-rw-r--r--sec-policy/selinux-publicfile/selinux-publicfile-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-pulseaudio/Manifest2
-rw-r--r--sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-puppet/Manifest2
-rw-r--r--sec-policy/selinux-puppet/selinux-puppet-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-pyzor/Manifest2
-rw-r--r--sec-policy/selinux-pyzor/selinux-pyzor-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-qemu/Manifest2
-rw-r--r--sec-policy/selinux-qemu/selinux-qemu-2.20221101-r3.ebuild21
-rw-r--r--sec-policy/selinux-qmail/Manifest2
-rw-r--r--sec-policy/selinux-qmail/selinux-qmail-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-quota/Manifest2
-rw-r--r--sec-policy/selinux-quota/selinux-quota-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-radius/Manifest2
-rw-r--r--sec-policy/selinux-radius/selinux-radius-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-radvd/Manifest2
-rw-r--r--sec-policy/selinux-radvd/selinux-radvd-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-razor/Manifest2
-rw-r--r--sec-policy/selinux-razor/selinux-razor-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-redis/Manifest2
-rw-r--r--sec-policy/selinux-redis/selinux-redis-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-remotelogin/Manifest2
-rw-r--r--sec-policy/selinux-remotelogin/selinux-remotelogin-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-resolvconf/Manifest2
-rw-r--r--sec-policy/selinux-resolvconf/selinux-resolvconf-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-rngd/Manifest2
-rw-r--r--sec-policy/selinux-rngd/selinux-rngd-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-rootlesskit/Manifest2
-rw-r--r--sec-policy/selinux-rootlesskit/selinux-rootlesskit-2.20221101-r3.ebuild22
-rw-r--r--sec-policy/selinux-rpc/Manifest2
-rw-r--r--sec-policy/selinux-rpc/selinux-rpc-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-rpcbind/Manifest2
-rw-r--r--sec-policy/selinux-rpcbind/selinux-rpcbind-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-rpm/Manifest2
-rw-r--r--sec-policy/selinux-rpm/selinux-rpm-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-rssh/Manifest2
-rw-r--r--sec-policy/selinux-rssh/selinux-rssh-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-rtkit/Manifest2
-rw-r--r--sec-policy/selinux-rtkit/selinux-rtkit-2.20221101-r3.ebuild21
-rw-r--r--sec-policy/selinux-rtorrent/Manifest2
-rw-r--r--sec-policy/selinux-rtorrent/selinux-rtorrent-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-salt/Manifest2
-rw-r--r--sec-policy/selinux-salt/selinux-salt-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-samba/Manifest2
-rw-r--r--sec-policy/selinux-samba/selinux-samba-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-sasl/Manifest2
-rw-r--r--sec-policy/selinux-sasl/selinux-sasl-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-screen/Manifest2
-rw-r--r--sec-policy/selinux-screen/selinux-screen-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-secadm/Manifest2
-rw-r--r--sec-policy/selinux-secadm/selinux-secadm-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-sendmail/Manifest2
-rw-r--r--sec-policy/selinux-sendmail/selinux-sendmail-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-sensord/Manifest2
-rw-r--r--sec-policy/selinux-sensord/selinux-sensord-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-shorewall/Manifest2
-rw-r--r--sec-policy/selinux-shorewall/selinux-shorewall-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-shutdown/Manifest2
-rw-r--r--sec-policy/selinux-shutdown/selinux-shutdown-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-skype/Manifest2
-rw-r--r--sec-policy/selinux-skype/selinux-skype-2.20221101-r3.ebuild21
-rw-r--r--sec-policy/selinux-slocate/Manifest2
-rw-r--r--sec-policy/selinux-slocate/selinux-slocate-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-slrnpull/Manifest2
-rw-r--r--sec-policy/selinux-slrnpull/selinux-slrnpull-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-smartmon/Manifest2
-rw-r--r--sec-policy/selinux-smartmon/selinux-smartmon-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-smokeping/Manifest2
-rw-r--r--sec-policy/selinux-smokeping/selinux-smokeping-2.20221101-r3.ebuild21
-rw-r--r--sec-policy/selinux-snmp/Manifest2
-rw-r--r--sec-policy/selinux-snmp/selinux-snmp-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-snort/Manifest2
-rw-r--r--sec-policy/selinux-snort/selinux-snort-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-soundserver/Manifest2
-rw-r--r--sec-policy/selinux-soundserver/selinux-soundserver-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-spamassassin/Manifest2
-rw-r--r--sec-policy/selinux-spamassassin/selinux-spamassassin-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-squid/Manifest2
-rw-r--r--sec-policy/selinux-squid/selinux-squid-2.20221101-r3.ebuild21
-rw-r--r--sec-policy/selinux-sssd/Manifest2
-rw-r--r--sec-policy/selinux-sssd/selinux-sssd-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-stunnel/Manifest2
-rw-r--r--sec-policy/selinux-stunnel/selinux-stunnel-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-subsonic/Manifest2
-rw-r--r--sec-policy/selinux-subsonic/selinux-subsonic-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-sudo/Manifest2
-rw-r--r--sec-policy/selinux-sudo/selinux-sudo-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-sxid/Manifest2
-rw-r--r--sec-policy/selinux-sxid/selinux-sxid-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-syncthing/Manifest2
-rw-r--r--sec-policy/selinux-syncthing/selinux-syncthing-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-sysstat/Manifest2
-rw-r--r--sec-policy/selinux-sysstat/selinux-sysstat-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-tboot/Manifest2
-rw-r--r--sec-policy/selinux-tboot/selinux-tboot-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-tcpd/Manifest2
-rw-r--r--sec-policy/selinux-tcpd/selinux-tcpd-2.20221101-r3.ebuild21
-rw-r--r--sec-policy/selinux-tcsd/Manifest2
-rw-r--r--sec-policy/selinux-tcsd/selinux-tcsd-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-telnet/Manifest2
-rw-r--r--sec-policy/selinux-telnet/selinux-telnet-2.20221101-r3.ebuild21
-rw-r--r--sec-policy/selinux-tftp/Manifest2
-rw-r--r--sec-policy/selinux-tftp/selinux-tftp-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-tgtd/Manifest2
-rw-r--r--sec-policy/selinux-tgtd/selinux-tgtd-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-thunderbird/Manifest2
-rw-r--r--sec-policy/selinux-thunderbird/selinux-thunderbird-2.20221101-r3.ebuild21
-rw-r--r--sec-policy/selinux-timidity/Manifest2
-rw-r--r--sec-policy/selinux-timidity/selinux-timidity-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-tmpreaper/Manifest2
-rw-r--r--sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-tor/Manifest2
-rw-r--r--sec-policy/selinux-tor/selinux-tor-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-tripwire/Manifest2
-rw-r--r--sec-policy/selinux-tripwire/selinux-tripwire-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-ucspitcp/Manifest2
-rw-r--r--sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-ulogd/Manifest2
-rw-r--r--sec-policy/selinux-ulogd/selinux-ulogd-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-uml/Manifest2
-rw-r--r--sec-policy/selinux-uml/selinux-uml-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-unconfined/Manifest2
-rw-r--r--sec-policy/selinux-unconfined/selinux-unconfined-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-uptime/Manifest2
-rw-r--r--sec-policy/selinux-uptime/selinux-uptime-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-usbguard/Manifest2
-rw-r--r--sec-policy/selinux-usbguard/selinux-usbguard-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-usbmuxd/Manifest2
-rw-r--r--sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-uucp/Manifest2
-rw-r--r--sec-policy/selinux-uucp/selinux-uucp-2.20221101-r3.ebuild21
-rw-r--r--sec-policy/selinux-uwimap/Manifest2
-rw-r--r--sec-policy/selinux-uwimap/selinux-uwimap-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-uwsgi/Manifest2
-rw-r--r--sec-policy/selinux-uwsgi/selinux-uwsgi-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-varnishd/Manifest2
-rw-r--r--sec-policy/selinux-varnishd/selinux-varnishd-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-vbetool/Manifest2
-rw-r--r--sec-policy/selinux-vbetool/selinux-vbetool-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-vdagent/Manifest2
-rw-r--r--sec-policy/selinux-vdagent/selinux-vdagent-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-vde/Manifest2
-rw-r--r--sec-policy/selinux-vde/selinux-vde-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-virt/Manifest2
-rw-r--r--sec-policy/selinux-virt/selinux-virt-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-vlock/Manifest2
-rw-r--r--sec-policy/selinux-vlock/selinux-vlock-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-vmware/Manifest2
-rw-r--r--sec-policy/selinux-vmware/selinux-vmware-2.20221101-r3.ebuild21
-rw-r--r--sec-policy/selinux-vnstatd/Manifest2
-rw-r--r--sec-policy/selinux-vnstatd/selinux-vnstatd-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-vpn/Manifest2
-rw-r--r--sec-policy/selinux-vpn/selinux-vpn-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-watchdog/Manifest2
-rw-r--r--sec-policy/selinux-watchdog/selinux-watchdog-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-webalizer/Manifest2
-rw-r--r--sec-policy/selinux-webalizer/selinux-webalizer-2.20221101-r3.ebuild22
-rw-r--r--sec-policy/selinux-wine/Manifest2
-rw-r--r--sec-policy/selinux-wine/selinux-wine-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-wireguard/Manifest2
-rw-r--r--sec-policy/selinux-wireguard/selinux-wireguard-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-wireshark/Manifest2
-rw-r--r--sec-policy/selinux-wireshark/selinux-wireshark-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-wm/Manifest2
-rw-r--r--sec-policy/selinux-wm/selinux-wm-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-xen/Manifest2
-rw-r--r--sec-policy/selinux-xen/selinux-xen-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-xfs/Manifest2
-rw-r--r--sec-policy/selinux-xfs/selinux-xfs-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-xscreensaver/Manifest2
-rw-r--r--sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20221101-r3.ebuild21
-rw-r--r--sec-policy/selinux-xserver/Manifest2
-rw-r--r--sec-policy/selinux-xserver/selinux-xserver-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-zabbix/Manifest2
-rw-r--r--sec-policy/selinux-zabbix/selinux-zabbix-2.20221101-r3.ebuild15
-rw-r--r--sec-policy/selinux-zfs/Manifest2
-rw-r--r--sec-policy/selinux-zfs/selinux-zfs-2.20221101-r3.ebuild15
-rw-r--r--sys-devel/Manifest.gzbin10649 -> 10652 bytes
-rw-r--r--sys-devel/gdb/Manifest6
-rw-r--r--sys-devel/gdb/gdb-13.0.50_p20221213.ebuild299
-rw-r--r--sys-devel/gdb/gdb-9999.ebuild28
-rw-r--r--sys-devel/gdb/metadata.xml35
-rw-r--r--sys-process/Manifest.gzbin9957 -> 9960 bytes
-rw-r--r--sys-process/psmisc/Manifest2
-rw-r--r--sys-process/psmisc/psmisc-23.6.ebuild68
-rw-r--r--www-servers/Manifest.gzbin4706 -> 4710 bytes
-rw-r--r--www-servers/nginx/Manifest2
-rw-r--r--www-servers/nginx/nginx-1.23.3.ebuild1066
958 files changed, 11601 insertions, 4108 deletions
diff --git a/Manifest b/Manifest
index 9dffe26e12d2..97196b6ff99e 100644
--- a/Manifest
+++ b/Manifest
@@ -1,23 +1,23 @@
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512
-MANIFEST Manifest.files.gz 29758 BLAKE2B bc53bd20a0a9c88d7466edc0c3be6891003f195cff816eed4710a91402bb3ce6276202e7f8568e4c64d8c6d9fd658d84007f8b5678974783e827172bf1aab0c4 SHA512 f171de2ee770dbf85e9dae42b732a840d3a4b81a0449d36d59b66e22191332220037e923255f8683c4da82280a6f6adfabd49f21449a64149c5772283c8a7328
-TIMESTAMP 2022-12-13T20:40:11Z
+MANIFEST Manifest.files.gz 29794 BLAKE2B 5845887c10ddad6c84c522235ded3485b4da36a97ef471f676950e1580de25ec7ae579067bbecfac63f5bb84f4d8b5796d1cbe94cdb34d0f79f5b34c5f48615f SHA512 862c603562fff30fbdda663c8cd893afa1fddea7e1423fc917b28cb10c1be1b2ff921c8b7de0b1b52c36a135c452665a765887800891d5bf6a7bd924a18bb1b6
+TIMESTAMP 2022-12-14T02:40:06Z
-----BEGIN PGP SIGNATURE-----
-iQKTBAEBCgB9FiEE4dartjv8+0ugL98c7FkO6skYklAFAmOY4ytfFIAAAAAALgAo
+iQKTBAEBCgB9FiEE4dartjv8+0ugL98c7FkO6skYklAFAmOZN4ZfFIAAAAAALgAo
aXNzdWVyLWZwckBub3RhdGlvbnMub3BlbnBncC5maWZ0aGhvcnNlbWFuLm5ldEUx
RDZBQkI2M0JGQ0ZCNEJBMDJGREYxQ0VDNTkwRUVBQzkxODkyNTAACgkQ7FkO6skY
-klDCdg/+I4wj3JUYQs5GTfVoCRE9PRhpj0e0Bk0VKAYG/uAdfkB45Xf4zRkpwT2s
-RHulIRYiTd1vRlZWcuAIVsgfg6ZjnkHGJgSACZJxwf2ipBlPlCpdPDMny9m08rb9
-ghYg3DJAofW+2L1PQxmoccqw7DcgFEYup7ITQP5il2WiVt24cY9TyZQpCD/cj//p
-sLotq9AgXkJhJDZR5eawtU9RdEh6HMf1Iy07es+HqSdiSGXpeqenQt5GrFXpFfqV
-pswoT58EEtikcWJrt5i/bPo2Nq11xcZZxr74w7wUr42rdQbBkohtmBtVNO1yNMcP
-G7eB42BtvXJBjA9Hq6pGaHLT/DizV1MWzsGZUl579LBh3pR2hMRLLQZOXVMvo3H7
-zFChqj7XK06QehrDcNem2d/4B4cAoM8EXGFqx63hDXXh88fcQH4VHXLie6trZK4X
-IK0nXB/iLAI44oK1j/lSjz4CHu2N1jGjroUF2H5NCKZ4LiYwdFfb65JNAlMpxjR5
-LbPZpuD9CRDGtSeC94XaA9y2tEDZa3YB7Bi75FqaE7DU9de2vWIogZ/6Xc4/f9+h
-oYRhsCXXV0ppOfk/IG2FtzWU6JbBX6W1xKPURbzsCUOTjpx086Kr22h7plxBxt9q
-v3AgTXVbYcCTVB3RyadsUPoTsScLx/Bio/Tiy5ngHVAB1pqHG0Y=
-=DnuL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+=BEic
-----END PGP SIGNATURE-----
diff --git a/Manifest.files.gz b/Manifest.files.gz
index c353458aa663..1208f23dfc5d 100644
--- a/Manifest.files.gz
+++ b/Manifest.files.gz
Binary files differ
diff --git a/acct-group/Manifest.gz b/acct-group/Manifest.gz
index 383ac5e5c16e..d2f939d8d535 100644
--- a/acct-group/Manifest.gz
+++ b/acct-group/Manifest.gz
Binary files differ
diff --git a/acct-group/soju/Manifest b/acct-group/soju/Manifest
new file mode 100644
index 000000000000..71e04cdf75cf
--- /dev/null
+++ b/acct-group/soju/Manifest
@@ -0,0 +1,2 @@
+EBUILD soju-0.ebuild 198 BLAKE2B 476fb3db0c91f8567e8b08528e00a7f7d0a409f5119c6d58b1f4a84122a36366e0cb703fa7b2a9535c48160eee2b946b1364c6dfafa8da82cad24d805f542a51 SHA512 e6a7309b899fb58270d7f19e46b04a49753fd551e4c668bf925c53d8600db44c49fcc958f2ceb3dd7062985941746e998b2d6296a1c0d14757a1ced46f533f50
+MISC metadata.xml 422 BLAKE2B fe4d62d0b24cded0b5aa967f6a05c6ed0bf70dfe8a50910194ef9d6de170b9e9f696854839207417e6f4bc4cab2d807133efbbbdf9c6ab30c743bda5bc749e2e SHA512 c3375b49d2d26fafa1bfbd91f4ff00c0c57f9bc0def840ee2e20c8f2f45ecb5e1d857c8170261fa32faa1afc6b72b2a975e9a6b11d38d6f8e9cd3243951fd41b
diff --git a/acct-group/soju/metadata.xml b/acct-group/soju/metadata.xml
new file mode 100644
index 000000000000..d8299f5a010f
--- /dev/null
+++ b/acct-group/soju/metadata.xml
@@ -0,0 +1,12 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM 'https://www.gentoo.org/dtd/metadata.dtd'>
+<pkgmetadata>
+ <maintainer type="person" proxied="yes">
+ <email>cat@catcream.org</email>
+ <name>Alfred Persson</name>
+ </maintainer>
+ <maintainer type="project" proxied="proxy">
+ <email>proxy-maint@gentoo.org</email>
+ <name>Proxy Maintainers</name>
+ </maintainer>
+</pkgmetadata>
diff --git a/acct-group/soju/soju-0.ebuild b/acct-group/soju/soju-0.ebuild
new file mode 100644
index 000000000000..e5be123ff93f
--- /dev/null
+++ b/acct-group/soju/soju-0.ebuild
@@ -0,0 +1,9 @@
+# Copyright 2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+inherit acct-group
+
+DESCRIPTION="User for the net-irc/soju IRC bouncer"
+ACCT_GROUP_ID=526
diff --git a/acct-user/Manifest.gz b/acct-user/Manifest.gz
index fc614005cab6..2133c9b4eca3 100644
--- a/acct-user/Manifest.gz
+++ b/acct-user/Manifest.gz
Binary files differ
diff --git a/acct-user/soju/Manifest b/acct-user/soju/Manifest
new file mode 100644
index 000000000000..e57d27325d9e
--- /dev/null
+++ b/acct-user/soju/Manifest
@@ -0,0 +1,2 @@
+EBUILD soju-0.ebuild 297 BLAKE2B c5fb4b12aa340c1a649acd8dfc807a24434d578e966333f6736f9b32330a34b2e399cc39c41b87eed4f4b0f421bda20faf73766691f2d96cadac25bac7687a9d SHA512 436393cbe1e6b0b12b7d6bc5839507bcf357a908c8bb1ecabd418be5c4196ab910b7be86856d16bbcdc14da1e434ae8b1e8c1f8c3670520166ffc5de077ca2ad
+MISC metadata.xml 422 BLAKE2B fe4d62d0b24cded0b5aa967f6a05c6ed0bf70dfe8a50910194ef9d6de170b9e9f696854839207417e6f4bc4cab2d807133efbbbdf9c6ab30c743bda5bc749e2e SHA512 c3375b49d2d26fafa1bfbd91f4ff00c0c57f9bc0def840ee2e20c8f2f45ecb5e1d857c8170261fa32faa1afc6b72b2a975e9a6b11d38d6f8e9cd3243951fd41b
diff --git a/acct-user/soju/metadata.xml b/acct-user/soju/metadata.xml
new file mode 100644
index 000000000000..d8299f5a010f
--- /dev/null
+++ b/acct-user/soju/metadata.xml
@@ -0,0 +1,12 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM 'https://www.gentoo.org/dtd/metadata.dtd'>
+<pkgmetadata>
+ <maintainer type="person" proxied="yes">
+ <email>cat@catcream.org</email>
+ <name>Alfred Persson</name>
+ </maintainer>
+ <maintainer type="project" proxied="proxy">
+ <email>proxy-maint@gentoo.org</email>
+ <name>Proxy Maintainers</name>
+ </maintainer>
+</pkgmetadata>
diff --git a/acct-user/soju/soju-0.ebuild b/acct-user/soju/soju-0.ebuild
new file mode 100644
index 000000000000..2ca7f2de748b
--- /dev/null
+++ b/acct-user/soju/soju-0.ebuild
@@ -0,0 +1,14 @@
+# Copyright 2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+inherit acct-user
+
+DESCRIPTION="User for the net-irc/soju IRC bouncer"
+ACCT_USER_ID=526
+ACCT_USER_HOME=/var/lib/soju
+ACCT_USER_HOME_PERMS=0755
+ACCT_USER_GROUPS=( soju )
+
+acct-user_add_deps
diff --git a/app-admin/Manifest.gz b/app-admin/Manifest.gz
index eb00f4b21d8d..9977d5659e80 100644
--- a/app-admin/Manifest.gz
+++ b/app-admin/Manifest.gz
Binary files differ
diff --git a/app-admin/consul/Manifest b/app-admin/consul/Manifest
index 39e948ad593c..195d637f33d6 100644
--- a/app-admin/consul/Manifest
+++ b/app-admin/consul/Manifest
@@ -5,18 +5,6 @@ AUX consul.logrotated 85 BLAKE2B 8f3212c58295d57e9265dec26b9bfe562c47ca168442180
AUX consul.service 359 BLAKE2B 04a42a1546d2e4dbf57b9d75b32feddd4d0f4f8b6f750b1b4a8c19cd51fdb3cedce2cbe2a1680dcbb407890aa3e75ab9ffc5c88566b3c1e44158b1b480e5119f SHA512 d0f73304d644cf26e609a2136f1107efe36afe54721cbbd6208cfe279629ef5603a94ecd786e83ad37d7828c038f01baa4482872fa65c625646fa73684e3e477
AUX data-dir.json.example 36 BLAKE2B dadf9d7350346db73e4db0d98aaa569fe7caa5d695e25606fb97b252be16f2d3f50630092be39be378821f7e17e4914557a55c620156e7d07ced151d1f977689 SHA512 cca94745ddfdcfedcc612da4a14965d4f51f0eaf519d8395e95b8b6cbe7bcb9987b8fdbffd66fb13edda7164a7b0f26e93e5aeab9e631cbf5e0a3a5c05b84b0b
AUX ui.json.example 17 BLAKE2B ecb48d228ee02df0a96b46cd87001742924ee907d7fe05b54c900b6e37e14b8bd7278e5adeaadd164b09129275a804f1014b7fdf64068ba9d9ad957325f9d5fd SHA512 9aebf80a0dd2bc5345285b63c894af8c0d5864f352d97fc3ba7cd6bf22b905ace3bd221cf23092080e9f7d60832384632c2f069d580eef789eb3f81011e9869d
-DIST consul-1.12.5-deps.tar.xz 289550768 BLAKE2B d64d074987dd8abaed5defdfbcab1ffe56b89c52b4912fc098ff0dfc29ae5dda65ce1ae0d83ee23a1d9b4ce22b6a09680575480c65d56d8ad9ad9442afc64e46 SHA512 afec76f7a8769b165c6a3df3faac4e6371017f3c51e0f3cb5e45f2302d2db1b7779c5d857718606edac0799cf13410373643294d466519076dc9dce549a793ae
-DIST consul-1.12.5.tar.gz 25159461 BLAKE2B 4e2bdffd77d032037c6999bee0e2ba4ac6c83daee422097f7cec37c74375419336ec50b19abf9b17db9375a9ee69894ad6577499c137945f7f0557d38d6aa4dc SHA512 df735447dae074ac84dc9dbf5bf2e6d907152d233841137fc4ba632bad19b6db49a60cb79473e6432f76c99ac3c1e287be00416a6553eb3acef8b2fcc4c5dcda
-DIST consul-1.12.6.tar.gz 25112396 BLAKE2B 18b77e909bee012817cd11b784d451929781ac19cecbc3c7804f37d7ad42328df1aa0bbb3b83fd9c311c5f9a60ac710ff166ea9fcb4fe58cb30dff163d793e03 SHA512 755944b0b8e59cdc2e7e86fc5360b447398f27e3d7f91fc278d2f86548ec8cea4af2f12be44d602d96691d2479d6bf8a74e6506cb118c5057181bceae60e92d5
-DIST consul-1.13.3-deps.tar.xz 251812624 BLAKE2B 0ce8fe76298defc83c174d1d02ee25b28ce9253fdd6abafe810ed0e0b63b8f9c82a1b5650508ad746b46f39261b7e3f41395129780d0feed5b61be50c04469ac SHA512 0b7d662a9c48e2509208045194ca5fff477245977d87ba570a0218d4f34a91c4b19a28871eea7104b3918cd54da01b71f5f533e5d93215a7767038977993d6c5
-DIST consul-1.13.3.tar.gz 25380333 BLAKE2B 6dbb8f3e9e3dd6b7e5192a6f050000cfb48a7730e63e474f2d24787608f21781b5f3810400b42f38ad93995d048fe41cc9643ffa3923c297699cc1a8e975a44d SHA512 a978e25f89b7fb9ebc56fd2857493559756981b6e63e57d74b2749af9cce44897b7b5dc136a38d5861296105bedcc591adef972e18edb02efec1952c2f67add9
-DIST consul-1.14.0-vendor.tar.gz 39530717 BLAKE2B 62672e0383353bcccdfcaa25ffd7409b31d8ba650080f315d8a8b68d0be4afa60a12b45ec548be0ecd5a9a703c1888c781a985f1b67fe6128fd82f69a984c42a SHA512 a2ada95b7e890c3f466009a78fdd1dfb0aa46494583811531653230adf0ead98016d22cfdeba45d68e03a6aa7fe711660c17c438c6c9038cbc732021ec011e7a
-DIST consul-1.14.1-vendor.tar.gz 39669654 BLAKE2B bb4fbe3df71354ee46d5a08e532226f2a0cfd8f5eb46b20a9ba5a324e1166a64a9b6cd3e44c5eebbd16c3bd4ff6a72b3afbfe117b7cd1b7fc5b9bf68cf58aa73 SHA512 9bfef09a7df0a0d4230d7e25ba113b985a29532240f235592af480867fb2c803671e2ed6563bbb7f07c64c15a8b1a5b00a9a05151387a01049067a75ffade169
DIST consul-1.14.2-vendor.tar.gz 40549325 BLAKE2B af0135de2b781d69707246a8f7f48fb677d3b9cfff59ee95ae6c37cdbe634bc04c2e853ce3dd2f70bd9a7a1d72438cdcd382939a5e361e152180c7ae1905bf85 SHA512 8e4d160993272a99901b83821b2e29686a53c2700a3e9e2355080eaa15d74f0a0d8f0d8ff86f08a131549cb3e70f77f59da302bb3f6f6b7a367c2ccd6f3ccfd2
-EBUILD consul-1.12.5.ebuild 1348 BLAKE2B 2e307d128275fe16ba00c9f59e4343173a33adb67cf5e0efabe39551916d26799051582e5bb28f6d2e028854e0f10b876e0d7faa4232aab86b5b4988a94a7726 SHA512 537e5dff9baa5b2654c8a8bb3c2b28401859706ea33c7c90fc4fc81e77f1d0410bfc95d8eee59ff4174e89f7c9516994e2fbd854af5c5c2fc8691f08dc91b832
-EBUILD consul-1.12.6.ebuild 1358 BLAKE2B 8b8f7f3ec8c7b1e4513b792f7ae3cb433cb85f3f3ded471cafd9f1ea85f766ee1fdf8170e829c219793d49b31433e2655028c7d717ecc377b6a5c41dd620ac83 SHA512 2cd161dee702f2aa0472efb785203bc69fc204ebe43825ba7ef2bee927a2217f78578471ad14d8898754e8cbccdb05b06ee8b9d998f298b8ef8ac1764100eb7e
-EBUILD consul-1.13.3.ebuild 1450 BLAKE2B dcac7443f99d0b59e59405c544ab6b2acaff9f1a88739a5a2582092a45cbeedb872fe5069f1622995190f320b926ed95494b8f8ec1ec28f7d5c891c1a58177be SHA512 072e60f28c53da8db659487889c2aa75ddc220d083d990f90009824cefcf55fa21856db4cb69319cfb0b40de18148ffe6e6fca2930521dec1b5809b500c9b81e
-EBUILD consul-1.14.0.ebuild 1433 BLAKE2B fb73ae8584816a78ac7799fdb7ebeef637bdaf2558180fa8436a0d1d5a689b334e0ef82b3499281c872c29ff7e8bb3900616fe76dc64fa22205ab096a2c9ead0 SHA512 601e0662b494f1421ec6256a1e1abf626ec7b512ac5f9f705669d8d9ebadfa67977355f9ed44f41272749dcd49e46f6d867cbbb64d8302d81db0226e3efdc237
-EBUILD consul-1.14.1.ebuild 1433 BLAKE2B 0eebbb105211742812aa91b1b0a01370a6fdd2ddca6aa4e0acd1d8ad8b93749e0366bfb1f77dfb21cd34896da76bbb7b4b943d7239df546bc1d9a20a9cd7b238 SHA512 73062dbba9f5bad0638991baf8f43115b407f59511476f38b81e85b5bb53aabe74138bf952bb63a7eab8515494aea61f9b3a986246520bd1f2b0045d0ed8cf56
-EBUILD consul-1.14.2.ebuild 1433 BLAKE2B 081e7ce46d6b56a31f203945ad9d84f5c3e37ff5d8e1d5a715e2dcdecf40433050766835b32e802dcdd2c29168a6f0ca66fe174395a480d1cf2a83bfcf1a24d3 SHA512 3856eeeab74a17d987c14d417bdea791ae69c31723053abb6d7cceda32f341802b3b542671fe444b15bcfbcb830d9b3f330f12a758cc4ee21ae989a4d24a6e3e
+EBUILD consul-1.14.2.ebuild 1437 BLAKE2B 872a6839ad85e60f61524303f26abdf6f2338067a02ace82d8e1a311c1aa8816610d097c0020e840742d6fa48dffea95955d1eedb4c8ee8d4c1c69f6740f8b61 SHA512 0fa1e42f04f61cf2812f59a3bbecc83b234babb6caace45b73c9fbac9b220df5cb074750293ad9e923cbcfc3db750548e7fba2328245bdd222c6d8e5c0e32f53
MISC metadata.xml 392 BLAKE2B 4995d973307987bb70802d4328dbb1d5e052683a2e1900912b40be5e345969740b1df9e8e1b3bcbf76fb90066ed43ac5ce91e8e11a0ad19c9d587c7204f45419 SHA512 92d4589b5294df0ddcee6fbafa5db5288b3e892dbec6d84bf0e53beb2b0a30e385f9166c536462e51aeaa9ee8799dd1ae3634b7b13e452e3059ba2853c5b77f1
diff --git a/app-admin/consul/consul-1.12.5.ebuild b/app-admin/consul/consul-1.12.5.ebuild
deleted file mode 100644
index ae84b874b6af..000000000000
--- a/app-admin/consul/consul-1.12.5.ebuild
+++ /dev/null
@@ -1,51 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-inherit go-module systemd
-
-DESCRIPTION="A tool for service discovery, monitoring and configuration"
-HOMEPAGE="https://www.consul.io"
-GIT_COMMIT="778b5eaa98c8e68d5f9cacdaa0f8e472fff4d3d3"
-
-SRC_URI="https://github.com/hashicorp/consul/archive/v${PV}.tar.gz -> ${P}.tar.gz
- https://dev.gentoo.org/~zmedico/dist/${P}-deps.tar.xz"
-
-LICENSE="MPL-2.0 Apache-2.0 BSD BSD-2 CC0-1.0 ISC MIT"
-RESTRICT+=" test"
-SLOT="0"
-KEYWORDS="amd64 ~arm64 ~x86"
-
-BDEPEND="dev-go/gox"
-COMMON_DEPEND="
- acct-group/consul
- acct-user/consul"
- DEPEND="${COMMON_DEPEND}"
- RDEPEND="${COMMON_DEPEND}"
-
-src_compile() {
- # The dev target sets causes build.sh to set appropriate XC_OS
- # and XC_ARCH, and skips generation of an unused zip file,
- # avoiding a dependency on app-arch/zip.
- GIT_DESCRIBE="v${PV}" \
- GIT_DIRTY="" \
- GIT_COMMIT="${GIT_COMMIT}" \
- emake dev-build
-}
-
-src_install() {
- dobin bin/consul
-
- keepdir /etc/consul.d
- insinto /etc/consul.d
- doins "${FILESDIR}/"*.json.example
-
- keepdir /var/log/consul
- fowners consul:consul /var/log/consul
-
- newinitd "${FILESDIR}/consul.initd" "${PN}"
- newconfd "${FILESDIR}/consul.confd" "${PN}"
- insinto /etc/logrotate.d
- newins "${FILESDIR}/${PN}.logrotated" "${PN}"
- systemd_dounit "${FILESDIR}/consul.service"
-}
diff --git a/app-admin/consul/consul-1.12.6.ebuild b/app-admin/consul/consul-1.12.6.ebuild
deleted file mode 100644
index 0cf1172ec310..000000000000
--- a/app-admin/consul/consul-1.12.6.ebuild
+++ /dev/null
@@ -1,51 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-inherit go-module systemd
-
-DESCRIPTION="A tool for service discovery, monitoring and configuration"
-HOMEPAGE="https://www.consul.io"
-GIT_COMMIT="950fcb85a7a242ac8512391b81fae20c5b8be962"
-
-SRC_URI="https://github.com/hashicorp/consul/archive/v${PV}.tar.gz -> ${P}.tar.gz
- https://dev.gentoo.org/~zmedico/dist/consul-1.12.5-deps.tar.xz"
-
-LICENSE="MPL-2.0 Apache-2.0 BSD BSD-2 CC0-1.0 ISC MIT"
-RESTRICT+=" test"
-SLOT="0"
-KEYWORDS="~amd64 ~arm64 ~x86"
-
-BDEPEND="dev-go/gox"
-COMMON_DEPEND="
- acct-group/consul
- acct-user/consul"
- DEPEND="${COMMON_DEPEND}"
- RDEPEND="${COMMON_DEPEND}"
-
-src_compile() {
- # The dev target sets causes build.sh to set appropriate XC_OS
- # and XC_ARCH, and skips generation of an unused zip file,
- # avoiding a dependency on app-arch/zip.
- GIT_DESCRIBE="v${PV}" \
- GIT_DIRTY="" \
- GIT_COMMIT="${GIT_COMMIT}" \
- emake dev-build
-}
-
-src_install() {
- dobin bin/consul
-
- keepdir /etc/consul.d
- insinto /etc/consul.d
- doins "${FILESDIR}/"*.json.example
-
- keepdir /var/log/consul
- fowners consul:consul /var/log/consul
-
- newinitd "${FILESDIR}/consul.initd" "${PN}"
- newconfd "${FILESDIR}/consul.confd" "${PN}"
- insinto /etc/logrotate.d
- newins "${FILESDIR}/${PN}.logrotated" "${PN}"
- systemd_dounit "${FILESDIR}/consul.service"
-}
diff --git a/app-admin/consul/consul-1.13.3.ebuild b/app-admin/consul/consul-1.13.3.ebuild
deleted file mode 100644
index 7e5166882447..000000000000
--- a/app-admin/consul/consul-1.13.3.ebuild
+++ /dev/null
@@ -1,56 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-inherit go-module systemd
-
-DESCRIPTION="A tool for service discovery, monitoring and configuration"
-HOMEPAGE="https://www.consul.io"
-GIT_COMMIT="b29e5894f2322c9294b1f03c9b264ae2e6ae0eb0"
-
-SRC_URI="https://github.com/hashicorp/consul/archive/v${PV}.tar.gz -> ${P}.tar.gz
- https://dev.gentoo.org/~zmedico/dist/${P}-deps.tar.xz"
-
-LICENSE="MPL-2.0 Apache-2.0 BSD BSD-2 CC0-1.0 ISC MIT"
-RESTRICT+=" test"
-SLOT="0"
-KEYWORDS="~amd64 ~arm64"
-
-BDEPEND="dev-go/gox"
-COMMON_DEPEND="
- acct-group/consul
- acct-user/consul"
- DEPEND="${COMMON_DEPEND}"
- RDEPEND="${COMMON_DEPEND}"
-
-src_prepare() {
- default
- sed -e 's|^GIT_DATE=.*|GIT_DATE=2022-10-19T19:49:59Z|' -i GNUmakefile || die
-}
-
-src_compile() {
- # The dev target sets causes build.sh to set appropriate XC_OS
- # and XC_ARCH, and skips generation of an unused zip file,
- # avoiding a dependency on app-arch/zip.
- GIT_DESCRIBE="v${PV}" \
- GIT_DIRTY="" \
- GIT_COMMIT="${GIT_COMMIT}" \
- emake dev-build
-}
-
-src_install() {
- dobin bin/consul
-
- keepdir /etc/consul.d
- insinto /etc/consul.d
- doins "${FILESDIR}/"*.json.example
-
- keepdir /var/log/consul
- fowners consul:consul /var/log/consul
-
- newinitd "${FILESDIR}/consul.initd" "${PN}"
- newconfd "${FILESDIR}/consul.confd" "${PN}"
- insinto /etc/logrotate.d
- newins "${FILESDIR}/${PN}.logrotated" "${PN}"
- systemd_dounit "${FILESDIR}/consul.service"
-}
diff --git a/app-admin/consul/consul-1.14.0.ebuild b/app-admin/consul/consul-1.14.0.ebuild
deleted file mode 100644
index fcfd8c276399..000000000000
--- a/app-admin/consul/consul-1.14.0.ebuild
+++ /dev/null
@@ -1,57 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-inherit go-module systemd
-
-DESCRIPTION="A tool for service discovery, monitoring and configuration"
-HOMEPAGE="https://www.consul.io"
-GIT_COMMIT="fdfdddb9e1803d5b2257c99af8c259773ed05b3d"
-
-SRC_URI="https://github.com/zmedico/consul/archive/v${PV}-vendor.tar.gz -> ${P}-vendor.tar.gz"
-
-LICENSE="MPL-2.0 Apache-2.0 BSD BSD-2 CC0-1.0 ISC MIT"
-RESTRICT+=" test"
-SLOT="0"
-KEYWORDS="~amd64 ~arm64"
-
-BDEPEND="dev-go/gox"
-COMMON_DEPEND="
- acct-group/consul
- acct-user/consul"
- DEPEND="${COMMON_DEPEND}"
- RDEPEND="${COMMON_DEPEND}"
-
-S=${WORKDIR}/${P}-vendor
-
-src_prepare() {
- default
- sed -e 's|^GIT_DATE=.*|GIT_DATE=2022-11-15T16:39:54Z|' -i GNUmakefile || die
-}
-
-src_compile() {
- # The dev target sets causes build.sh to set appropriate XC_OS
- # and XC_ARCH, and skips generation of an unused zip file,
- # avoiding a dependency on app-arch/zip.
- GIT_DESCRIBE="v${PV}" \
- GIT_DIRTY="" \
- GIT_COMMIT="${GIT_COMMIT}" \
- emake dev-build
-}
-
-src_install() {
- dobin bin/consul
-
- keepdir /etc/consul.d
- insinto /etc/consul.d
- doins "${FILESDIR}/"*.json.example
-
- keepdir /var/log/consul
- fowners consul:consul /var/log/consul
-
- newinitd "${FILESDIR}/consul.initd" "${PN}"
- newconfd "${FILESDIR}/consul.confd" "${PN}"
- insinto /etc/logrotate.d
- newins "${FILESDIR}/${PN}.logrotated" "${PN}"
- systemd_dounit "${FILESDIR}/consul.service"
-}
diff --git a/app-admin/consul/consul-1.14.1.ebuild b/app-admin/consul/consul-1.14.1.ebuild
deleted file mode 100644
index 1bcbba0d09f4..000000000000
--- a/app-admin/consul/consul-1.14.1.ebuild
+++ /dev/null
@@ -1,57 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-inherit go-module systemd
-
-DESCRIPTION="A tool for service discovery, monitoring and configuration"
-HOMEPAGE="https://www.consul.io"
-GIT_COMMIT="cac392a17d3f71048a949599a0f977bf9645df62"
-
-SRC_URI="https://github.com/zmedico/consul/archive/v${PV}-vendor.tar.gz -> ${P}-vendor.tar.gz"
-
-LICENSE="MPL-2.0 Apache-2.0 BSD BSD-2 CC0-1.0 ISC MIT"
-RESTRICT+=" test"
-SLOT="0"
-KEYWORDS="~amd64 ~arm64"
-
-BDEPEND="dev-go/gox"
-COMMON_DEPEND="
- acct-group/consul
- acct-user/consul"
- DEPEND="${COMMON_DEPEND}"
- RDEPEND="${COMMON_DEPEND}"
-
-S=${WORKDIR}/${P}-vendor
-
-src_prepare() {
- default
- sed -e 's|^GIT_DATE=.*|GIT_DATE=2022-11-21T16:56:07Z|' -i GNUmakefile || die
-}
-
-src_compile() {
- # The dev target sets causes build.sh to set appropriate XC_OS
- # and XC_ARCH, and skips generation of an unused zip file,
- # avoiding a dependency on app-arch/zip.
- GIT_DESCRIBE="v${PV}" \
- GIT_DIRTY="" \
- GIT_COMMIT="${GIT_COMMIT}" \
- emake dev-build
-}
-
-src_install() {
- dobin bin/consul
-
- keepdir /etc/consul.d
- insinto /etc/consul.d
- doins "${FILESDIR}/"*.json.example
-
- keepdir /var/log/consul
- fowners consul:consul /var/log/consul
-
- newinitd "${FILESDIR}/consul.initd" "${PN}"
- newconfd "${FILESDIR}/consul.confd" "${PN}"
- insinto /etc/logrotate.d
- newins "${FILESDIR}/${PN}.logrotated" "${PN}"
- systemd_dounit "${FILESDIR}/consul.service"
-}
diff --git a/app-admin/consul/consul-1.14.2.ebuild b/app-admin/consul/consul-1.14.2.ebuild
index 6033d7f63dfa..c78ede7b6e9e 100644
--- a/app-admin/consul/consul-1.14.2.ebuild
+++ b/app-admin/consul/consul-1.14.2.ebuild
@@ -13,7 +13,7 @@ SRC_URI="https://github.com/zmedico/consul/archive/v${PV}-vendor.tar.gz -> ${P}-
LICENSE="MPL-2.0 Apache-2.0 BSD BSD-2 CC0-1.0 ISC MIT"
RESTRICT+=" test"
SLOT="0"
-KEYWORDS="~amd64 ~arm64"
+KEYWORDS="amd64 ~arm64 ~x86"
BDEPEND="dev-go/gox"
COMMON_DEPEND="
diff --git a/app-admin/lnav/Manifest b/app-admin/lnav/Manifest
index a2c465a71181..f455c4370a28 100644
--- a/app-admin/lnav/Manifest
+++ b/app-admin/lnav/Manifest
@@ -1,9 +1,7 @@
-AUX lnav-0.10.0-disable-tests.patch 915 BLAKE2B 5a96465a1870d670af76c28b46c31ce725e82d98da89ed3912d08c3051161dbd2d384234b3567fd605959d9a3fbd6960275b17474a1db5dfa0de1673dc53a273 SHA512 30d0a832ebe38db0c904d2032523ea904f4ea4636dace68c2a1e5d33029c14b97fe54cf3278d6db88fb89c61a49e3606eef96966b846c1a118e482495e8a5970
-AUX lnav-0.10.1-gcc12.patch 1943 BLAKE2B f9cbee821b2f7b0ce6cf52353cc897fbe2a1aa4597ab9363b2030fca1f4b47f6115b117cbe6660df0bcec089f6d8f1eabe66e92ff218716822d44f076a012462 SHA512 cd7fd3f8df81a3e9fbf48bf9450c52980111bf0de35f701076661c1f3983b89c1145d47b2d17fea78ce4dd43e3fb0def411ab3dcac5a37865d4a9ebfff9b7e8a
AUX lnav-0.11.0-conditional-ssh-keygen.patch 1109 BLAKE2B 9abe69b110a0119f9900cb6776baada9f1c708589372437e3f3d2a0f298a91f502a152b2754c06a3b7c7c8fe0e3dbdaa1272cf08992bc53547f892112ceeb3f8 SHA512 f702dc9f1ac1c650dc1bd562e48df9d43dedf30e962cc77032ecbab4d1ccd76d651eb58a3c09feba43ad99d7fce75359c260eb002cc3ec080d8a3b1ad774d5f8
AUX lnav-0.11.0-disable-tests.patch 1784 BLAKE2B e4c0184793b19eff53dea12a81f0e8c7fab6fee44a77304f268365cdec0fa13fb916b35e25fb032a992147338a8028ffb799d9cd14db147f2396f5d54c74173c SHA512 e4c3ddee7c0747196a4ec5cdd409f1c088e06938762677d05757113ff8c8a1834a8ee2d132befef4fa84f4e34633d1d9a64d39f06e423f2a262e79ac121ea202
-DIST lnav-0.10.1.tar.gz 5707151 BLAKE2B ae82b705830c6ea38e2fa4f3832a2fd1d8ce8b5ef00d6a3fe750e4f5e7080ae29fde845f2c5055e2684aad1959368ff90abdc130130f8d6f0152426487e7396c SHA512 fff9632c1acbef80ba9d4214fd3ef485727792353fe493cfa4f2e9412bb371f50f2e1a735ded3d7bd8b16df5e93e03b0f3def296770e7dd0ad2206fd9f94690d
DIST lnav-0.11.0.tar.gz 9586979 BLAKE2B fa333d2dbc3c2a5cb8b96ea4cbf84412be117b9d9ec999bab784e7aefab25cd01edcb65617468b8a1fbc46d554cf20a02bc901c9d75f2c5831359da37a19fd22 SHA512 f10938aacb1e170a6912090c5de8e85e9aae5bc456e57b49192a21020e7dfa20414d1f5b66fd25b3c1ea5a3d1fd3bd92af6fe7e0c6b73953688c3d861266fd97
-EBUILD lnav-0.10.1.ebuild 1080 BLAKE2B 6bdac79cae613881d152a8a09431592006ba51e198e9c08f30eb7c8459c1c7977732efc51578d56db21f0defd29fb048d0283643ece4872f85597e47d69bbc97 SHA512 98c47a516f2b2ae42ded735b6294ad5eff3467f723fee36b907930846fe503680bfd6fbde8a5cb3e37b5626b2e4f3b4e04c57b8b775e4ba03fc5d99fb6e3c836
+DIST lnav-0.11.1.tar.gz 10268167 BLAKE2B d490c6798685e80021437e1771742dee59c3b5109a43591581f4ddc15528c5b616ab915418fa78b7cf13a82bce582baf0516b5b2339f5fa32054359c21908852 SHA512 6c7d2b603ee04bb2cee16bf28b0161ebe7bf3ec838bed765f9852f79ee1ff8a56691dcaa66998e0ef58f16f16274bf93c7f2eb8f2e58264faf284bcfd25818ef
EBUILD lnav-0.11.0.ebuild 1155 BLAKE2B 59efdb1660359e7b6a3cedd81447640fcf8412da5a3660f3f7fbdec190d7acdaad2466c64500fede135742808b1f06b1b775763201196fa6e2b91b4bcc6459f5 SHA512 24e86205749e7d85678fe24bafe477390f2398991bf19ce7da26d82ba2f895e656222f1dc79298ac0659ea7f4d546fbd74c77733660592d11f08b1ea807fb290
+EBUILD lnav-0.11.1-r1.ebuild 1055 BLAKE2B cfd4a1c4eb261b8d0285e68f2d4825e9385ec587ec64fc22a370d277c6353c74af8b5d96192bbc5b49678f3e4f89f0c05b9fd26a85770f2234f756ccd45ac605 SHA512 7f53810583850be5eb30bdd3d7eeaaab0574e44b847dd17796445112ea74c15ee48e58d2895c2ffb5a71511abae0b5bd964cf14af4c7fd05d682bf57ff0b2251
MISC metadata.xml 858 BLAKE2B 6596baed4200d06faeacd61693e5d2e257587a30555469e0b6661755ab563cfc6693dd7e0970856a78c132544cde04655ca7febac482c9406c26a3b7cbdfc201 SHA512 1787552bd321e245a49a1b5b95d6e6f58362422153b6ee0b51ce644bf67ab098dd3c5ea11cb144dc5dae089208360fcf2a732845c24bb1e4c5dd5c67987e88bf
diff --git a/app-admin/lnav/files/lnav-0.10.0-disable-tests.patch b/app-admin/lnav/files/lnav-0.10.0-disable-tests.patch
deleted file mode 100644
index c7a49d45f1d7..000000000000
--- a/app-admin/lnav/files/lnav-0.10.0-disable-tests.patch
+++ /dev/null
@@ -1,34 +0,0 @@
-# Certain tests commented out for stability reasons:
-# listview: Fails when building inside sandbox
-# mvattrline: Fails on some testers boxes. Documented here: https://github.com/tstack/lnav/issues/911
-# logfile: Flaky. Fails some times and not others. i.e. Race condition
-# tui: Can hang the build
---- a/test/Makefile.am
-+++ b/test/Makefile.am
-@@ -355,14 +355,14 @@
- test_cli.sh \
- test_cmds.sh \
- test_config.sh \
-- test_listview.sh \
-+ #test_listview.sh \
- test_meta.sh \
-- test_mvwattrline.sh \
-+ #test_mvwattrline.sh \
- test_grep_proc.sh \
- test_grep_proc2 \
- test_json_format.sh \
- test_log_accel \
-- test_logfile.sh \
-+ #test_logfile.sh \
- test_reltime \
- test_remote.sh \
- test_scripts.sh \
-@@ -376,7 +376,7 @@
- test_sql_str_func.sh \
- test_sql_time_func.sh \
- test_sql_xml_func.sh \
-- test_tui.sh \
-+ #test_tui.sh \
- test_data_parser.sh \
- test_pretty_print.sh \
- test_view_colors.sh \
diff --git a/app-admin/lnav/files/lnav-0.10.1-gcc12.patch b/app-admin/lnav/files/lnav-0.10.1-gcc12.patch
deleted file mode 100644
index 6ed4a73cebb2..000000000000
--- a/app-admin/lnav/files/lnav-0.10.1-gcc12.patch
+++ /dev/null
@@ -1,37 +0,0 @@
-https://bugs.gentoo.org/839909
-https://github.com/tstack/lnav/pull/961
-
-From b8a31ae9b4bcd5690a2b3d2fbd6373caffbc4a57 Mon Sep 17 00:00:00 2001
-From: Peter Schiffer <3899107+pschiffe@users.noreply.github.com>
-Date: Mon, 21 Feb 2022 21:09:30 +0100
-Subject: [PATCH] Add `#include <iterator>` to `string_util.cc`
-
-Lnav fails to build on the next Fedora version due to the following error:
-```
-make[3]: Entering directory '/builddir/build/BUILD/lnav-0.10.1/src/base'
-g++ -std=c++14 -DHAVE_CONFIG_H -I. -I../../src -Wall -I../../src/ -I../../src/third-party -I../../src/fmtlib -I../../src/third-party/doctest-root -I/usr/local/include -D_ISOC99_SOURCE -D__STDC_LIMIT_MACROS -D_GNU_SOURCE -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c -o string_util.o string_util.cc
-make[3]: Leaving directory '/builddir/build/BUILD/lnav-0.10.1/src/base'
-string_util.cc: In function 'std::string repeat(const std::string&, size_t)':
-string_util.cc:199:22: error: 'ostream_iterator' is not a member of 'std'
- 199 | std::fill_n(std::ostream_iterator<std::string>(os), num, input);
- | ^~~~~~~~~~~~~~~~
-string_util.cc:38:1: note: 'std::ostream_iterator' is defined in header '<iterator>'; did you forget to '#include <iterator>'?
- 37 | #include "string_util.hh"
- +++ |+#include <iterator>
- 38 |
-```
-
-Reason is probably the updated GNU toolchain, more info:
-https://fedoraproject.org/wiki/Changes/GNUToolchainF36
-
-This patch fixes the issue.
---- a/src/base/string_util.cc
-+++ b/src/base/string_util.cc
-@@ -29,6 +29,7 @@
-
- #include "config.h"
-
-+#include <iterator>
- #include <regex>
- #include <sstream>
-
diff --git a/app-admin/lnav/lnav-0.10.1.ebuild b/app-admin/lnav/lnav-0.11.1-r1.ebuild
index efa86cff1cf6..dce0dbdd165c 100644
--- a/app-admin/lnav/lnav-0.10.1.ebuild
+++ b/app-admin/lnav/lnav-0.11.1-r1.ebuild
@@ -3,7 +3,7 @@
EAPI=8
-inherit autotools
+inherit autotools flag-o-matic
DESCRIPTION="A curses-based tool for viewing and analyzing log files"
HOMEPAGE="https://lnav.org"
@@ -11,41 +11,44 @@ SRC_URI="https://github.com/tstack/${PN}/archive/refs/tags/v${PV}.tar.gz -> ${P}
LICENSE="BSD-2"
SLOT="0"
-KEYWORDS="amd64 x86"
-IUSE="unicode test"
+KEYWORDS="~amd64 ~x86"
+IUSE="pcap test"
RESTRICT="!test? ( test )"
RDEPEND="
app-arch/bzip2:0=
app-arch/libarchive:=
>=dev-db/sqlite-3.9.0
- dev-libs/libpcre[cxx]
+ dev-libs/libpcre2
>=net-misc/curl-7.23.0
- sys-libs/ncurses:=[unicode(+)?]
- sys-libs/readline:0=
- sys-libs/zlib:0="
+ sys-libs/ncurses:=
+ sys-libs/readline:=
+ sys-libs/zlib:=
+ pcap? ( net-analyzer/wireshark[tshark] )"
+# The tests use ssh-keygen and use dsa and rsa keys (which is why ssl is required)
DEPEND="${RDEPEND}
- test? ( dev-cpp/doctest )"
+ test? (
+ net-misc/openssh[ssl]
+ dev-cpp/doctest
+ )"
-DOCS=( AUTHORS NEWS README )
+DOCS=( AUTHORS NEWS.md README )
PATCHES=(
- "${FILESDIR}"/${PN}-0.10.0-disable-tests.patch
- "${FILESDIR}"/${PN}-0.10.1-gcc12.patch
+ "${FILESDIR}"/${PN}-0.11.0-disable-tests.patch
)
src_prepare() {
default
eautoreconf
-
- # These tests use network and expect a running sshd, so we'll just delete them.
- echo "#! /bin/bash" > test/test_remote.sh || die
}
src_configure() {
+ filter-lto
+
econf \
--disable-static \
- $(use_with test system-doctest) \
- $(use_with unicode ncursesw)
+ --with-ncurses \
+ $(use_with test system-doctest)
}
diff --git a/app-admin/logrotate/Manifest b/app-admin/logrotate/Manifest
index 1cb150a2b147..06cb6cb091a2 100644
--- a/app-admin/logrotate/Manifest
+++ b/app-admin/logrotate/Manifest
@@ -5,6 +5,9 @@ AUX logrotate.tmpfiles 16 BLAKE2B 1f7925d6d2d4bc120d5202f49887b23e2eb633f5c369fe
DIST logrotate-3.19.0.tar.xz 166276 BLAKE2B bb19690ca092905e527f6a0a7915373a65b29d3b50d97456ed31aa9b5b5698b3ae266c8e247a167198dcd8891a7e330f4913dfefa3563e5b2de7a6e0d067a6c3 SHA512 7838e14a5b147f6e5edf6efdf743deeca39fdb563fc6f14aa010ac5b7bdef9c2bb8005415481d1b042b31975052d5ed6e75c4bcd7e378003427ebe5ec02a1f2c
DIST logrotate-3.20.1.tar.xz 166712 BLAKE2B 8481e0d746c6bcbe10f2686a921334c6f957c8d92520927de7bc8fb0b7631a444fedaa80f35bc2de7961b3d5833ce4ab885b1298b235b7f8b33cc3ae05438da6 SHA512 a9ed5796ab254f511d0029a8f29ef7557f62e12e3ea9af24e30b5b9f348b1c1a16df26d44314b78299916fb3b5000b9cd9eed7cee2cee8df11cfd8e40c79b092
DIST logrotate-3.20.1.tar.xz.asc 833 BLAKE2B afc02177335bcd580e0617af8c50846b371c2d00ecd8fe329c2e298dc8c48823137625f455cea3d983a0d9971733297fa2c4d98ba3c6f72d2c07f8f21108cfe4 SHA512 2dd207feec431b223ff12f09f6cce14409d45e5bb3abaf2275dd773c7ee7c59ed7d32395e5869bfed70c970be4158fd299e6e269838378843dcb63ca5ebfa029
+DIST logrotate-3.21.0.tar.xz 168532 BLAKE2B f7fa0050bde51e2517eac8456ecf87648bc8423621830894ceb2a3ff6b9dfe32c5b53df6a4ee59aa91bd563ed94376a635159535f4fdc170fbc673354bcef508 SHA512 c576df7d2bc1a1db2f99befdd0ea627aef2d97bdcd4a7cdea76870623ba92fb1f04f1af6d15b75e4a9085f4aef2ae5e9843c4094cdd01e24d89872ccaf9c0d4a
+DIST logrotate-3.21.0.tar.xz.asc 833 BLAKE2B b2099a0b8c15d1ea7f7325884027dff08dcc8305113411448797b8089d17026242a3f10bd6d7f3d865e3e339ec6fb5faf4ff48f8fd65bca3af4da8b335c3b5f1 SHA512 8f4c1853cd84f85c796b72b43048f4cf04e3409703e7669ee91e1d1aa5e9e5c04261fac1cdf85ec303508d5b6dbf126a44eb9ec819bcc772c664830d39e1068c
EBUILD logrotate-3.19.0.ebuild 2257 BLAKE2B 0a66afed01ac2efcefccbb3abc5309ae27fcde5429368e13a17dc4672d06c6c67bd5546cf5e80da69eaa3f1cf36149409db004682e27d4e9995056deb0fe06df SHA512 f3d7b346b50e086bb50fa7d1b5d854d4c5fdf9a9700d9212eeb992da8a0dbf6c4a8b21ee0bf5a26d917ed2a581980952121d2c0c88f6fe1d3ca474db30a96d3f
EBUILD logrotate-3.20.1-r1.ebuild 2513 BLAKE2B c94c72483cb4c065b63cb313db67a8d28f534c7f204c852f79c05d363d2ee29f766136c98ff324b92d085f0b083093e4c73d7aea099f05b8c3ef85adad5811b0 SHA512 d6e9474b5de6a6ce945f9e7b1b0863e309956989064ab28ba14565f1b88cb434a12e1e2ee8cc6240dd64b49dd3a9b299c366d6b9b359eb410769b198750ae788
+EBUILD logrotate-3.21.0.ebuild 2489 BLAKE2B d9047543641c3302a2c827b95b49f556b5d95944876d7348eacc288147a94b0255dfeb09610e3965b74767fdd7fc5a6cb1b20016e35c124fbb64dbdb1396f5ed SHA512 f3780db0a8189ddb1bbebf3f518ed9246ba5624930bbd2cce2321547a8bffeeff86f10e41339341b959854e77d9a804b8ca84363868c100aa9d700b8ce9ad6ca
MISC metadata.xml 1203 BLAKE2B 434c8f014678fca0829df99c4af0a965721dd5023baee7e0684b66993db4895152c879a71bb7c73a434834d648392d96985260a61d98209c14238dc18884576a SHA512 785c3c4c45ce53caab03bfa43be4240b9e0514885c2e195729cba576b2f26c17744be9f5767342626e1052475a3f1f2a089a698b541730b8a94e04bfc5d9d837
diff --git a/app-admin/logrotate/logrotate-3.21.0.ebuild b/app-admin/logrotate/logrotate-3.21.0.ebuild
new file mode 100644
index 000000000000..fed4e129a527
--- /dev/null
+++ b/app-admin/logrotate/logrotate-3.21.0.ebuild
@@ -0,0 +1,99 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+VERIFY_SIG_OPENPGP_KEY_PATH="${BROOT}"/usr/share/openpgp-keys/kamildudka.asc
+inherit systemd tmpfiles verify-sig
+
+DESCRIPTION="Rotates, compresses, and mails system logs"
+HOMEPAGE="https://github.com/logrotate/logrotate"
+SRC_URI="https://github.com/${PN}/${PN}/releases/download/${PV}/${P}.tar.xz"
+SRC_URI+=" verify-sig? ( https://github.com/${PN}/${PN}/releases/download/${PV}/${P}.tar.xz.asc )"
+
+LICENSE="GPL-2"
+SLOT="0"
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86"
+IUSE="acl +cron selinux"
+
+DEPEND="
+ >=dev-libs/popt-1.5
+ selinux? ( sys-libs/libselinux )
+ acl? ( virtual/acl )
+"
+RDEPEND="
+ ${DEPEND}
+ selinux? ( sec-policy/selinux-logrotate )
+ cron? ( virtual/cron )
+"
+BDEPEND="verify-sig? ( sec-keys/openpgp-keys-kamildudka )"
+
+STATEFILE="${EPREFIX}/var/lib/misc/logrotate.status"
+OLDSTATEFILE="${EPREFIX}/var/lib/logrotate.status"
+
+PATCHES=(
+ "${FILESDIR}"/${PN}-3.15.0-ignore-hidden.patch
+)
+
+move_old_state_file() {
+ elog "logrotate state file is now located at ${STATEFILE}"
+ elog "See bug #357275"
+ if [[ -e "${OLDSTATEFILE}" ]] ; then
+ elog "Moving your current state file to new location: ${STATEFILE}"
+ mv -n "${OLDSTATEFILE}" "${STATEFILE}" || die
+ fi
+}
+
+install_cron_file() {
+ exeinto /etc/cron.daily
+ newexe "${S}"/examples/logrotate.cron "${PN}"
+}
+
+src_prepare() {
+ default
+
+ sed -i -e 's#/usr/sbin/logrotate#/usr/bin/logrotate#' examples/logrotate.{cron,service} || die
+}
+
+src_configure() {
+ econf \
+ $(use_with acl) \
+ $(use_with selinux) \
+ --with-state-file-path="${STATEFILE}"
+}
+
+src_install() {
+ dobin logrotate
+ doman logrotate.8
+ dodoc ChangeLog.md
+
+ insinto /etc
+ doins "${FILESDIR}"/logrotate.conf
+
+ use cron && install_cron_file
+
+ systemd_dounit examples/logrotate.{service,timer}
+ newtmpfiles "${FILESDIR}"/${PN}.tmpfiles ${PN}.conf
+
+ keepdir /etc/logrotate.d
+}
+
+pkg_postinst() {
+ elog
+ elog "The ${PN} binary is now installed under /usr/bin. Please"
+ elog "update your links"
+ elog
+
+ move_old_state_file
+
+ tmpfiles_process ${PN}.conf
+
+ if [[ -z ${REPLACING_VERSIONS} ]] ; then
+ elog "If you wish to have logrotate e-mail you updates, please"
+ elog "emerge virtual/mailx and configure logrotate in"
+ elog "/etc/logrotate.conf appropriately"
+ elog
+ elog "Additionally, /etc/logrotate.conf may need to be modified"
+ elog "for your particular needs. See man logrotate for details."
+ fi
+}
diff --git a/app-benchmarks/Manifest.gz b/app-benchmarks/Manifest.gz
index 2ac23ef6b346..372a65bd1562 100644
--- a/app-benchmarks/Manifest.gz
+++ b/app-benchmarks/Manifest.gz
Binary files differ
diff --git a/app-benchmarks/stress-ng/Manifest b/app-benchmarks/stress-ng/Manifest
index 2b17e31891ac..cd279a0956ec 100644
--- a/app-benchmarks/stress-ng/Manifest
+++ b/app-benchmarks/stress-ng/Manifest
@@ -1,3 +1,3 @@
-DIST stress-ng-0.15.00.tar.gz 3743762 BLAKE2B 8f09235129c8ac66ff0a384d6b1c9cbce2673fa6ccafff245676605d3730a81b9fd92f4186a591fbf6975c20c8ac28eb51f3aedaec5a1c74f738bc7030c07706 SHA512 bef6785848c46e39debfc0c4e05e20fe1f443518d619d1ae50b2f9952939e1db964cec0755986a1dd4917e25f979c43d5808b1ff686a4471e8e8be8df9355c05
-EBUILD stress-ng-0.15.00.ebuild 1130 BLAKE2B 10336eab5aa1f53c8046691c88ecfbcf28b06a2d2871c302fcf420f67265a8a26f892988253a25d380521d8881e8fb2574b76e0d7b702fc31ab7d1a7868fc42e SHA512 6383540fa6723f68e09013ac72efa1fd2f777e355e9b0355da0c434005c55dbe5d0d4fe93b8496cad8172db1490dc360e176db0d223d4c8e962bc20892d89ed5
+DIST stress-ng-0.15.01.tar.gz 3758282 BLAKE2B 72eda17c45f232644cb070078df2b2e0221f13762bda0336f3e0ac2f69bd6a1b50f7f94009678943f007f58b76981de8eaa67272170e70c7631b3ba34f9a9dd7 SHA512 c2e062d9b5eb705344c58d39cb2ddb82b45f90dcf32cb343e8178ba7349e734a71e28807b88a7977cbed69c438e8a4f697f91b86245b8b4fe2041c5e0a0ca0e4
+EBUILD stress-ng-0.15.01.ebuild 1130 BLAKE2B 10336eab5aa1f53c8046691c88ecfbcf28b06a2d2871c302fcf420f67265a8a26f892988253a25d380521d8881e8fb2574b76e0d7b702fc31ab7d1a7868fc42e SHA512 6383540fa6723f68e09013ac72efa1fd2f777e355e9b0355da0c434005c55dbe5d0d4fe93b8496cad8172db1490dc360e176db0d223d4c8e962bc20892d89ed5
MISC metadata.xml 835 BLAKE2B 88b503bcc225861dfd5a5e016bc0c6df87d13e758f9eb8d73103deb5f1d88163f260f24efcb4988a245b1ea2888e18da86d031d52c9dcdc702dbd9a7c510b691 SHA512 dfc8c9cb83e0960fd0881affc5cd12fe843743faa92e3af0edf0ba86ad8107de60669cd32e156be9ea645a817f38f7091be2b9c870902e7109f937e584feac99
diff --git a/app-benchmarks/stress-ng/stress-ng-0.15.00.ebuild b/app-benchmarks/stress-ng/stress-ng-0.15.01.ebuild
index 261e754e1065..261e754e1065 100644
--- a/app-benchmarks/stress-ng/stress-ng-0.15.00.ebuild
+++ b/app-benchmarks/stress-ng/stress-ng-0.15.01.ebuild
diff --git a/app-editors/Manifest.gz b/app-editors/Manifest.gz
index ea997130c979..4702163c4146 100644
--- a/app-editors/Manifest.gz
+++ b/app-editors/Manifest.gz
Binary files differ
diff --git a/app-editors/vscode/Manifest b/app-editors/vscode/Manifest
index 558592067808..ba1f14cc0fbf 100644
--- a/app-editors/vscode/Manifest
+++ b/app-editors/vscode/Manifest
@@ -8,6 +8,10 @@ DIST vscode-1.73.0-arm64.tar.gz 124908757 BLAKE2B 94006f56d5df515773d697c876479d
DIST vscode-1.73.1-amd64.tar.gz 135604445 BLAKE2B e08ea9dcc3f21aa5324fc97dafc969ba34d3b907b0e0f46a4ef7403801e4a47bd92c47de958603c588f9048f757abb8e09556820604d4432fe12cf3a78b60866 SHA512 f73e0466b953bc44975ca45666b106fd5ad099a8ed245094ff1be09140ed9b1b05909d71408932486da0cb61cc0dc3ce9bedf76c0619e3c1d368008d656ae234
DIST vscode-1.73.1-arm.tar.gz 115191887 BLAKE2B a75ac8fec11a93a8aa010d76ea56fd1510d2c8c910718d6da9075222fe69aa5dbf9e726c4cd56bfb4722e5b6d82338c5c45cf803e22805a7a8f0b6939443fc36 SHA512 de22c1503134ea92face02218078d6d9404eb5e5eea789e9f61422d840b798d4da0ac5083d888d06e5eae313f2748da10d0b949eb0f06dedab8e7cabee2263e3
DIST vscode-1.73.1-arm64.tar.gz 124921489 BLAKE2B dd244d2c1ebee9c8360284aa0a3afd3bc48f258a047c950fd6c4dab25980dcdc155f55cecac17eacdf462beeafe7400e98d618859f7736854595c9285cd8ea76 SHA512 735b8a1a715906152f2018457c0b4c279dad17edf3d962c895ab07734260b51b6da9ff31b07a3461c7d1fe8f97aad91e9da8cd25129290edcda724b5cba9590f
+DIST vscode-1.74.0-amd64.tar.gz 138266029 BLAKE2B ebc7c805d06c6e3685109d3432c0cde46ec40c009dfb4245c5446e9d234df470c10e256e5e4de919a98c20c66bb22b67ab59a8c1c80cfc5c05247c167c5b32f6 SHA512 0760d12364bf1440a42ffb96754a7bdee4a17a7f9e152d461ccdd6292417882fdfb5394d60ea1a774c1c446895c127cbe3de94972ee0dd83dba425163b9e6c22
+DIST vscode-1.74.0-arm.tar.gz 117871171 BLAKE2B 8b2b4180c06b57ab28df603b52a9596c38cebb33d73deff2fe2053579ad3b0d92b50b9c7ccc8e193adbf38e836a8d73065978b0709d990adb9264132a4e2a8e8 SHA512 cc1749f20753c2001f798cad5217540701458cf61a0286623999b315c764858f7b131bec772c737aaf7ec3a34aa894137aecb863dc5d90826d87da69c873b1d5
+DIST vscode-1.74.0-arm64.tar.gz 127510791 BLAKE2B 829539d4d4be86f59f0e8577b55fc656e6c78f4a172c6f1fa65147f4989893cc2c81d6aa30ca635078eba5cc9bcdf01465624abfa19f68cc7c5fe03514da57ec SHA512 68c1d67ece5493feab2259baee3dec3c5299baf10b07ab763c0a59bc909ee20731b4d589ae779c4e0115badc2c0da1dd12753f94591a11f45c2aed7156fe7092
EBUILD vscode-1.73.0.ebuild 3326 BLAKE2B 6e92fc27cc25afad09522325f3bed062db5057341f3480e8be21ac5fe66b0227bd61327f939bcdbd17c541d91392630ed71118f6ed6974737a6419d85854f2fb SHA512 e32dd9e81c9793d4f9e70dd417b11e1e5e93e52ca651a261ced93827a056b61effdf9bf127cd3ebdbfec508190179bdc08be656209d56d6d0a50227975dcb067
EBUILD vscode-1.73.1.ebuild 3326 BLAKE2B 6e92fc27cc25afad09522325f3bed062db5057341f3480e8be21ac5fe66b0227bd61327f939bcdbd17c541d91392630ed71118f6ed6974737a6419d85854f2fb SHA512 e32dd9e81c9793d4f9e70dd417b11e1e5e93e52ca651a261ced93827a056b61effdf9bf127cd3ebdbfec508190179bdc08be656209d56d6d0a50227975dcb067
+EBUILD vscode-1.74.0.ebuild 3326 BLAKE2B 6e92fc27cc25afad09522325f3bed062db5057341f3480e8be21ac5fe66b0227bd61327f939bcdbd17c541d91392630ed71118f6ed6974737a6419d85854f2fb SHA512 e32dd9e81c9793d4f9e70dd417b11e1e5e93e52ca651a261ced93827a056b61effdf9bf127cd3ebdbfec508190179bdc08be656209d56d6d0a50227975dcb067
MISC metadata.xml 1058 BLAKE2B cf7606233d99e4429debe5ef824f235f1ff3083ab5553030453e982bfb5860dd5ccecca3792319665835d604b6ff2cb53ebd885bb959236784c62885087750b2 SHA512 961552953336ad9606c9fc004fc3e0fb8d7481a017b6ba5da683db5ba989f58d474ccb4ea3a001851b2cfe705e7fe3f70ba01a14dd1f048523e73af522d50410
diff --git a/app-editors/vscode/vscode-1.74.0.ebuild b/app-editors/vscode/vscode-1.74.0.ebuild
new file mode 100644
index 000000000000..6f579f293498
--- /dev/null
+++ b/app-editors/vscode/vscode-1.74.0.ebuild
@@ -0,0 +1,130 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+inherit desktop pax-utils xdg optfeature
+
+DESCRIPTION="Multiplatform Visual Studio Code from Microsoft"
+HOMEPAGE="https://code.visualstudio.com"
+SRC_URI="
+ amd64? ( https://update.code.visualstudio.com/${PV}/linux-x64/stable -> ${P}-amd64.tar.gz )
+ arm? ( https://update.code.visualstudio.com/${PV}/linux-armhf/stable -> ${P}-arm.tar.gz )
+ arm64? ( https://update.code.visualstudio.com/${PV}/linux-arm64/stable -> ${P}-arm64.tar.gz )
+"
+S="${WORKDIR}"
+
+RESTRICT="mirror strip bindist"
+
+LICENSE="
+ Apache-2.0
+ BSD
+ BSD-1
+ BSD-2
+ BSD-4
+ CC-BY-4.0
+ ISC
+ LGPL-2.1+
+ Microsoft-vscode
+ MIT
+ MPL-2.0
+ openssl
+ PYTHON
+ TextMate-bundle
+ Unlicense
+ UoI-NCSA
+ W3C
+"
+SLOT="0"
+KEYWORDS="-* ~amd64 ~arm ~arm64"
+
+RDEPEND="
+ || (
+ >=app-accessibility/at-spi2-core-2.46.0:2
+ ( app-accessibility/at-spi2-atk dev-libs/atk )
+ )
+ app-crypt/libsecret[crypt]
+ dev-libs/expat
+ dev-libs/glib:2
+ dev-libs/nspr
+ dev-libs/nss
+ media-libs/alsa-lib
+ media-libs/mesa
+ net-print/cups
+ sys-apps/util-linux
+ sys-apps/dbus
+ x11-libs/cairo
+ x11-libs/gdk-pixbuf:2
+ x11-libs/gtk+:3
+ x11-libs/libdrm
+ x11-libs/libX11
+ x11-libs/libxcb
+ x11-libs/libXcomposite
+ x11-libs/libXdamage
+ x11-libs/libXext
+ x11-libs/libXfixes
+ x11-libs/libxkbcommon
+ x11-libs/libxkbfile
+ x11-libs/libXrandr
+ x11-libs/libxshmfence
+ x11-libs/pango
+"
+
+QA_PREBUILT="
+ /opt/vscode/bin/code-tunnel
+ /opt/vscode/chrome_crashpad_handler
+ /opt/vscode/chrome-sandbox
+ /opt/vscode/code
+ /opt/vscode/libEGL.so
+ /opt/vscode/libffmpeg.so
+ /opt/vscode/libGLESv2.so
+ /opt/vscode/libvk_swiftshader.so
+ /opt/vscode/libvulkan.so*
+ /opt/vscode/resources/app/extensions/*
+ /opt/vscode/resources/app/node_modules.asar.unpacked/*
+ /opt/vscode/swiftshader/libEGL.so
+ /opt/vscode/swiftshader/libGLESv2.so
+"
+
+src_install() {
+ if use amd64; then
+ cd "${WORKDIR}/VSCode-linux-x64" || die
+ elif use arm; then
+ cd "${WORKDIR}/VSCode-linux-armhf" || die
+ elif use arm64; then
+ cd "${WORKDIR}/VSCode-linux-arm64" || die
+ else
+ die "Visual Studio Code only supports amd64, arm and arm64"
+ fi
+
+ # Cleanup
+ rm -r ./resources/app/LICENSES.chromium.html ./resources/app/LICENSE.rtf ./resources/app/licenses || die
+
+ # Disable update server
+ sed -e "/updateUrl/d" -i ./resources/app/product.json || die
+
+ # Install
+ pax-mark m code
+ insinto "/opt/${PN}"
+ doins -r *
+ fperms +x /opt/${PN}/{,bin/}code
+ fperms +x /opt/${PN}/chrome_crashpad_handler
+ fperms 4711 /opt/${PN}/chrome-sandbox
+ fperms 755 /opt/${PN}/resources/app/extensions/git/dist/{askpass,git-editor}{,-empty}.sh
+ fperms -R +x /opt/${PN}/resources/app/out/vs/base/node
+ fperms +x /opt/${PN}/resources/app/node_modules.asar.unpacked/@vscode/ripgrep/bin/rg
+ dosym "../../opt/${PN}/bin/code" "usr/bin/vscode"
+ dosym "../../opt/${PN}/bin/code" "usr/bin/code"
+ domenu "${FILESDIR}/vscode.desktop"
+ domenu "${FILESDIR}/vscode-url-handler.desktop"
+ domenu "${FILESDIR}/vscode-wayland.desktop"
+ domenu "${FILESDIR}/vscode-url-handler-wayland.desktop"
+ newicon "resources/app/resources/linux/code.png" "vscode.png"
+}
+
+pkg_postinst() {
+ xdg_pkg_postinst
+ elog "You may want to install some additional utils, check in:"
+ elog "https://code.visualstudio.com/Docs/setup#_additional-tools"
+ optfeature "keyring support inside vscode" "gnome-base/gnome-keyring"
+}
diff --git a/app-editors/vscodium/Manifest b/app-editors/vscodium/Manifest
index 7183e74cf526..1665644d676c 100644
--- a/app-editors/vscodium/Manifest
+++ b/app-editors/vscodium/Manifest
@@ -11,7 +11,11 @@ DIST vscodium-1.73.0.22306-arm64.tar.gz 112892547 BLAKE2B 81cbaa37d557d2e67eab28
DIST vscodium-1.73.1.22314-amd64.tar.gz 119819615 BLAKE2B 5937f0cdb22098eef709c84ca1f9efd9a7af094e8d1a236385d79ccba7499224b7097429b8ecdbb17ee7b879790557fd069bda1094c9dd3a5cd3ae34b92b6e73 SHA512 ab92cdceebbf6352b9c0f882f79d2c3d4c2d7ee301b7942dd703ad02406b9fcec9bdac3eb2c46cc921b21d5170780404f72b961a33a91fcbfa630daa29da7262
DIST vscodium-1.73.1.22314-arm.tar.gz 101865243 BLAKE2B b414e5a07b8dd1b64e260227abc6771a864c7604161e7df6a7c4ed865fbda8f500f4d0734d0b87e13e6f0a9ea5a5a93ece551c0ce1cc7a320c71b9a12ebc7dfc SHA512 4f1c03941922b6e5e0c8c846a2f9a7435ed697b83006841492d9622901e83b5b39812a6c8c053fc856ec92060bbb0fab3509f34c5dc147cd4a35f651efa79fa0
DIST vscodium-1.73.1.22314-arm64.tar.gz 112895655 BLAKE2B 78889f118f2c6eccd14a365c7224775ba1e078eb9c65feffc8919493d06e36f4abf007b5596b354eebd1c0ae94cdaa4e11acf0add494d38d82bf334adfc5ec36 SHA512 c7bd117dcbbe03117befe73e112fffd3c754ca921e3b37b3b4fd78b0e1689201c5e7cd39ad206a7dd157565664536d493701bc583d870b28d01d9abd18016e96
+DIST vscodium-1.74.0.22342-amd64.tar.gz 121392818 BLAKE2B d2fa5baa17ff3e1b77d7086cab0c38b3de7e35e0eac131408b8e2d34ae6578300622fac1d419024903c3e32367eb4fb872410e647b83c90cf76621898472d0e7 SHA512 8e254d411f91636b77086ee9f491e0179348fd26aaf149d3fa5af61770aabb7062bbb3574ae3dd27fd891e2877279719f0b37e6023151b7d4d8f6af9b5a5d774
+DIST vscodium-1.74.0.22342-arm.tar.gz 103442460 BLAKE2B 9deddff7c84a03b466de29caf8ca43c5b8ad4277ca4cee72171eed3acb37d1b49f27e6c6fe658d04b61840008c77ef581e2bba76c677482f851f6e1981991a59 SHA512 1396d573f2fa02406f8b62a94e0fab19a5989dc4baffa77c6c60f81fed6e6a723a0a786ac5fff833c1ee1ce9d38be20e4f7078a05a0d844703c9477c3051d168
+DIST vscodium-1.74.0.22342-arm64.tar.gz 114462026 BLAKE2B 56f965056b826868e3c89c54760a5dfe16842c93c09bd67b00a12a19645ee10722e34a5b7d32b029967f73cfbf8035f96a61d30823e9308993bd20442804c869 SHA512 c03c6b2a486b0ec1101f62b94322e027a9416cf4d93c286024ae31e83e81237a503e52f63ef0828d38eb4d97cd49a58288128f7472def01d2231d454751409c9
EBUILD vscodium-1.72.2.22289.ebuild 3141 BLAKE2B f8f5b25c497036a9c6a9ad5036a0d9fc2aa023999f744fad1031e0f5f337e34018170fe3cc9a8e19f9180dcee7e641b10ef96bc91dc5e86d7e2cfb0fe6e3a8fc SHA512 465df4a73d9f6d1777bf274bd297210237b9ae2b87346f5da03f19104a76a4be38e4cbf669427fb4ccbeaab085daf8c4d3151e899618fb84bf6385f731ead18e
EBUILD vscodium-1.73.0.22306.ebuild 3170 BLAKE2B 229d10766c369e33955575a4edcf76cd8c1877c29a1fb6987031324ee18c1bb0085b5fd613f65cec059475ad711612201fcc77136a92609a4f52c73c4726b4ed SHA512 c9910eacdaa82d10856f9dd180df883cb3a5a0ca57643f56424180ad256da46c3578184d180d36da15381842852c2f0f91cc48fc894e74e4bd17bf503647f5e3
EBUILD vscodium-1.73.1.22314.ebuild 3170 BLAKE2B 229d10766c369e33955575a4edcf76cd8c1877c29a1fb6987031324ee18c1bb0085b5fd613f65cec059475ad711612201fcc77136a92609a4f52c73c4726b4ed SHA512 c9910eacdaa82d10856f9dd180df883cb3a5a0ca57643f56424180ad256da46c3578184d180d36da15381842852c2f0f91cc48fc894e74e4bd17bf503647f5e3
+EBUILD vscodium-1.74.0.22342.ebuild 3170 BLAKE2B 229d10766c369e33955575a4edcf76cd8c1877c29a1fb6987031324ee18c1bb0085b5fd613f65cec059475ad711612201fcc77136a92609a4f52c73c4726b4ed SHA512 c9910eacdaa82d10856f9dd180df883cb3a5a0ca57643f56424180ad256da46c3578184d180d36da15381842852c2f0f91cc48fc894e74e4bd17bf503647f5e3
MISC metadata.xml 1302 BLAKE2B ff0c1f72c2394f21e13b89831493df562ca15114fa5006262f794d3f2580deaad01d7e01f87481dcc75cc5044c8b4950955dcc3dbecbc8cfc7a6ceafaf078fb6 SHA512 8ec965d8544c2ab31e3c2f2f3c879b084126880603681fef5e5158af1bc1f2f79351b68284f6a101d486893f968594e1537df1eedeacdebffdf51de7a38ccb25
diff --git a/app-editors/vscodium/vscodium-1.74.0.22342.ebuild b/app-editors/vscodium/vscodium-1.74.0.22342.ebuild
new file mode 100644
index 000000000000..64ee4a6f829e
--- /dev/null
+++ b/app-editors/vscodium/vscodium-1.74.0.22342.ebuild
@@ -0,0 +1,121 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+inherit desktop pax-utils xdg optfeature
+
+DESCRIPTION="A community-driven, freely-licensed binary distribution of Microsoft's VSCode"
+HOMEPAGE="https://vscodium.com/"
+SRC_URI="
+ amd64? ( https://github.com/VSCodium/${PN}/releases/download/${PV}/VSCodium-linux-x64-${PV}.tar.gz -> ${P}-amd64.tar.gz )
+ arm? ( https://github.com/VSCodium/${PN}/releases/download/${PV}/VSCodium-linux-armhf-${PV}.tar.gz -> ${P}-arm.tar.gz )
+ arm64? ( https://github.com/VSCodium/${PN}/releases/download/${PV}/VSCodium-linux-arm64-${PV}.tar.gz -> ${P}-arm64.tar.gz )
+"
+
+RESTRICT="strip bindist"
+
+LICENSE="
+ Apache-2.0
+ BSD
+ BSD-1
+ BSD-2
+ BSD-4
+ CC-BY-4.0
+ ISC
+ LGPL-2.1+
+ MIT
+ MPL-2.0
+ openssl
+ PYTHON
+ TextMate-bundle
+ Unlicense
+ UoI-NCSA
+ W3C
+"
+SLOT="0"
+KEYWORDS="-* ~amd64 ~arm ~arm64"
+IUSE=""
+
+RDEPEND="
+ || (
+ >=app-accessibility/at-spi2-core-2.46.0:2
+ ( app-accessibility/at-spi2-atk dev-libs/atk )
+ )
+ app-crypt/libsecret[crypt]
+ dev-libs/expat
+ dev-libs/glib:2
+ dev-libs/nspr
+ dev-libs/nss
+ media-libs/alsa-lib
+ media-libs/mesa
+ net-print/cups
+ sys-apps/util-linux
+ sys-apps/dbus
+ x11-libs/cairo
+ x11-libs/gdk-pixbuf:2
+ x11-libs/gtk+:3
+ x11-libs/libdrm
+ x11-libs/libX11
+ x11-libs/libxcb
+ x11-libs/libXcomposite
+ x11-libs/libXdamage
+ x11-libs/libXext
+ x11-libs/libXfixes
+ x11-libs/libxkbcommon
+ x11-libs/libxkbfile
+ x11-libs/libXrandr
+ x11-libs/libxshmfence
+ x11-libs/pango
+"
+
+QA_PREBUILT="
+ /opt/vscode/bin/code-tunnel
+ /opt/vscodium/chrome_crashpad_handler
+ /opt/vscodium/chrome-sandbox
+ /opt/vscodium/codium
+ /opt/vscodium/libEGL.so
+ /opt/vscodium/libffmpeg.so
+ /opt/vscodium/libGLESv2.so
+ /opt/vscodium/libvk_swiftshader.so
+ /opt/vscodium/libvulkan.so*
+ /opt/vscodium/resources/app/extensions/*
+ /opt/vscodium/resources/app/node_modules.asar.unpacked/*
+ /opt/vscodium/swiftshader/libEGL.so
+ /opt/vscodium/swiftshader/libGLESv2.so
+"
+
+S="${WORKDIR}"
+
+src_install() {
+ # Cleanup
+ rm "${S}/resources/app/LICENSE.txt" || die
+
+ # Disable update server
+ sed -i "/updateUrl/d" "${S}"/resources/app/product.json || die
+
+ # Install
+ pax-mark m codium
+ insinto "/opt/${PN}"
+ doins -r *
+ fperms +x /opt/${PN}/{,bin/}codium
+ fperms +x /opt/${PN}/chrome_crashpad_handler
+ fperms 4711 /opt/${PN}/chrome-sandbox
+ fperms 755 /opt/${PN}/resources/app/extensions/git/dist/{askpass,git-editor}{,-empty}.sh
+ fperms -R +x /opt/${PN}/resources/app/out/vs/base/node
+ fperms +x /opt/${PN}/resources/app/node_modules.asar.unpacked/@vscode/ripgrep/bin/rg
+ dosym "../../opt/${PN}/bin/codium" "usr/bin/vscodium"
+ dosym "../../opt/${PN}/bin/codium" "usr/bin/codium"
+ domenu "${FILESDIR}/vscodium.desktop"
+ domenu "${FILESDIR}/vscodium-url-handler.desktop"
+ domenu "${FILESDIR}/vscodium-wayland.desktop"
+ domenu "${FILESDIR}/vscodium-url-handler-wayland.desktop"
+ newicon "resources/app/resources/linux/code.png" "vscodium.png"
+}
+
+pkg_postinst() {
+ xdg_pkg_postinst
+ elog "When compared to the regular VSCode, VSCodium has a few quirks"
+ elog "More information at: https://github.com/VSCodium/vscodium/blob/master/DOCS.md"
+ optfeature "keyring support inside vscode" "gnome-base/gnome-keyring"
+}
diff --git a/app-emulation/Manifest.gz b/app-emulation/Manifest.gz
index 92b4366592f6..6e57addaaeb6 100644
--- a/app-emulation/Manifest.gz
+++ b/app-emulation/Manifest.gz
Binary files differ
diff --git a/app-emulation/protontricks/Manifest b/app-emulation/protontricks/Manifest
index 80a27bdfaa2c..51588456e0b1 100644
--- a/app-emulation/protontricks/Manifest
+++ b/app-emulation/protontricks/Manifest
@@ -1,3 +1,5 @@
+DIST protontricks-1.10.1.tar.gz 160943 BLAKE2B 12361ce009a62bdba8c420069f87879bf22e047df8bd6d843fb8672222fe6ab04d61f03a44c43a147729461a2f872e2239ee97d737aba28ffdbb273e797be218 SHA512 0b6e3277ea8a106d2bc52cc805b0c3a023733f0a6554fabfe9f32ff27d1bdf04058a419a719c7ca81dc45759a803a83b03408806e4b9328664e572655a3c4df0
DIST protontricks-1.9.2.tar.gz 158505 BLAKE2B ea4bc39d835d28c3f1ba50fa64d9a646ec9ef535b7369517b77bccaceb62cb922bed8844a8a4ea1d4561e248e302628379326a4760b25ac24411e679d018cee0 SHA512 75158c5a8a86edaafcb5be1b01053db91e45754488db0febe026ef0cbfbbb67fa6f3f17d60fec997c6dd19a73245ee408bd2220e09a3983ccd253e6e4c10457d
+EBUILD protontricks-1.10.1.ebuild 1401 BLAKE2B db3405b031b5154c161584a07d35a1c584029e608d1c1b4a96d4972ff5071af4f3169a66199237aa752ddbd479f6ff92ea48b2f07dfa73a83a3e64b3e87e046a SHA512 a14ebea4005bf8953c5e8f7daa1c9f78868783777672f8321dec821cb2718c3c07776099c4a8862713508d5930ea5e7f803d22f3f85c9229d7a10258f3af900e
EBUILD protontricks-1.9.2.ebuild 1561 BLAKE2B 8e363eb3c10b00c76e33654b1435d0e94d27941d53f17666dfa8450e9bf9a40f913fa9c66bd7d1f9d8f35e625c46ab0c50b20953734c370dfd770004c7a2c4d8 SHA512 dc3a8f17876d26da53bb9a8018aa6b754e503782bdde6b464e3353ba67ea51c9405f1b93c3d3f63f9aaa91cb7bf6542318ed3eba7bd111cd54ea58108d88882e
MISC metadata.xml 809 BLAKE2B dc0506e6f3224adc867438699359c4eafc389041846c644818732036e04bcb9c789e358a08effdb4b9ff4430521f7fe8ff6800b75aa93d6313e3d85395467741 SHA512 351bb79dc7921e6c62100b3354546185d31578b044393ea5e5b5fea089eb47164882ff4ede30d8a575dea31ec9d0927793f8109d9e63ca4ad6954c1affdbe6f4
diff --git a/app-emulation/protontricks/protontricks-1.10.1.ebuild b/app-emulation/protontricks/protontricks-1.10.1.ebuild
new file mode 100644
index 000000000000..f71d6217d58d
--- /dev/null
+++ b/app-emulation/protontricks/protontricks-1.10.1.ebuild
@@ -0,0 +1,58 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+PYTHON_COMPAT=( python3_{9..11} pypy3 )
+DISTUTILS_SINGLE_IMPL=1
+DISTUTILS_USE_PEP517=setuptools
+
+inherit distutils-r1 xdg-utils
+
+DESCRIPTION="app-emulation/winetricks wrapper for Proton (Steam Play) games"
+HOMEPAGE="https://github.com/Matoking/protontricks"
+SRC_URI="mirror://pypi/${PN:0:1}/${PN}/${P}.tar.gz"
+
+LICENSE="GPL-3"
+SLOT="0"
+KEYWORDS="~amd64"
+IUSE="+gui"
+
+RDEPEND="app-emulation/winetricks
+ $(python_gen_cond_dep '
+ dev-python/setuptools[${PYTHON_USEDEP}]
+ dev-python/vdf[${PYTHON_USEDEP}]
+ ')
+ gui? ( gnome-extra/zenity
+ || (
+ app-emulation/winetricks[gtk]
+ app-emulation/winetricks[kde]
+ )
+ )"
+BDEPEND="$(python_gen_cond_dep '
+ dev-python/setuptools_scm[${PYTHON_USEDEP}]
+')"
+
+DOCS=( CHANGELOG.md README.md )
+
+distutils_enable_tests pytest
+
+pkg_postinst() {
+ xdg_desktop_database_update
+
+ elog
+
+ if ! use gui; then
+ ewarn "Please note that disabling USE=gui does *not* presently remove the --gui command-line option,"
+ ewarn "it just means using this option will fail unless gnome-extra/zenity happens to be installed."
+ ewarn
+ fi
+
+ elog "Protontricks can only find games for which a Proton prefix already exists."
+ elog "Make sure to run a Proton game at least once before trying to use protontricks on it."
+ elog
+}
+
+pkg_postrm() {
+ xdg_desktop_database_update
+}
diff --git a/app-shells/Manifest.gz b/app-shells/Manifest.gz
index 1d6119b14ff7..a1d23b058bd6 100644
--- a/app-shells/Manifest.gz
+++ b/app-shells/Manifest.gz
Binary files differ
diff --git a/app-shells/pwsh-bin/Manifest b/app-shells/pwsh-bin/Manifest
index d9a91be7b18b..0b4b9ed8a566 100644
--- a/app-shells/pwsh-bin/Manifest
+++ b/app-shells/pwsh-bin/Manifest
@@ -1,13 +1,13 @@
-DIST powershell-7.2.6-linux-arm32.tar.gz 66272150 BLAKE2B 4a8f0f6595e23cfda9881c698be808714b4d543f963a932926f13a57c143b51ca9357befb1c151d86ea831ff17e54da6324fc1b11c0d1edf2b2c2ff4c086a8ad SHA512 a265d13a32050d9920e020fbd4cb2b183230a5a243b78773f6517fc2f82968009a8c559aae382b7b2d85ef0302d56bf46e01bebb1994c9495c2e5afc57330914
-DIST powershell-7.2.6-linux-arm64.tar.gz 64784215 BLAKE2B 2b792c1a4a2495e6cad0d0f545c55f89bcde933af3627f9f8ceb8d66f319ce7c4aca069167ebae79e12a2fe4e057ce970c64b0967684adecdbe6bae0de908dcb SHA512 5600f721503046bfabe0352bb406a3b528e7830e60286b25ab97a5c9729546a9ab4f1e2a5b33c4cde7b04ad713c9416fe55eb8b653f1f3bb87663a23d741ded4
-DIST powershell-7.2.6-linux-x64.tar.gz 69438809 BLAKE2B ae55f01e1fef540e0c0da317dfe00fb1dbcffd531697fdf8a95982499057d4c573aec45a8805aecc23152c09f735280ba6a546b819373e8259984e4aaf119c88 SHA512 b331f5a3d0457d8a212740e5034791d04275cce411ca88bd5ff59349f2a62147d20ecef30d6aeb7c399e870397ddfe4d68fe72f90c928ae66dbc00931072e782
DIST powershell-7.2.7-linux-arm32.tar.gz 66273712 BLAKE2B dcb949c0781660b51826817bce5d91842a28b9fac0b8b229763df24b83af10849d6a65d92a194b7b338779f32e8b71ab93bd97299ed2a26a006e547ade5e77f4 SHA512 b837b168d143c63aca193214d3513c43d54292560bf771b976b1909ba50fead34b5face5dda4d8e183d39761dac081b449d999f28980d62057179d4806771e85
DIST powershell-7.2.7-linux-arm64.tar.gz 64782906 BLAKE2B 35f7a31c4787ff6bca0a54d2a218383b1ac30b1fde35d20040313504d84f71f79e6d7c1f9429626e0c02e6ee62415e39ff0bf00b5348e6a546567c98c93c7c91 SHA512 5a8ec9d340ccaa31a6517b6b6b7bff4f08db39534cebcc59b23bf4ba885cab663618fe61723e50f2818d1c29f9d4692a49e2245559b19b6e1ec43c06924db294
DIST powershell-7.2.7-linux-x64.tar.gz 69431855 BLAKE2B 0a4fe34368abb5572cf86cc27b690df138a44c590c4364f7f7f79f8a4eaa27e126c6960f1959e7601304e1bda4c32af0785c4ea0b728967d014bf718abfdc672 SHA512 fcc48d5767f735c6348fdcf47eb3826f8b5d3efc48d97770796d0806ee6e2fe2989491bbd40ac1d3f2fbaf534a723ba3197037a54424c921958786f6b652e99e
DIST powershell-7.3.0-linux-arm32.tar.gz 69194812 BLAKE2B e7862a69a75e78cca34738de3547102a7307550e36c562e48035695ee8e231489d0538f3da83faf0e4b9d76f369a061e3d7ddae7a85bf0833bd576902d800e78 SHA512 bdd5bac4d40c12877a3c721244974a2d56335437cb148e9ee3193e9df5969d709273897146f72ac0455567511bb21133f49fd85b733c0e26d9c15d6f9a8e1dc4
DIST powershell-7.3.0-linux-arm64.tar.gz 68106561 BLAKE2B ff29f702e9fcf8d25cd44033851c120c8668aa083cbbdd2620526fac16ace2455d53456986813174d1da6a273cb6bf6936a7284cac614dbdf9af5252a56303c3 SHA512 7de1bd364289c3722f0956d83a9478ed9e7adfe572342b39afd838a0fce949ac9bc6420b1a8edcdbf390584ef5fee28caa55ea2d17d11b7da2cb7fbbf63ee792
DIST powershell-7.3.0-linux-x64.tar.gz 71703612 BLAKE2B 0f741bded009758e0aa52104c9825b3f72f6806595dbc614b823a33f42b6727b4a5f5c785b93d79132252dc88dbc6a72b17e0cf64d3d17090346c773cbb844d4 SHA512 3610643fe842c2414a53277e3b3c102203ed9978f0f489175fea230a15e416a8f929e36e69a3d62cd242d8e01568c68906daf82816dff220bb1dc0aec164782c
-EBUILD pwsh-bin-7.2.6-r1.ebuild 1241 BLAKE2B 47dac16a7e52bc882186acd023aff03ce58604e18202fa5a3abf9ef8c0b0557967e7cfad3dedd694385fb6d404a385fb834007a193c6003278727cb5b253990f SHA512 6c7556b1cd4626802d7d10d91a8b4c6752a8c36e577cdafccfe61cc76248e7c96c536f89e9f89ee34a8d93ea5f9762f853aed14bcd6404acb0f52c4da183823b
+DIST powershell-7.3.1-linux-arm32.tar.gz 69113434 BLAKE2B 12f1124543eddc64b9d7bc51d14cb994ca24eb64332ef9b10e65eeaff5d61d72e0d307e6fe86771b809fa3e5e7f2ba3526b5b9fcfc397e829f1fe5ffb172674e SHA512 796b14da987260deb20bd01bab9e197776218c5c6cb4f7de78529b234239842ee5dd4ea8fded5e0d00795fe8cd226856cda606a3995095e352ed48f2e6310f77
+DIST powershell-7.3.1-linux-arm64.tar.gz 68034071 BLAKE2B 626218a9936713be19795dec46f7fb9c0b90b7cdc1821497a1438cca27d4e4e3ee56504c40ac1c2d70a4c58a5dc29ce6189724fa3126a3fc737002ccb191e9fb SHA512 3fca8b04dbac991f4419a64de4372aad9aa490a4750894b1ae0052f55e229be8406ed227db047381c5cfbaae78c406f272c4a30737468cb8cfde4fb51782895a
+DIST powershell-7.3.1-linux-x64.tar.gz 71616643 BLAKE2B 16ecc1211f796f92d5cf64ac0dea08da353ff4dad8d6fff5ba22d5347fd74b056c25e7682356c23af1ee1bc9b660bf0df7133848e2b9db280cf7ee7796532d28 SHA512 69c7756252b6958faf8b9c962301ea83eaeddf2c05de6d249e20529b2a5cfe09bcb76b5ac60d47ec3260cdd3ab6981d5d5115fc5379512ff2c2f78c3451cec61
EBUILD pwsh-bin-7.2.7-r1.ebuild 1241 BLAKE2B 47dac16a7e52bc882186acd023aff03ce58604e18202fa5a3abf9ef8c0b0557967e7cfad3dedd694385fb6d404a385fb834007a193c6003278727cb5b253990f SHA512 6c7556b1cd4626802d7d10d91a8b4c6752a8c36e577cdafccfe61cc76248e7c96c536f89e9f89ee34a8d93ea5f9762f853aed14bcd6404acb0f52c4da183823b
EBUILD pwsh-bin-7.3.0-r1.ebuild 1241 BLAKE2B 47dac16a7e52bc882186acd023aff03ce58604e18202fa5a3abf9ef8c0b0557967e7cfad3dedd694385fb6d404a385fb834007a193c6003278727cb5b253990f SHA512 6c7556b1cd4626802d7d10d91a8b4c6752a8c36e577cdafccfe61cc76248e7c96c536f89e9f89ee34a8d93ea5f9762f853aed14bcd6404acb0f52c4da183823b
+EBUILD pwsh-bin-7.3.1.ebuild 1241 BLAKE2B 47dac16a7e52bc882186acd023aff03ce58604e18202fa5a3abf9ef8c0b0557967e7cfad3dedd694385fb6d404a385fb834007a193c6003278727cb5b253990f SHA512 6c7556b1cd4626802d7d10d91a8b4c6752a8c36e577cdafccfe61cc76248e7c96c536f89e9f89ee34a8d93ea5f9762f853aed14bcd6404acb0f52c4da183823b
MISC metadata.xml 1070 BLAKE2B 9616cf914367f675def22b3f559bdb84698bf0e3f21dada073a67fba4ad1788c31d329b3948056faaccb79b4f64dea71c87c4718de5323b77fe3609420e06516 SHA512 5de9a4144315f5d48df09163cf6f58ecf068ec60444db72ac08ed8dd87eaf4dfa6d864b87f505c04ad2df727a19a4710cbabf06a2afa1ebd828c29dc291608f0
diff --git a/app-shells/pwsh-bin/pwsh-bin-7.2.6-r1.ebuild b/app-shells/pwsh-bin/pwsh-bin-7.3.1.ebuild
index 80d334fc9d07..80d334fc9d07 100644
--- a/app-shells/pwsh-bin/pwsh-bin-7.2.6-r1.ebuild
+++ b/app-shells/pwsh-bin/pwsh-bin-7.3.1.ebuild
diff --git a/dev-db/Manifest.gz b/dev-db/Manifest.gz
index 0ac7a7f1b791..46e996a54630 100644
--- a/dev-db/Manifest.gz
+++ b/dev-db/Manifest.gz
Binary files differ
diff --git a/dev-db/percona-server/Manifest b/dev-db/percona-server/Manifest
index 0ae0dfd67c5f..4736e5c68949 100644
--- a/dev-db/percona-server/Manifest
+++ b/dev-db/percona-server/Manifest
@@ -3,10 +3,7 @@ AUX my.cnf-8.0.distro-client 749 BLAKE2B b01b39c85430714b5a4bfb9923c9ed1df99cdce
AUX my.cnf-8.0.distro-server 1125 BLAKE2B f4d6941aad1fc29e81e6c805ac42f4c8d3c7bc250990a9c432800dbe25b5c31be08d8e3895666b57f21606ffb69e704c57ed2692fd94696b9d325a4442596587 SHA512 82d35b7bc944e5690e1f2670a3d5674845610c2d11d6d8b1c5784ccb3877c6298de70eced3d7c497c0bcaecfa9e339ac43ce0534a97e7d976e950bb1a7f5c75d
AUX percona-server-8.0.26.16-gcc-12.patch 1381 BLAKE2B 04ddb2969f759e7ea2df5d3684513083251dae606fc140d3477513327f28264fb7d217a809249fa5eef75aa2a25ee2ee936ae457492caa9e85dbc7f5522032cb SHA512 0f4666a8660124210c60536bb9ca6e49b2d5bcb5f209d85438352a97dfc9995e230113efaa6e1ad5ece56608439967e243ea8008bf196f28545c4157b79fb805
DIST boost_1_73_0.tar.bz2 109247910 BLAKE2B 5995ff6ca21f45988b187b94bf743795cca97531baa8355f488be0987b9426289dd85d6ce25b7eb03ccd690109f05ba56252a95bca50505ad9cd66f4e0e234e8 SHA512 86c296511c0766145097625a62bf099c3d155284d250ad6e528e788bc90b2945838498dfe473c6c6c78d1694b6fba8e19f7dee0d064a043841e6231603fff668
-DIST percona-server-8.0.25-15.tar.gz 531072362 BLAKE2B aa6867a8ac72325596393723cf8735329f638cfe11f790c7690dc5f45dcf01f99f9f999c551b2ad6b9f287f8763e8b262fef7c9327b82882493b576acd8d7a69 SHA512 500fc4ab5d275d7d1d2b048920d22d725074450d9f356b4ea739a4c276bfe767db76e2b52a358867d77805ef288cfdb80ab6e230bfa77a84b97536bf153c443f
-DIST percona-server-8.0.25.15-patches-01.tar.xz 7624 BLAKE2B b06495859f3df546bc42e69ec77007a335103020313524ed728309764fea8ca2ea6f246938852ab2fb5ea12b4d901af5ebb9abff4d99b7e56d6ffd501d10bd38 SHA512 69b2d478046666d7c5dbffe662f4e000fd1c2c8789bcaeea72b8bb229ad85d8cd54a293c74440f93c56dc07a06143553ff989711787e6cd610a8e23bb353a1df
DIST percona-server-8.0.26-16.tar.gz 532328971 BLAKE2B bef32f7a26261f3b0d89bd9b95b826101e2e84c662ce2200a2d9d8a612d949804d233905db71bfab5aa04458e7773231659d67ea09e08e68df8ef5eca4391f39 SHA512 9ae60e2d81dfaabc214692cd0919c2fc3ba698bd0a399e42df662766c1d67714f6f3cfe6416019b26e7866bc59b78d99fc5767f64ede1ca8e5a344995c1ff4c0
DIST percona-server-8.0.26.16-patches-01.tar.xz 8144 BLAKE2B 28a4eaec657c09a6f8290b654dd5316d44a4cbf94e418edee3754742f21df56a058de9332c15abbb7c8bbd3ed6fc63e48e6c5fa77524dccf44ff1d5a89085a6b SHA512 4a128a89abc1f48582b0c6ab841643fa0b7e018eaa32414e775705cd1e8c2dcacecd334face9db33775ca3a2a862528e1cc7f2bfd8b259b7367f0f2ebdee52c4
-EBUILD percona-server-8.0.25.15-r1.ebuild 42785 BLAKE2B 35524eddc04519b828634f5a483684bc5f5a9bdd2da84a087aca2d50d99104133c001b7f2fbb2c420bfe8f97f4df15931f60a738f413791c88cbcae59ac8b962 SHA512 e19de737d786233cdd50f6021b4f084057b12cd1d73816ea3e3d799412382450698bd4dea270cc844d7cafa274e5fe10a6a334d27cdda3dd029d7b7a649c54c0
EBUILD percona-server-8.0.26.16-r1.ebuild 43016 BLAKE2B 2805a36675d92157fc89b0e5045e8f384503a757698624716ac169e541c9347ae90fd7e208b1aa71391cdd82111a42299a7ccfce0d395008e0bc76fd5e8707ee SHA512 324b5dcd327fd0ee79f5272cdf67d645831b146a8b330099b1fe72c2c8115fe000b99019f8ba7ae7a8cba5b1253d2fede41363d042acb4c3450326a98153e840
MISC metadata.xml 1011 BLAKE2B 59166664921919352aa3bd37c1b8b8e9f5fe142698db249105908afd61f4747ddcbffa3a7f22869381126cbb9f609eebde2d103b0dc283410cbbc6fa67a4964c SHA512 aef0bef1758e147e1a7120d5147388501efe7d3bc56dcb464521fcff8ee99052213415c2388b19aa4d4252120f9e56f1edfacd5cd8ced8bcec5422b8e7df282c
diff --git a/dev-db/percona-server/percona-server-8.0.25.15-r1.ebuild b/dev-db/percona-server/percona-server-8.0.25.15-r1.ebuild
deleted file mode 100644
index 24020d02fca1..000000000000
--- a/dev-db/percona-server/percona-server-8.0.25.15-r1.ebuild
+++ /dev/null
@@ -1,1274 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-CMAKE_MAKEFILE_GENERATOR=emake
-
-inherit check-reqs cmake flag-o-matic linux-info \
- multiprocessing prefix toolchain-funcs
-
-MY_BOOST_VERSION="1.73.0"
-MY_PV=$(ver_rs 3 '-')
-MY_PV="${MY_PV//_pre*}"
-MY_PN="Percona-Server"
-MY_P="${PN}-${MY_PV}"
-MY_MAJOR_PV=$(ver_cut 1-2)
-MY_RELEASE_NOTES_URI="https://www.percona.com/doc/percona-server/${MY_MAJOR_PV}/"
-
-# Patch version
-PATCH_SET="https://dev.gentoo.org/~whissi/dist/percona-server/${PN}-8.0.25.15-patches-01.tar.xz"
-
-SRC_URI="https://www.percona.com/downloads/${MY_PN}-${MY_MAJOR_PV}/${MY_PN}-${MY_PV}/source/tarball/${PN}-${MY_PV}.tar.gz
- https://dl.bintray.com/boostorg/release/${MY_BOOST_VERSION}/source/boost_$(ver_rs 1- _ ${MY_BOOST_VERSION}).tar.bz2
- ${PATCH_SET}
-"
-
-HOMEPAGE="https://www.percona.com/software/mysql-database/percona-server https://github.com/percona/percona-server"
-DESCRIPTION="Fully compatible, enhanced and open source drop-in replacement for MySQL"
-LICENSE="GPL-2"
-SLOT="8.0"
-IUSE="cjk cracklib debug jemalloc latin1 ldap numa pam +perl profiling
- rocksdb router selinux +server tcmalloc test tokudb tokudb-backup-plugin"
-
-RESTRICT="!test? ( test )"
-
-REQUIRED_USE="?? ( tcmalloc jemalloc )
- cjk? ( server )
- jemalloc? ( server )
- numa? ( server )
- profiling? ( server )
- router? ( server )
- tcmalloc? ( server )"
-
-KEYWORDS="~amd64 ~arm ~arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 -riscv ~s390 ~sparc ~x86 ~amd64-linux ~x86-linux ~x64-macos ~x64-solaris ~x86-solaris"
-
-# Shorten the path because the socket path length must be shorter than 107 chars
-# and we will run a mysql server during test phase
-S="${WORKDIR}/mysql"
-
-# Be warned, *DEPEND are version-dependant
-# These are used for both runtime and compiletime
-# openldap < dep for bug #835647 (we need ldap_r)
-COMMON_DEPEND="
- >=app-arch/lz4-0_p131:=
- app-arch/zstd:=
- sys-libs/ncurses:0=
- >=sys-libs/zlib-1.2.3:0=
- >=dev-libs/openssl-1.0.0:0=
- server? (
- dev-libs/icu:=
- dev-libs/libevent:=[ssl,threads]
- >=dev-libs/protobuf-3.8:=
- net-libs/libtirpc:=
- net-misc/curl:=
- cjk? ( app-text/mecab:= )
- ldap? (
- dev-libs/cyrus-sasl
- <net-nds/openldap-2.6:=
- )
- jemalloc? ( dev-libs/jemalloc:0= )
- kernel_linux? (
- dev-libs/libaio:0=
- sys-process/procps:0=
- )
- numa? ( sys-process/numactl )
- pam? ( sys-libs/pam:0= )
- tcmalloc? ( dev-util/google-perftools:0= )
- )
-"
-DEPEND="${COMMON_DEPEND}
- || ( >=sys-devel/gcc-3.4.6 >=sys-devel/gcc-apple-4.0 )
- app-alternatives/yacc
- server? ( net-libs/rpcsvc-proto )
- test? (
- acct-group/mysql acct-user/mysql
- dev-perl/JSON
- )
-"
-RDEPEND="${COMMON_DEPEND}
- !dev-db/mariadb !dev-db/mariadb-galera !dev-db/mysql !dev-db/mysql-cluster
- !dev-db/percona-server:0
- !dev-db/percona-server:5.7
- selinux? ( sec-policy/selinux-mysql )
- !prefix? (
- acct-group/mysql acct-user/mysql
- dev-db/mysql-init-scripts
- )
-"
-# For other stuff to bring us in
-# dev-perl/DBD-mysql is needed by some scripts installed by MySQL
-PDEPEND="perl? ( >=dev-perl/DBD-mysql-2.9004 )"
-
-mysql_init_vars() {
- : ${MY_SHAREDSTATEDIR="${EPREFIX}/usr/share/mysql"}
- : ${MY_SYSCONFDIR="${EPREFIX}/etc/mysql"}
- : ${MY_LOCALSTATEDIR="${EPREFIX}/var/lib/mysql"}
- : ${MY_LOGDIR="${EPREFIX}/var/log/mysql"}
- MY_DATADIR="${MY_LOCALSTATEDIR}"
-
- export MY_SHAREDSTATEDIR MY_SYSCONFDIR
- export MY_LOCALSTATEDIR MY_LOGDIR
- export MY_DATADIR
-}
-
-pkg_pretend() {
- if [[ ${MERGE_TYPE} != binary ]] ; then
- if use server ; then
- CHECKREQS_DISK_BUILD="3G"
-
- if has test $FEATURES ; then
- CHECKREQS_DISK_BUILD="9G"
- fi
-
- check-reqs_pkg_pretend
- fi
- fi
-}
-
-pkg_setup() {
- if [[ ${MERGE_TYPE} != binary ]] ; then
- CHECKREQS_DISK_BUILD="3G"
-
- if has test ${FEATURES} ; then
- CHECKREQS_DISK_BUILD="9G"
-
- # Bug #213475 - MySQL _will_ object strenuously if your machine is named
- # localhost. Also causes weird failures.
- [[ "${HOSTNAME}" == "localhost" ]] && die "Your machine must NOT be named localhost"
-
- if ! has userpriv ${FEATURES} ; then
- die "Testing with FEATURES=-userpriv is no longer supported by upstream. Tests MUST be run as non-root."
- fi
-
- local aio_max_nr=$(sysctl -n fs.aio-max-nr 2>/dev/null)
- [[ -z "${aio_max_nr}" || ${aio_max_nr} -lt 250000 ]] \
- && die "FEATURES=test will require fs.aio-max-nr=250000 at minimum!"
-
- if use latin1 ; then
- # Upstream only supports tests with default charset
- die "Testing with USE=latin1 is not supported."
- fi
- fi
-
- if use kernel_linux ; then
- if use numa ; then
- linux-info_get_any_version
-
- local CONFIG_CHECK="~NUMA"
-
- local WARNING_NUMA="This package expects NUMA support in kernel which this system does not have at the moment;"
- WARNING_NUMA+=" Either expect runtime errors, enable NUMA support in kernel or rebuild the package without NUMA support"
-
- check_extra_config
- fi
- fi
-
- use server && check-reqs_pkg_setup
- fi
-}
-
-src_unpack() {
- unpack ${A}
-
- mv -f "${WORKDIR}/${MY_P}" "${S}" || die
-}
-
-src_prepare() {
- eapply "${WORKDIR}"/mysql-patches
-
- # Avoid rpm call which would trigger sandbox, #692368
- sed -i \
- -e 's/MY_RPM rpm/MY_RPM rpmNOTEXISTENT/' \
- CMakeLists.txt || die
-
- if use jemalloc ; then
- echo "TARGET_LINK_LIBRARIES(mysqld jemalloc)" >> "${S}/sql/CMakeLists.txt" || die
- fi
-
- if use tcmalloc ; then
- echo "TARGET_LINK_LIBRARIES(mysqld tcmalloc)" >> "${S}/sql/CMakeLists.txt" || die
- fi
-
- # Remove the centos and rhel selinux policies to support mysqld_safe under SELinux
- if [[ -d "${S}/support-files/SELinux" ]] ; then
- echo > "${S}/support-files/SELinux/CMakeLists.txt" || die
- fi
-
- # Remove man pages for client-lib tools we don't install
- rm \
- man/my_print_defaults.1 \
- man/perror.1 \
- man/zlib_decompress.1 \
- || die
-
- cmake_src_prepare
-}
-
-src_configure() {
- # Bug #114895, bug #110149
- filter-flags "-O" "-O[01]"
-
- append-cxxflags -felide-constructors
-
- # code is not C++17 ready, bug #786402
- append-cxxflags -std=c++14
-
- # bug #283926, with GCC4.4, this is required to get correct behavior.
- append-flags -fno-strict-aliasing
-
- CMAKE_BUILD_TYPE="RelWithDebInfo"
-
- # debug hack wrt #497532
- mycmakeargs=(
- -DCMAKE_C_FLAGS_RELWITHDEBINFO="$(usex debug '' '-DNDEBUG')"
- -DCMAKE_CXX_FLAGS_RELWITHDEBINFO="$(usex debug '' '-DNDEBUG')"
- -DMYSQL_DATADIR="${EPREFIX}/var/lib/mysql"
- -DSYSCONFDIR="${EPREFIX}/etc/mysql"
- -DINSTALL_BINDIR=bin
- -DINSTALL_DOCDIR=share/doc/${PF}
- -DINSTALL_DOCREADMEDIR=share/doc/${PF}
- -DINSTALL_INCLUDEDIR=include/mysql
- -DINSTALL_INFODIR=share/info
- -DINSTALL_LIBDIR=$(get_libdir)
- -DINSTALL_MANDIR=share/man
- -DINSTALL_MYSQLSHAREDIR=share/mysql
- -DINSTALL_PLUGINDIR=$(get_libdir)/mysql/plugin
- -DINSTALL_MYSQLDATADIR="${EPREFIX}/var/lib/mysql"
- -DINSTALL_SBINDIR=sbin
- -DINSTALL_SUPPORTFILESDIR="${EPREFIX}/usr/share/mysql"
- -DCOMPILATION_COMMENT="Gentoo Linux ${PF}"
- -DWITH_UNIT_TESTS=$(usex test ON OFF)
- # Using bundled editline to get CTRL+C working
- -DWITH_EDITLINE=bundled
- -DWITH_ZLIB=system
- -DWITH_SSL=system
- -DWITH_LIBWRAP=0
- -DENABLED_LOCAL_INFILE=1
- -DMYSQL_UNIX_ADDR="${EPREFIX}/var/run/mysqld/mysqld.sock"
- -DWITH_DEFAULT_COMPILER_OPTIONS=0
- # The build forces this to be defined when cross-compiling. We pass it
- # all the time for simplicity and to make sure it is actually correct.
- -DSTACK_DIRECTION=$(tc-stack-grows-down && echo -1 || echo 1)
- -DCMAKE_POSITION_INDEPENDENT_CODE=ON
- -DWITH_CURL=system
- -DWITH_BOOST="${WORKDIR}/boost_$(ver_rs 1- _ ${MY_BOOST_VERSION})"
- -DWITH_ROUTER=$(usex router ON OFF)
- )
-
- if is-flagq -fno-lto ; then
- einfo "LTO disabled via {C,CXX,F,FC}FLAGS"
- mycmakeargs+=( -DWITH_LTO=OFF )
- elif is-flagq -flto ; then
- einfo "LTO forced via {C,CXX,F,FC}FLAGS"
- myconf+=( -DWITH_LTO=ON )
- else
- # Disable automagic
- myconf+=( -DWITH_LTO=OFF )
- fi
-
- if use test ; then
- mycmakeargs+=( -DINSTALL_MYSQLTESTDIR=share/mysql/mysql-test )
- else
- mycmakeargs+=( -DINSTALL_MYSQLTESTDIR='' )
- fi
-
- mycmakeargs+=( -DWITHOUT_CLIENTLIBS=YES )
-
- mycmakeargs+=(
- -DWITH_ICU=system
- -DWITH_LZ4=system
- # Our dev-libs/rapidjson doesn't carry necessary fixes for std::regex
- -DWITH_RAPIDJSON=bundled
- -DWITH_ZSTD=system
- )
-
- if [[ -n "${MYSQL_DEFAULT_CHARSET}" && -n "${MYSQL_DEFAULT_COLLATION}" ]] ; then
- ewarn "You are using a custom charset of ${MYSQL_DEFAULT_CHARSET}"
- ewarn "and a collation of ${MYSQL_DEFAULT_COLLATION}."
- ewarn "You MUST file bugs without these variables set."
- ewarn "Tests will probably fail!"
-
- mycmakeargs+=(
- -DDEFAULT_CHARSET=${MYSQL_DEFAULT_CHARSET}
- -DDEFAULT_COLLATION=${MYSQL_DEFAULT_COLLATION}
- )
- elif use latin1 ; then
- mycmakeargs+=(
- -DDEFAULT_CHARSET=latin1
- -DDEFAULT_COLLATION=latin1_swedish_ci
- )
- else
- mycmakeargs+=(
- -DDEFAULT_CHARSET=utf8mb4
- -DDEFAULT_COLLATION=utf8mb4_0900_ai_ci
- )
- fi
-
- if use server ; then
- mycmakeargs+=(
- -DWITH_AUTHENTICATION_LDAP=$(usex ldap system OFF)
- -DWITH_COREDUMPER=OFF
- -DWITH_EXTRA_CHARSETS=all
- -DWITH_DEBUG=$(usex debug)
- -DWITH_MECAB=$(usex cjk system OFF)
- -DWITH_LIBEVENT=system
- -DWITH_PROTOBUF=system
- -DWITH_NUMA=$(usex numa ON OFF)
- -DWITH_PAM=$(usex pam)
- )
-
- if use profiling ; then
- # Setting to OFF doesn't work: Once set, profiling options will be added
- # to `mysqld --help` output via sql/sys_vars.cc causing
- # "main.mysqld--help-notwin" test to fail
- mycmakeargs+=( -DENABLED_PROFILING=ON )
- fi
-
- # Storage engines
- mycmakeargs+=(
- -DWITH_EXAMPLE_STORAGE_ENGINE=0
- -DWITH_ARCHIVE_STORAGE_ENGINE=1
- -DWITH_BLACKHOLE_STORAGE_ENGINE=1
- -DWITH_CSV_STORAGE_ENGINE=1
- -DWITH_FEDERATED_STORAGE_ENGINE=1
- -DWITH_HEAP_STORAGE_ENGINE=1
- -DWITH_INNOBASE_STORAGE_ENGINE=1
- -DWITH_INNODB_MEMCACHED=0
- -DWITH_MYISAMMRG_STORAGE_ENGINE=1
- -DWITH_MYISAM_STORAGE_ENGINE=1
- -DWITH_ROCKSDB=$(usex rocksdb 1 0)
- -DWITH_TOKUDB=$(usex tokudb 1 0)
- )
- else
- mycmakeargs+=(
- -DWITHOUT_SERVER=1
- -DWITH_SYSTEMD=no
- )
- fi
-
- cmake_src_configure
-}
-
-# Official test instructions:
-# ulimit -n 16500 && \
-# USE='perl server' \
-# FEATURES='test userpriv' \
-# ebuild mysql-X.X.XX.ebuild \
-# digest clean package
-src_test() {
- _disable_test() {
- local rawtestname bug reason
- rawtestname="${1}" ; shift
- bug="${1}" ; shift
- reason="${@}"
- ewarn "test '${rawtestname}' disabled: '${reason}' (BUG#${bug})"
- echo ${rawtestname} : BUG#${bug} ${reason} >> "${T}/disabled.def"
- }
-
- local TESTDIR="${BUILD_DIR}/mysql-test"
- local retstatus_unit
- local retstatus_tests
-
- # Run CTest (test-units)
- cmake_src_test
- retstatus_unit=$?
-
- # Ensure that parallel runs don't die
- export MTR_BUILD_THREAD="$((${RANDOM} % 100))"
-
- if [[ -z "${MTR_PARALLEL}" ]] ; then
- local -x MTR_PARALLEL=$(makeopts_jobs)
-
- if [[ ${MTR_PARALLEL} -gt 4 ]] ; then
- # Running multiple tests in parallel usually require higher ulimit
- # and fs.aio-max-nr setting. In addition, tests like main.multi_update
- # are known to hit timeout when system is busy.
- # To avoid test failure we will limit MTR_PARALLEL to 4 instead of
- # using "auto".
- local info_msg="Parallel MySQL test suite jobs limited to 4 (MAKEOPTS=${MTR_PARALLEL})"
- info_msg+=" to avoid test failures. Set MTR_PARALLEL if you know what you are doing!"
- einfo "${info_msg}"
- unset info_msg
- MTR_PARALLEL=4
- fi
- else
- einfo "MTR_PARALLEL is set to '${MTR_PARALLEL}'"
- fi
-
- # create directories because mysqladmin might run out of order
- mkdir -p "${T}"/var-tests{,/log} || die
-
- # Run mysql tests
- pushd "${TESTDIR}" &>/dev/null || die
-
- touch "${T}/disabled.def"
-
- local -a disabled_tests
- disabled_tests+=( "auth_sec.atomic_rename_user;103512;Depends on user running test" )
- disabled_tests+=( "auth_sec.keyring_file_data_qa;0;Won't work with user privileges" )
- disabled_tests+=( "gis.geometry_class_attri_prop;5452;Known rounding error with latest AMD processors (PS)" )
- disabled_tests+=( "gis.geometry_property_function_issimple;5452;Known rounding error with latest AMD processors (PS)" )
- disabled_tests+=( "gis.gis_bugs_crashes;5452;Known rounding error with latest AMD processors (PS)" )
- disabled_tests+=( "gis.spatial_analysis_functions_buffer;5452;Known rounding error with latest AMD processors (PS)" )
- disabled_tests+=( "gis.spatial_analysis_functions_centroid;5452;Known rounding error with latest AMD processors (PS)" )
- disabled_tests+=( "gis.spatial_analysis_functions_distance;5452;Known rounding error with latest AMD processors (PS)" )
- disabled_tests+=( "gis.spatial_op_testingfunc_mix;5452;Known rounding error with latest AMD processors (PS)" )
- disabled_tests+=( "gis.spatial_operators_intersection;5452;Known rounding error with latest AMD processors (PS)" )
- disabled_tests+=( "gis.spatial_utility_function_distance_sphere;5452;Known rounding error with latest AMD processors (PS)" )
- disabled_tests+=( "gis.spatial_utility_function_simplify;5452;Known rounding error with latest AMD processors (PS)" )
- disabled_tests+=( "group_replication.gr_ssl_options2;0;Sporadic failing test" )
- disabled_tests+=( "innodb.alter_kill;0;Known test failure -- no upstream bug yet" )
- disabled_tests+=( "innodb.percona_changed_page_bmp_flush;6807;False positive on Gentoo (PS)" )
- disabled_tests+=( "innodb.percona_changed_page_bmp_log_resize;0;Sporadic failing test" )
- disabled_tests+=( "innodb.percona_log_encrypt_change_mk;6039;False positive on Gentoo (PS)" )
- disabled_tests+=( "innodb.percona_log_encrypt_change_rk;6805;False positive on Gentoo (PS)" )
- disabled_tests+=( "innodb.percona_log_encrypt_failure;0;Requires proper keyring setup" )
- disabled_tests+=( "innodb.upgrade_orphan;0;Sporadic failing test" )
- disabled_tests+=( "main.coredump;0;Known test failure" )
- disabled_tests+=( "main.derived_limit;0;Known rounding error with latest AMD processors -- no upstream bug yet" )
- disabled_tests+=( "main.explain_tree;0;Known rounding error with latest AMD processors -- no upstream bug yet" )
- disabled_tests+=( "main.myisam-blob;0;Sporadic failing test" )
- disabled_tests+=( "main.mysql_load_data_local_dir;7416;Known test failure" )
- disabled_tests+=( "main.mysqlpump_basic_lz4;6042;Extra tool output causes false positive" )
- disabled_tests+=( "main.ssl_bug75311;5996;Known test failure" )
- disabled_tests+=( "main.ssl_san;6808;False positive on IPv6-enabled hosts" )
- disabled_tests+=( "main.subquery_bugs;0;Known rounding error with latest AMD processors -- no upstream bug yet" )
- disabled_tests+=( "main.subquery_sj_dupsweed;0;Known rounding error with latest AMD processors -- no upstream bug yet" )
- disabled_tests+=( "main.subquery_sj_dupsweed_bka;0;Known rounding error with latest AMD processors -- no upstream bug yet" )
- disabled_tests+=( "main.subquery_sj_dupsweed_bka_nobnl;0;Known rounding error with latest AMD processors -- no upstream bug yet" )
- disabled_tests+=( "main.subquery_sj_firstmatch;0;Known rounding error with latest AMD processors -- no upstream bug yet" )
- disabled_tests+=( "main.subquery_sj_firstmatch_bka;0;Known rounding error with latest AMD processors -- no upstream bug yet" )
- disabled_tests+=( "main.subquery_sj_firstmatch_bka_nobnl;0;Known rounding error with latest AMD processors -- no upstream bug yet" )
- disabled_tests+=( "main.subquery_sj_mat_bka_nobnl;0;Known rounding error with latest AMD processors -- no upstream bug yet" )
- disabled_tests+=( "main.window_std_var;0;Known rounding error with latest AMD processors -- no upstream bug yet" )
- disabled_tests+=( "main.window_std_var_optimized;0;Known rounding error with latest AMD processors -- no upstream bug yet" )
- disabled_tests+=( "main.with_recursive;6804;Known rounding error with latest AMD processors" )
- disabled_tests+=( "rpl_gtid.rpl_gtid_stm_drop_table;90612;Known test failure" )
- disabled_tests+=( "rpl_gtid.rpl_multi_source_mtr_includes;0;Know failure - no upstream bug yet" )
- disabled_tests+=( "sys_vars.innodb_sys_tablespace_encrypt_basic;7415;Known test failure" )
- disabled_tests+=( "sys_vars.myisam_data_pointer_size_func;87935;Test will fail on slow hardware" )
- disabled_tests+=( "x.message_compressed_payload;0;False positive caused by protobuff-3.11+" )
- disabled_tests+=( "x.message_protobuf_nested;6803;False positive caused by protobuff-3.11+" )
-
- if ! hash zip 1>/dev/null 2>&1 ; then
- # no need to force dep app-arch/zip for one test
- disabled_tests+=( "innodb.discarded_partition_create;0;Requires app-arch/zip" )
- disabled_tests+=( "innodb.partition_upgrade_create;0;Requires app-arch/zip" )
- fi
-
- if has_version ">=dev-libs/openssl-3" ; then
- # >=dev-libs/openssl-3 defaults to security level 1 which disallow
- # TLSv1/1.1 but tests will require TLSv1/1.1.
- einfo "Set OpenSSL configuration for test suite ..."
- cat > "${T}/openssl_tlsv1.cnf" <<- EOF || die
- openssl_conf = default_conf
-
- [ req ]
- default_bits = 2048
- default_keyfile = privkey.pem
- distinguished_name = req_distinguished_name
-
- [ req_distinguished_name ]
- countryName = Country Name (2 letter code)
- countryName_default = AU
- countryName_min = 2
- countryName_max = 2
-
- stateOrProvinceName = State or Province Name (full name)
- stateOrProvinceName_default = Some-State
-
- localityName = Locality Name (eg, city)
-
- 0.organizationName = Organization Name (eg, company)
- 0.organizationName_default = Internet Widgits Pty Ltd
-
- organizationalUnitName = Organizational Unit Name (eg, section)
-
- commonName = Common Name (e.g. server FQDN or YOUR name)
- commonName_max = 64
-
- emailAddress = Email Address
- emailAddress_max = 64
-
- [default_conf]
- ssl_conf = ssl_sect
-
- [ssl_sect]
- system_default = system_default_sect
-
- [system_default_sect]
- CipherString = DEFAULT@SECLEVEL=0
- EOF
-
- local -x OPENSSL_CONF="${T}/openssl_tlsv1.cnf"
-
- disabled_tests+=( "x.connection_tls_version;0;Not compatible with OpenSSL 3.x error messages" )
- fi
-
- local test_infos_str test_infos_arr
- for test_infos_str in "${disabled_tests[@]}" ; do
- IFS=';' read -r -a test_infos_arr <<< "${test_infos_str}"
-
- if [[ ${#test_infos_arr[@]} != 3 ]] ; then
- die "Invalid test data set, not matching format: ${test_infos_str}"
- fi
-
- _disable_test "${test_infos_arr[0]}" "${test_infos_arr[1]}" "${test_infos_arr[2]}"
- done
- unset test_infos_str test_infos_arr
-
- if [[ -z "${MTR_VAULT_TOKEN}" ]] ; then
- local impossible_test
- for impossible_test in \
- encryption.default_table_encryption_var \
- keyring_vault.innodb_online_alter_encryption \
- keyring_vault.innodb_row_log_encryption \
- keyring_vault.install_keyring_vault \
- keyring_vault.keyring_udf \
- keyring_vault.keyring_vault_config \
- keyring_vault.keyring_vault_config_qa \
- keyring_vault.keyring_vault_timeout \
- keyring_vault.key_rotation_qa \
- keyring_vault.rpl_key_rotation \
- keyring_vault.table_encrypt_2 \
- keyring_vault.table_encrypt_2_directory \
- keyring_vault.table_encrypt_2_keyring \
- keyring_vault.table_encrypt_5 \
- keyring_vault.table_encrypt_5_directory \
- keyring_vault.table_encrypt_kill \
- keyring_vault.temp_table_encrypt_keyring_vault \
- main.persisted_variables \
- ; do
- _disable_test "${impossible_test}" "0" "MTR_VAULT_TOKEN is not set"
- done
- fi
-
- # Try to increase file limits to increase test coverage
- if ! ulimit -n 16500 1>/dev/null 2>&1 ; then
- # Upper limit comes from parts.partition_* tests
- ewarn "For maximum test coverage please raise open file limit to 16500 (ulimit -n 16500) before calling the package manager."
-
- if ! ulimit -n 4162 1>/dev/null 2>&1 ; then
- # Medium limit comes from '[Warning] Buffered warning: Could not increase number of max_open_files to more than 3000 (request: 4162)'
- ewarn "For medium test coverage please raise open file limit to 4162 (ulimit -n 4162) before calling the package manager."
-
- if ! ulimit -n 3000 1>/dev/null 2>&1 ; then
- ewarn "For minimum test coverage please raise open file limit to 3000 (ulimit -n 3000) before calling the package manager."
- else
- einfo "Will run test suite with open file limit set to 3000 (minimum test coverage)."
- fi
- else
- einfo "Will run test suite with open file limit set to 4162 (medium test coverage)."
- fi
- else
- einfo "Will run test suite with open file limit set to 16500 (best test coverage)."
- fi
-
- # run mysql-test tests
- perl mysql-test-run.pl --force --vardir="${T}/var-tests" --reorder --skip-test=tokudb --skip-test-list="${T}/disabled.def"
- retstatus_tests=$?
-
- popd &>/dev/null || die
-
- # Cleanup is important for these testcases.
- pkill -9 -f "${S}/ndb" 2>/dev/null
- pkill -9 -f "${S}/sql" 2>/dev/null
-
- local failures=""
- [[ $retstatus_unit -eq 0 ]] || failures="${failures} test-unit"
- [[ $retstatus_tests -eq 0 ]] || failures="${failures} tests"
-
- [[ -z "$failures" ]] || die "Test failures: $failures"
- einfo "Tests successfully completed"
-}
-
-src_install() {
- cmake_src_install
-
- # Make sure the vars are correctly initialized
- mysql_init_vars
-
- # Convenience links
- einfo "Making Convenience links for mysqlcheck multi-call binary"
- dosym "mysqlcheck" "/usr/bin/mysqlanalyze"
- dosym "mysqlcheck" "/usr/bin/mysqlrepair"
- dosym "mysqlcheck" "/usr/bin/mysqloptimize"
-
- # INSTALL_LAYOUT=STANDALONE causes cmake to create a /usr/data dir
- if [[ -d "${ED}/usr/data" ]] ; then
- rm -Rf "${ED}/usr/data" || die
- fi
-
- # Unless they explicitly specific USE=test, then do not install the
- # testsuite. It DOES have a use to be installed, esp. when you want to do a
- # validation of your database configuration after tuning it.
- if ! use test ; then
- rm -rf "${ED}/${MY_SHAREDSTATEDIR#${EPREFIX}}/mysql-test"
- fi
-
- # Configuration stuff
- einfo "Building default configuration ..."
- insinto "${MY_SYSCONFDIR#${EPREFIX}}"
- [[ -f "${S}/scripts/mysqlaccess.conf" ]] && doins "${S}"/scripts/mysqlaccess.conf
- cp "${FILESDIR}/my.cnf-5.7" "${TMPDIR}/my.cnf" || die
- eprefixify "${TMPDIR}/my.cnf"
- doins "${TMPDIR}/my.cnf"
- insinto "${MY_SYSCONFDIR#${EPREFIX}}/mysql.d"
- cp "${FILESDIR}/my.cnf-8.0.distro-client" "${TMPDIR}/50-distro-client.cnf" || die
- eprefixify "${TMPDIR}/50-distro-client.cnf"
- doins "${TMPDIR}/50-distro-client.cnf"
-
- mycnf_src="my.cnf-8.0.distro-server"
- sed -e "s!@DATADIR@!${MY_DATADIR}!g" \
- "${FILESDIR}/${mycnf_src}" \
- > "${TMPDIR}/my.cnf.ok" || die
-
- if use prefix ; then
- sed -i -r -e '/^user[[:space:]]*=[[:space:]]*mysql$/d' \
- "${TMPDIR}/my.cnf.ok" || die
- fi
-
- if use latin1 ; then
- sed -i \
- -e "/character-set/s|utf8mb4|latin1|g" \
- "${TMPDIR}/my.cnf.ok" || die
- fi
-
- eprefixify "${TMPDIR}/my.cnf.ok"
-
- newins "${TMPDIR}/my.cnf.ok" 50-distro-server.cnf
-
- #Remove mytop if perl is not selected
- [[ -e "${ED}/usr/bin/mytop" ]] && ! use perl && rm -f "${ED}/usr/bin/mytop"
-
- if use router ; then
- rm -rf \
- "${ED}/usr/LICENSE.router" \
- "${ED}/usr/README.router" \
- "${ED}/usr/run" \
- "${ED}/usr/var" \
- || die
- fi
-
- # Kill old libmysqclient_r symlinks if they exist. Time to fix what depends on them.
- find "${D}" -name 'libmysqlclient_r.*' -type l -delete || die
-}
-
-pkg_postinst() {
- # Make sure the vars are correctly initialized
- mysql_init_vars
-
- # Create log directory securely if it does not exist
- # NOTE: $MY_LOGDIR contains $EPREFIX by default
- [[ -d "${MY_LOGDIR}" ]] || install -d -m0750 -o mysql -g mysql "${MY_LOGDIR}"
-
- # Note about configuration change
- einfo
- elog "This version of ${PN} reorganizes the configuration from a single my.cnf"
- elog "to several files in /etc/mysql/mysql.d."
- elog "Please backup any changes you made to /etc/mysql/my.cnf"
- elog "and add them as a new file under /etc/mysql/mysql.d with a .cnf extension."
- elog "You may have as many files as needed and they are read alphabetically."
- elog "Be sure the options have the appropriate section headers, i.e. [mysqld]."
- einfo
-
- if [[ -z "${REPLACING_VERSIONS}" ]] ; then
- einfo
- elog "You might want to run:"
- elog " \"emerge --config =${CATEGORY}/${PF}\""
- elog "if this is a new install."
- einfo
- else
- einfo
- elog "Upgrade process for ${PN}-8.x has changed. Please read"
- elog "https://dev.mysql.com/doc/refman/8.0/en/upgrade-binary-package.html"
- einfo
- fi
-}
-
-pkg_config() {
- _getoptval() {
- local section="$1"
- local flag="--${2}="
- local extra_options="${3}"
- local cmd=(
- "${my_print_defaults_binary}"
- "${extra_options}"
- "${section}"
- )
- local results=( $(eval "${cmd[@]}" 2>/dev/null | sed -n "/^${flag}/s,${flag},,gp") )
-
- if [[ ${#results[@]} -gt 0 ]] ; then
- # When option is set multiple times only return last value
- echo "${results[-1]}"
- fi
- }
-
- _mktemp_dry() {
- # emktemp has no --dry-run option
- local template="${1}"
-
- if [[ -z "${template}" ]] ; then
- if [[ -z "${T}" ]] ; then
- template="/tmp/XXXXXXX"
- else
- template="${T}/XXXXXXX"
- fi
- fi
-
- local template_wo_X=${template//X/}
- local n_X
- let n_X=${#template}-${#template_wo_X}
- if [[ ${n_X} -lt 3 ]] ; then
- echo "${FUNCNAME[0]}: too few X's in template ‘${template}’" >&2
- return
- fi
-
- local attempts=0
- local character tmpfile
- while [[ true ]] ; do
- let attempts=attempts+1
-
- new_file=
- while read -n1 character ; do
- if [[ "${character}" == "X" ]] ; then
- tmpfile+="${RANDOM:0:1}"
- else
- tmpfile+="${character}"
- fi
- done < <(echo -n "${template}")
-
- if [[ ! -f "${tmpfile}" ]]
- then
- echo "${tmpfile}"
- return
- fi
-
- if [[ ${attempts} -ge 100 ]] ; then
- echo "${FUNCNAME[0]}: Cannot create temporary file after 100 attempts." >&2
- return
- fi
- done
- }
-
- local mysqld_binary="${EROOT}/usr/sbin/mysqld"
- if [[ ! -x "${mysqld_binary}" ]] ; then
- die "'${mysqld_binary}' not found! Please re-install ${CATEGORY}/${PN}!"
- fi
-
- local mysql_binary="${EROOT}/usr/bin/mysql"
- if [[ ! -x "${mysql_binary}" ]] ; then
- die "'${mysql_binary}' not found! Please re-install ${CATEGORY}/${PN}!"
- fi
-
- local my_print_defaults_binary="${EROOT}/usr/bin/my_print_defaults"
- if [[ ! -x "${my_print_defaults_binary}" ]] ; then
- die "'${my_print_defaults_binary}' not found! Please re-install dev-db/mysql-connector-c!"
- fi
-
- if [[ -z "${MYSQL_USER}" ]] ; then
- MYSQL_USER=mysql
- if use prefix ; then
- MYSQL_USER=$(id -u -n 2>/dev/null)
- if [[ -z "${MYSQL_USER}" ]] ; then
- die "Failed to determine current username!"
- fi
- fi
- fi
-
- if [[ -z "${MYSQL_GROUP}" ]] ; then
- MYSQL_GROUP=mysql
- if use prefix ; then
- MYSQL_GROUP=$(id -g -n 2>/dev/null)
- if [[ -z "${MYSQL_GROUP}" ]] ; then
- die "Failed to determine current user groupname!"
- fi
- fi
- fi
-
- # my_print_defaults needs to read stuff in $HOME/.my.cnf
- local -x HOME="${EROOT}/root"
-
- # Make sure the vars are correctly initialized
- mysql_init_vars
-
- # Read currently set data directory
- MY_DATADIR="$(_getoptval mysqld datadir "--defaults-file='${MY_SYSCONFDIR}/my.cnf'")"
-
- # Bug #213475 - MySQL _will_ object strenously if your machine is named
- # localhost. Also causes weird failures.
- [[ "${HOSTNAME}" == "localhost" ]] && die "Your machine must NOT be named localhost"
-
- if [[ -z "${MY_DATADIR}" ]] ; then
- die "Sorry, unable to find MY_DATADIR!"
- elif [[ -d "${MY_DATADIR}/mysql" ]] ; then
- ewarn "Looks like your data directory '${MY_DATADIR}' is already initialized!"
- ewarn "Please rename or delete its content if you wish to initialize a new data directory."
- die "${PN} data directory at '${MY_DATADIR}' looks already initialized!"
- fi
-
- MYSQL_TMPDIR="$(_getoptval mysqld tmpdir "--defaults-file='${MY_SYSCONFDIR}/my.cnf'")"
- MYSQL_TMPDIR=${MYSQL_TMPDIR%/}
- # These are dir+prefix
- MYSQL_LOG_BIN="$(_getoptval mysqld log-bin "--defaults-file='${MY_SYSCONFDIR}/my.cnf'")"
- MYSQL_LOG_BIN=${MYSQL_LOG_BIN%/*}
- MYSQL_RELAY_LOG="$(_getoptval mysqld relay-log "--defaults-file='${MY_SYSCONFDIR}/my.cnf'")"
- MYSQL_RELAY_LOG=${MYSQL_RELAY_LOG%/*}
-
- # Create missing directories.
- # Always check if mysql user can write to directory even if we just
- # created directory because a parent directory might be not
- # accessible for that user.
- PID_DIR="${EROOT}/run/mysqld"
- if [[ ! -d "${PID_DIR}" ]] ; then
- einfo "Creating ${PN} PID directory '${PID_DIR}' ..."
- install -d -m 755 -o ${MYSQL_USER} -g ${MYSQL_GROUP} "${PID_DIR}" \
- || die "Failed to create PID directory '${PID_DIR}'!"
- fi
-
- local _pid_dir_testfile="$(_mktemp_dry "${PID_DIR}/.pkg_config-access-test.XXXXXXXXX")"
- [[ -z "${_pid_dir_testfile}" ]] \
- && die "_mktemp_dry() for '${PID_DIR}/.pkg_config-access-test.XXXXXXXXX' failed!"
-
- if use prefix ; then
- touch "${_pid_dir_testfile}" &>/dev/null
- else
- su -s /bin/sh -c "touch ${_pid_dir_testfile}" ${MYSQL_USER} &>/dev/null
- fi
-
- if [[ $? -ne 0 ]] ; then
- die "${MYSQL_USER} user cannot write into PID dir '${PID_DIR}'!"
- else
- rm "${_pid_dir_testfile}" || die
- unset _pid_dir_testfile
- fi
-
- if [[ ! -d "${MY_DATADIR}" ]] ; then
- einfo "Creating ${PN} data directory '${MY_DATADIR}' ..."
- install -d -m 770 -o ${MYSQL_USER} -g ${MYSQL_GROUP} "${MY_DATADIR}" \
- || die "Failed to create ${PN} data directory '${MY_DATADIR}'!"
- fi
-
- local _my_datadir_testfile="$(_mktemp_dry "${MY_DATADIR}/.pkg_config-access-test.XXXXXXXXX")"
- [[ -z "${_my_datadir_testfile}" ]] \
- && die "_mktemp_dry() for '${MY_DATADIR}/.pkg_config-access-test.XXXXXXXXX' failed!"
-
- if use prefix ; then
- touch "${_my_datadir_testfile}" &>/dev/null
- else
- su -s /bin/sh -c "touch ${_my_datadir_testfile}" ${MYSQL_USER} &>/dev/null
- fi
-
- if [[ $? -ne 0 ]] ; then
- die "${MYSQL_USER} user cannot write into data directory '${MY_DATADIR}'!"
- else
- rm "${_my_datadir_testfile}" || die
- unset _my_datadir_testfile
- fi
-
- if [[ -n "${MYSQL_TMPDIR}" && ! -d "${MYSQL_TMPDIR}" ]] ; then
- einfo "Creating ${PN} tmpdir '${MYSQL_TMPDIR}' ..."
- install -d -m 770 -o ${MYSQL_USER} -g ${MYSQL_GROUP} "${MYSQL_TMPDIR}" \
- || die "Failed to create ${PN} tmpdir '${MYSQL_TMPDIR}'!"
- fi
-
- if [[ -z "${MYSQL_TMPDIR}" ]] ; then
- MYSQL_TMPDIR="$(_mktemp_dry "${EROOT}/tmp/mysqld-tmp.XXXXXXXXX")"
- [[ -z "${MYSQL_TMPDIR}" ]] \
- && die "_mktemp_dry() for '${MYSQL_TMPDIR}' failed!"
-
- mkdir "${MYSQL_TMPDIR}" || die
- chown ${MYSQL_USER} "${MYSQL_TMPDIR}" || die
- fi
-
- # Now we need to test MYSQL_TMPDIR...
- local _my_tmpdir_testfile="$(_mktemp_dry "${MYSQL_TMPDIR}/.pkg_config-access-test.XXXXXXXXX")"
- [[ -z "${_my_tmpdir_testfile}" ]] \
- && die "_mktemp_dry() for '${MYSQL_TMPDIR}/.pkg_config-access-test.XXXXXXXXX' failed!"
-
- if use prefix ; then
- touch "${_my_tmpdir_testfile}" &>/dev/null
- else
- su -s /bin/sh -c "touch ${_my_tmpdir_testfile}" ${MYSQL_USER} &>/dev/null
- fi
-
- if [[ $? -ne 0 ]] ; then
- die "${MYSQL_USER} user cannot write into tmpdir '${MYSQL_TMPDIR}'!"
- else
- rm "${_my_tmpdir_testfile}" || die
- unset _my_tmpdir_testfile
- fi
-
- if [[ -n "${MYSQL_LOG_BIN}" && ! -d "${MYSQL_LOG_BIN}" ]] ; then
- einfo "Creating ${PN} log-bin directory '${MYSQL_LOG_BIN}' ..."
- install -d -m 770 -o ${MYSQL_USER} -g ${MYSQL_GROUP} "${MYSQL_LOG_BIN}" \
- || die "Failed to create ${PN} log-bin directory '${MYSQL_LOG_BIN}'"
- fi
-
- if [[ -n "${MYSQL_LOG_BIN}" ]] ; then
- local _my_logbin_testfile="$(_mktemp_dry "${MYSQL_LOG_BIN}/.pkg_config-access-test.XXXXXXXXX")"
- [[ -z "${_my_logbin_testfile}" ]] \
- && die "_mktemp_dry() for '${MYSQL_LOG_BIN}/.pkg_config-access-test.XXXXXXXXX' failed!"
-
- if use prefix ; then
- touch "${_my_logbin_testfile}" &>/dev/null
- else
- su -s /bin/sh -c "touch ${_my_logbin_testfile}" ${MYSQL_USER} &>/dev/null
- fi
-
- if [[ $? -ne 0 ]] ; then
- die "${MYSQL_USER} user cannot write into log-bin directory '${MYSQL_LOG_BIN}'!"
- else
- rm "${_my_logbin_testfile}" || die
- unset _my_logbin_testfile
- fi
- fi
-
- if [[ -n "${MYSQL_RELAY_LOG}" && ! -d "${MYSQL_RELAY_LOG}" ]] ; then
- einfo "Creating ${PN} relay-log directory '${MYSQL_RELAY_LOG}' ..."
- install -d -m 770 -o ${MYSQL_USER} -g ${MYSQL_GROUP} "${MYSQL_RELAY_LOG}" \
- || die "Failed to create ${PN} relay-log directory '${MYSQL_RELAY_LOG}'!"
- fi
-
- if [[ -n "${MYSQL_RELAY_LOG}" ]] ; then
- local _my_relaylog_testfile="$(_mktemp_dry "${MYSQL_RELAY_LOG}/.pkg_config-access-test.XXXXXXXXX")"
- [[ -z "${_my_relaylog_testfile}" ]] \
- && die "_mktemp_dry() for '${MYSQL_RELAY_LOG}/.pkg_config-access-test.XXXXXXXXX' failed!"
-
- if use prefix ; then
- touch "${_my_relaylog_testfile}" &>/dev/null
- else
- su -s /bin/sh -c "touch ${_my_relaylog_testfile}" ${MYSQL_USER} &>/dev/null
- fi
-
- if [[ $? -ne 0 ]] ; then
- die "${MYSQL_USER} user cannot write into relay-log directory '${MYSQL_RELAY_LOG}'!"
- else
- rm "${_my_relaylog_testfile}" || die
- unset _my_relaylog_testfile
- fi
- fi
-
- local mysql_install_log="$(_mktemp_dry "${MYSQL_TMPDIR}/install_db.XXXXXXXXX.log")"
- if [[ -z "${mysql_install_log}" ]] ; then
- die "_mktemp_dry() for '${MYSQL_TMPDIR}/install_db.XXXXXXXXX.log' failed!"
- else
- # make sure file is writable for MYSQL_USER...
- touch "${mysql_install_log}" || die
- chown ${MYSQL_USER} "${mysql_install_log}" || die
- fi
-
- local mysqld_logfile="$(_mktemp_dry "${MYSQL_TMPDIR}/install_mysqld.XXXXXXXXX.log")"
- if [[ -z "${mysqld_logfile}" ]] ; then
- die "_mktemp_dry() for '${MYSQL_TMPDIR}/install_mysqld.XXXXXXXXX.log' failed!"
- else
- # make sure file is writable for MYSQL_USER...
- touch "${mysqld_logfile}" || die
- chown ${MYSQL_USER} "${mysqld_logfile}" || die
- fi
-
- echo ""
- einfo "Detected settings:"
- einfo "=================="
- einfo "MySQL User:\t\t\t\t${MYSQL_USER}"
- einfo "MySQL Group:\t\t\t\t${MYSQL_GROUP}"
- einfo "MySQL DATA directory:\t\t${MY_DATADIR}"
- einfo "MySQL TMP directory:\t\t\t${MYSQL_TMPDIR}"
-
- if [[ -n "${MYSQL_LOG_BIN}" ]] ; then
- einfo "MySQL Binary Log File location:\t${MYSQL_LOG_BIN}"
- fi
-
- if [[ -n "${MYSQL_RELAY_LOG}" ]] ; then
- einfo "MySQL Relay Log File location:\t${MYSQL_RELAY_LOG}"
- fi
-
- einfo "PID DIR:\t\t\t\t${PID_DIR}"
- einfo "Install db log:\t\t\t${mysql_install_log}"
- einfo "Install server log:\t\t\t${mysqld_logfile}"
-
- local -a config_files
-
- local config_file="${EROOT}/etc/mysql/mysql.d/50-distro-client.cnf"
- if [[ -f "${config_file}" ]] ; then
- config_files+=( "${config_file}" )
- else
- ewarn "Client configuration '${config_file}' not found; Skipping configuration of default authentication plugin for client ..."
- fi
-
- config_file="${EROOT}/etc/mysql/mysql.d/50-distro-server.cnf"
- if [[ -f "${config_file}" ]] ; then
- config_files+=( "${config_file}" )
- else
- ewarn "Server configuration '${config_file}' not found; Skipping configuration of default authentication plugin for mysqld ..."
- fi
-
- if [[ ${#config_files[@]} -gt 0 ]] ; then
- if [[ -z "${MYSQL_DEFAULT_AUTHENTICATION_PLUGIN}" ]] ; then
- local user_answer
-
- echo
- einfo "Please select default authentication plugin (enter number or plugin name):"
- einfo "1) caching_sha2_password [MySQL 8.0 default]"
- einfo "2) mysql_native_password [MySQL 5.7 default]"
- einfo
- einfo "For details see:"
- einfo "https://dev.mysql.com/doc/refman/8.0/en/upgrading-from-previous-series.html#upgrade-caching-sha2-password"
- read -p " >" user_answer
- echo
-
- case "${user_answer}" in
- 1|caching_sha2_password)
- MYSQL_DEFAULT_AUTHENTICATION_PLUGIN=caching_sha2_password
- ;;
- 2|mysql_native_password)
- MYSQL_DEFAULT_AUTHENTICATION_PLUGIN=mysql_native_password
- ;;
- '')
- die "No authentication plugin selected!"
- ;;
- *)
- die "Authentication plugin '${user_answer}' is unknown/unsupported!"
- ;;
- esac
-
- echo "Selected authentication plugin: ${MYSQL_DEFAULT_AUTHENTICATION_PLUGIN}" >> "${mysql_install_log}"
-
- unset user_answer
- fi
-
- local cfg_option cfg_option_tabs cfg_section
- for config_file in "${config_files[@]}" ; do
- cfg_option="default-authentication-plugin"
- cfg_section="mysqld"
- cfg_option_tabs="\t\t"
- if [[ "${config_file}" == *client.cnf ]] ; then
- cfg_option="default-auth"
- cfg_section="client"
- cfg_option_tabs="\t\t\t\t"
- fi
-
- if grep -qE "^(loose-)?${cfg_option}\b.*=" "${config_file}" 2>/dev/null ; then
- einfo "Ensuring that ${cfg_option} is set to '${MYSQL_DEFAULT_AUTHENTICATION_PLUGIN}' in '${config_file}' ..."
- sed -i \
- -e "s/^\(loose-\)\?${cfg_option}\b.*=.*/loose-${cfg_option}${cfg_option_tabs}= ${MYSQL_DEFAULT_AUTHENTICATION_PLUGIN}/" \
- "${config_file}" || die "Failed to change ${cfg_option} in '${config_file}'!"
- else
- einfo "Setting ${cfg_option} to '${MYSQL_DEFAULT_AUTHENTICATION_PLUGIN}' in '${config_file}' ..."
- sed -i \
- -e "/^\[${cfg_section}\]$/a loose-${cfg_option}${cfg_option_tabs}= ${MYSQL_DEFAULT_AUTHENTICATION_PLUGIN}" \
- "${config_file}" || die "Failed to add ${cfg_option} to '${config_file}'!"
- fi
- done
- unset cfg_option cfg_option_tabs cfg_section
- fi
- unset config_files config_file
-
- echo
-
- if [[ -z "${MYSQL_ROOT_PASSWORD}" ]] ; then
- local tmp_mysqld_password_source=
-
- for tmp_mysqld_password_source in mysql client ; do
- einfo "Trying to get password for mysql 'root' user from '${tmp_mysqld_password_source}' section ..."
- MYSQL_ROOT_PASSWORD="$(_getoptval "${tmp_mysqld_password_source}" password)"
- if [[ -n "${MYSQL_ROOT_PASSWORD}" ]] ; then
- if [[ ${MYSQL_ROOT_PASSWORD} == *$'\n'* ]] ; then
- ewarn "Ignoring password from '${tmp_mysqld_password_source}' section due to newline character (do you have multiple password options set?)!"
- MYSQL_ROOT_PASSWORD=
- continue
- fi
-
- einfo "Found password in '${tmp_mysqld_password_source}' section!"
- break
- fi
- done
-
- # Sometimes --show is required to display passwords in some implementations of my_print_defaults
- if [[ "${MYSQL_ROOT_PASSWORD}" == '*****' ]] ; then
- MYSQL_ROOT_PASSWORD="$(_getoptval "${tmp_mysqld_password_source}" password --show)"
- fi
-
- unset tmp_mysqld_password_source
- fi
-
- if [[ -z "${MYSQL_ROOT_PASSWORD}" ]] ; then
- local pwd1="a"
- local pwd2="b"
-
- echo
- einfo "No password for mysql 'root' user was specified via environment"
- einfo "variable MYSQL_ROOT_PASSWORD and no password was found in config"
- einfo "file like '${HOME}/.my.cnf'."
- einfo "To continue please provide a password for the mysql 'root' user"
- einfo "now on console:"
- ewarn "NOTE: Please avoid [\"'\\_%] characters in the password!"
- read -rsp " >" pwd1 ; echo
-
- einfo "Retype the password"
- read -rsp " >" pwd2 ; echo
-
- if [[ "x$pwd1" != "x$pwd2" ]] ; then
- die "Passwords are not the same!"
- fi
-
- MYSQL_ROOT_PASSWORD="${pwd1}"
- unset pwd1 pwd2
-
- echo
- fi
-
- local -a mysqld_options
-
- # Fix bug 446200. Don't reference host my.cnf, needs to come first,
- # see http://bugs.mysql.com/bug.php?id=31312
- use prefix && mysqld_options+=( "--defaults-file='${MY_SYSCONFDIR}/my.cnf'" )
-
- # Figure out which options we need to disable to do the setup
- local helpfile="${TMPDIR}/mysqld-help"
- "${EROOT}/usr/sbin/mysqld" --verbose --help >"${helpfile}" 2>/dev/null
-
- local opt optexp optfull
- for opt in host-cache name-resolve networking slave-start \
- federated ssl log-bin relay-log slow-query-log external-locking \
- log-slave-updates \
- ; do
- optexp="--(skip-)?${opt}" optfull="--loose-skip-${opt}"
- grep -E -sq -- "${optexp}" "${helpfile}" && mysqld_options+=( "${optfull}" )
- done
-
- # Prepare timezones, see
- # https://dev.mysql.com/doc/mysql/en/time-zone-support.html
- local tz_sql="$(_mktemp_dry "${MYSQL_TMPDIR}/tz.XXXXXXXXX.sql")"
- [[ -z "${tz_sql}" ]] \
- && die "_mktemp_dry() for '${MYSQL_TMPDIR}/tz.XXXXXXXXX.sql' failed!"
-
- echo "USE mysql;" >"${tz_sql}"
- "${EROOT}/usr/bin/mysql_tzinfo_to_sql" "${EROOT}/usr/share/zoneinfo" >> "${tz_sql}" 2>/dev/null
- if [[ $? -ne 0 ]] ; then
- die "mysql_tzinfo_to_sql failed!"
- fi
-
- # --initialize-insecure will not set root password
- # --initialize would set a random one in the log which we don't need as we set it ourselves
- local cmd=(
- "${mysqld_binary}"
- "${mysqld_options[@]}"
- "--initialize-insecure"
- "--init-file='${tz_sql}'"
- "--basedir='${EROOT}/usr'"
- "--datadir='${MY_DATADIR}'"
- "--tmpdir='${MYSQL_TMPDIR}'"
- "--log-error='${mysql_install_log}'"
- "--user=${MYSQL_USER}"
- )
-
- einfo "Initializing ${PN} data directory: ${cmd[@]}"
- eval "${cmd[@]}" >>"${mysql_install_log}" 2>&1
-
- if [[ $? -ne 0 || ! -f "${MY_DATADIR}/mysql.ibd" ]] ; then
- grep -B5 -A999 -iE "(Aborting|ERROR|errno)" "${mysql_install_log}" 1>&2
- die "Failed to initialize ${PN} data directory. Please review '${mysql_install_log}'!"
- fi
-
- rm "${tz_sql}" || die
-
- local x=${RANDOM}
- local socket="${EROOT}${PID_DIR}/mysqld${x}.sock"
- local pidfile="${EROOT}${PID_DIR}/mysqld${x}.pid"
- unset x
-
- cmd=(
- "${mysqld_binary}"
- "${mysqld_options[@]}"
- "--basedir='${EROOT}/usr'"
- "--datadir='${MY_DATADIR}'"
- "--tmpdir='${MYSQL_TMPDIR}'"
- --max_allowed_packet=8M
- --net_buffer_length=16K
- "--socket='${socket}'"
- "--pid-file='${pidfile}'"
- "--log-error='${mysqld_logfile}'"
- "--user=${MYSQL_USER}"
- )
-
- einfo "Starting mysqld to finalize initialization: ${cmd[@]}"
- eval "${cmd[@]}" >>"${mysqld_logfile}" 2>&1 &
-
- echo -n "Waiting for mysqld to accept connections "
- local maxtry=15
- while [[ ! -S "${socket}" && "${maxtry}" -gt 1 ]] ; do
- maxtry=$((${maxtry}-1))
- echo -n "."
- sleep 1
- done
-
- if [[ -S "${socket}" ]] ; then
- # Even with a socket we don't know if mysqld will abort
- # start due to an error so just wait a little bit more...
- maxtry=5
- while [[ -S "${socket}" && "${maxtry}" -gt 1 ]] ; do
- maxtry=$((${maxtry}-1))
- echo -n "."
- sleep 1
- done
- fi
-
- echo
-
- if [[ ! -S "${socket}" ]] ; then
- grep -B5 -A999 -iE "(Aborting|ERROR|errno)" "${mysqld_logfile}" 1>&2
- die "mysqld was unable to start from initialized data directory. Please review '${mysqld_logfile}'!"
- fi
-
- local mysql_logfile="${TMPDIR}/set_root_pw.log"
- touch "${mysql_logfile}" || die
-
- ebegin "Setting root password"
- # Do this from memory, as we don't want clear text passwords in temp files
- local sql="ALTER USER 'root'@'localhost' IDENTIFIED BY '${MYSQL_ROOT_PASSWORD}'"
- cmd=(
- "${mysql_binary}"
- --no-defaults
- "--socket='${socket}'"
- -hlocalhost
- "-e \"${sql}\""
- )
- eval "${cmd[@]}" >"${mysql_logfile}" 2>&1
- local rc=$?
- eend ${rc}
-
- if [[ ${rc} -ne 0 ]] ; then
- # Poor man's solution which tries to avoid having password
- # in log. NOTE: sed can fail if user didn't follow advice
- # and included character which will require escaping...
- sed -i -e "s/${MYSQL_ROOT_PASSWORD}/*****/" "${mysql_logfile}" 2>/dev/null
-
- grep -B5 -A999 -iE "(Aborting|ERROR|errno)" "${mysql_logfile}"
- die "Failed to set ${PN} root password. Please review '${mysql_logfile}'!"
- fi
-
- # Stop the server
- if [[ -f "${pidfile}" ]] && pgrep -F "${pidfile}" &>/dev/null ; then
- echo -n "Stopping the server "
- pkill -F "${pidfile}" &>/dev/null
-
- maxtry=10
- while [[ -f "${pidfile}" ]] && pgrep -F "${pidfile}" &>/dev/null ; do
- maxtry=$((${maxtry}-1))
- echo -n "."
- sleep 1
- done
-
- echo
-
- if [[ -f "${pidfile}" ]] && pgrep -F "${pidfile}" &>/dev/null ; then
- # We somehow failed to stop server.
- # However, not a fatal error. Just warn the user.
- ewarn "WARNING: mysqld[$(cat "${pidfile}")] is still running!"
- fi
- fi
-
- einfo "${PN} data directory at '${MY_DATADIR}' successfully initialized!"
-}
diff --git a/dev-db/percona-xtrabackup/Manifest b/dev-db/percona-xtrabackup/Manifest
index 1b29c202d324..fbdf48d5088f 100644
--- a/dev-db/percona-xtrabackup/Manifest
+++ b/dev-db/percona-xtrabackup/Manifest
@@ -9,11 +9,9 @@ DIST boost_1_77_0.tar.bz2 110361537 BLAKE2B 106aeb09ec7705b595f2ca966a76c53c649e
DIST percona-xtrabackup-2.4.15.tar.gz 57357749 BLAKE2B fcc64736230636a3a5584a300229e0507f00bcd64a3d0b8e00f834b15ec757347a55a85521dd0aea939761c3a26b1ef99466ff7e633133b8088cd290bd835444 SHA512 789b6870d3ad06861126f67190717ffb31224628d1b9631ec5f39d0a41b3c66aaf2127e3ec4b38d3e8f7858a1438a74f0e89b07b9f4248b637b2ed39143ab599
DIST percona-xtrabackup-2.4.24.tar.gz 61985764 BLAKE2B 99531853b7e125bfe1d133d3dd902f3f68d50a6c127c09ac87652d70aee5c4d764ba7b102879bea0eb67c0a2f1a94633889786c0a7a1f6bc3f9ed54fe51a217d SHA512 de25639a6e204d2e4018c922ccbd5119c5696d03e0b445f81968b15c2179a46ae8844014e78aa89f6a0a3cd5aef20adc744c979926366673f78c347d6a4e0201
DIST percona-xtrabackup-8.0.26-18.tar.gz 294169182 BLAKE2B 250437badd9bcaea92b0f254fad27a775014f17215e764114bba3d1cf0882135127738a4db78349cb9d519e6a9b5bc015f04747ad8ebfc09245ebad3aa890400 SHA512 0cceb6758364c31167ef0b47176e1950273e80e5266b91e12353287dfae6e3a87382b29a466920e5e58add1f461295199a70bb070a225458ed8a7de844e012ea
-DIST percona-xtrabackup-8.0.29-22.tar.gz 332851436 BLAKE2B 922e4b308efdb307b998e78e3764e611052afa46f53c69456a721c201f5bda2470fd2ba3164cd0eaf865c3455d3b5175c9bb63f4cb3a60d16ae00222695b88f9 SHA512 5ebf62acdf7dc35080f1ec12f9d84177eb10de6784f47d3504027f418cecf4e3c232381d896a3eac30554bdc5d9271e80666a99e2ed3cc8b457c28456dcda2b5
DIST percona-xtrabackup-8.0.30-23.tar.gz 338259133 BLAKE2B 3b73731497013aea6abae7d83cd96914cb5300dd867f6066514c71d68f8a1420227e33512a5f2faf082029ccd2c871394acbf43fb58c029472cbeb5605f354fc SHA512 acada88f3509526259281b7f9805fcabb31c5924eb50c5ed761b0813f89adda046b060a57825b6a49178171daec8b4388e99202ef9c9def4b2b0932e73b4d535
EBUILD percona-xtrabackup-2.4.15.ebuild 1778 BLAKE2B 74e30f27b5dc192c2fe8050cb881b1c5450a0f0d39c630580bf93b8bb95312602b30fa827a06df1794410b2d655f8adc2be9fef596ea26bdf00d071800f99f72 SHA512 fa47544c2b83c281d04a3b9f2e435a36a47d94bce872b3b0fce45071cdffc196c0bd03ca41837a2d2132a09880c1a443216f9b7d98ffe856a3323f8de9067bed
EBUILD percona-xtrabackup-2.4.24.ebuild 1499 BLAKE2B f83871d1c9e600f7271f8f3166f2e7f17fabc36cf74f42088bd21cf2ffa8088b1b9d60097e966831d050e70ac9a5c8f4274bc96e6005d1076edfc4336b199680 SHA512 3823f3363fbeae66c1d1cc0b656d852c89c4a8b15bd3e77ba087509686775b6a2d1ee3ca73d297401a9a3778cb7261287b1d6af8c3d7288bcf7b55e34406c3da
EBUILD percona-xtrabackup-8.0.26.18.ebuild 2143 BLAKE2B 1012824a0f32fe224136ea4d7d81bf32860d87858782e1b79f9f1ff23440c6af7f5a3fa85ddc1313337f0ae8dac66b6c40408b7123ef603f5a84f7c40a215c7c SHA512 f8affa196838fa9eec59ee1674d9a57aa7f97eaed4d4374b83d4c54b82cee0859ec4c0c95326a9f689ad850761e5adca3c1fbdfa107ccad04bdd06cc6df4d2f0
-EBUILD percona-xtrabackup-8.0.29.22-r1.ebuild 2117 BLAKE2B 6448cdb343d5a607fec9953a71d88a2b7e436f6006928047c6f0131e165fee1b9f6c9274f9e5a6e67f206b27735ba4a4eaf18bb3e13c7c4691b2051ecedc8f59 SHA512 17eea9c21122d297a0a19738f30cd11b9b24827be7864b56b6c09612167b2ee3c9dfd6bf9c1fa6dbc54e31446b207dfc491cbc9ce438f61704322c2db4dc39d1
EBUILD percona-xtrabackup-8.0.30.23.ebuild 2524 BLAKE2B dc43d9c3542fbff47d14d8654afb61de4bee9920a05483891cf432eca822439db4b564b77cafa0cc9fcb6e345e5e26bbc6b831236e793aae1d6e7ad8f14eb7d3 SHA512 c4991847a8da3538036fd419aedf308de6f66aecb2b03f892449a00793469f58e6a3a38e5f4955cf31fe49ae067d029b209816efa46337a154fb4a1a3a5991f6
MISC metadata.xml 335 BLAKE2B a386be8de6b73711ec13028e9853bd5a7a75415e5eedf1c90a5a04766a26a7a8c7d1c356701633a9ab8ffc3c7a2337ff96642e54362e82c991b32a04890861e2 SHA512 e326d9546114704346381eedcad049a75d2ba787291c04815e175d9042869b2e0486750027c9d365ed62c043c5347ccbd254da24264693769ad6c122d9f62d0e
diff --git a/dev-db/percona-xtrabackup/percona-xtrabackup-8.0.29.22-r1.ebuild b/dev-db/percona-xtrabackup/percona-xtrabackup-8.0.29.22-r1.ebuild
deleted file mode 100644
index 104265abca23..000000000000
--- a/dev-db/percona-xtrabackup/percona-xtrabackup-8.0.29.22-r1.ebuild
+++ /dev/null
@@ -1,85 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=8
-
-CMAKE_MAKEFILE_GENERATOR="emake"
-
-inherit cmake
-
-MY_BOOST_VERSION="1.77.0"
-MY_PV=$(ver_rs 3 '-')
-MY_PV="${MY_PV//_pre*}"
-MY_PN="Percona-XtraBackup"
-MY_P="${PN}-${MY_PV}"
-MY_MAJOR_PV=$(ver_cut 1-2)
-
-DESCRIPTION="Hot backup utility for MySQL based servers"
-HOMEPAGE="https://www.percona.com/software/mysql-database/percona-xtrabackup"
-SRC_URI="https://www.percona.com/downloads/${MY_PN}-${MY_MAJOR_PV}/${MY_PN}-${MY_PV}/source/tarball/${PN}-${MY_PV}.tar.gz
- https://boostorg.jfrog.io/artifactory/main/release/${MY_BOOST_VERSION}/source/boost_$(ver_rs 1- _ ${MY_BOOST_VERSION}).tar.bz2"
-
-LICENSE="GPL-2"
-SLOT="0"
-KEYWORDS="~amd64 ~x86"
-
-DEPEND="
- app-arch/lz4:0=
- app-editors/vim-core
- dev-libs/icu:=
- dev-libs/libaio
- dev-libs/libedit
- dev-libs/libev
- dev-libs/libevent:0=
- dev-libs/libfido2:=
- dev-libs/libgcrypt:0=
- dev-libs/libgpg-error
- dev-libs/openssl:0=
- dev-libs/protobuf:=
- dev-libs/rapidjson
- dev-libs/re2:=
- dev-python/sphinx
- net-misc/curl
- sys-libs/zlib:="
-
-RDEPEND="
- ${DEPEND}
- !dev-db/percona-xtrabackup-bin
- dev-perl/DBD-mysql"
-
-PATCHES=(
- "${FILESDIR}"/${PN}-8.0.26-remove-rpm.patch
-)
-
-S="${WORKDIR}/percona-xtrabackup-${MY_PV}"
-
-src_configure() {
- CMAKE_BUILD_TYPE="RelWithDebInfo"
-
- local mycmakeargs=(
- -DCMAKE_C_FLAGS_RELWITHDEBINFO=-DNDEBUG
- -DCMAKE_CXX_FLAGS_RELWITHDEBINFO=-DNDEBUG
- -DBUILD_SHARED_LIBS=OFF
- -DCOMPILATION_COMMENT="Gentoo Linux ${PF}"
- -DINSTALL_PLUGINDIR=$(get_libdir)/${PN}/plugin
- -DWITH_BOOST="${WORKDIR}/boost_$(ver_rs 1- _ ${MY_BOOST_VERSION})"
- -DWITH_MAN_PAGES=ON
- -DWITH_SYSTEM_LIBS=ON
- )
-
- cmake_src_configure
-}
-
-src_install() {
- local p="${BUILD_DIR}/storage/innobase/xtrabackup"
-
- dobin "${p}"/xbcloud_osenv
- dobin "${BUILD_DIR}"/runtime_output_directory/{xbcloud,xbcrypt,xbstream,xtrabackup}
-
- # cannot use dolib.so because helper would append libdir to target dir
- insinto /usr/$(get_libdir)/${PN}/plugin
- insopts -m 0755
- doins "${BUILD_DIR}"/plugin_output_directory/{keyring_file.so,keyring_vault.so}
-
- doman "${p}"/doc/source/build/man/*
-}
diff --git a/dev-libs/Manifest.gz b/dev-libs/Manifest.gz
index 78fc262879a4..47fe0c702199 100644
--- a/dev-libs/Manifest.gz
+++ b/dev-libs/Manifest.gz
Binary files differ
diff --git a/dev-libs/glib/Manifest b/dev-libs/glib/Manifest
index a20dab4db462..5c6132eb951d 100644
--- a/dev-libs/glib/Manifest
+++ b/dev-libs/glib/Manifest
@@ -1,7 +1,9 @@
AUX glib-2.64.1-mark-gdbus-server-auth-test-flaky.patch 842 BLAKE2B 6b2eb57b8923c8bb54ead80d829aeb7a5c8a42c62e960e7305bc3fad69c67fd21e1c9f20b5c9002c0319cf3d77992b9cb71912c9b813b723e0a56aaea38330ad SHA512 ccd92d2f1fd495618ac788ffe6b69acec05a521a0ee8ff2bacb1dce6e283a04bbc2a10e61b37fc29f3893003fa154fa0d30bc37ed266b3f813200cd8ed17c116
AUX glib-2.74.1-gnome-keyring-cpu.patch 3930 BLAKE2B 3da62efaa538e4685475b730626b9d76777874908340a55244e83cd70eaf6b731b5c363155b12db20c6fcf3a7692db047ca6cba65ac03f6c7f2b894af7da2ee8 SHA512 662d12afab80fb3d4af854d0ad1b477cfd27194ea86cbf5ad254a2997381d4eb327554a25d8a397b948c38011aa85d026d8ee477ce959553d292330fa01dd318
DIST glib-2.74.1.tar.xz 5189452 BLAKE2B 58d977a5d2a100aa9125f2009ae66c6f27232dff70159433076552bdb64f9a6a93d7cb705feba890ee43d6f16d4766f6f1d5502c2e01eeb7e88d5ed0dd205d5c SHA512 21176cb95fcab49a781d02789bf21191a96a34a6391f066699b3c20b414b3169c958bd86623deb34ca55912083862885f7a7d12b67cc041467da2ba94d9e83c3
+DIST glib-2.74.3-patches.tar.xz 20644 BLAKE2B 1ffc465c4a3efd0ddd413bf40677bab903dad44580e66527c4ca115563228caf4450a94925522f12be69be88353e89b21d303d757903515fb1898a88768de18c SHA512 3eba57a4d0136bfbb7b6d7fb25957b63cc11d1e52bdcf8f5c6c346bca6db64f21237defaa320e528d00b979f73dc935ba882aa3629d14717fd109b7404766b36
DIST glib-2.74.3.tar.xz 5181732 BLAKE2B 46c37be9519866af040b2aaf35129a9cfae6e2c74636c01755b901002fa77f4e2305025691d7a8279acfbae1298a4b5b1e095b333bed3b067e9820547b6eca97 SHA512 a9aa7e84187abb57aeeff9c7f4c4125be742a510ae5d39b6b62696ad1a715c36b353c6c14222caeb1e87bed930fb54184dba77118b991c42f1857a292c6aa77b
EBUILD glib-2.74.1-r1.ebuild 10172 BLAKE2B 0920ab3c5ac1187ac6c31c6b9531fe7f5f0b4027a9f084f8620d4a0579b07baa10cf9f93fcc16bea2362bd7b43a25e67e77225702d1e2a35dc47b63e2bbe5b17 SHA512 1644fdff2f7031251b0f5b9e9d71f4ef522660fefcf9c963be73f911b9a283c7448657fc68f5dc679658861cb33c63ba5c0bd4785ecedee1429220e415e5fdb6
EBUILD glib-2.74.3-r1.ebuild 10215 BLAKE2B b1ec264b5e77c633dc44348a27df0e5fcb6dc7d2fd01f2f37245f3033de46b176d7a1cc8992c17d39e91a497d7e3126d9e2231cfae1424544b64a2b26adde9fa SHA512 49b67bd553b6aecc82545a191add65276dff5aebf06915b5ad43baccd287d97ab3aa68f2cb280a0fc5f3079d70e9c2181d38ac725e4f1114c75f79048e07d637
+EBUILD glib-2.74.3-r2.ebuild 10425 BLAKE2B 153723dd40ec1c075a56e1b5441279038477809a22f3668881631af441fb7610539dd211da9aadc22f89d5a853b9bb20a25bc06a117d4f8ad119009fbb39da0c SHA512 b297c6579480340a4b86c290f95fb6309b50e9fe53d42d6840edc74fa083a84ec489d9926a13644d0777ec14e66904078b3d1c3379bd497d62b2fb80caa5aaf9
MISC metadata.xml 1357 BLAKE2B c9236f5cdb72931175f757cd7b713d924655cbbdbba9a45479564a2fb8f73b490923d62b69e84568dcd8cd47df32f9fa1dd51481c332a85713c17ce6f6af5109 SHA512 6fc9c503e81c78e21904f74cedb9dbce10194b7acaecf3f17098749e33ca2513a96a53142bc8c1d9d196e48d62b8752956c30d4813ac34d0616cdf13de37b33b
diff --git a/dev-libs/glib/glib-2.74.3-r2.ebuild b/dev-libs/glib/glib-2.74.3-r2.ebuild
new file mode 100644
index 000000000000..5efc4fa82716
--- /dev/null
+++ b/dev-libs/glib/glib-2.74.3-r2.ebuild
@@ -0,0 +1,290 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+PYTHON_REQ_USE="xml(+)"
+PYTHON_COMPAT=( python3_{8..11} )
+
+inherit flag-o-matic gnome.org gnome2-utils linux-info meson-multilib multilib python-any-r1 toolchain-funcs xdg
+
+DESCRIPTION="The GLib library of C routines"
+HOMEPAGE="https://www.gtk.org/"
+# https://discourse.gnome.org/t/multiple-fixes-for-gvariant-normalisation-issues-in-glib/12835
+SRC_URI+=" https://dev.gentoo.org/~sam/distfiles/${CATEGORY}/${PN}/${P}-patches.tar.xz"
+
+LICENSE="LGPL-2.1+"
+SLOT="2"
+IUSE="dbus debug +elf gtk-doc +mime selinux static-libs sysprof systemtap test utils xattr"
+RESTRICT="!test? ( test )"
+#REQUIRED_USE="gtk-doc? ( test )" # Bug #777636
+
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86 ~amd64-linux ~x86-linux"
+
+# * elfutils (via libelf) does not build on Windows. gresources are not embedded
+# within ELF binaries on that platform anyway and inspecting ELF binaries from
+# other platforms is not that useful so exclude the dependency in this case.
+# * Technically static-libs is needed on zlib, util-linux and perhaps more, but
+# these are used by GIO, which glib[static-libs] consumers don't really seem
+# to need at all, thus not imposing the deps for now and once some consumers
+# are actually found to static link libgio-2.0.a, we can revisit and either add
+# them or just put the (build) deps in that rare consumer instead of recursive
+# RDEPEND here (due to lack of recursive DEPEND).
+RDEPEND="
+ !<dev-util/gdbus-codegen-${PV}
+ >=virtual/libiconv-0-r1[${MULTILIB_USEDEP}]
+ >=dev-libs/libpcre2-10.32:0=[${MULTILIB_USEDEP},unicode(+),static-libs?]
+ >=dev-libs/libffi-3.0.13-r1:=[${MULTILIB_USEDEP}]
+ >=sys-libs/zlib-1.2.8-r1[${MULTILIB_USEDEP}]
+ >=virtual/libintl-0-r2[${MULTILIB_USEDEP}]
+ kernel_linux? ( >=sys-apps/util-linux-2.23[${MULTILIB_USEDEP}] )
+ selinux? ( >=sys-libs/libselinux-2.2.2-r5[${MULTILIB_USEDEP}] )
+ xattr? ( !elibc_glibc? ( >=sys-apps/attr-2.4.47-r1[${MULTILIB_USEDEP}] ) )
+ elf? ( virtual/libelf:0= )
+ sysprof? ( >=dev-util/sysprof-capture-3.40.1:4[${MULTILIB_USEDEP}] )
+"
+DEPEND="${RDEPEND}"
+# libxml2 used for optional tests that get automatically skipped
+BDEPEND="
+ app-text/docbook-xsl-stylesheets
+ dev-libs/libxslt
+ >=sys-devel/gettext-0.19.8
+ gtk-doc? ( >=dev-util/gtk-doc-1.33
+ app-text/docbook-xml-dtd:4.2
+ app-text/docbook-xml-dtd:4.5 )
+ systemtap? ( >=dev-util/systemtap-1.3 )
+ ${PYTHON_DEPS}
+ test? ( >=sys-apps/dbus-1.2.14 )
+ virtual/pkgconfig
+"
+# TODO: >=dev-util/gdbus-codegen-${PV} test dep once we modify gio/tests/meson.build to use external gdbus-codegen
+
+PDEPEND="
+ dbus? ( gnome-base/dconf )
+ mime? ( x11-misc/shared-mime-info )
+"
+# shared-mime-info needed for gio/xdgmime, bug #409481
+# dconf is needed to be able to save settings, bug #498436
+
+MULTILIB_CHOST_TOOLS=(
+ /usr/bin/gio-querymodules$(get_exeext)
+)
+
+PATCHES=(
+ "${FILESDIR}"/${PN}-2.64.1-mark-gdbus-server-auth-test-flaky.patch
+ "${WORKDIR}"/${P}-patches
+)
+
+pkg_setup() {
+ if use kernel_linux ; then
+ CONFIG_CHECK="~INOTIFY_USER"
+ if use test ; then
+ CONFIG_CHECK="~IPV6"
+ WARNING_IPV6="Your kernel needs IPV6 support for running some tests, skipping them."
+ fi
+ linux-info_pkg_setup
+ fi
+ python-any-r1_pkg_setup
+}
+
+src_prepare() {
+ if use test; then
+ # TODO: Review the test exclusions, especially now with meson
+ # Disable tests requiring dev-util/desktop-file-utils when not installed, bug #286629, upstream bug #629163
+ if ! has_version dev-util/desktop-file-utils ; then
+ ewarn "Some tests will be skipped due dev-util/desktop-file-utils not being present on your system,"
+ ewarn "think on installing it to get these tests run."
+ sed -i -e "/appinfo\/associations/d" gio/tests/appinfo.c || die
+ sed -i -e "/g_test_add_func/d" gio/tests/desktop-app-info.c || die
+ fi
+
+ # gdesktopappinfo requires existing terminal (gnome-terminal or any
+ # other), falling back to xterm if one doesn't exist
+ #if ! has_version x11-terms/xterm && ! has_version x11-terms/gnome-terminal ; then
+ # ewarn "Some tests will be skipped due to missing terminal program"
+ # These tests seem to sometimes fail even with a terminal; skip for now and reevulate with meson
+ # Also try https://gitlab.gnome.org/GNOME/glib/issues/1601 once ready for backport (or in a bump) and file new issue if still fails
+ sed -i -e "/appinfo\/launch/d" gio/tests/appinfo.c || die
+ # desktop-app-info/launch* might fail similarly
+ sed -i -e "/desktop-app-info\/launch-as-manager/d" gio/tests/desktop-app-info.c || die
+ #fi
+
+ # https://bugzilla.gnome.org/show_bug.cgi?id=722604
+ sed -i -e "/timer\/stop/d" glib/tests/timer.c || die
+ sed -i -e "/timer\/basic/d" glib/tests/timer.c || die
+
+ ewarn "Tests for search-utils have been skipped"
+ sed -i -e "/search-utils/d" glib/tests/meson.build || die
+
+ # Play nice with network-sandbox, but this approach would defeat the purpose of the test
+ #sed -i -e "s/localhost/127.0.0.1/g" gio/tests/gsocketclient-slow.c || die
+ else
+ # Don't build tests, also prevents extra deps, bug #512022
+ sed -i -e '/subdir.*tests/d' {.,gio,glib}/meson.build || die
+ fi
+
+ # Don't build fuzzing binaries - not used
+ sed -i -e '/subdir.*fuzzing/d' meson.build || die
+
+ # gdbus-codegen is a separate package
+ sed -i -e '/install_dir/d' gio/gdbus-2.0/codegen/meson.build || die
+
+ # Same kind of meson-0.50 issue with some installed-tests files; will likely be fixed upstream soon
+ sed -i -e '/install_dir/d' gio/tests/meson.build || die
+
+ cat > "${T}/glib-test-ld-wrapper" <<-EOF
+ #!/usr/bin/env sh
+ exec \${LD:-ld} "\$@"
+ EOF
+ chmod a+x "${T}/glib-test-ld-wrapper" || die
+ sed -i -e "s|'ld'|'${T}/glib-test-ld-wrapper'|g" gio/tests/meson.build || die
+
+ default
+ gnome2_environment_reset
+ # TODO: python_name sedding for correct python shebang? Might be relevant mainly for glib-utils only
+}
+
+multilib_src_configure() {
+ if use debug; then
+ append-cflags -DG_ENABLE_DEBUG
+ else
+ append-cflags -DG_DISABLE_CAST_CHECKS # https://gitlab.gnome.org/GNOME/glib/issues/1833
+ fi
+
+ # TODO: figure a way to pass appropriate values for all cross properties that glib uses (search for get_cross_property)
+ #if tc-is-cross-compiler ; then
+ # https://bugzilla.gnome.org/show_bug.cgi?id=756473
+ # TODO-meson: This should be in meson cross file as 'growing_stack' property; and more, look at get_cross_property
+ #case ${CHOST} in
+ #hppa*|metag*) export glib_cv_stack_grows=yes ;;
+ #*) export glib_cv_stack_grows=no ;;
+ #esac
+ #fi
+
+ local emesonargs=(
+ -Ddefault_library=$(usex static-libs both shared)
+ $(meson_feature selinux)
+ $(meson_use xattr)
+ -Dlibmount=enabled # only used if host_system == 'linux'
+ -Dman=true
+ $(meson_use systemtap dtrace)
+ $(meson_use systemtap)
+ $(meson_feature sysprof)
+ $(meson_native_use_bool gtk-doc gtk_doc)
+ $(meson_use test tests)
+ -Dinstalled_tests=false
+ -Dnls=enabled
+ -Doss_fuzz=disabled
+ $(meson_native_use_feature elf libelf)
+ -Dmultiarch=false
+ )
+ meson_src_configure
+}
+
+multilib_src_test() {
+ export XDG_CONFIG_DIRS=/etc/xdg
+ export XDG_DATA_DIRS=/usr/local/share:/usr/share
+ export G_DBUS_COOKIE_SHA1_KEYRING_DIR="${T}/temp"
+ export LC_TIME=C # bug #411967
+ export TZ=UTC
+ unset GSETTINGS_BACKEND # bug #596380
+ python_setup
+
+ # https://bugs.gentoo.org/839807
+ local -x SANDBOX_PREDICT=${SANDBOX_PREDICT}
+ addpredict /usr/b
+
+ # Related test is a bit nitpicking
+ mkdir "$G_DBUS_COOKIE_SHA1_KEYRING_DIR"
+ chmod 0700 "$G_DBUS_COOKIE_SHA1_KEYRING_DIR"
+
+ meson_src_test --timeout-multiplier 2 --no-suite flaky
+}
+
+multilib_src_install() {
+ meson_src_install
+ keepdir /usr/$(get_libdir)/gio/modules
+}
+
+multilib_src_install_all() {
+ # These are installed by dev-util/glib-utils
+ # TODO: With patching we might be able to get rid of the python-any deps and removals, and test depend on glib-utils instead; revisit now with meson
+ rm "${ED}/usr/bin/glib-genmarshal" || die
+ rm "${ED}/usr/share/man/man1/glib-genmarshal.1" || die
+ rm "${ED}/usr/bin/glib-mkenums" || die
+ rm "${ED}/usr/share/man/man1/glib-mkenums.1" || die
+ rm "${ED}/usr/bin/gtester-report" || die
+ rm "${ED}/usr/share/man/man1/gtester-report.1" || die
+ # gdbus-codegen manpage installed by dev-util/gdbus-codegen
+ rm "${ED}/usr/share/man/man1/gdbus-codegen.1" || die
+}
+
+pkg_preinst() {
+ xdg_pkg_preinst
+
+ # Make gschemas.compiled belong to glib alone
+ local cache="/usr/share/glib-2.0/schemas/gschemas.compiled"
+
+ if [[ -e ${EROOT}${cache} ]]; then
+ cp "${EROOT}"${cache} "${ED}"/${cache} || die
+ else
+ touch "${ED}"${cache} || die
+ fi
+
+ multilib_pkg_preinst() {
+ # Make giomodule.cache belong to glib alone
+ local cache="/usr/$(get_libdir)/gio/modules/giomodule.cache"
+
+ if [[ -e ${EROOT}${cache} ]]; then
+ cp "${EROOT}"${cache} "${ED}"${cache} || die
+ else
+ touch "${ED}"${cache} || die
+ fi
+ }
+
+ # Don't run the cache ownership when cross-compiling, as it would end up with an empty cache
+ # file due to inability to create it and GIO might not look at any of the modules there
+ if ! tc-is-cross-compiler ; then
+ multilib_foreach_abi multilib_pkg_preinst
+ fi
+}
+
+pkg_postinst() {
+ xdg_pkg_postinst
+ # glib installs no schemas itself, but we force update for fresh install in case
+ # something has dropped in a schemas file without direct glib dep; and for upgrades
+ # in case the compiled schema format could have changed
+ gnome2_schemas_update
+
+ multilib_pkg_postinst() {
+ gnome2_giomodule_cache_update \
+ || die "Update GIO modules cache failed (for ${ABI})"
+ }
+ if ! tc-is-cross-compiler ; then
+ multilib_foreach_abi multilib_pkg_postinst
+ else
+ ewarn "Updating of GIO modules cache skipped due to cross-compilation."
+ ewarn "You might want to run gio-querymodules manually on the target for"
+ ewarn "your final image for performance reasons and re-run it when packages"
+ ewarn "installing GIO modules get upgraded or added to the image."
+ fi
+
+ for v in ${REPLACING_VERSIONS}; do
+ if ver_test "$v" "-lt" "2.63.6"; then
+ ewarn "glib no longer installs the gio-launch-desktop binary. You may need"
+ ewarn "to restart your session for \"Open With\" dialogs to work."
+ fi
+ done
+}
+
+pkg_postrm() {
+ xdg_pkg_postrm
+ gnome2_schemas_update
+
+ if [[ -z ${REPLACED_BY_VERSION} ]]; then
+ multilib_pkg_postrm() {
+ rm -f "${EROOT}"/usr/$(get_libdir)/gio/modules/giomodule.cache
+ }
+ multilib_foreach_abi multilib_pkg_postrm
+ rm -f "${EROOT}"/usr/share/glib-2.0/schemas/gschemas.compiled
+ fi
+}
diff --git a/dev-libs/level-zero/Manifest b/dev-libs/level-zero/Manifest
index fc9df75993eb..1d4b31b6cb85 100644
--- a/dev-libs/level-zero/Manifest
+++ b/dev-libs/level-zero/Manifest
@@ -1,3 +1,5 @@
+DIST level-zero-1.8.12.tar.gz 696435 BLAKE2B 31dfb05e947e05f7892c289071fc61f3f874009cf3b0c73c6e8c666a7ecbe1e71be6dab8bada9a56c9f993e0ba4c3bbecb975f9173e0c03672cdd31fb2a54450 SHA512 8e4025c15426e7593b45c65a09ad51282ba65156205eafbc10fa1e91aa351e2a3e2911e4b2f1bfc8fad78179f684469a3587ed164a3a702caad5aa4e5788284e
DIST level-zero-1.8.8.tar.gz 695251 BLAKE2B cca0c35bcd9bd168187804eb3600d4ea17276be58a3a7db6da62908d9469e480dde966191e450fc80411f7caf60302bdb6c0cbaf741e7c7b59ad962a85d0d1c5 SHA512 b9b416beebbe96cd75d18d4cf888f539d908007629085f8692cd0898545e564b56671d060bc4961847df57a6c3b3beccbaa6f31539b6f4c201487961236ab83d
+EBUILD level-zero-1.8.12.ebuild 634 BLAKE2B ebb868ccae3ecc9d3782fff25bbd5bf23fe8c4f0fcf604ea721c7341111b1571ca76bb32e852ba0315854ca5ca22a9a51f95fcaac2b7a336af17feea922f3015 SHA512 0a4b7b3d5c0bef12696b6a7e08313f315835862602a4886448de7a86260d19ad12280aa7333e6e2336b1870bc2bd9398d97730f015f794abf3b94e1a3db74135
EBUILD level-zero-1.8.8.ebuild 633 BLAKE2B feb675c296010387e70c7fb2195e467409f5fe09db1b8bcf9593b752bb6aeebae99fb9b43d94be72a6a8280eb1b950b1ee5a427660e34f6c17e5c0658e48ac5e SHA512 fd6ab8bb06ab59e7f72d3a35d39a1e9af3c509ae8a70a6852d4ce1aea758e77f79b99a5d2b331f74f92341df2b7cc19f65d3fdcc3dbc0bad1c3dfd5de9a5d86d
MISC metadata.xml 586 BLAKE2B 44eca05640a9276ea9cbddccc0d199dc8c7297a3fbf5ad6b58693c406961efa2aabf99501faaace47ce6bb97736fe371533e89a5a700949b03db66359222b269 SHA512 da9b222b216ed217842f236eeb1991e31ec4f140d86c0a048e9e401a18018d90d6ad8d4f10edec8b71386687bc9481ebf9154a1190bf6969d4fab04bba20100e
diff --git a/dev-libs/level-zero/level-zero-1.8.12.ebuild b/dev-libs/level-zero/level-zero-1.8.12.ebuild
new file mode 100644
index 000000000000..fc6029d86bbc
--- /dev/null
+++ b/dev-libs/level-zero/level-zero-1.8.12.ebuild
@@ -0,0 +1,22 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+inherit cmake
+
+DESCRIPTION="oneAPI Level Zero headers, loader and validation layer"
+HOMEPAGE="https://github.com/oneapi-src/level-zero"
+SRC_URI="https://github.com/oneapi-src/${PN}/archive/refs/tags/v${PV}.tar.gz -> ${P}.tar.gz"
+
+LICENSE="MIT"
+SLOT="0/${PV}"
+KEYWORDS="~amd64"
+
+src_prepare() {
+ cmake_src_prepare
+
+ # According to upstream, release tarballs should contain this file but at least
+ # some of them do not. Fortunately it is trivial to make one ourselves.
+ echo "$(ver_cut 3)" > "${S}"/VERSION_PATCH || die
+}
diff --git a/dev-libs/libpcre2/Manifest b/dev-libs/libpcre2/Manifest
index d56c1f0dde39..363f172d0013 100644
--- a/dev-libs/libpcre2/Manifest
+++ b/dev-libs/libpcre2/Manifest
@@ -3,12 +3,9 @@ AUX libpcre2-10.41-pcre2posix-header.patch 2719 BLAKE2B 38b47ebc780ba24ab8a5bbe8
DIST libpcre2-10.36-patchset-01.tar.xz 1364 BLAKE2B bfef3c876a092e06972107b44794c23b758a030181f3040c8b722db166789eac794783169b468fc71334fd660bc2f1c31422a8cb8e5bdc18a69b72654b1b59b2 SHA512 04324d1efa6d155fa3ffbc328638e4674bea305fef7f57d4369ab4a6399a0f489b4c0ecfb49643feff310d91872e1673e965c48a5c60f1bf54a319f0d275c306
DIST pcre2-10.40.tar.bz2 1765440 BLAKE2B 627a204585b92238eda81b4befc88757a81d75b0d9fa26ea6d51afcdd93f7e2d102a2245bf3c8e1f5f9ddf69a316c419c948b741a64442bb567480015543e49b SHA512 00e7b48a6554b9127cb6fe24c5cacf72783416a9754ec88f62f73c52f46ed72c86c1869e62c91a31b2ff2cbafbbedabca44b3f1eb7670bc92f49d8401c7374e8
DIST pcre2-10.40.tar.bz2.sig 310 BLAKE2B 9609111a64b66893b12e36d1cbc77b64d6a0cc30b9288e52753785ddcab37cc3e169d0f117d94e4ad7d7ff897a6ba0a574c9a2e529c3c7e171f5a1bc6f64fe23 SHA512 faa4b47fdac1543cd323651f251b8abb94b31b5966b42d445b8cbb38c441df4742e3c3517c2bc6c0a4464e9fb5feab5d5beda1250a03d56bec2d8383be2f63ab
-DIST pcre2-10.41.tar.bz2 1799126 BLAKE2B 4335eae8e8a327c32092a1a9f8214fa86a2d016deb7450938c4ddc38214b72dfa8c6f9c85a03bb36b3686390d378d74fdd991563f92611c42a54915310604559 SHA512 328f331a56f152424f6021b37f8dcf660842c55d43ff39f1b49115f0d05ed651d0bbb66b43c0ed61d65022030615768b92ce5e6218a54e4e17152ec473cca68d
-DIST pcre2-10.41.tar.bz2.sig 310 BLAKE2B 4ee3f9327bf568e38d1c072a4be93cdab4209e7b0cc0d183b978553cd7413ba9f292318ddf815cf44bc24872f685ee4ff9bceddd7d0e915b7be67c43fd8bf8f7 SHA512 4127258f17011be7c82d9412728863a9121c5b780514ec836769ab64ccd4cd5349a84fc85b8fdc4abb2e6fe08f4610b2a3e926116e7f1451d90d9afaa888661c
DIST pcre2-10.42.tar.bz2 1799866 BLAKE2B 40aa096745548c489a00ead87a191a4d24ecd924a5b8f00401c1273176de15ccb23510882467c8e2b5c1256b97db46fba5fcdfbd9f0d61d86a29d74bb4bca7a0 SHA512 72fbde87fecec3aa4b47225dd919ea1d55e97f2cbcf02aba26e5a0d3b1ffb58c25a80a9ef069eb99f9cf4e41ba9604ad06a7ec159870e1e875d86820e12256d3
DIST pcre2-10.42.tar.bz2.sig 310 BLAKE2B 2125d7e23f7e75847573e3caeb8d55da5d8e0df3d166bf8b638b998aebacaefb4e88df7e813d6977af2dc7d82c93b7179ad0043c4f46fc4e06d99d214b0b7fcf SHA512 22ce3c7903835b1cf835ac6cfa725badecc982f1504382e62525c88307b2e3bd8951f2221fdd3d73920843e69f714b6df99fe741069e610f1f809087512a31f7
EBUILD libpcre2-10.40-r1.ebuild 3011 BLAKE2B d2fe79c5ebc125e6bd08d3a24a9d27684de24323a303440bc5b545775f1504db02057ee735594564d66ad0218b37afd11420159752e7ecd83c90c39b8575fd5f SHA512 fafe9e377d2b4ccc6fc71f8b266b9a401a421ccd5bd37ad3a4134ce73e00f8fe62ac9d3e61a402acd4a42cde2f6560e69f1a5cf79c171d2311bf1a52d81c93b1
EBUILD libpcre2-10.40.ebuild 2978 BLAKE2B 689d60aabd0b0278816571add95ddfe47b914d1bf7d55736ae8d0db8a46d7db788c3c61df5eae827f1eaec54389cb5d6dd0ff6e0bd2941f4a2405cb76b422cc4 SHA512 375fca4b0b11d8aba628e0ce86d87c3f7bb3b99faf63b63364eb9efc6a04910db2f11b216368456aaeb0143f0fbd64ea1e59f8061e12dfd53260172f9f6b169d
-EBUILD libpcre2-10.41-r1.ebuild 2563 BLAKE2B b1722855587ab47629c620afd00ebd6b694193326885f8c26000a563080976957bc4e4f201ac3cebb60025bf54333b52128afe4ab4fee4fe7d197c971d51d777 SHA512 5d150ef1a6d8b6ea74c936d89972456e191df80c5d6645548c2a11ff7ff64a0ec3a5e46ce73565249ffa611754bd64d77cd3f2287f8b5811474f59bd491a486e
EBUILD libpcre2-10.42.ebuild 2519 BLAKE2B ac1d2b94be05e75900ada4cf0699bc337c088b0c957f73a3153d8981d07845d42c980dedd667b690ab98d8337c4d96d4242df113f2aab32040255cef59cf39ca SHA512 ba0a5b627e13952de6eb996e7b56057b48d89403c25488af841cf8aa61760ede3a3f91428fb72a2c6dde89cabfea8cc930564675121376f07c59d36edc6ae553
MISC metadata.xml 1087 BLAKE2B 693e7f9a4d9cac7b2aa5f24804826f79135a0475770b8ef5058b09542c3b19d30ddef438029dc0358b997ebc032ab103432b1274723c81882f1b5359455c765a SHA512 74dcb822827b8cc3e86c525ab3e2ee302d39ee00d5b4515f9fd6f4a157ae1522a2edbd08b97c2950d9370878f41eb59e414a145d6beae430dab57ea10df68460
diff --git a/dev-libs/libpcre2/libpcre2-10.41-r1.ebuild b/dev-libs/libpcre2/libpcre2-10.41-r1.ebuild
deleted file mode 100644
index e4703e3a15ea..000000000000
--- a/dev-libs/libpcre2/libpcre2-10.41-r1.ebuild
+++ /dev/null
@@ -1,94 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-VERIFY_SIG_OPENPGP_KEY_PATH="${BROOT}"/usr/share/openpgp-keys/philiphazel.asc
-inherit libtool multilib-minimal usr-ldscript verify-sig
-
-MY_P="pcre2-${PV/_rc/-RC}"
-
-DESCRIPTION="Perl-compatible regular expression library"
-HOMEPAGE="https://www.pcre.org/"
-if [[ ${PV} != *_rc* ]] ; then
- # Only the final releases are available here.
- SRC_URI="https://github.com/PCRE2Project/pcre2/releases/download/${MY_P}/${MY_P}.tar.bz2
- https://ftp.pcre.org/pub/pcre/${MY_P}.tar.bz2
- verify-sig? ( https://github.com/PhilipHazel/pcre2/releases/download/${MY_P}/${MY_P}.tar.bz2.sig )"
-else
- SRC_URI="https://ftp.pcre.org/pub/pcre/Testing/${MY_P}.tar.bz2"
-fi
-
-S="${WORKDIR}/${MY_P}"
-
-LICENSE="BSD"
-SLOT="0/3" # libpcre2-posix.so version
-KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86 ~x64-cygwin ~amd64-linux ~x86-linux ~ppc-macos ~x64-macos ~sparc-solaris ~sparc64-solaris ~x64-solaris ~x86-solaris"
-IUSE="bzip2 +jit libedit +pcre16 pcre32 +readline static-libs unicode zlib"
-REQUIRED_USE="?? ( libedit readline )"
-
-RDEPEND="
- bzip2? ( app-arch/bzip2 )
- libedit? ( dev-libs/libedit )
- readline? ( sys-libs/readline:= )
- zlib? ( sys-libs/zlib )
-"
-DEPEND="${RDEPEND}"
-BDEPEND="
- virtual/pkgconfig
- verify-sig? ( sec-keys/openpgp-keys-philiphazel )
-"
-
-MULTILIB_CHOST_TOOLS=(
- /usr/bin/pcre2-config
-)
-
-PATCHES=(
- "${FILESDIR}"/${PN}-10.10-000-Fix-multilib.patch
- "${FILESDIR}"/${P}-pcre2posix-header.patch
-)
-
-src_prepare() {
- default
-
- elibtoolize
-}
-
-multilib_src_configure() {
- local myeconfargs=(
- --enable-pcre2-8
- --enable-shared
- $(multilib_native_use_enable bzip2 pcre2grep-libbz2)
- $(multilib_native_use_enable libedit pcre2test-libedit)
- $(multilib_native_use_enable readline pcre2test-libreadline)
- $(multilib_native_use_enable zlib pcre2grep-libz)
- $(use_enable jit)
- $(use_enable jit pcre2grep-jit)
- $(use_enable pcre16 pcre2-16)
- $(use_enable pcre32 pcre2-32)
- $(use_enable static-libs static)
- $(use_enable unicode)
- )
-
- ECONF_SOURCE="${S}" econf "${myeconfargs[@]}"
-}
-
-multilib_src_compile() {
- emake V=1 $(multilib_is_native_abi || echo "bin_PROGRAMS=")
-}
-
-multilib_src_test() {
- emake check VERBOSE=yes
-}
-
-multilib_src_install() {
- emake \
- DESTDIR="${D}" \
- $(multilib_is_native_abi || echo "bin_PROGRAMS= dist_html_DATA=") \
- install
- multilib_is_native_abi && gen_usr_ldscript -a pcre2-posix
-}
-
-multilib_src_install_all() {
- find "${ED}" -type f -name "*.la" -delete || die
-}
diff --git a/dev-libs/mpc/Manifest b/dev-libs/mpc/Manifest
index 583551d645ae..84e78e8d0407 100644
--- a/dev-libs/mpc/Manifest
+++ b/dev-libs/mpc/Manifest
@@ -1,8 +1,6 @@
AUX mpc-1.3.0-header.patch 1337 BLAKE2B 4a4f5b73bac8432f3f350961c6b1be53da097b45c82c8709cf4d13ba74bdac88468cc59208dc68bb0369d31434e691a546849caf7e30ed9eda92dda33a93bd2c SHA512 acefc37e97ae5bac38f71040d55a67ea352956efcd0b60ef2be1bb5e82cfecee0338b21ace185ef046280d3f1481a17ff22f665b4d7070725870036ed3773571
DIST mpc-1.2.1.tar.gz 838731 BLAKE2B 9cd03c6a71839e4cdb3c1f18d718cc4d3097c3f8ec307a5c756bd5df27c68aa013755156b3b156efee1acabfee2269602c6a3a358092ef0d522271c9c56c133d SHA512 3279f813ab37f47fdcc800e4ac5f306417d07f539593ca715876e43e04896e1d5bceccfb288ef2908a3f24b760747d0dbd0392a24b9b341bc3e12082e5c836ee
-DIST mpc-1.3.0.tar.gz 773441 BLAKE2B b9e2f4cda2457b1e885e4099daaf55a4c226291ec60097e40835f6e311c297947fe5cfd6ce61f80eecfbc8d374923422c4050a10399b26b23c12ab0f3f53a0f5 SHA512 9c18b24f7542dc1dc5e10cf58fd242e73d79a9dc3619c3f08d52aed75ad0e7d9e2ba2c46857717c8b921b084af2efc8c0d2d7173081af764b81c24a8971ddd9a
DIST mpc-1.3.1rc1.tar.gz 773589 BLAKE2B 27626bc2e1116e965ddaf38de45eea4d447e7f849d61180418d7685c192511c1502da0e69c612698ad404fee7c5a257024d5c35ebc00feb9f4264e8f9b164d76 SHA512 95964f8a4061d644343440c8fd8fc010b12bee226aab48063cc3d45a0d1e140d488dd10a1aeee5e0bb9fdea3bae935234a9b3b456a0d9a530339e83bc90d8945
EBUILD mpc-1.2.1.ebuild 939 BLAKE2B 7af59b1cc4ede3496d708bf774dba385dd88ae88d1935f51b342f93f7cd02686687176f6a5723c73fbcbbc945b8ec07bf38b43ab94082c9fca41a62b01e9901c SHA512 59e817cb235cce2ada39eb88c9856e329325833e898ca6e5a779c7cebb4b1b9ba0d9ad374e39667b9056ee665768651c493db4c3c2e902ec176a59384828f211
-EBUILD mpc-1.3.0-r1.ebuild 1129 BLAKE2B 817e68734b909077924852d44632fa255e8d546ba1a1c95cf55da70b0dde0d6950d42aa87d55f3350fee42b4a53d8d7e149f05182b38e79e487e9946065ae758 SHA512 e527a06a709da2e1ca817b614646f7040e0a3684712bafec63ea45653dd5a4bc70830d5a4b21b323a604f04a6c978848505a46b3e5f94db18fe181153736d7c8
EBUILD mpc-1.3.1_rc1.ebuild 1399 BLAKE2B b3e004490295db3ac776cf9f87d669736be417398be28bb6ae14815f46a08f743a03c8dfe6e81718de02e498ec01ce5c601b5a9f760bb6eec4625160f35fa47f SHA512 ea3a68f7bd70835f10084d55999a61e010a1fda2864e374baf3c436c8b7afe06ea6cd7d5181ca9aadc3124c650fa26c95b34ea0b5b583f3a6ce67ce76dd71dcb
MISC metadata.xml 262 BLAKE2B fe330d67755784d14f5c5d664d7127d3cdb9edfab55b907ae3632f434d86323604f5095e1c1a9fbd169ae7a4cbb38f359e55f75047531786247c0674a4a53715 SHA512 3bcaca4e730edeed06fed73e79a5ce0a3358174672735ea4b27240c6c421ac9c33bc2b63a31e596fe1bbb6b1816c16cbc7ef4f258ca906ba04ea7db4aedc86b9
diff --git a/dev-libs/mpc/mpc-1.3.0-r1.ebuild b/dev-libs/mpc/mpc-1.3.0-r1.ebuild
deleted file mode 100644
index 58311b7a2ead..000000000000
--- a/dev-libs/mpc/mpc-1.3.0-r1.ebuild
+++ /dev/null
@@ -1,41 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=8
-
-inherit multilib-minimal
-
-DESCRIPTION="A library for multiprecision complex arithmetic with exact rounding"
-HOMEPAGE="https://www.multiprecision.org/mpc/ https://gitlab.inria.fr/mpc/mpc"
-
-if [[ ${PV} == *_rc* ]] ; then
- SRC_URI="https://www.multiprecision.org/downloads/${P/_}.tar.gz"
- S="${WORKDIR}"/${P/_}
-else
- SRC_URI="mirror://gnu/${PN}/${P}.tar.gz"
-
- KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86 ~x64-cygwin ~amd64-linux ~x86-linux ~ppc-macos ~x64-macos ~sparc-solaris ~sparc64-solaris ~x64-solaris ~x86-solaris"
-fi
-
-LICENSE="LGPL-2.1"
-SLOT="0/3" # libmpc.so.3
-IUSE="static-libs"
-
-DEPEND="
- >=dev-libs/gmp-5.0.0:=[${MULTILIB_USEDEP},static-libs?]
- >=dev-libs/mpfr-4.1.0:=[${MULTILIB_USEDEP},static-libs?]
-"
-RDEPEND="${DEPEND}"
-
-PATCHES=(
- "${FILESDIR}"/${P}-header.patch
-)
-
-multilib_src_configure() {
- ECONF_SOURCE="${S}" econf $(use_enable static-libs static)
-}
-
-multilib_src_install_all() {
- einstalldocs
- find "${ED}" -name '*.la' -delete || die
-}
diff --git a/dev-libs/mpfr/Manifest b/dev-libs/mpfr/Manifest
index 739b0412c47c..ef27522302c2 100644
--- a/dev-libs/mpfr/Manifest
+++ b/dev-libs/mpfr/Manifest
@@ -14,6 +14,9 @@ DIST mpfr-4.1.0-patch13.patch 3344 BLAKE2B 1239cf16dfe32a71bb6fc7b156978cd451bcb
DIST mpfr-4.1.0.tar.xz 1525476 BLAKE2B 41d1be0c4b557760f12a4525ad3a84b6e2cd6f0927c935fcfba577ac0490e582d1ae4b581dce58e21e705cf9d7c88373054d7fb7a94bb32c69b339f99a25dc68 SHA512 1bd1c349741a6529dfa53af4f0da8d49254b164ece8a46928cdb13a99460285622d57fe6f68cef19c6727b3f9daa25ddb3d7d65c201c8f387e421c7f7bee6273
DIST mpfr-4.1.1-patch01.patch 2985 BLAKE2B d6bed1d6fca2319db457096a81aca060c1bd934fcdf9c5f98ba44920a7e97c2a5e9c539ec554feb723fb98c84096e1cb615c0d973133c67f3c2097edc1c5b803 SHA512 aa98173d59a24d0f59acff0c2143db5623746db3f6445e300a018a124b35a6b57d631c357a9a890f23c748591f621a95d3a801bed7341b6c8b6ddcc86ecfb107
DIST mpfr-4.1.1.tar.xz 1429836 BLAKE2B ce20baee2f060acb28b877ffe6fc40c5619cf6af231bd54ca6cfb3e42ef2d74a4ffbab96cf0b5dd6a162e558099a54701d42f34f5bf2256f256fe6f5ae2505d0 SHA512 be468749bd88870dec37be35e544983a8fb7bda638eb9414c37334b9d553099ea2aa067045f51ae2c8ab86d852ef833e18161d173e414af0928e9a438c9b91f1
+DIST mpfr-4.2.0-rc1.tar.xz 1476596 BLAKE2B 0bb116d26743a5ce644d7c9ecbbec903e5556483fff0bf3a42a572e1fd56ba21e1d9e6ca45c8ee7d59c5e3bd9cf243987a75bfffbddbb6d7e7ac0509da99052a SHA512 ea5edc569fbafa01b83aa4e5022f9b2021d5768649073cf5ee3d6b5a94c0ac207dada301076e033174ffa07a24f5e42e8d82fe69bca6b696e04dc250385dd919
+DIST mpfr-4.2.0-rc1.tar.xz.asc 228 BLAKE2B 5d02eb5aef7224754ac5c4f15f4b58897f0327bc0672c70d5db664a73a0731480afcef3ac1ee6e2b1f0ed5e124a74a662adf1e8febf55b41b296402f899b9195 SHA512 29245c05f97ccc24aca38776231a73d2738077dedd488fd6148c18d93318f5b4c8abe6f6e9ba92c56a85cd1823f208828dc2f1691e941825e2d04d69c1357ff7
EBUILD mpfr-4.1.0_p13-r1.ebuild 2700 BLAKE2B 46afea4da633c055ece8404cfabe6171abb568061a33445a58a961b55a3eb23ed28f08011efc001de2fdccc79c3ab34cc2d798be48928b74d2d1a302b8273cf2 SHA512 2e088ffc2e2343d8ce54b62ff625df579ea9236e31981f893c478f1e2b14e19d3bfa332d98fe9c486793a23acf76b231abf8ada2c1f4e7319bafa9ace3daf2fa
EBUILD mpfr-4.1.1_p1.ebuild 2708 BLAKE2B ad21498526dd91dcc6d03b35153cbd284d85d1ee90515ab3e323a3e9c44a16ce4b8bdc59c590b5b0b7166d1a3f8fc86f42fa5b72bab7fa7e3df72e7bba3586a5 SHA512 d08c80ed13fad11c6469812d1ba9aa1074ecb27707469c1ea368e77fc9d9d5d09511c205490f97450f0c4114ac09fed53a9170259ba66f82eea949c10b0ae42f
+EBUILD mpfr-4.2.0_rc1.ebuild 3105 BLAKE2B 499f1631ce48757b6cc67b702f97130013665401ec66320167f90efbea45a4d89081c68adeb953efc190cab8ee92e49b39a773798d8fdf440fb951e49716677d SHA512 8594a1d37e2a21f416bb84aafb61bf1c44508fdbcf4cfb588f977901fbab4024295d2892a931e1e095ddaa07d88eb87710acf557804fea986e87c7070b5cc9f6
MISC metadata.xml 344 BLAKE2B b7a0bcfbcf945ce2b6d58a9a2078c823c12de5ef8261ec009612b58a833deecb7caaf864f0b55e0c46aac004c58feb7a1f88f6d78b584c2e25c403cfb1de96a0 SHA512 8b8b5ae00a4f9ba76c193c5d84f27cce973963f4db109219394efccba3a8e8bebb7f241658a0b682331e34c66ee99332f871d826abf6ec5a4ced4f3dce381fe9
diff --git a/dev-libs/mpfr/mpfr-4.2.0_rc1.ebuild b/dev-libs/mpfr/mpfr-4.2.0_rc1.ebuild
new file mode 100644
index 000000000000..471d276fecb5
--- /dev/null
+++ b/dev-libs/mpfr/mpfr-4.2.0_rc1.ebuild
@@ -0,0 +1,90 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+VERIFY_SIG_OPENPGP_KEY_PATH="${BROOT}"/usr/share/openpgp-keys/vincentlefevre.asc
+inherit multilib-minimal verify-sig
+
+# Upstream distribute patches before a new release is made
+# See https://www.mpfr.org/mpfr-current/#bugs for the latest version (and patches)
+
+# Check whether any patches touch e.g. manuals!
+# https://archives.gentoo.org/gentoo-releng-autobuilds/message/c2dd39fc4ebc849db6bb0f551739e2ed
+MY_PV=${PV%%_p*}
+MY_PATCH=$(ver_cut 5-)
+MY_PATCHES=()
+MY_P=${PN}-${MY_PV/_/-}
+
+DESCRIPTION="Library for multiple-precision floating-point computations with exact rounding"
+HOMEPAGE="https://www.mpfr.org/ https://gitlab.inria.fr/mpfr"
+SRC_URI="https://www.mpfr.org/${PN}-$(ver_cut 1-3)/${MY_P}.tar.xz"
+SRC_URI+=" verify-sig? ( https://www.mpfr.org/${PN}-$(ver_cut 1-3)/${MY_P}.tar.xz.asc )"
+
+if [[ ${PV} == *_p* ]] ; then
+ # If this is a patch release, we have to download each of the patches:
+ # -_pN = N patches
+ # - patch file names are like: patch01, patch02, ..., patch10, patch12, ..
+ #
+ # => name the ebuild _pN where N is the number of patches on the 'bugs' page.
+ for ((my_patch_index=1; my_patch_index <= MY_PATCH; my_patch_index++)); do
+ SRC_URI+=" $(printf "https://www.mpfr.org/${PN}-$(ver_cut 1-3)/patch%02d -> ${PN}-$(ver_cut 1-3)-patch%02d.patch " ${my_patch_index}{,})"
+ MY_PATCHES+=( "${DISTDIR}"/$(printf ${PN}-$(ver_cut 1-3)-patch%02d.patch ${my_patch_index}) )
+ done
+ unset my_patch_index
+fi
+S="${WORKDIR}/${MY_P}"
+
+LICENSE="LGPL-2.1"
+# This is a critical package; if SONAME changes, bump subslot but also add
+# preserve-libs.eclass usage to pkg_*inst! See e.g. the readline ebuild.
+SLOT="0/6" # libmpfr.so version
+if [[ ${PV} != *_rc* ]] ; then
+ KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86 ~x64-cygwin ~amd64-linux ~x86-linux ~ppc-macos ~x64-macos ~sparc-solaris ~sparc64-solaris ~x64-solaris ~x86-solaris"
+fi
+IUSE="static-libs"
+
+RDEPEND=">=dev-libs/gmp-5.0.0:=[${MULTILIB_USEDEP},static-libs?]"
+DEPEND="${RDEPEND}"
+BDEPEND="verify-sig? ( sec-keys/openpgp-keys-vincentlefevre )"
+
+PATCHES=(
+ # Apply the upstream patches released out-of-band; generated above
+ "${MY_PATCHES[@]}"
+
+ # Additional patches
+)
+
+HTML_DOCS=( doc/FAQ.html )
+
+src_unpack() {
+ verify-sig_verify_detached "${DISTDIR}"/${MY_P}.tar.xz{,.asc}
+
+ # Avoid src_unpack noise from patches
+ unpack ${MY_P}.tar.xz
+}
+
+src_prepare() {
+ default
+
+ # 4.1.0_p13's patch10 patches a .texi file *and* the corresponding
+ # info file. We need to make sure the info file is newer, so the
+ # build doesn't try to run makeinfo. Won't be needed on next release.
+ #touch "${S}/doc/mpfr.info" || die
+}
+
+multilib_src_configure() {
+ # bug #476336#19
+ # Make sure mpfr doesn't go probing toolchains it shouldn't
+ ECONF_SOURCE="${S}" \
+ user_redefine_cc=yes \
+ econf $(use_enable static-libs static)
+}
+
+multilib_src_install_all() {
+ rm "${ED}"/usr/share/doc/${PF}/COPYING* || die
+
+ if ! use static-libs ; then
+ find "${ED}"/usr -name '*.la' -delete || die
+ fi
+}
diff --git a/dev-util/Manifest.gz b/dev-util/Manifest.gz
index dc41ddaa8143..640aa8ba1e7f 100644
--- a/dev-util/Manifest.gz
+++ b/dev-util/Manifest.gz
Binary files differ
diff --git a/dev-util/cbindgen/Manifest b/dev-util/cbindgen/Manifest
index 11f1483074b5..86ade6b49758 100644
--- a/dev-util/cbindgen/Manifest
+++ b/dev-util/cbindgen/Manifest
@@ -42,5 +42,5 @@ DIST winapi-0.3.9.crate 1200382 BLAKE2B cb5799749ccd935ea2d7068d953cecf19f543d9d
DIST winapi-i686-pc-windows-gnu-0.4.0.crate 2918815 BLAKE2B 4d357e4d30f9552972170d65b9a5358b69c46a3e772fe05efc22f3d4ffc1caeeaad7aacdc7abd503a7ad0545f8bd7d22bf351dcb6df76f812fa4d45c34d65df0 SHA512 a672ccefd0730a8166fef1d4e39f9034d9ae426a3f5e28d1f4169fa5c5790767693f281d890e7804773b34acdb0ae1febac33cde8c50c0044a5a6152c7209ec2
DIST winapi-util-0.1.5.crate 10164 BLAKE2B fc800aceae5249a858c806c3e969ef2545766099872d856ebee51c883d9acf1122278db9607d50ca53eac351502b700fd2463900932d342240f97f683d517963 SHA512 7baeb661f397c4693dfa001fdc774b323c51a7c55caad40f2de5112a1cefd1d6151e3df41fa4ee193460a5905917c83d2b1de5fa10b4bd014ad96690af95c0fd
DIST winapi-x86_64-pc-windows-gnu-0.4.0.crate 2947998 BLAKE2B 2ad1ea8b5fa07d544e910ccba043ae925269b76b26c9da356305b34b86741dd8b9aff0b9ffe3d562db4fcd7d7c46a11ce9e3168b782b1d89ae6881742b7ede82 SHA512 4a654af6a5d649dc87e00497245096b35a2894ae66f155cb62389902c3b93ddcc5cf7d0d8b9dd97b291d2d80bc686af2298e80abef6ac69883f4a54e79712513
-EBUILD cbindgen-0.24.3.ebuild 1547 BLAKE2B 5cf029c39359a849967442ee3514e218e084e914e04fc6c16206d7be0f38960f7b2d2efc3ba74ea9e9a0fd11d34c8ccd440adbcc4f8e613cb9fa84b2ba9bc5d5 SHA512 80f6ea412c6a3f6cca90b0b98104da20607038f228bf34805a6f89ab352b39eebcff58899783a3ca9f6378cd4bbcb2dac707dc7a36ecc565358af535507d8071
+EBUILD cbindgen-0.24.3.ebuild 1546 BLAKE2B d4b8b6124fd14e9592b37f3139e676fc62227d4dbdc87ae6041c2a9f641962454c6e9e224781674a62fa758b8f3856dd5c80584aca25c02003841364f178703b SHA512 1187ce1fd0ac791e7ec67239c8040f0922da1fb5dd14659dbbb91f6da66c6cd73264aeb34db10e0267f067abd29a83b20836ad24aa70bf675610f96c37753356
MISC metadata.xml 335 BLAKE2B ec3adc5159ac8268dc5c075840ae2999fcb90287bad12dd094f6ac7d5f810b6adf2a83f66daaf211ceab5f11ce1e1184d8e451de8ad5e16f9cc8cd7114246585 SHA512 e4033b997924d22d914efc9867f95a1e4ce09790862f9e0929de93832f5fc779537312f1e8c1dc17462e5543f599181104079bfc59305450fdeb375279bd1b29
diff --git a/dev-util/cbindgen/cbindgen-0.24.3.ebuild b/dev-util/cbindgen/cbindgen-0.24.3.ebuild
index 83bedb2ad35b..b35333719540 100644
--- a/dev-util/cbindgen/cbindgen-0.24.3.ebuild
+++ b/dev-util/cbindgen/cbindgen-0.24.3.ebuild
@@ -64,7 +64,7 @@ SRC_URI="$(cargo_crate_uris)
# use cargo-license for a more accurate license picture
LICENSE="Apache-2.0 BSD Boost-1.0 MIT MPL-2.0 Unlicense"
SLOT="0"
-KEYWORDS="amd64 ~arm arm64 ~ppc64 ~riscv x86"
+KEYWORDS="amd64 ~arm arm64 ppc64 ~riscv x86"
RESTRICT="test"
QA_FLAGS_IGNORED="usr/bin/cbindgen"
diff --git a/dev-util/shellcheck-bin/Manifest b/dev-util/shellcheck-bin/Manifest
index 1079d1d74e2b..d8921ba48776 100644
--- a/dev-util/shellcheck-bin/Manifest
+++ b/dev-util/shellcheck-bin/Manifest
@@ -1,5 +1,9 @@
DIST shellcheck-v0.8.0.linux.aarch64.tar.xz 2996468 BLAKE2B b38f1ff04949d9069eaf835fa42a2497e0cc6c8a10ea66167156dd4e7ba1b9dca1449cd1b23cb6df63f5f8e19aff566d481a08522d61d527b8bd0756a09dd52f SHA512 7082a5002a1ea2403cd6c24665149a0444960a66dc2002f2e38726a6ed4f7f0499a051679cef8de619e401e8754b13a65624fdb108d7225cb486219184c44c12
DIST shellcheck-v0.8.0.linux.armv6hf.tar.xz 1228088 BLAKE2B ebf8f1a89d2562498e055c50d75cac683d2d185df2a74e5863eff63fb36a2bb1f502c73a35ea704b0933f2c55bbd5b48925cd1c2ad5172007b1d8ee1868f482e SHA512 a00a00a58d00d0879fbd9f601902eb96105da0b9ac5220a4176dce73d22c1ba8108435fb6f8c0ae0b450e32a207f49ecaf84d7830feb512359f27e8eae2ec190
DIST shellcheck-v0.8.0.linux.x86_64.tar.xz 1403852 BLAKE2B ab18c0cea2d0f6a664ccedca807c263167e187824238cd414d30dd03bab88fe0687d3e47d1778eb5399a34c49dddda9a2fc5e75cced17a6dfcfccec1d0e8d848 SHA512 89317d97adb341e627b709e86477734ce236e9fb290de8a8c41cdc62769a3225622fa609deffebeabe9edb71f5639a086f61b677947e3ec4bc07c540fcbd0973
+DIST shellcheck-v0.9.0.linux.aarch64.tar.xz 3110236 BLAKE2B b127d5070077c6233624a2a330609d83e7054e114b6159d053a97ca18ff6f4908cd41183a386a9f6a7c076314a53612d980f1d29c764f81c3be03c9a85951c3c SHA512 3c11bc1901d470ba7f95334fcd4d8ea9c39c73ebb15655cd0cc478826279b02413409fa3f7b011c7ecdba98530953be54906b4a99b898b064c236f146f3ec749
+DIST shellcheck-v0.9.0.linux.armv6hf.tar.xz 1330204 BLAKE2B 0b6525e63f56c2a5d2374621085a0c49fedf941b1fe31c838502ac0e6baff564fcf333ef08b058d5d6e97aeb29981f8712bc4f89604c27546cad2e96cb2d4aea SHA512 ac495f5bcf358b5de9f2cbb275b30050e586218458c97c01444076947d22e9cb7acc817e361599290e22bf25996deb8006240e0350ef864372a29db3032c1388
+DIST shellcheck-v0.9.0.linux.x86_64.tar.xz 2351560 BLAKE2B d3264cd69eaed2cb6d9b68d45da81eed293c044e15032c6c36a8efac99fa48d8cc3f8fe697c545d40f28351506fa061e06fb8c7ffce12bda1c8a3b023e236bfb SHA512 157fd8b2c18a257f3876e23015580ea63d27b12c4f13f87d625a180e8ca042e7501271d15edeb36e7b5780da73815b45386a33e063ab1c891d838f35c778a8ac
EBUILD shellcheck-bin-0.8.0.ebuild 682 BLAKE2B 2b7d0b2c689b4a07fa58a048aadff4ea1d077e17c0b7355bc5ac8f9f830621c2a9a337e428f6085a710542f6e4e44e0f10edf3a55664b3de25cb13ad6f0f88eb SHA512 a6249e3ddea3894e509f662540687093aede0b0d219c32f279a8db15ef125b2d48e8c9fbbdd9a79b7275e6339ce75aacd8266917559ab8daf85118c0ed66cd4d
+EBUILD shellcheck-bin-0.9.0.ebuild 687 BLAKE2B 9252ee88718eb8e6d9ddd98dddbd8e0ba151e0b7ac78edf2043b0071b479d3f81f05e70cb8e966e4a038f6696aa2e1206297d8fca7b4273a5f000774f36f59f2 SHA512 c9964b485dc36e83b002354deca5f34e4b09bddc40f9e61862a17cd33cad5b3f210350cf9b8ab72fdc6fd4c1b55d4a99f8097ea6bdc895c5560d219dc7bcc230
MISC metadata.xml 336 BLAKE2B 3e56fb0711ad1fd6f5a1618c79c78bb1480299bdc7c45f6145e3204c3ce43c36660f547932cf6f1ab41ac2573ca48c73030b1514b7d85d2f577cb6036aaa9fdd SHA512 07556354a2661d6f8ce483f3e5c761c2125b077117449d0184051ac922b778658c13a33045f187fd1a83f427e12622cf23c6126997b0e972743d35b334585eed
diff --git a/dev-util/shellcheck-bin/shellcheck-bin-0.9.0.ebuild b/dev-util/shellcheck-bin/shellcheck-bin-0.9.0.ebuild
new file mode 100644
index 000000000000..e4b6825e8e0e
--- /dev/null
+++ b/dev-util/shellcheck-bin/shellcheck-bin-0.9.0.ebuild
@@ -0,0 +1,30 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+MY_PN=${PN/-bin/}
+BASE_URI="https://github.com/koalaman/${MY_PN}/releases/download/v${PV}/${MY_PN}-v${PV}.linux"
+
+DESCRIPTION="Shell script analysis tool (binary package)"
+HOMEPAGE="https://www.shellcheck.net/"
+SRC_URI="
+ amd64? ( "${BASE_URI}".x86_64.tar.xz )
+ arm? ( "${BASE_URI}".armv6hf.tar.xz )
+ arm64? ( "${BASE_URI}".aarch64.tar.xz )
+"
+
+LICENSE="GPL-3+"
+SLOT="0"
+KEYWORDS="-* ~amd64 ~arm ~arm64"
+
+DEPEND="!dev-util/shellcheck"
+RDEPEND="${DEPEND}"
+
+QA_PREBUILT="/usr/bin/shellcheck"
+S="${WORKDIR}/${MY_PN}-v${PV}"
+
+src_install() {
+ dobin shellcheck
+ einstalldocs
+}
diff --git a/games-server/Manifest.gz b/games-server/Manifest.gz
index d22b6debccb5..4604772e5b7c 100644
--- a/games-server/Manifest.gz
+++ b/games-server/Manifest.gz
Binary files differ
diff --git a/games-server/bedrock-server/Manifest b/games-server/bedrock-server/Manifest
index c0d19432a2e1..9d0cd1d0f5d3 100644
--- a/games-server/bedrock-server/Manifest
+++ b/games-server/bedrock-server/Manifest
@@ -2,6 +2,8 @@ AUX bedrock-server.confd 317 BLAKE2B 47308c295519e0c92653a738aafd3044120c8f86d70
AUX bedrock-server.initd-r4 1944 BLAKE2B 9870b09a447588ed0dbfe49bdeee928d54e8ea788a50dc834ea761ef8dcbf21696214ff3370f43de3218e202a5ad786b972c77a679a7cd0d2d1ef38f43db67de SHA512 3281e15bf7a4b87cd1b53b755c1695d77f2de0b7ea23ebdedf0bea60013c5d79f563fdbab3de421bfa50c3d2f24e93c39f49525d8157ca9e649d206a1cb80dfd
DIST bedrock-server-1.19.41.01.zip 76027401 BLAKE2B 6095f217ea56e853117baff3073d96356bc2f2041a467f5d7b51c1a60c11a8b3d6be0b2a3061363fa9b6fa6a2459d1eaf845a8245eea9062116afff1d65c6212 SHA512 d25435249f9ba8af6bc6ad551f22ed5fe48ea2e407c11de3d14c4d410d1542f547b0a9b97f9d33bb3e388e1e085865efbe96fba020904af1c6f35c1b94c153f4
DIST bedrock-server-1.19.50.02.zip 76974713 BLAKE2B ff4d794c57f426e1b9ebab0ef269a41d6a68e2f1c46ad466f5bbd04fba5017a25f527ea0f956928ddf2e6f6f37fd900b92630af61c8bd6c8cfd53aabc560cae3 SHA512 11db8ca3f9ae1ed09b175d5959ab0d55b72239565ea2d99bddf1bd5cc873e51f9291e0926e4f5920e46663d7c71cc28c9348db44eb1c1784d96e25fd5a9ee1e9
+DIST bedrock-server-1.19.51.01.zip 76976732 BLAKE2B 30ed7a0ba1d2d13b91c5400e17a4facf92a540bf96216dd2fd6cce2d67e5576a8dc73e1c534bb7d0c3afff54cfd3a2715b1c10ecbde3129880003a55fd58fa5e SHA512 b4554cb0fe66bc742d80e2c6143faa6ad10412645207a845a84cbd99550888a0e9e80df764419ff50b24abbdd63d1260c2532c79add2dd4e012604e5bff59173
EBUILD bedrock-server-1.19.41.01.ebuild 1075 BLAKE2B ebc99a6c7855613275d0e91a02a7145c9764c6811ef42c194a83751ac5568da783fc7af9e6ce17fb24706e95838b29ba3495d305ebe5626ec8f79baaaecf3f5d SHA512 7350b29071a89270d3af9e0c24be05f8a9ef7ee0c59f96aca6ef818f4df53838963cfaef7a99d344069fa412951e4e82cef8d86ad81a20ef6119cb75ad3865cc
EBUILD bedrock-server-1.19.50.02.ebuild 1076 BLAKE2B 9afb068512d5d2aa3240b3ae066d503a8d3cee4ce2823d894be0ce1643ab7b2928ac1e12ac09d048f9afa5f0f52bf7e6e668e20405320b5ed9fadcc6c0a571c1 SHA512 8da9233a4e20a18a74e0d98e9741ab96743c5d96d16babaf44596c8ddc6ec51b8252733fe2409d53d426637639077ceb2411201dffb9f1b82276550251ef74d9
+EBUILD bedrock-server-1.19.51.01.ebuild 1076 BLAKE2B 9afb068512d5d2aa3240b3ae066d503a8d3cee4ce2823d894be0ce1643ab7b2928ac1e12ac09d048f9afa5f0f52bf7e6e668e20405320b5ed9fadcc6c0a571c1 SHA512 8da9233a4e20a18a74e0d98e9741ab96743c5d96d16babaf44596c8ddc6ec51b8252733fe2409d53d426637639077ceb2411201dffb9f1b82276550251ef74d9
MISC metadata.xml 676 BLAKE2B ae3d24e16c5da237df029cc571c6f7099c0e292524633990f92a16075a901191b0aade76429014bb02c95d8032b08436d79599eaafa4fea16345e63dd9180b94 SHA512 df3a66bb13e34ed64a3c5a7974a1aa6b5b4d8b9589a4f9bc08ac74a6cf6f7f8886373963b4d5532a3ca86a2ca48bd7a6f58500622741109273e8ec670ca290f7
diff --git a/games-server/bedrock-server/bedrock-server-1.19.51.01.ebuild b/games-server/bedrock-server/bedrock-server-1.19.51.01.ebuild
new file mode 100644
index 000000000000..d9652070e3a9
--- /dev/null
+++ b/games-server/bedrock-server/bedrock-server-1.19.51.01.ebuild
@@ -0,0 +1,53 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+DESCRIPTION="The official bedrock (non-java) based server for the sandbox video game"
+HOMEPAGE="https://www.minecraft.net/"
+SRC_URI="https://minecraft.azureedge.net/bin-linux/${P}.zip"
+S="${WORKDIR}"
+
+LICENSE="Mojang"
+SLOT="0"
+KEYWORDS="-* ~amd64"
+
+RDEPEND="
+ acct-group/bedrock
+ acct-user/bedrock
+ app-misc/dtach
+ dev-libs/openssl:0/1.1
+ sys-libs/zlib
+"
+
+BDEPEND="app-arch/unzip"
+
+RESTRICT="bindist mirror"
+
+DOCS=(
+ "bedrock_server_how_to.html"
+ "release-notes.txt"
+)
+
+QA_PREBUILT="opt/bedrock-server/bedrock_server"
+
+src_compile() {
+ :;
+}
+
+src_install() {
+ exeinto /opt/bedrock-server
+ doexe bedrock_server
+
+ insinto /opt/bedrock-server
+ doins {allowlist,permissions}.json server.properties
+ doins -r {behavior,resource}_packs definitions
+
+ dodir /opt/bin
+ dosym ../bedrock-server/bedrock_server /opt/bin/bedrock-server
+
+ newinitd "${FILESDIR}"/bedrock-server.initd-r4 bedrock-server
+ newconfd "${FILESDIR}"/bedrock-server.confd bedrock-server
+
+ einstalldocs
+}
diff --git a/gui-apps/Manifest.gz b/gui-apps/Manifest.gz
index c78ef7469973..e4173d0198a6 100644
--- a/gui-apps/Manifest.gz
+++ b/gui-apps/Manifest.gz
Binary files differ
diff --git a/gui-apps/slurp/Manifest b/gui-apps/slurp/Manifest
index ee3f25ae587e..ba610c6f6cc5 100644
--- a/gui-apps/slurp/Manifest
+++ b/gui-apps/slurp/Manifest
@@ -1,4 +1,6 @@
DIST slurp-1.3.2.tar.gz 17734 BLAKE2B 42795f1927742ce9606c685a49f2fb395905c875b50b50b60b68bf129d3c6743278a0eeaed72b94921dd65bd4ca4c078c24c693029cff84dbcbe20165242653c SHA512 9e7f9e4b46095fce5dcc05f8d04b5e576771d15080a0ec451a8a5df681d5ab818cb4d5284a74e1650f775e2d05ca32d66551d8e333d6002827c8b60b12d6bb28
+DIST slurp-1.4.0.tar.gz 18575 BLAKE2B b54a5fe34f35a6a4eefe021a5d5919ae6369c24cfe4906e13ddaf7abc173fad4dc184b211bbadcd09a2a20768e91bbc7199d5e1f29287e9f3fd49b58b294d747 SHA512 deabdc77890a3078d977533318aad6aff9478e32c95e7968483b82534bd52055dce11a531132212ac8966097dad9c6c5e7ad520a374ace85d0ec713df1505d5a
EBUILD slurp-1.3.2.ebuild 878 BLAKE2B 7deda63458b078736e52f65c2d28a8d83b41f866833bff3715094b7d0872f4a3a593954c35d0112885044c3ba984575a875750ed7801cd47142d6afae5bae742 SHA512 662a6cdaaa8c4e82aaf3c41c5523feb589a8db04a51b0f2f758408a5fe6b0f8432a39e42e65964ec81fa4701db6f6c4de3ee1f3bbc88aac858b10a665355b263
+EBUILD slurp-1.4.0.ebuild 880 BLAKE2B 291d1af0e65ffb8006f9f5141dd14242882993028065de4acd92d681bbc35f90b8b42db757540b009997bd7cadcea63668a20782a78dcb21e63cc3c9c13774a8 SHA512 837922066906f1d855695b4bab08c8efacf02d8c36464bcaca094e3435976391936380b797601418f5704a892203e3d6edf5737a5db743ef99714a00b3087292
EBUILD slurp-9999.ebuild 773 BLAKE2B eb3dcfe4d652cfff0c96a5786415ca66d1b08e60f66f281e22ef86cebff79cea13e01442691707a6a27704c1bdf85057ac27a1159c9c23579dea36602f8fe644 SHA512 d59948c77169aab6b4950601eea71264d5bc94b42622d35f81645d5ae2b8403b46eee04842572d099af40240cc5d237a210737635bebae377467dac65ac03f7a
MISC metadata.xml 460 BLAKE2B e1582f9ce0233e33023df1decb822f49da7aa8ab5ff47fa58ce4dd02c92e93cbaa55f091d81ea1d5eba37d4c18d2bfd5cfdd7a7df4a3e39c362a79c4c23c8f8e SHA512 4c783285e871dbc16ed89cc957643d554c926c0b6b1922fab922c4fa6871a01844ff49471f2420900ae1d4cffd4182923fe5b037a5c4dc8db03d41898b294037
diff --git a/gui-apps/slurp/slurp-1.4.0.ebuild b/gui-apps/slurp/slurp-1.4.0.ebuild
new file mode 100644
index 000000000000..745c8a09bafe
--- /dev/null
+++ b/gui-apps/slurp/slurp-1.4.0.ebuild
@@ -0,0 +1,42 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+inherit meson
+
+DESCRIPTION="Select a region in a Wayland compositor and print it to the standard output"
+HOMEPAGE="https://github.com/emersion/slurp"
+
+if [[ ${PV} == 9999 ]]; then
+ inherit git-r3
+ EGIT_REPO_URI="https://github.com/emersion/${PN}.git"
+else
+ SRC_URI="https://github.com/emersion/${PN}/archive/v${PV}.tar.gz -> ${P}.tar.gz"
+ KEYWORDS="~amd64 ~arm64 ~loong ~ppc64 ~riscv ~x86"
+fi
+
+LICENSE="MIT"
+SLOT="0"
+IUSE="+man"
+
+DEPEND="
+ >=dev-libs/wayland-protocols-1.14
+ dev-libs/wayland
+ x11-libs/cairo
+ x11-libs/libxkbcommon
+"
+RDEPEND="${DEPEND}"
+
+if [[ ${PV} == 9999 ]]; then
+ BDEPEND+="man? ( ~app-text/scdoc-9999 )"
+else
+ BDEPEND+="man? ( app-text/scdoc )"
+fi
+
+src_configure() {
+ local emesonargs=(
+ $(meson_feature man man-pages)
+ )
+ meson_src_configure
+}
diff --git a/mail-filter/Manifest.gz b/mail-filter/Manifest.gz
index 8ca83cf76bc9..3c40636da588 100644
--- a/mail-filter/Manifest.gz
+++ b/mail-filter/Manifest.gz
Binary files differ
diff --git a/mail-filter/libmilter/Manifest b/mail-filter/libmilter/Manifest
index a3921c20a751..d83340046c6a 100644
--- a/mail-filter/libmilter/Manifest
+++ b/mail-filter/libmilter/Manifest
@@ -3,12 +3,6 @@ AUX libmilter-musl-disable-cdefs.patch 352 BLAKE2B 192218bd59e4b5b4b7b7dd8f0a7a3
AUX libmilter-musl-stack-size.patch 1522 BLAKE2B c2348f569cf69d52418beef8b2fc5fea31d5e100ab849220aca1ebbae44a955c482c375a02ddf43524894574355cebdc292b9566bfa420dead96df2d229a44a8 SHA512 d3e12943fe7e9babdf700a2d8c0229bc16fa2ea16097615600341dee13f137b157ffa4b03f76c92ba9c5552ca3bf01cb598f6a6201720408df3a37247001a219
AUX libmilter-sharedlib.patch 2843 BLAKE2B d64be1f4f4561a4056bca9784f00b4c965adbf30e99e1b9318162e6a3dad043eb508e925234a586443a8e8fd992f8aee67557f6c3d1e54f644d9c6c8fa7c267a SHA512 31c36b57739946c1b9c7c85307fe5c53c45d7f8cbf427a0f2248db8b74871a6f5a30ef1af524915821aeca54310d28272bcd0a587cb918192214fa5c30e4a8da
AUX sendmail-8.16.1-build-system.patch 9701 BLAKE2B f1bbf82ab321b502ecbd5d2658e549275330ec6f6fdd2a31af36aba580adc1fafa74acaf1213798787c5b6c985e86f366f68e4c260212e4856e5778201400bfc SHA512 9a3dad2df6a84729a5dd7dfc7c696acacdb96d1b0856f763604e1183f9fb7e7e5fc6012d4299c9e0a6a57c65d763d4ca607f3c7862a2055aa3aedf3994ed22fe
-DIST sendmail.8.16.1.tar.gz 2236402 BLAKE2B 80a9c2f1d04719099703e55f0a0c54fd638cf69b72839d358ae6863c95c9e0965d1b7fdd5b1807bec1ffdf87bca0c7c9ba91060962e6de5da5bf14422f6279ea SHA512 d7d4aac3c6d7505782abdb166204901b8b51cac000d610dfe40eda9eef7441a073af9e8e0b14c8719b07b445f55a1e2c28ac63d663d0daa7f1eafc5a101788b2
DIST sendmail.8.17.1.9.tar.gz 2345302 BLAKE2B 378f2f98ffff6457c49f934228964e792acec6f33fbabd89a8712f09f1dc7afc951b7c984a397aa7dd3773d86bdf57a946ea9ac54ae426bc0b8ea4c040e2ad4a SHA512 ad8198b12bdc0037de5b64b2504bd5e0a42bf054274a4834163a7c46953b9aec23d52d58063cc6b925d90199973608f35edeb40128671ae32889f4558e5c0d4b
-DIST sendmail.8.17.1.tar.gz 2284027 BLAKE2B 4cbbc2bb536a48ea27994721e9dfefff7739ef1c825bbc0397202e600d8dad8f9a2572a777204693cf9630f767865d50566f0827be6b52be41c1e25532cb394c SHA512 ae42343fb06c09f2db5d919d602afc4241914387dfdae0f15e0967dda3be25bf1d3a4637b57266763679646a3cea6aa07e6453266fd9b7358c1a09ec2b627a15
-EBUILD libmilter-1.0.2_p1-r2.ebuild 2272 BLAKE2B 8979bd7f2d12c3c18abadbeaae5d82f1b7e04d6db17041de4378b1f3a95c11b0a3911ae149e4266484b9e257cfaa69b2998ba1141db8de0e71c8135b6a4325b0 SHA512 27552b30e4dc91c8100d0382cc578a1a900d6fc7cc10e07b6aee45ce75c5313fb9fcb10531a59d085aaf6c5b7fb4ed5d13342cb9838d8648b57d71efafb5b4a1
-EBUILD libmilter-1.0.2_p2-r1.ebuild 2915 BLAKE2B f555bb76417f037823485cb37c59434392e0d65400c1b53770143046c72a6e74f9525141d9f18b09d0d068d84a929a3704a51f7e528ec79f2c6e5a0201f66852 SHA512 4f2d5e240579c2b515fa821ec932112d78282b6646709221bd9f6817e2e976a8481622a07658339e58289188ad5fb6f71be7b527002817023004fb06c1dc5f58
-EBUILD libmilter-1.0.2_p2.ebuild 2645 BLAKE2B ea4b32e132f329b8ba209032a48c9557ef63ba4103752b6ce4594ff5a93139568f9ce93d9edc6f0c5d3b329672c7efb04ab8871afcb8428223f9540029a6d5a1 SHA512 65b7590d1c85249aa0e4fb32cd1ab1acc766649b1dd63cb77246d6b890662dfe2c3967e88c1aaae39a30755f5e61a6c6571241a6f2a7bd293333ca256dfe43b0
-EBUILD libmilter-1.0.2_p3-r1.ebuild 4695 BLAKE2B b39e5fc397aa5b729b0a482190fee416688f987bfc055bf867cde0c4eb64516fa8d4d9c3038c8dbdfce4d8c7751e87e1594e854b1ad3cb1e6ca428c869cc3369 SHA512 70973be6da8fb00978e46a38a24af049b248639103e93db83b03b4722d618af1f217b9b875be2f45a3a44a0ea12ec4e8f9512d8a572c36ff9924450924309b8a
EBUILD libmilter-1.0.2_p3-r2.ebuild 4986 BLAKE2B 433e3c227fda48a8e6a4cc86541c1f25725b73a8fd1276fcddd071f05ab42879aa0fb3b181da017f6af3ca1aa4a7f7b8d165fdb3cda87cce3fb1dbe0d6570c35 SHA512 d38495fdb674b9e464bc0f9011d75ce5326fce0133e9a6999f1fa714d6c49f029053ae47086b567188d7f984ae939e03ca9f21626605acb06ec2b85d35f2fea1
MISC metadata.xml 242 BLAKE2B a1470d88ad351df055ea5db2b64a027099793950747d234bac52821b06e634b26f7ee7b8390ef036b8ed46d00e4b4e6e06879e190a94e7f5d83613075fbce3b2 SHA512 3973306ad870afaf30305f9f79177798bde6c1bd2f826bc57a9e772c57ec83762c460c25357d4aa286a5d74469ad470c9acc171648bdd0cedd5df268a107c45f
diff --git a/mail-filter/libmilter/libmilter-1.0.2_p1-r2.ebuild b/mail-filter/libmilter/libmilter-1.0.2_p1-r2.ebuild
deleted file mode 100644
index df1a48b1fe6c..000000000000
--- a/mail-filter/libmilter/libmilter-1.0.2_p1-r2.ebuild
+++ /dev/null
@@ -1,81 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-# Note: please bump this together with mail-mta/sendmail
-
-inherit toolchain-funcs
-
-# This library is part of sendmail, but it does not share the version number with it.
-# In order to find the right libmilter version number, check SMFI_VERSION definition
-# that can be found in ${S}/include/libmilter/mfapi.h (see also SM_LM_VRS_* defines).
-# For example, version 1.0.1 has a SMFI_VERSION of 0x01000001.
-SENDMAIL_VER=8.16.1
-
-DESCRIPTION="The Sendmail Filter API (Milter)"
-HOMEPAGE="https://www.proofpoint.com/us/products/email-protection/open-source-email-solution"
-SRC_URI="ftp://ftp.sendmail.org/pub/sendmail/sendmail.${SENDMAIL_VER}.tar.gz"
-S="${WORKDIR}/sendmail-${SENDMAIL_VER}"
-
-LICENSE="Sendmail"
-SLOT="0/${PV}"
-KEYWORDS="~alpha amd64 arm arm64 hppa ~ia64 ppc ppc64 ~riscv sparc x86"
-IUSE="ipv6 poll"
-
-RDEPEND="!<mail-mta/sendmail-8.16.1"
-
-# build system patch copied from sendmail ebuild
-PATCHES=(
- "${FILESDIR}"/sendmail-8.16.1-build-system.patch
- "${FILESDIR}"/${PN}-sharedlib.patch
-)
-
-src_prepare() {
- default
-
- local ENVDEF="-DNETUNIX -DNETINET -DHAS_GETHOSTBYNAME2=1"
-
- use ipv6 && ENVDEF+=" -DNETINET6"
- use poll && ENVDEF+=" -DSM_CONF_POLL=1"
-
- if use elibc_musl; then
- use ipv6 && ENVDEF+=" -DNEEDSGETIPNODE"
-
- eapply "${FILESDIR}"/${PN}-musl-stack-size.patch
- eapply "${FILESDIR}"/${PN}-musl-disable-cdefs.patch
- fi
-
- sed -e "s|@@CC@@|$(tc-getCC)|" \
- -e "s|@@CFLAGS@@|${CFLAGS}|" \
- -e "s|@@ENVDEF@@|${ENVDEF}|" \
- -e "s|@@LDFLAGS@@|${LDFLAGS}|" \
- "${FILESDIR}"/gentoo.config.m4 > devtools/Site/site.config.m4 \
- || die "failed to generate site.config.m4"
-}
-
-src_compile() {
- emake -j1 -C libmilter AR="$(tc-getAR)" MILTER_SOVER=${PV}
-}
-
-src_install() {
- dodir /usr/$(get_libdir)
-
- local emakeargs=(
- DESTDIR="${D}" LIBDIR="/usr/$(get_libdir)"
- MANROOT=/usr/share/man/man
- SBINOWN=root SBINGRP=0 UBINOWN=root UBINGRP=0
- LIBOWN=root LIBGRP=0 GBINOWN=root GBINGRP=0
- MANOWN=root MANGRP=0 INCOWN=root INCGRP=0
- MSPQOWN=root CFOWN=root CFGRP=0
- MILTER_SOVER=${PV}
- )
- emake -C obj.*/libmilter "${emakeargs[@]}" install
-
- dodoc libmilter/README
-
- docinto html
- dodoc -r libmilter/docs/.
-
- find "${ED}" -name '*.a' -delete || die
-}
diff --git a/mail-filter/libmilter/libmilter-1.0.2_p2-r1.ebuild b/mail-filter/libmilter/libmilter-1.0.2_p2-r1.ebuild
deleted file mode 100644
index 8485a9d79bd9..000000000000
--- a/mail-filter/libmilter/libmilter-1.0.2_p2-r1.ebuild
+++ /dev/null
@@ -1,94 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-# Note: please bump this together with mail-mta/sendmail
-
-inherit toolchain-funcs
-
-# This library is part of sendmail, but it does not share the version number with it.
-# In order to find the right libmilter version number, check SMFI_VERSION definition
-# that can be found in ${S}/include/libmilter/mfapi.h (see also SM_LM_VRS_* defines).
-# For example, version 1.0.1 has a SMFI_VERSION of 0x01000001.
-SENDMAIL_VER=8.17.1
-
-DESCRIPTION="The Sendmail Filter API (Milter)"
-HOMEPAGE="https://www.proofpoint.com/us/products/email-protection/open-source-email-solution"
-SRC_URI="ftp://ftp.sendmail.org/pub/sendmail/sendmail.${SENDMAIL_VER}.tar.gz"
-S="${WORKDIR}/sendmail-${SENDMAIL_VER}"
-
-LICENSE="Sendmail"
-# We increment _pN when a new sendmail tarball comes out
-# We change the actual "main version" (1.0.2 at time of writing) when the version
-# of libmilter included in the tarball changes.
-SLOT="0/$(ver_cut 1-3)"
-KEYWORDS="~alpha amd64 arm arm64 hppa ~ia64 ppc ppc64 ~riscv ~s390 sparc x86"
-IUSE="ipv6 poll"
-
-RDEPEND="!<mail-mta/sendmail-8.16.1"
-
-# build system patch copied from sendmail ebuild
-PATCHES=(
- "${FILESDIR}"/sendmail-8.16.1-build-system.patch
- "${FILESDIR}"/${PN}-sharedlib.patch
-)
-
-src_prepare() {
- default
-
- local ENVDEF="-DNETUNIX -DNETINET -DHAS_GETHOSTBYNAME2=1"
-
- use ipv6 && ENVDEF+=" -DNETINET6"
- use poll && ENVDEF+=" -DSM_CONF_POLL=1"
-
- if use elibc_musl; then
- use ipv6 && ENVDEF+=" -DNEEDSGETIPNODE"
-
- eapply "${FILESDIR}"/${PN}-musl-stack-size.patch
- eapply "${FILESDIR}"/${PN}-musl-disable-cdefs.patch
- fi
-
- sed -e "s|@@CC@@|$(tc-getCC)|" \
- -e "s|@@CFLAGS@@|${CFLAGS}|" \
- -e "s|@@ENVDEF@@|${ENVDEF}|" \
- -e "s|@@LDFLAGS@@|${LDFLAGS}|" \
- "${FILESDIR}"/gentoo.config.m4 > devtools/Site/site.config.m4 \
- || die "failed to generate site.config.m4"
-}
-
-src_compile() {
- emake -j1 -C libmilter AR="$(tc-getAR)" MILTER_SOVER=${PV}
-}
-
-src_install() {
- dodir /usr/$(get_libdir)
-
- local emakeargs=(
- DESTDIR="${D}" LIBDIR="/usr/$(get_libdir)"
- MANROOT=/usr/share/man/man
- SBINOWN=root SBINGRP=0 UBINOWN=root UBINGRP=0
- LIBOWN=root LIBGRP=0 GBINOWN=root GBINGRP=0
- MANOWN=root MANGRP=0 INCOWN=root INCGRP=0
- MSPQOWN=root CFOWN=root CFGRP=0
- MILTER_SOVER="$(ver_cut 1-3)"
- )
- emake -C obj.*/libmilter "${emakeargs[@]}" install
-
- dodoc libmilter/README
-
- docinto html
- dodoc -r libmilter/docs/.
-
- if [[ ${PV} != $(ver_cut 1-3) ]] ; then
- # Move the .so file to the more specific name so it becomes a chain like
- # .so -> .so.1.0.2 -> .so.1.0.2_p2, otherwise ldconfig can get confused
- # (bug #864563).
- #
- # See comment above ${SLOT} definition above.
- mv "${ED}"/usr/$(get_libdir)/"${PN}.so.$(ver_cut 1-3)" "${ED}"/usr/$(get_libdir)/${PN}.so.${PV}
- dosym ${PN}.so.${PV} /usr/$(get_libdir)/${PN}.so.$(ver_cut 1-3)
- fi
-
- find "${ED}" -name '*.a' -delete || die
-}
diff --git a/mail-filter/libmilter/libmilter-1.0.2_p2.ebuild b/mail-filter/libmilter/libmilter-1.0.2_p2.ebuild
deleted file mode 100644
index 628cd870af52..000000000000
--- a/mail-filter/libmilter/libmilter-1.0.2_p2.ebuild
+++ /dev/null
@@ -1,89 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-# Note: please bump this together with mail-mta/sendmail
-
-inherit toolchain-funcs
-
-# This library is part of sendmail, but it does not share the version number with it.
-# In order to find the right libmilter version number, check SMFI_VERSION definition
-# that can be found in ${S}/include/libmilter/mfapi.h (see also SM_LM_VRS_* defines).
-# For example, version 1.0.1 has a SMFI_VERSION of 0x01000001.
-SENDMAIL_VER=8.17.1
-
-DESCRIPTION="The Sendmail Filter API (Milter)"
-HOMEPAGE="https://www.proofpoint.com/us/products/email-protection/open-source-email-solution"
-SRC_URI="ftp://ftp.sendmail.org/pub/sendmail/sendmail.${SENDMAIL_VER}.tar.gz"
-S="${WORKDIR}/sendmail-${SENDMAIL_VER}"
-
-LICENSE="Sendmail"
-# We increment _pN when a new sendmail tarball comes out
-# We change the actual "main version" (1.0.2 at time of writing) when the version
-# of libmilter included in the tarball changes.
-SLOT="0/$(ver_cut 1-3)"
-KEYWORDS="~alpha amd64 arm arm64 hppa ~ia64 ppc ppc64 ~riscv ~s390 sparc x86"
-IUSE="ipv6 poll"
-
-RDEPEND="!<mail-mta/sendmail-8.16.1"
-
-# build system patch copied from sendmail ebuild
-PATCHES=(
- "${FILESDIR}"/sendmail-8.16.1-build-system.patch
- "${FILESDIR}"/${PN}-sharedlib.patch
-)
-
-src_prepare() {
- default
-
- local ENVDEF="-DNETUNIX -DNETINET -DHAS_GETHOSTBYNAME2=1"
-
- use ipv6 && ENVDEF+=" -DNETINET6"
- use poll && ENVDEF+=" -DSM_CONF_POLL=1"
-
- if use elibc_musl; then
- use ipv6 && ENVDEF+=" -DNEEDSGETIPNODE"
-
- eapply "${FILESDIR}"/${PN}-musl-stack-size.patch
- eapply "${FILESDIR}"/${PN}-musl-disable-cdefs.patch
- fi
-
- sed -e "s|@@CC@@|$(tc-getCC)|" \
- -e "s|@@CFLAGS@@|${CFLAGS}|" \
- -e "s|@@ENVDEF@@|${ENVDEF}|" \
- -e "s|@@LDFLAGS@@|${LDFLAGS}|" \
- "${FILESDIR}"/gentoo.config.m4 > devtools/Site/site.config.m4 \
- || die "failed to generate site.config.m4"
-}
-
-src_compile() {
- emake -j1 -C libmilter AR="$(tc-getAR)" MILTER_SOVER=${PV}
-}
-
-src_install() {
- dodir /usr/$(get_libdir)
-
- local emakeargs=(
- DESTDIR="${D}" LIBDIR="/usr/$(get_libdir)"
- MANROOT=/usr/share/man/man
- SBINOWN=root SBINGRP=0 UBINOWN=root UBINGRP=0
- LIBOWN=root LIBGRP=0 GBINOWN=root GBINGRP=0
- MANOWN=root MANGRP=0 INCOWN=root INCGRP=0
- MSPQOWN=root CFOWN=root CFGRP=0
- MILTER_SOVER="$(ver_cut 1-3)"
- )
- emake -C obj.*/libmilter "${emakeargs[@]}" install
-
- dodoc libmilter/README
-
- docinto html
- dodoc -r libmilter/docs/.
-
- if [[ ${PV} != $(ver_cut 1-3) ]] ; then
- # See comment above ${SLOT} definition above.
- dosym ${PN}.so.$(ver_cut 1-3) /usr/$(get_libdir)/${PN}.so.${PV}
- fi
-
- find "${ED}" -name '*.a' -delete || die
-}
diff --git a/mail-filter/libmilter/libmilter-1.0.2_p3-r1.ebuild b/mail-filter/libmilter/libmilter-1.0.2_p3-r1.ebuild
deleted file mode 100644
index 0426a65050a9..000000000000
--- a/mail-filter/libmilter/libmilter-1.0.2_p3-r1.ebuild
+++ /dev/null
@@ -1,131 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=8
-
-# Note: please bump this together with mail-mta/sendmail
-
-inherit toolchain-funcs
-
-# This library is part of sendmail, but it does not share the version number with it.
-# In order to find the right libmilter version number, check SMFI_VERSION definition
-# that can be found in ${S}/include/libmilter/mfapi.h (see also SM_LM_VRS_* defines).
-# For example, version 1.0.1 has a SMFI_VERSION of 0x01000001.
-#
-# See check in src_prepare too.
-SENDMAIL_VER=8.17.1.9
-
-DESCRIPTION="The Sendmail Filter API (Milter)"
-HOMEPAGE="https://www.proofpoint.com/us/products/email-protection/open-source-email-solution"
-if [[ -n $(ver_cut 4 ${SENDMAIL_VER}) ]] ; then
- # Snapshots have an extra version component (e.g. 8.17.1 vs 8.17.1.9)
- SRC_URI+="https://ftp.sendmail.org/snapshots/sendmail.${SENDMAIL_VER}.tar.gz
- ftp://ftp.sendmail.org/pub/sendmail/snapshots/sendmail.${SENDMAIL_VER}.tar.gz"
-else
- SRC_URI="https://ftp.sendmail.org/sendmail.${SENDMAIL_VER}.tar.gz
- ftp://ftp.sendmail.org/pub/sendmail/sendmail.${SENDMAIL_VER}.tar.gz"
-fi
-
-S="${WORKDIR}/sendmail-${SENDMAIL_VER}"
-
-LICENSE="Sendmail"
-# We increment _pN when a new sendmail tarball comes out and change the actual
-# "main version" (1.0.2 at time of writing) when the version
-# of libmilter included in the tarball changes.
-# We used to use $(ver_cut 1-3) here (assuming ABI stability between sendmail
-# versions) but that doesn't seem to apply for sendmail snapshots.
-SLOT="0/${PV}"
-KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86"
-IUSE="ipv6 poll"
-
-RDEPEND="!<mail-mta/sendmail-8.16.1"
-
-# build system patch copied from sendmail ebuild
-PATCHES=(
- "${FILESDIR}"/sendmail-8.16.1-build-system.patch
- "${FILESDIR}"/${PN}-sharedlib.patch
-)
-
-src_prepare() {
- default
-
- extract_version_from_source() {
- # Extract "# define SMFI_VERSION 0x01000002" from include/libmilter/mfapi.h
- local actual_libmilter_ver=$(grep -o -E -m 1 "0[xX][0-9a-fA-F]+" include/libmilter/mfapi.h)
-
- # SM_LM_VRS_MAJOR(v) (((v) & 0x7f000000) >> 24)
- local actual_libmilter_ver_major=$(((actual_libmilter_ver & 0x7f000000) >> 24))
-
- # SM_LM_VRS_MINOR(v) (((v) & 0x007fff00) >> 8)
- local actual_libmilter_ver_minor=$(((actual_libmilter_ver & 0x007fff00) >> 8))
-
- # SM_LM_VRS_PLVL(v) ((v) & 0x0000007f)
- local actual_libmilter_ver_plvl=$((actual_libmilter_ver & 0x0000007f))
-
- einfo "Extracted version (hex): ${actual_libmilter_ver}"
- einfo "Extracted version (major): ${actual_libmilter_ver_major}"
- einfo "Extracted version (minor): ${actual_libmilter_ver_minor}"
- einfo "Extracted version (plvl): ${actual_libmilter_ver_plvl}"
- einfo "Extracted version (final): ${actual_libmilter_ver_major}.${actual_libmilter_ver_minor}.${actual_libmilter_ver_plvl}"
-
- echo ${actual_libmilter_ver_major}.${actual_libmilter_ver_minor}.${actual_libmilter_ver_plvl}
- }
-
- local actual_libmilter_ver_final=$(extract_version_from_source)
- if [[ $(ver_cut 1-3) != ${actual_libmilter_ver_final} ]] ; then
- eerror "Ebuild version ${PV} does not match detected version ${actual_libmilter_ver_final}!"
- eerror "Expected version: $(ver_cut 1-3)"
- eerror "Detected version: ${actual_libmilter_ver_final}"
- die "Package version ${PV} appears to be incorrect. Please check the source or rename the ebuild."
- fi
-
- local ENVDEF="-DNETUNIX -DNETINET -DHAS_GETHOSTBYNAME2=1"
-
- use ipv6 && ENVDEF+=" -DNETINET6"
- use poll && ENVDEF+=" -DSM_CONF_POLL=1"
-
- if use elibc_musl; then
- use ipv6 && ENVDEF+=" -DNEEDSGETIPNODE"
-
- eapply "${FILESDIR}"/${PN}-musl-stack-size.patch
- eapply "${FILESDIR}"/${PN}-musl-disable-cdefs.patch
- fi
-
- sed -e "s|@@CC@@|$(tc-getCC)|" \
- -e "s|@@CFLAGS@@|${CFLAGS}|" \
- -e "s|@@ENVDEF@@|${ENVDEF}|" \
- -e "s|@@LDFLAGS@@|${LDFLAGS}|" \
- "${FILESDIR}"/gentoo.config.m4 > devtools/Site/site.config.m4 \
- || die "failed to generate site.config.m4"
-}
-
-src_compile() {
- emake -j1 -C libmilter AR="$(tc-getAR)" MILTER_SOVER=${PV}
-}
-
-src_install() {
- dodir /usr/$(get_libdir)
-
- local emakeargs=(
- DESTDIR="${D}" LIBDIR="/usr/$(get_libdir)"
- MANROOT=/usr/share/man/man
- SBINOWN=root SBINGRP=0 UBINOWN=root UBINGRP=0
- LIBOWN=root LIBGRP=0 GBINOWN=root GBINGRP=0
- MANOWN=root MANGRP=0 INCOWN=root INCGRP=0
- MSPQOWN=root CFOWN=root CFGRP=0
- MILTER_SOVER="$(ver_cut 1-3)"
- )
- emake -C obj.*/libmilter "${emakeargs[@]}" install
-
- dodoc libmilter/README
-
- docinto html
- dodoc -r libmilter/docs/.
-
- if [[ ${PV} != $(ver_cut 1-3) ]] ; then
- # See comment above ${SLOT} definition above.
- dosym ${PN}.so.$(ver_cut 1-3) /usr/$(get_libdir)/${PN}.so.${PV}
- fi
-
- find "${ED}" -name '*.a' -delete || die
-}
diff --git a/mail-mta/Manifest.gz b/mail-mta/Manifest.gz
index 67533f8166c1..5cf15fd12cc3 100644
--- a/mail-mta/Manifest.gz
+++ b/mail-mta/Manifest.gz
Binary files differ
diff --git a/mail-mta/sendmail/Manifest b/mail-mta/sendmail/Manifest
index 406ad792e279..ff2bf744c52a 100644
--- a/mail-mta/sendmail/Manifest
+++ b/mail-mta/sendmail/Manifest
@@ -1,17 +1,11 @@
AUX sendmail 595 BLAKE2B fe4532e30c6bc84effbdd59de70a27e2565fa7b4437c1fdc64ca169adf14702b8fa739123f2b0f0d2069b33939efe0c3382ea51716bf5fb1905f04f6074c8ac2 SHA512 0a1611eeec33a7d7eecff75ed6c8f70abf0d6d8cf4a5242f084da0d4139e0e871239e9893a53782e5dab80c4386c62d96ec03839fc98a497e697fce1f7a149aa
AUX sendmail-8.16.1-build-system.patch 9701 BLAKE2B f1bbf82ab321b502ecbd5d2658e549275330ec6f6fdd2a31af36aba580adc1fafa74acaf1213798787c5b6c985e86f366f68e4c260212e4856e5778201400bfc SHA512 9a3dad2df6a84729a5dd7dfc7c696acacdb96d1b0856f763604e1183f9fb7e7e5fc6012d4299c9e0a6a57c65d763d4ca607f3c7862a2055aa3aedf3994ed22fe
-AUX sendmail-8.17.1-cyrus-sasl-auth.patch 1066 BLAKE2B cd1dddf88beaae1bc3705fa648d14b737c596f735074627fe0a2c5ebabd83af1ef765bca19410b2752568123b94a87484184c5a91b6a4c2eb802f32c6afaeea1 SHA512 3a28bbef546be6a7336a63c86d7ec6b7897480cead98be653f9c4a192496ae522fb5211336b07ab1e75741d20ebf14f84a6a487a093cce0f50862fa98f925f9b
AUX sendmail-delivered_hdr.patch 341 BLAKE2B a29362584d77bd317de58c1967a9cfb3a2e0d1c5f0b37504d13c1404830687137f9342fe567ea969b40989115a292d947064f37b307c2a3e9b75051ee53d28ff SHA512 1e97ca1b32e6cbb69fe08d4e1c5dee0763ef874537448e60129f71f82bc92c78fc5d9e124568d21188b6e6e2186a1a3c9f1362b0d0734f7e12e2272643238254
AUX sendmail-procmail.mc 295 BLAKE2B ca3a2e0939dbf09ab8e4042737bc8c5489bae114baad9a9c09f1d698ad881fd050e57cec42929709b5635e83d3f6393ea1b70c51e01af8110d145d46ec4ec70a SHA512 eb693fb91acdc3cbc4601d517119300f238c20e86dc0dbc137a209ce56bd5bf7d7a8c9848a143daf932be487d919004da994ba2dbd7494ea5be6e08929549d58
AUX sendmail.mc-r1 285 BLAKE2B 7710e6ae53d3b8e8756a63629a3c6c7f0c8dd21b7f6dc82b9d0bafe426f450132a85f2163f6b832ea6b100eba70c95a4a2927b6a0848faf45891777e0a6eb51d SHA512 f197572f4004cd1f9de4c423d1d5ded382535b9643b32aa8dc03889cdf76bf918702a77a20edde5f2d19276ca7ec473cac5db01c42b0833cda950cfc11cbbf41
AUX sendmail.service 349 BLAKE2B dc154b2fed04553247f3a64e31351377e18f95830dac22b4498f8e2afd7e91844081d7f8eb2efb2e8b9ec9fdf022d919eccb4f383b99c1fa9ec989cc5b69cbde SHA512 4e0f263e5d125cfb0c80f96416ffd1bdb7ce3f53fa78fc516fadd3ef10c6bd6f148e081c2b9f1be4394198fd45713b47520462b70b16bdf6a3c771fa18bbe5e7
AUX site.config.m4 564 BLAKE2B 85bcbe7b9a26071aedf0d1b530c1276d93de21d82972add0908c035a958dc34ebe15941a37add15f24116e3cf2779bf003d965baae10dbbcafdb61f0af453227 SHA512 82d9bbb233e6ffbcef411f8a8184b47aea27f3dc0b41ace053e0107e05a5fe6929d9dd76d3d1baf0ce43be78dc46f40888ad0c93e4f126f6ce0c0372007a262d
AUX sm-client.service 418 BLAKE2B a9057cac008c11d3cfd5a4b662cf3fc71a33be79e8890a54e556a258b098ceccc2e9941f62dce868498751bd22f23f45289bc84a8250020b140acbd2b6508b58 SHA512 26e5a64790fd7106e45de0f4dfafb3b648094953bd1831a223ca7c60b7cb75b673fb554b426a6aa0e7dc200a134fd042b4ecc6795641cfddd82bd04e4c7ea324
-DIST sendmail.8.16.1.tar.gz 2236402 BLAKE2B 80a9c2f1d04719099703e55f0a0c54fd638cf69b72839d358ae6863c95c9e0965d1b7fdd5b1807bec1ffdf87bca0c7c9ba91060962e6de5da5bf14422f6279ea SHA512 d7d4aac3c6d7505782abdb166204901b8b51cac000d610dfe40eda9eef7441a073af9e8e0b14c8719b07b445f55a1e2c28ac63d663d0daa7f1eafc5a101788b2
DIST sendmail.8.17.1.9.tar.gz 2345302 BLAKE2B 378f2f98ffff6457c49f934228964e792acec6f33fbabd89a8712f09f1dc7afc951b7c984a397aa7dd3773d86bdf57a946ea9ac54ae426bc0b8ea4c040e2ad4a SHA512 ad8198b12bdc0037de5b64b2504bd5e0a42bf054274a4834163a7c46953b9aec23d52d58063cc6b925d90199973608f35edeb40128671ae32889f4558e5c0d4b
-DIST sendmail.8.17.1.tar.gz 2284027 BLAKE2B 4cbbc2bb536a48ea27994721e9dfefff7739ef1c825bbc0397202e600d8dad8f9a2572a777204693cf9630f767865d50566f0827be6b52be41c1e25532cb394c SHA512 ae42343fb06c09f2db5d919d602afc4241914387dfdae0f15e0967dda3be25bf1d3a4637b57266763679646a3cea6aa07e6453266fd9b7358c1a09ec2b627a15
-EBUILD sendmail-8.16.1-r2.ebuild 6147 BLAKE2B 2d54d5e075b359e16272e18e26ac54fd958af557b4df9d60fd2d9ce1c0b54d8f36d53dcfecb81937dc3aa81f03e1403f5e7ec47040c89d0b9fb085b172eb2ecb SHA512 1ab1a5df00df381269c669439b00843e363e1566bc19667a9467711a3cda90c5e7b57873aa4369e06de37447763d205b98741df3fb125b85867a6786c24d0bda
-EBUILD sendmail-8.17.1-r2.ebuild 6192 BLAKE2B 3b2f1e24ab16b21147c4156fdd4c34401fd7e40f7ea970da24ed6eba367263cc0982e56a2272b33b0e88047fdcd6e01f667c7cd6f157606e03304ce29c26502c SHA512 57741cf33a4a61b843ec8a180ff4391881392f66be0138110b23cc3e0f42cf40cbd0e09b568b02f5a3d7f093677f502ca9ebdd49eb65d317ad864514ffd20633
-EBUILD sendmail-8.17.1-r3.ebuild 6256 BLAKE2B ea0876c1111c156d4ef853d84a94dd23bbe05eb5a11167d23fb86f659bb1b8dad80b747f771c1795e3fa007cfcde04bb77e19f42e5f5c4459bb7369b6128470b SHA512 f1e99a68b71806c1139b331cd50d89484d508713e7e2c7c9dc746ac3dd49b78ff5ab7aba77941c8a8afbbd55a0401760888b00235acd24df8f8fccb9939c48e9
-EBUILD sendmail-8.17.1.9.ebuild 6488 BLAKE2B 7acf6c8d0f0c97d04170d0bd78284c832ed74edfbc8933ac3530a7b170349de7e9fcb9f6818f645a1e4a1dd1aec13f7254d6a4f5582365f1a35e958bf25d367e SHA512 99e39f7dace0c271636b406141cf5c7ea954825ff283886660973e82011f2e8d092170cc841329c7f054fdaf57c2c15ada97d96acec33bf771fa34871c890e14
+EBUILD sendmail-8.17.1.9.ebuild 6448 BLAKE2B a8f41dca3a00124030118fae1e520443f5b23e9cc751e75a204ab6fd8cdc6340a8f199445bb41660ef5ea98d6c0c7da88762dd527459b0e8f77b7c570f61cf0e SHA512 7b5510ae475ce32fe225308618d53a05d48ae6edac913c5523ef0864d026cef7b903f610ab5cf68ba7f701d336b140c30abeb2bd324c429a31b769377ae275b0
MISC metadata.xml 168 BLAKE2B 2e0e000b4c3b6ca04c12903fdbe278415c05a822623c52e9aa95cbbf3d50bcb1246b7edbda7d2f6b559af8950c6374e6e0a69b76319964cfe686bf50b0604a57 SHA512 4dcf45d1809e8390a2d8155c8ebfe0dd610203e392aeab0ccd8a10f42cc8532a4925eff32b35e7a6c35598a4efd288229034ec0732299dbd8cfa0acff705fed3
diff --git a/mail-mta/sendmail/files/sendmail-8.17.1-cyrus-sasl-auth.patch b/mail-mta/sendmail/files/sendmail-8.17.1-cyrus-sasl-auth.patch
deleted file mode 100644
index ddbe2b1fb02e..000000000000
--- a/mail-mta/sendmail/files/sendmail-8.17.1-cyrus-sasl-auth.patch
+++ /dev/null
@@ -1,26 +0,0 @@
-https://bugs.gentoo.org/859172
-https://bz-attachments.freebsd.org/attachment.cgi?id=233353
-https://bugs.freebsd.org/bugzilla/show_bug.cgi?id=263287
-https://bugs.freebsd.org/bugzilla/show_bug.cgi?id=262935
---- a/sendmail/sendmail.h
-+++ b/sendmail/sendmail.h
-@@ -760,7 +760,7 @@ extern bool filesys_free __P((long));
- # define SASL_IS_AUTH 2 /* authenticated */
-
- /* SASL options */
--# define SASL_AUTH_AUTH 0x1000 /* use auth= only if authenticated */
-+# define SASL_AUTH_AUTH 0x10000 /* use auth= only if authenticated */
- # if SASL >= 20101
- # define SASL_SEC_MASK SASL_SEC_MAXIMUM /* mask for SASL_SEC_* values: sasl.h */
- # else /* SASL >= 20101 */
-@@ -775,6 +775,9 @@ extern bool filesys_free __P((long));
- # endif /* SASL_SEC_NOPLAINTEXT & SASL_SEC_MASK) == 0 ... */
- # endif /* SASL >= 20101 */
- # define MAXOUTLEN 8192 /* length of output buffer, should be 2^n */
-+# if (SASL_AUTH_AUTH & SASL_SEC_MASK) != 0
-+# ERROR "change SASL_AUTH_AUTH notify sendmail.org!"
-+# endif
-
- /* functions */
- extern char *intersect __P((char *, char *, SM_RPOOL_T *));
-
diff --git a/mail-mta/sendmail/sendmail-8.16.1-r2.ebuild b/mail-mta/sendmail/sendmail-8.16.1-r2.ebuild
deleted file mode 100644
index 1dee86100cb7..000000000000
--- a/mail-mta/sendmail/sendmail-8.16.1-r2.ebuild
+++ /dev/null
@@ -1,206 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-# Note: please bump this together with mail-filter/libmilter
-
-inherit systemd toolchain-funcs
-
-DESCRIPTION="Widely-used Mail Transport Agent (MTA)"
-HOMEPAGE="https://www.sendmail.org/"
-SRC_URI="ftp://ftp.sendmail.org/pub/${PN}/${PN}.${PV}.tar.gz"
-
-LICENSE="Sendmail GPL-2" # GPL-2 is here for initscript
-SLOT="0"
-KEYWORDS="~alpha amd64 arm hppa ~ia64 ppc ppc64 ~riscv sparc x86"
-IUSE="ipv6 ldap mbox nis sasl sockets ssl tcpd"
-
-BDEPEND="
- sys-devel/m4
- virtual/pkgconfig"
-DEPEND="
- acct-group/smmsp
- >=acct-user/smmsp-0-r2
- net-mail/mailbase
- >=sys-libs/db-3.2:=
- ldap? ( net-nds/openldap:= )
- nis? ( net-libs/libnsl:= )
- sasl? ( >=dev-libs/cyrus-sasl-2.1.10 )
- ssl? ( dev-libs/openssl:0= )
- tcpd? ( sys-apps/tcp-wrappers )"
-RDEPEND="
- ${DEPEND}
- >=mail-filter/libmilter-1.0.2_p1-r1
- !mail-mta/courier
- !mail-mta/esmtp
- !mail-mta/exim
- !mail-mta/mini-qmail
- !mail-mta/msmtp[mta]
- !mail-mta/netqmail
- !mail-mta/nullmailer
- !mail-mta/opensmtpd
- !mail-mta/postfix
- !mail-mta/qmail-ldap
- !>=mail-mta/ssmtp-2.64-r2[mta]
- !net-mail/vacation"
-PDEPEND="!mbox? ( mail-filter/procmail )"
-
-src_prepare() {
- eapply "${FILESDIR}"/${PN}-8.16.1-build-system.patch
- eapply -p0 "${FILESDIR}"/${PN}-delivered_hdr.patch
- eapply_user
-
- local confCCOPTS="${CFLAGS}"
- local confENVDEF="-DMAXDAEMONS=64 -DHAS_GETHOSTBYNAME2=1"
- local confLDOPTS="${LDFLAGS}"
- local confLIBS=
- local confMAPDEF="-DMAP_REGEX"
- local conf_sendmail_LIBS=
-
- if use ldap; then
- confMAPDEF+=" -DLDAPMAP"
- confLIBS+=" -lldap -llber"
- fi
-
- if use sasl; then
- confCCOPTS+=" $($(tc-getPKG_CONFIG) --cflags libsasl2)"
- confENVDEF+=" -DSASL=2"
- conf_sendmail_LIBS+=" $($(tc-getPKG_CONFIG) --libs libsasl2)"
- fi
-
- if use ssl; then
- # Bug #542370 - lets add support for modern crypto (PFS)
- confCCOPTS+=" $($(tc-getPKG_CONFIG) --cflags openssl)"
- confENVDEF+=" -DSTARTTLS -D_FFR_DEAL_WITH_ERROR_SSL"
- confENVDEF+=" -D_FFR_TLS_1 -D_FFR_TLS_EC"
- conf_sendmail_LIBS+=" $($(tc-getPKG_CONFIG) --libs openssl)"
- fi
-
- if use tcpd; then
- confENVDEF+=" -DTCPWRAPPERS"
- confLIBS+=" -lwrap"
- fi
-
- use ipv6 && confENVDEF+=" -DNETINET6"
- use nis && confENVDEF+=" -DNIS"
- use sockets && confENVDEF+=" -DSOCKETMAP"
-
- sed -e "s|@@confCC@@|$(tc-getCC)|" \
- -e "s|@@confCCOPTS@@|${confCCOPTS}|" \
- -e "s|@@confENVDEF@@|${confENVDEF}|" \
- -e "s|@@confLDOPTS@@|${confLDOPTS}|" \
- -e "s|@@confLIBS@@|${confLIBS}|" \
- -e "s|@@confMAPDEF@@|${confMAPDEF}|" \
- -e "s|@@conf_sendmail_LIBS@@|${conf_sendmail_LIBS}|" \
- "${FILESDIR}"/site.config.m4 > devtools/Site/site.config.m4 \
- || die "failed to generate site.config.m4"
-
- echo "APPENDDEF(\`confLIBDIRS', \`-L${EPREFIX}/usr/$(get_libdir)')" \
- >> devtools/Site/site.config.m4 || die "failed adding to site.config.m4"
-}
-
-src_compile() {
- sh Build AR="$(tc-getAR)" RANLIB="$(tc-getRANLIB)" || die "compilation failed in main build script"
-}
-
-src_install() {
- dodir /usr/{bin,$(get_libdir)}
- dodir /usr/share/man/man{1,5,8} /usr/sbin /usr/share/sendmail-cf
- dodir /var/spool/{mqueue,clientmqueue} /etc/conf.d
-
- keepdir /var/spool/{clientmqueue,mqueue}
-
- local emakeargs=(
- DESTDIR="${D}" LIBDIR="/usr/$(get_libdir)"
- MANROOT=/usr/share/man/man
- SBINOWN=root SBINGRP=root UBINOWN=root UBINGRP=root
- MANOWN=root MANGRP=root INCOWN=root INCGRP=root
- LIBOWN=root LIBGRP=root GBINOWN=root GBINGRP=root
- MSPQOWN=root CFOWN=root CFGRP=root
- )
-
- local dir
- for dir in libsmutil sendmail mailstats praliases smrsh makemap vacation editmap; do
- emake -j1 -C obj.*/${dir} "${emakeargs[@]}" install
- done
- for dir in rmail mail.local; do
- emake -j1 -C obj.*/${dir} "${emakeargs[@]}" force-install
- done
-
- fowners root:smmsp /usr/sbin/sendmail
- fperms 2555 /usr/sbin/sendmail
- fowners smmsp:smmsp /var/spool/clientmqueue
- fperms 770 /var/spool/clientmqueue
- fperms 700 /var/spool/mqueue
- dosym ../sbin/makemap /usr/bin/makemap
- dodoc FAQ KNOWNBUGS README RELEASE_NOTES doc/op/op.ps
-
- dodoc sendmail/{SECURITY,TUNING}
- newdoc sendmail/README README.sendmail
- newdoc smrsh/README README.smrsh
-
- newdoc cf/README README.cf
- newdoc cf/cf/README README.install-cf
-
- dodoc -r contrib
-
- cp -pPR cf/. "${ED}"/usr/share/sendmail-cf || die
-
- insinto /etc/mail
- if use mbox; then
- newins "${FILESDIR}"/sendmail.mc-r1 sendmail.mc
- else
- newins "${FILESDIR}"/sendmail-procmail.mc sendmail.mc
- fi
-
- # See discussion on bug #730890
- m4 "${ED}"/usr/share/sendmail-cf/m4/cf.m4 \
- <(grep -v "${EPREFIX}"/usr/share/sendmail-cf/m4/cf.m4 "${ED}"/etc/mail/sendmail.mc) \
- > "${ED}"/etc/mail/sendmail.cf || die "cf.m4 failed"
-
- echo "include(\`/usr/share/sendmail-cf/m4/cf.m4')dnl" \
- > "${ED}"/etc/mail/submit.mc || die "submit.mc echo failed"
-
- cat "${ED}"/usr/share/sendmail-cf/cf/submit.mc \
- >> "${ED}"/etc/mail/submit.mc || die "submit.mc cat failed"
-
- echo "# local-host-names - include all aliases for your machine here" \
- > "${ED}"/etc/mail/local-host-names || die "local-host-names echo failed"
-
- cat <<- EOF > "${ED}"/etc/mail/trusted-users || die "trusted-users cat failed"
- # trusted-users - users that can send mail as others without a warning
- # apache, mailman, majordomo, uucp are good candidates
- EOF
-
- cat <<- EOF > "${ED}"/etc/mail/access || die "access cat failed"
- # Check the /usr/share/doc/sendmail/README.cf file for a description
- # of the format of this file. (search for access_db in that file)
- # The /usr/share/doc/sendmail/README.cf is part of the sendmail-doc
- # package.
- #
-
- EOF
-
- cat <<- EOF > "${ED}"/etc/conf.d/sendmail || die "sendmail cat failed"
- # Config file for /etc/init.d/sendmail
- # add start-up options here
- SENDMAIL_OPTS="-bd -q30m -L sm-mta" # default daemon mode
- CLIENTMQUEUE_OPTS="-Ac -q30m -L sm-cm" # clientmqueue
- KILL_OPTS="" # add -9/-15/your favorite evil SIG level here
-
- EOF
-
- if use sasl; then
- dodir /etc/sasl2
- cat <<- EOF > "${ED}"/etc/sasl2/Sendmail.conf || die "Sendmail.conf cat ailed"
- pwcheck_method: saslauthd
- mech_list: PLAIN LOGIN
-
- EOF
- fi
-
- doinitd "${FILESDIR}"/sendmail
- systemd_dounit "${FILESDIR}"/sendmail.service
- systemd_dounit "${FILESDIR}"/sm-client.service
-}
diff --git a/mail-mta/sendmail/sendmail-8.17.1-r2.ebuild b/mail-mta/sendmail/sendmail-8.17.1-r2.ebuild
deleted file mode 100644
index 28381d79fb26..000000000000
--- a/mail-mta/sendmail/sendmail-8.17.1-r2.ebuild
+++ /dev/null
@@ -1,207 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-# Note: please bump this together with mail-filter/libmilter
-
-inherit systemd toolchain-funcs
-
-DESCRIPTION="Widely-used Mail Transport Agent (MTA)"
-HOMEPAGE="https://www.sendmail.org/"
-SRC_URI="ftp://ftp.sendmail.org/pub/${PN}/${PN}.${PV}.tar.gz"
-
-LICENSE="Sendmail GPL-2" # GPL-2 is here for initscript
-SLOT="0"
-KEYWORDS="~alpha amd64 arm hppa ~ia64 ppc ppc64 ~riscv ~s390 sparc x86"
-IUSE="ipv6 ldap mbox nis sasl sockets ssl tcpd"
-
-BDEPEND="
- sys-devel/m4
- virtual/pkgconfig"
-DEPEND="
- acct-group/smmsp
- >=acct-user/smmsp-0-r2
- net-mail/mailbase
- >=sys-libs/db-3.2:=
- ldap? ( net-nds/openldap:= )
- nis? ( net-libs/libnsl:= )
- sasl? ( >=dev-libs/cyrus-sasl-2.1.10 )
- ssl? ( dev-libs/openssl:0= )
- tcpd? ( sys-apps/tcp-wrappers )"
-RDEPEND="
- ${DEPEND}
- >=mail-filter/libmilter-1.0.2_p2
- !mail-mta/courier
- !mail-mta/esmtp
- !mail-mta/exim
- !mail-mta/mini-qmail
- !mail-mta/msmtp[mta]
- !mail-mta/netqmail
- !mail-mta/nullmailer
- !mail-mta/opensmtpd
- !mail-mta/postfix
- !mail-mta/qmail-ldap
- !>=mail-mta/ssmtp-2.64-r2[mta]
- !net-mail/vacation"
-PDEPEND="!mbox? ( mail-filter/procmail )"
-
-src_prepare() {
- eapply "${FILESDIR}"/${PN}-8.16.1-build-system.patch
- eapply -p0 "${FILESDIR}"/${PN}-delivered_hdr.patch
- eapply_user
-
- local confCCOPTS="${CFLAGS}"
- # See bug #808954 for FLOCK
- local confENVDEF="-DMAXDAEMONS=64 -DHAS_GETHOSTBYNAME2=1 -DHASFLOCK=1"
- local confLDOPTS="${LDFLAGS}"
- local confLIBS=
- local confMAPDEF="-DMAP_REGEX"
- local conf_sendmail_LIBS=
-
- if use ldap; then
- confMAPDEF+=" -DLDAPMAP"
- confLIBS+=" -lldap -llber"
- fi
-
- if use sasl; then
- confCCOPTS+=" $($(tc-getPKG_CONFIG) --cflags libsasl2)"
- confENVDEF+=" -DSASL=2"
- conf_sendmail_LIBS+=" $($(tc-getPKG_CONFIG) --libs libsasl2)"
- fi
-
- if use ssl; then
- # Bug #542370 - lets add support for modern crypto (PFS)
- confCCOPTS+=" $($(tc-getPKG_CONFIG) --cflags openssl)"
- confENVDEF+=" -DSTARTTLS -D_FFR_DEAL_WITH_ERROR_SSL"
- confENVDEF+=" -D_FFR_TLS_1 -D_FFR_TLS_EC"
- conf_sendmail_LIBS+=" $($(tc-getPKG_CONFIG) --libs openssl)"
- fi
-
- if use tcpd; then
- confENVDEF+=" -DTCPWRAPPERS"
- confLIBS+=" -lwrap"
- fi
-
- use ipv6 && confENVDEF+=" -DNETINET6"
- use nis && confENVDEF+=" -DNIS"
- use sockets && confENVDEF+=" -DSOCKETMAP"
-
- sed -e "s|@@confCC@@|$(tc-getCC)|" \
- -e "s|@@confCCOPTS@@|${confCCOPTS}|" \
- -e "s|@@confENVDEF@@|${confENVDEF}|" \
- -e "s|@@confLDOPTS@@|${confLDOPTS}|" \
- -e "s|@@confLIBS@@|${confLIBS}|" \
- -e "s|@@confMAPDEF@@|${confMAPDEF}|" \
- -e "s|@@conf_sendmail_LIBS@@|${conf_sendmail_LIBS}|" \
- "${FILESDIR}"/site.config.m4 > devtools/Site/site.config.m4 \
- || die "failed to generate site.config.m4"
-
- echo "APPENDDEF(\`confLIBDIRS', \`-L${EPREFIX}/usr/$(get_libdir)')" \
- >> devtools/Site/site.config.m4 || die "failed adding to site.config.m4"
-}
-
-src_compile() {
- sh Build AR="$(tc-getAR)" RANLIB="$(tc-getRANLIB)" || die "compilation failed in main build script"
-}
-
-src_install() {
- dodir /usr/{bin,$(get_libdir)}
- dodir /usr/share/man/man{1,5,8} /usr/sbin /usr/share/sendmail-cf
- dodir /var/spool/{mqueue,clientmqueue} /etc/conf.d
-
- keepdir /var/spool/{clientmqueue,mqueue}
-
- local emakeargs=(
- DESTDIR="${D}" LIBDIR="/usr/$(get_libdir)"
- MANROOT=/usr/share/man/man
- SBINOWN=root SBINGRP=root UBINOWN=root UBINGRP=root
- MANOWN=root MANGRP=root INCOWN=root INCGRP=root
- LIBOWN=root LIBGRP=root GBINOWN=root GBINGRP=root
- MSPQOWN=root CFOWN=root CFGRP=root
- )
-
- local dir
- for dir in libsmutil sendmail mailstats praliases smrsh makemap vacation editmap; do
- emake -j1 -C obj.*/${dir} "${emakeargs[@]}" install
- done
- for dir in rmail mail.local; do
- emake -j1 -C obj.*/${dir} "${emakeargs[@]}" force-install
- done
-
- fowners root:smmsp /usr/sbin/sendmail
- fperms 2555 /usr/sbin/sendmail
- fowners smmsp:smmsp /var/spool/clientmqueue
- fperms 770 /var/spool/clientmqueue
- fperms 700 /var/spool/mqueue
- dosym ../sbin/makemap /usr/bin/makemap
- dodoc FAQ KNOWNBUGS README RELEASE_NOTES doc/op/op.ps
-
- dodoc sendmail/{SECURITY,TUNING}
- newdoc sendmail/README README.sendmail
- newdoc smrsh/README README.smrsh
-
- newdoc cf/README README.cf
- newdoc cf/cf/README README.install-cf
-
- dodoc -r contrib
-
- cp -pPR cf/. "${ED}"/usr/share/sendmail-cf || die
-
- insinto /etc/mail
- if use mbox; then
- newins "${FILESDIR}"/sendmail.mc-r1 sendmail.mc
- else
- newins "${FILESDIR}"/sendmail-procmail.mc sendmail.mc
- fi
-
- # See discussion on bug #730890
- m4 "${ED}"/usr/share/sendmail-cf/m4/cf.m4 \
- <(grep -v "${EPREFIX}"/usr/share/sendmail-cf/m4/cf.m4 "${ED}"/etc/mail/sendmail.mc) \
- > "${ED}"/etc/mail/sendmail.cf || die "cf.m4 failed"
-
- echo "include(\`/usr/share/sendmail-cf/m4/cf.m4')dnl" \
- > "${ED}"/etc/mail/submit.mc || die "submit.mc echo failed"
-
- cat "${ED}"/usr/share/sendmail-cf/cf/submit.mc \
- >> "${ED}"/etc/mail/submit.mc || die "submit.mc cat failed"
-
- echo "# local-host-names - include all aliases for your machine here" \
- > "${ED}"/etc/mail/local-host-names || die "local-host-names echo failed"
-
- cat <<- EOF > "${ED}"/etc/mail/trusted-users || die "trusted-users cat failed"
- # trusted-users - users that can send mail as others without a warning
- # apache, mailman, majordomo, uucp are good candidates
- EOF
-
- cat <<- EOF > "${ED}"/etc/mail/access || die "access cat failed"
- # Check the /usr/share/doc/sendmail/README.cf file for a description
- # of the format of this file. (search for access_db in that file)
- # The /usr/share/doc/sendmail/README.cf is part of the sendmail-doc
- # package.
- #
-
- EOF
-
- cat <<- EOF > "${ED}"/etc/conf.d/sendmail || die "sendmail cat failed"
- # Config file for /etc/init.d/sendmail
- # add start-up options here
- SENDMAIL_OPTS="-bd -q30m -L sm-mta" # default daemon mode
- CLIENTMQUEUE_OPTS="-Ac -q30m -L sm-cm" # clientmqueue
- KILL_OPTS="" # add -9/-15/your favorite evil SIG level here
-
- EOF
-
- if use sasl; then
- dodir /etc/sasl2
- cat <<- EOF > "${ED}"/etc/sasl2/Sendmail.conf || die "Sendmail.conf cat ailed"
- pwcheck_method: saslauthd
- mech_list: PLAIN LOGIN
-
- EOF
- fi
-
- doinitd "${FILESDIR}"/sendmail
- systemd_dounit "${FILESDIR}"/sendmail.service
- systemd_dounit "${FILESDIR}"/sm-client.service
-}
diff --git a/mail-mta/sendmail/sendmail-8.17.1-r3.ebuild b/mail-mta/sendmail/sendmail-8.17.1-r3.ebuild
deleted file mode 100644
index a2ae30989f5d..000000000000
--- a/mail-mta/sendmail/sendmail-8.17.1-r3.ebuild
+++ /dev/null
@@ -1,208 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=8
-
-# Note: please bump this together with mail-filter/libmilter
-
-inherit systemd toolchain-funcs
-
-DESCRIPTION="Widely-used Mail Transport Agent (MTA)"
-HOMEPAGE="https://www.sendmail.org/"
-SRC_URI="ftp://ftp.sendmail.org/pub/${PN}/${PN}.${PV}.tar.gz"
-
-LICENSE="Sendmail GPL-2" # GPL-2 is here for initscript
-SLOT="0"
-KEYWORDS="~alpha ~amd64 ~arm ~hppa ~ia64 ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86"
-IUSE="ipv6 ldap mbox nis sasl sockets ssl tcpd"
-
-BDEPEND="
- sys-devel/m4
- virtual/pkgconfig"
-DEPEND="
- acct-group/smmsp
- >=acct-user/smmsp-0-r2
- net-mail/mailbase
- >=sys-libs/db-3.2:=
- ldap? ( net-nds/openldap:= )
- nis? ( net-libs/libnsl:= )
- sasl? ( >=dev-libs/cyrus-sasl-2.1.10 )
- ssl? ( dev-libs/openssl:0= )
- tcpd? ( sys-apps/tcp-wrappers )"
-RDEPEND="
- ${DEPEND}
- >=mail-filter/libmilter-1.0.2_p2
- !mail-mta/courier
- !mail-mta/esmtp
- !mail-mta/exim
- !mail-mta/mini-qmail
- !mail-mta/msmtp[mta]
- !mail-mta/netqmail
- !mail-mta/nullmailer
- !mail-mta/opensmtpd
- !mail-mta/postfix
- !mail-mta/qmail-ldap
- !>=mail-mta/ssmtp-2.64-r2[mta]
- !net-mail/vacation"
-PDEPEND="!mbox? ( mail-filter/procmail )"
-
-src_prepare() {
- eapply "${FILESDIR}"/${PN}-8.16.1-build-system.patch
- eapply "${FILESDIR}"/${PN}-8.17.1-cyrus-sasl-auth.patch
- eapply -p0 "${FILESDIR}"/${PN}-delivered_hdr.patch
- eapply_user
-
- local confCCOPTS="${CFLAGS}"
- # See bug #808954 for FLOCK
- local confENVDEF="-DMAXDAEMONS=64 -DHAS_GETHOSTBYNAME2=1 -DHASFLOCK=1"
- local confLDOPTS="${LDFLAGS}"
- local confLIBS=
- local confMAPDEF="-DMAP_REGEX"
- local conf_sendmail_LIBS=
-
- if use ldap; then
- confMAPDEF+=" -DLDAPMAP"
- confLIBS+=" -lldap -llber"
- fi
-
- if use sasl; then
- confCCOPTS+=" $($(tc-getPKG_CONFIG) --cflags libsasl2)"
- confENVDEF+=" -DSASL=2"
- conf_sendmail_LIBS+=" $($(tc-getPKG_CONFIG) --libs libsasl2)"
- fi
-
- if use ssl; then
- # Bug #542370 - lets add support for modern crypto (PFS)
- confCCOPTS+=" $($(tc-getPKG_CONFIG) --cflags openssl)"
- confENVDEF+=" -DSTARTTLS -D_FFR_DEAL_WITH_ERROR_SSL"
- confENVDEF+=" -D_FFR_TLS_1 -D_FFR_TLS_EC"
- conf_sendmail_LIBS+=" $($(tc-getPKG_CONFIG) --libs openssl)"
- fi
-
- if use tcpd; then
- confENVDEF+=" -DTCPWRAPPERS"
- confLIBS+=" -lwrap"
- fi
-
- use ipv6 && confENVDEF+=" -DNETINET6"
- use nis && confENVDEF+=" -DNIS"
- use sockets && confENVDEF+=" -DSOCKETMAP"
-
- sed -e "s|@@confCC@@|$(tc-getCC)|" \
- -e "s|@@confCCOPTS@@|${confCCOPTS}|" \
- -e "s|@@confENVDEF@@|${confENVDEF}|" \
- -e "s|@@confLDOPTS@@|${confLDOPTS}|" \
- -e "s|@@confLIBS@@|${confLIBS}|" \
- -e "s|@@confMAPDEF@@|${confMAPDEF}|" \
- -e "s|@@conf_sendmail_LIBS@@|${conf_sendmail_LIBS}|" \
- "${FILESDIR}"/site.config.m4 > devtools/Site/site.config.m4 \
- || die "failed to generate site.config.m4"
-
- echo "APPENDDEF(\`confLIBDIRS', \`-L${EPREFIX}/usr/$(get_libdir)')" \
- >> devtools/Site/site.config.m4 || die "failed adding to site.config.m4"
-}
-
-src_compile() {
- sh Build AR="$(tc-getAR)" RANLIB="$(tc-getRANLIB)" || die "compilation failed in main build script"
-}
-
-src_install() {
- dodir /usr/{bin,$(get_libdir)}
- dodir /usr/share/man/man{1,5,8} /usr/sbin /usr/share/sendmail-cf
- dodir /var/spool/{mqueue,clientmqueue} /etc/conf.d
-
- keepdir /var/spool/{clientmqueue,mqueue}
-
- local emakeargs=(
- DESTDIR="${D}" LIBDIR="/usr/$(get_libdir)"
- MANROOT=/usr/share/man/man
- SBINOWN=root SBINGRP=root UBINOWN=root UBINGRP=root
- MANOWN=root MANGRP=root INCOWN=root INCGRP=root
- LIBOWN=root LIBGRP=root GBINOWN=root GBINGRP=root
- MSPQOWN=root CFOWN=root CFGRP=root
- )
-
- local dir
- for dir in libsmutil sendmail mailstats praliases smrsh makemap vacation editmap; do
- emake -j1 -C obj.*/${dir} "${emakeargs[@]}" install
- done
- for dir in rmail mail.local; do
- emake -j1 -C obj.*/${dir} "${emakeargs[@]}" force-install
- done
-
- fowners root:smmsp /usr/sbin/sendmail
- fperms 2555 /usr/sbin/sendmail
- fowners smmsp:smmsp /var/spool/clientmqueue
- fperms 770 /var/spool/clientmqueue
- fperms 700 /var/spool/mqueue
- dosym ../sbin/makemap /usr/bin/makemap
- dodoc FAQ KNOWNBUGS README RELEASE_NOTES doc/op/op.ps
-
- dodoc sendmail/{SECURITY,TUNING}
- newdoc sendmail/README README.sendmail
- newdoc smrsh/README README.smrsh
-
- newdoc cf/README README.cf
- newdoc cf/cf/README README.install-cf
-
- dodoc -r contrib
-
- cp -pPR cf/. "${ED}"/usr/share/sendmail-cf || die
-
- insinto /etc/mail
- if use mbox; then
- newins "${FILESDIR}"/sendmail.mc-r1 sendmail.mc
- else
- newins "${FILESDIR}"/sendmail-procmail.mc sendmail.mc
- fi
-
- # See discussion on bug #730890
- m4 "${ED}"/usr/share/sendmail-cf/m4/cf.m4 \
- <(grep -v "${EPREFIX}"/usr/share/sendmail-cf/m4/cf.m4 "${ED}"/etc/mail/sendmail.mc) \
- > "${ED}"/etc/mail/sendmail.cf || die "cf.m4 failed"
-
- echo "include(\`/usr/share/sendmail-cf/m4/cf.m4')dnl" \
- > "${ED}"/etc/mail/submit.mc || die "submit.mc echo failed"
-
- cat "${ED}"/usr/share/sendmail-cf/cf/submit.mc \
- >> "${ED}"/etc/mail/submit.mc || die "submit.mc cat failed"
-
- echo "# local-host-names - include all aliases for your machine here" \
- > "${ED}"/etc/mail/local-host-names || die "local-host-names echo failed"
-
- cat <<- EOF > "${ED}"/etc/mail/trusted-users || die "trusted-users cat failed"
- # trusted-users - users that can send mail as others without a warning
- # apache, mailman, majordomo, uucp are good candidates
- EOF
-
- cat <<- EOF > "${ED}"/etc/mail/access || die "access cat failed"
- # Check the /usr/share/doc/sendmail/README.cf file for a description
- # of the format of this file. (search for access_db in that file)
- # The /usr/share/doc/sendmail/README.cf is part of the sendmail-doc
- # package.
- #
-
- EOF
-
- cat <<- EOF > "${ED}"/etc/conf.d/sendmail || die "sendmail cat failed"
- # Config file for /etc/init.d/sendmail
- # add start-up options here
- SENDMAIL_OPTS="-bd -q30m -L sm-mta" # default daemon mode
- CLIENTMQUEUE_OPTS="-Ac -q30m -L sm-cm" # clientmqueue
- KILL_OPTS="" # add -9/-15/your favorite evil SIG level here
-
- EOF
-
- if use sasl; then
- dodir /etc/sasl2
- cat <<- EOF > "${ED}"/etc/sasl2/Sendmail.conf || die "Sendmail.conf cat ailed"
- pwcheck_method: saslauthd
- mech_list: PLAIN LOGIN
-
- EOF
- fi
-
- doinitd "${FILESDIR}"/sendmail
- systemd_dounit "${FILESDIR}"/sendmail.service
- systemd_dounit "${FILESDIR}"/sm-client.service
-}
diff --git a/mail-mta/sendmail/sendmail-8.17.1.9.ebuild b/mail-mta/sendmail/sendmail-8.17.1.9.ebuild
index d266f2ed79b2..a136caf3c842 100644
--- a/mail-mta/sendmail/sendmail-8.17.1.9.ebuild
+++ b/mail-mta/sendmail/sendmail-8.17.1.9.ebuild
@@ -144,7 +144,6 @@ src_install() {
fowners smmsp:smmsp /var/spool/clientmqueue
fperms 770 /var/spool/clientmqueue
fperms 700 /var/spool/mqueue
- dosym ../sbin/makemap /usr/bin/makemap
dodoc FAQ KNOWNBUGS README RELEASE_NOTES doc/op/op.ps
dodoc sendmail/{SECURITY,TUNING}
diff --git a/media-libs/Manifest.gz b/media-libs/Manifest.gz
index 69b2f61b3ff1..b599332b5315 100644
--- a/media-libs/Manifest.gz
+++ b/media-libs/Manifest.gz
Binary files differ
diff --git a/media-libs/tiff/Manifest b/media-libs/tiff/Manifest
index df1a439a1111..bd304843b664 100644
--- a/media-libs/tiff/Manifest
+++ b/media-libs/tiff/Manifest
@@ -3,9 +3,9 @@ AUX tiff-4.4.0_rc1-skip-thumbnail-test.patch 1176 BLAKE2B aec14df94825b3709941b0
AUX tiff-4.5.0_rc1-skip-tools-tests-multilib.patch 1477 BLAKE2B d6daf36a65fcd2afbec2fd5e5f3b75fa4547f32079c0709e98a48b0ba28d993346dfc597ef46b37db5242f2e28c7dd87a1616fe9324ca2d9659a97040bcd23db SHA512 0c7b69ddd772d73fde800e610ed533804392d0ea4ddefa409f52abcf174cc77cd1f4160a03076043d654533e98812d642d5166030d97b273ec80f5288bf3eda3
DIST tiff-4.4.0.tar.xz 1929292 BLAKE2B d05a2fb293557d1e7cdec116c65c8338d7714af7b6abd8dd3bb2b476d62e044adc7d6c298843649d63c6bc09f6ce4660ee23638f9beb716937ccf236c2829dcf SHA512 c9611faadc9b1199f3aba9a43bfa160c77c11558d1fa358b42115ed78db73c8387531c0668cc9021842c58f1c02f8d84264d3600e1039dfe6f866822ad91cff9
DIST tiff-4.4.0.tar.xz.sig 310 BLAKE2B 00dc8ff9c232ec4cca8b294659e6379b9bb512b58cd3d2f9231e7c10111510ac56aff3c6fc133a47f9fafc27595e099297c25940414495d8ea7f5a75aa43e9d2 SHA512 4ffdcbf5a8ce4a3be543d0ad43101ddcdb6ef22c3da5768c86660a40cc0cab48032a65c5e7bb0667f43d55dad5aa09dc0df302e2f9dbc9f24b8ccac643a0408c
-DIST tiff-4.5.0rc1.tar.xz 2314664 BLAKE2B da6bdd79348a9626d8523903b43388cc963a86d8527ffb58fd8fcc09b1aae5d7317ccfcc8cf6b2515267b3b559d327db256303e70039b12552ae87c120ee7beb SHA512 244a98142f0d18eb5b531dceb265d2444021c628e886912dbfb33e1d23e5444e350b5487bd8f94e3fbafd993dcb5e490c6f78c1426601e903ad2bbe4bc41953c
-DIST tiff-4.5.0rc1.tar.xz.sig 310 BLAKE2B b1b7ecb1f04e446cf7622df0ecff1482ca6175f4206350e9698488e2aaca64112ff41adcd8c5b817efbea947ffaec54258f87c9e932badc3c7493391960dc715 SHA512 8b2cc1d0c01d4f40f1c4c0827dbb12508d533f6c98e59cb9876a33b89fd4bbbfc8ccced3f27536d3bc00b5ae286e6b919b1468462396da38112dfc34c4ade3e0
+DIST tiff-4.5.0rc3.tar.xz 2320900 BLAKE2B c69801ba9d55b1ed27a92d31d8cd16937fe69299fbf5450efb4a6caa60245b72ddade110daae78f2198613640383623f76ec2265ba785375d0a85c7909b73fe9 SHA512 c6c866064c2dd5d1711c6ece7bafe5f011f5ce26c0aeaecbff79c05b5671f44150324bea95a0665cc43331883114de855ee1cd87ed733bff0f4d0814515b9f10
+DIST tiff-4.5.0rc3.tar.xz.sig 310 BLAKE2B 00f9dcd49f2c8db2b11f09d8b4e9bef5c493b3f5a53632c744c152fe52123607f50d7779458f51aecd37a56cfdecbea12bcf8c42d601969c7abe93c34b343ad8 SHA512 cde04ef70bf7062d539cec0c5365255a62db48c9dedeb894384da3b4114dbc7bd6adcc65da09239d0711d455fd9fd9355d4739804885e011ccd2790c1c4d1959
EBUILD tiff-4.4.0-r1.ebuild 2828 BLAKE2B 7e519df6e4d72869c2bef577881b911feaf9f74d0e574a5697f4c937cc05d2d980309b13dfe9ade1cc286e4a692c83bdd53c7f2d1ff542440791fbef6233b3b2 SHA512 c446d72065674828b2f6c18ec8749ea184a20b4fd64d0cbb46b581742e59c36b7f4f7613003e99a238cd85a89488b35c404b8d589e6511d7a54ff35df8f11911
EBUILD tiff-4.4.0-r2.ebuild 2974 BLAKE2B 25dd9fd95309abeb2a5e5217cf1faf2f98b9a47f3bad8b1dd21114823e0bce44f07b9a0b4304a3ae9f5a4fcb2af735e0cbb000add98f19a0275508784b467d96 SHA512 0f36897a0736c590cdebb4a33152f7b0a75e57e1a2788e034cd43d819601cb7c92f4953f0163067664e0b3fe1b4b93db589f585dd95c050ca4b51e8fd25908b5
-EBUILD tiff-4.5.0_rc1.ebuild 2660 BLAKE2B 42e8a2e92aac4e979bd6f68934f2c9e5bcb5c8c4b2b943fab044798407dc1c5f8797c4963f230f58c9935dd8726445b78146460a314f0ed06d188e042248048c SHA512 1bedd4ed365d524205982e11404cf8578422f4599768e8e1837ed1d78313eaa13e0a85d024733b8fc504eb0691ffa21986961f89267f90b7b5cf5cbfd1a72b22
+EBUILD tiff-4.5.0_rc3.ebuild 2660 BLAKE2B 42e8a2e92aac4e979bd6f68934f2c9e5bcb5c8c4b2b943fab044798407dc1c5f8797c4963f230f58c9935dd8726445b78146460a314f0ed06d188e042248048c SHA512 1bedd4ed365d524205982e11404cf8578422f4599768e8e1837ed1d78313eaa13e0a85d024733b8fc504eb0691ffa21986961f89267f90b7b5cf5cbfd1a72b22
MISC metadata.xml 615 BLAKE2B b76f8c2714111fe539c2d15b56361bc3b2bc7469b3cd74cf933a9dad4ac8577b7bb1a2bc010ceb3623640778d1dbc912433988e938db7df8f8fca67c51003c2c SHA512 81b22e0e2763fbcd573d2c1fee362785c15c7c33cc00d0f7ce89eb9f95f55e64aee78eefc51de6d7270aa966102b744f070620828becbbb03012cc22e3e99469
diff --git a/media-libs/tiff/tiff-4.5.0_rc1.ebuild b/media-libs/tiff/tiff-4.5.0_rc3.ebuild
index 16dc6945dd04..16dc6945dd04 100644
--- a/media-libs/tiff/tiff-4.5.0_rc1.ebuild
+++ b/media-libs/tiff/tiff-4.5.0_rc3.ebuild
diff --git a/metadata/Manifest.gz b/metadata/Manifest.gz
index 850561b58210..ae46fa93ae6c 100644
--- a/metadata/Manifest.gz
+++ b/metadata/Manifest.gz
Binary files differ
diff --git a/metadata/dtd/timestamp.chk b/metadata/dtd/timestamp.chk
index c4d9b2e72d2b..282fc80faa15 100644
--- a/metadata/dtd/timestamp.chk
+++ b/metadata/dtd/timestamp.chk
@@ -1 +1 @@
-Tue, 13 Dec 2022 20:40:08 +0000
+Wed, 14 Dec 2022 02:40:02 +0000
diff --git a/metadata/glsa/Manifest b/metadata/glsa/Manifest
index 254b6d1078bf..333f0956065e 100644
--- a/metadata/glsa/Manifest
+++ b/metadata/glsa/Manifest
@@ -2,22 +2,22 @@
Hash: SHA512
MANIFEST Manifest.files.gz 537682 BLAKE2B 5ea36706e9f3100f98a8bfc48465fc9c9965ad20b834454f02d0d345f47d095e5a9ed35b5f6e37007ee947d09446b720eafc19bfcbc8f9bac4db48a6a80580dd SHA512 0f5654de23f73899b445d3d10fa87c3ab643f77308df25999549e1b63748b5f101eb3f130afac8fb3e03eab64646d0e2016efd11a0f4eccc7a3b6117155d8d63
-TIMESTAMP 2022-12-13T20:40:11Z
+TIMESTAMP 2022-12-14T02:40:05Z
-----BEGIN PGP SIGNATURE-----
-iQKTBAEBCgB9FiEE4dartjv8+0ugL98c7FkO6skYklAFAmOY4ytfFIAAAAAALgAo
+iQKTBAEBCgB9FiEE4dartjv8+0ugL98c7FkO6skYklAFAmOZN4VfFIAAAAAALgAo
aXNzdWVyLWZwckBub3RhdGlvbnMub3BlbnBncC5maWZ0aGhvcnNlbWFuLm5ldEUx
RDZBQkI2M0JGQ0ZCNEJBMDJGREYxQ0VDNTkwRUVBQzkxODkyNTAACgkQ7FkO6skY
-klDyVRAAgazcPhRZ425mWjypMy4zU8Z55zuiCYs6eGLHkrrxjDqOu5rzhxRvq6V2
-WPYJnXrPlkP1Tf5Sz3q9OXV1OjEJ1a9C/0MIYrxemye3LhRWjIRrlZOPvkCYWr2L
-lKyhIO+7gvoI02dhW/rYta0M0RzFq8mvswc52XA3sXiUyF/IkhylHMCra3f1Ct18
-FqIajrkMXnPhWOJGfd2w9HO3BiIAtiE91NQpRm5gKAvXPiJSsUq0E7EPevSH4cDG
-g/1Z94m6H9m5BTtlbotncyM31MCJNqIz55/6Ic5ji4zwW+ZxP89ZLJgVg18ShK01
-uo33+KdiIXXj/sTyC1jSbIcY9/Jna13DZ9mqmotG+NA30B6l2mzQvXqTnKkzRviB
-xh2RIjODH1x1ikIH8Ma/qmW6BJ9niFE6irhEOQt9Y9bpeTtAkekJsVZOcOwcjmKe
-GZpDPoKnV7YMy+Y+Eton0dfTYyhXjEMqWaZwsYRif8+rgqpUcJ8x3F8YlEv/Xprv
-jdDliJyN34pfKebBynQA/QD/DU+TFIQ38Vhs437n+UaVAL3d+zXB6ka3Sk23puG5
-IvjEo2nCwR9JbZX7mGuSkPaM+6BZp1/YxVRJwJmK6TRbGTPjxI0HJWYzN7PewWvd
-TQsAUiwLHblfB004rM2fyXprZ55UG+kHYt2ndagnQeqFpm12ScM=
-=ya5Y
+klCh8g//QOp3zronH+FfbR7ZF7vW76inWZCc9kBqgYQbibxk1TrU1svLUwUV7Dzx
+tTv8q4sfPD1f/OTXGdzjerD0hqL6ERHjZUGozbMlnQhjZ7qRZHLgaVIU2pbJkj7T
+eXyHg+yOZcOln7YdieXpGCe52U74VAK+PbSrsBeLGPrGnWVuMpHy5stNZlBYd3sw
+Gr2FTWezBLQXmFi9P4TErC/F+eOHZM1BP74CRyZM5fBbuhEW0jHZVciT0mbc6ATQ
+jQycxQOYCl9Y3q9BW/loTpY5KvA9ZYEhqbv3/NV4ETcFUshzH+/d6U8pt8dU7RqC
+LrS173uOfkWqDXrIzNgxGWd8K+kvPdPLOQ5NjyTpXuYiiWUxw0XtsLxGnuL8iISb
+X/tmdFhZhhnwOGpKwWSALooesdFVytrkIcw+gkS9zba7boQrfgYRFNQjsXb7IVkc
+KpmYgHyQGo/L3avMQLPmTm7eqRzlzkG3I91kO2wFthQ3l5h5Cj+I5lS6ysvepvkC
+iBM/8pNhg6GAyrmwHLiYRmgcYRYkZdvSKRCcrp7inNBjT/0IW+C1noKQW4Q65ewh
+v1YzN/NU89M0jUYTFZPNEWXwUUPWXXtnPfPfkSeAp/PEVbI88jyP5z5891zn/oi4
+X6I5XSBzRUK1Af+vr2M5zBFFr6Xuc3XmNWi+V+fak6NHCrhk2k0=
+=0Xm1
-----END PGP SIGNATURE-----
diff --git a/metadata/glsa/timestamp.chk b/metadata/glsa/timestamp.chk
index c4d9b2e72d2b..282fc80faa15 100644
--- a/metadata/glsa/timestamp.chk
+++ b/metadata/glsa/timestamp.chk
@@ -1 +1 @@
-Tue, 13 Dec 2022 20:40:08 +0000
+Wed, 14 Dec 2022 02:40:02 +0000
diff --git a/metadata/md5-cache/Manifest.gz b/metadata/md5-cache/Manifest.gz
index c17b82e16250..f7dc747dbe76 100644
--- a/metadata/md5-cache/Manifest.gz
+++ b/metadata/md5-cache/Manifest.gz
Binary files differ
diff --git a/metadata/md5-cache/acct-group/Manifest.gz b/metadata/md5-cache/acct-group/Manifest.gz
index 501b01f18282..eaa47e8d294a 100644
--- a/metadata/md5-cache/acct-group/Manifest.gz
+++ b/metadata/md5-cache/acct-group/Manifest.gz
Binary files differ
diff --git a/metadata/md5-cache/acct-group/soju-0 b/metadata/md5-cache/acct-group/soju-0
new file mode 100644
index 000000000000..e3e3b6c847f7
--- /dev/null
+++ b/metadata/md5-cache/acct-group/soju-0
@@ -0,0 +1,8 @@
+DEFINED_PHASES=install preinst pretend
+DESCRIPTION=User for the net-irc/soju IRC bouncer
+EAPI=8
+INHERIT=acct-group
+KEYWORDS=alpha amd64 arm arm64 hppa ia64 ~loong m68k ~mips ppc ppc64 ~riscv s390 sparc x86 ~x64-cygwin ~amd64-linux ~x86-linux ~ppc-macos ~x64-macos ~sparc-solaris ~sparc64-solaris ~x64-solaris ~x86-solaris
+SLOT=0
+_eclasses_=acct-group 4ab6ca538789e73c2c796d01318ae2d7 user-info 69a1ed744ec33cf2c910ff2bd6084d11
+_md5_=7137090b1b7a84aa0447ac32ba4c63fd
diff --git a/metadata/md5-cache/acct-user/Manifest.gz b/metadata/md5-cache/acct-user/Manifest.gz
index 680326855e2e..1f1ee7927983 100644
--- a/metadata/md5-cache/acct-user/Manifest.gz
+++ b/metadata/md5-cache/acct-user/Manifest.gz
Binary files differ
diff --git a/metadata/md5-cache/acct-user/soju-0 b/metadata/md5-cache/acct-user/soju-0
new file mode 100644
index 000000000000..15d3aaac26ac
--- /dev/null
+++ b/metadata/md5-cache/acct-user/soju-0
@@ -0,0 +1,9 @@
+DEFINED_PHASES=install postinst preinst prerm pretend
+DESCRIPTION=User for the net-irc/soju IRC bouncer
+EAPI=8
+INHERIT=acct-user
+KEYWORDS=alpha amd64 arm arm64 hppa ia64 ~loong m68k ~mips ppc ppc64 ~riscv s390 sparc x86 ~x64-cygwin ~amd64-linux ~x86-linux ~ppc-macos ~x64-macos ~sparc-solaris ~sparc64-solaris ~x64-solaris ~x86-solaris
+RDEPEND=acct-group/soju
+SLOT=0
+_eclasses_=acct-user ce2d3878b49fe819717a68300f633480 user-info 69a1ed744ec33cf2c910ff2bd6084d11
+_md5_=5f02ced6afe94278c6eb6d01906c02c9
diff --git a/metadata/md5-cache/app-admin/Manifest.gz b/metadata/md5-cache/app-admin/Manifest.gz
index 0d41d9ece795..06976bd97149 100644
--- a/metadata/md5-cache/app-admin/Manifest.gz
+++ b/metadata/md5-cache/app-admin/Manifest.gz
Binary files differ
diff --git a/metadata/md5-cache/app-admin/consul-1.12.5 b/metadata/md5-cache/app-admin/consul-1.12.5
deleted file mode 100644
index 3dbe820cbea6..000000000000
--- a/metadata/md5-cache/app-admin/consul-1.12.5
+++ /dev/null
@@ -1,15 +0,0 @@
-BDEPEND=dev-go/gox >=dev-lang/go-1.18 app-arch/unzip virtual/pkgconfig
-DEFINED_PHASES=compile install unpack
-DEPEND=acct-group/consul acct-user/consul
-DESCRIPTION=A tool for service discovery, monitoring and configuration
-EAPI=7
-HOMEPAGE=https://www.consul.io
-INHERIT=go-module systemd
-KEYWORDS=amd64 ~arm64 ~x86
-LICENSE=MPL-2.0 Apache-2.0 BSD BSD-2 CC0-1.0 ISC MIT
-RDEPEND=acct-group/consul acct-user/consul
-RESTRICT=strip test
-SLOT=0
-SRC_URI=https://github.com/hashicorp/consul/archive/v1.12.5.tar.gz -> consul-1.12.5.tar.gz https://dev.gentoo.org/~zmedico/dist/consul-1.12.5-deps.tar.xz
-_eclasses_=go-module 4c4b34f361efda91762ffeda8f632c02 multilib 5ca4e49abed8e3a2f7b56920eadee157 systemd 5f4bb0758df2e483babf68cd517078ca toolchain-funcs 37a4612ce5522df5a100359a8dbc8491
-_md5_=f98a248e393dc79e190647123e8d6560
diff --git a/metadata/md5-cache/app-admin/consul-1.12.6 b/metadata/md5-cache/app-admin/consul-1.12.6
deleted file mode 100644
index c4155132e235..000000000000
--- a/metadata/md5-cache/app-admin/consul-1.12.6
+++ /dev/null
@@ -1,15 +0,0 @@
-BDEPEND=dev-go/gox >=dev-lang/go-1.18 app-arch/unzip virtual/pkgconfig
-DEFINED_PHASES=compile install unpack
-DEPEND=acct-group/consul acct-user/consul
-DESCRIPTION=A tool for service discovery, monitoring and configuration
-EAPI=7
-HOMEPAGE=https://www.consul.io
-INHERIT=go-module systemd
-KEYWORDS=~amd64 ~arm64 ~x86
-LICENSE=MPL-2.0 Apache-2.0 BSD BSD-2 CC0-1.0 ISC MIT
-RDEPEND=acct-group/consul acct-user/consul
-RESTRICT=strip test
-SLOT=0
-SRC_URI=https://github.com/hashicorp/consul/archive/v1.12.6.tar.gz -> consul-1.12.6.tar.gz https://dev.gentoo.org/~zmedico/dist/consul-1.12.5-deps.tar.xz
-_eclasses_=go-module 4c4b34f361efda91762ffeda8f632c02 multilib 5ca4e49abed8e3a2f7b56920eadee157 systemd 5f4bb0758df2e483babf68cd517078ca toolchain-funcs 37a4612ce5522df5a100359a8dbc8491
-_md5_=fd8957715c318337a2ec2890190f233c
diff --git a/metadata/md5-cache/app-admin/consul-1.13.3 b/metadata/md5-cache/app-admin/consul-1.13.3
deleted file mode 100644
index 4f04db28f8a8..000000000000
--- a/metadata/md5-cache/app-admin/consul-1.13.3
+++ /dev/null
@@ -1,15 +0,0 @@
-BDEPEND=dev-go/gox >=dev-lang/go-1.18 app-arch/unzip virtual/pkgconfig
-DEFINED_PHASES=compile install prepare unpack
-DEPEND=acct-group/consul acct-user/consul
-DESCRIPTION=A tool for service discovery, monitoring and configuration
-EAPI=7
-HOMEPAGE=https://www.consul.io
-INHERIT=go-module systemd
-KEYWORDS=~amd64 ~arm64
-LICENSE=MPL-2.0 Apache-2.0 BSD BSD-2 CC0-1.0 ISC MIT
-RDEPEND=acct-group/consul acct-user/consul
-RESTRICT=strip test
-SLOT=0
-SRC_URI=https://github.com/hashicorp/consul/archive/v1.13.3.tar.gz -> consul-1.13.3.tar.gz https://dev.gentoo.org/~zmedico/dist/consul-1.13.3-deps.tar.xz
-_eclasses_=go-module 4c4b34f361efda91762ffeda8f632c02 multilib 5ca4e49abed8e3a2f7b56920eadee157 systemd 5f4bb0758df2e483babf68cd517078ca toolchain-funcs 37a4612ce5522df5a100359a8dbc8491
-_md5_=ba75c655889d5698b5c1f4b138bdb3dd
diff --git a/metadata/md5-cache/app-admin/consul-1.14.0 b/metadata/md5-cache/app-admin/consul-1.14.0
deleted file mode 100644
index a2c05ef7ea82..000000000000
--- a/metadata/md5-cache/app-admin/consul-1.14.0
+++ /dev/null
@@ -1,15 +0,0 @@
-BDEPEND=dev-go/gox >=dev-lang/go-1.18 app-arch/unzip virtual/pkgconfig
-DEFINED_PHASES=compile install prepare unpack
-DEPEND=acct-group/consul acct-user/consul
-DESCRIPTION=A tool for service discovery, monitoring and configuration
-EAPI=7
-HOMEPAGE=https://www.consul.io
-INHERIT=go-module systemd
-KEYWORDS=~amd64 ~arm64
-LICENSE=MPL-2.0 Apache-2.0 BSD BSD-2 CC0-1.0 ISC MIT
-RDEPEND=acct-group/consul acct-user/consul
-RESTRICT=strip test
-SLOT=0
-SRC_URI=https://github.com/zmedico/consul/archive/v1.14.0-vendor.tar.gz -> consul-1.14.0-vendor.tar.gz
-_eclasses_=go-module 4c4b34f361efda91762ffeda8f632c02 multilib 5ca4e49abed8e3a2f7b56920eadee157 systemd 5f4bb0758df2e483babf68cd517078ca toolchain-funcs 37a4612ce5522df5a100359a8dbc8491
-_md5_=3de59cbe97d79027f4b66e2e91558a79
diff --git a/metadata/md5-cache/app-admin/consul-1.14.1 b/metadata/md5-cache/app-admin/consul-1.14.1
deleted file mode 100644
index 4b795eacfd2b..000000000000
--- a/metadata/md5-cache/app-admin/consul-1.14.1
+++ /dev/null
@@ -1,15 +0,0 @@
-BDEPEND=dev-go/gox >=dev-lang/go-1.18 app-arch/unzip virtual/pkgconfig
-DEFINED_PHASES=compile install prepare unpack
-DEPEND=acct-group/consul acct-user/consul
-DESCRIPTION=A tool for service discovery, monitoring and configuration
-EAPI=7
-HOMEPAGE=https://www.consul.io
-INHERIT=go-module systemd
-KEYWORDS=~amd64 ~arm64
-LICENSE=MPL-2.0 Apache-2.0 BSD BSD-2 CC0-1.0 ISC MIT
-RDEPEND=acct-group/consul acct-user/consul
-RESTRICT=strip test
-SLOT=0
-SRC_URI=https://github.com/zmedico/consul/archive/v1.14.1-vendor.tar.gz -> consul-1.14.1-vendor.tar.gz
-_eclasses_=go-module 4c4b34f361efda91762ffeda8f632c02 multilib 5ca4e49abed8e3a2f7b56920eadee157 systemd 5f4bb0758df2e483babf68cd517078ca toolchain-funcs 37a4612ce5522df5a100359a8dbc8491
-_md5_=514b232e3dd6cf8aee87b0fd3b9dd44f
diff --git a/metadata/md5-cache/app-admin/consul-1.14.2 b/metadata/md5-cache/app-admin/consul-1.14.2
index 6f5fada9aed9..710476828ab9 100644
--- a/metadata/md5-cache/app-admin/consul-1.14.2
+++ b/metadata/md5-cache/app-admin/consul-1.14.2
@@ -5,11 +5,11 @@ DESCRIPTION=A tool for service discovery, monitoring and configuration
EAPI=7
HOMEPAGE=https://www.consul.io
INHERIT=go-module systemd
-KEYWORDS=~amd64 ~arm64
+KEYWORDS=amd64 ~arm64 ~x86
LICENSE=MPL-2.0 Apache-2.0 BSD BSD-2 CC0-1.0 ISC MIT
RDEPEND=acct-group/consul acct-user/consul
RESTRICT=strip test
SLOT=0
SRC_URI=https://github.com/zmedico/consul/archive/v1.14.2-vendor.tar.gz -> consul-1.14.2-vendor.tar.gz
_eclasses_=go-module 4c4b34f361efda91762ffeda8f632c02 multilib 5ca4e49abed8e3a2f7b56920eadee157 systemd 5f4bb0758df2e483babf68cd517078ca toolchain-funcs 37a4612ce5522df5a100359a8dbc8491
-_md5_=253612c244a1933f336755929efeca06
+_md5_=01f326d9bb848042451d8be750785c63
diff --git a/metadata/md5-cache/app-admin/lnav-0.10.1 b/metadata/md5-cache/app-admin/lnav-0.10.1
deleted file mode 100644
index 3011218cc21d..000000000000
--- a/metadata/md5-cache/app-admin/lnav-0.10.1
+++ /dev/null
@@ -1,16 +0,0 @@
-BDEPEND=sys-devel/gnuconfig >=app-portage/elt-patches-20170815 || ( >=sys-devel/automake-1.16.5:1.16 ) >=sys-devel/autoconf-2.71-r5 >=sys-devel/libtool-2.4.7
-DEFINED_PHASES=configure prepare
-DEPEND=app-arch/bzip2:0= app-arch/libarchive:= >=dev-db/sqlite-3.9.0 dev-libs/libpcre[cxx] >=net-misc/curl-7.23.0 sys-libs/ncurses:=[unicode(+)?] sys-libs/readline:0= sys-libs/zlib:0= test? ( dev-cpp/doctest )
-DESCRIPTION=A curses-based tool for viewing and analyzing log files
-EAPI=8
-HOMEPAGE=https://lnav.org
-INHERIT=autotools
-IUSE=unicode test
-KEYWORDS=amd64 x86
-LICENSE=BSD-2
-RDEPEND=app-arch/bzip2:0= app-arch/libarchive:= >=dev-db/sqlite-3.9.0 dev-libs/libpcre[cxx] >=net-misc/curl-7.23.0 sys-libs/ncurses:=[unicode(+)?] sys-libs/readline:0= sys-libs/zlib:0=
-RESTRICT=!test? ( test )
-SLOT=0
-SRC_URI=https://github.com/tstack/lnav/archive/refs/tags/v0.10.1.tar.gz -> lnav-0.10.1.tar.gz
-_eclasses_=autotools 6dcd6b6a486e79928e1243ff9ba41fcc gnuconfig b6b3e92f8b8c996400074b5f61a59256 libtool 241a8f577b9781a42a7421e53448a44e multilib 5ca4e49abed8e3a2f7b56920eadee157 toolchain-funcs 37a4612ce5522df5a100359a8dbc8491
-_md5_=7c8fb94511a27f90286741d6ff31d2b6
diff --git a/metadata/md5-cache/app-admin/lnav-0.11.1-r1 b/metadata/md5-cache/app-admin/lnav-0.11.1-r1
new file mode 100644
index 000000000000..2ce7f596601d
--- /dev/null
+++ b/metadata/md5-cache/app-admin/lnav-0.11.1-r1
@@ -0,0 +1,16 @@
+BDEPEND=sys-devel/gnuconfig >=app-portage/elt-patches-20170815 || ( >=sys-devel/automake-1.16.5:1.16 ) >=sys-devel/autoconf-2.71-r5 >=sys-devel/libtool-2.4.7
+DEFINED_PHASES=configure prepare
+DEPEND=app-arch/bzip2:0= app-arch/libarchive:= >=dev-db/sqlite-3.9.0 dev-libs/libpcre2 >=net-misc/curl-7.23.0 sys-libs/ncurses:= sys-libs/readline:= sys-libs/zlib:= pcap? ( net-analyzer/wireshark[tshark] ) test? ( net-misc/openssh[ssl] dev-cpp/doctest )
+DESCRIPTION=A curses-based tool for viewing and analyzing log files
+EAPI=8
+HOMEPAGE=https://lnav.org
+INHERIT=autotools flag-o-matic
+IUSE=pcap test
+KEYWORDS=~amd64 ~x86
+LICENSE=BSD-2
+RDEPEND=app-arch/bzip2:0= app-arch/libarchive:= >=dev-db/sqlite-3.9.0 dev-libs/libpcre2 >=net-misc/curl-7.23.0 sys-libs/ncurses:= sys-libs/readline:= sys-libs/zlib:= pcap? ( net-analyzer/wireshark[tshark] )
+RESTRICT=!test? ( test )
+SLOT=0
+SRC_URI=https://github.com/tstack/lnav/archive/refs/tags/v0.11.1.tar.gz -> lnav-0.11.1.tar.gz
+_eclasses_=autotools 6dcd6b6a486e79928e1243ff9ba41fcc flag-o-matic 69394e25812406faa1f90edaf4969395 gnuconfig b6b3e92f8b8c996400074b5f61a59256 libtool 241a8f577b9781a42a7421e53448a44e multilib 5ca4e49abed8e3a2f7b56920eadee157 toolchain-funcs 37a4612ce5522df5a100359a8dbc8491
+_md5_=d189aa5b08374433191ff520cac461ab
diff --git a/metadata/md5-cache/app-admin/logrotate-3.21.0 b/metadata/md5-cache/app-admin/logrotate-3.21.0
new file mode 100644
index 000000000000..4b908b5124ad
--- /dev/null
+++ b/metadata/md5-cache/app-admin/logrotate-3.21.0
@@ -0,0 +1,15 @@
+BDEPEND=verify-sig? ( sec-keys/openpgp-keys-kamildudka ) virtual/pkgconfig verify-sig? ( app-crypt/gnupg >=app-portage/gemato-16 )
+DEFINED_PHASES=configure install postinst prepare unpack
+DEPEND=>=dev-libs/popt-1.5 selinux? ( sys-libs/libselinux ) acl? ( virtual/acl )
+DESCRIPTION=Rotates, compresses, and mails system logs
+EAPI=8
+HOMEPAGE=https://github.com/logrotate/logrotate
+INHERIT=systemd tmpfiles verify-sig
+IUSE=acl +cron selinux verify-sig
+KEYWORDS=~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86
+LICENSE=GPL-2
+RDEPEND=>=dev-libs/popt-1.5 selinux? ( sys-libs/libselinux ) acl? ( virtual/acl ) selinux? ( sec-policy/selinux-logrotate ) cron? ( virtual/cron ) virtual/tmpfiles
+SLOT=0
+SRC_URI=https://github.com/logrotate/logrotate/releases/download/3.21.0/logrotate-3.21.0.tar.xz verify-sig? ( https://github.com/logrotate/logrotate/releases/download/3.21.0/logrotate-3.21.0.tar.xz.asc )
+_eclasses_=multilib 5ca4e49abed8e3a2f7b56920eadee157 systemd 5f4bb0758df2e483babf68cd517078ca tmpfiles 216aa76c3a6fcb5d893c23a0de86048f toolchain-funcs 37a4612ce5522df5a100359a8dbc8491 verify-sig afb98fe4696292e4234ce36713fd4e9e
+_md5_=5a1a3b66b284d0e63c32743bb5819cfb
diff --git a/metadata/md5-cache/app-benchmarks/Manifest.gz b/metadata/md5-cache/app-benchmarks/Manifest.gz
index 342147963a17..d1e9f5db0483 100644
--- a/metadata/md5-cache/app-benchmarks/Manifest.gz
+++ b/metadata/md5-cache/app-benchmarks/Manifest.gz
Binary files differ
diff --git a/metadata/md5-cache/app-benchmarks/stress-ng-0.15.00 b/metadata/md5-cache/app-benchmarks/stress-ng-0.15.01
index 7b42342921e4..08db364e3bdc 100644
--- a/metadata/md5-cache/app-benchmarks/stress-ng-0.15.00
+++ b/metadata/md5-cache/app-benchmarks/stress-ng-0.15.01
@@ -9,6 +9,6 @@ KEYWORDS=~amd64 ~arm ~arm64 ~ia64 ~loong ~ppc64 ~riscv ~sparc ~x86
LICENSE=GPL-2+
RDEPEND=dev-libs/libaio dev-libs/libbsd dev-libs/libgcrypt:0= sys-apps/attr sys-apps/keyutils:= sys-libs/libcap sys-libs/zlib virtual/libcrypt:= apparmor? ( sys-apps/apparmor-utils sys-libs/libapparmor ) sctp? ( net-misc/lksctp-tools )
SLOT=0
-SRC_URI=https://github.com/ColinIanKing/stress-ng/archive/refs/tags/V0.15.00.tar.gz -> stress-ng-0.15.00.tar.gz
+SRC_URI=https://github.com/ColinIanKing/stress-ng/archive/refs/tags/V0.15.01.tar.gz -> stress-ng-0.15.01.tar.gz
_eclasses_=linux-info 7a3f8b289bc442b8151fb29bfefe3b76 multilib 5ca4e49abed8e3a2f7b56920eadee157 toolchain-funcs 37a4612ce5522df5a100359a8dbc8491
_md5_=ecf3b932ecb05aee6ec82419ff14f785
diff --git a/metadata/md5-cache/app-editors/Manifest.gz b/metadata/md5-cache/app-editors/Manifest.gz
index 9cb369978078..a99171467523 100644
--- a/metadata/md5-cache/app-editors/Manifest.gz
+++ b/metadata/md5-cache/app-editors/Manifest.gz
Binary files differ
diff --git a/metadata/md5-cache/app-editors/vscode-1.74.0 b/metadata/md5-cache/app-editors/vscode-1.74.0
new file mode 100644
index 000000000000..84fefe70a16b
--- /dev/null
+++ b/metadata/md5-cache/app-editors/vscode-1.74.0
@@ -0,0 +1,14 @@
+DEFINED_PHASES=install postinst postrm preinst
+DESCRIPTION=Multiplatform Visual Studio Code from Microsoft
+EAPI=8
+HOMEPAGE=https://code.visualstudio.com
+IDEPEND=dev-util/desktop-file-utils x11-misc/shared-mime-info
+INHERIT=desktop pax-utils xdg optfeature
+KEYWORDS=-* ~amd64 ~arm ~arm64
+LICENSE=Apache-2.0 BSD BSD-1 BSD-2 BSD-4 CC-BY-4.0 ISC LGPL-2.1+ Microsoft-vscode MIT MPL-2.0 openssl PYTHON TextMate-bundle Unlicense UoI-NCSA W3C
+RDEPEND=|| ( >=app-accessibility/at-spi2-core-2.46.0:2 ( app-accessibility/at-spi2-atk dev-libs/atk ) ) app-crypt/libsecret[crypt] dev-libs/expat dev-libs/glib:2 dev-libs/nspr dev-libs/nss media-libs/alsa-lib media-libs/mesa net-print/cups sys-apps/util-linux sys-apps/dbus x11-libs/cairo x11-libs/gdk-pixbuf:2 x11-libs/gtk+:3 x11-libs/libdrm x11-libs/libX11 x11-libs/libxcb x11-libs/libXcomposite x11-libs/libXdamage x11-libs/libXext x11-libs/libXfixes x11-libs/libxkbcommon x11-libs/libxkbfile x11-libs/libXrandr x11-libs/libxshmfence x11-libs/pango
+RESTRICT=mirror strip bindist
+SLOT=0
+SRC_URI=amd64? ( https://update.code.visualstudio.com/1.74.0/linux-x64/stable -> vscode-1.74.0-amd64.tar.gz ) arm? ( https://update.code.visualstudio.com/1.74.0/linux-armhf/stable -> vscode-1.74.0-arm.tar.gz ) arm64? ( https://update.code.visualstudio.com/1.74.0/linux-arm64/stable -> vscode-1.74.0-arm64.tar.gz )
+_eclasses_=desktop 7eb20ad915a0a318176d51bc2508ff5c optfeature 1a2157392a869265b2afcb63a26c12ac pax-utils 91d47e5d20627c717aa878b9167c62a8 xdg 6024fbc93167fad782e2032933654857 xdg-utils ac0e315a3688929e34ac75b139e7349a
+_md5_=40c2ef48c7cf1db764d702c875fdd3ee
diff --git a/metadata/md5-cache/app-editors/vscodium-1.74.0.22342 b/metadata/md5-cache/app-editors/vscodium-1.74.0.22342
new file mode 100644
index 000000000000..8bc212759b90
--- /dev/null
+++ b/metadata/md5-cache/app-editors/vscodium-1.74.0.22342
@@ -0,0 +1,14 @@
+DEFINED_PHASES=install postinst postrm preinst
+DESCRIPTION=A community-driven, freely-licensed binary distribution of Microsoft's VSCode
+EAPI=8
+HOMEPAGE=https://vscodium.com/
+IDEPEND=dev-util/desktop-file-utils x11-misc/shared-mime-info
+INHERIT=desktop pax-utils xdg optfeature
+KEYWORDS=-* ~amd64 ~arm ~arm64
+LICENSE=Apache-2.0 BSD BSD-1 BSD-2 BSD-4 CC-BY-4.0 ISC LGPL-2.1+ MIT MPL-2.0 openssl PYTHON TextMate-bundle Unlicense UoI-NCSA W3C
+RDEPEND=|| ( >=app-accessibility/at-spi2-core-2.46.0:2 ( app-accessibility/at-spi2-atk dev-libs/atk ) ) app-crypt/libsecret[crypt] dev-libs/expat dev-libs/glib:2 dev-libs/nspr dev-libs/nss media-libs/alsa-lib media-libs/mesa net-print/cups sys-apps/util-linux sys-apps/dbus x11-libs/cairo x11-libs/gdk-pixbuf:2 x11-libs/gtk+:3 x11-libs/libdrm x11-libs/libX11 x11-libs/libxcb x11-libs/libXcomposite x11-libs/libXdamage x11-libs/libXext x11-libs/libXfixes x11-libs/libxkbcommon x11-libs/libxkbfile x11-libs/libXrandr x11-libs/libxshmfence x11-libs/pango
+RESTRICT=strip bindist
+SLOT=0
+SRC_URI=amd64? ( https://github.com/VSCodium/vscodium/releases/download/1.74.0.22342/VSCodium-linux-x64-1.74.0.22342.tar.gz -> vscodium-1.74.0.22342-amd64.tar.gz ) arm? ( https://github.com/VSCodium/vscodium/releases/download/1.74.0.22342/VSCodium-linux-armhf-1.74.0.22342.tar.gz -> vscodium-1.74.0.22342-arm.tar.gz ) arm64? ( https://github.com/VSCodium/vscodium/releases/download/1.74.0.22342/VSCodium-linux-arm64-1.74.0.22342.tar.gz -> vscodium-1.74.0.22342-arm64.tar.gz )
+_eclasses_=desktop 7eb20ad915a0a318176d51bc2508ff5c optfeature 1a2157392a869265b2afcb63a26c12ac pax-utils 91d47e5d20627c717aa878b9167c62a8 xdg 6024fbc93167fad782e2032933654857 xdg-utils ac0e315a3688929e34ac75b139e7349a
+_md5_=42e2cfb51e38937c79239d26309667af
diff --git a/metadata/md5-cache/app-emulation/Manifest.gz b/metadata/md5-cache/app-emulation/Manifest.gz
index 0ac6c407da39..2a63f16da7b8 100644
--- a/metadata/md5-cache/app-emulation/Manifest.gz
+++ b/metadata/md5-cache/app-emulation/Manifest.gz
Binary files differ
diff --git a/metadata/md5-cache/app-emulation/protontricks-1.10.1 b/metadata/md5-cache/app-emulation/protontricks-1.10.1
new file mode 100644
index 000000000000..56b965049f15
--- /dev/null
+++ b/metadata/md5-cache/app-emulation/protontricks-1.10.1
@@ -0,0 +1,16 @@
+BDEPEND=python_single_target_pypy3? ( dev-python/setuptools_scm[python_targets_pypy3(-)] ) python_single_target_python3_9? ( dev-python/setuptools_scm[python_targets_python3_9(-)] ) python_single_target_python3_10? ( dev-python/setuptools_scm[python_targets_python3_10(-)] ) python_single_target_python3_11? ( dev-python/setuptools_scm[python_targets_python3_11(-)] ) test? ( app-emulation/winetricks python_single_target_pypy3? ( dev-python/setuptools[python_targets_pypy3(-)] dev-python/vdf[python_targets_pypy3(-)] ) python_single_target_python3_9? ( dev-python/setuptools[python_targets_python3_9(-)] dev-python/vdf[python_targets_python3_9(-)] ) python_single_target_python3_10? ( dev-python/setuptools[python_targets_python3_10(-)] dev-python/vdf[python_targets_python3_10(-)] ) python_single_target_python3_11? ( dev-python/setuptools[python_targets_python3_11(-)] dev-python/vdf[python_targets_python3_11(-)] ) gui? ( gnome-extra/zenity || ( app-emulation/winetricks[gtk] app-emulation/winetricks[kde] ) ) python_single_target_pypy3? ( >=dev-python/pytest-7.1.3[python_targets_pypy3(-)] ) python_single_target_python3_9? ( >=dev-python/pytest-7.1.3[python_targets_python3_9(-)] ) python_single_target_python3_10? ( >=dev-python/pytest-7.1.3[python_targets_python3_10(-)] ) python_single_target_python3_11? ( >=dev-python/pytest-7.1.3[python_targets_python3_11(-)] ) ) python_single_target_pypy3? ( >=dev-python/pypy3-7.3.9_p9:0= ) python_single_target_python3_9? ( >=dev-lang/python-3.9.15_p3:3.9 ) python_single_target_python3_10? ( >=dev-lang/python-3.10.8_p3:3.10 ) python_single_target_python3_11? ( >=dev-lang/python-3.11.0_p2:3.11 ) python_single_target_pypy3? ( >=dev-python/gpep517-9[python_targets_pypy3(-)] >=dev-python/setuptools-65.5.1[python_targets_pypy3(-)] >=dev-python/wheel-0.38.4[python_targets_pypy3(-)] ) python_single_target_python3_9? ( >=dev-python/gpep517-9[python_targets_python3_9(-)] >=dev-python/setuptools-65.5.1[python_targets_python3_9(-)] >=dev-python/wheel-0.38.4[python_targets_python3_9(-)] ) python_single_target_python3_10? ( >=dev-python/gpep517-9[python_targets_python3_10(-)] >=dev-python/setuptools-65.5.1[python_targets_python3_10(-)] >=dev-python/wheel-0.38.4[python_targets_python3_10(-)] ) python_single_target_python3_11? ( >=dev-python/gpep517-9[python_targets_python3_11(-)] >=dev-python/setuptools-65.5.1[python_targets_python3_11(-)] >=dev-python/wheel-0.38.4[python_targets_python3_11(-)] )
+DEFINED_PHASES=compile configure install postinst postrm prepare setup test
+DESCRIPTION=app-emulation/winetricks wrapper for Proton (Steam Play) games
+EAPI=8
+HOMEPAGE=https://github.com/Matoking/protontricks
+INHERIT=distutils-r1 xdg-utils
+IUSE=+gui test python_single_target_pypy3 python_single_target_python3_9 python_single_target_python3_10 python_single_target_python3_11
+KEYWORDS=~amd64
+LICENSE=GPL-3
+RDEPEND=app-emulation/winetricks python_single_target_pypy3? ( dev-python/setuptools[python_targets_pypy3(-)] dev-python/vdf[python_targets_pypy3(-)] ) python_single_target_python3_9? ( dev-python/setuptools[python_targets_python3_9(-)] dev-python/vdf[python_targets_python3_9(-)] ) python_single_target_python3_10? ( dev-python/setuptools[python_targets_python3_10(-)] dev-python/vdf[python_targets_python3_10(-)] ) python_single_target_python3_11? ( dev-python/setuptools[python_targets_python3_11(-)] dev-python/vdf[python_targets_python3_11(-)] ) gui? ( gnome-extra/zenity || ( app-emulation/winetricks[gtk] app-emulation/winetricks[kde] ) ) python_single_target_pypy3? ( >=dev-python/pypy3-7.3.9_p9:0= ) python_single_target_python3_9? ( >=dev-lang/python-3.9.15_p3:3.9 ) python_single_target_python3_10? ( >=dev-lang/python-3.10.8_p3:3.10 ) python_single_target_python3_11? ( >=dev-lang/python-3.11.0_p2:3.11 )
+REQUIRED_USE=^^ ( python_single_target_pypy3 python_single_target_python3_9 python_single_target_python3_10 python_single_target_python3_11 )
+RESTRICT=!test? ( test )
+SLOT=0
+SRC_URI=mirror://pypi/p/protontricks/protontricks-1.10.1.tar.gz
+_eclasses_=distutils-r1 da32ffc285e9f13313f2387570e35b87 multibuild d26d81f242cb193d899a72bca423d0bd multilib 5ca4e49abed8e3a2f7b56920eadee157 multiprocessing b4e253ab22cef7b1085e9b67c7a3b730 ninja-utils 8ed38f92fe095be374d6c4c8d4c0dda7 python-single-r1 a5747fe6dc0651d95cb78eddd5e160a8 python-utils-r1 25c880c1db58e21b80b684bacc964958 toolchain-funcs 37a4612ce5522df5a100359a8dbc8491 xdg-utils ac0e315a3688929e34ac75b139e7349a
+_md5_=e34584a3e829de503d15fd0a759c2b2f
diff --git a/metadata/md5-cache/app-shells/Manifest.gz b/metadata/md5-cache/app-shells/Manifest.gz
index 687b9218870c..35a47b4c6547 100644
--- a/metadata/md5-cache/app-shells/Manifest.gz
+++ b/metadata/md5-cache/app-shells/Manifest.gz
Binary files differ
diff --git a/metadata/md5-cache/app-shells/pwsh-bin-7.2.6-r1 b/metadata/md5-cache/app-shells/pwsh-bin-7.3.1
index 07fb948b3119..a4d8d9012151 100644
--- a/metadata/md5-cache/app-shells/pwsh-bin-7.2.6-r1
+++ b/metadata/md5-cache/app-shells/pwsh-bin-7.3.1
@@ -8,5 +8,5 @@ LICENSE=MIT
RDEPEND=app-crypt/mit-krb5:0/0 dev-util/lttng-ust:0/2.12 sys-libs/pam:0/0 sys-libs/zlib:0/1 || ( dev-libs/openssl-compat:1.0.0 =dev-libs/openssl-1.0*:0/0 ) pwsh-symlink? ( !app-shells/pwsh )
REQUIRED_USE=elibc_glibc
SLOT=0
-SRC_URI=amd64? ( https://github.com/PowerShell/PowerShell/releases/download/v7.2.6/powershell-7.2.6-linux-x64.tar.gz ) arm? ( https://github.com/PowerShell/PowerShell/releases/download/v7.2.6/powershell-7.2.6-linux-arm32.tar.gz ) arm64? ( https://github.com/PowerShell/PowerShell/releases/download/v7.2.6/powershell-7.2.6-linux-arm64.tar.gz )
+SRC_URI=amd64? ( https://github.com/PowerShell/PowerShell/releases/download/v7.3.1/powershell-7.3.1-linux-x64.tar.gz ) arm? ( https://github.com/PowerShell/PowerShell/releases/download/v7.3.1/powershell-7.3.1-linux-arm32.tar.gz ) arm64? ( https://github.com/PowerShell/PowerShell/releases/download/v7.3.1/powershell-7.3.1-linux-arm64.tar.gz )
_md5_=96ece01d2b86e598ad25b228853c008e
diff --git a/metadata/md5-cache/dev-db/Manifest.gz b/metadata/md5-cache/dev-db/Manifest.gz
index 3b9ff2ddbd79..5aeb7d5993ec 100644
--- a/metadata/md5-cache/dev-db/Manifest.gz
+++ b/metadata/md5-cache/dev-db/Manifest.gz
Binary files differ
diff --git a/metadata/md5-cache/dev-db/percona-server-8.0.25.15-r1 b/metadata/md5-cache/dev-db/percona-server-8.0.25.15-r1
deleted file mode 100644
index c4d9ac1c35b0..000000000000
--- a/metadata/md5-cache/dev-db/percona-server-8.0.25.15-r1
+++ /dev/null
@@ -1,18 +0,0 @@
-BDEPEND=sys-devel/make >=dev-util/cmake-3.20.5
-DEFINED_PHASES=compile config configure install postinst prepare pretend setup test unpack
-DEPEND=>=app-arch/lz4-0_p131:= app-arch/zstd:= sys-libs/ncurses:0= >=sys-libs/zlib-1.2.3:0= >=dev-libs/openssl-1.0.0:0= server? ( dev-libs/icu:= dev-libs/libevent:=[ssl,threads] >=dev-libs/protobuf-3.8:= net-libs/libtirpc:= net-misc/curl:= cjk? ( app-text/mecab:= ) ldap? ( dev-libs/cyrus-sasl <net-nds/openldap-2.6:= ) jemalloc? ( dev-libs/jemalloc:0= ) kernel_linux? ( dev-libs/libaio:0= sys-process/procps:0= ) numa? ( sys-process/numactl ) pam? ( sys-libs/pam:0= ) tcmalloc? ( dev-util/google-perftools:0= ) ) || ( >=sys-devel/gcc-3.4.6 >=sys-devel/gcc-apple-4.0 ) app-alternatives/yacc server? ( net-libs/rpcsvc-proto ) test? ( acct-group/mysql acct-user/mysql dev-perl/JSON )
-DESCRIPTION=Fully compatible, enhanced and open source drop-in replacement for MySQL
-EAPI=7
-HOMEPAGE=https://www.percona.com/software/mysql-database/percona-server https://github.com/percona/percona-server
-INHERIT=check-reqs cmake flag-o-matic linux-info multiprocessing prefix toolchain-funcs
-IUSE=cjk cracklib debug jemalloc latin1 ldap numa pam +perl profiling rocksdb router selinux +server tcmalloc test tokudb tokudb-backup-plugin
-KEYWORDS=~amd64 ~arm ~arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 -riscv ~s390 ~sparc ~x86 ~amd64-linux ~x86-linux ~x64-macos ~x64-solaris ~x86-solaris
-LICENSE=GPL-2
-PDEPEND=perl? ( >=dev-perl/DBD-mysql-2.9004 )
-RDEPEND=>=app-arch/lz4-0_p131:= app-arch/zstd:= sys-libs/ncurses:0= >=sys-libs/zlib-1.2.3:0= >=dev-libs/openssl-1.0.0:0= server? ( dev-libs/icu:= dev-libs/libevent:=[ssl,threads] >=dev-libs/protobuf-3.8:= net-libs/libtirpc:= net-misc/curl:= cjk? ( app-text/mecab:= ) ldap? ( dev-libs/cyrus-sasl <net-nds/openldap-2.6:= ) jemalloc? ( dev-libs/jemalloc:0= ) kernel_linux? ( dev-libs/libaio:0= sys-process/procps:0= ) numa? ( sys-process/numactl ) pam? ( sys-libs/pam:0= ) tcmalloc? ( dev-util/google-perftools:0= ) ) !dev-db/mariadb !dev-db/mariadb-galera !dev-db/mysql !dev-db/mysql-cluster !dev-db/percona-server:0 !dev-db/percona-server:5.7 selinux? ( sec-policy/selinux-mysql ) !prefix? ( acct-group/mysql acct-user/mysql dev-db/mysql-init-scripts )
-REQUIRED_USE=?? ( tcmalloc jemalloc ) cjk? ( server ) jemalloc? ( server ) numa? ( server ) profiling? ( server ) router? ( server ) tcmalloc? ( server )
-RESTRICT=!test? ( test )
-SLOT=8.0
-SRC_URI=https://www.percona.com/downloads/Percona-Server-8.0/Percona-Server-8.0.25-15/source/tarball/percona-server-8.0.25-15.tar.gz https://dl.bintray.com/boostorg/release/1.73.0/source/boost_1_73_0.tar.bz2 https://dev.gentoo.org/~whissi/dist/percona-server/percona-server-8.0.25.15-patches-01.tar.xz
-_eclasses_=check-reqs 5e6dfbd7a8d3238a79f009fae7ac469c cmake 646b7a2a63596361551a6c1fabf28057 edos2unix 33e347e171066657f91f8b0c72ec8773 eutils 8f942ebdcf04334697649d4a0bf65a32 flag-o-matic 69394e25812406faa1f90edaf4969395 linux-info 7a3f8b289bc442b8151fb29bfefe3b76 multilib 5ca4e49abed8e3a2f7b56920eadee157 multiprocessing b4e253ab22cef7b1085e9b67c7a3b730 ninja-utils 8ed38f92fe095be374d6c4c8d4c0dda7 prefix eab3c99d77fe00506c109c8a736186f7 strip-linguas ac3ee41ee2d31d8c41a77c0838320cc7 toolchain-funcs 37a4612ce5522df5a100359a8dbc8491 wrapper 4a1902f969e5718126434fc35f3a0d9c xdg-utils ac0e315a3688929e34ac75b139e7349a
-_md5_=b845baceb57b708e6fc60380c9565afc
diff --git a/metadata/md5-cache/dev-db/percona-xtrabackup-8.0.29.22-r1 b/metadata/md5-cache/dev-db/percona-xtrabackup-8.0.29.22-r1
deleted file mode 100644
index c7d8730fb9c9..000000000000
--- a/metadata/md5-cache/dev-db/percona-xtrabackup-8.0.29.22-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/make >=dev-util/cmake-3.20.5
-DEFINED_PHASES=compile configure install prepare test
-DEPEND=app-arch/lz4:0= app-editors/vim-core dev-libs/icu:= dev-libs/libaio dev-libs/libedit dev-libs/libev dev-libs/libevent:0= dev-libs/libfido2:= dev-libs/libgcrypt:0= dev-libs/libgpg-error dev-libs/openssl:0= dev-libs/protobuf:= dev-libs/rapidjson dev-libs/re2:= dev-python/sphinx net-misc/curl sys-libs/zlib:=
-DESCRIPTION=Hot backup utility for MySQL based servers
-EAPI=8
-HOMEPAGE=https://www.percona.com/software/mysql-database/percona-xtrabackup
-INHERIT=cmake
-KEYWORDS=~amd64 ~x86
-LICENSE=GPL-2
-RDEPEND=app-arch/lz4:0= app-editors/vim-core dev-libs/icu:= dev-libs/libaio dev-libs/libedit dev-libs/libev dev-libs/libevent:0= dev-libs/libfido2:= dev-libs/libgcrypt:0= dev-libs/libgpg-error dev-libs/openssl:0= dev-libs/protobuf:= dev-libs/rapidjson dev-libs/re2:= dev-python/sphinx net-misc/curl sys-libs/zlib:= !dev-db/percona-xtrabackup-bin dev-perl/DBD-mysql
-SLOT=0
-SRC_URI=https://www.percona.com/downloads/Percona-XtraBackup-8.0/Percona-XtraBackup-8.0.29-22/source/tarball/percona-xtrabackup-8.0.29-22.tar.gz https://boostorg.jfrog.io/artifactory/main/release/1.77.0/source/boost_1_77_0.tar.bz2
-_eclasses_=cmake 646b7a2a63596361551a6c1fabf28057 flag-o-matic 69394e25812406faa1f90edaf4969395 multilib 5ca4e49abed8e3a2f7b56920eadee157 multiprocessing b4e253ab22cef7b1085e9b67c7a3b730 ninja-utils 8ed38f92fe095be374d6c4c8d4c0dda7 toolchain-funcs 37a4612ce5522df5a100359a8dbc8491 xdg-utils ac0e315a3688929e34ac75b139e7349a
-_md5_=66eaf2c600972db5a5cf395d787ad7c0
diff --git a/metadata/md5-cache/dev-libs/Manifest.gz b/metadata/md5-cache/dev-libs/Manifest.gz
index a25a72aa008b..c7cf7a3ddad3 100644
--- a/metadata/md5-cache/dev-libs/Manifest.gz
+++ b/metadata/md5-cache/dev-libs/Manifest.gz
Binary files differ
diff --git a/metadata/md5-cache/dev-libs/glib-2.74.3-r2 b/metadata/md5-cache/dev-libs/glib-2.74.3-r2
new file mode 100644
index 000000000000..e1a9792aa230
--- /dev/null
+++ b/metadata/md5-cache/dev-libs/glib-2.74.3-r2
@@ -0,0 +1,17 @@
+BDEPEND=app-text/docbook-xsl-stylesheets dev-libs/libxslt >=sys-devel/gettext-0.19.8 gtk-doc? ( >=dev-util/gtk-doc-1.33 app-text/docbook-xml-dtd:4.2 app-text/docbook-xml-dtd:4.5 ) systemtap? ( >=dev-util/systemtap-1.3 ) || ( >=dev-lang/python-3.11.0_p2:3.11[xml(+)] >=dev-lang/python-3.10.8_p3:3.10[xml(+)] >=dev-lang/python-3.9.15_p3:3.9[xml(+)] >=dev-lang/python-3.8.15_p3:3.8[xml(+)] ) test? ( >=sys-apps/dbus-1.2.14 ) virtual/pkgconfig app-arch/xz-utils >=dev-util/meson-0.62.2 >=dev-util/ninja-1.8.2 dev-util/meson-format-array
+DEFINED_PHASES=compile configure install postinst postrm preinst prepare setup test
+DEPEND=!<dev-util/gdbus-codegen-2.74.3 >=virtual/libiconv-0-r1[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=dev-libs/libpcre2-10.32:0=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?,unicode(+),static-libs?] >=dev-libs/libffi-3.0.13-r1:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=sys-libs/zlib-1.2.8-r1[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=virtual/libintl-0-r2[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] kernel_linux? ( >=sys-apps/util-linux-2.23[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) selinux? ( >=sys-libs/libselinux-2.2.2-r5[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) xattr? ( !elibc_glibc? ( >=sys-apps/attr-2.4.47-r1[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) ) elf? ( virtual/libelf:0= ) sysprof? ( >=dev-util/sysprof-capture-3.40.1:4[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] )
+DESCRIPTION=The GLib library of C routines
+EAPI=8
+HOMEPAGE=https://www.gtk.org/
+INHERIT=flag-o-matic gnome.org gnome2-utils linux-info meson-multilib multilib python-any-r1 toolchain-funcs xdg
+IUSE=dbus debug +elf gtk-doc +mime selinux static-libs sysprof systemtap test utils xattr abi_x86_32 abi_x86_64 abi_x86_x32 abi_mips_n32 abi_mips_n64 abi_mips_o32 abi_s390_32 abi_s390_64
+KEYWORDS=~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86 ~amd64-linux ~x86-linux
+LICENSE=LGPL-2.1+
+PDEPEND=dbus? ( gnome-base/dconf ) mime? ( x11-misc/shared-mime-info )
+RDEPEND=!<dev-util/gdbus-codegen-2.74.3 >=virtual/libiconv-0-r1[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=dev-libs/libpcre2-10.32:0=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?,unicode(+),static-libs?] >=dev-libs/libffi-3.0.13-r1:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=sys-libs/zlib-1.2.8-r1[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=virtual/libintl-0-r2[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] kernel_linux? ( >=sys-apps/util-linux-2.23[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) selinux? ( >=sys-libs/libselinux-2.2.2-r5[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) xattr? ( !elibc_glibc? ( >=sys-apps/attr-2.4.47-r1[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) ) elf? ( virtual/libelf:0= ) sysprof? ( >=dev-util/sysprof-capture-3.40.1:4[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] )
+RESTRICT=!test? ( test )
+SLOT=2
+SRC_URI=mirror://gnome/sources/glib/2.74/glib-2.74.3.tar.xz https://dev.gentoo.org/~sam/distfiles/dev-libs/glib/glib-2.74.3-patches.tar.xz
+_eclasses_=flag-o-matic 69394e25812406faa1f90edaf4969395 gnome.org 429073e99d7067d3462e875bf5c6e14a gnome2-utils 2116cec8f46f4d1b0a88c5b1f1575dd3 linux-info 7a3f8b289bc442b8151fb29bfefe3b76 meson 1994a5aef5d4f5798b92f64d6f9a6003 meson-multilib 84c0d4019bf29be0d9d0a2d98fb8b0d9 multibuild d26d81f242cb193d899a72bca423d0bd multilib 5ca4e49abed8e3a2f7b56920eadee157 multilib-build 87f1b83e21a473787b821ef3d0437bf3 multilib-minimal 4b0f1857965db8869a729948d5277e0b multiprocessing b4e253ab22cef7b1085e9b67c7a3b730 ninja-utils 8ed38f92fe095be374d6c4c8d4c0dda7 python-any-r1 f2f00fb79b5e888b5011d4c51240ae97 python-utils-r1 25c880c1db58e21b80b684bacc964958 toolchain-funcs 37a4612ce5522df5a100359a8dbc8491 xdg 6024fbc93167fad782e2032933654857 xdg-utils ac0e315a3688929e34ac75b139e7349a
+_md5_=8c17b8e3dffe2254246c23e9bf94149e
diff --git a/metadata/md5-cache/dev-libs/level-zero-1.8.12 b/metadata/md5-cache/dev-libs/level-zero-1.8.12
new file mode 100644
index 000000000000..e34f7feea12a
--- /dev/null
+++ b/metadata/md5-cache/dev-libs/level-zero-1.8.12
@@ -0,0 +1,12 @@
+BDEPEND=>=dev-util/ninja-1.8.2 >=dev-util/cmake-3.20.5
+DEFINED_PHASES=compile configure install prepare test
+DESCRIPTION=oneAPI Level Zero headers, loader and validation layer
+EAPI=8
+HOMEPAGE=https://github.com/oneapi-src/level-zero
+INHERIT=cmake
+KEYWORDS=~amd64
+LICENSE=MIT
+SLOT=0/1.8.12
+SRC_URI=https://github.com/oneapi-src/level-zero/archive/refs/tags/v1.8.12.tar.gz -> level-zero-1.8.12.tar.gz
+_eclasses_=cmake 646b7a2a63596361551a6c1fabf28057 flag-o-matic 69394e25812406faa1f90edaf4969395 multilib 5ca4e49abed8e3a2f7b56920eadee157 multiprocessing b4e253ab22cef7b1085e9b67c7a3b730 ninja-utils 8ed38f92fe095be374d6c4c8d4c0dda7 toolchain-funcs 37a4612ce5522df5a100359a8dbc8491 xdg-utils ac0e315a3688929e34ac75b139e7349a
+_md5_=2227a2835e5e032bae85d86eb18d1f0a
diff --git a/metadata/md5-cache/dev-libs/libpcre2-10.41-r1 b/metadata/md5-cache/dev-libs/libpcre2-10.41-r1
deleted file mode 100644
index 84dbe8b0259d..000000000000
--- a/metadata/md5-cache/dev-libs/libpcre2-10.41-r1
+++ /dev/null
@@ -1,16 +0,0 @@
-BDEPEND=virtual/pkgconfig verify-sig? ( sec-keys/openpgp-keys-philiphazel ) >=app-portage/elt-patches-20170815 verify-sig? ( app-crypt/gnupg >=app-portage/gemato-16 )
-DEFINED_PHASES=compile configure install prepare test unpack
-DEPEND=bzip2? ( app-arch/bzip2 ) libedit? ( dev-libs/libedit ) readline? ( sys-libs/readline:= ) zlib? ( sys-libs/zlib )
-DESCRIPTION=Perl-compatible regular expression library
-EAPI=7
-HOMEPAGE=https://www.pcre.org/
-INHERIT=libtool multilib-minimal usr-ldscript verify-sig
-IUSE=bzip2 +jit libedit +pcre16 pcre32 +readline static-libs unicode zlib abi_x86_32 abi_x86_64 abi_x86_x32 abi_mips_n32 abi_mips_n64 abi_mips_o32 abi_s390_32 abi_s390_64 split-usr verify-sig
-KEYWORDS=~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86 ~x64-cygwin ~amd64-linux ~x86-linux ~ppc-macos ~x64-macos ~sparc-solaris ~sparc64-solaris ~x64-solaris ~x86-solaris
-LICENSE=BSD
-RDEPEND=bzip2? ( app-arch/bzip2 ) libedit? ( dev-libs/libedit ) readline? ( sys-libs/readline:= ) zlib? ( sys-libs/zlib )
-REQUIRED_USE=?? ( libedit readline )
-SLOT=0/3
-SRC_URI=https://github.com/PCRE2Project/pcre2/releases/download/pcre2-10.41/pcre2-10.41.tar.bz2 https://ftp.pcre.org/pub/pcre/pcre2-10.41.tar.bz2 verify-sig? ( https://github.com/PhilipHazel/pcre2/releases/download/pcre2-10.41/pcre2-10.41.tar.bz2.sig )
-_eclasses_=libtool 241a8f577b9781a42a7421e53448a44e multibuild d26d81f242cb193d899a72bca423d0bd multilib 5ca4e49abed8e3a2f7b56920eadee157 multilib-build 87f1b83e21a473787b821ef3d0437bf3 multilib-minimal 4b0f1857965db8869a729948d5277e0b toolchain-funcs 37a4612ce5522df5a100359a8dbc8491 usr-ldscript 7cda204db1974f6e912eb98dd34261ad verify-sig afb98fe4696292e4234ce36713fd4e9e
-_md5_=78781db3af883abc1975babff20796c9
diff --git a/metadata/md5-cache/dev-libs/mpc-1.3.0-r1 b/metadata/md5-cache/dev-libs/mpc-1.3.0-r1
deleted file mode 100644
index 9a9cca3cfbd4..000000000000
--- a/metadata/md5-cache/dev-libs/mpc-1.3.0-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-DEFINED_PHASES=compile configure install test
-DEPEND=>=dev-libs/gmp-5.0.0:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?,static-libs?] >=dev-libs/mpfr-4.1.0:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?,static-libs?]
-DESCRIPTION=A library for multiprecision complex arithmetic with exact rounding
-EAPI=8
-HOMEPAGE=https://www.multiprecision.org/mpc/ https://gitlab.inria.fr/mpc/mpc
-INHERIT=multilib-minimal
-IUSE=static-libs abi_x86_32 abi_x86_64 abi_x86_x32 abi_mips_n32 abi_mips_n64 abi_mips_o32 abi_s390_32 abi_s390_64
-KEYWORDS=~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86 ~x64-cygwin ~amd64-linux ~x86-linux ~ppc-macos ~x64-macos ~sparc-solaris ~sparc64-solaris ~x64-solaris ~x86-solaris
-LICENSE=LGPL-2.1
-RDEPEND=>=dev-libs/gmp-5.0.0:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?,static-libs?] >=dev-libs/mpfr-4.1.0:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?,static-libs?]
-SLOT=0/3
-SRC_URI=mirror://gnu/mpc/mpc-1.3.0.tar.gz
-_eclasses_=multibuild d26d81f242cb193d899a72bca423d0bd multilib 5ca4e49abed8e3a2f7b56920eadee157 multilib-build 87f1b83e21a473787b821ef3d0437bf3 multilib-minimal 4b0f1857965db8869a729948d5277e0b toolchain-funcs 37a4612ce5522df5a100359a8dbc8491
-_md5_=27e442db8572b11e212f4985a7c28144
diff --git a/metadata/md5-cache/dev-libs/mpfr-4.2.0_rc1 b/metadata/md5-cache/dev-libs/mpfr-4.2.0_rc1
new file mode 100644
index 000000000000..95b3fca7bada
--- /dev/null
+++ b/metadata/md5-cache/dev-libs/mpfr-4.2.0_rc1
@@ -0,0 +1,14 @@
+BDEPEND=verify-sig? ( sec-keys/openpgp-keys-vincentlefevre ) verify-sig? ( app-crypt/gnupg >=app-portage/gemato-16 )
+DEFINED_PHASES=compile configure install prepare test unpack
+DEPEND=>=dev-libs/gmp-5.0.0:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?,static-libs?]
+DESCRIPTION=Library for multiple-precision floating-point computations with exact rounding
+EAPI=8
+HOMEPAGE=https://www.mpfr.org/ https://gitlab.inria.fr/mpfr
+INHERIT=multilib-minimal verify-sig
+IUSE=static-libs abi_x86_32 abi_x86_64 abi_x86_x32 abi_mips_n32 abi_mips_n64 abi_mips_o32 abi_s390_32 abi_s390_64 verify-sig
+LICENSE=LGPL-2.1
+RDEPEND=>=dev-libs/gmp-5.0.0:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?,static-libs?]
+SLOT=0/6
+SRC_URI=https://www.mpfr.org/mpfr-4.2.0/mpfr-4.2.0-rc1.tar.xz verify-sig? ( https://www.mpfr.org/mpfr-4.2.0/mpfr-4.2.0-rc1.tar.xz.asc )
+_eclasses_=multibuild d26d81f242cb193d899a72bca423d0bd multilib 5ca4e49abed8e3a2f7b56920eadee157 multilib-build 87f1b83e21a473787b821ef3d0437bf3 multilib-minimal 4b0f1857965db8869a729948d5277e0b toolchain-funcs 37a4612ce5522df5a100359a8dbc8491 verify-sig afb98fe4696292e4234ce36713fd4e9e
+_md5_=f3809a9689fd3ef02e5e76dd0726e2b3
diff --git a/metadata/md5-cache/dev-util/Manifest.gz b/metadata/md5-cache/dev-util/Manifest.gz
index 1c6b0349598e..fa103e6fe2d5 100644
--- a/metadata/md5-cache/dev-util/Manifest.gz
+++ b/metadata/md5-cache/dev-util/Manifest.gz
Binary files differ
diff --git a/metadata/md5-cache/dev-util/cbindgen-0.24.3 b/metadata/md5-cache/dev-util/cbindgen-0.24.3
index 0544f8ba55f9..115c7bf195fa 100644
--- a/metadata/md5-cache/dev-util/cbindgen-0.24.3
+++ b/metadata/md5-cache/dev-util/cbindgen-0.24.3
@@ -5,10 +5,10 @@ EAPI=8
HOMEPAGE=https://github.com/eqrion/cbindgen/
INHERIT=cargo
IUSE=debug
-KEYWORDS=amd64 ~arm arm64 ~ppc64 ~riscv x86
+KEYWORDS=amd64 ~arm arm64 ppc64 ~riscv x86
LICENSE=Apache-2.0 BSD Boost-1.0 MIT MPL-2.0 Unlicense
RESTRICT=test
SLOT=0
SRC_URI=https://crates.io/api/v1/crates/atty/0.2.14/download -> atty-0.2.14.crate https://crates.io/api/v1/crates/autocfg/1.1.0/download -> autocfg-1.1.0.crate https://crates.io/api/v1/crates/bitflags/1.3.2/download -> bitflags-1.3.2.crate https://crates.io/api/v1/crates/cfg-if/1.0.0/download -> cfg-if-1.0.0.crate https://crates.io/api/v1/crates/clap/3.1.6/download -> clap-3.1.6.crate https://crates.io/api/v1/crates/fastrand/1.7.0/download -> fastrand-1.7.0.crate https://crates.io/api/v1/crates/hashbrown/0.11.2/download -> hashbrown-0.11.2.crate https://crates.io/api/v1/crates/heck/0.4.0/download -> heck-0.4.0.crate https://crates.io/api/v1/crates/hermit-abi/0.1.19/download -> hermit-abi-0.1.19.crate https://crates.io/api/v1/crates/indexmap/1.8.0/download -> indexmap-1.8.0.crate https://crates.io/api/v1/crates/instant/0.1.12/download -> instant-0.1.12.crate https://crates.io/api/v1/crates/itoa/1.0.1/download -> itoa-1.0.1.crate https://crates.io/api/v1/crates/lazy_static/1.4.0/download -> lazy_static-1.4.0.crate https://crates.io/api/v1/crates/libc/0.2.121/download -> libc-0.2.121.crate https://crates.io/api/v1/crates/lock_api/0.4.6/download -> lock_api-0.4.6.crate https://crates.io/api/v1/crates/log/0.4.16/download -> log-0.4.16.crate https://crates.io/api/v1/crates/memchr/2.4.1/download -> memchr-2.4.1.crate https://crates.io/api/v1/crates/os_str_bytes/6.0.0/download -> os_str_bytes-6.0.0.crate https://crates.io/api/v1/crates/parking_lot/0.11.2/download -> parking_lot-0.11.2.crate https://crates.io/api/v1/crates/parking_lot_core/0.8.5/download -> parking_lot_core-0.8.5.crate https://crates.io/api/v1/crates/proc-macro2/1.0.36/download -> proc-macro2-1.0.36.crate https://crates.io/api/v1/crates/quote/1.0.17/download -> quote-1.0.17.crate https://crates.io/api/v1/crates/redox_syscall/0.2.12/download -> redox_syscall-0.2.12.crate https://crates.io/api/v1/crates/remove_dir_all/0.5.3/download -> remove_dir_all-0.5.3.crate https://crates.io/api/v1/crates/ryu/1.0.9/download -> ryu-1.0.9.crate https://crates.io/api/v1/crates/scopeguard/1.1.0/download -> scopeguard-1.1.0.crate https://crates.io/api/v1/crates/serde/1.0.136/download -> serde-1.0.136.crate https://crates.io/api/v1/crates/serde_derive/1.0.136/download -> serde_derive-1.0.136.crate https://crates.io/api/v1/crates/serde_json/1.0.79/download -> serde_json-1.0.79.crate https://crates.io/api/v1/crates/serial_test/0.5.1/download -> serial_test-0.5.1.crate https://crates.io/api/v1/crates/serial_test_derive/0.5.1/download -> serial_test_derive-0.5.1.crate https://crates.io/api/v1/crates/smallvec/1.8.0/download -> smallvec-1.8.0.crate https://crates.io/api/v1/crates/strsim/0.10.0/download -> strsim-0.10.0.crate https://crates.io/api/v1/crates/syn/1.0.89/download -> syn-1.0.89.crate https://crates.io/api/v1/crates/tempfile/3.3.0/download -> tempfile-3.3.0.crate https://crates.io/api/v1/crates/termcolor/1.1.3/download -> termcolor-1.1.3.crate https://crates.io/api/v1/crates/textwrap/0.15.0/download -> textwrap-0.15.0.crate https://crates.io/api/v1/crates/toml/0.5.8/download -> toml-0.5.8.crate https://crates.io/api/v1/crates/unicode-xid/0.2.2/download -> unicode-xid-0.2.2.crate https://crates.io/api/v1/crates/winapi/0.3.9/download -> winapi-0.3.9.crate https://crates.io/api/v1/crates/winapi-i686-pc-windows-gnu/0.4.0/download -> winapi-i686-pc-windows-gnu-0.4.0.crate https://crates.io/api/v1/crates/winapi-util/0.1.5/download -> winapi-util-0.1.5.crate https://crates.io/api/v1/crates/winapi-x86_64-pc-windows-gnu/0.4.0/download -> winapi-x86_64-pc-windows-gnu-0.4.0.crate https://github.com/eqrion/cbindgen/archive/refs/tags/v0.24.3.tar.gz -> cbindgen-0.24.3.tar.gz
_eclasses_=cargo 73ed573e1525a108d236a0dffb3a68fb multilib 5ca4e49abed8e3a2f7b56920eadee157 multiprocessing b4e253ab22cef7b1085e9b67c7a3b730 toolchain-funcs 37a4612ce5522df5a100359a8dbc8491
-_md5_=f0765843133c8d281ab458602c9d99ab
+_md5_=b0b1cc2ffb7f0eb07d8bbb14550a3a65
diff --git a/metadata/md5-cache/dev-util/shellcheck-bin-0.9.0 b/metadata/md5-cache/dev-util/shellcheck-bin-0.9.0
new file mode 100644
index 000000000000..a38d8be2ff87
--- /dev/null
+++ b/metadata/md5-cache/dev-util/shellcheck-bin-0.9.0
@@ -0,0 +1,11 @@
+DEFINED_PHASES=install
+DEPEND=!dev-util/shellcheck
+DESCRIPTION=Shell script analysis tool (binary package)
+EAPI=8
+HOMEPAGE=https://www.shellcheck.net/
+KEYWORDS=-* ~amd64 ~arm ~arm64
+LICENSE=GPL-3+
+RDEPEND=!dev-util/shellcheck
+SLOT=0
+SRC_URI=amd64? ( https://github.com/koalaman/shellcheck/releases/download/v0.9.0/shellcheck-v0.9.0.linux.x86_64.tar.xz ) arm? ( https://github.com/koalaman/shellcheck/releases/download/v0.9.0/shellcheck-v0.9.0.linux.armv6hf.tar.xz ) arm64? ( https://github.com/koalaman/shellcheck/releases/download/v0.9.0/shellcheck-v0.9.0.linux.aarch64.tar.xz )
+_md5_=c59df20bd8df48199f1b3c4dde97eb55
diff --git a/metadata/md5-cache/games-server/Manifest.gz b/metadata/md5-cache/games-server/Manifest.gz
index de992d3d13a5..830b0346278c 100644
--- a/metadata/md5-cache/games-server/Manifest.gz
+++ b/metadata/md5-cache/games-server/Manifest.gz
Binary files differ
diff --git a/metadata/md5-cache/games-server/bedrock-server-1.19.51.01 b/metadata/md5-cache/games-server/bedrock-server-1.19.51.01
new file mode 100644
index 000000000000..79b4f25a8b1b
--- /dev/null
+++ b/metadata/md5-cache/games-server/bedrock-server-1.19.51.01
@@ -0,0 +1,12 @@
+BDEPEND=app-arch/unzip
+DEFINED_PHASES=compile install
+DESCRIPTION=The official bedrock (non-java) based server for the sandbox video game
+EAPI=8
+HOMEPAGE=https://www.minecraft.net/
+KEYWORDS=-* ~amd64
+LICENSE=Mojang
+RDEPEND=acct-group/bedrock acct-user/bedrock app-misc/dtach dev-libs/openssl:0/1.1 sys-libs/zlib
+RESTRICT=bindist mirror
+SLOT=0
+SRC_URI=https://minecraft.azureedge.net/bin-linux/bedrock-server-1.19.51.01.zip
+_md5_=e533767d1619604d5417256ccd4b81c3
diff --git a/metadata/md5-cache/gui-apps/Manifest.gz b/metadata/md5-cache/gui-apps/Manifest.gz
index 065f2ed5a4cf..e23a10d7a028 100644
--- a/metadata/md5-cache/gui-apps/Manifest.gz
+++ b/metadata/md5-cache/gui-apps/Manifest.gz
Binary files differ
diff --git a/metadata/md5-cache/gui-apps/slurp-1.4.0 b/metadata/md5-cache/gui-apps/slurp-1.4.0
new file mode 100644
index 000000000000..8b9aa8b77e08
--- /dev/null
+++ b/metadata/md5-cache/gui-apps/slurp-1.4.0
@@ -0,0 +1,15 @@
+BDEPEND=man? ( app-text/scdoc ) >=dev-util/meson-0.62.2 >=dev-util/ninja-1.8.2 dev-util/meson-format-array
+DEFINED_PHASES=compile configure install test
+DEPEND=>=dev-libs/wayland-protocols-1.14 dev-libs/wayland x11-libs/cairo x11-libs/libxkbcommon
+DESCRIPTION=Select a region in a Wayland compositor and print it to the standard output
+EAPI=8
+HOMEPAGE=https://github.com/emersion/slurp
+INHERIT=meson
+IUSE=+man
+KEYWORDS=~amd64 ~arm64 ~loong ~ppc64 ~riscv ~x86
+LICENSE=MIT
+RDEPEND=>=dev-libs/wayland-protocols-1.14 dev-libs/wayland x11-libs/cairo x11-libs/libxkbcommon
+SLOT=0
+SRC_URI=https://github.com/emersion/slurp/archive/v1.4.0.tar.gz -> slurp-1.4.0.tar.gz
+_eclasses_=meson 1994a5aef5d4f5798b92f64d6f9a6003 multilib 5ca4e49abed8e3a2f7b56920eadee157 multiprocessing b4e253ab22cef7b1085e9b67c7a3b730 ninja-utils 8ed38f92fe095be374d6c4c8d4c0dda7 python-utils-r1 25c880c1db58e21b80b684bacc964958 toolchain-funcs 37a4612ce5522df5a100359a8dbc8491
+_md5_=c8c8ff4104af13598850ee138fd48269
diff --git a/metadata/md5-cache/mail-filter/Manifest.gz b/metadata/md5-cache/mail-filter/Manifest.gz
index 6bb3543d7bc5..f36e86497e1f 100644
--- a/metadata/md5-cache/mail-filter/Manifest.gz
+++ b/metadata/md5-cache/mail-filter/Manifest.gz
Binary files differ
diff --git a/metadata/md5-cache/mail-filter/libmilter-1.0.2_p1-r2 b/metadata/md5-cache/mail-filter/libmilter-1.0.2_p1-r2
deleted file mode 100644
index e720163f1e33..000000000000
--- a/metadata/md5-cache/mail-filter/libmilter-1.0.2_p1-r2
+++ /dev/null
@@ -1,13 +0,0 @@
-DEFINED_PHASES=compile install prepare
-DESCRIPTION=The Sendmail Filter API (Milter)
-EAPI=7
-HOMEPAGE=https://www.proofpoint.com/us/products/email-protection/open-source-email-solution
-INHERIT=toolchain-funcs
-IUSE=ipv6 poll
-KEYWORDS=~alpha amd64 arm arm64 hppa ~ia64 ppc ppc64 ~riscv sparc x86
-LICENSE=Sendmail
-RDEPEND=!<mail-mta/sendmail-8.16.1
-SLOT=0/1.0.2_p1
-SRC_URI=ftp://ftp.sendmail.org/pub/sendmail/sendmail.8.16.1.tar.gz
-_eclasses_=multilib 5ca4e49abed8e3a2f7b56920eadee157 toolchain-funcs 37a4612ce5522df5a100359a8dbc8491
-_md5_=0c0936153ce68f923ac87a2b7adf7d7c
diff --git a/metadata/md5-cache/mail-filter/libmilter-1.0.2_p2 b/metadata/md5-cache/mail-filter/libmilter-1.0.2_p2
deleted file mode 100644
index dbb21ff78978..000000000000
--- a/metadata/md5-cache/mail-filter/libmilter-1.0.2_p2
+++ /dev/null
@@ -1,13 +0,0 @@
-DEFINED_PHASES=compile install prepare
-DESCRIPTION=The Sendmail Filter API (Milter)
-EAPI=7
-HOMEPAGE=https://www.proofpoint.com/us/products/email-protection/open-source-email-solution
-INHERIT=toolchain-funcs
-IUSE=ipv6 poll
-KEYWORDS=~alpha amd64 arm arm64 hppa ~ia64 ppc ppc64 ~riscv ~s390 sparc x86
-LICENSE=Sendmail
-RDEPEND=!<mail-mta/sendmail-8.16.1
-SLOT=0/1.0.2
-SRC_URI=ftp://ftp.sendmail.org/pub/sendmail/sendmail.8.17.1.tar.gz
-_eclasses_=multilib 5ca4e49abed8e3a2f7b56920eadee157 toolchain-funcs 37a4612ce5522df5a100359a8dbc8491
-_md5_=6e0734cdfa2909b962a10d9d3d42c531
diff --git a/metadata/md5-cache/mail-filter/libmilter-1.0.2_p2-r1 b/metadata/md5-cache/mail-filter/libmilter-1.0.2_p2-r1
deleted file mode 100644
index 03ece678b70c..000000000000
--- a/metadata/md5-cache/mail-filter/libmilter-1.0.2_p2-r1
+++ /dev/null
@@ -1,13 +0,0 @@
-DEFINED_PHASES=compile install prepare
-DESCRIPTION=The Sendmail Filter API (Milter)
-EAPI=7
-HOMEPAGE=https://www.proofpoint.com/us/products/email-protection/open-source-email-solution
-INHERIT=toolchain-funcs
-IUSE=ipv6 poll
-KEYWORDS=~alpha amd64 arm arm64 hppa ~ia64 ppc ppc64 ~riscv ~s390 sparc x86
-LICENSE=Sendmail
-RDEPEND=!<mail-mta/sendmail-8.16.1
-SLOT=0/1.0.2
-SRC_URI=ftp://ftp.sendmail.org/pub/sendmail/sendmail.8.17.1.tar.gz
-_eclasses_=multilib 5ca4e49abed8e3a2f7b56920eadee157 toolchain-funcs 37a4612ce5522df5a100359a8dbc8491
-_md5_=8fa8b931282500784c1deaa91df8d10c
diff --git a/metadata/md5-cache/mail-filter/libmilter-1.0.2_p3-r1 b/metadata/md5-cache/mail-filter/libmilter-1.0.2_p3-r1
deleted file mode 100644
index 1610fbb0c2a8..000000000000
--- a/metadata/md5-cache/mail-filter/libmilter-1.0.2_p3-r1
+++ /dev/null
@@ -1,13 +0,0 @@
-DEFINED_PHASES=compile install prepare
-DESCRIPTION=The Sendmail Filter API (Milter)
-EAPI=8
-HOMEPAGE=https://www.proofpoint.com/us/products/email-protection/open-source-email-solution
-INHERIT=toolchain-funcs
-IUSE=ipv6 poll
-KEYWORDS=~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86
-LICENSE=Sendmail
-RDEPEND=!<mail-mta/sendmail-8.16.1
-SLOT=0/1.0.2_p3
-SRC_URI=https://ftp.sendmail.org/snapshots/sendmail.8.17.1.9.tar.gz ftp://ftp.sendmail.org/pub/sendmail/snapshots/sendmail.8.17.1.9.tar.gz
-_eclasses_=multilib 5ca4e49abed8e3a2f7b56920eadee157 toolchain-funcs 37a4612ce5522df5a100359a8dbc8491
-_md5_=a24436ae930b3c701f6616fe1d2d3916
diff --git a/metadata/md5-cache/mail-mta/Manifest.gz b/metadata/md5-cache/mail-mta/Manifest.gz
index 97847b7ef0ef..1de4eb58733b 100644
--- a/metadata/md5-cache/mail-mta/Manifest.gz
+++ b/metadata/md5-cache/mail-mta/Manifest.gz
Binary files differ
diff --git a/metadata/md5-cache/mail-mta/sendmail-8.16.1-r2 b/metadata/md5-cache/mail-mta/sendmail-8.16.1-r2
deleted file mode 100644
index faf86528d175..000000000000
--- a/metadata/md5-cache/mail-mta/sendmail-8.16.1-r2
+++ /dev/null
@@ -1,16 +0,0 @@
-BDEPEND=sys-devel/m4 virtual/pkgconfig virtual/pkgconfig
-DEFINED_PHASES=compile install prepare
-DEPEND=acct-group/smmsp >=acct-user/smmsp-0-r2 net-mail/mailbase >=sys-libs/db-3.2:= ldap? ( net-nds/openldap:= ) nis? ( net-libs/libnsl:= ) sasl? ( >=dev-libs/cyrus-sasl-2.1.10 ) ssl? ( dev-libs/openssl:0= ) tcpd? ( sys-apps/tcp-wrappers )
-DESCRIPTION=Widely-used Mail Transport Agent (MTA)
-EAPI=7
-HOMEPAGE=https://www.sendmail.org/
-INHERIT=systemd toolchain-funcs
-IUSE=ipv6 ldap mbox nis sasl sockets ssl tcpd
-KEYWORDS=~alpha amd64 arm hppa ~ia64 ppc ppc64 ~riscv sparc x86
-LICENSE=Sendmail GPL-2
-PDEPEND=!mbox? ( mail-filter/procmail )
-RDEPEND=acct-group/smmsp >=acct-user/smmsp-0-r2 net-mail/mailbase >=sys-libs/db-3.2:= ldap? ( net-nds/openldap:= ) nis? ( net-libs/libnsl:= ) sasl? ( >=dev-libs/cyrus-sasl-2.1.10 ) ssl? ( dev-libs/openssl:0= ) tcpd? ( sys-apps/tcp-wrappers ) >=mail-filter/libmilter-1.0.2_p1-r1 !mail-mta/courier !mail-mta/esmtp !mail-mta/exim !mail-mta/mini-qmail !mail-mta/msmtp[mta] !mail-mta/netqmail !mail-mta/nullmailer !mail-mta/opensmtpd !mail-mta/postfix !mail-mta/qmail-ldap !>=mail-mta/ssmtp-2.64-r2[mta] !net-mail/vacation
-SLOT=0
-SRC_URI=ftp://ftp.sendmail.org/pub/sendmail/sendmail.8.16.1.tar.gz
-_eclasses_=multilib 5ca4e49abed8e3a2f7b56920eadee157 systemd 5f4bb0758df2e483babf68cd517078ca toolchain-funcs 37a4612ce5522df5a100359a8dbc8491
-_md5_=2880857a2c225d6aca090b46240ff63c
diff --git a/metadata/md5-cache/mail-mta/sendmail-8.17.1-r2 b/metadata/md5-cache/mail-mta/sendmail-8.17.1-r2
deleted file mode 100644
index 8c0a3d4de63a..000000000000
--- a/metadata/md5-cache/mail-mta/sendmail-8.17.1-r2
+++ /dev/null
@@ -1,16 +0,0 @@
-BDEPEND=sys-devel/m4 virtual/pkgconfig virtual/pkgconfig
-DEFINED_PHASES=compile install prepare
-DEPEND=acct-group/smmsp >=acct-user/smmsp-0-r2 net-mail/mailbase >=sys-libs/db-3.2:= ldap? ( net-nds/openldap:= ) nis? ( net-libs/libnsl:= ) sasl? ( >=dev-libs/cyrus-sasl-2.1.10 ) ssl? ( dev-libs/openssl:0= ) tcpd? ( sys-apps/tcp-wrappers )
-DESCRIPTION=Widely-used Mail Transport Agent (MTA)
-EAPI=7
-HOMEPAGE=https://www.sendmail.org/
-INHERIT=systemd toolchain-funcs
-IUSE=ipv6 ldap mbox nis sasl sockets ssl tcpd
-KEYWORDS=~alpha amd64 arm hppa ~ia64 ppc ppc64 ~riscv ~s390 sparc x86
-LICENSE=Sendmail GPL-2
-PDEPEND=!mbox? ( mail-filter/procmail )
-RDEPEND=acct-group/smmsp >=acct-user/smmsp-0-r2 net-mail/mailbase >=sys-libs/db-3.2:= ldap? ( net-nds/openldap:= ) nis? ( net-libs/libnsl:= ) sasl? ( >=dev-libs/cyrus-sasl-2.1.10 ) ssl? ( dev-libs/openssl:0= ) tcpd? ( sys-apps/tcp-wrappers ) >=mail-filter/libmilter-1.0.2_p2 !mail-mta/courier !mail-mta/esmtp !mail-mta/exim !mail-mta/mini-qmail !mail-mta/msmtp[mta] !mail-mta/netqmail !mail-mta/nullmailer !mail-mta/opensmtpd !mail-mta/postfix !mail-mta/qmail-ldap !>=mail-mta/ssmtp-2.64-r2[mta] !net-mail/vacation
-SLOT=0
-SRC_URI=ftp://ftp.sendmail.org/pub/sendmail/sendmail.8.17.1.tar.gz
-_eclasses_=multilib 5ca4e49abed8e3a2f7b56920eadee157 systemd 5f4bb0758df2e483babf68cd517078ca toolchain-funcs 37a4612ce5522df5a100359a8dbc8491
-_md5_=24c803066996a715395ec4f6d8b40a00
diff --git a/metadata/md5-cache/mail-mta/sendmail-8.17.1-r3 b/metadata/md5-cache/mail-mta/sendmail-8.17.1-r3
deleted file mode 100644
index dfde75416112..000000000000
--- a/metadata/md5-cache/mail-mta/sendmail-8.17.1-r3
+++ /dev/null
@@ -1,16 +0,0 @@
-BDEPEND=sys-devel/m4 virtual/pkgconfig virtual/pkgconfig
-DEFINED_PHASES=compile install prepare
-DEPEND=acct-group/smmsp >=acct-user/smmsp-0-r2 net-mail/mailbase >=sys-libs/db-3.2:= ldap? ( net-nds/openldap:= ) nis? ( net-libs/libnsl:= ) sasl? ( >=dev-libs/cyrus-sasl-2.1.10 ) ssl? ( dev-libs/openssl:0= ) tcpd? ( sys-apps/tcp-wrappers )
-DESCRIPTION=Widely-used Mail Transport Agent (MTA)
-EAPI=8
-HOMEPAGE=https://www.sendmail.org/
-INHERIT=systemd toolchain-funcs
-IUSE=ipv6 ldap mbox nis sasl sockets ssl tcpd
-KEYWORDS=~alpha ~amd64 ~arm ~hppa ~ia64 ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86
-LICENSE=Sendmail GPL-2
-PDEPEND=!mbox? ( mail-filter/procmail )
-RDEPEND=acct-group/smmsp >=acct-user/smmsp-0-r2 net-mail/mailbase >=sys-libs/db-3.2:= ldap? ( net-nds/openldap:= ) nis? ( net-libs/libnsl:= ) sasl? ( >=dev-libs/cyrus-sasl-2.1.10 ) ssl? ( dev-libs/openssl:0= ) tcpd? ( sys-apps/tcp-wrappers ) >=mail-filter/libmilter-1.0.2_p2 !mail-mta/courier !mail-mta/esmtp !mail-mta/exim !mail-mta/mini-qmail !mail-mta/msmtp[mta] !mail-mta/netqmail !mail-mta/nullmailer !mail-mta/opensmtpd !mail-mta/postfix !mail-mta/qmail-ldap !>=mail-mta/ssmtp-2.64-r2[mta] !net-mail/vacation
-SLOT=0
-SRC_URI=ftp://ftp.sendmail.org/pub/sendmail/sendmail.8.17.1.tar.gz
-_eclasses_=multilib 5ca4e49abed8e3a2f7b56920eadee157 systemd 5f4bb0758df2e483babf68cd517078ca toolchain-funcs 37a4612ce5522df5a100359a8dbc8491
-_md5_=85db3ea1612e1052aba059f2ec8c439e
diff --git a/metadata/md5-cache/mail-mta/sendmail-8.17.1.9 b/metadata/md5-cache/mail-mta/sendmail-8.17.1.9
index 2709aa2ca6da..17ccb1498c6c 100644
--- a/metadata/md5-cache/mail-mta/sendmail-8.17.1.9
+++ b/metadata/md5-cache/mail-mta/sendmail-8.17.1.9
@@ -13,4 +13,4 @@ RDEPEND=acct-group/smmsp >=acct-user/smmsp-0-r2 net-mail/mailbase >=sys-libs/db-
SLOT=0
SRC_URI=https://ftp.sendmail.org/snapshots/sendmail.8.17.1.9.tar.gz ftp://ftp.sendmail.org/pub/sendmail/snapshots/sendmail.8.17.1.9.tar.gz
_eclasses_=multilib 5ca4e49abed8e3a2f7b56920eadee157 systemd 5f4bb0758df2e483babf68cd517078ca toolchain-funcs 37a4612ce5522df5a100359a8dbc8491
-_md5_=5c3efee0861fd6bedf3929ea4ac1f310
+_md5_=7996d1a4df1a1fadd07b32062cfe69a9
diff --git a/metadata/md5-cache/media-libs/Manifest.gz b/metadata/md5-cache/media-libs/Manifest.gz
index 98f3c8dddcfc..80f7193968b5 100644
--- a/metadata/md5-cache/media-libs/Manifest.gz
+++ b/metadata/md5-cache/media-libs/Manifest.gz
Binary files differ
diff --git a/metadata/md5-cache/media-libs/tiff-4.5.0_rc1 b/metadata/md5-cache/media-libs/tiff-4.5.0_rc3
index 7057ce05e284..e927e3294614 100644
--- a/metadata/md5-cache/media-libs/tiff-4.5.0_rc1
+++ b/metadata/md5-cache/media-libs/tiff-4.5.0_rc3
@@ -11,6 +11,6 @@ RDEPEND=jbig? ( >=media-libs/jbigkit-2.1:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86
REQUIRED_USE=test? ( jpeg )
RESTRICT=!test? ( test )
SLOT=0/6
-SRC_URI=https://download.osgeo.org/libtiff/tiff-4.5.0rc1.tar.xz verify-sig? ( https://download.osgeo.org/libtiff/tiff-4.5.0rc1.tar.xz.sig )
+SRC_URI=https://download.osgeo.org/libtiff/tiff-4.5.0rc3.tar.xz verify-sig? ( https://download.osgeo.org/libtiff/tiff-4.5.0rc3.tar.xz.sig )
_eclasses_=autotools 6dcd6b6a486e79928e1243ff9ba41fcc flag-o-matic 69394e25812406faa1f90edaf4969395 gnuconfig b6b3e92f8b8c996400074b5f61a59256 libtool 241a8f577b9781a42a7421e53448a44e multibuild d26d81f242cb193d899a72bca423d0bd multilib 5ca4e49abed8e3a2f7b56920eadee157 multilib-build 87f1b83e21a473787b821ef3d0437bf3 multilib-minimal 4b0f1857965db8869a729948d5277e0b toolchain-funcs 37a4612ce5522df5a100359a8dbc8491 verify-sig afb98fe4696292e4234ce36713fd4e9e
_md5_=55a5480eabadd357e28612cd76f595ee
diff --git a/metadata/md5-cache/net-irc/Manifest.gz b/metadata/md5-cache/net-irc/Manifest.gz
index 8343c4200e63..ab9f868b671c 100644
--- a/metadata/md5-cache/net-irc/Manifest.gz
+++ b/metadata/md5-cache/net-irc/Manifest.gz
Binary files differ
diff --git a/metadata/md5-cache/net-irc/soju-0.5.2 b/metadata/md5-cache/net-irc/soju-0.5.2
new file mode 100644
index 000000000000..ebadf744a54b
--- /dev/null
+++ b/metadata/md5-cache/net-irc/soju-0.5.2
@@ -0,0 +1,16 @@
+BDEPEND=app-text/scdoc >=dev-lang/go-1.18 app-arch/unzip
+DEFINED_PHASES=compile install postinst unpack
+DEPEND=acct-user/soju acct-group/soju sqlite? ( dev-db/sqlite:3 )
+DESCRIPTION=soju is a user-friendly IRC bouncer
+EAPI=8
+HOMEPAGE=https://soju.im/
+INHERIT=go-module
+IUSE=sqlite
+KEYWORDS=~amd64 ~riscv
+LICENSE=AGPL-3
+RDEPEND=acct-user/soju acct-group/soju sqlite? ( dev-db/sqlite:3 )
+RESTRICT=strip
+SLOT=0
+SRC_URI=https://git.sr.ht/~emersion/soju/refs/download/v0.5.2/soju-0.5.2.tar.gz https://dev.gentoo.org/~sam/distfiles/net-irc/soju/soju-0.5.2-deps.tar.xz
+_eclasses_=go-module 4c4b34f361efda91762ffeda8f632c02
+_md5_=dadd456116f126d6d2a49e7d3922fa64
diff --git a/metadata/md5-cache/net-nds/Manifest.gz b/metadata/md5-cache/net-nds/Manifest.gz
index 968793c97ae9..930095cebdc1 100644
--- a/metadata/md5-cache/net-nds/Manifest.gz
+++ b/metadata/md5-cache/net-nds/Manifest.gz
Binary files differ
diff --git a/metadata/md5-cache/net-nds/openldap-2.6.3 b/metadata/md5-cache/net-nds/openldap-2.6.3
deleted file mode 100644
index f40c2f8419a1..000000000000
--- a/metadata/md5-cache/net-nds/openldap-2.6.3
+++ /dev/null
@@ -1,17 +0,0 @@
-BDEPEND=!minimal? ( acct-group/ldap acct-user/ldap ) sys-devel/gnuconfig >=app-portage/elt-patches-20170815 || ( >=sys-devel/automake-1.16.5:1.16 ) >=sys-devel/autoconf-2.71-r5 >=sys-devel/libtool-2.4.7 ssl? ( dev-libs/openssl:0 ) virtual/pkgconfig
-DEFINED_PHASES=compile configure install postinst preinst prepare setup test
-DEPEND=kernel_linux? ( sys-apps/util-linux ) ssl? ( !gnutls? ( >=dev-libs/openssl-1.0.1h-r2:0=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) gnutls? ( >=net-libs/gnutls-2.12.23-r6:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=dev-libs/libgcrypt-1.5.3:0=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) ) sasl? ( dev-libs/cyrus-sasl:= ) !minimal? ( dev-libs/libltdl sys-fs/e2fsprogs >=dev-db/lmdb-0.9.18:= argon2? ( app-crypt/argon2:= ) crypt? ( virtual/libcrypt:= ) tcpd? ( sys-apps/tcp-wrappers ) odbc? ( !iodbc? ( dev-db/unixODBC ) iodbc? ( dev-db/libiodbc ) ) perl? ( dev-lang/perl:=[-build(-)] ) samba? ( dev-libs/openssl:0= ) smbkrb5passwd? ( dev-libs/openssl:0= kerberos? ( app-crypt/heimdal ) ) kerberos? ( virtual/krb5 kinit? ( !app-crypt/heimdal ) ) ) sys-apps/groff
-DESCRIPTION=LDAP suite of application and development tools
-EAPI=7
-HOMEPAGE=https://www.openldap.org/
-INHERIT=autotools flag-o-matic multilib multilib-minimal preserve-libs ssl-cert toolchain-funcs systemd tmpfiles
-IUSE=systemd argon2 +cleartext crypt experimental minimal samba tcpd overlays perl autoca debug gnutls iodbc ipv6 odbc sasl ssl selinux static-libs +syslog test kerberos kinit pbkdf2 sha2 smbkrb5passwd cxx abi_x86_32 abi_x86_64 abi_x86_x32 abi_mips_n32 abi_mips_n64 abi_mips_o32 abi_s390_32 abi_s390_64 ssl
-KEYWORDS=~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86 ~amd64-linux ~x86-linux ~x86-solaris
-LICENSE=OPENLDAP GPL-2
-RDEPEND=kernel_linux? ( sys-apps/util-linux ) ssl? ( !gnutls? ( >=dev-libs/openssl-1.0.1h-r2:0=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) gnutls? ( >=net-libs/gnutls-2.12.23-r6:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=dev-libs/libgcrypt-1.5.3:0=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) ) sasl? ( dev-libs/cyrus-sasl:= ) !minimal? ( dev-libs/libltdl sys-fs/e2fsprogs >=dev-db/lmdb-0.9.18:= argon2? ( app-crypt/argon2:= ) crypt? ( virtual/libcrypt:= ) tcpd? ( sys-apps/tcp-wrappers ) odbc? ( !iodbc? ( dev-db/unixODBC ) iodbc? ( dev-db/libiodbc ) ) perl? ( dev-lang/perl:=[-build(-)] ) samba? ( dev-libs/openssl:0= ) smbkrb5passwd? ( dev-libs/openssl:0= kerberos? ( app-crypt/heimdal ) ) kerberos? ( virtual/krb5 kinit? ( !app-crypt/heimdal ) ) ) selinux? ( sec-policy/selinux-ldap ) virtual/tmpfiles
-REQUIRED_USE=cxx? ( sasl ) pbkdf2? ( ssl ) test? ( cleartext sasl ) autoca? ( !gnutls ) ?? ( test minimal )
-RESTRICT=!test? ( test )
-SLOT=0/2.6
-SRC_URI=https://gitlab.com/openldap/openldap/-/archive/OPENLDAP_REL_ENG_2_6_3/openldap-OPENLDAP_REL_ENG_2_6_3.tar.gz mirror://gentoo/rfc2307bis.schema-20140524
-_eclasses_=autotools 6dcd6b6a486e79928e1243ff9ba41fcc edos2unix 33e347e171066657f91f8b0c72ec8773 eutils 8f942ebdcf04334697649d4a0bf65a32 flag-o-matic 69394e25812406faa1f90edaf4969395 gnuconfig b6b3e92f8b8c996400074b5f61a59256 libtool 241a8f577b9781a42a7421e53448a44e multibuild d26d81f242cb193d899a72bca423d0bd multilib 5ca4e49abed8e3a2f7b56920eadee157 multilib-build 87f1b83e21a473787b821ef3d0437bf3 multilib-minimal 4b0f1857965db8869a729948d5277e0b preserve-libs a8e50acee31b5759b4df1f7707cae54b ssl-cert 6dbe6a8a3dccb3d2f28f8404cd02c7d7 strip-linguas ac3ee41ee2d31d8c41a77c0838320cc7 systemd 5f4bb0758df2e483babf68cd517078ca tmpfiles 216aa76c3a6fcb5d893c23a0de86048f toolchain-funcs 37a4612ce5522df5a100359a8dbc8491 wrapper 4a1902f969e5718126434fc35f3a0d9c
-_md5_=da1956bc4f5561c24639b39acec4a716
diff --git a/metadata/md5-cache/sec-keys/Manifest.gz b/metadata/md5-cache/sec-keys/Manifest.gz
index 68ef395832b5..bc1f770a0c0c 100644
--- a/metadata/md5-cache/sec-keys/Manifest.gz
+++ b/metadata/md5-cache/sec-keys/Manifest.gz
Binary files differ
diff --git a/metadata/md5-cache/sec-keys/openpgp-keys-vincentlefevre-20221213 b/metadata/md5-cache/sec-keys/openpgp-keys-vincentlefevre-20221213
new file mode 100644
index 000000000000..e1892d42910e
--- /dev/null
+++ b/metadata/md5-cache/sec-keys/openpgp-keys-vincentlefevre-20221213
@@ -0,0 +1,9 @@
+DEFINED_PHASES=install
+DESCRIPTION=OpenPGP keys used by Vincent Lefèvre
+EAPI=8
+HOMEPAGE=https://www.vinc17.net/pgp.html
+KEYWORDS=~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86
+LICENSE=public-domain
+SLOT=0
+SRC_URI=https://www.vinc17.net/key.asc
+_md5_=ce04f0809428b061225af30e846d0fdc
diff --git a/metadata/md5-cache/sec-policy/Manifest.gz b/metadata/md5-cache/sec-policy/Manifest.gz
index 078725f3a94a..beffffeb6701 100644
--- a/metadata/md5-cache/sec-policy/Manifest.gz
+++ b/metadata/md5-cache/sec-policy/Manifest.gz
Binary files differ
diff --git a/metadata/md5-cache/sec-policy/selinux-abrt-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-abrt-2.20221101-r3
new file mode 100644
index 000000000000..b31630e92117
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-abrt-2.20221101-r3
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+DESCRIPTION=SELinux policy for abrt
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
+_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
+_md5_=a1a3f312d025676db9f9faff30b13e91
diff --git a/metadata/md5-cache/sec-policy/selinux-accountsd-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-accountsd-2.20221101-r3
new file mode 100644
index 000000000000..13fb21914167
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-accountsd-2.20221101-r3
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+DESCRIPTION=SELinux policy for accountsd
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
+_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
+_md5_=29e09b09927afeb879644d06027035f5
diff --git a/metadata/md5-cache/sec-policy/selinux-acct-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-acct-2.20221101-r3
new file mode 100644
index 000000000000..747b2db641f7
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-acct-2.20221101-r3
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+DESCRIPTION=SELinux policy for acct
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
+_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
+_md5_=14f7e4555db36127e35e69c59f1ac20e
diff --git a/metadata/md5-cache/sec-policy/selinux-afs-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-afs-2.20221101-r3
new file mode 100644
index 000000000000..9c6c306a1b5c
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-afs-2.20221101-r3
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+DESCRIPTION=SELinux policy for afs
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
+_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
+_md5_=425806c9f6904b743001098fed859501
diff --git a/metadata/md5-cache/sec-policy/selinux-aide-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-aide-2.20221101-r3
new file mode 100644
index 000000000000..4e7e35ac04fd
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-aide-2.20221101-r3
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+DESCRIPTION=SELinux policy for aide
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
+_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
+_md5_=144054e3bd9c97fc99b73302c26354a5
diff --git a/metadata/md5-cache/sec-policy/selinux-alsa-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-alsa-2.20221101-r3
new file mode 100644
index 000000000000..d3af1b65417c
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-alsa-2.20221101-r3
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+DESCRIPTION=SELinux policy for alsa
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
+_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
+_md5_=619c1738832cc74b12bf1e2dda021993
diff --git a/metadata/md5-cache/sec-policy/selinux-amanda-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-amanda-2.20221101-r3
new file mode 100644
index 000000000000..7e63832480e2
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-amanda-2.20221101-r3
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+DESCRIPTION=SELinux policy for amanda
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
+_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
+_md5_=94686ae97fd377b5c3fc6c778059f78b
diff --git a/metadata/md5-cache/sec-policy/selinux-amavis-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-amavis-2.20221101-r3
new file mode 100644
index 000000000000..749a8c32c5c3
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-amavis-2.20221101-r3
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+DESCRIPTION=SELinux policy for amavis
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
+_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
+_md5_=c71dbb14d7ccb41c9ff6b7280de64902
diff --git a/metadata/md5-cache/sec-policy/selinux-android-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-android-2.20221101-r3
new file mode 100644
index 000000000000..d7a1dc2c7920
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-android-2.20221101-r3
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=sec-policy/selinux-java sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+DESCRIPTION=SELinux policy for android
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=sec-policy/selinux-java sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
+_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
+_md5_=b1abbf82b1cb27cd5cc0c677d76bfe87
diff --git a/metadata/md5-cache/sec-policy/selinux-apache-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-apache-2.20221101-r3
new file mode 100644
index 000000000000..15e9e902c3c0
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-apache-2.20221101-r3
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=sec-policy/selinux-kerberos >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+DESCRIPTION=SELinux policy for apache
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=sec-policy/selinux-kerberos >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
+_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
+_md5_=74472048ec9f80dd868fce50e446b76b
diff --git a/metadata/md5-cache/sec-policy/selinux-apcupsd-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-apcupsd-2.20221101-r3
new file mode 100644
index 000000000000..3b0bb83eb3e0
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-apcupsd-2.20221101-r3
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+DESCRIPTION=SELinux policy for apcupsd
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
+_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
+_md5_=5cd775492a818d6c05f6ca2f166532e8
diff --git a/metadata/md5-cache/sec-policy/selinux-apm-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-apm-2.20221101-r3
new file mode 100644
index 000000000000..36af96fc0165
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-apm-2.20221101-r3
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+DESCRIPTION=SELinux policy for acpi
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
+_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
+_md5_=84a373520e7cbca71aa55679d40e834f
diff --git a/metadata/md5-cache/sec-policy/selinux-arpwatch-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-arpwatch-2.20221101-r3
new file mode 100644
index 000000000000..9fe099940b19
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-arpwatch-2.20221101-r3
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+DESCRIPTION=SELinux policy for arpwatch
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
+_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
+_md5_=06b5c04cd31413e743ab35158cd06a34
diff --git a/metadata/md5-cache/sec-policy/selinux-asterisk-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-asterisk-2.20221101-r3
new file mode 100644
index 000000000000..3d10c13a1837
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-asterisk-2.20221101-r3
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+DESCRIPTION=SELinux policy for asterisk
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
+_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
+_md5_=f8656f479d30d6f241e161a4aed9aa62
diff --git a/metadata/md5-cache/sec-policy/selinux-at-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-at-2.20221101-r3
new file mode 100644
index 000000000000..00427165fe08
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-at-2.20221101-r3
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+DESCRIPTION=SELinux policy for at
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
+_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
+_md5_=ffc5f4a3abbd3f517280cf6519b94487
diff --git a/metadata/md5-cache/sec-policy/selinux-automount-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-automount-2.20221101-r3
new file mode 100644
index 000000000000..508e42e39c9e
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-automount-2.20221101-r3
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+DESCRIPTION=SELinux policy for automount
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
+_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
+_md5_=2cc7f6198dec31eaa06a2e9269870083
diff --git a/metadata/md5-cache/sec-policy/selinux-avahi-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-avahi-2.20221101-r3
new file mode 100644
index 000000000000..a41879cdf115
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-avahi-2.20221101-r3
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+DESCRIPTION=SELinux policy for avahi
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
+_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
+_md5_=e8ac71b840311d68c19d3f431b0f3364
diff --git a/metadata/md5-cache/sec-policy/selinux-awstats-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-awstats-2.20221101-r3
new file mode 100644
index 000000000000..b08b8fcc0fec
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-awstats-2.20221101-r3
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+DESCRIPTION=SELinux policy for awstats
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
+_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
+_md5_=66b0f0646d46f11d15718c71076e0591
diff --git a/metadata/md5-cache/sec-policy/selinux-backup-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-backup-2.20221101-r3
new file mode 100644
index 000000000000..68f7325100ca
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-backup-2.20221101-r3
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+DESCRIPTION=SELinux policy for generic backup apps
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
+_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
+_md5_=a9d9914f4003ccdceda25feba40c0fea
diff --git a/metadata/md5-cache/sec-policy/selinux-bacula-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-bacula-2.20221101-r3
new file mode 100644
index 000000000000..ccabed339121
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-bacula-2.20221101-r3
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+DESCRIPTION=SELinux policy for bacula
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
+_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
+_md5_=6b35e794a0eec37faeb2829db25626cb
diff --git a/metadata/md5-cache/sec-policy/selinux-base-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-base-2.20221101-r3
new file mode 100644
index 000000000000..69b937ee01ac
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-base-2.20221101-r3
@@ -0,0 +1,15 @@
+BDEPEND=|| ( >=dev-lang/python-3.10.8_p3:3.10[xml(+)] >=dev-lang/python-3.9.15_p3:3.9[xml(+)] >=dev-lang/python-3.8.15_p3:3.8[xml(+)] ) >=sys-apps/checkpolicy-2.8 sys-devel/m4
+DEFINED_PHASES=compile configure install prepare setup
+DEPEND=>=sys-apps/policycoreutils-2.8
+DESCRIPTION=Gentoo base policy for SELinux
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=python-any-r1
+IUSE=doc +unknown-perms systemd +ubac +unconfined
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.8
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
+_eclasses_=eapi8-dosym cd7d420bb5be5ee079f27239ce76b8f5 multilib 5ca4e49abed8e3a2f7b56920eadee157 multiprocessing b4e253ab22cef7b1085e9b67c7a3b730 python-any-r1 f2f00fb79b5e888b5011d4c51240ae97 python-utils-r1 25c880c1db58e21b80b684bacc964958 toolchain-funcs 37a4612ce5522df5a100359a8dbc8491
+_md5_=326a992bedc6853aca47d6abf6a9d32c
diff --git a/metadata/md5-cache/sec-policy/selinux-base-policy-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-base-policy-2.20221101-r3
new file mode 100644
index 000000000000..97d7273729b7
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-base-policy-2.20221101-r3
@@ -0,0 +1,14 @@
+BDEPEND=sys-apps/checkpolicy sys-devel/m4
+DEFINED_PHASES=compile install postinst prepare pretend
+DEPEND==sec-policy/selinux-base-2.20221101-r3[systemd?]
+DESCRIPTION=SELinux policy for core modules
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+IUSE=systemd +unconfined
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+PDEPEND=unconfined? ( sec-policy/selinux-unconfined )
+RDEPEND==sec-policy/selinux-base-2.20221101-r3[systemd?]
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
+_md5_=e35aea917af0364f0a24892e57b137c1
diff --git a/metadata/md5-cache/sec-policy/selinux-bind-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-bind-2.20221101-r3
new file mode 100644
index 000000000000..1cf57756777a
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-bind-2.20221101-r3
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+DESCRIPTION=SELinux policy for bind
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
+_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
+_md5_=ab7f1e189a04a5f6756a49828a8fa5ad
diff --git a/metadata/md5-cache/sec-policy/selinux-bitcoin-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-bitcoin-2.20221101-r3
new file mode 100644
index 000000000000..d37469eea836
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-bitcoin-2.20221101-r3
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+DESCRIPTION=SELinux policy for bitcoin
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
+_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
+_md5_=6180b14439208af73bba7f95fe74ed0d
diff --git a/metadata/md5-cache/sec-policy/selinux-bitlbee-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-bitlbee-2.20221101-r3
new file mode 100644
index 000000000000..8cd9feac4d7e
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-bitlbee-2.20221101-r3
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+DESCRIPTION=SELinux policy for bitlbee
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
+_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
+_md5_=41db58ead395be737a5d21d0a3ca0909
diff --git a/metadata/md5-cache/sec-policy/selinux-bluetooth-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-bluetooth-2.20221101-r3
new file mode 100644
index 000000000000..f0ee2cc6d0f7
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-bluetooth-2.20221101-r3
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+DESCRIPTION=SELinux policy for bluetooth
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
+_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
+_md5_=edf2441b550738338d88cb663c720e26
diff --git a/metadata/md5-cache/sec-policy/selinux-brctl-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-brctl-2.20221101-r3
new file mode 100644
index 000000000000..c8851aeca6c8
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-brctl-2.20221101-r3
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+DESCRIPTION=SELinux policy for brctl
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
+_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
+_md5_=74232503d2f4100f7180787f4d8bd490
diff --git a/metadata/md5-cache/sec-policy/selinux-cachefilesd-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-cachefilesd-2.20221101-r3
new file mode 100644
index 000000000000..1bc0c6ccb945
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-cachefilesd-2.20221101-r3
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+DESCRIPTION=SELinux policy for cachefilesd
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
+_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
+_md5_=b85fb5011868d543883b478174763144
diff --git a/metadata/md5-cache/sec-policy/selinux-calamaris-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-calamaris-2.20221101-r3
new file mode 100644
index 000000000000..281002707bcf
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-calamaris-2.20221101-r3
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+DESCRIPTION=SELinux policy for calamaris
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
+_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
+_md5_=1aa29038539a138b5d74c91c52d2e32c
diff --git a/metadata/md5-cache/sec-policy/selinux-canna-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-canna-2.20221101-r3
new file mode 100644
index 000000000000..06b435af31b8
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-canna-2.20221101-r3
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+DESCRIPTION=SELinux policy for canna
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
+_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
+_md5_=777578a397d0a5b10d54e7ed5de75a73
diff --git a/metadata/md5-cache/sec-policy/selinux-cdrecord-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-cdrecord-2.20221101-r3
new file mode 100644
index 000000000000..55d34d10bae6
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-cdrecord-2.20221101-r3
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+DESCRIPTION=SELinux policy for cdrecord
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
+_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
+_md5_=32be10c70aee375c44a76a3bef82a07b
diff --git a/metadata/md5-cache/sec-policy/selinux-ceph-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-ceph-2.20221101-r3
new file mode 100644
index 000000000000..b874e8ab0431
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-ceph-2.20221101-r3
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+DESCRIPTION=SELinux policy for ceph
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
+_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
+_md5_=10007408b99177581d8eef3d941ac45b
diff --git a/metadata/md5-cache/sec-policy/selinux-certbot-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-certbot-2.20221101-r3
new file mode 100644
index 000000000000..967f531af3ec
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-certbot-2.20221101-r3
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+DESCRIPTION=SELinux policy for certbot
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
+_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
+_md5_=ffd6b449ecd930bd63a649ceb49cb099
diff --git a/metadata/md5-cache/sec-policy/selinux-cgmanager-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-cgmanager-2.20221101-r3
new file mode 100644
index 000000000000..fc1c42bf613b
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-cgmanager-2.20221101-r3
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+DESCRIPTION=SELinux policy for cgmanager
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
+_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
+_md5_=b4784a4125ab01d7a2b724f2a685332f
diff --git a/metadata/md5-cache/sec-policy/selinux-cgroup-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-cgroup-2.20221101-r3
new file mode 100644
index 000000000000..23a8ac0d1e56
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-cgroup-2.20221101-r3
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+DESCRIPTION=SELinux policy for cgroup
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
+_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
+_md5_=ef942785be6d8ef61858a8b9f0821bd4
diff --git a/metadata/md5-cache/sec-policy/selinux-chromium-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-chromium-2.20221101-r3
new file mode 100644
index 000000000000..f64e7c389268
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-chromium-2.20221101-r3
@@ -0,0 +1,15 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+DESCRIPTION=SELinux policy for chromium
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+IUSE=alsa
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
+_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
+_md5_=452cb13898e24dec131199c055250e72
diff --git a/metadata/md5-cache/sec-policy/selinux-chronyd-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-chronyd-2.20221101-r3
new file mode 100644
index 000000000000..9404c8ae4b7d
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-chronyd-2.20221101-r3
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+DESCRIPTION=SELinux policy for chronyd
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
+_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
+_md5_=af4ef7720eb64b22cd9710f58d17e5ed
diff --git a/metadata/md5-cache/sec-policy/selinux-clamav-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-clamav-2.20221101-r3
new file mode 100644
index 000000000000..a696cd838dc2
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-clamav-2.20221101-r3
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+DESCRIPTION=SELinux policy for clamav
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
+_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
+_md5_=496b596d8403de84a00db2cf52af6cad
diff --git a/metadata/md5-cache/sec-policy/selinux-cloudinit-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-cloudinit-2.20221101-r3
new file mode 100644
index 000000000000..42f17a33c512
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-cloudinit-2.20221101-r3
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+DESCRIPTION=SELinux policy for cloudinit
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
+_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
+_md5_=08785d038caead435819345fbb8203c4
diff --git a/metadata/md5-cache/sec-policy/selinux-collectd-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-collectd-2.20221101-r3
new file mode 100644
index 000000000000..dcba6085be88
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-collectd-2.20221101-r3
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+DESCRIPTION=SELinux policy for collectd
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
+_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
+_md5_=e34cb723f4846664c118d01e3146e50c
diff --git a/metadata/md5-cache/sec-policy/selinux-colord-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-colord-2.20221101-r3
new file mode 100644
index 000000000000..5e91282b3cc1
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-colord-2.20221101-r3
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+DESCRIPTION=SELinux policy for colord
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
+_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
+_md5_=08fdce923ccf2797dc3fc2bc6786cafa
diff --git a/metadata/md5-cache/sec-policy/selinux-container-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-container-2.20221101-r3
new file mode 100644
index 000000000000..fd42c52b2af8
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-container-2.20221101-r3
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+DESCRIPTION=SELinux policy for container
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
+_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
+_md5_=14518202721049d8aa502d1902308754
diff --git a/metadata/md5-cache/sec-policy/selinux-corosync-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-corosync-2.20221101-r3
new file mode 100644
index 000000000000..857dbf1a0919
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-corosync-2.20221101-r3
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+DESCRIPTION=SELinux policy for corosync
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
+_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
+_md5_=17596c8e54699bc05b852cc04be524e3
diff --git a/metadata/md5-cache/sec-policy/selinux-couchdb-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-couchdb-2.20221101-r3
new file mode 100644
index 000000000000..0605583bb937
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-couchdb-2.20221101-r3
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+DESCRIPTION=SELinux policy for couchdb
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
+_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
+_md5_=49e734cf20187188467f5c5fe27e726e
diff --git a/metadata/md5-cache/sec-policy/selinux-courier-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-courier-2.20221101-r3
new file mode 100644
index 000000000000..054e3e4508f6
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-courier-2.20221101-r3
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+DESCRIPTION=SELinux policy for courier
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
+_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
+_md5_=0711914513a39820bcf02e64e394e1ea
diff --git a/metadata/md5-cache/sec-policy/selinux-cpucontrol-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-cpucontrol-2.20221101-r3
new file mode 100644
index 000000000000..489d85a915d5
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-cpucontrol-2.20221101-r3
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+DESCRIPTION=SELinux policy for cpucontrol
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
+_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
+_md5_=3450cc964dace6eb335369e0f7abc318
diff --git a/metadata/md5-cache/sec-policy/selinux-cpufreqselector-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-cpufreqselector-2.20221101-r3
new file mode 100644
index 000000000000..37bd569993ec
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-cpufreqselector-2.20221101-r3
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+DESCRIPTION=SELinux policy for cpufreqselector
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
+_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
+_md5_=462340e3dad91a88711f1d2e7f3942a2
diff --git a/metadata/md5-cache/sec-policy/selinux-crio-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-crio-2.20221101-r3
new file mode 100644
index 000000000000..a057a7581a1e
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-crio-2.20221101-r3
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=sec-policy/selinux-kubernetes >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+DESCRIPTION=SELinux policy for cri-o
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=sec-policy/selinux-kubernetes >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
+_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
+_md5_=e7809bf657123794a78ae3b51b0febed
diff --git a/metadata/md5-cache/sec-policy/selinux-crio-9999 b/metadata/md5-cache/sec-policy/selinux-crio-9999
new file mode 100644
index 000000000000..d766ea785195
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-crio-9999
@@ -0,0 +1,13 @@
+BDEPEND=>=dev-vcs/git-1.8.2.1[curl] sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=sec-policy/selinux-kubernetes >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999
+DESCRIPTION=SELinux policy for cri-o
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+LICENSE=GPL-2
+PROPERTIES=live
+RDEPEND=sec-policy/selinux-kubernetes >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999
+SLOT=0
+_eclasses_=git-r3 2347f8fe2d392b2a091191f94be37e6f selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
+_md5_=e7809bf657123794a78ae3b51b0febed
diff --git a/metadata/md5-cache/sec-policy/selinux-cups-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-cups-2.20221101-r3
new file mode 100644
index 000000000000..2430f32839fc
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-cups-2.20221101-r3
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=sec-policy/selinux-lpd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+DESCRIPTION=SELinux policy for cups
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=sec-policy/selinux-lpd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
+_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
+_md5_=7455e947413f5772a66544140b165a1a
diff --git a/metadata/md5-cache/sec-policy/selinux-cvs-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-cvs-2.20221101-r3
new file mode 100644
index 000000000000..acd652b9a342
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-cvs-2.20221101-r3
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=sec-policy/selinux-apache sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+DESCRIPTION=SELinux policy for cvs
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=sec-policy/selinux-apache sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
+_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
+_md5_=473aab60c3af74ce16dc7287a18a1745
diff --git a/metadata/md5-cache/sec-policy/selinux-cyphesis-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-cyphesis-2.20221101-r3
new file mode 100644
index 000000000000..9c3851a634d9
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-cyphesis-2.20221101-r3
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+DESCRIPTION=SELinux policy for cyphesis
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
+_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
+_md5_=00503c7a34bd6ec861e028f3685bc905
diff --git a/metadata/md5-cache/sec-policy/selinux-daemontools-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-daemontools-2.20221101-r3
new file mode 100644
index 000000000000..368b57d4f4f2
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-daemontools-2.20221101-r3
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+DESCRIPTION=SELinux policy for daemontools
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
+_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
+_md5_=fdb2972e04008c482ad3b08780444854
diff --git a/metadata/md5-cache/sec-policy/selinux-dante-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-dante-2.20221101-r3
new file mode 100644
index 000000000000..03bb14986fea
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-dante-2.20221101-r3
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+DESCRIPTION=SELinux policy for dante
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
+_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
+_md5_=6debffe577675a6938cb7a6ccd436745
diff --git a/metadata/md5-cache/sec-policy/selinux-dbadm-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-dbadm-2.20221101-r3
new file mode 100644
index 000000000000..fd029c89765b
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-dbadm-2.20221101-r3
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+DESCRIPTION=SELinux policy for dbadm
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
+_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
+_md5_=4869ced695964fc56ae6b55977f570bf
diff --git a/metadata/md5-cache/sec-policy/selinux-dbskk-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-dbskk-2.20221101-r3
new file mode 100644
index 000000000000..68f766433725
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-dbskk-2.20221101-r3
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+DESCRIPTION=SELinux policy for dbskk
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
+_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
+_md5_=8b4193f8f8043fe7a3b73f984a98ad99
diff --git a/metadata/md5-cache/sec-policy/selinux-dbus-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-dbus-2.20221101-r3
new file mode 100644
index 000000000000..9c04889c176a
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-dbus-2.20221101-r3
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+DESCRIPTION=SELinux policy for dbus
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
+_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
+_md5_=48cf8d6ed610379a7530ddccbd80d9c0
diff --git a/metadata/md5-cache/sec-policy/selinux-ddclient-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-ddclient-2.20221101-r3
new file mode 100644
index 000000000000..1324214a1a42
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-ddclient-2.20221101-r3
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+DESCRIPTION=SELinux policy for ddclient
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
+_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
+_md5_=28b82c76473047f6859d2d6724657109
diff --git a/metadata/md5-cache/sec-policy/selinux-devicekit-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-devicekit-2.20221101-r3
new file mode 100644
index 000000000000..845471195dce
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-devicekit-2.20221101-r3
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+DESCRIPTION=SELinux policy for devicekit
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
+_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
+_md5_=378ad945dce1802fe315d354a2e8d21d
diff --git a/metadata/md5-cache/sec-policy/selinux-dhcp-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-dhcp-2.20221101-r3
new file mode 100644
index 000000000000..77b6c25933fb
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-dhcp-2.20221101-r3
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+DESCRIPTION=SELinux policy for dhcp
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
+_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
+_md5_=a5187097f613d42ad13729e58867f67a
diff --git a/metadata/md5-cache/sec-policy/selinux-dictd-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-dictd-2.20221101-r3
new file mode 100644
index 000000000000..18d03d828baa
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-dictd-2.20221101-r3
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+DESCRIPTION=SELinux policy for dictd
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
+_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
+_md5_=4166f66c958e7e175b6cbf3123221486
diff --git a/metadata/md5-cache/sec-policy/selinux-dirmngr-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-dirmngr-2.20221101-r3
new file mode 100644
index 000000000000..2c74bbc29333
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-dirmngr-2.20221101-r3
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+DESCRIPTION=SELinux policy for dirmngr
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
+_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
+_md5_=becf5e331299a232a2b3aaa1a19d44fb
diff --git a/metadata/md5-cache/sec-policy/selinux-dirsrv-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-dirsrv-2.20221101-r3
new file mode 100644
index 000000000000..821c4318eb21
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-dirsrv-2.20221101-r3
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+DESCRIPTION=SELinux policy for dirsrv
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
+_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
+_md5_=87852327cc12a3e1e5c5c9e4c45a4329
diff --git a/metadata/md5-cache/sec-policy/selinux-distcc-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-distcc-2.20221101-r3
new file mode 100644
index 000000000000..799044fe4628
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-distcc-2.20221101-r3
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+DESCRIPTION=SELinux policy for distcc
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
+_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
+_md5_=8a361ba8731e1bdb4a1495d4c0b7b309
diff --git a/metadata/md5-cache/sec-policy/selinux-djbdns-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-djbdns-2.20221101-r3
new file mode 100644
index 000000000000..2c69c5db44a3
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-djbdns-2.20221101-r3
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=sec-policy/selinux-daemontools sec-policy/selinux-ucspitcp >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+DESCRIPTION=SELinux policy for djbdns
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=sec-policy/selinux-daemontools sec-policy/selinux-ucspitcp >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
+_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
+_md5_=57fbb7bc8a0a9980bdf2b5e9fb824233
diff --git a/metadata/md5-cache/sec-policy/selinux-dkim-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-dkim-2.20221101-r3
new file mode 100644
index 000000000000..97fa6f5e0e6f
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-dkim-2.20221101-r3
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=sec-policy/selinux-milter >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+DESCRIPTION=SELinux policy for dkim
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=sec-policy/selinux-milter >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
+_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
+_md5_=7051ae47483d30556c1396b631d0fd80
diff --git a/metadata/md5-cache/sec-policy/selinux-dmidecode-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-dmidecode-2.20221101-r3
new file mode 100644
index 000000000000..fac11cf2bfd7
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-dmidecode-2.20221101-r3
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+DESCRIPTION=SELinux policy for dmidecode
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
+_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
+_md5_=1317b8344facb861652f1cd67770d655
diff --git a/metadata/md5-cache/sec-policy/selinux-dnsmasq-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-dnsmasq-2.20221101-r3
new file mode 100644
index 000000000000..e07dfc4265c5
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-dnsmasq-2.20221101-r3
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+DESCRIPTION=SELinux policy for dnsmasq
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
+_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
+_md5_=0a040f79cfcf57a55459156b2c54a9bf
diff --git a/metadata/md5-cache/sec-policy/selinux-docker-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-docker-2.20221101-r3
new file mode 100644
index 000000000000..09abdcb6f10c
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-docker-2.20221101-r3
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=sec-policy/selinux-container >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+DESCRIPTION=SELinux policy for docker
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=sec-policy/selinux-container >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
+_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
+_md5_=4d0370937274a79375e87285cd30e142
diff --git a/metadata/md5-cache/sec-policy/selinux-dovecot-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-dovecot-2.20221101-r3
new file mode 100644
index 000000000000..d817c791b8c7
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-dovecot-2.20221101-r3
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+DESCRIPTION=SELinux policy for dovecot
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
+_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
+_md5_=0b1807f6873ff25ffdd88910a6ee2ef3
diff --git a/metadata/md5-cache/sec-policy/selinux-dpkg-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-dpkg-2.20221101-r3
new file mode 100644
index 000000000000..d925531e90b1
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-dpkg-2.20221101-r3
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+DESCRIPTION=SELinux policy for dpkg
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
+_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
+_md5_=21f7eb2d7b0d44ed1db5e6c1c640ca01
diff --git a/metadata/md5-cache/sec-policy/selinux-dracut-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-dracut-2.20221101-r3
new file mode 100644
index 000000000000..e704ae680969
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-dracut-2.20221101-r3
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+DESCRIPTION=SELinux policy for dracut
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
+_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
+_md5_=f497c59dc9d4679eb12543b10a83c68b
diff --git a/metadata/md5-cache/sec-policy/selinux-dropbox-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-dropbox-2.20221101-r3
new file mode 100644
index 000000000000..5a3e3c9c85b4
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-dropbox-2.20221101-r3
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=sec-policy/selinux-xserver sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+DESCRIPTION=SELinux policy for dropbox
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=sec-policy/selinux-xserver sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
+_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
+_md5_=d86bf07888e4a6a3397625697e97d5f9
diff --git a/metadata/md5-cache/sec-policy/selinux-entropyd-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-entropyd-2.20221101-r3
new file mode 100644
index 000000000000..37f8342dffa1
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-entropyd-2.20221101-r3
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+DESCRIPTION=SELinux policy for entropyd
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
+_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
+_md5_=354a4acdbb397eaee47766f95f6eb98b
diff --git a/metadata/md5-cache/sec-policy/selinux-evolution-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-evolution-2.20221101-r3
new file mode 100644
index 000000000000..ddb7dfc2c30a
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-evolution-2.20221101-r3
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+DESCRIPTION=SELinux policy for evolution
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
+_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
+_md5_=0c198577192aed5a6cc586d518cab14d
diff --git a/metadata/md5-cache/sec-policy/selinux-exim-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-exim-2.20221101-r3
new file mode 100644
index 000000000000..06f33df7dbdf
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-exim-2.20221101-r3
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+DESCRIPTION=SELinux policy for exim
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
+_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
+_md5_=b228d51d5b003948f418aa72dd70a178
diff --git a/metadata/md5-cache/sec-policy/selinux-fail2ban-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-fail2ban-2.20221101-r3
new file mode 100644
index 000000000000..ab7ad34339aa
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-fail2ban-2.20221101-r3
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+DESCRIPTION=SELinux policy for fail2ban
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
+_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
+_md5_=99acae49f058c0a7db1c4d7ad86d7356
diff --git a/metadata/md5-cache/sec-policy/selinux-fetchmail-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-fetchmail-2.20221101-r3
new file mode 100644
index 000000000000..26b931420083
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-fetchmail-2.20221101-r3
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+DESCRIPTION=SELinux policy for fetchmail
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
+_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
+_md5_=b6536ee0a83628850ab37028cda4d702
diff --git a/metadata/md5-cache/sec-policy/selinux-finger-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-finger-2.20221101-r3
new file mode 100644
index 000000000000..25531f083c84
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-finger-2.20221101-r3
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+DESCRIPTION=SELinux policy for finger
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
+_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
+_md5_=b84792ae0a4746ee6ebbef5e0e225700
diff --git a/metadata/md5-cache/sec-policy/selinux-flash-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-flash-2.20221101-r3
new file mode 100644
index 000000000000..7c5383e347af
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-flash-2.20221101-r3
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+DESCRIPTION=SELinux policy for flash
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
+_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
+_md5_=d1970e95b1f75f07c58acaddafc7d2b5
diff --git a/metadata/md5-cache/sec-policy/selinux-fprintd-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-fprintd-2.20221101-r3
new file mode 100644
index 000000000000..e8e111d6f148
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-fprintd-2.20221101-r3
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+DESCRIPTION=SELinux policy for fprintd
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
+_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
+_md5_=8674425fbd92f76b508aab49e38f6816
diff --git a/metadata/md5-cache/sec-policy/selinux-ftp-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-ftp-2.20221101-r3
new file mode 100644
index 000000000000..6e6866832b3e
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-ftp-2.20221101-r3
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+DESCRIPTION=SELinux policy for ftp
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
+_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
+_md5_=9ff54f579ce4809cec64ab31010b86f3
diff --git a/metadata/md5-cache/sec-policy/selinux-games-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-games-2.20221101-r3
new file mode 100644
index 000000000000..5932860de734
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-games-2.20221101-r3
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+DESCRIPTION=SELinux policy for games
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
+_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
+_md5_=8d9646aaf5dd3be1d2d9d0d713285fff
diff --git a/metadata/md5-cache/sec-policy/selinux-gatekeeper-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-gatekeeper-2.20221101-r3
new file mode 100644
index 000000000000..2494aab227d0
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-gatekeeper-2.20221101-r3
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+DESCRIPTION=SELinux policy for gatekeeper
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
+_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
+_md5_=5058d338c7c16fb9bfa36b824a8c3298
diff --git a/metadata/md5-cache/sec-policy/selinux-git-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-git-2.20221101-r3
new file mode 100644
index 000000000000..a1fef9587801
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-git-2.20221101-r3
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+DESCRIPTION=SELinux policy for git
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=sec-policy/selinux-apache sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
+_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
+_md5_=2b18dd21ead3758149205f21fad4302e
diff --git a/metadata/md5-cache/sec-policy/selinux-gitosis-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-gitosis-2.20221101-r3
new file mode 100644
index 000000000000..3d790c6b61cc
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-gitosis-2.20221101-r3
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+DESCRIPTION=SELinux policy for gitosis
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
+_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
+_md5_=506bc051e6e0011eb512dafe7823dc6f
diff --git a/metadata/md5-cache/sec-policy/selinux-glusterfs-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-glusterfs-2.20221101-r3
new file mode 100644
index 000000000000..9b9177102ee6
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-glusterfs-2.20221101-r3
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+DESCRIPTION=SELinux policy for glusterfs
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
+_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
+_md5_=73e788a037487fdff1c0300547f1611f
diff --git a/metadata/md5-cache/sec-policy/selinux-gnome-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-gnome-2.20221101-r3
new file mode 100644
index 000000000000..f2889d88aca9
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-gnome-2.20221101-r3
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+DESCRIPTION=SELinux policy for gnome
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
+_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
+_md5_=b81a7f60202ad9e02205a67c2f75ea83
diff --git a/metadata/md5-cache/sec-policy/selinux-googletalk-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-googletalk-2.20221101-r3
new file mode 100644
index 000000000000..c353e07bed7f
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-googletalk-2.20221101-r3
@@ -0,0 +1,15 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+DESCRIPTION=SELinux policy for googletalk
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+IUSE=alsa
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
+_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
+_md5_=1a5379a2f4996f1b12c40f4b4c23daf9
diff --git a/metadata/md5-cache/sec-policy/selinux-gorg-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-gorg-2.20221101-r3
new file mode 100644
index 000000000000..ec578ddfa35f
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-gorg-2.20221101-r3
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+DESCRIPTION=SELinux policy for gorg
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
+_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
+_md5_=b661fb6e58e78b81159039c9dffb8c02
diff --git a/metadata/md5-cache/sec-policy/selinux-gpg-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-gpg-2.20221101-r3
new file mode 100644
index 000000000000..7a12be245dc3
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-gpg-2.20221101-r3
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=sec-policy/selinux-dirmngr >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+DESCRIPTION=SELinux policy for gpg
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=sec-policy/selinux-dirmngr >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
+_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
+_md5_=206734a4577de5a40cdc2dc2c0afd59d
diff --git a/metadata/md5-cache/sec-policy/selinux-gpm-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-gpm-2.20221101-r3
new file mode 100644
index 000000000000..e3b4358551bf
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-gpm-2.20221101-r3
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+DESCRIPTION=SELinux policy for gpm
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
+_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
+_md5_=2059b6149430771cd971e65a8bfe38b9
diff --git a/metadata/md5-cache/sec-policy/selinux-gpsd-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-gpsd-2.20221101-r3
new file mode 100644
index 000000000000..d14fff62aa39
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-gpsd-2.20221101-r3
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+DESCRIPTION=SELinux policy for gpsd
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
+_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
+_md5_=4b39e024bf78ea52bf58f133dae3381f
diff --git a/metadata/md5-cache/sec-policy/selinux-gssproxy-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-gssproxy-2.20221101-r3
new file mode 100644
index 000000000000..3270d2f1a51b
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-gssproxy-2.20221101-r3
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+DESCRIPTION=SELinux policy for gssproxy
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
+_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
+_md5_=134ab19ea80009193b4e8ef785bf9702
diff --git a/metadata/md5-cache/sec-policy/selinux-hddtemp-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-hddtemp-2.20221101-r3
new file mode 100644
index 000000000000..f4d9a78b4fc5
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-hddtemp-2.20221101-r3
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+DESCRIPTION=SELinux policy for hddtemp
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
+_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
+_md5_=9685f0dd29a3f9132b47af72e8649aaa
diff --git a/metadata/md5-cache/sec-policy/selinux-hostapd-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-hostapd-2.20221101-r3
new file mode 100644
index 000000000000..1def78c14dfd
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-hostapd-2.20221101-r3
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+DESCRIPTION=SELinux policy for hostapd
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
+_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
+_md5_=efe410173cadbe4ff502afbcda91301a
diff --git a/metadata/md5-cache/sec-policy/selinux-icecast-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-icecast-2.20221101-r3
new file mode 100644
index 000000000000..c0845d3cb6cc
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-icecast-2.20221101-r3
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+DESCRIPTION=SELinux policy for icecast
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
+_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
+_md5_=99d8522d12fdf624ca37c6122a2e67e4
diff --git a/metadata/md5-cache/sec-policy/selinux-ifplugd-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-ifplugd-2.20221101-r3
new file mode 100644
index 000000000000..8f068ae6d7de
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-ifplugd-2.20221101-r3
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+DESCRIPTION=SELinux policy for ifplugd
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
+_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
+_md5_=fe532dbe2221ac299e58195c183d08a0
diff --git a/metadata/md5-cache/sec-policy/selinux-inetd-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-inetd-2.20221101-r3
new file mode 100644
index 000000000000..02f3873f3b62
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-inetd-2.20221101-r3
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+DESCRIPTION=SELinux policy for inetd
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
+_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
+_md5_=e4aaa9cb15bee24b414830a836407cec
diff --git a/metadata/md5-cache/sec-policy/selinux-inn-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-inn-2.20221101-r3
new file mode 100644
index 000000000000..5d47962b1728
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-inn-2.20221101-r3
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+DESCRIPTION=SELinux policy for inn
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
+_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
+_md5_=f5e791248134749e994d97fdfea02759
diff --git a/metadata/md5-cache/sec-policy/selinux-ipsec-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-ipsec-2.20221101-r3
new file mode 100644
index 000000000000..03bc4e6a1538
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-ipsec-2.20221101-r3
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+DESCRIPTION=SELinux policy for ipsec
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
+_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
+_md5_=c2bd9ae373a91497e9aaac4ae7114fa9
diff --git a/metadata/md5-cache/sec-policy/selinux-irc-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-irc-2.20221101-r3
new file mode 100644
index 000000000000..63c8588b5260
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-irc-2.20221101-r3
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+DESCRIPTION=SELinux policy for irc
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
+_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
+_md5_=685e63785eef8b69d715ae9e2a5dc0bc
diff --git a/metadata/md5-cache/sec-policy/selinux-ircd-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-ircd-2.20221101-r3
new file mode 100644
index 000000000000..e62c8e146108
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-ircd-2.20221101-r3
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+DESCRIPTION=SELinux policy for ircd
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
+_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
+_md5_=bf269a5788092bc2eb5127cdc4696851
diff --git a/metadata/md5-cache/sec-policy/selinux-irqbalance-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-irqbalance-2.20221101-r3
new file mode 100644
index 000000000000..6a6e32e655c7
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-irqbalance-2.20221101-r3
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+DESCRIPTION=SELinux policy for irqbalance
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
+_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
+_md5_=dc07f3b6bd1bc44d40b1abd4ee2084d3
diff --git a/metadata/md5-cache/sec-policy/selinux-jabber-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-jabber-2.20221101-r3
new file mode 100644
index 000000000000..cb643090fda8
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-jabber-2.20221101-r3
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+DESCRIPTION=SELinux policy for jabber
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
+_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
+_md5_=97693ebf62df8c61ac3e3774598e182a
diff --git a/metadata/md5-cache/sec-policy/selinux-java-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-java-2.20221101-r3
new file mode 100644
index 000000000000..e31d36ec0e64
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-java-2.20221101-r3
@@ -0,0 +1,15 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+DESCRIPTION=SELinux policy for java
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+IUSE=alsa
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
+_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
+_md5_=70dbd55daaa5139b5cfbb6506f2fc4dc
diff --git a/metadata/md5-cache/sec-policy/selinux-kdeconnect-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-kdeconnect-2.20221101-r3
new file mode 100644
index 000000000000..ba2276c7274f
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-kdeconnect-2.20221101-r3
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+DESCRIPTION=SELinux policy for kdeconnect
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
+_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
+_md5_=6f8f4e24993ff531d82dfb3da0c91e6c
diff --git a/metadata/md5-cache/sec-policy/selinux-kdump-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-kdump-2.20221101-r3
new file mode 100644
index 000000000000..d39544e7fe93
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-kdump-2.20221101-r3
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+DESCRIPTION=SELinux policy for kdump
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
+_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
+_md5_=06527dd97686fec1b4be2cc8ccdf1bcd
diff --git a/metadata/md5-cache/sec-policy/selinux-kerberos-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-kerberos-2.20221101-r3
new file mode 100644
index 000000000000..3c6201a6cde8
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-kerberos-2.20221101-r3
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+DESCRIPTION=SELinux policy for kerberos
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
+_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
+_md5_=94cc052be95c7a179d64507ac46d216a
diff --git a/metadata/md5-cache/sec-policy/selinux-kerneloops-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-kerneloops-2.20221101-r3
new file mode 100644
index 000000000000..1e9f3130afec
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-kerneloops-2.20221101-r3
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+DESCRIPTION=SELinux policy for kerneloops
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
+_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
+_md5_=48b105f00d666b6b932ab1f6e01acc51
diff --git a/metadata/md5-cache/sec-policy/selinux-kismet-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-kismet-2.20221101-r3
new file mode 100644
index 000000000000..fd94c14e42f6
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-kismet-2.20221101-r3
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+DESCRIPTION=SELinux policy for kismet
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
+_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
+_md5_=f65d8ed8eea29996a1545e368e3c8b11
diff --git a/metadata/md5-cache/sec-policy/selinux-ksmtuned-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-ksmtuned-2.20221101-r3
new file mode 100644
index 000000000000..c1bd5de215d6
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-ksmtuned-2.20221101-r3
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+DESCRIPTION=SELinux policy for ksmtuned
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
+_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
+_md5_=6a14d84b1c2db38a973fec22d98bb2e4
diff --git a/metadata/md5-cache/sec-policy/selinux-kubernetes-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-kubernetes-2.20221101-r3
new file mode 100644
index 000000000000..e5c09dddbe98
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-kubernetes-2.20221101-r3
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=sec-policy/selinux-container >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+DESCRIPTION=SELinux policy for kubernetes
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=sec-policy/selinux-container >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
+_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
+_md5_=86c8da74b0df2e5482ce689bf76f7a89
diff --git a/metadata/md5-cache/sec-policy/selinux-kubernetes-9999 b/metadata/md5-cache/sec-policy/selinux-kubernetes-9999
new file mode 100644
index 000000000000..7c7b2b725eac
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-kubernetes-9999
@@ -0,0 +1,13 @@
+BDEPEND=>=dev-vcs/git-1.8.2.1[curl] sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=sec-policy/selinux-container >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999
+DESCRIPTION=SELinux policy for kubernetes
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+LICENSE=GPL-2
+PROPERTIES=live
+RDEPEND=sec-policy/selinux-container >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999
+SLOT=0
+_eclasses_=git-r3 2347f8fe2d392b2a091191f94be37e6f selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
+_md5_=86c8da74b0df2e5482ce689bf76f7a89
diff --git a/metadata/md5-cache/sec-policy/selinux-ldap-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-ldap-2.20221101-r3
new file mode 100644
index 000000000000..a624ec5b3bd9
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-ldap-2.20221101-r3
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+DESCRIPTION=SELinux policy for ldap
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
+_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
+_md5_=ea61944bcb848829048e795e27aa758b
diff --git a/metadata/md5-cache/sec-policy/selinux-links-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-links-2.20221101-r3
new file mode 100644
index 000000000000..b011323617e4
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-links-2.20221101-r3
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+DESCRIPTION=SELinux policy for links
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
+_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
+_md5_=4bdc9fc1e5cf8aa21e3501e899eb4139
diff --git a/metadata/md5-cache/sec-policy/selinux-lircd-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-lircd-2.20221101-r3
new file mode 100644
index 000000000000..cb0706c18e2b
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-lircd-2.20221101-r3
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+DESCRIPTION=SELinux policy for lircd
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
+_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
+_md5_=96874269b2e0fd34359c3365d89627ca
diff --git a/metadata/md5-cache/sec-policy/selinux-loadkeys-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-loadkeys-2.20221101-r3
new file mode 100644
index 000000000000..1a07d79302bb
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-loadkeys-2.20221101-r3
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+DESCRIPTION=SELinux policy for loadkeys
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
+_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
+_md5_=1b182f4c4680908e3d1b2bbdefb1ffa5
diff --git a/metadata/md5-cache/sec-policy/selinux-logrotate-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-logrotate-2.20221101-r3
new file mode 100644
index 000000000000..7268fbd1909c
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-logrotate-2.20221101-r3
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+DESCRIPTION=SELinux policy for logrotate
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
+_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
+_md5_=1ff15125facb5fec40e7d32b6d2741b9
diff --git a/metadata/md5-cache/sec-policy/selinux-logsentry-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-logsentry-2.20221101-r3
new file mode 100644
index 000000000000..e4537a82b2cb
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-logsentry-2.20221101-r3
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+DESCRIPTION=SELinux policy for logsentry
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
+_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
+_md5_=b9c31dd9e8a8bb11e1f32b53e3d53780
diff --git a/metadata/md5-cache/sec-policy/selinux-logwatch-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-logwatch-2.20221101-r3
new file mode 100644
index 000000000000..ae91c848aae7
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-logwatch-2.20221101-r3
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+DESCRIPTION=SELinux policy for logwatch
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
+_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
+_md5_=871ff09da921cc207d01b3ba02ba5925
diff --git a/metadata/md5-cache/sec-policy/selinux-lpd-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-lpd-2.20221101-r3
new file mode 100644
index 000000000000..b1246bd9125c
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-lpd-2.20221101-r3
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+DESCRIPTION=SELinux policy for lpd
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
+_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
+_md5_=997a7324dea1a1e6bd3f8d15b4559d3d
diff --git a/metadata/md5-cache/sec-policy/selinux-makewhatis-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-makewhatis-2.20221101-r3
new file mode 100644
index 000000000000..a036aa9e9e1b
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-makewhatis-2.20221101-r3
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+DESCRIPTION=SELinux policy for makewhatis
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
+_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
+_md5_=855b4d3b6a398f38cad36ee33b5a5aab
diff --git a/metadata/md5-cache/sec-policy/selinux-mandb-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-mandb-2.20221101-r3
new file mode 100644
index 000000000000..4ebb0ef8eb0e
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-mandb-2.20221101-r3
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+DESCRIPTION=SELinux policy for mandb
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
+_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
+_md5_=bdf96fc77276ce2fc125f630cd1aaa7a
diff --git a/metadata/md5-cache/sec-policy/selinux-matrixd-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-matrixd-2.20221101-r3
new file mode 100644
index 000000000000..44bef9fb6ec9
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-matrixd-2.20221101-r3
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+DESCRIPTION=SELinux policy for matrixd
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
+_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
+_md5_=ae61703b9e56e773754aa0fefd72c25b
diff --git a/metadata/md5-cache/sec-policy/selinux-mcelog-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-mcelog-2.20221101-r3
new file mode 100644
index 000000000000..2204b8a52bf9
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-mcelog-2.20221101-r3
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+DESCRIPTION=SELinux policy for mcelog
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
+_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
+_md5_=6504eb5ec7887c25aeb579afed481953
diff --git a/metadata/md5-cache/sec-policy/selinux-memcached-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-memcached-2.20221101-r3
new file mode 100644
index 000000000000..2f0f6ca2c80d
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-memcached-2.20221101-r3
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+DESCRIPTION=SELinux policy for memcached
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
+_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
+_md5_=6c1182d2581150d206cb2ac307505a36
diff --git a/metadata/md5-cache/sec-policy/selinux-milter-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-milter-2.20221101-r3
new file mode 100644
index 000000000000..e2d4c0dcb24b
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-milter-2.20221101-r3
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+DESCRIPTION=SELinux policy for milter
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
+_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
+_md5_=1b6d80518b1a7abe7e617a354931e0e9
diff --git a/metadata/md5-cache/sec-policy/selinux-modemmanager-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-modemmanager-2.20221101-r3
new file mode 100644
index 000000000000..8d32904230b0
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-modemmanager-2.20221101-r3
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+DESCRIPTION=SELinux policy for modemmanager
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
+_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
+_md5_=dcbd5ae22f3826d769ff46bab40d5cd1
diff --git a/metadata/md5-cache/sec-policy/selinux-mono-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-mono-2.20221101-r3
new file mode 100644
index 000000000000..bd4ff92c6219
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-mono-2.20221101-r3
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+DESCRIPTION=SELinux policy for mono
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
+_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
+_md5_=fe542322a6028617c30fac6914dcb6ec
diff --git a/metadata/md5-cache/sec-policy/selinux-mozilla-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-mozilla-2.20221101-r3
new file mode 100644
index 000000000000..bf46bd777a0b
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-mozilla-2.20221101-r3
@@ -0,0 +1,15 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+DESCRIPTION=SELinux policy for mozilla
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+IUSE=alsa
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
+_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
+_md5_=79ce91c38e2d961ddd640aad9d80b0ef
diff --git a/metadata/md5-cache/sec-policy/selinux-mpd-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-mpd-2.20221101-r3
new file mode 100644
index 000000000000..fcd2f410ec2e
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-mpd-2.20221101-r3
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+DESCRIPTION=SELinux policy for mpd
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
+_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
+_md5_=395661c7772529607b9d049e6a38d7f7
diff --git a/metadata/md5-cache/sec-policy/selinux-mplayer-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-mplayer-2.20221101-r3
new file mode 100644
index 000000000000..c24e10da31be
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-mplayer-2.20221101-r3
@@ -0,0 +1,15 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+DESCRIPTION=SELinux policy for mplayer
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+IUSE=alsa
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
+_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
+_md5_=04c42601dd1b90814459cf2fc2d8cb46
diff --git a/metadata/md5-cache/sec-policy/selinux-mrtg-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-mrtg-2.20221101-r3
new file mode 100644
index 000000000000..0f8ce0d0fdbf
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-mrtg-2.20221101-r3
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+DESCRIPTION=SELinux policy for mrtg
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
+_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
+_md5_=461bee379bceaaf9ee798ec1877ade60
diff --git a/metadata/md5-cache/sec-policy/selinux-munin-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-munin-2.20221101-r3
new file mode 100644
index 000000000000..f9957bc2f7b6
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-munin-2.20221101-r3
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+DESCRIPTION=SELinux policy for munin
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
+_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
+_md5_=5dd038506c4bb2e3036c2d75944e488f
diff --git a/metadata/md5-cache/sec-policy/selinux-mutt-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-mutt-2.20221101-r3
new file mode 100644
index 000000000000..f6f10999cf68
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-mutt-2.20221101-r3
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+DESCRIPTION=SELinux policy for mutt
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
+_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
+_md5_=a0c8bd9372ecf56ebfbe0ff5ff99541a
diff --git a/metadata/md5-cache/sec-policy/selinux-mysql-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-mysql-2.20221101-r3
new file mode 100644
index 000000000000..1f178ef6901b
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-mysql-2.20221101-r3
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+DESCRIPTION=SELinux policy for mysql
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
+_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
+_md5_=912a8fd88b02a2c375bc9fbcbe462806
diff --git a/metadata/md5-cache/sec-policy/selinux-nagios-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-nagios-2.20221101-r3
new file mode 100644
index 000000000000..56d88aa33aca
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-nagios-2.20221101-r3
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+DESCRIPTION=SELinux policy for nagios
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
+_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
+_md5_=7e850f33dc944e427bc085f91a627030
diff --git a/metadata/md5-cache/sec-policy/selinux-ncftool-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-ncftool-2.20221101-r3
new file mode 100644
index 000000000000..651d9210377e
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-ncftool-2.20221101-r3
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+DESCRIPTION=SELinux policy for ncftool
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
+_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
+_md5_=98cbb44976fd25ebd779a13519ea4f7a
diff --git a/metadata/md5-cache/sec-policy/selinux-networkmanager-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-networkmanager-2.20221101-r3
new file mode 100644
index 000000000000..0cab01d891f6
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-networkmanager-2.20221101-r3
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+DESCRIPTION=SELinux policy for networkmanager
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
+_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
+_md5_=fd01e1b528949a3916864645dbf4e9e1
diff --git a/metadata/md5-cache/sec-policy/selinux-nginx-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-nginx-2.20221101-r3
new file mode 100644
index 000000000000..9355119250a7
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-nginx-2.20221101-r3
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+DESCRIPTION=SELinux policy for nginx
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=sec-policy/selinux-apache sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
+_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
+_md5_=22a3e1740914e91091ec722983e1ddbe
diff --git a/metadata/md5-cache/sec-policy/selinux-node_exporter-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-node_exporter-2.20221101-r3
new file mode 100644
index 000000000000..c7de64855191
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-node_exporter-2.20221101-r3
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+DESCRIPTION=SELinux policy for node_exporter
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
+_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
+_md5_=4c5527a67a7d11d4e5e0990c5397ece6
diff --git a/metadata/md5-cache/sec-policy/selinux-nslcd-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-nslcd-2.20221101-r3
new file mode 100644
index 000000000000..7d837dd822cb
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-nslcd-2.20221101-r3
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+DESCRIPTION=SELinux policy for nslcd
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
+_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
+_md5_=ae92a4d3abf3d6644c44d99073b11524
diff --git a/metadata/md5-cache/sec-policy/selinux-ntop-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-ntop-2.20221101-r3
new file mode 100644
index 000000000000..bfcdae51c510
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-ntop-2.20221101-r3
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+DESCRIPTION=SELinux policy for ntop
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
+_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
+_md5_=4c84920070ad5b680997aa3823903a3f
diff --git a/metadata/md5-cache/sec-policy/selinux-ntp-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-ntp-2.20221101-r3
new file mode 100644
index 000000000000..e8e58166ad2f
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-ntp-2.20221101-r3
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+DESCRIPTION=SELinux policy for ntp
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
+_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
+_md5_=9b448e6130618ae8fb4bf7a9ff97a4ed
diff --git a/metadata/md5-cache/sec-policy/selinux-nut-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-nut-2.20221101-r3
new file mode 100644
index 000000000000..92a192cbd07a
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-nut-2.20221101-r3
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+DESCRIPTION=SELinux policy for nut
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
+_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
+_md5_=a01bd229073c090901e3788aa7800118
diff --git a/metadata/md5-cache/sec-policy/selinux-nx-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-nx-2.20221101-r3
new file mode 100644
index 000000000000..07204a1ac263
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-nx-2.20221101-r3
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+DESCRIPTION=SELinux policy for nx
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
+_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
+_md5_=24876a14445e7fe18bd78d04b185656c
diff --git a/metadata/md5-cache/sec-policy/selinux-obfs4proxy-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-obfs4proxy-2.20221101-r3
new file mode 100644
index 000000000000..91659c1c715b
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-obfs4proxy-2.20221101-r3
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+DESCRIPTION=SELinux policy for obfs4proxy
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
+_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
+_md5_=3baa7c1e0e4d4a62ad1201bdf20913f9
diff --git a/metadata/md5-cache/sec-policy/selinux-oddjob-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-oddjob-2.20221101-r3
new file mode 100644
index 000000000000..d93bffd538cd
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-oddjob-2.20221101-r3
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+DESCRIPTION=SELinux policy for oddjob
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
+_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
+_md5_=fd70cd4a6bf651d67da53fb39bc1d621
diff --git a/metadata/md5-cache/sec-policy/selinux-oident-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-oident-2.20221101-r3
new file mode 100644
index 000000000000..b55e68aeefe9
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-oident-2.20221101-r3
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+DESCRIPTION=SELinux policy for oident
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
+_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
+_md5_=411b3ec3db14b08971b0e4d919ed708c
diff --git a/metadata/md5-cache/sec-policy/selinux-openct-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-openct-2.20221101-r3
new file mode 100644
index 000000000000..1a236366f1b3
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-openct-2.20221101-r3
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+DESCRIPTION=SELinux policy for openct
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
+_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
+_md5_=ad4627bd4b2a589fab127113099c9cf9
diff --git a/metadata/md5-cache/sec-policy/selinux-openrc-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-openrc-2.20221101-r3
new file mode 100644
index 000000000000..95a11bb77315
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-openrc-2.20221101-r3
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+DESCRIPTION=SELinux policy for openrc
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
+_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
+_md5_=147313397e01a9ec6571812ea51537ba
diff --git a/metadata/md5-cache/sec-policy/selinux-opensm-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-opensm-2.20221101-r3
new file mode 100644
index 000000000000..80e21096152e
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-opensm-2.20221101-r3
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+DESCRIPTION=SELinux policy for opensm
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
+_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
+_md5_=fe3cd3ee47f23b6b41d369de823fa93c
diff --git a/metadata/md5-cache/sec-policy/selinux-openvpn-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-openvpn-2.20221101-r3
new file mode 100644
index 000000000000..2d49d8df88df
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-openvpn-2.20221101-r3
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+DESCRIPTION=SELinux policy for openvpn
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
+_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
+_md5_=fd1d0aa1f87ea715d396b05c273ef722
diff --git a/metadata/md5-cache/sec-policy/selinux-pan-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-pan-2.20221101-r3
new file mode 100644
index 000000000000..34ce54c6b838
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-pan-2.20221101-r3
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+DESCRIPTION=SELinux policy for pan
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
+_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
+_md5_=e486fde6fa2e7553ddf00dd213b8dc29
diff --git a/metadata/md5-cache/sec-policy/selinux-pcscd-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-pcscd-2.20221101-r3
new file mode 100644
index 000000000000..d31dbbc61b8a
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-pcscd-2.20221101-r3
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+DESCRIPTION=SELinux policy for pcscd
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
+_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
+_md5_=fd55c6362a2770e5e871182cd01dfbdf
diff --git a/metadata/md5-cache/sec-policy/selinux-phpfpm-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-phpfpm-2.20221101-r3
new file mode 100644
index 000000000000..5bc1e53a3e4c
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-phpfpm-2.20221101-r3
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+DESCRIPTION=SELinux policy for phpfpm
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
+_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
+_md5_=1b100a886ccf8cfde8085bc5fda4629b
diff --git a/metadata/md5-cache/sec-policy/selinux-plymouthd-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-plymouthd-2.20221101-r3
new file mode 100644
index 000000000000..627818e35ead
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-plymouthd-2.20221101-r3
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+DESCRIPTION=SELinux policy for plymouthd
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
+_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
+_md5_=ac1dc202d74db41f7875f43fa3d50c72
diff --git a/metadata/md5-cache/sec-policy/selinux-podman-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-podman-2.20221101-r3
new file mode 100644
index 000000000000..cc61fb1ab0f5
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-podman-2.20221101-r3
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=sec-policy/selinux-container >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+DESCRIPTION=SELinux policy for podman
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=sec-policy/selinux-container >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
+_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
+_md5_=7a5757267dd98d41a896d7fba02df2d6
diff --git a/metadata/md5-cache/sec-policy/selinux-policykit-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-policykit-2.20221101-r3
new file mode 100644
index 000000000000..3117b7080848
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-policykit-2.20221101-r3
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+DESCRIPTION=SELinux policy for policykit
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
+_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
+_md5_=19395ef1e4f50fe50d0c46ae8c8d8fce
diff --git a/metadata/md5-cache/sec-policy/selinux-portmap-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-portmap-2.20221101-r3
new file mode 100644
index 000000000000..29c828c9d12b
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-portmap-2.20221101-r3
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+DESCRIPTION=SELinux policy for portmap
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
+_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
+_md5_=ed09e4fd0122f79683d2c6f3289f84d7
diff --git a/metadata/md5-cache/sec-policy/selinux-postfix-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-postfix-2.20221101-r3
new file mode 100644
index 000000000000..19a71fa39ff3
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-postfix-2.20221101-r3
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+DESCRIPTION=SELinux policy for postfix
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
+_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
+_md5_=7de48c4e700fa550d19c50c4ff008d10
diff --git a/metadata/md5-cache/sec-policy/selinux-postgresql-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-postgresql-2.20221101-r3
new file mode 100644
index 000000000000..adc95e4721ad
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-postgresql-2.20221101-r3
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+DESCRIPTION=SELinux policy for postgresql
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
+_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
+_md5_=8b8a839022179c32ea51271f2bd022a6
diff --git a/metadata/md5-cache/sec-policy/selinux-postgrey-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-postgrey-2.20221101-r3
new file mode 100644
index 000000000000..f71767b3907e
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-postgrey-2.20221101-r3
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+DESCRIPTION=SELinux policy for postgrey
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
+_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
+_md5_=cf55e26379d31b2d3a2af61ab7e6e7f3
diff --git a/metadata/md5-cache/sec-policy/selinux-ppp-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-ppp-2.20221101-r3
new file mode 100644
index 000000000000..7fcf0b01379d
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-ppp-2.20221101-r3
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+DESCRIPTION=SELinux policy for ppp
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
+_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
+_md5_=5305943176481da61d5baa3a2d0f5e6f
diff --git a/metadata/md5-cache/sec-policy/selinux-prelude-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-prelude-2.20221101-r3
new file mode 100644
index 000000000000..6c4e3a4aa015
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-prelude-2.20221101-r3
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+DESCRIPTION=SELinux policy for prelude
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
+_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
+_md5_=73d6a5bfb72f2e7172d66c0b2704fae5
diff --git a/metadata/md5-cache/sec-policy/selinux-privoxy-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-privoxy-2.20221101-r3
new file mode 100644
index 000000000000..ecec304ba709
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-privoxy-2.20221101-r3
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+DESCRIPTION=SELinux policy for privoxy
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
+_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
+_md5_=12e16f66742cafbe6585ff45f8e7e629
diff --git a/metadata/md5-cache/sec-policy/selinux-procmail-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-procmail-2.20221101-r3
new file mode 100644
index 000000000000..bfb989ec4bda
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-procmail-2.20221101-r3
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+DESCRIPTION=SELinux policy for procmail
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
+_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
+_md5_=c0bf601b09007aaafbe79ba20a5e81a9
diff --git a/metadata/md5-cache/sec-policy/selinux-psad-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-psad-2.20221101-r3
new file mode 100644
index 000000000000..3ba89e65c444
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-psad-2.20221101-r3
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+DESCRIPTION=SELinux policy for psad
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
+_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
+_md5_=09d28444466f658bbc94f5ab6ef20705
diff --git a/metadata/md5-cache/sec-policy/selinux-publicfile-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-publicfile-2.20221101-r3
new file mode 100644
index 000000000000..fc66c7de6d59
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-publicfile-2.20221101-r3
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+DESCRIPTION=SELinux policy for publicfile
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
+_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
+_md5_=1ef7405dc2fa25915310d8df7ddf14c5
diff --git a/metadata/md5-cache/sec-policy/selinux-pulseaudio-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-pulseaudio-2.20221101-r3
new file mode 100644
index 000000000000..cd950f5d8287
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-pulseaudio-2.20221101-r3
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+DESCRIPTION=SELinux policy for pulseaudio
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
+_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
+_md5_=1324fa1e31c06636dbdfa56abadb0ca1
diff --git a/metadata/md5-cache/sec-policy/selinux-puppet-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-puppet-2.20221101-r3
new file mode 100644
index 000000000000..0ec5a836c8b0
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-puppet-2.20221101-r3
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+DESCRIPTION=SELinux policy for puppet
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
+_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
+_md5_=60e39545fbad1e086faf3e0595138c6d
diff --git a/metadata/md5-cache/sec-policy/selinux-pyzor-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-pyzor-2.20221101-r3
new file mode 100644
index 000000000000..d629e50e0193
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-pyzor-2.20221101-r3
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+DESCRIPTION=SELinux policy for pyzor
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
+_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
+_md5_=cd3e0d4e7c0939c5f5c66a1efaa8abca
diff --git a/metadata/md5-cache/sec-policy/selinux-qemu-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-qemu-2.20221101-r3
new file mode 100644
index 000000000000..46db063c5391
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-qemu-2.20221101-r3
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=sec-policy/selinux-virt >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+DESCRIPTION=SELinux policy for qemu
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=sec-policy/selinux-virt >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
+_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
+_md5_=a221aca2aeab03b588af1474556080bc
diff --git a/metadata/md5-cache/sec-policy/selinux-qmail-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-qmail-2.20221101-r3
new file mode 100644
index 000000000000..c12746933a35
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-qmail-2.20221101-r3
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+DESCRIPTION=SELinux policy for qmail
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
+_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
+_md5_=c41ce010cd9d9c2374322b40a2728a16
diff --git a/metadata/md5-cache/sec-policy/selinux-quota-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-quota-2.20221101-r3
new file mode 100644
index 000000000000..2961a32e367e
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-quota-2.20221101-r3
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+DESCRIPTION=SELinux policy for quota
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
+_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
+_md5_=aeb62ba766d56193d182c0224987b4bb
diff --git a/metadata/md5-cache/sec-policy/selinux-radius-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-radius-2.20221101-r3
new file mode 100644
index 000000000000..83a01aba06c7
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-radius-2.20221101-r3
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+DESCRIPTION=SELinux policy for radius
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
+_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
+_md5_=32b8d864f4de28d34ab1a3aec31131be
diff --git a/metadata/md5-cache/sec-policy/selinux-radvd-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-radvd-2.20221101-r3
new file mode 100644
index 000000000000..a4ca8f7451c4
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-radvd-2.20221101-r3
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+DESCRIPTION=SELinux policy for radvd
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
+_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
+_md5_=90c6f51dc321d7680b95d558f79f2f14
diff --git a/metadata/md5-cache/sec-policy/selinux-razor-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-razor-2.20221101-r3
new file mode 100644
index 000000000000..697e79743212
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-razor-2.20221101-r3
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+DESCRIPTION=SELinux policy for razor
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
+_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
+_md5_=90e056690f751bf723193d87f3e88206
diff --git a/metadata/md5-cache/sec-policy/selinux-redis-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-redis-2.20221101-r3
new file mode 100644
index 000000000000..e3ae2d54c206
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-redis-2.20221101-r3
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+DESCRIPTION=SELinux policy for redis
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
+_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
+_md5_=2b68ebdbd092b4519503f48c5b31950d
diff --git a/metadata/md5-cache/sec-policy/selinux-remotelogin-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-remotelogin-2.20221101-r3
new file mode 100644
index 000000000000..8018ecff70f7
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-remotelogin-2.20221101-r3
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+DESCRIPTION=SELinux policy for remotelogin
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
+_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
+_md5_=64513af719c3f5d30d03623cbcf23246
diff --git a/metadata/md5-cache/sec-policy/selinux-resolvconf-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-resolvconf-2.20221101-r3
new file mode 100644
index 000000000000..5222956cbe52
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-resolvconf-2.20221101-r3
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+DESCRIPTION=SELinux policy for resolvconf
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
+_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
+_md5_=80f3978853a4d5cff1c0c62f2127bb52
diff --git a/metadata/md5-cache/sec-policy/selinux-rngd-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-rngd-2.20221101-r3
new file mode 100644
index 000000000000..387f262e5347
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-rngd-2.20221101-r3
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+DESCRIPTION=SELinux policy for rngd
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
+_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
+_md5_=90ea1f7f985151319323f3d0e865514f
diff --git a/metadata/md5-cache/sec-policy/selinux-rootlesskit-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-rootlesskit-2.20221101-r3
new file mode 100644
index 000000000000..0253cda21443
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-rootlesskit-2.20221101-r3
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=sec-policy/selinux-container >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+DESCRIPTION=SELinux policy for rootlesskit
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=sec-policy/selinux-container >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
+_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
+_md5_=3f5bbccaa7a5f0c04ed1816e04deadb3
diff --git a/metadata/md5-cache/sec-policy/selinux-rpc-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-rpc-2.20221101-r3
new file mode 100644
index 000000000000..63bb0cd6e380
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-rpc-2.20221101-r3
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+DESCRIPTION=SELinux policy for rpc
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
+_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
+_md5_=4ffb98539a1cdcfaaf670aa43c7e69ba
diff --git a/metadata/md5-cache/sec-policy/selinux-rpcbind-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-rpcbind-2.20221101-r3
new file mode 100644
index 000000000000..57bea4ee47af
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-rpcbind-2.20221101-r3
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+DESCRIPTION=SELinux policy for rpcbind
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
+_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
+_md5_=714f8027f723008f8757ac690c2a14a8
diff --git a/metadata/md5-cache/sec-policy/selinux-rpm-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-rpm-2.20221101-r3
new file mode 100644
index 000000000000..24fd9aebea28
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-rpm-2.20221101-r3
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+DESCRIPTION=SELinux policy for rpm
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
+_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
+_md5_=8883d415d5d3eb63b171fb5f9b6360c7
diff --git a/metadata/md5-cache/sec-policy/selinux-rssh-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-rssh-2.20221101-r3
new file mode 100644
index 000000000000..f84c9668a970
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-rssh-2.20221101-r3
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+DESCRIPTION=SELinux policy for rssh
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
+_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
+_md5_=45332b78e6c89a6791a0e81418c50105
diff --git a/metadata/md5-cache/sec-policy/selinux-rtkit-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-rtkit-2.20221101-r3
new file mode 100644
index 000000000000..1f9cd2bffaa5
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-rtkit-2.20221101-r3
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+DESCRIPTION=SELinux policy for rtkit
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
+_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
+_md5_=8d9988e441197e3bedbc139935aab000
diff --git a/metadata/md5-cache/sec-policy/selinux-rtorrent-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-rtorrent-2.20221101-r3
new file mode 100644
index 000000000000..5603c04f0a10
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-rtorrent-2.20221101-r3
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+DESCRIPTION=SELinux policy for rtorrent
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
+_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
+_md5_=66e49a077b6286d49bced305d2d0b1b5
diff --git a/metadata/md5-cache/sec-policy/selinux-salt-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-salt-2.20221101-r3
new file mode 100644
index 000000000000..ee4b77cbd67b
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-salt-2.20221101-r3
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+DESCRIPTION=SELinux policy for salt
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
+_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
+_md5_=6d17d66fd0fea32b3f0d770b2bc45b61
diff --git a/metadata/md5-cache/sec-policy/selinux-samba-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-samba-2.20221101-r3
new file mode 100644
index 000000000000..a204fcc279b7
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-samba-2.20221101-r3
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+DESCRIPTION=SELinux policy for samba
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
+_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
+_md5_=91f516ad1b6452581f089df5fae84574
diff --git a/metadata/md5-cache/sec-policy/selinux-sasl-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-sasl-2.20221101-r3
new file mode 100644
index 000000000000..9b6b15083a85
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-sasl-2.20221101-r3
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+DESCRIPTION=SELinux policy for sasl
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
+_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
+_md5_=1a3a2140ade8ee1a8982d86dd050f8d5
diff --git a/metadata/md5-cache/sec-policy/selinux-screen-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-screen-2.20221101-r3
new file mode 100644
index 000000000000..7eaeacb59abc
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-screen-2.20221101-r3
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+DESCRIPTION=SELinux policy for screen
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
+_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
+_md5_=232d5eec828c60654506c96fe29558b9
diff --git a/metadata/md5-cache/sec-policy/selinux-secadm-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-secadm-2.20221101-r3
new file mode 100644
index 000000000000..c2aa1f39dc34
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-secadm-2.20221101-r3
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+DESCRIPTION=SELinux policy for secadm
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
+_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
+_md5_=b0d869aa542fedb4fa6a3e12ce45e5ad
diff --git a/metadata/md5-cache/sec-policy/selinux-sendmail-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-sendmail-2.20221101-r3
new file mode 100644
index 000000000000..fd974c4d76dd
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-sendmail-2.20221101-r3
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+DESCRIPTION=SELinux policy for sendmail
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
+_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
+_md5_=a8323eb48dff15a2ebc3112135fe5aea
diff --git a/metadata/md5-cache/sec-policy/selinux-sensord-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-sensord-2.20221101-r3
new file mode 100644
index 000000000000..c28e76cf8183
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-sensord-2.20221101-r3
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+DESCRIPTION=SELinux policy for sensord
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
+_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
+_md5_=af4c90f5f3c3e90cc76cb929643c4a1d
diff --git a/metadata/md5-cache/sec-policy/selinux-shorewall-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-shorewall-2.20221101-r3
new file mode 100644
index 000000000000..1571225b79a3
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-shorewall-2.20221101-r3
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+DESCRIPTION=SELinux policy for shorewall
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
+_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
+_md5_=5b233c90c4ab6538e81fc4d2294b1781
diff --git a/metadata/md5-cache/sec-policy/selinux-shutdown-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-shutdown-2.20221101-r3
new file mode 100644
index 000000000000..b4e7cad138d5
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-shutdown-2.20221101-r3
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+DESCRIPTION=SELinux policy for shutdown
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
+_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
+_md5_=30833042c324798252d00005edb66f8c
diff --git a/metadata/md5-cache/sec-policy/selinux-skype-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-skype-2.20221101-r3
new file mode 100644
index 000000000000..f485d02bcbf2
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-skype-2.20221101-r3
@@ -0,0 +1,15 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+DESCRIPTION=SELinux policy for skype
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+IUSE=alsa
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
+_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
+_md5_=0ab2b4fb41c7fd9b1ea64a81f5080f1c
diff --git a/metadata/md5-cache/sec-policy/selinux-slocate-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-slocate-2.20221101-r3
new file mode 100644
index 000000000000..6223b6939e64
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-slocate-2.20221101-r3
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+DESCRIPTION=SELinux policy for slocate
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
+_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
+_md5_=33b24fe2659311668d097062ee5ac621
diff --git a/metadata/md5-cache/sec-policy/selinux-slrnpull-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-slrnpull-2.20221101-r3
new file mode 100644
index 000000000000..90c85d255207
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-slrnpull-2.20221101-r3
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+DESCRIPTION=SELinux policy for slrnpull
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
+_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
+_md5_=274ee7eeab894f995aa6f74e3da869ca
diff --git a/metadata/md5-cache/sec-policy/selinux-smartmon-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-smartmon-2.20221101-r3
new file mode 100644
index 000000000000..e25c418c8578
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-smartmon-2.20221101-r3
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+DESCRIPTION=SELinux policy for smartmon
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
+_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
+_md5_=0e731d646114c350c4765dde20181339
diff --git a/metadata/md5-cache/sec-policy/selinux-smokeping-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-smokeping-2.20221101-r3
new file mode 100644
index 000000000000..06988125c234
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-smokeping-2.20221101-r3
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+DESCRIPTION=SELinux policy for smokeping
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
+_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
+_md5_=3b40c3f879530a851e327efa39326528
diff --git a/metadata/md5-cache/sec-policy/selinux-snmp-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-snmp-2.20221101-r3
new file mode 100644
index 000000000000..8a0859c63fa9
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-snmp-2.20221101-r3
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+DESCRIPTION=SELinux policy for snmp
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
+_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
+_md5_=fea06203038a82035a70a412e79cd212
diff --git a/metadata/md5-cache/sec-policy/selinux-snort-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-snort-2.20221101-r3
new file mode 100644
index 000000000000..dcbda628e57d
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-snort-2.20221101-r3
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+DESCRIPTION=SELinux policy for snort
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
+_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
+_md5_=01ffa36d590a86fd3c808939a0944a9d
diff --git a/metadata/md5-cache/sec-policy/selinux-soundserver-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-soundserver-2.20221101-r3
new file mode 100644
index 000000000000..4b730f38baae
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-soundserver-2.20221101-r3
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+DESCRIPTION=SELinux policy for soundserver
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
+_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
+_md5_=be03613c70b5a55bf8e36435c54a6437
diff --git a/metadata/md5-cache/sec-policy/selinux-spamassassin-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-spamassassin-2.20221101-r3
new file mode 100644
index 000000000000..0fd8a7009554
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-spamassassin-2.20221101-r3
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+DESCRIPTION=SELinux policy for spamassassin
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
+_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
+_md5_=d3e5f5b934544998d17499243422cc52
diff --git a/metadata/md5-cache/sec-policy/selinux-squid-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-squid-2.20221101-r3
new file mode 100644
index 000000000000..10d6402a4cb6
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-squid-2.20221101-r3
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+DESCRIPTION=SELinux policy for squid
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
+_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
+_md5_=fce9bb16852dec5b28e8f09477da9435
diff --git a/metadata/md5-cache/sec-policy/selinux-sssd-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-sssd-2.20221101-r3
new file mode 100644
index 000000000000..d392140969a6
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-sssd-2.20221101-r3
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+DESCRIPTION=SELinux policy for sssd
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
+_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
+_md5_=7a047eaf959f8df4821a01a1eeca8f1d
diff --git a/metadata/md5-cache/sec-policy/selinux-stunnel-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-stunnel-2.20221101-r3
new file mode 100644
index 000000000000..c86710a7c612
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-stunnel-2.20221101-r3
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+DESCRIPTION=SELinux policy for stunnel
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
+_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
+_md5_=33656db3c8e357d67f96daad1712c926
diff --git a/metadata/md5-cache/sec-policy/selinux-subsonic-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-subsonic-2.20221101-r3
new file mode 100644
index 000000000000..b3979e2489eb
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-subsonic-2.20221101-r3
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+DESCRIPTION=SELinux policy for subsonic
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
+_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
+_md5_=8dfa1e8a025fe962aa9a4d1e795adc16
diff --git a/metadata/md5-cache/sec-policy/selinux-sudo-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-sudo-2.20221101-r3
new file mode 100644
index 000000000000..d34ccb287508
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-sudo-2.20221101-r3
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+DESCRIPTION=SELinux policy for sudo
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
+_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
+_md5_=7b7e3158602e26b4733bcfb3f59e8cb5
diff --git a/metadata/md5-cache/sec-policy/selinux-sxid-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-sxid-2.20221101-r3
new file mode 100644
index 000000000000..6140e845fe9b
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-sxid-2.20221101-r3
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+DESCRIPTION=SELinux policy for sxid
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
+_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
+_md5_=3e8d9354f691dafcef6bc91faee6b399
diff --git a/metadata/md5-cache/sec-policy/selinux-syncthing-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-syncthing-2.20221101-r3
new file mode 100644
index 000000000000..8bb20c4c202f
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-syncthing-2.20221101-r3
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+DESCRIPTION=SELinux policy for syncthing
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
+_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
+_md5_=21c301c57ccb7eff87f1b49a0b475547
diff --git a/metadata/md5-cache/sec-policy/selinux-sysstat-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-sysstat-2.20221101-r3
new file mode 100644
index 000000000000..c0af0d3f5cd8
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-sysstat-2.20221101-r3
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+DESCRIPTION=SELinux policy for sysstat
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
+_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
+_md5_=2dd268fba297113d3dbd76c8c2d57e7d
diff --git a/metadata/md5-cache/sec-policy/selinux-tboot-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-tboot-2.20221101-r3
new file mode 100644
index 000000000000..f168bbbfae4b
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-tboot-2.20221101-r3
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+DESCRIPTION=SELinux policy for tboot
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
+_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
+_md5_=48583e5a71afa4f5a546422dc31c0904
diff --git a/metadata/md5-cache/sec-policy/selinux-tcpd-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-tcpd-2.20221101-r3
new file mode 100644
index 000000000000..568c5e308e34
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-tcpd-2.20221101-r3
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+DESCRIPTION=SELinux policy for tcpd
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
+_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
+_md5_=e1296356f3bde0ff012c642e64874ed5
diff --git a/metadata/md5-cache/sec-policy/selinux-tcsd-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-tcsd-2.20221101-r3
new file mode 100644
index 000000000000..848bbcd3395c
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-tcsd-2.20221101-r3
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+DESCRIPTION=SELinux policy for tcsd
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
+_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
+_md5_=6f5f8b420cda99d7ce7892ec6c9c3549
diff --git a/metadata/md5-cache/sec-policy/selinux-telnet-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-telnet-2.20221101-r3
new file mode 100644
index 000000000000..c18ee80898e8
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-telnet-2.20221101-r3
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=sec-policy/selinux-remotelogin >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+DESCRIPTION=SELinux policy for telnet
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=sec-policy/selinux-remotelogin >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
+_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
+_md5_=9f538ee010037b193049367055dcaba8
diff --git a/metadata/md5-cache/sec-policy/selinux-tftp-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-tftp-2.20221101-r3
new file mode 100644
index 000000000000..fbf4f694f5a4
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-tftp-2.20221101-r3
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+DESCRIPTION=SELinux policy for tftp
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
+_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
+_md5_=979bdd327cc9ce3e1fd7b1ecde95994c
diff --git a/metadata/md5-cache/sec-policy/selinux-tgtd-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-tgtd-2.20221101-r3
new file mode 100644
index 000000000000..d3fd59f68990
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-tgtd-2.20221101-r3
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+DESCRIPTION=SELinux policy for tgtd
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
+_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
+_md5_=5fe508bbad5a03bc001c4c5261d50431
diff --git a/metadata/md5-cache/sec-policy/selinux-thunderbird-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-thunderbird-2.20221101-r3
new file mode 100644
index 000000000000..750149b465b7
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-thunderbird-2.20221101-r3
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+DESCRIPTION=SELinux policy for thunderbird
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
+_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
+_md5_=250866345f498e28221ec43853bfc69d
diff --git a/metadata/md5-cache/sec-policy/selinux-timidity-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-timidity-2.20221101-r3
new file mode 100644
index 000000000000..76e83d1d9586
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-timidity-2.20221101-r3
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+DESCRIPTION=SELinux policy for timidity
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
+_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
+_md5_=c32a052bd0c7604e62f8323aab994c1d
diff --git a/metadata/md5-cache/sec-policy/selinux-tmpreaper-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-tmpreaper-2.20221101-r3
new file mode 100644
index 000000000000..c6d0b1c6ea56
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-tmpreaper-2.20221101-r3
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+DESCRIPTION=SELinux policy for tmpreaper
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
+_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
+_md5_=49439aef4b97134351d261a1dc6c512b
diff --git a/metadata/md5-cache/sec-policy/selinux-tor-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-tor-2.20221101-r3
new file mode 100644
index 000000000000..f89e6da0773f
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-tor-2.20221101-r3
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+DESCRIPTION=SELinux policy for tor
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
+_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
+_md5_=55b177670005ba0643053940c8b33fd9
diff --git a/metadata/md5-cache/sec-policy/selinux-tripwire-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-tripwire-2.20221101-r3
new file mode 100644
index 000000000000..1e1880645af8
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-tripwire-2.20221101-r3
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+DESCRIPTION=SELinux policy for tripwire
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
+_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
+_md5_=29d090e71d0dd0314943b85e0411bb83
diff --git a/metadata/md5-cache/sec-policy/selinux-ucspitcp-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-ucspitcp-2.20221101-r3
new file mode 100644
index 000000000000..12c99d6d6fc2
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-ucspitcp-2.20221101-r3
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+DESCRIPTION=SELinux policy for ucspitcp
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
+_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
+_md5_=1307f117081b3162e80b604f0bebe583
diff --git a/metadata/md5-cache/sec-policy/selinux-ulogd-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-ulogd-2.20221101-r3
new file mode 100644
index 000000000000..c5b54807d971
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-ulogd-2.20221101-r3
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+DESCRIPTION=SELinux policy for ulogd
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
+_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
+_md5_=b39d586b00d6719b390be6dbe24e816a
diff --git a/metadata/md5-cache/sec-policy/selinux-uml-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-uml-2.20221101-r3
new file mode 100644
index 000000000000..3a1eea186ac6
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-uml-2.20221101-r3
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+DESCRIPTION=SELinux policy for uml
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
+_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
+_md5_=4366084233cd0dccb937f0b9070b5299
diff --git a/metadata/md5-cache/sec-policy/selinux-unconfined-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-unconfined-2.20221101-r3
new file mode 100644
index 000000000000..ae4e2c2ffe61
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-unconfined-2.20221101-r3
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+DESCRIPTION=SELinux policy for unconfined
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
+_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
+_md5_=6834e3472a012b9ed41cfb30c6a56db9
diff --git a/metadata/md5-cache/sec-policy/selinux-uptime-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-uptime-2.20221101-r3
new file mode 100644
index 000000000000..6b9d280d7aa2
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-uptime-2.20221101-r3
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+DESCRIPTION=SELinux policy for uptime
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
+_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
+_md5_=a7668cf709ddc9f3ee2458739badb692
diff --git a/metadata/md5-cache/sec-policy/selinux-usbguard-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-usbguard-2.20221101-r3
new file mode 100644
index 000000000000..3c9b5be524df
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-usbguard-2.20221101-r3
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+DESCRIPTION=SELinux policy for usbguard
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
+_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
+_md5_=984add5ce11297dab344cf97124645cb
diff --git a/metadata/md5-cache/sec-policy/selinux-usbmuxd-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-usbmuxd-2.20221101-r3
new file mode 100644
index 000000000000..c539f4a42155
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-usbmuxd-2.20221101-r3
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+DESCRIPTION=SELinux policy for usbmuxd
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
+_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
+_md5_=e74855edf0e1797a899d87dd28d73371
diff --git a/metadata/md5-cache/sec-policy/selinux-uucp-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-uucp-2.20221101-r3
new file mode 100644
index 000000000000..d2bd7bafe394
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-uucp-2.20221101-r3
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+DESCRIPTION=SELinux policy for uucp
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
+_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
+_md5_=a9b0a9db06277e8dfb6a49e4b05a4e7d
diff --git a/metadata/md5-cache/sec-policy/selinux-uwimap-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-uwimap-2.20221101-r3
new file mode 100644
index 000000000000..477b20697c0f
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-uwimap-2.20221101-r3
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+DESCRIPTION=SELinux policy for uwimap
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
+_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
+_md5_=2d2282ec23caa6e55e88979011cbf5f2
diff --git a/metadata/md5-cache/sec-policy/selinux-uwsgi-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-uwsgi-2.20221101-r3
new file mode 100644
index 000000000000..1378f098afce
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-uwsgi-2.20221101-r3
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+DESCRIPTION=SELinux policy for uWSGI
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
+_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
+_md5_=fb82673ef4cd27d744aa5d9938e7779c
diff --git a/metadata/md5-cache/sec-policy/selinux-varnishd-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-varnishd-2.20221101-r3
new file mode 100644
index 000000000000..29c5ba3b2b4a
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-varnishd-2.20221101-r3
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+DESCRIPTION=SELinux policy for varnishd
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
+_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
+_md5_=b543101188fdb7a74d7457f64e600b82
diff --git a/metadata/md5-cache/sec-policy/selinux-vbetool-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-vbetool-2.20221101-r3
new file mode 100644
index 000000000000..aa9e2c0043b4
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-vbetool-2.20221101-r3
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+DESCRIPTION=SELinux policy for vbetool
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
+_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
+_md5_=e8e423117ae5bc5d014ac3433d72e65d
diff --git a/metadata/md5-cache/sec-policy/selinux-vdagent-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-vdagent-2.20221101-r3
new file mode 100644
index 000000000000..7c5efd50a7c3
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-vdagent-2.20221101-r3
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+DESCRIPTION=SELinux policy for vdagent
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
+_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
+_md5_=cbdd7cbfb9014d78d67883ae23712430
diff --git a/metadata/md5-cache/sec-policy/selinux-vde-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-vde-2.20221101-r3
new file mode 100644
index 000000000000..162a2f7844d1
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-vde-2.20221101-r3
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+DESCRIPTION=SELinux policy for vde
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
+_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
+_md5_=826ec981b464151f488430eaa131fe6c
diff --git a/metadata/md5-cache/sec-policy/selinux-virt-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-virt-2.20221101-r3
new file mode 100644
index 000000000000..1bdfbc720b66
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-virt-2.20221101-r3
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+DESCRIPTION=SELinux policy for virt
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
+_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
+_md5_=37c8292d0d1a55f58b2c0bb5463c89f3
diff --git a/metadata/md5-cache/sec-policy/selinux-vlock-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-vlock-2.20221101-r3
new file mode 100644
index 000000000000..9e239471c370
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-vlock-2.20221101-r3
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+DESCRIPTION=SELinux policy for vlock
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
+_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
+_md5_=671d58698fbaf0a4c094c001e1df993a
diff --git a/metadata/md5-cache/sec-policy/selinux-vmware-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-vmware-2.20221101-r3
new file mode 100644
index 000000000000..ad0eabc87975
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-vmware-2.20221101-r3
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+DESCRIPTION=SELinux policy for vmware
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
+_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
+_md5_=6951b2385d49dadd33f174c912b8919d
diff --git a/metadata/md5-cache/sec-policy/selinux-vnstatd-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-vnstatd-2.20221101-r3
new file mode 100644
index 000000000000..7f84ed3ae24e
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-vnstatd-2.20221101-r3
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+DESCRIPTION=SELinux policy for vnstatd
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
+_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
+_md5_=32305783a5c6c73be7d95e269a677f21
diff --git a/metadata/md5-cache/sec-policy/selinux-vpn-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-vpn-2.20221101-r3
new file mode 100644
index 000000000000..13266bf0cdf3
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-vpn-2.20221101-r3
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+DESCRIPTION=SELinux policy for vpn
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
+_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
+_md5_=d97b632f2367bcaca6f76ebba945f3b8
diff --git a/metadata/md5-cache/sec-policy/selinux-watchdog-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-watchdog-2.20221101-r3
new file mode 100644
index 000000000000..5ee1cd80a25b
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-watchdog-2.20221101-r3
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+DESCRIPTION=SELinux policy for watchdog
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
+_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
+_md5_=ca5ff1825dc1b6fa2ae6e0cf1cb8a97f
diff --git a/metadata/md5-cache/sec-policy/selinux-webalizer-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-webalizer-2.20221101-r3
new file mode 100644
index 000000000000..bf3608221781
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-webalizer-2.20221101-r3
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+DESCRIPTION=SELinux policy for webalizer
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
+_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
+_md5_=9e572ec97652fad400f690830be0b763
diff --git a/metadata/md5-cache/sec-policy/selinux-wine-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-wine-2.20221101-r3
new file mode 100644
index 000000000000..54b9b8f8dde0
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-wine-2.20221101-r3
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+DESCRIPTION=SELinux policy for wine
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
+_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
+_md5_=10201bc7292bfcc633ef5219966882fb
diff --git a/metadata/md5-cache/sec-policy/selinux-wireguard-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-wireguard-2.20221101-r3
new file mode 100644
index 000000000000..5ad3c14136d0
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-wireguard-2.20221101-r3
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+DESCRIPTION=SELinux policy for wireguard
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
+_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
+_md5_=8147bb5f13bd0b3f82be4a706ecfcb03
diff --git a/metadata/md5-cache/sec-policy/selinux-wireshark-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-wireshark-2.20221101-r3
new file mode 100644
index 000000000000..d1d69df30046
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-wireshark-2.20221101-r3
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+DESCRIPTION=SELinux policy for wireshark
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
+_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
+_md5_=3fb211c2668e0746620fed9fe7be7cc6
diff --git a/metadata/md5-cache/sec-policy/selinux-wm-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-wm-2.20221101-r3
new file mode 100644
index 000000000000..e4f37d650995
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-wm-2.20221101-r3
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+DESCRIPTION=SELinux policy for wm
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
+_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
+_md5_=37cf5772f1e437e6e571f318bfbc15b3
diff --git a/metadata/md5-cache/sec-policy/selinux-xen-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-xen-2.20221101-r3
new file mode 100644
index 000000000000..3c1d2f57f8b5
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-xen-2.20221101-r3
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+DESCRIPTION=SELinux policy for xen
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
+_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
+_md5_=6e21ad150b055e6cd5a98eef697e908c
diff --git a/metadata/md5-cache/sec-policy/selinux-xfs-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-xfs-2.20221101-r3
new file mode 100644
index 000000000000..7e0019f0a4a0
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-xfs-2.20221101-r3
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+DESCRIPTION=SELinux policy for xfs
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
+_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
+_md5_=afe1b4013f3c6cf458fe29d778d08b28
diff --git a/metadata/md5-cache/sec-policy/selinux-xscreensaver-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-xscreensaver-2.20221101-r3
new file mode 100644
index 000000000000..98682359489c
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-xscreensaver-2.20221101-r3
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+DESCRIPTION=SELinux policy for xscreensaver
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
+_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
+_md5_=7aa49452f79b8d8242930fa1eda73e46
diff --git a/metadata/md5-cache/sec-policy/selinux-xserver-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-xserver-2.20221101-r3
new file mode 100644
index 000000000000..6c1e77bd9498
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-xserver-2.20221101-r3
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+DESCRIPTION=SELinux policy for xserver
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
+_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
+_md5_=bba7a3005104935045143a48c72713d1
diff --git a/metadata/md5-cache/sec-policy/selinux-zabbix-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-zabbix-2.20221101-r3
new file mode 100644
index 000000000000..39c419b16b29
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-zabbix-2.20221101-r3
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+DESCRIPTION=SELinux policy for zabbix
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
+_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
+_md5_=8d0bbf6c872300b36bbee2ed36eae015
diff --git a/metadata/md5-cache/sec-policy/selinux-zfs-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-zfs-2.20221101-r3
new file mode 100644
index 000000000000..ddc29583a5ae
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-zfs-2.20221101-r3
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+DESCRIPTION=SELinux policy for zfs
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
+_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
+_md5_=cf4d6266dd3c6bbd0fe21cf30f4df67c
diff --git a/metadata/md5-cache/sys-devel/Manifest.gz b/metadata/md5-cache/sys-devel/Manifest.gz
index e497c0716196..3c0a0894fb12 100644
--- a/metadata/md5-cache/sys-devel/Manifest.gz
+++ b/metadata/md5-cache/sys-devel/Manifest.gz
Binary files differ
diff --git a/metadata/md5-cache/sys-devel/gdb-13.0.50_p20221213 b/metadata/md5-cache/sys-devel/gdb-13.0.50_p20221213
new file mode 100644
index 000000000000..c4f719a523fa
--- /dev/null
+++ b/metadata/md5-cache/sys-devel/gdb-13.0.50_p20221213
@@ -0,0 +1,17 @@
+BDEPEND=app-arch/xz-utils sys-apps/texinfo app-alternatives/yacc nls? ( sys-devel/gettext ) source-highlight? ( virtual/pkgconfig ) test? ( dev-util/dejagnu )
+DEFINED_PHASES=compile configure install postinst prepare setup
+DEPEND=dev-libs/mpfr:0= dev-libs/gmp:= >=sys-libs/ncurses-5.2-r2:0= >=sys-libs/readline-7:0= sys-libs/zlib elibc_glibc? ( net-libs/libnsl:= ) lzma? ( app-arch/xz-utils ) python? ( python_single_target_python3_8? ( >=dev-lang/python-3.8.15_p3:3.8 ) python_single_target_python3_9? ( >=dev-lang/python-3.9.15_p3:3.9 ) python_single_target_python3_10? ( >=dev-lang/python-3.10.8_p3:3.10 ) python_single_target_python3_11? ( >=dev-lang/python-3.11.0_p2:3.11 ) ) guile? ( >=dev-scheme/guile-2.0 ) xml? ( dev-libs/expat ) source-highlight? ( dev-util/source-highlight ) xxhash? ( dev-libs/xxhash ) zstd? ( app-arch/zstd:= )
+DESCRIPTION=GNU debugger
+EAPI=8
+HOMEPAGE=https://sourceware.org/gdb/
+INHERIT=flag-o-matic python-single-r1 strip-linguas toolchain-funcs
+IUSE=cet guile lzma multitarget nls +python +server sim source-highlight test vanilla xml xxhash zstd python_single_target_python3_8 python_single_target_python3_9 python_single_target_python3_10 python_single_target_python3_11
+KEYWORDS=~loong
+LICENSE=GPL-3+ LGPL-2.1+
+RDEPEND=dev-libs/mpfr:0= dev-libs/gmp:= >=sys-libs/ncurses-5.2-r2:0= >=sys-libs/readline-7:0= sys-libs/zlib elibc_glibc? ( net-libs/libnsl:= ) lzma? ( app-arch/xz-utils ) python? ( python_single_target_python3_8? ( >=dev-lang/python-3.8.15_p3:3.8 ) python_single_target_python3_9? ( >=dev-lang/python-3.9.15_p3:3.9 ) python_single_target_python3_10? ( >=dev-lang/python-3.10.8_p3:3.10 ) python_single_target_python3_11? ( >=dev-lang/python-3.11.0_p2:3.11 ) ) guile? ( >=dev-scheme/guile-2.0 ) xml? ( dev-libs/expat ) source-highlight? ( dev-util/source-highlight ) xxhash? ( dev-libs/xxhash ) zstd? ( app-arch/zstd:= )
+REQUIRED_USE=python? ( ^^ ( python_single_target_python3_8 python_single_target_python3_9 python_single_target_python3_10 python_single_target_python3_11 ) )
+RESTRICT=ia64? ( test ) !test? ( test ) test
+SLOT=0
+SRC_URI=https://sourceware.org/pub/gdb/snapshots/current/gdb-weekly-13.0.50.20221213.tar.xz
+_eclasses_=flag-o-matic 69394e25812406faa1f90edaf4969395 multilib 5ca4e49abed8e3a2f7b56920eadee157 multiprocessing b4e253ab22cef7b1085e9b67c7a3b730 python-single-r1 a5747fe6dc0651d95cb78eddd5e160a8 python-utils-r1 25c880c1db58e21b80b684bacc964958 strip-linguas ac3ee41ee2d31d8c41a77c0838320cc7 toolchain-funcs 37a4612ce5522df5a100359a8dbc8491
+_md5_=ad41a69f733488288c9eed66aaa54c4a
diff --git a/metadata/md5-cache/sys-devel/gdb-9999 b/metadata/md5-cache/sys-devel/gdb-9999
index 041446d4d0c4..2ae948fd84c8 100644
--- a/metadata/md5-cache/sys-devel/gdb-9999
+++ b/metadata/md5-cache/sys-devel/gdb-9999
@@ -2,15 +2,15 @@ BDEPEND=app-arch/xz-utils sys-apps/texinfo app-alternatives/yacc nls? ( sys-deve
DEFINED_PHASES=compile configure install postinst prepare setup unpack
DEPEND=dev-libs/mpfr:0= dev-libs/gmp:= >=sys-libs/ncurses-5.2-r2:0= >=sys-libs/readline-7:0= sys-libs/zlib elibc_glibc? ( net-libs/libnsl:= ) lzma? ( app-arch/xz-utils ) python? ( python_single_target_python3_8? ( >=dev-lang/python-3.8.15_p3:3.8 ) python_single_target_python3_9? ( >=dev-lang/python-3.9.15_p3:3.9 ) python_single_target_python3_10? ( >=dev-lang/python-3.10.8_p3:3.10 ) python_single_target_python3_11? ( >=dev-lang/python-3.11.0_p2:3.11 ) ) guile? ( >=dev-scheme/guile-2.0 ) xml? ( dev-libs/expat ) source-highlight? ( dev-util/source-highlight ) xxhash? ( dev-libs/xxhash ) zstd? ( app-arch/zstd:= )
DESCRIPTION=GNU debugger
-EAPI=7
+EAPI=8
HOMEPAGE=https://sourceware.org/gdb/
INHERIT=flag-o-matic python-single-r1 strip-linguas toolchain-funcs git-r3
-IUSE=cet guile lzma multitarget nls +python +server source-highlight test vanilla xml xxhash zstd python_single_target_python3_8 python_single_target_python3_9 python_single_target_python3_10 python_single_target_python3_11
+IUSE=cet guile lzma multitarget nls +python +server sim source-highlight test vanilla xml xxhash zstd python_single_target_python3_8 python_single_target_python3_9 python_single_target_python3_10 python_single_target_python3_11
LICENSE=GPL-3+ LGPL-2.1+
PROPERTIES=live
RDEPEND=dev-libs/mpfr:0= dev-libs/gmp:= >=sys-libs/ncurses-5.2-r2:0= >=sys-libs/readline-7:0= sys-libs/zlib elibc_glibc? ( net-libs/libnsl:= ) lzma? ( app-arch/xz-utils ) python? ( python_single_target_python3_8? ( >=dev-lang/python-3.8.15_p3:3.8 ) python_single_target_python3_9? ( >=dev-lang/python-3.9.15_p3:3.9 ) python_single_target_python3_10? ( >=dev-lang/python-3.10.8_p3:3.10 ) python_single_target_python3_11? ( >=dev-lang/python-3.11.0_p2:3.11 ) ) guile? ( >=dev-scheme/guile-2.0 ) xml? ( dev-libs/expat ) source-highlight? ( dev-util/source-highlight ) xxhash? ( dev-libs/xxhash ) zstd? ( app-arch/zstd:= )
REQUIRED_USE=python? ( ^^ ( python_single_target_python3_8 python_single_target_python3_9 python_single_target_python3_10 python_single_target_python3_11 ) )
RESTRICT=ia64? ( test ) !test? ( test ) test
SLOT=0
-_eclasses_=eapi8-dosym cd7d420bb5be5ee079f27239ce76b8f5 edos2unix 33e347e171066657f91f8b0c72ec8773 eutils 8f942ebdcf04334697649d4a0bf65a32 flag-o-matic 69394e25812406faa1f90edaf4969395 git-r3 2347f8fe2d392b2a091191f94be37e6f multilib 5ca4e49abed8e3a2f7b56920eadee157 multiprocessing b4e253ab22cef7b1085e9b67c7a3b730 python-single-r1 a5747fe6dc0651d95cb78eddd5e160a8 python-utils-r1 25c880c1db58e21b80b684bacc964958 strip-linguas ac3ee41ee2d31d8c41a77c0838320cc7 toolchain-funcs 37a4612ce5522df5a100359a8dbc8491 wrapper 4a1902f969e5718126434fc35f3a0d9c
-_md5_=3e2e52599854bf948836738841b01ea4
+_eclasses_=flag-o-matic 69394e25812406faa1f90edaf4969395 git-r3 2347f8fe2d392b2a091191f94be37e6f multilib 5ca4e49abed8e3a2f7b56920eadee157 multiprocessing b4e253ab22cef7b1085e9b67c7a3b730 python-single-r1 a5747fe6dc0651d95cb78eddd5e160a8 python-utils-r1 25c880c1db58e21b80b684bacc964958 strip-linguas ac3ee41ee2d31d8c41a77c0838320cc7 toolchain-funcs 37a4612ce5522df5a100359a8dbc8491
+_md5_=ad41a69f733488288c9eed66aaa54c4a
diff --git a/metadata/md5-cache/sys-process/Manifest.gz b/metadata/md5-cache/sys-process/Manifest.gz
index f86a2e6486bf..31c7877e9d94 100644
--- a/metadata/md5-cache/sys-process/Manifest.gz
+++ b/metadata/md5-cache/sys-process/Manifest.gz
Binary files differ
diff --git a/metadata/md5-cache/sys-process/psmisc-23.6 b/metadata/md5-cache/sys-process/psmisc-23.6
new file mode 100644
index 000000000000..c364f0c6fd56
--- /dev/null
+++ b/metadata/md5-cache/sys-process/psmisc-23.6
@@ -0,0 +1,16 @@
+BDEPEND=>=sys-devel/libtool-2.2.6b nls? ( sys-devel/gettext ) test? ( dev-util/dejagnu )
+DEFINED_PHASES=configure install
+DEPEND=!=app-i18n/man-pages-l10n-4.0.0-r0 >=sys-libs/ncurses-5.7-r7:= apparmor? ( sys-libs/libapparmor ) nls? ( virtual/libintl ) selinux? ( sys-libs/libselinux )
+DESCRIPTION=A set of tools that use the proc filesystem
+EAPI=8
+HOMEPAGE=http://psmisc.sourceforge.net/
+INHERIT=toolchain-funcs
+IUSE=apparmor nls selinux test X
+KEYWORDS=~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86 ~amd64-linux ~x86-linux
+LICENSE=GPL-2
+RDEPEND=!=app-i18n/man-pages-l10n-4.0.0-r0 >=sys-libs/ncurses-5.7-r7:= apparmor? ( sys-libs/libapparmor ) nls? ( virtual/libintl ) selinux? ( sys-libs/libselinux )
+RESTRICT=!test? ( test )
+SLOT=0
+SRC_URI=mirror://sourceforge/psmisc/psmisc-23.6.tar.xz
+_eclasses_=multilib 5ca4e49abed8e3a2f7b56920eadee157 toolchain-funcs 37a4612ce5522df5a100359a8dbc8491
+_md5_=6cb1a62ef03348fa1261e5be0b4cfded
diff --git a/metadata/md5-cache/www-servers/Manifest.gz b/metadata/md5-cache/www-servers/Manifest.gz
index 314077d39fb6..56e5728eb060 100644
--- a/metadata/md5-cache/www-servers/Manifest.gz
+++ b/metadata/md5-cache/www-servers/Manifest.gz
Binary files differ
diff --git a/metadata/md5-cache/www-servers/nginx-1.23.3 b/metadata/md5-cache/www-servers/nginx-1.23.3
new file mode 100644
index 000000000000..5ca85f08bc74
--- /dev/null
+++ b/metadata/md5-cache/www-servers/nginx-1.23.3
@@ -0,0 +1,18 @@
+BDEPEND=nginx_modules_http_brotli? ( virtual/pkgconfig ) sys-devel/gnuconfig >=app-portage/elt-patches-20170815 virtual/pkgconfig
+DEFINED_PHASES=compile configure install postinst prepare setup test
+DEPEND=acct-group/nginx acct-user/nginx virtual/libcrypt:= pcre? ( dev-libs/libpcre:= ) pcre2? ( dev-libs/libpcre2:= ) pcre-jit? ( dev-libs/libpcre:=[jit] ) ssl? ( dev-libs/openssl:0= ) http2? ( >=dev-libs/openssl-1.0.1c:0= ) http-cache? ( dev-libs/openssl:0= ) nginx_modules_http_brotli? ( app-arch/brotli:= ) nginx_modules_http_geoip? ( dev-libs/geoip ) nginx_modules_http_geoip2? ( dev-libs/libmaxminddb:= ) nginx_modules_http_gunzip? ( sys-libs/zlib ) nginx_modules_http_gzip? ( sys-libs/zlib ) nginx_modules_http_gzip_static? ( sys-libs/zlib ) nginx_modules_http_image_filter? ( media-libs/gd:=[jpeg,png] ) nginx_modules_http_perl? ( >=dev-lang/perl-5.8:= ) nginx_modules_http_rewrite? ( dev-libs/libpcre:= ) nginx_modules_http_secure_link? ( dev-libs/openssl:0= ) nginx_modules_http_xslt? ( dev-libs/libxml2:= dev-libs/libxslt ) nginx_modules_http_lua? ( lua_single_target_luajit? ( dev-lang/luajit:= ) ) nginx_modules_http_auth_pam? ( sys-libs/pam ) nginx_modules_http_metrics? ( dev-libs/yajl:= ) nginx_modules_http_dav_ext? ( dev-libs/libxml2 ) nginx_modules_http_security? ( dev-libs/modsecurity ) nginx_modules_http_auth_ldap? ( net-nds/openldap:=[ssl?] ) nginx_modules_stream_geoip? ( dev-libs/geoip ) nginx_modules_stream_geoip2? ( dev-libs/libmaxminddb:= ) arm? ( dev-libs/libatomic_ops ) libatomic? ( dev-libs/libatomic_ops )
+DESCRIPTION=Robust, small and high performance http and reverse proxy server
+EAPI=8
+HOMEPAGE=https://nginx.org
+INHERIT=autotools lua-single ssl-cert toolchain-funcs perl-module systemd pax-utils
+IUSE=aio debug +http +http2 +http-cache libatomic pcre +pcre2 pcre-jit rtmp selinux ssl threads vim-syntax +nginx_modules_http_access +nginx_modules_http_auth_basic +nginx_modules_http_autoindex +nginx_modules_http_browser +nginx_modules_http_charset +nginx_modules_http_empty_gif +nginx_modules_http_fastcgi +nginx_modules_http_geo +nginx_modules_http_grpc +nginx_modules_http_gzip +nginx_modules_http_limit_req +nginx_modules_http_limit_conn +nginx_modules_http_map +nginx_modules_http_memcached +nginx_modules_http_mirror +nginx_modules_http_proxy +nginx_modules_http_referer +nginx_modules_http_rewrite +nginx_modules_http_scgi +nginx_modules_http_ssi +nginx_modules_http_split_clients +nginx_modules_http_upstream_hash +nginx_modules_http_upstream_ip_hash +nginx_modules_http_upstream_keepalive +nginx_modules_http_upstream_least_conn +nginx_modules_http_upstream_zone +nginx_modules_http_userid +nginx_modules_http_uwsgi nginx_modules_http_addition nginx_modules_http_auth_request nginx_modules_http_dav nginx_modules_http_degradation nginx_modules_http_flv nginx_modules_http_geoip nginx_modules_http_gunzip nginx_modules_http_gzip_static nginx_modules_http_image_filter nginx_modules_http_mp4 nginx_modules_http_perl nginx_modules_http_random_index nginx_modules_http_realip nginx_modules_http_secure_link nginx_modules_http_slice nginx_modules_http_stub_status nginx_modules_http_sub nginx_modules_http_xslt nginx_modules_stream_access nginx_modules_stream_geo nginx_modules_stream_limit_conn nginx_modules_stream_map nginx_modules_stream_return nginx_modules_stream_split_clients nginx_modules_stream_upstream_hash nginx_modules_stream_upstream_least_conn nginx_modules_stream_upstream_zone nginx_modules_stream_geoip nginx_modules_stream_realip nginx_modules_stream_ssl_preread nginx_modules_mail_imap nginx_modules_mail_pop3 nginx_modules_mail_smtp nginx_modules_http_auth_ldap nginx_modules_http_auth_pam nginx_modules_http_brotli nginx_modules_http_cache_purge nginx_modules_http_dav_ext nginx_modules_http_echo nginx_modules_http_fancyindex nginx_modules_http_geoip2 nginx_modules_http_headers_more nginx_modules_http_javascript nginx_modules_http_lua nginx_modules_http_memc nginx_modules_http_metrics nginx_modules_http_mogilefs nginx_modules_http_naxsi nginx_modules_http_push_stream nginx_modules_http_security nginx_modules_http_slowfs_cache nginx_modules_http_sticky nginx_modules_http_upload_progress nginx_modules_http_upstream_check nginx_modules_http_vhost_traffic_status nginx_modules_stream_geoip2 nginx_modules_stream_javascript nginx_modules_http_spdy +lua_single_target_luajit
+KEYWORDS=~amd64 ~arm ~arm64 ~ppc ~ppc64 ~riscv ~x86 ~amd64-linux ~x86-linux
+LICENSE=BSD-2 BSD SSLeay MIT GPL-2 GPL-2+ nginx_modules_http_security? ( Apache-2.0 ) nginx_modules_http_push_stream? ( GPL-3 )
+PDEPEND=vim-syntax? ( app-vim/nginx-syntax )
+RDEPEND=acct-group/nginx acct-user/nginx virtual/libcrypt:= pcre? ( dev-libs/libpcre:= ) pcre2? ( dev-libs/libpcre2:= ) pcre-jit? ( dev-libs/libpcre:=[jit] ) ssl? ( dev-libs/openssl:0= ) http2? ( >=dev-libs/openssl-1.0.1c:0= ) http-cache? ( dev-libs/openssl:0= ) nginx_modules_http_brotli? ( app-arch/brotli:= ) nginx_modules_http_geoip? ( dev-libs/geoip ) nginx_modules_http_geoip2? ( dev-libs/libmaxminddb:= ) nginx_modules_http_gunzip? ( sys-libs/zlib ) nginx_modules_http_gzip? ( sys-libs/zlib ) nginx_modules_http_gzip_static? ( sys-libs/zlib ) nginx_modules_http_image_filter? ( media-libs/gd:=[jpeg,png] ) nginx_modules_http_perl? ( >=dev-lang/perl-5.8:= ) nginx_modules_http_rewrite? ( dev-libs/libpcre:= ) nginx_modules_http_secure_link? ( dev-libs/openssl:0= ) nginx_modules_http_xslt? ( dev-libs/libxml2:= dev-libs/libxslt ) nginx_modules_http_lua? ( lua_single_target_luajit? ( dev-lang/luajit:= ) ) nginx_modules_http_auth_pam? ( sys-libs/pam ) nginx_modules_http_metrics? ( dev-libs/yajl:= ) nginx_modules_http_dav_ext? ( dev-libs/libxml2 ) nginx_modules_http_security? ( dev-libs/modsecurity ) nginx_modules_http_auth_ldap? ( net-nds/openldap:=[ssl?] ) nginx_modules_stream_geoip? ( dev-libs/geoip ) nginx_modules_stream_geoip2? ( dev-libs/libmaxminddb:= ) app-misc/mime-types[nginx] selinux? ( sec-policy/selinux-nginx ) !www-servers/nginx:0
+REQUIRED_USE=pcre-jit? ( pcre ) nginx_modules_http_fancyindex? ( nginx_modules_http_addition ) nginx_modules_http_grpc? ( http2 ) nginx_modules_http_lua? ( ^^ ( lua_single_target_luajit ) nginx_modules_http_rewrite pcre !pcre2 ) nginx_modules_http_naxsi? ( nginx_modules_http_rewrite pcre ) nginx_modules_http_dav_ext? ( nginx_modules_http_dav nginx_modules_http_xslt ) nginx_modules_http_metrics? ( nginx_modules_http_stub_status ) nginx_modules_http_security? ( pcre ) nginx_modules_http_push_stream? ( ssl )
+RESTRICT=test
+SLOT=mainline
+SRC_URI=https://nginx.org/download/nginx-1.23.3.tar.gz https://github.com/simpl/ngx_devel_kit/archive/v0.3.1.tar.gz -> ngx_devel_kit-0.3.1.tar.gz nginx_modules_http_auth_ldap? ( https://github.com/kvspb/nginx-auth-ldap/archive/42d195d7a7575ebab1c369ad3fc5d78dc2c2669c.tar.gz -> nginx-auth-ldap-42d195d7a7575ebab1c369ad3fc5d78dc2c2669c.tar.gz ) nginx_modules_http_auth_pam? ( https://github.com/stogh/ngx_http_auth_pam_module/archive/v1.5.2.tar.gz -> ngx_http_auth_pam-1.5.2.tar.gz ) nginx_modules_http_brotli? ( https://github.com/google/ngx_brotli/archive/v1.0.0rc.tar.gz -> ngx_brotli-1.0.0rc.tar.gz ) nginx_modules_http_cache_purge? ( http://labs.frickle.com/files/ngx_cache_purge-2.3.tar.gz -> ngx_http_cache_purge-2.3.tar.gz ) nginx_modules_http_dav_ext? ( https://github.com/arut/nginx-dav-ext-module/archive/v3.0.0.tar.gz -> ngx_http_dav_ext-3.0.0.tar.gz ) nginx_modules_http_echo? ( https://github.com/openresty/echo-nginx-module/archive/v0.63.tar.gz -> ngx_http_echo-0.63.tar.gz ) nginx_modules_http_fancyindex? ( https://github.com/aperezdc/ngx-fancyindex/archive/v0.4.4.tar.gz -> ngx_http_fancyindex-0.4.4.tar.gz ) nginx_modules_http_geoip2? ( https://github.com/leev/ngx_http_geoip2_module/archive/3.4.tar.gz -> ngx_http_geoip2_module-3.4.tar.gz ) nginx_modules_http_headers_more? ( https://github.com/openresty/headers-more-nginx-module/archive/v0.34.tar.gz -> ngx_http_headers_more-0.34.tar.gz ) nginx_modules_http_javascript? ( https://github.com/nginx/njs/archive/0.7.8.tar.gz -> njs-0.7.8.tar.gz ) nginx_modules_http_lua? ( https://github.com/openresty/lua-nginx-module/archive/b6d167cf1a93c0c885c28db5a439f2404874cb26.tar.gz -> ngx_http_lua-b6d167cf1a93c0c885c28db5a439f2404874cb26.tar.gz ) nginx_modules_http_memc? ( https://github.com/openresty/memc-nginx-module/archive/v0.19.tar.gz -> ngx_memc_module-0.19.tar.gz ) nginx_modules_http_metrics? ( https://github.com/madvertise/ngx_metrics/archive/v0.1.1.tar.gz -> ngx_metrics-0.1.1.tar.gz ) nginx_modules_http_mogilefs? ( https://github.com/vkholodkov/nginx-mogilefs-module/archive/1.0.4.tar.gz -> ngx_mogilefs_module-1.0.4.tar.gz ) nginx_modules_http_naxsi? ( https://github.com/wargio/naxsi/archive/4140b2ded624eb36f04c783c460379b9403012d0.tar.gz -> ngx_http_naxsi-4140b2ded624eb36f04c783c460379b9403012d0.tar.gz https://github.com/libinjection/libinjection/archive/49904c42a6e68dc8f16c022c693e897e4010a06c.tar.gz -> ngx_http_naxsi_libinjection-49904c42a6e68dc8f16c022c693e897e4010a06c.tar.gz ) nginx_modules_http_push_stream? ( https://github.com/wandenberg/nginx-push-stream-module/archive/8c02220d484d7848bc8e3a6d9b1c616987e86f66.tar.gz -> ngx_http_push_stream-8c02220d484d7848bc8e3a6d9b1c616987e86f66.tar.gz ) nginx_modules_http_security? ( https://github.com/SpiderLabs/ModSecurity-nginx/archive/refs/tags/v1.0.3.tar.gz -> modsecurity-nginx-1.0.3.tar.gz ) nginx_modules_http_slowfs_cache? ( http://labs.frickle.com/files/ngx_slowfs_cache-1.10.tar.gz -> ngx_http_slowfs_cache-1.10.tar.gz ) nginx_modules_http_sticky? ( https://bitbucket.org/nginx-goodies/nginx-sticky-module-ng/get/1.2.6-10-g08a395c66e42.tar.bz2 -> nginx_http_sticky_module_ng-1.2.6-10-g08a395c66e42.tar.bz2 ) nginx_modules_http_upload_progress? ( https://github.com/masterzen/nginx-upload-progress-module/archive/68b3ab3b64a0cee7f785d161401c8be357bbed12.tar.gz -> ngx_http_upload_progress-68b3ab3b64a0cee7f785d161401c8be357bbed12.tar.gz ) nginx_modules_http_upstream_check? ( https://github.com/yaoweibin/nginx_upstream_check_module/archive/9aecf15ec379fe98f62355c57b60c0bc83296f04.tar.gz -> ngx_http_upstream_check-9aecf15ec379fe98f62355c57b60c0bc83296f04.tar.gz ) nginx_modules_http_vhost_traffic_status? ( https://github.com/vozlt/nginx-module-vts/archive/v0.2.1.tar.gz -> ngx_http_vhost_traffic_status-0.2.1.tar.gz ) nginx_modules_stream_geoip2? ( https://github.com/leev/ngx_http_geoip2_module/archive/3.4.tar.gz -> ngx_http_geoip2_module-3.4.tar.gz ) nginx_modules_stream_javascript? ( https://github.com/nginx/njs/archive/0.7.8.tar.gz -> njs-0.7.8.tar.gz ) rtmp? ( https://github.com/arut/nginx-rtmp-module/archive/v1.2.2.tar.gz -> ngx_rtmp-1.2.2.tar.gz )
+_eclasses_=autotools 6dcd6b6a486e79928e1243ff9ba41fcc gnuconfig b6b3e92f8b8c996400074b5f61a59256 libtool 241a8f577b9781a42a7421e53448a44e lua-single aee383a0de35701b9eb0b27077a1c143 lua-utils e69ff116248d78546ae1a234c086fe80 multilib 5ca4e49abed8e3a2f7b56920eadee157 multiprocessing b4e253ab22cef7b1085e9b67c7a3b730 pax-utils 91d47e5d20627c717aa878b9167c62a8 perl-functions c3fca037246e877693badea0df3b0ef8 perl-module 21a0cb6221498d0e7894bdf445b79887 readme.gentoo-r1 b776ad4b42f564c406a95c41ccb42c55 ssl-cert 6dbe6a8a3dccb3d2f28f8404cd02c7d7 systemd 5f4bb0758df2e483babf68cd517078ca toolchain-funcs 37a4612ce5522df5a100359a8dbc8491
+_md5_=ee73a552eb330c1037a497f7a06a5e36
diff --git a/metadata/news/Manifest b/metadata/news/Manifest
index e3eff68b758b..9d9d01f5e6d1 100644
--- a/metadata/news/Manifest
+++ b/metadata/news/Manifest
@@ -2,22 +2,22 @@
Hash: SHA512
MANIFEST Manifest.files.gz 14601 BLAKE2B b2b03f784771869c2af8238b7eb177f68542d9936c68fb72d5570f7586fc5bfa6ebef91d68006df82de3cb72959aeb4bab278be90309ec4475d99a0a7c116698 SHA512 63ddd1056929f887c0a4815b7d7a2bf2cee40e7678885b8dae9d5f1bfc4b69ae36456367dc791d7e3ada9047919456bd6d6dbfc92df0cef91b9e64733254a40c
-TIMESTAMP 2022-12-13T20:40:11Z
+TIMESTAMP 2022-12-14T02:40:05Z
-----BEGIN PGP SIGNATURE-----
-iQKTBAEBCgB9FiEE4dartjv8+0ugL98c7FkO6skYklAFAmOY4ytfFIAAAAAALgAo
+iQKTBAEBCgB9FiEE4dartjv8+0ugL98c7FkO6skYklAFAmOZN4VfFIAAAAAALgAo
aXNzdWVyLWZwckBub3RhdGlvbnMub3BlbnBncC5maWZ0aGhvcnNlbWFuLm5ldEUx
RDZBQkI2M0JGQ0ZCNEJBMDJGREYxQ0VDNTkwRUVBQzkxODkyNTAACgkQ7FkO6skY
-klAQWhAArb2q1a8/RATW5kbCvq/S6Okos+Y3d9YhprgRd2U0F0eAm4iQArbGooZ8
-ZNq20KPeZL5QLKQnpN/c7QsQ4Y2hd7YpQKAK4BLYBCCOcwBL5PyIdaL+n6gS1PdI
-koKS82Vg3+3N8tB9Ozh0OnMarw3WeIIYh22tYbTfpOGkhJo9mnfcG1QeUQIv8tym
-sGKhUpc5v8JUJ+ENw/wByKKqflbIhxR1/+WmhZFiWP0AR5cyiZ0u1lWOl2Jiynr1
-TdLCa+PlodegkqUqyTKIVU9AH8mCBU0OT7qDw3ov7Wnqp80omKfXgmEI9NgwBXjH
-MxX8DGEckWoIZMdB21UMkSWpi4b7Ct4icDH+jwzIo5oXA4Se+pC2Pf6wsiFqPVjR
-64UcuoObXpZZj+cydrY+E97w8jsOB13BDovvRPXJ528GREZphS/M/FrdDTuGIKs1
-+s8Llc8Oic6oCrIPGdv5SQpkOYO/mozkAAbB96jgi2bXSrRgM72/nFPcQGsA+A+J
-MFiVN/fFf2AhaktFBKk9aAcbbfVuaST+ChupNMsFbisNvulBs3CBhPW0GvsqZjPW
-Gl+hlQSwAKZmwa1LXnBgpdn4x9uJEntSy2m7M2iliaiYRasOo6l6XLVPdTAjyr0q
-rSuhn0QZwpbnKcjWs/CPixPwvQ3BOo7JnRjapZ0GMewscyXRjUg=
-=cb12
+klAZNxAApjnFI88T/1ehbk+xtBJmrV3YE/4vnxlE7JiH25H+X714vzwirzO1g+Z+
+B7xQjKSeG+ayxqTSRNSFlPwq6IkQXBiflkdDpZDs7Dy/qwi6D4aoFFGgHnGyr0pH
+Y22HvkAKncl8gBhqVDvjp31PwAeGVBqF4Kt7mUVfkvfVtL9vHU4wR6Z9o9TKVght
+yyeAZzt3Fe+oXRH05HCI39yW51COzvS2iGjZV7EmpvdUcHNOj9guSG/r+01iYFfO
+gr9YP0zvn+ZB6x17YmLYQvZfDmEhEM0GKefjvmVKAPubsiA6B5X7sbG+poMcHgSf
+NMlEMzVfmmhU8ecG5mAIU4LFPHKU+XKC9sQTLkNjETcZ7vYh2R/6cGr7wO+U1dYP
+8xhGNWWLvYZcIgTZawBdkCz0Yay+MrMt6Ln0R4Nt6qAI6XKEOlYasM6yI5tJb25o
+lsigYpXKyM+mUNUkoqHudtnqMWnGLpaXHUEoxROslb9wotbeMO2pM2hlVUOja2Mq
+5tUUbJLwHT1j4vmhVd9pcftpjK1TNjqS2CsT+/7DTGdDagFfXdir9pUX1dR8Wc9N
+BsdIwANZbwn5d4N7DNxz8SuNqHgiiIasRjdrc2ZKEYASAoeSwOMjc+Fq/iavv3wJ
+eHpskM8p2mkcSzAVmJm2+1x7qTpTOS/oe8aIbhz+GO98/kueYAo=
+=EcFW
-----END PGP SIGNATURE-----
diff --git a/metadata/news/timestamp.chk b/metadata/news/timestamp.chk
index c4d9b2e72d2b..282fc80faa15 100644
--- a/metadata/news/timestamp.chk
+++ b/metadata/news/timestamp.chk
@@ -1 +1 @@
-Tue, 13 Dec 2022 20:40:08 +0000
+Wed, 14 Dec 2022 02:40:02 +0000
diff --git a/metadata/timestamp b/metadata/timestamp
index e345a8a4e10c..123affecaa2f 100644
--- a/metadata/timestamp
+++ b/metadata/timestamp
@@ -1 +1 @@
-Tue Dec 13 08:40:08 PM UTC 2022
+Wed Dec 14 02:40:02 AM UTC 2022
diff --git a/metadata/timestamp.chk b/metadata/timestamp.chk
index 2d3901469d49..0e57b2dadffa 100644
--- a/metadata/timestamp.chk
+++ b/metadata/timestamp.chk
@@ -1 +1 @@
-Tue, 13 Dec 2022 20:45:01 +0000
+Wed, 14 Dec 2022 02:45:01 +0000
diff --git a/metadata/timestamp.commit b/metadata/timestamp.commit
index 0ad2c7477cc5..54000edfcea5 100644
--- a/metadata/timestamp.commit
+++ b/metadata/timestamp.commit
@@ -1 +1 @@
-e66769c0615c7099315f10247e6c58f453025cca 1670963442 2022-12-13T20:30:42+00:00
+5f2ee690c0eca8bdf4bcfda166fa813147f7123f 1670982776 2022-12-14T01:52:56+00:00
diff --git a/metadata/timestamp.x b/metadata/timestamp.x
index 8e089480a737..459b3dbf589b 100644
--- a/metadata/timestamp.x
+++ b/metadata/timestamp.x
@@ -1 +1 @@
-1670964001 Tue 13 Dec 2022 08:40:01 PM UTC
+1670985601 Wed 14 Dec 2022 02:40:01 AM UTC
diff --git a/metadata/xml-schema/timestamp.chk b/metadata/xml-schema/timestamp.chk
index c4d9b2e72d2b..282fc80faa15 100644
--- a/metadata/xml-schema/timestamp.chk
+++ b/metadata/xml-schema/timestamp.chk
@@ -1 +1 @@
-Tue, 13 Dec 2022 20:40:08 +0000
+Wed, 14 Dec 2022 02:40:02 +0000
diff --git a/net-irc/Manifest.gz b/net-irc/Manifest.gz
index 0916e86cbf38..eb2d9c84bdf4 100644
--- a/net-irc/Manifest.gz
+++ b/net-irc/Manifest.gz
Binary files differ
diff --git a/net-irc/soju/Manifest b/net-irc/soju/Manifest
new file mode 100644
index 000000000000..f512a73c279c
--- /dev/null
+++ b/net-irc/soju/Manifest
@@ -0,0 +1,5 @@
+AUX soju.initd 574 BLAKE2B 4f80e6b9e5bb004477be832e5b9123cd0b68c1432434aa142a0c083300e778f414207951949e58e08fb061fc49d8e03adc91979b4b74d1bf46012ad8fc1e6678 SHA512 abb615ea1b406bc1c9a4dc3712740be9b95945bdff2ddb6200551b540b426befe3d3a6b4d5b42a796c6282edc2b692adf2ede4d259822de6611685122693bcdc
+DIST soju-0.5.2-deps.tar.xz 144017976 BLAKE2B 09be5c159d8c5a12bef9fe52e1d7d4883e3a3ebc8f1131fadd33808588413db9d318eb4be589f9e088d4d6257b47b8c5fa61373a872bae3b9f6570a390312972 SHA512 4f33185ee8fb7a1969ea5c2de82d9ecd7f5f7795f890ec35d87c557e973a53f93c22ecccc1b02ba47dc52d1d6528b7e18fe43fc88cb77ab4615bafe5c70ae8bd
+DIST soju-0.5.2.tar.gz 141911 BLAKE2B 3fb9455a55d8fc0a1da17303156f43cc989f601d0dc837b795a32fa4be14a45571edbc2067159990fd72c75a44c71b52a579ed01572aae43c39ebaf143d502e1 SHA512 2ee9abf9d989a6cc361350bcaa94ff78bf45119c507142d6200684c79c4e1418d0f895931d0889a6f9f15f07d7b5969e2d34ae235034f3a53f04e2bf997dc85f
+EBUILD soju-0.5.2.ebuild 1205 BLAKE2B 241669192334d7595d10abe341852ad5ac6c43146428283e521d432b875c9565e9ba9c9d528af4aa085f3a3a002819f64c3c5aa230e6527ff74a8c17819f724a SHA512 65541f27f3b51a56457e0fadbc336a88a0fbe6b47556b68c4778d5d00bb6415c36e0b4ae3a1780e1802d849e22fc20b4341f168aff936d2a86282aad5297c924
+MISC metadata.xml 422 BLAKE2B fe4d62d0b24cded0b5aa967f6a05c6ed0bf70dfe8a50910194ef9d6de170b9e9f696854839207417e6f4bc4cab2d807133efbbbdf9c6ab30c743bda5bc749e2e SHA512 c3375b49d2d26fafa1bfbd91f4ff00c0c57f9bc0def840ee2e20c8f2f45ecb5e1d857c8170261fa32faa1afc6b72b2a975e9a6b11d38d6f8e9cd3243951fd41b
diff --git a/net-irc/soju/files/soju.initd b/net-irc/soju/files/soju.initd
new file mode 100644
index 000000000000..db6069e85c5f
--- /dev/null
+++ b/net-irc/soju/files/soju.initd
@@ -0,0 +1,30 @@
+#!/sbin/openrc-run
+supervisor=supervise-daemon
+
+name="soju"
+description="User-friendly IRC bouncer"
+
+: ${command_args:="-config /etc/soju/config"}
+: ${error_log:=/var/log/soju.log}
+
+command=/usr/bin/soju
+command_user=soju:soju
+directory="/var/lib/$RC_SVCNAME"
+
+extra_started_commands="reload"
+description_reload="Reload TLS certificate"
+
+depend() {
+ need net localmount
+}
+
+start_pre() {
+ checkpath -d -o $command_user "$directory"
+ checkpath -f -o $command_user "$error_log"
+}
+
+reload() {
+ ebegin "Reloading TLS certificate"
+ $supervisor $RC_SVCNAME --signal HUP
+ eend $?
+}
diff --git a/net-irc/soju/metadata.xml b/net-irc/soju/metadata.xml
new file mode 100644
index 000000000000..d8299f5a010f
--- /dev/null
+++ b/net-irc/soju/metadata.xml
@@ -0,0 +1,12 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM 'https://www.gentoo.org/dtd/metadata.dtd'>
+<pkgmetadata>
+ <maintainer type="person" proxied="yes">
+ <email>cat@catcream.org</email>
+ <name>Alfred Persson</name>
+ </maintainer>
+ <maintainer type="project" proxied="proxy">
+ <email>proxy-maint@gentoo.org</email>
+ <name>Proxy Maintainers</name>
+ </maintainer>
+</pkgmetadata>
diff --git a/net-irc/soju/soju-0.5.2.ebuild b/net-irc/soju/soju-0.5.2.ebuild
new file mode 100644
index 000000000000..38c2fe241f2f
--- /dev/null
+++ b/net-irc/soju/soju-0.5.2.ebuild
@@ -0,0 +1,54 @@
+# Copyright 2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+inherit go-module
+
+DESCRIPTION="soju is a user-friendly IRC bouncer"
+HOMEPAGE="https://soju.im/"
+SRC_URI="https://git.sr.ht/~emersion/${PN}/refs/download/v${PV}/${P}.tar.gz"
+SRC_URI+=" https://dev.gentoo.org/~sam/distfiles/${CATEGORY}/${PN}/${P}-deps.tar.xz"
+
+LICENSE="AGPL-3"
+SLOT="0"
+KEYWORDS="~amd64 ~riscv"
+IUSE="sqlite"
+
+BDEPEND="
+ app-text/scdoc
+"
+RDEPEND="
+ acct-user/soju
+ acct-group/soju
+ sqlite? ( dev-db/sqlite:3 )
+"
+DEPEND="${RDEPEND}"
+
+src_compile() {
+ GOFLAGS+=" -tags=$(usex sqlite libsqlite3 nosqlite)"
+
+ ego build ${GOFLAGS} ./cmd/soju
+ ego build ${GOFLAGS} ./cmd/sojuctl
+
+ scdoc <doc/soju.1.scd >doc/soju.1
+}
+
+src_install() {
+ dobin soju
+ dobin sojuctl
+
+ doman doc/soju.1
+ keepdir /etc/soju
+ insinto /etc/soju
+ newins config.in config
+ newinitd "${FILESDIR}"/soju.initd soju
+ einstalldocs
+}
+
+pkg_postinst() {
+ elog "${P} requires a user database for authenticating bouncer users,"
+ elog "please create a user using:"
+ elog "# sojuctl -config ${EROOT}/etc/soju/config create-user <username> [-admin]"
+ elog "then set ${EROOT}/var/lib/soju/main.db owner and group to soju:soju."
+}
diff --git a/net-nds/Manifest.gz b/net-nds/Manifest.gz
index 076355b78514..77842e05eda3 100644
--- a/net-nds/Manifest.gz
+++ b/net-nds/Manifest.gz
Binary files differ
diff --git a/net-nds/openldap/Manifest b/net-nds/openldap/Manifest
index 7472f0c93ef1..90bd50510a3c 100644
--- a/net-nds/openldap/Manifest
+++ b/net-nds/openldap/Manifest
@@ -35,5 +35,4 @@ EBUILD openldap-2.4.57-r2.ebuild 28993 BLAKE2B 1a8cc1442324cb4cb5708a3a7d4a10057
EBUILD openldap-2.4.58-r2.ebuild 28994 BLAKE2B 179e823c1ba9ca6a590fc309591248d4b138317898b7ecd8b882947be483cf7036dc6596dbdf24f1afb0a3302be9ee41db3539d4af1317ccc99fc8e8efcdeb60 SHA512 f670763c53817d0b09a1c10a4e119221604905d9ee84ea4f81a936b5b116505888af1869b0040807cfbc28cacb803f1add1464317b831dbcdf6c87a7fccbf035
EBUILD openldap-2.4.59-r2.ebuild 29000 BLAKE2B 624b8ea29396c285254883a987348f88cc2d1c94b8d50db2fb3fb7c9a3ff31b6ba692f76f5621c9c0fa831e655a7cf258c73a8532c5fa721e465d9f9f02378d2 SHA512 688270a628b20c682646d3dae1b78929fd8c3ece1cdb9a7b25d6b6325c0866b700f762f1395c652a0b743fdcb92bad6c15efd1fbd2261bce672186ecb2149ca9
EBUILD openldap-2.6.3-r3.ebuild 25174 BLAKE2B acb38b7a83eda722782b8068f9216eef1b2e1bc55edfc947c05bdbb97ed646fa8639c96ec92f3cc828cfc655c7abcbe77361d98bb082bed769da47dae04b6b2e SHA512 c0922328fe40e865880b747b40b1cfd3eb645ccd2d0e71e9172793be73ea3c24b5722b6267ceec6cc66cb96665e7fbefe6389d48ecf574cddaa79a882ffa562d
-EBUILD openldap-2.6.3.ebuild 25133 BLAKE2B 602e628abe7f56840dc3c8b92a3809e42836f6759b7c58fac18b2967deba3e193680aba750de50f22eeb1050de0a3d023bdb72a107548f9077392ea0c5764405 SHA512 075d3e95c5c65f2952847ca68d30e2b53cc0b5efc7b76a8383b04bf7c2293603c91a389e66fbc46e72e05529f2428f62ae1f61db9211e3582497e6b30525ac22
MISC metadata.xml 1424 BLAKE2B 94c94afd10ba84eee90e1e0b3d032813c273458012d00e82232ac861483d105ae5705fcbce56f1dcd4d130c9b7f15cd78909b21c538707cd9a3c79cf6083997c SHA512 545e86d5cfaafe614e1d46ce95137b1a4e381ba91dd8d13c17101106661135c5f0a8c34b85f99e4cd066f1575e36c29fa362e47c015c1e6a842d56df90437d21
diff --git a/net-nds/openldap/openldap-2.6.3.ebuild b/net-nds/openldap/openldap-2.6.3.ebuild
deleted file mode 100644
index f083a43a675a..000000000000
--- a/net-nds/openldap/openldap-2.6.3.ebuild
+++ /dev/null
@@ -1,796 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-inherit autotools flag-o-matic multilib multilib-minimal preserve-libs ssl-cert toolchain-funcs systemd tmpfiles
-
-MY_PV="$(ver_rs 1-2 _)"
-
-BIS_PN=rfc2307bis.schema
-BIS_PV=20140524
-BIS_P="${BIS_PN}-${BIS_PV}"
-
-DESCRIPTION="LDAP suite of application and development tools"
-HOMEPAGE="https://www.openldap.org/"
-SRC_URI="
- https://gitlab.com/openldap/${PN}/-/archive/OPENLDAP_REL_ENG_${MY_PV}/${PN}-OPENLDAP_REL_ENG_${MY_PV}.tar.gz
- mirror://gentoo/${BIS_P}
-"
-S="${WORKDIR}"/${PN}-OPENLDAP_REL_ENG_${MY_PV}
-
-LICENSE="OPENLDAP GPL-2"
-# Subslot added for bug #835654
-SLOT="0/$(ver_cut 1-2)"
-KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86 ~amd64-linux ~x86-linux ~x86-solaris"
-
-IUSE_DAEMON="argon2 +cleartext crypt experimental minimal samba tcpd"
-IUSE_OVERLAY="overlays perl autoca"
-IUSE_OPTIONAL="debug gnutls iodbc ipv6 odbc sasl ssl selinux static-libs +syslog test"
-IUSE_CONTRIB="kerberos kinit pbkdf2 sha2 smbkrb5passwd"
-IUSE_CONTRIB="${IUSE_CONTRIB} cxx"
-IUSE="systemd ${IUSE_DAEMON} ${IUSE_BACKEND} ${IUSE_OVERLAY} ${IUSE_OPTIONAL} ${IUSE_CONTRIB}"
-RESTRICT="!test? ( test )"
-
-RESTRICT="!test? ( test )"
-REQUIRED_USE="cxx? ( sasl )
- pbkdf2? ( ssl )
- test? ( cleartext sasl )
- autoca? ( !gnutls )
- ?? ( test minimal )"
-
-# openssl is needed to generate lanman-passwords required by samba
-COMMON_DEPEND="
- kernel_linux? ( sys-apps/util-linux )
- ssl? (
- !gnutls? (
- >=dev-libs/openssl-1.0.1h-r2:0=[${MULTILIB_USEDEP}]
- )
- gnutls? (
- >=net-libs/gnutls-2.12.23-r6:=[${MULTILIB_USEDEP}]
- >=dev-libs/libgcrypt-1.5.3:0=[${MULTILIB_USEDEP}]
- )
- )
- sasl? ( dev-libs/cyrus-sasl:= )
- !minimal? (
- dev-libs/libltdl
- sys-fs/e2fsprogs
- >=dev-db/lmdb-0.9.18:=
- argon2? ( app-crypt/argon2:= )
- crypt? ( virtual/libcrypt:= )
- tcpd? ( sys-apps/tcp-wrappers )
- odbc? ( !iodbc? ( dev-db/unixODBC )
- iodbc? ( dev-db/libiodbc ) )
- perl? ( dev-lang/perl:=[-build(-)] )
- samba? (
- dev-libs/openssl:0=
- )
- smbkrb5passwd? (
- dev-libs/openssl:0=
- kerberos? ( app-crypt/heimdal )
- )
- kerberos? (
- virtual/krb5
- kinit? ( !app-crypt/heimdal )
- )
- )
-"
-DEPEND="${COMMON_DEPEND}
- sys-apps/groff
-"
-RDEPEND="${COMMON_DEPEND}
- selinux? ( sec-policy/selinux-ldap )
-"
-
-# The user/group are only used for running daemons which are
-# disabled in minimal builds, so elide the accounts too.
-BDEPEND="!minimal? (
- acct-group/ldap
- acct-user/ldap
-)
-"
-
-# for tracking versions
-OPENLDAP_VERSIONTAG=".version-tag"
-OPENLDAP_DEFAULTDIR_VERSIONTAG="/var/lib/openldap-data"
-
-MULTILIB_WRAPPED_HEADERS=(
- # USE=cxx
- /usr/include/LDAPAsynConnection.h
- /usr/include/LDAPAttrType.h
- /usr/include/LDAPAttribute.h
- /usr/include/LDAPAttributeList.h
- /usr/include/LDAPConnection.h
- /usr/include/LDAPConstraints.h
- /usr/include/LDAPControl.h
- /usr/include/LDAPControlSet.h
- /usr/include/LDAPEntry.h
- /usr/include/LDAPEntryList.h
- /usr/include/LDAPException.h
- /usr/include/LDAPExtResult.h
- /usr/include/LDAPMessage.h
- /usr/include/LDAPMessageQueue.h
- /usr/include/LDAPModList.h
- /usr/include/LDAPModification.h
- /usr/include/LDAPObjClass.h
- /usr/include/LDAPRebind.h
- /usr/include/LDAPRebindAuth.h
- /usr/include/LDAPReferenceList.h
- /usr/include/LDAPResult.h
- /usr/include/LDAPSaslBindResult.h
- /usr/include/LDAPSchema.h
- /usr/include/LDAPSearchReference.h
- /usr/include/LDAPSearchResult.h
- /usr/include/LDAPSearchResults.h
- /usr/include/LDAPUrl.h
- /usr/include/LDAPUrlList.h
- /usr/include/LdifReader.h
- /usr/include/LdifWriter.h
- /usr/include/SaslInteraction.h
- /usr/include/SaslInteractionHandler.h
- /usr/include/StringList.h
- /usr/include/TlsOptions.h
-)
-
-PATCHES=(
- "${FILESDIR}"/${PN}-2.4.28-fix-dash.patch
- "${FILESDIR}"/${PN}-2.6.1-system-mdb.patch
- "${FILESDIR}"/${PN}-2.6.1-cloak.patch
- "${FILESDIR}"/${PN}-2.6.1-flags.patch
- "${FILESDIR}"/${PN}-2.6.1-fix-missing-mapping.patch
- "${FILESDIR}"/${PN}-2.6.1-fix-bashism-configure.patch
-)
-
-openldap_filecount() {
- local dir="$1"
- find "${dir}" -type f ! -name '.*' ! -name 'DB_CONFIG*' | wc -l
-}
-
-openldap_find_versiontags() {
- # scan for all datadirs
- local openldap_datadirs=()
- if [[ -f "${EROOT}"/etc/openldap/slapd.conf ]]; then
- openldap_datadirs=( $(awk '{if($1 == "directory") print $2 }' "${EROOT}"/etc/openldap/slapd.conf) )
- fi
- openldap_datadirs+=( ${OPENLDAP_DEFAULTDIR_VERSIONTAG} )
-
- einfo
- einfo "Scanning datadir(s) from slapd.conf and"
- einfo "the default installdir for Versiontags"
- einfo "(${OPENLDAP_DEFAULTDIR_VERSIONTAG} may appear twice)"
- einfo
-
- # scan datadirs if we have a version tag
- openldap_found_tag=0
- have_files=0
- for each in ${openldap_datadirs[@]} ; do
- CURRENT_TAGDIR="${ROOT}$(sed "s:\/::" <<< ${each})"
- CURRENT_TAG="${CURRENT_TAGDIR}/${OPENLDAP_VERSIONTAG}"
- if [[ -d "${CURRENT_TAGDIR}" ]] && [[ "${openldap_found_tag}" == 0 ]] ; then
- einfo "- Checking ${each}..."
- if [[ -r "${CURRENT_TAG}" ]] ; then
- # yey, we have one :)
- einfo " Found Versiontag in ${each}"
- source "${CURRENT_TAG}"
- if [[ "${OLDPF}" == "" ]] ; then
- eerror "Invalid Versiontag found in ${CURRENT_TAGDIR}"
- eerror "Please delete it"
- eerror
- die "Please kill the invalid versiontag in ${CURRENT_TAGDIR}"
- fi
-
- OLD_MAJOR=$(ver_cut 2-3 ${OLDPF})
-
- [[ "$(openldap_filecount ${CURRENT_TAGDIR})" -gt 0 ]] && have_files=1
-
- # are we on the same branch?
- if [[ "${OLD_MAJOR}" != "${PV:0:3}" ]] ; then
- ewarn " Versiontag doesn't match current major release!"
- if [[ "${have_files}" == "1" ]] ; then
- eerror " Versiontag says other major and you (probably) have datafiles!"
- echo
- openldap_upgrade_howto
- else
- einfo " No real problem, seems there's no database."
- fi
- else
- einfo " Versiontag is fine here :)"
- fi
- else
- einfo " Non-tagged dir ${each}"
- [[ "$(openldap_filecount ${each})" -gt 0 ]] && have_files=1
- if [[ "${have_files}" == "1" ]] ; then
- einfo " EEK! Non-empty non-tagged datadir, counting `ls -a ${each} | wc -l` files"
- echo
-
- eerror
- eerror "Your OpenLDAP Installation has a non tagged datadir that"
- eerror "possibly contains a database at ${CURRENT_TAGDIR}"
- eerror
- eerror "Please export data if any entered and empty or remove"
- eerror "the directory, installation has been stopped so you"
- eerror "can take required action"
- eerror
- eerror "For a HOWTO on exporting the data, see instructions in the ebuild"
- eerror
- openldap_upgrade_howto
- die "Please move the datadir ${CURRENT_TAGDIR} away"
- fi
- fi
- einfo
- fi
- done
- [[ "${have_files}" == "1" ]] && einfo "DB files present" || einfo "No DB files present"
-
- # Now we must check for the major version of sys-libs/db linked against.
- # TODO: remove this as we dropped bdb support (gone upstream) in 2.6.1?
- SLAPD_PATH="${EROOT}/usr/$(get_libdir)/openldap/slapd"
- if [[ "${have_files}" == "1" ]] && [[ -f "${SLAPD_PATH}" ]]; then
- OLDVER="$(/usr/bin/ldd ${SLAPD_PATH} \
- | awk '/libdb-/{gsub("^libdb-","",$1);gsub(".so$","",$1);print $1}')"
- local fail=0
- if [[ -z "${OLDVER}" ]] && [[ -z "${NEWVER}" ]]; then
- :
- # Nothing wrong here.
- elif [[ -z "${OLDVER}" ]] && [[ -n "${NEWVER}" ]]; then
- eerror " Your existing version of OpenLDAP was not built against"
- eerror " any version of sys-libs/db, but the new one will build"
- eerror " against ${NEWVER} and your database may be inaccessible."
- echo
- fail=1
- elif [[ -n "${OLDVER}" ]] && [[ -z "${NEWVER}" ]]; then
- eerror " Your existing version of OpenLDAP was built against"
- eerror " sys-libs/db:${OLDVER}, but the new one will not be"
- eerror " built against any version and your database may be"
- eerror " inaccessible."
- echo
- fail=1
- elif [[ "${OLDVER}" != "${NEWVER}" ]]; then
- eerror " Your existing version of OpenLDAP was built against"
- eerror " sys-libs/db:${OLDVER}, but the new one will build against"
- eerror " ${NEWVER} and your database would be inaccessible."
- echo
- fail=1
- fi
- [[ "${fail}" == "1" ]] && openldap_upgrade_howto
- fi
-
- echo
- einfo
- einfo "All datadirs are fine, proceeding with merge now..."
- einfo
-}
-
-openldap_upgrade_howto() {
- local d l i
- eerror
- eerror "A (possible old) installation of OpenLDAP was detected,"
- eerror "installation will not proceed for now."
- eerror
- eerror "As major version upgrades can corrupt your database,"
- eerror "you need to dump your database and re-create it afterwards."
- eerror
- eerror "Additionally, rebuilding against different major versions of the"
- eerror "sys-libs/db libraries will cause your database to be inaccessible."
- eerror ""
- d="$(date -u +%s)"
- l="/root/ldapdump.${d}"
- i="${l}.raw"
- eerror " 1. /etc/init.d/slapd stop"
- eerror " 2. slapcat -l ${i}"
- eerror " 3. grep -E -v '^(entry|context)CSN:' <${i} >${l}"
- eerror " 4. mv /var/lib/openldap-data/ /var/lib/openldap-data-backup/"
- eerror " 5. emerge --update \=net-nds/${PF}"
- eerror " 6. etc-update, and ensure that you apply the changes"
- eerror " 7. slapadd -l ${l}"
- eerror " 8. chown ldap:ldap /var/lib/openldap-data/*"
- eerror " 9. /etc/init.d/slapd start"
- eerror "10. check that your data is intact."
- eerror "11. set up the new replication system."
- eerror
- if [[ "${FORCE_UPGRADE}" != "1" ]]; then
- die "You need to upgrade your database first"
- else
- eerror "You have the magical FORCE_UPGRADE=1 in place."
- eerror "Don't say you weren't warned about data loss."
- fi
-}
-
-pkg_setup() {
- if ! use sasl && use cxx ; then
- die "To build the ldapc++ library you must emerge openldap with sasl support"
- fi
- # Bug #322787
- if use minimal && ! has_version "net-nds/openldap" ; then
- einfo "No datadir scan needed, openldap not installed"
- elif use minimal && has_version 'net-nds/openldap[minimal]' ; then
- einfo "Skipping scan for previous datadirs as requested by minimal useflag"
- else
- openldap_find_versiontags
- fi
-}
-
-src_prepare() {
- rm -r libraries/liblmdb || die 'could not removed bundled lmdb directory'
-
- for filename in doc/drafts/draft-ietf-ldapext-acl-model-xx.txt; do
- iconv -f iso-8859-1 -t utf-8 "$filename" > "$filename.utf8"
- mv "$filename.utf8" "$filename"
- done
-
- default
-
- sed -i \
- -e "s:\$(localstatedir)/run:${EPREFIX}/run:" \
- servers/slapd/Makefile.in || die 'adjusting slapd Makefile.in failed'
-
- pushd build &>/dev/null || die "pushd build"
- einfo "Making sure upstream build strip does not do stripping too early"
- sed -i.orig \
- -e '/^STRIP/s,-s,,g' \
- top.mk || die "Failed to remove to early stripping"
- popd &>/dev/null || die
-
- eautoreconf
- multilib_copy_sources
-}
-
-build_contrib_module() {
- # <dir> [<target>]
- pushd "${S}/contrib/slapd-modules/$1" &>/dev/null || die "pushd contrib/slapd-modules/$1"
- einfo "Compiling contrib-module: $1"
- local target="${2:-all}"
- emake \
- LDAP_BUILD="${BUILD_DIR}" prefix="${EPREFIX}/usr" \
- CC="${CC}" libexecdir="${EPREFIX}/usr/$(get_libdir)/openldap" \
- "$target"
- popd &>/dev/null || die
-}
-
-multilib_src_configure() {
- # Optional Features
- myconf+=(
- --enable-option-checking
- $(use_enable debug)
- --enable-dynamic
- $(use_enable syslog)
- $(use_enable ipv6)
- --enable-local
- )
-
- # Optional Packages
- myconf+=(
- --without-fetch
- )
-
- if ! use minimal && multilib_is_native_abi; then
- # SLAPD (Standalone LDAP Daemon) Options
- # overlay chaining requires '--enable-ldap' #296567
- # see https://www.openldap.org/doc/admin26/overlays.html#Chaining
- myconf+=(
- --enable-ldap=yes
- --enable-slapd
- $(use_enable cleartext)
- $(use_enable crypt)
- $(multilib_native_use_enable sasl spasswd)
- --disable-slp
- $(use_enable tcpd wrappers)
- )
- if use experimental ; then
- # connectionless ldap per bug #342439
- # connectionless is a unsupported feature according to Howard Chu
- # see https://bugs.openldap.org/show_bug.cgi?id=9739
- append-cppflags -DLDAP_CONNECTIONLESS
-
- myconf+=(
- --enable-dynacl
- # ACI build as dynamic module not supported (yet)
- --enable-aci=yes
- )
- fi
-
- for option in modules rlookups slapi; do
- myconf+=( --enable-${option} )
- done
-
- # static SLAPD backends
- for backend in mdb; do
- myconf+=( --enable-${backend}=yes )
- done
-
- # module SLAPD backends
- for backend in asyncmeta dnssrv meta null passwd relay sock; do
- # missing modules: wiredtiger (not available in portage)
- myconf+=( --enable-${backend}=mod )
- done
-
- use perl && myconf+=( --enable-perl=mod )
-
- if use odbc ; then
- myconf+=( --enable-sql=mod )
- if use iodbc ; then
- myconf+=( --with-odbc="iodbc" )
- append-cflags -I"${EPREFIX}"/usr/include/iodbc
- else
- myconf+=( --with-odbc="unixodbc" )
- fi
- fi
-
- use overlays && myconf+=( --enable-overlays=mod )
- use autoca && myconf+=( --enable-autoca=mod ) || myconf+=( --enable-autoca=no )
- # compile-in the syncprov
- myconf+=( --enable-syncprov=yes )
-
- # SLAPD Password Module Options
- myconf+=(
- $(use_enable argon2)
- )
-
- # Optional Packages
- myconf+=(
- $(use_with systemd)
- $(multilib_native_use_with sasl cyrus-sasl)
- )
- else
- myconf+=(
- --disable-backends
- --disable-slapd
- --disable-mdb
- --disable-overlays
- --disable-autoca
- --disable-syslog
- --without-systemd
- )
- fi
-
- # Library Generation & Linking Options
- myconf+=(
- $(use_enable static-libs static)
- --enable-shared
- --enable-versioning
- --with-pic
- )
-
- # some cross-compiling tests don't pan out well.
- tc-is-cross-compiler && myconf+=(
- --with-yielding-select=yes
- )
-
- local ssl_lib="no"
- if use ssl || ( ! use minimal && use samba ) ; then
- if use gnutls ; then
- myconf+=( --with-tls="gnutls" )
- else
- # disable MD2 hash function
- append-cflags -DOPENSSL_NO_MD2
- myconf+=( --with-tls="openssl" )
- fi
- else
- myconf+=( --with-tls="no" )
- fi
-
- tc-export AR CC CXX
-
- ECONF_SOURCE="${S}" econf \
- --libexecdir="${EPREFIX}"/usr/$(get_libdir)/openldap \
- --localstatedir="${EPREFIX}"/var \
- --runstatedir="${EPREFIX}"/run \
- --sharedstatedir="${EPREFIX}"/var/lib \
- "${myconf[@]}"
-
- # argument '--runstatedir' seems to have no effect therefore this workaround
- sed -i \
- -e 's:^runstatedir=.*:runstatedir=${EPREFIX}/run:' \
- configure contrib/ldapc++/configure contrib/ldaptcl/configure || die 'could not set runstatedir'
-
- sed -i \
- -e "s:/var/run/sasl2/mux:${EPREFIX}/run/sasl2/mux:" \
- doc/guide/admin/security.sdf || die 'could not fix run path in doc'
-
- emake depend
-}
-
-src_configure_cxx() {
- # This needs the libraries built by the first build run.
- # we have to run it AFTER the main build, not just after the main configure
- local myconf_ldapcpp=(
- --with-libldap="${E}/lib"
- --with-ldap-includes="${S}/include"
- )
-
- mkdir -p "${BUILD_DIR}"/contrib/ldapc++ || die "could not create ${BUILD_DIR}/contrib/ldapc++ directory"
- pushd "${BUILD_DIR}/contrib/ldapc++" &>/dev/null || die "pushd contrib/ldapc++"
- local LDFLAGS=${LDFLAGS}
- local CPPFLAGS=${CPPFLAGS}
- append-ldflags -L"${BUILD_DIR}"/libraries/liblber/.libs \
- -L"${BUILD_DIR}"/libraries/libldap/.libs
- append-cppflags -I"${BUILD_DIR}"/include
- ECONF_SOURCE=${S}/contrib/ldapc++ \
- econf "${myconf_ldapcpp[@]}"
- popd &>/dev/null || die "popd contrib/ldapc++"
-}
-
-multilib_src_compile() {
- tc-export AR CC CXX
- emake CC="$(tc-getCC)" SHELL="${EPREFIX}"/bin/sh
-
- if ! use minimal && multilib_is_native_abi ; then
- if use cxx ; then
- einfo "Building contrib library: ldapc++"
- src_configure_cxx
- pushd "${BUILD_DIR}/contrib/ldapc++" &>/dev/null || die "pushd contrib/ldapc++"
- emake
- popd &>/dev/null || die
- fi
-
- if use smbkrb5passwd ; then
- einfo "Building contrib-module: smbk5pwd"
- pushd "${S}/contrib/slapd-modules/smbk5pwd" &>/dev/null || die "pushd contrib/slapd-modules/smbk5pwd"
-
- MY_DEFS="-DDO_SHADOW"
- if use samba ; then
- MY_DEFS="${MY_DEFS} -DDO_SAMBA"
- MY_KRB5_INC=""
- fi
- if use kerberos ; then
- MY_DEFS="${MY_DEFS} -DDO_KRB5"
- MY_KRB5_INC="$(krb5-config --cflags)"
- fi
-
- emake \
- DEFS="${MY_DEFS}" \
- KRB5_INC="${MY_KRB5_INC}" \
- LDAP_BUILD="${BUILD_DIR}" \
- libexecdir="${EPREFIX}/usr/$(get_libdir)/openldap"
- popd &>/dev/null || die
- fi
-
- if use overlays ; then
- einfo "Building contrib-module: samba4"
- pushd "${S}/contrib/slapd-modules/samba4" &>/dev/null || die "pushd contrib/slapd-modules/samba4"
-
- emake \
- LDAP_BUILD="${BUILD_DIR}" \
- CC="$(tc-getCC)" libexecdir="${EPREFIX}/usr/$(get_libdir)/openldap"
- popd &>/dev/null || die
- fi
-
- if use kerberos ; then
- if use kinit ; then
- build_contrib_module "kinit" "kinit.c" "kinit"
- fi
- build_contrib_module "passwd" "pw-kerberos.la"
- fi
-
- if use pbkdf2; then
- build_contrib_module "passwd/pbkdf2"
- fi
-
- if use sha2 ; then
- build_contrib_module "passwd/sha2"
- fi
-
- # We could build pw-radius if GNURadius would install radlib.h
- build_contrib_module "passwd" "pw-netscape.la"
-
- #build_contrib_module "acl" "posixgroup.la" # example code only
- #build_contrib_module "acl" "gssacl.la" # example code only, also needs kerberos
- build_contrib_module "addpartial"
- build_contrib_module "allop"
- build_contrib_module "allowed"
- build_contrib_module "autogroup"
- build_contrib_module "cloak"
- # build_contrib_module "comp_match" # really complex, adds new external deps, questionable demand
- build_contrib_module "denyop"
- build_contrib_module "dsaschema"
- build_contrib_module "dupent"
- build_contrib_module "lastbind"
- # lastmod may not play well with other overlays
- build_contrib_module "lastmod"
- build_contrib_module "noopsrch"
- #build_contrib_module "nops" https://bugs.gentoo.org/641576
- #build_contrib_module "nssov" RESO:LATER
- build_contrib_module "trace"
- # build slapi-plugins
- pushd "${S}/contrib/slapi-plugins/addrdnvalues" &>/dev/null || die "pushd contrib/slapi-plugins/addrdnvalues"
- einfo "Building contrib-module: addrdnvalues plugin"
- $(tc-getCC) -shared \
- -I"${BUILD_DIR}"/include \
- -I../../../include \
- ${CFLAGS} \
- -fPIC \
- ${LDFLAGS} \
- -o libaddrdnvalues-plugin.so \
- addrdnvalues.c || die "Building libaddrdnvalues-plugin.so failed"
- popd &>/dev/null || die
- fi
-}
-
-multilib_src_test() {
- if multilib_is_native_abi; then
- cd "tests"
- pwd
- # emake test => runs only lloadd & mdb, in serial; skips ldif,sql,wt,regression
- # emake partests => runs ALL of the tests in parallel
- # wt/WiredTiger is not supported in Gentoo
- TESTS=( plloadd pmdb )
- #TESTS+=( pldif ) # not done by default, so also exclude here
- #use odbc && TESTS+=( psql ) # not done by default, so also exclude here
- emake "${TESTS[@]}"
- fi
-}
-
-multilib_src_install() {
- emake CC="$(tc-getCC)" \
- DESTDIR="${D}" SHELL="${EPREFIX}"/bin/sh install
-
- if ! use minimal && multilib_is_native_abi; then
- # openldap modules go here
- # TODO: write some code to populate slapd.conf with moduleload statements
- keepdir /usr/$(get_libdir)/openldap/openldap/
-
- # initial data storage dir
- keepdir /var/lib/openldap-data
- use prefix || fowners ldap:ldap /var/lib/openldap-data
- fperms 0700 /var/lib/openldap-data
-
- echo "OLDPF='${PF}'" > "${ED}${OPENLDAP_DEFAULTDIR_VERSIONTAG}/${OPENLDAP_VERSIONTAG}"
- echo "# do NOT delete this. it is used" >> "${ED}${OPENLDAP_DEFAULTDIR_VERSIONTAG}/${OPENLDAP_VERSIONTAG}"
- echo "# to track versions for upgrading." >> "${ED}${OPENLDAP_DEFAULTDIR_VERSIONTAG}/${OPENLDAP_VERSIONTAG}"
-
- # use our config
- rm "${ED}"/etc/openldap/slapd.conf
- insinto /etc/openldap
- newins "${FILESDIR}"/${PN}-2.4.40-slapd-conf slapd.conf
- configfile="${ED}"/etc/openldap/slapd.conf
-
- # populate with built backends
- einfo "populate config with built backends"
- for x in "${ED}"/usr/$(get_libdir)/openldap/openldap/back_*.so; do
- einfo "Adding $(basename ${x})"
- sed -e "/###INSERTDYNAMICMODULESHERE###$/a# moduleload\t$(basename ${x})" -i "${configfile}" || die
- done
- sed -e "s:###INSERTDYNAMICMODULESHERE###$:# modulepath\t${EPREFIX}/usr/$(get_libdir)/openldap/openldap:" -i "${configfile}"
- use prefix || fowners root:ldap /etc/openldap/slapd.conf
- fperms 0640 /etc/openldap/slapd.conf
- cp "${configfile}" "${configfile}".default || die
-
- # install our own init scripts and systemd unit files
- einfo "Install init scripts"
- sed -e "s,/usr/lib/,/usr/$(get_libdir)/," "${FILESDIR}"/slapd-initd-2.4.40-r2 > "${T}"/slapd || die
- doinitd "${T}"/slapd
- newconfd "${FILESDIR}"/slapd-confd-2.6.1 slapd
-
- einfo "Install systemd service"
- sed -e "s,/usr/lib/,/usr/$(get_libdir)/," "${FILESDIR}"/slapd-2.6.1.service > "${T}"/slapd.service || die
- systemd_dounit "${T}"/slapd.service
- systemd_install_serviced "${FILESDIR}"/slapd.service.conf
- newtmpfiles "${FILESDIR}"/slapd.tmpfilesd slapd.conf
-
- # if built without SLP, we don't need to be before avahi
- sed -i \
- -e '/before/{s/avahi-daemon//g}' \
- "${ED}"/etc/init.d/slapd \
- || die
-
- if use cxx ; then
- einfo "Install the ldapc++ library"
- cd "${BUILD_DIR}/contrib/ldapc++" || die
- emake DESTDIR="${D}" libexecdir="${EPREFIX}/usr/$(get_libdir)/openldap" install
- cd "${S}"/contrib/ldapc++ || die
- newdoc README ldapc++-README
- fi
-
- if use smbkrb5passwd ; then
- einfo "Install the smbk5pwd module"
- cd "${S}/contrib/slapd-modules/smbk5pwd" || die
- emake DESTDIR="${D}" \
- LDAP_BUILD="${BUILD_DIR}" \
- libexecdir="${EPREFIX}/usr/$(get_libdir)/openldap" install
- newdoc README smbk5pwd-README
- fi
-
- if use overlays ; then
- einfo "Install the samba4 module"
- cd "${S}/contrib/slapd-modules/samba4" || die
- emake DESTDIR="${D}" \
- LDAP_BUILD="${BUILD_DIR}" \
- libexecdir="${EPREFIX}/usr/$(get_libdir)/openldap" install
- newdoc README samba4-README
- fi
-
- einfo "Installing contrib modules"
- cd "${S}/contrib/slapd-modules" || die
- for l in */*.la */*/*.la; do
- [[ -e ${l} ]] || continue
- libtool --mode=install cp ${l} \
- "${ED}"/usr/$(get_libdir)/openldap/openldap || \
- die "installing ${l} failed"
- done
-
- dodoc "${FILESDIR}"/DB_CONFIG.fast.example
- docinto contrib
- doman */*.5
- #newdoc acl/README*
- newdoc addpartial/README addpartial-README
- newdoc allop/README allop-README
- newdoc allowed/README allowed-README
- newdoc autogroup/README autogroup-README
- newdoc dsaschema/README dsaschema-README
- newdoc passwd/README passwd-README
- cd "${S}/contrib/slapi-plugins" || die
- insinto /usr/$(get_libdir)/openldap/openldap
- doins */*.so
- docinto contrib
- newdoc addrdnvalues/README addrdnvalues-README
-
- insinto /etc/openldap/schema
- newins "${DISTDIR}"/${BIS_P} ${BIS_PN}
-
- docinto back-sock ; dodoc "${S}"/servers/slapd/back-sock/searchexample*
- docinto back-perl ; dodoc "${S}"/servers/slapd/back-perl/SampleLDAP.pm
-
- dosbin "${S}"/contrib/slapd-tools/statslog
- newdoc "${S}"/contrib/slapd-tools/README README.statslog
- fi
-
- if ! use static-libs ; then
- find "${ED}" \( -name '*.a' -o -name '*.la' \) -delete || die
- fi
-}
-
-multilib_src_install_all() {
- dodoc ANNOUNCEMENT CHANGES COPYRIGHT README
- docinto rfc ; dodoc doc/rfc/*.txt
-}
-
-pkg_preinst() {
- # keep old libs if any
- preserve_old_lib /usr/$(get_libdir)/{liblber,libldap,libldap_r}-2.4$(get_libname 0)
- # bug 440470, only display the getting started help there was no openldap before,
- # or we are going to a non-minimal build
- ! has_version net-nds/openldap || has_version 'net-nds/openldap[minimal]'
- OPENLDAP_PRINT_MESSAGES=$((! $?))
-}
-
-pkg_postinst() {
- if ! use minimal ; then
- tmpfiles_process slapd.conf
-
- # You cannot build SSL certificates during src_install that will make
- # binary packages containing your SSL key, which is both a security risk
- # and a misconfiguration if multiple machines use the same key and cert.
- if use ssl; then
- install_cert /etc/openldap/ssl/ldap
- use prefix || chown ldap:ldap "${EROOT}"/etc/openldap/ssl/ldap.*
- ewarn "Self-signed SSL certificates are treated harshly by OpenLDAP 2.[12]"
- ewarn "Self-signed SSL certificates are treated harshly by OpenLDAP 2.[12]"
- ewarn "add 'TLS_REQCERT allow' if you want to use them."
- fi
-
- if use prefix; then
- # Warn about prefix issues with slapd
- eerror "slapd might NOT be usable on Prefix systems as it requires root privileges"
- eerror "to start up, and requires that certain files directories be owned by"
- eerror "ldap:ldap. As Prefix does not support changing ownership of files and"
- eerror "directories, you will have to manually fix this yourself."
- fi
-
- # These lines force the permissions of various content to be correct
- if [[ -d "${EROOT}"/var/run/openldap ]]; then
- use prefix || { chown ldap:ldap "${EROOT}"/var/run/openldap || die; }
- chmod 0755 "${EROOT}"/var/run/openldap || die
- fi
- use prefix || chown root:ldap "${EROOT}"/etc/openldap/slapd.conf{,.default}
- chmod 0640 "${EROOT}"/etc/openldap/slapd.conf{,.default} || die
- use prefix || chown ldap:ldap "${EROOT}"/var/lib/openldap-data
- fi
-
- if has_version 'net-nds/openldap[-minimal]' && ((${OPENLDAP_PRINT_MESSAGES})); then
- elog "Getting started using OpenLDAP? There is some documentation available:"
- elog "Gentoo Guide to OpenLDAP Authentication"
- elog "(https://wiki.gentoo.org/wiki/Centralized_authentication_using_OpenLDAP)"
- fi
-
- preserve_old_lib_notify /usr/$(get_libdir)/{liblber,libldap,libldap_r}-2.4$(get_libname 0)
-}
diff --git a/profiles/Manifest.gz b/profiles/Manifest.gz
index 6e56735cdc3e..740f81f7e584 100644
--- a/profiles/Manifest.gz
+++ b/profiles/Manifest.gz
Binary files differ
diff --git a/profiles/use.local.desc b/profiles/use.local.desc
index 556df3e316af..0ddc48356f92 100644
--- a/profiles/use.local.desc
+++ b/profiles/use.local.desc
@@ -8316,6 +8316,7 @@ sys-devel/gdb:lzma - Support lzma compression in ELF debug info
sys-devel/gdb:multitarget - Support all known targets in one gdb binary
sys-devel/gdb:python - Enable support for the new internal scripting language, as well as extended pretty printers
sys-devel/gdb:server - Install the "gdbserver" program (useful for embedded/remote targets)
+sys-devel/gdb:sim - Build gdb's simulators for various hardware platforms. See https://sourceware.org/gdb/wiki/Sim.
sys-devel/gdb:source-highlight - Enable listing highlighting via dev-util/source-highlight
sys-devel/gdb:xml - Support parsing XML data files needed (at least) for cpu features, memory maps, and syscall tracing
sys-devel/gdb:xxhash - Use dev-libs/xxhash to speed up internal hashing.
diff --git a/sec-keys/Manifest.gz b/sec-keys/Manifest.gz
index 608c6dcd0425..8e249d905773 100644
--- a/sec-keys/Manifest.gz
+++ b/sec-keys/Manifest.gz
Binary files differ
diff --git a/sec-keys/openpgp-keys-vincentlefevre/Manifest b/sec-keys/openpgp-keys-vincentlefevre/Manifest
new file mode 100644
index 000000000000..9a9841e822ea
--- /dev/null
+++ b/sec-keys/openpgp-keys-vincentlefevre/Manifest
@@ -0,0 +1,3 @@
+DIST key.asc 15034 BLAKE2B eed69fb1e4faeaa555ef487d299b98a1af8dbbb750ed74d1298dc54ad564c0ff7d14c1b0282fd8357450e5e1e219c8fab0edce9800f1cb646b3feaf51971e07d SHA512 ab857ddb8e4510dc4c7a020a6b565edcc23c85ac04436c1789e632780e47531d7f49dbd0be3da68f3b226c841ff5ca42d4c596c1dd417fa3a46d63bc5ec5fc87
+EBUILD openpgp-keys-vincentlefevre-20221213.ebuild 550 BLAKE2B 92526297416e8300b98e7c4ecbaf83329ec655e673e6ee3222ac09c9998275c8583e2194156260a4df7e3dda7fc5086a480e025e4e361d0b261d43c87451af17 SHA512 ca544b1707519e60961f85cbe6f156f6b6da232e52d0f7a7692cb019e2a6d96d975c8ac5863dfec0d7c628a92309c2c2a6e9f3ac6550ab340996b591e3a8544a
+MISC metadata.xml 262 BLAKE2B fe330d67755784d14f5c5d664d7127d3cdb9edfab55b907ae3632f434d86323604f5095e1c1a9fbd169ae7a4cbb38f359e55f75047531786247c0674a4a53715 SHA512 3bcaca4e730edeed06fed73e79a5ce0a3358174672735ea4b27240c6c421ac9c33bc2b63a31e596fe1bbb6b1816c16cbc7ef4f258ca906ba04ea7db4aedc86b9
diff --git a/sec-keys/openpgp-keys-vincentlefevre/metadata.xml b/sec-keys/openpgp-keys-vincentlefevre/metadata.xml
new file mode 100644
index 000000000000..e9de1423720b
--- /dev/null
+++ b/sec-keys/openpgp-keys-vincentlefevre/metadata.xml
@@ -0,0 +1,8 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+ <maintainer type="project">
+ <email>toolchain@gentoo.org</email>
+ <name>Gentoo Toolchain Project</name>
+ </maintainer>
+</pkgmetadata>
diff --git a/sec-keys/openpgp-keys-vincentlefevre/openpgp-keys-vincentlefevre-20221213.ebuild b/sec-keys/openpgp-keys-vincentlefevre/openpgp-keys-vincentlefevre-20221213.ebuild
new file mode 100644
index 000000000000..9e48c952c04f
--- /dev/null
+++ b/sec-keys/openpgp-keys-vincentlefevre/openpgp-keys-vincentlefevre-20221213.ebuild
@@ -0,0 +1,19 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+DESCRIPTION="OpenPGP keys used by Vincent Lefèvre"
+HOMEPAGE="https://www.vinc17.net/pgp.html"
+SRC_URI="https://www.vinc17.net/key.asc"
+S="${WORKDIR}"
+
+LICENSE="public-domain"
+SLOT="0"
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86"
+
+src_install() {
+ local files=( ${A} )
+ insinto /usr/share/openpgp-keys
+ newins - vincentlefevre.asc < <(cat "${files[@]/#/${DISTDIR}/}" || die)
+}
diff --git a/sec-policy/Manifest.gz b/sec-policy/Manifest.gz
index 6494fa43613b..4f76acc1e75a 100644
--- a/sec-policy/Manifest.gz
+++ b/sec-policy/Manifest.gz
Binary files differ
diff --git a/sec-policy/selinux-abrt/Manifest b/sec-policy/selinux-abrt/Manifest
index bcdb343a9bb3..4787997e01f4 100644
--- a/sec-policy/selinux-abrt/Manifest
+++ b/sec-policy/selinux-abrt/Manifest
@@ -1,8 +1,10 @@
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
+DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
EBUILD selinux-abrt-2.20220520-r1.ebuild 273 BLAKE2B 8a528c6b6cc10321539cefc4c07fdb973ecf88e47c98a72c537a0b061d9f496dbdbce7e83f68804fb98563f9c5add4a9cc9b021f020dfa6703cbd23b579d661d SHA512 703e61e5aedcefac30e1ebc4e6b3b4e055515e718f9eddb9eb257ae410ae13a8639283f07df09e9abffb2eb4820a822f76c11cee0a4d2a2941d86822c07d560f
EBUILD selinux-abrt-2.20221101-r2.ebuild 273 BLAKE2B 8a528c6b6cc10321539cefc4c07fdb973ecf88e47c98a72c537a0b061d9f496dbdbce7e83f68804fb98563f9c5add4a9cc9b021f020dfa6703cbd23b579d661d SHA512 703e61e5aedcefac30e1ebc4e6b3b4e055515e718f9eddb9eb257ae410ae13a8639283f07df09e9abffb2eb4820a822f76c11cee0a4d2a2941d86822c07d560f
+EBUILD selinux-abrt-2.20221101-r3.ebuild 277 BLAKE2B 3fd6cf016c440e5d2a9aef56019e4a04dc286c55be8d61e511025d912dbfa93823bb1242251e0fe827b2b52597ea76fc0e6bb910df274650b6ad250e534136a9 SHA512 c1df2f16b22a15dd27460447836ce16e44a2f07472c3082124b7d2eb9335e53ee91d81150c1fa999ae80bd521e0b738b18c7ee29b193a00d72bbb194b108c2d3
EBUILD selinux-abrt-9999.ebuild 277 BLAKE2B dac6b690aa8d264ff7a3bd532098cfba01a4d1bfa51e3c7ba398e1c7c0d3f1fd7e314d3d161f972c22a36e04becc297a08eb26c26053d8f36a987f237be1227f SHA512 51d0b0f8b3dcc0fa8b4a050c97e52e0eddbfe8fcc684bf832fcb8d3f8797dc2245244d2a5a92ccc78d7752edd525a767a62b71b0472766b96237d5a0aa105ec0
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-abrt/selinux-abrt-2.20221101-r3.ebuild b/sec-policy/selinux-abrt/selinux-abrt-2.20221101-r3.ebuild
new file mode 100644
index 000000000000..7a7f78199fd8
--- /dev/null
+++ b/sec-policy/selinux-abrt/selinux-abrt-2.20221101-r3.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="abrt"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for abrt"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+fi
diff --git a/sec-policy/selinux-accountsd/Manifest b/sec-policy/selinux-accountsd/Manifest
index d208571696cc..f25848ec5a85 100644
--- a/sec-policy/selinux-accountsd/Manifest
+++ b/sec-policy/selinux-accountsd/Manifest
@@ -1,8 +1,10 @@
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
+DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
EBUILD selinux-accountsd-2.20220520-r1.ebuild 376 BLAKE2B 9ee8feaed12d919e4b47dc370f9818179244771d844098fb389f805d99088202d38aba3ffe0487bf467a71f319cd74d4e4dd59e581b26a964ab5aeda1325631a SHA512 e2d811016ebd8a0da22d60886426687358456123ed6eb8f7c5aff7873b9646ea6daa52286039b84f19272c406a40c4eb08c2366c18309b32acf732d6354e0937
EBUILD selinux-accountsd-2.20221101-r2.ebuild 376 BLAKE2B 9ee8feaed12d919e4b47dc370f9818179244771d844098fb389f805d99088202d38aba3ffe0487bf467a71f319cd74d4e4dd59e581b26a964ab5aeda1325631a SHA512 e2d811016ebd8a0da22d60886426687358456123ed6eb8f7c5aff7873b9646ea6daa52286039b84f19272c406a40c4eb08c2366c18309b32acf732d6354e0937
+EBUILD selinux-accountsd-2.20221101-r3.ebuild 380 BLAKE2B 173b5b872fbeea571c87fb2f3348da9007f81b863ad685e94fb9dc4025ae1793f258b6c6946e58e0a9649f685c511524a7bc838e335fd620554cf49415c5fc4d SHA512 c087c76809c126393ec676012bf32721a41519a640c3de9f5ca12287d19247836d4bf411446b9a536d8c152b8f962dc9ebbdcf76899422e7836f0992259afb49
EBUILD selinux-accountsd-9999.ebuild 380 BLAKE2B f1b6eecb9fd54dc1c5c067bb1d5ac7ff14def1156d2d8f9238dc1f0cd69e0bc9f9c6e5399d02ea3545c1e3f82f5439359560b8b4f28ad442dcaf9be457a55d1e SHA512 0bbcfafb49480d0611690b44adfde78f9c28f14549a15e3a41f5179acc5c6d6437e1343a896ae838e2711b16ed4a26ec138d1b74bd4f4bf3077992432b8aa011
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-accountsd/selinux-accountsd-2.20221101-r3.ebuild b/sec-policy/selinux-accountsd/selinux-accountsd-2.20221101-r3.ebuild
new file mode 100644
index 000000000000..43578222ebd3
--- /dev/null
+++ b/sec-policy/selinux-accountsd/selinux-accountsd-2.20221101-r3.ebuild
@@ -0,0 +1,22 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="accountsd"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for accountsd"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+fi
+
+DEPEND="${DEPEND}
+ sec-policy/selinux-dbus
+"
+RDEPEND="${RDEPEND}
+ sec-policy/selinux-dbus
+"
diff --git a/sec-policy/selinux-acct/Manifest b/sec-policy/selinux-acct/Manifest
index f6d73ab229a3..994fec7b827c 100644
--- a/sec-policy/selinux-acct/Manifest
+++ b/sec-policy/selinux-acct/Manifest
@@ -1,8 +1,10 @@
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
+DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
EBUILD selinux-acct-2.20220520-r1.ebuild 273 BLAKE2B df57933c2b918cb8a61c9ff56f557dc95d8bb63f35d0dd45e0e4b20dfb698b74ecae960bc91dff681ab4f9dc388f1f579ee588773bc15b1c2150483c8bde3060 SHA512 93e588ee06f4b6f864d8442cab36367a9c8abbde842b89dbfaec0eb0ce7708ce122a99a3e3d35e068796bc30d4a5e0606a8a8d83ee6099c526bbc7cda866b0e3
EBUILD selinux-acct-2.20221101-r2.ebuild 273 BLAKE2B df57933c2b918cb8a61c9ff56f557dc95d8bb63f35d0dd45e0e4b20dfb698b74ecae960bc91dff681ab4f9dc388f1f579ee588773bc15b1c2150483c8bde3060 SHA512 93e588ee06f4b6f864d8442cab36367a9c8abbde842b89dbfaec0eb0ce7708ce122a99a3e3d35e068796bc30d4a5e0606a8a8d83ee6099c526bbc7cda866b0e3
+EBUILD selinux-acct-2.20221101-r3.ebuild 277 BLAKE2B 5c429ae605a8d121db08c1b5ab9b06373f15158d45b6b8112dc9a6b6cd0c6b46e0b71c8c07d8d5907619570d1865a27c0065e4f69efa97aa3981423d15bcb950 SHA512 da2a1f2c903d3fe184f14f8f7f43b06cdee0b7425135b4d606adfe15e4f00e4a05729a1ab2ce5483237cbeb479a4d13dd1745a4477ebf34385863842b8c08d7d
EBUILD selinux-acct-9999.ebuild 277 BLAKE2B fa143c1bd2fab769c0cde9f842f74062a968e0fe44f9d75f867381e3856fd42b870f4ffd458b1be03e1308e0ad8457a9bc40ce28f84a0f7a015d1c11c24e7721 SHA512 eb9437ed55eb026c9efb889c4d8e9abf73754b4930efedbe3a2fd6f1f8279fa76e485ed79ef7a227bc7907aea1584e1231414cf375dd6cc8ae72484e09c1f36d
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-acct/selinux-acct-2.20221101-r3.ebuild b/sec-policy/selinux-acct/selinux-acct-2.20221101-r3.ebuild
new file mode 100644
index 000000000000..8a33da95cdb9
--- /dev/null
+++ b/sec-policy/selinux-acct/selinux-acct-2.20221101-r3.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="acct"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for acct"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+fi
diff --git a/sec-policy/selinux-afs/Manifest b/sec-policy/selinux-afs/Manifest
index 92e28210a169..2001cf06f180 100644
--- a/sec-policy/selinux-afs/Manifest
+++ b/sec-policy/selinux-afs/Manifest
@@ -1,8 +1,10 @@
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
+DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
EBUILD selinux-afs-2.20220520-r1.ebuild 271 BLAKE2B 8524a5fb2a420511cf54f6f268432ab93d732b07791e210623b56fab88f109c2d42de84ca7f09be60a33b16a31752b55f0009a908720ba79a45f5ec10aa2c6f2 SHA512 56bc8ac49a8b203132116d9d8c15dbf38c9f7c8a475feb3cdd11751abe5f86d7d18e2b8e732c3c5c8459412b00f5051428343483d5ba70be972d953093ebb416
EBUILD selinux-afs-2.20221101-r2.ebuild 271 BLAKE2B 8524a5fb2a420511cf54f6f268432ab93d732b07791e210623b56fab88f109c2d42de84ca7f09be60a33b16a31752b55f0009a908720ba79a45f5ec10aa2c6f2 SHA512 56bc8ac49a8b203132116d9d8c15dbf38c9f7c8a475feb3cdd11751abe5f86d7d18e2b8e732c3c5c8459412b00f5051428343483d5ba70be972d953093ebb416
+EBUILD selinux-afs-2.20221101-r3.ebuild 275 BLAKE2B 99eff31d63b353bd1f9e052d466475c85464e61b069a57eb32b0d0dc1a26eb4427ea07ba431e65a552fdf80b9b9eccc17ca27a9fdf517a811fd11cd6f78ac9ce SHA512 0377f08d677e7292cdac76fe82afb0eddf01a34a58432dd073101afc9d6959de831ecfde3dc8324788db08c516ccefaf711af794a9061e0efd859310ed1fa75d
EBUILD selinux-afs-9999.ebuild 275 BLAKE2B 0a29b9343fd9cc8b6a8b8fea60eb4b774712fda687917ffde2421294c113325c2d4802e199973ccdd51768d6a323f7fad1a56ff79038a520bf705339bf043586 SHA512 832fe2e4269b6be33dd68375d70ea595b983153a39e23d5613a3a3a5aae9c71edf1ea959b63e0a2801baa65549b48e3ff119a57fc3d9417ec7a1c090753351fb
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-afs/selinux-afs-2.20221101-r3.ebuild b/sec-policy/selinux-afs/selinux-afs-2.20221101-r3.ebuild
new file mode 100644
index 000000000000..872bb84fa32a
--- /dev/null
+++ b/sec-policy/selinux-afs/selinux-afs-2.20221101-r3.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="afs"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for afs"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+fi
diff --git a/sec-policy/selinux-aide/Manifest b/sec-policy/selinux-aide/Manifest
index 9d3531951e4d..55a41dbbb1fa 100644
--- a/sec-policy/selinux-aide/Manifest
+++ b/sec-policy/selinux-aide/Manifest
@@ -1,8 +1,10 @@
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
+DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
EBUILD selinux-aide-2.20220520-r1.ebuild 273 BLAKE2B b5a08bb78d4970d4e0347c38f66a79acd80665460f39df853d6dde4b1ec64c6940580ba310da7cef4701d457a2def794681d50cf653b19bd454689aa29d308f4 SHA512 31d94b35f10afd7f84e401f0a10f54ef2656ed87b0c98e807f50f075d23b819bdb43a90df0750928139ce15b0dcb4b0e3ac771e090690606e519a8960e616250
EBUILD selinux-aide-2.20221101-r2.ebuild 273 BLAKE2B b5a08bb78d4970d4e0347c38f66a79acd80665460f39df853d6dde4b1ec64c6940580ba310da7cef4701d457a2def794681d50cf653b19bd454689aa29d308f4 SHA512 31d94b35f10afd7f84e401f0a10f54ef2656ed87b0c98e807f50f075d23b819bdb43a90df0750928139ce15b0dcb4b0e3ac771e090690606e519a8960e616250
+EBUILD selinux-aide-2.20221101-r3.ebuild 277 BLAKE2B 7e962ef04a3c35c58278f2f59b17913c73580d81f6e7be7ae8faa191dd443c2dc7e83994b0238104570a9dbafc1adfc744b7a0d41dcec6f55e74212a3e35d6e7 SHA512 d5685f37f22006bf0d6f1adb9eb7e6fc210973ee443b73de10483e42b4a60e5292d0c52a8e8935fa89625904b3da6525d120641ad5a97fc9a3449f42d1531dc2
EBUILD selinux-aide-9999.ebuild 277 BLAKE2B 2b8e5bd98f0a4381f5a1d8e7a514425b5ba4dfde060f22bdc5cdcd1a35373e9195d94f5654df3b40337288aa90df78b6809f8b3378941a34f4d92ee714f7945b SHA512 fbf9bbfa1c91e339aa4d7d0722fcc7170838b98f86569851d2fd903370c4f03c46af48a4da92e267675b988f73a63982fb6d7e1e3e82e7992f923653720e065c
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-aide/selinux-aide-2.20221101-r3.ebuild b/sec-policy/selinux-aide/selinux-aide-2.20221101-r3.ebuild
new file mode 100644
index 000000000000..0793f861e95f
--- /dev/null
+++ b/sec-policy/selinux-aide/selinux-aide-2.20221101-r3.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="aide"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for aide"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+fi
diff --git a/sec-policy/selinux-alsa/Manifest b/sec-policy/selinux-alsa/Manifest
index dccfd4cfcc2a..3c34fed98bde 100644
--- a/sec-policy/selinux-alsa/Manifest
+++ b/sec-policy/selinux-alsa/Manifest
@@ -1,8 +1,10 @@
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
+DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
EBUILD selinux-alsa-2.20220520-r1.ebuild 273 BLAKE2B 00f435d552446a680d23efa9907761a5d9ccdefb99535371e17c114c54b58ae3388ef592f5063d943a8e5513394f24da8761c81bb1fda2c7a89b7ac590ee4ffd SHA512 e34b48b2cf7f1276d9764eeeb25e15d02e853804c85d61bc3579f320aa3b596839e240e64edff2f40506c1e4f00607e042afe0a15bfa6755a216949e683e1149
EBUILD selinux-alsa-2.20221101-r2.ebuild 273 BLAKE2B 00f435d552446a680d23efa9907761a5d9ccdefb99535371e17c114c54b58ae3388ef592f5063d943a8e5513394f24da8761c81bb1fda2c7a89b7ac590ee4ffd SHA512 e34b48b2cf7f1276d9764eeeb25e15d02e853804c85d61bc3579f320aa3b596839e240e64edff2f40506c1e4f00607e042afe0a15bfa6755a216949e683e1149
+EBUILD selinux-alsa-2.20221101-r3.ebuild 277 BLAKE2B 9c0f97f20fcc5f5d88be81ebbc0f05262961127627dedc375498c890df44ca8bb319a6c0fa0a9275b752fe7e01a81901ce99bfca2c6578c005d7f43dfe4ecc55 SHA512 630d5ff685b0235afad1ed93be13cac23bec35028550e3f306d7949b4321e09ae5ed7ec685600f2b669cf5b4d8a88541d91d04281c91e53854efaa1987bbc988
EBUILD selinux-alsa-9999.ebuild 277 BLAKE2B 4496352376317ab122cc4a8bd77d9334543482f842aab0cf04b18d11e1db4a99fc1c95a43b7e44d5c6f5daa13a473b9f9c5c15ae04aa5b401475f34c8e00c9fc SHA512 58cec3d981285428fbb83bab222ceb3d8349e6625845d918385dac3c362ac0c5bea91145aaa497f58cc3f1569843a6f5f013b5178cfbb529ce8190f2154b7fc2
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-alsa/selinux-alsa-2.20221101-r3.ebuild b/sec-policy/selinux-alsa/selinux-alsa-2.20221101-r3.ebuild
new file mode 100644
index 000000000000..53f73231409c
--- /dev/null
+++ b/sec-policy/selinux-alsa/selinux-alsa-2.20221101-r3.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="alsa"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for alsa"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+fi
diff --git a/sec-policy/selinux-amanda/Manifest b/sec-policy/selinux-amanda/Manifest
index dcbb13e527f1..38c778ffd5da 100644
--- a/sec-policy/selinux-amanda/Manifest
+++ b/sec-policy/selinux-amanda/Manifest
@@ -1,8 +1,10 @@
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
+DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
EBUILD selinux-amanda-2.20220520-r1.ebuild 371 BLAKE2B 67ab20080dde6cdbefe838a726ee2290bc0ad354da58857c2a925104d2b88cca450910a7800c404201bec0001eb8eac9f9d27781423cfb55f4154dca76c26aab SHA512 063539502f060d4945d4d0c74839287bd3213a20070c70fd43b822617e83be6e2df4d4350ca7d71aaa45db9a89e4c5cb676310ca49ab93cbce2c8cd39fd52f78
EBUILD selinux-amanda-2.20221101-r2.ebuild 371 BLAKE2B 67ab20080dde6cdbefe838a726ee2290bc0ad354da58857c2a925104d2b88cca450910a7800c404201bec0001eb8eac9f9d27781423cfb55f4154dca76c26aab SHA512 063539502f060d4945d4d0c74839287bd3213a20070c70fd43b822617e83be6e2df4d4350ca7d71aaa45db9a89e4c5cb676310ca49ab93cbce2c8cd39fd52f78
+EBUILD selinux-amanda-2.20221101-r3.ebuild 375 BLAKE2B 15763477fe135e1618023fc80b931fa1baa994640eb041064d4fbab6a2eb3dbb89b8405b73e798bd8b615209143aea93d435bf6e1485a23ba5c6010521fc1496 SHA512 06778357bc2657239af5f33498d1ef8ce6bc623f1bd7068ee35608ab72003a81bd87c89fd6649582ee24684b35d3add67216475915fffa50064bdc382ba9e15d
EBUILD selinux-amanda-9999.ebuild 375 BLAKE2B 8ee7b143e47dc5bdc3c0f970c6735e3a0a5ba33254988c225b5966cb53b77d554709b30663743c8b18ae5ef5852ec591b4edddd09439635b0aa74c9387fdfbc2 SHA512 b8168733c0086b8a8f54b9aee79ae671093863adaa0136ef96297bcca4de46256543cd36c44ac128cb9d8f5f3c52fede394f5f8065d733c655373069921b5e44
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-amanda/selinux-amanda-2.20221101-r3.ebuild b/sec-policy/selinux-amanda/selinux-amanda-2.20221101-r3.ebuild
new file mode 100644
index 000000000000..9bff1463fa49
--- /dev/null
+++ b/sec-policy/selinux-amanda/selinux-amanda-2.20221101-r3.ebuild
@@ -0,0 +1,21 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="amanda"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for amanda"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+fi
+DEPEND="${DEPEND}
+ sec-policy/selinux-inetd
+"
+RDEPEND="${RDEPEND}
+ sec-policy/selinux-inetd
+"
diff --git a/sec-policy/selinux-amavis/Manifest b/sec-policy/selinux-amavis/Manifest
index d887ddb84cdc..861bbd1689e8 100644
--- a/sec-policy/selinux-amavis/Manifest
+++ b/sec-policy/selinux-amavis/Manifest
@@ -1,8 +1,10 @@
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
+DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
EBUILD selinux-amavis-2.20220520-r1.ebuild 277 BLAKE2B 2a13ac430482e92ed7720f7e2c5fdce6007bca2deb0e5cecd448ed8b482dce3a7a275c9a3f3b98ce95fde5f47ebe241d1b703dd24aa4cf5cf6f443df6da5adbe SHA512 410fee5691d5357a802108b6402ba5fb397ae7993c1c2f3bc4d97370848b09cc79052b8646faf34960cc3063e5b40fcdee578948de6ce200c9d0266dff966984
EBUILD selinux-amavis-2.20221101-r2.ebuild 277 BLAKE2B 2a13ac430482e92ed7720f7e2c5fdce6007bca2deb0e5cecd448ed8b482dce3a7a275c9a3f3b98ce95fde5f47ebe241d1b703dd24aa4cf5cf6f443df6da5adbe SHA512 410fee5691d5357a802108b6402ba5fb397ae7993c1c2f3bc4d97370848b09cc79052b8646faf34960cc3063e5b40fcdee578948de6ce200c9d0266dff966984
+EBUILD selinux-amavis-2.20221101-r3.ebuild 281 BLAKE2B d146c61fd1cd37d45cbdf958fe5fc0e6b59dcb6dc339292beb8c4783736929a1bd27114e60c48764d9388c2ed906251b9be90e028471314ab4816fc44c4e12e1 SHA512 6092ce312dda003108ebd50197413b41caf296d09bdbb25fea49263356f6d69dd5b76b8193435fb41d797306ca1b4a06ab909d543368559acd5f3faa1bb42ba2
EBUILD selinux-amavis-9999.ebuild 281 BLAKE2B 554abc6c90e7093ac3f4530b8f4aef100d2094903ac9afb949263f155c22bcd92106ebc49f862a4471df7082e99a4feeb1c5ac6efa4799c620d989ee4e2cc8d0 SHA512 3122ec1020a66357b2165a8bc3c3c04ee4fa8fef6ce66d4c4c00ad746e56eef6ada7a90cc5d7e17cbdb3c0b0ef2f35fd09b603bc858d8778ce7544a2b4544e0a
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-amavis/selinux-amavis-2.20221101-r3.ebuild b/sec-policy/selinux-amavis/selinux-amavis-2.20221101-r3.ebuild
new file mode 100644
index 000000000000..8ad321142c93
--- /dev/null
+++ b/sec-policy/selinux-amavis/selinux-amavis-2.20221101-r3.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="amavis"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for amavis"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+fi
diff --git a/sec-policy/selinux-android/Manifest b/sec-policy/selinux-android/Manifest
index c436b34d4f5f..a75f8521c756 100644
--- a/sec-policy/selinux-android/Manifest
+++ b/sec-policy/selinux-android/Manifest
@@ -1,8 +1,10 @@
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
+DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
EBUILD selinux-android-2.20220520-r1.ebuild 428 BLAKE2B 2da37a2f0878f574c5545a032e66d76e0acc6a87154b21e34c18c26abb3e5a690bee21cb5f46e034ccf90257134d68135d8a602232a43f6b6828aa8d3818d654 SHA512 56f47af46a60ddfeb4fae0585b153f59da06fc7f897d2fa332b3ac60ed2d3ded815fff1502f2868c25d1bdb4e5183b2c53227c3887c30169e4d41e32032de67a
EBUILD selinux-android-2.20221101-r2.ebuild 428 BLAKE2B 2da37a2f0878f574c5545a032e66d76e0acc6a87154b21e34c18c26abb3e5a690bee21cb5f46e034ccf90257134d68135d8a602232a43f6b6828aa8d3818d654 SHA512 56f47af46a60ddfeb4fae0585b153f59da06fc7f897d2fa332b3ac60ed2d3ded815fff1502f2868c25d1bdb4e5183b2c53227c3887c30169e4d41e32032de67a
+EBUILD selinux-android-2.20221101-r3.ebuild 432 BLAKE2B 99912b040e60a573fa927b439c171bc7ff11b70c9dea4a507c3dd3406878e7bf68cc9d4d46753b6ad566c5c34bc6b657e29b5a8cc67802c563bb20f5dc927a4d SHA512 c5d8e66f0bd59a66c0cc1fb0d2d0d6d7fe3e36537a9191d334a3849b0691abf139e6b82eb453be8a3610978926e55d7a503ecfc5cfb44722475adcfd470c97ef
EBUILD selinux-android-9999.ebuild 432 BLAKE2B e63bd85b2868b0cd5b1460226cbf5b92ee5361906204ca2818ae603cb43050d7589f899a624324a836c0b06bd880702adcaf2497000577f0620e8a6f561e3a85 SHA512 bda4b287dc6d05c4080fefaba18c9a71f7f3762fda152ca9ffaba619d2337977161bbb8f14289d4354c7f0aa9b11271436211616e0845dc49df76e2938ebc97f
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-android/selinux-android-2.20221101-r3.ebuild b/sec-policy/selinux-android/selinux-android-2.20221101-r3.ebuild
new file mode 100644
index 000000000000..91fda2fd825c
--- /dev/null
+++ b/sec-policy/selinux-android/selinux-android-2.20221101-r3.ebuild
@@ -0,0 +1,24 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="android"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for android"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+fi
+
+DEPEND="${DEPEND}
+ sec-policy/selinux-java
+ sec-policy/selinux-xserver
+"
+RDEPEND="${RDEPEND}
+ sec-policy/selinux-java
+ sec-policy/selinux-xserver
+"
diff --git a/sec-policy/selinux-apache/Manifest b/sec-policy/selinux-apache/Manifest
index 1de2d491f54a..f3b21c2bc411 100644
--- a/sec-policy/selinux-apache/Manifest
+++ b/sec-policy/selinux-apache/Manifest
@@ -1,8 +1,10 @@
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
+DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
EBUILD selinux-apache-2.20220520-r1.ebuild 377 BLAKE2B 697abc76feefb983d05b53bbd4e276207a96eaebf7bf98d42510b1e9d7e96753e61e018d9ad5f6c2d0e53882badc0c3a0f10f85d32e8d5e793a73b90189e31e6 SHA512 00c1cca9a5429c25323e5c27916239f77ddcc74e30d1ba76a17c93f15f73c28caa71ff4c02f8341df3a8f84c5a8e7c9aff1cf83bbced079dab1e1952877b94ea
EBUILD selinux-apache-2.20221101-r2.ebuild 377 BLAKE2B 697abc76feefb983d05b53bbd4e276207a96eaebf7bf98d42510b1e9d7e96753e61e018d9ad5f6c2d0e53882badc0c3a0f10f85d32e8d5e793a73b90189e31e6 SHA512 00c1cca9a5429c25323e5c27916239f77ddcc74e30d1ba76a17c93f15f73c28caa71ff4c02f8341df3a8f84c5a8e7c9aff1cf83bbced079dab1e1952877b94ea
+EBUILD selinux-apache-2.20221101-r3.ebuild 381 BLAKE2B fcfbf140e2ef61ee36f951a409731467ee408d292d0d299b0c9c46ce2a1c1ed63ac53b95f9f028ef9a2306a0511df394838297a56e2912f06cce89a02f38fec0 SHA512 89df27fda702f5190fe95d4b6457a3212d587aca08f605e900e010f45d1d8f9d9bc795712122951ecd644176bb057d6764c9e81586fe21ca4e408d0731d0b6a0
EBUILD selinux-apache-9999.ebuild 381 BLAKE2B 1f2d6deea6cba6a753c559a5925f7c741124eb69ca28f3643e8fc78b7b42533118534b81e924f032a4de857a83b041c67b2755b336e409e452e5430cd4b9c888 SHA512 f9e16b7be121cf12ca511c6ae7acc62122c7714fabea8b53f0bab1016cd16449c869bdfaf1fb2cd3b9f611ffe66be879a8c08d33dae56e7d402ad8cf6b544187
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-apache/selinux-apache-2.20221101-r3.ebuild b/sec-policy/selinux-apache/selinux-apache-2.20221101-r3.ebuild
new file mode 100644
index 000000000000..53bce5d0dedb
--- /dev/null
+++ b/sec-policy/selinux-apache/selinux-apache-2.20221101-r3.ebuild
@@ -0,0 +1,21 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="apache"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for apache"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+fi
+DEPEND="${DEPEND}
+ sec-policy/selinux-kerberos
+"
+RDEPEND="${RDEPEND}
+ sec-policy/selinux-kerberos
+"
diff --git a/sec-policy/selinux-apcupsd/Manifest b/sec-policy/selinux-apcupsd/Manifest
index 6b8e7849c330..cf7444ee3774 100644
--- a/sec-policy/selinux-apcupsd/Manifest
+++ b/sec-policy/selinux-apcupsd/Manifest
@@ -1,8 +1,10 @@
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
+DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
EBUILD selinux-apcupsd-2.20220520-r1.ebuild 375 BLAKE2B f81928580511e55a0ca08174b68b35b734ccf0cd4230d6734a4e5250bde2211775b55a1f7b099abd779063fe35ee6e83cc6f401d0d2a34084e8f6d9ff0495bd0 SHA512 0edcd2d4768a01c940031f1ba07136c847310dae8dc9acd0a976aa8811c1e70d957008052e01d78ca62770f23053005add8854663939b406787f02fff787da14
EBUILD selinux-apcupsd-2.20221101-r2.ebuild 375 BLAKE2B f81928580511e55a0ca08174b68b35b734ccf0cd4230d6734a4e5250bde2211775b55a1f7b099abd779063fe35ee6e83cc6f401d0d2a34084e8f6d9ff0495bd0 SHA512 0edcd2d4768a01c940031f1ba07136c847310dae8dc9acd0a976aa8811c1e70d957008052e01d78ca62770f23053005add8854663939b406787f02fff787da14
+EBUILD selinux-apcupsd-2.20221101-r3.ebuild 379 BLAKE2B ece82d0fee45eea6221198592c87112b1b0daa4b7d7c43f75b6c4e1d9fbf011b7b707293519e85534d3180c792d46e9ef00779bee938b2e84d985d6168ff66c8 SHA512 1ff2780f87bcc70f9d4de34ee1f9ad6f885b4a10b9044206f1131b698ad53daaf7762112030e71a1ffe1c5e5f104810a92fd0501152df002f0237492d9af5177
EBUILD selinux-apcupsd-9999.ebuild 379 BLAKE2B e93ef3a9e06f2660096eda8313559cf4a11ec77659c6e353155d2baa9a261d5fb97c44ac3e9b301822d1c483e815d9d0b9dc29f136488d7387f31784050c51aa SHA512 dd68a3686b7f3fecd11ee9eee515c0f72d79e52c12eae0c9798d83edb2394b4e6fa69f472c182230f41a01f1e2cbb84ea6cb0ab9dffb78514b4fa48c87378cc2
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20221101-r3.ebuild b/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20221101-r3.ebuild
new file mode 100644
index 000000000000..0df45f316e8b
--- /dev/null
+++ b/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20221101-r3.ebuild
@@ -0,0 +1,21 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="apcupsd"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for apcupsd"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+fi
+DEPEND="${DEPEND}
+ sec-policy/selinux-apache
+"
+RDEPEND="${RDEPEND}
+ sec-policy/selinux-apache
+"
diff --git a/sec-policy/selinux-apm/Manifest b/sec-policy/selinux-apm/Manifest
index 4135c0c5cc42..5da49d4ff14e 100644
--- a/sec-policy/selinux-apm/Manifest
+++ b/sec-policy/selinux-apm/Manifest
@@ -1,8 +1,10 @@
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
+DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
EBUILD selinux-apm-2.20220520-r1.ebuild 806 BLAKE2B bc07ab99296bca25ab521da7276495e2c502847305c22e5a971a0ac05d22884e8b4df4520bda25ee11f43500b0ab0a9484b227b9e967c5cecf111d414df8749d SHA512 a944ba88b0cf77f3c7e4e2d39a7da3c7360972630de1fce4245b06dbb87788d61655b391c7cedeeefa92ef7fc7f155fa42111b69972c88b5d28b8cc6fb4704ca
EBUILD selinux-apm-2.20221101-r2.ebuild 806 BLAKE2B bc07ab99296bca25ab521da7276495e2c502847305c22e5a971a0ac05d22884e8b4df4520bda25ee11f43500b0ab0a9484b227b9e967c5cecf111d414df8749d SHA512 a944ba88b0cf77f3c7e4e2d39a7da3c7360972630de1fce4245b06dbb87788d61655b391c7cedeeefa92ef7fc7f155fa42111b69972c88b5d28b8cc6fb4704ca
+EBUILD selinux-apm-2.20221101-r3.ebuild 810 BLAKE2B 1ab91269f263dfcc4854bb97433bf91446ab873eb2da0b30fc30b58ba6d4b690781357141895ca543415d3042f0cba82334da28b16b1a4ef9f34b521d6e70a61 SHA512 2dbe4e3d381c125f0caa241a038b55c8350e026688c706c1ebb9a14ce7b949eaf4673e53efc78f54e8d6a5da580276c86341429667a5dad1bdce9f52873bc4f6
EBUILD selinux-apm-9999.ebuild 810 BLAKE2B 7b14a2e8e6c8a32960cf2ed1efcbc0028eada5ad3a044e0fa1c71ef2a8b74befe15776e1d5cfac91508c2eff54680f537dba78f09ba6d8436327682e479d466a SHA512 51d5404809faad2c547daaec9dcdcf48b2e83be2ffe7f7cba4df10d524fcea61c2e11c31939616db4e702375313d1615754976225961a4d9730983060265ac7e
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-apm/selinux-apm-2.20221101-r3.ebuild b/sec-policy/selinux-apm/selinux-apm-2.20221101-r3.ebuild
new file mode 100644
index 000000000000..97146fc67fc6
--- /dev/null
+++ b/sec-policy/selinux-apm/selinux-apm-2.20221101-r3.ebuild
@@ -0,0 +1,36 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="acpi"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for acpi"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+fi
+
+pkg_postinst() {
+ # "apm" module got renamed to "acpi", must remove apm first
+ # the contexts are okay even tho the modules are not
+ # replaced in the same command (doesnt become unlabeled_t)
+ for i in ${POLICY_TYPES}; do
+ if semodule -s "${i}" -l | grep apm >/dev/null 2>&1; then
+ semodule -s "${i}" -r apm
+ fi
+ done
+ selinux-policy-2_pkg_postinst
+}
+
+pkg_postrm() {
+ for i in ${POLICY_TYPES}; do
+ if semodule -s "${i}" -l | grep apm >/dev/null 2>&1; then
+ semodule -s "${i}" -r apm
+ fi
+ done
+ selinux-policy-2_pkg_postrm
+}
diff --git a/sec-policy/selinux-arpwatch/Manifest b/sec-policy/selinux-arpwatch/Manifest
index 23ce6333ad91..c13fc6714fb2 100644
--- a/sec-policy/selinux-arpwatch/Manifest
+++ b/sec-policy/selinux-arpwatch/Manifest
@@ -1,8 +1,10 @@
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
+DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
EBUILD selinux-arpwatch-2.20220520-r1.ebuild 281 BLAKE2B c06f5483b5244657af38421d6d73442e70dda649c198c727dfee2deae4cb4f6d8a210657f508452c4c9a853a9132894d2ec4c0d8f4a6c43d38aa3f728ac6bb33 SHA512 e3b54cc99769c22b6656eb9e36931408df5d922a7e3aaf4c13d824134657984b7f17c1870cef7b338f4012124d48d5c09e48c678351c272838ec00084677acc0
EBUILD selinux-arpwatch-2.20221101-r2.ebuild 281 BLAKE2B c06f5483b5244657af38421d6d73442e70dda649c198c727dfee2deae4cb4f6d8a210657f508452c4c9a853a9132894d2ec4c0d8f4a6c43d38aa3f728ac6bb33 SHA512 e3b54cc99769c22b6656eb9e36931408df5d922a7e3aaf4c13d824134657984b7f17c1870cef7b338f4012124d48d5c09e48c678351c272838ec00084677acc0
+EBUILD selinux-arpwatch-2.20221101-r3.ebuild 285 BLAKE2B 64414138499acbea9f39b7b7b04bf45c482dc4e4cbde7982a165fcb4aed7bfbae7b5095ff9ea271943eabfae1537e652c566077d7e1aa433a83c6adf145e4c68 SHA512 572daab2f88753dcad199247ad5d86a74ca2f06412ffd70432ea4adc6e46a266b60b98d815270054548597bb00f9f9f5e0d65158be40f371ea7349c3dddf7534
EBUILD selinux-arpwatch-9999.ebuild 285 BLAKE2B 8cb1b243cbfac31cd0f7ab90ee7ae1b908e538c86a737818dfac0bed7ff4fe325ba91b47f798c7fb79e7d153720a2803fbde144ab52db01f5d780e76d173f42c SHA512 4ca9924b316fbfbe0ebbf0ca75fab9fbad73f9deec43fac181d26e9d2164ab30cb8f48495d26b16e4ed108dab559f6367659a98b3db82abd31eb47079aa6c2d2
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20221101-r3.ebuild b/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20221101-r3.ebuild
new file mode 100644
index 000000000000..75f60fe0d929
--- /dev/null
+++ b/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20221101-r3.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="arpwatch"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for arpwatch"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+fi
diff --git a/sec-policy/selinux-asterisk/Manifest b/sec-policy/selinux-asterisk/Manifest
index 4b4660f4805a..5221c7cf5256 100644
--- a/sec-policy/selinux-asterisk/Manifest
+++ b/sec-policy/selinux-asterisk/Manifest
@@ -1,8 +1,10 @@
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
+DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
EBUILD selinux-asterisk-2.20220520-r1.ebuild 281 BLAKE2B 4d9d6f3204f67cbd23b3edcc67d221c1e4efb60089f73b3d98ee6d6028e6691c3ec2a3cf2a823ef1198f57d7c37f37160e3631509a1d92bbad74fe5a1bc1481c SHA512 b7355d4fc4aaaab6709b61edb6044f55ca7dbe01d00edf7b1e0a8708feab237ee4f1dddd99924f17a9d6699491e83daeaaaf0fdc2d32d2b56658c1670ad1794d
EBUILD selinux-asterisk-2.20221101-r2.ebuild 281 BLAKE2B 4d9d6f3204f67cbd23b3edcc67d221c1e4efb60089f73b3d98ee6d6028e6691c3ec2a3cf2a823ef1198f57d7c37f37160e3631509a1d92bbad74fe5a1bc1481c SHA512 b7355d4fc4aaaab6709b61edb6044f55ca7dbe01d00edf7b1e0a8708feab237ee4f1dddd99924f17a9d6699491e83daeaaaf0fdc2d32d2b56658c1670ad1794d
+EBUILD selinux-asterisk-2.20221101-r3.ebuild 285 BLAKE2B d133ee765ce83c62d9932da6068e68ae42ebada642e945d61f5e5c005c737555403c3e8b5596c93cb057671ff3179f01bad3f16181a0a84becc347042d4f113c SHA512 362251192f744cb5fddc5d86fe66712792b49f6d0e9698282125577025265201e4ea1771f89c463019fd17ae16e5f56a24c167b776f280177a5e86e6c41cb15c
EBUILD selinux-asterisk-9999.ebuild 285 BLAKE2B 8c85d58aa3de8dfa4d7091462ee4f03d1aa67a066b275644553b946bac7f0e596701ff22ab31690432313b50191b873b774b23da01e36c4d07698aa0971bb7ac SHA512 943415c9d0fdddf28d261f59b59bc0965735f6ef2ed477c59efdcd3c0b73dcbbead0ddbe2bd9958a125e788eed1208ad4f7bd40efd20bbea157cab5f198bd555
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-asterisk/selinux-asterisk-2.20221101-r3.ebuild b/sec-policy/selinux-asterisk/selinux-asterisk-2.20221101-r3.ebuild
new file mode 100644
index 000000000000..210ad1c63044
--- /dev/null
+++ b/sec-policy/selinux-asterisk/selinux-asterisk-2.20221101-r3.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="asterisk"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for asterisk"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+fi
diff --git a/sec-policy/selinux-at/Manifest b/sec-policy/selinux-at/Manifest
index 61542fcd3acc..e4e50e949941 100644
--- a/sec-policy/selinux-at/Manifest
+++ b/sec-policy/selinux-at/Manifest
@@ -1,8 +1,10 @@
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
+DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
EBUILD selinux-at-2.20220520-r1.ebuild 269 BLAKE2B 45601ebf647c3a6f4216c3a0c2d066bbb84e0b9058a282d6ef4b968e130f46a6c1f9630403595f5876067da71bfb2f7c5a459a862f127b7af9196ff159ef7f1d SHA512 c0d48d139da65c1636d46654b29f446b726b4be360e31f157e405992a8bdfcabe3f0307e05c43b8f73c783430315204c8f6101316ea1cbd97b55e0eeae5ed7f2
EBUILD selinux-at-2.20221101-r2.ebuild 269 BLAKE2B 45601ebf647c3a6f4216c3a0c2d066bbb84e0b9058a282d6ef4b968e130f46a6c1f9630403595f5876067da71bfb2f7c5a459a862f127b7af9196ff159ef7f1d SHA512 c0d48d139da65c1636d46654b29f446b726b4be360e31f157e405992a8bdfcabe3f0307e05c43b8f73c783430315204c8f6101316ea1cbd97b55e0eeae5ed7f2
+EBUILD selinux-at-2.20221101-r3.ebuild 273 BLAKE2B 0093713af12ef42a3d07ac47d45b4d27a2bfe6d7eff6531097f2de7b538e77fc9d0ac874f9bb45b77edcb12c5e2bf6b402e632fccd1ed7c5b0ab201a04f73139 SHA512 4de514825bc7c1ca592ce338a5ffd7cd2e24c84a90a0e415a803050de3b4d4f66c8743f1a508448249645bddcd6f72f2066744a45637508f884e6826f297118f
EBUILD selinux-at-9999.ebuild 273 BLAKE2B 013ab4ace96511dc3ea440dc0240006de36c4442af45429bb524737513cb1930701af82dd3dfc8cce8f38985cece8ee9e8b9b88700d7ac5e9ee43ab6706e8b67 SHA512 e121261542a6ccaa4a66220c53a78c5c0fa4a5b449d0c48a0038688c64e8374d943c64d6300b217366198908389a0f35d87fb769e697d9204ca1adb950511af3
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-at/selinux-at-2.20221101-r3.ebuild b/sec-policy/selinux-at/selinux-at-2.20221101-r3.ebuild
new file mode 100644
index 000000000000..f0615197cc52
--- /dev/null
+++ b/sec-policy/selinux-at/selinux-at-2.20221101-r3.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="at"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for at"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+fi
diff --git a/sec-policy/selinux-automount/Manifest b/sec-policy/selinux-automount/Manifest
index bafc29452abd..f3b84525c41c 100644
--- a/sec-policy/selinux-automount/Manifest
+++ b/sec-policy/selinux-automount/Manifest
@@ -1,8 +1,10 @@
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
+DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
EBUILD selinux-automount-2.20220520-r1.ebuild 283 BLAKE2B e4243c5b0986ab3d46f883b49067ca32432dc17676c5800f5b0b99b0119c9b15f6c821e09925f9a8a3262d499d96f9d024f0dfe8069ce1511ece22426615f9b3 SHA512 e0550eeb37d28eadd7d47da496f6de331c9ce47399c586bf12f1a8b7a1c917889e691c1c08d13383ca8bab29d72946e6841cea5096a7d2e959fdd8577bbb2908
EBUILD selinux-automount-2.20221101-r2.ebuild 283 BLAKE2B e4243c5b0986ab3d46f883b49067ca32432dc17676c5800f5b0b99b0119c9b15f6c821e09925f9a8a3262d499d96f9d024f0dfe8069ce1511ece22426615f9b3 SHA512 e0550eeb37d28eadd7d47da496f6de331c9ce47399c586bf12f1a8b7a1c917889e691c1c08d13383ca8bab29d72946e6841cea5096a7d2e959fdd8577bbb2908
+EBUILD selinux-automount-2.20221101-r3.ebuild 287 BLAKE2B 18b4b307eb7e42072ffdd0361ee9481095d362676df032f4856da6c02929e2033406a60d4351d60bf16e4596ed8e41e09aa8a01d6c14c2d9d09d2f6936ac8114 SHA512 2887b5ae974049cebb56b29564be4f6db64eb1fdda95391271adab0d1f243396b262628597574c1c4ce03729ae5bf70be5da5469dd52e28ad8383bd216caf6d3
EBUILD selinux-automount-9999.ebuild 287 BLAKE2B 457da559d97ae5188ceab412ab817fe84bdd410b262453b65536cb63469408cb1037e16a91891d78cd56b1036d57f010df21a1afe63036124ec764d26560f94b SHA512 412b8778a3676d6741100421e1b1092a46c50fcc47718d0758664dad5556dd7dd967fcac7bed9626aa92dd7c4c2614998b06ecaffc29e4f621bf84204a4d2ae9
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-automount/selinux-automount-2.20221101-r3.ebuild b/sec-policy/selinux-automount/selinux-automount-2.20221101-r3.ebuild
new file mode 100644
index 000000000000..5ab17db44ce5
--- /dev/null
+++ b/sec-policy/selinux-automount/selinux-automount-2.20221101-r3.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="automount"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for automount"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+fi
diff --git a/sec-policy/selinux-avahi/Manifest b/sec-policy/selinux-avahi/Manifest
index 954c0e4105f3..fc1d92050c86 100644
--- a/sec-policy/selinux-avahi/Manifest
+++ b/sec-policy/selinux-avahi/Manifest
@@ -1,8 +1,10 @@
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
+DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
EBUILD selinux-avahi-2.20220520-r1.ebuild 275 BLAKE2B 93062d907fe470ee9b6047081cf47611a73bb7c75ba3e059ab93647b87c435017716490dd7d14b773a41ece91d1c7e551c1dad912fd7c72fdc8efaaa4607459c SHA512 54f9f38e045a92a7869e1c06bbe5b7b6f92cd9c5ee944c4fac51a7a9c715219951e08af3b2e868ed2957a71b6d9a2e53948950992069dbcd55f4ffcab47b9eb7
EBUILD selinux-avahi-2.20221101-r2.ebuild 275 BLAKE2B 93062d907fe470ee9b6047081cf47611a73bb7c75ba3e059ab93647b87c435017716490dd7d14b773a41ece91d1c7e551c1dad912fd7c72fdc8efaaa4607459c SHA512 54f9f38e045a92a7869e1c06bbe5b7b6f92cd9c5ee944c4fac51a7a9c715219951e08af3b2e868ed2957a71b6d9a2e53948950992069dbcd55f4ffcab47b9eb7
+EBUILD selinux-avahi-2.20221101-r3.ebuild 279 BLAKE2B a69d49dfeeff20548653dcbd1c04e79aec9ffa9a950640ed94cfd7f50de63e38023d0e4961398a941941ef8fea823579e24f015ba0bf391424392da2bc3b56c4 SHA512 5c4c7dc18594287403370916da0583f9c4905607614603108c837b44f9d06620487a77b9b9b8d9b490038c8b814ef2a614654ad65bb222b6a5ebdae47c4f1f2d
EBUILD selinux-avahi-9999.ebuild 279 BLAKE2B 020e8177b0effe4dc8a17976a83e13e034f1f64659fdcc68b1aa4823371b7701e64aa0eeb78a37cea288a047e9d12c23cef1685d75f0c6f7651db47db099422b SHA512 73e0e6c785b705ca00dc0e68003f1f5c5ff5e9d41938f152cd1915d480a80127fead13127d7c6e72def1070032f67a7d9dee6c00a0e722d3d2ddbc1936cddef3
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-avahi/selinux-avahi-2.20221101-r3.ebuild b/sec-policy/selinux-avahi/selinux-avahi-2.20221101-r3.ebuild
new file mode 100644
index 000000000000..3830ba8d0124
--- /dev/null
+++ b/sec-policy/selinux-avahi/selinux-avahi-2.20221101-r3.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="avahi"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for avahi"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+fi
diff --git a/sec-policy/selinux-awstats/Manifest b/sec-policy/selinux-awstats/Manifest
index 75e0fe89e342..cb383ebdf633 100644
--- a/sec-policy/selinux-awstats/Manifest
+++ b/sec-policy/selinux-awstats/Manifest
@@ -1,8 +1,10 @@
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
+DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
EBUILD selinux-awstats-2.20220520-r1.ebuild 375 BLAKE2B 1b543c2160e4bb2cf8a93b6ccbae1d739cb522678663d0794a6d03417ef9d72800ac6697ca116eef96e533363545a1c2fae8d603a9dfbc85d2e910352620bccc SHA512 53ef12b50e0d827e9a01975013689143b71e155ef709283c77da5c5e719c934b20c55d9196e800451391b1e05b75345da53f18683628ae036861de57fc2cf601
EBUILD selinux-awstats-2.20221101-r2.ebuild 375 BLAKE2B 1b543c2160e4bb2cf8a93b6ccbae1d739cb522678663d0794a6d03417ef9d72800ac6697ca116eef96e533363545a1c2fae8d603a9dfbc85d2e910352620bccc SHA512 53ef12b50e0d827e9a01975013689143b71e155ef709283c77da5c5e719c934b20c55d9196e800451391b1e05b75345da53f18683628ae036861de57fc2cf601
+EBUILD selinux-awstats-2.20221101-r3.ebuild 379 BLAKE2B 2c7b7cd9e595095891932d8b3b23cb519d658a30ff2846a70cbad3a7bcb66bb07cdf39d59762cdb0aedbc4b70f69e26b9a60fa740ced9697363eb4696eb50865 SHA512 d870b606c1bcece355771e6428629fcda00e22f4d6c5aac432e048369de49c25661391e0e568b60fffca816b6f4ca13536c1348ca96c63b45bb516a7591b49f8
EBUILD selinux-awstats-9999.ebuild 379 BLAKE2B a04a8e4a3085b77b89fe473341f8490fb3ab32e18064f6424f58daed67a550824f617993b37d64b89be7c656c924986ddaa205af76d0556fa227cf8cfe8e1b6e SHA512 a350af719fc1b332697037f8a60ba0029f152d153f1e009ec97c0a9773fe38fb36ade54495fe1d6116bf2a965a55f1b0f8d73e9a0c326225b095b33a76450ee1
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-awstats/selinux-awstats-2.20221101-r3.ebuild b/sec-policy/selinux-awstats/selinux-awstats-2.20221101-r3.ebuild
new file mode 100644
index 000000000000..539e884341a4
--- /dev/null
+++ b/sec-policy/selinux-awstats/selinux-awstats-2.20221101-r3.ebuild
@@ -0,0 +1,21 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="awstats"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for awstats"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+fi
+DEPEND="${DEPEND}
+ sec-policy/selinux-apache
+"
+RDEPEND="${RDEPEND}
+ sec-policy/selinux-apache
+"
diff --git a/sec-policy/selinux-backup/Manifest b/sec-policy/selinux-backup/Manifest
index 872b5553c94b..1cb1c0c5e20f 100644
--- a/sec-policy/selinux-backup/Manifest
+++ b/sec-policy/selinux-backup/Manifest
@@ -1,8 +1,10 @@
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
+DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
EBUILD selinux-backup-2.20220520-r1.ebuild 290 BLAKE2B fa05a811a8006e1c3562cfcd4d16c19531bdcfab19590d962a3958c177fe9988f660d9bdfdf918b8da3388a9b47bcd522cdcfcbc589c2a5fa21d13f954bf70ad SHA512 edc79a469cf40f613cabdbeeaf0ead67d5fe8dc33ebd3e8d460f7d0d69432c6004609a117894c4415597c87d1b14dde05500260a66cd415a14ce1029c3be9d41
EBUILD selinux-backup-2.20221101-r2.ebuild 290 BLAKE2B fa05a811a8006e1c3562cfcd4d16c19531bdcfab19590d962a3958c177fe9988f660d9bdfdf918b8da3388a9b47bcd522cdcfcbc589c2a5fa21d13f954bf70ad SHA512 edc79a469cf40f613cabdbeeaf0ead67d5fe8dc33ebd3e8d460f7d0d69432c6004609a117894c4415597c87d1b14dde05500260a66cd415a14ce1029c3be9d41
+EBUILD selinux-backup-2.20221101-r3.ebuild 294 BLAKE2B 6d7f5c8abadf0e10e42b0381ca57edc0bf4803390cf0a3321c8dc81f85217fa58e575ab78210557c8ea6be44cda48b5ea2432a6ad5c06970ac364c12677bd57a SHA512 711759ef320109df3909149245a919f11468f7a328e1110747ae8be49f9a517ad391c1e666fdddc30c1e8f4a92f1558585b97f0cc3f20f202ae911d7e6b524d1
EBUILD selinux-backup-9999.ebuild 294 BLAKE2B 771aa77e0ceae4ef71d9fabde7d1bf589bb9eb0fc0453d35762c66209ed277b389a5e3d13d25049c16cbae1a7a01b991d3b70fad7cf5a13de7cc9fea7b6cca68 SHA512 bff8a907b953b6d27770b967d1c68a5dba1f3b36dba42adc6c953a9b94d365fad3ae54c8f654b477a3d171161ffbbe0e55f90560217da86a92fff7ad9b6be803
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-backup/selinux-backup-2.20221101-r3.ebuild b/sec-policy/selinux-backup/selinux-backup-2.20221101-r3.ebuild
new file mode 100644
index 000000000000..4e33836dadf9
--- /dev/null
+++ b/sec-policy/selinux-backup/selinux-backup-2.20221101-r3.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="backup"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for generic backup apps"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+fi
diff --git a/sec-policy/selinux-bacula/Manifest b/sec-policy/selinux-bacula/Manifest
index 15b9710b8d29..ebbbfdb18ce6 100644
--- a/sec-policy/selinux-bacula/Manifest
+++ b/sec-policy/selinux-bacula/Manifest
@@ -1,8 +1,10 @@
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
+DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
EBUILD selinux-bacula-2.20220520-r1.ebuild 277 BLAKE2B 8a8acc48b9fdd2fb20eb0d431ee8164ecec1b454ec461c0d6ced0101b0739cc5a04ce90dba3201307cc9318e5ac3b7243c68001e5c28f3ceeaaab9c5bab783c2 SHA512 13b2629a93338524c289c7821766d59a53fb99fcc8d21d07fea57ef3595d3ca257f565be3019d9866c396b037618300e5e41f994d4fa5490b0680388a6a0a4f7
EBUILD selinux-bacula-2.20221101-r2.ebuild 277 BLAKE2B 8a8acc48b9fdd2fb20eb0d431ee8164ecec1b454ec461c0d6ced0101b0739cc5a04ce90dba3201307cc9318e5ac3b7243c68001e5c28f3ceeaaab9c5bab783c2 SHA512 13b2629a93338524c289c7821766d59a53fb99fcc8d21d07fea57ef3595d3ca257f565be3019d9866c396b037618300e5e41f994d4fa5490b0680388a6a0a4f7
+EBUILD selinux-bacula-2.20221101-r3.ebuild 281 BLAKE2B 29adf679e08dff6d226a094afbb48a482242a2811a925cfe3e0a5f0a278035ef84d248c57826d494ab05314a8e1ccc84db628d0d4328199ea373abae86d508e0 SHA512 c64c5a9a3e01a5b9fd56fd58f4a2c40edd07438ccabbde76ea51c60a6cf75440e414ac01e21700fd3598e43e34b34f711ea5c35ceae297140868fc74c6dab27c
EBUILD selinux-bacula-9999.ebuild 281 BLAKE2B 6f84d32bf75b7d7ddbbd22268565405b724751d367ec0c67eeb0ecbe6ba5efa0ef34cd63ebc8307581f1fe1629ddc2f5a7eac97db9f98a6c3ed192d725ced33f SHA512 a47de95e2a4f98080286ab7d666bb3f34d6c825dcff7feeef3d1963ce9e8b4cfc5432e69999efda926adc2d9126a0d253ef2a4d4acdcffb54068c25b7d2869c0
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-bacula/selinux-bacula-2.20221101-r3.ebuild b/sec-policy/selinux-bacula/selinux-bacula-2.20221101-r3.ebuild
new file mode 100644
index 000000000000..a37c76d6390f
--- /dev/null
+++ b/sec-policy/selinux-bacula/selinux-bacula-2.20221101-r3.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="bacula"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for bacula"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+fi
diff --git a/sec-policy/selinux-base-policy/Manifest b/sec-policy/selinux-base-policy/Manifest
index d7faffb9bc7a..75c3701b430a 100644
--- a/sec-policy/selinux-base-policy/Manifest
+++ b/sec-policy/selinux-base-policy/Manifest
@@ -1,8 +1,10 @@
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
+DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
EBUILD selinux-base-policy-2.20220520-r1.ebuild 4199 BLAKE2B de34a43ae4e7c17e0ff9a189c679e335d721b98edbcf756fd4679fe3c3867af1d58fd93ea8545149f26dbf78fc290e61c171f39c20b5fe9fd6922c387f0f7230 SHA512 b6664f9c433c6fa6225f6459bf962d5fed49767da4249b2468c63e9b281a336875ce80e90c8107981725b581fb43342df8875a31445ed79800f2dc88d6bc7ca6
EBUILD selinux-base-policy-2.20221101-r2.ebuild 4199 BLAKE2B de34a43ae4e7c17e0ff9a189c679e335d721b98edbcf756fd4679fe3c3867af1d58fd93ea8545149f26dbf78fc290e61c171f39c20b5fe9fd6922c387f0f7230 SHA512 b6664f9c433c6fa6225f6459bf962d5fed49767da4249b2468c63e9b281a336875ce80e90c8107981725b581fb43342df8875a31445ed79800f2dc88d6bc7ca6
+EBUILD selinux-base-policy-2.20221101-r3.ebuild 4203 BLAKE2B 347ed6cef732eb6ebe2eff504ea5d632d9596ad0c5495053b84e6442530a18fbf810d67e424478c76343b3b46cd1a5a02edae76985bb2d9e121822a775c29f8d SHA512 d347e516ac4f03f70fba5b5afcaf7cd61af0c87d0cf20874d6091fd5165f2a62e4b18b5ef7aff911b72d60f87d6f1bb5dc8ef60a6b1ee8f32d5a2a2392a5576a
EBUILD selinux-base-policy-9999.ebuild 4203 BLAKE2B 347ed6cef732eb6ebe2eff504ea5d632d9596ad0c5495053b84e6442530a18fbf810d67e424478c76343b3b46cd1a5a02edae76985bb2d9e121822a775c29f8d SHA512 d347e516ac4f03f70fba5b5afcaf7cd61af0c87d0cf20874d6091fd5165f2a62e4b18b5ef7aff911b72d60f87d6f1bb5dc8ef60a6b1ee8f32d5a2a2392a5576a
MISC metadata.xml 535 BLAKE2B db3aa01f5f57a5d30b7a39721a569bd2efe77a87701fb4e5d4e64ead0d13b4055dc5224bb7c95bf261e623163a59c18da5500d8da77b3de07801dcb13a9d4077 SHA512 592e02632b459156a686aa752bdcd04c00b6de8029831e39c2bf7c2e9a5e7886d8ebf0a5d16cbe1f6878428ce4e266dc676bf80657d018d204304d1113af7fcf
diff --git a/sec-policy/selinux-base-policy/selinux-base-policy-2.20221101-r3.ebuild b/sec-policy/selinux-base-policy/selinux-base-policy-2.20221101-r3.ebuild
new file mode 100644
index 000000000000..9ca7ee646d2e
--- /dev/null
+++ b/sec-policy/selinux-base-policy/selinux-base-policy-2.20221101-r3.ebuild
@@ -0,0 +1,141 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+if [[ ${PV} == 9999* ]]; then
+ EGIT_REPO_URI="${SELINUX_GIT_REPO:-https://anongit.gentoo.org/git/proj/hardened-refpolicy.git}"
+ EGIT_BRANCH="${SELINUX_GIT_BRANCH:-master}"
+ EGIT_CHECKOUT_DIR="${WORKDIR}/refpolicy"
+
+ inherit git-r3
+else
+ SRC_URI="https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_${PV/./_}/refpolicy-${PV}.tar.bz2
+ https://dev.gentoo.org/~perfinion/patches/${PN}/patchbundle-${PN}-${PVR}.tar.bz2"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+fi
+
+HOMEPAGE="https://wiki.gentoo.org/wiki/Project:SELinux"
+DESCRIPTION="SELinux policy for core modules"
+
+IUSE="systemd +unconfined"
+
+PDEPEND="unconfined? ( sec-policy/selinux-unconfined )"
+DEPEND="=sec-policy/selinux-base-${PVR}[systemd?]"
+RDEPEND="${DEPEND}"
+BDEPEND="
+ sys-apps/checkpolicy
+ sys-devel/m4"
+
+MODS="application authlogin bootloader clock consoletype cron dmesg fstools getty hostname init iptables libraries locallogin logging lvm miscfiles modutils mount mta netutils nscd portage raid rsync selinuxutil setrans ssh staff storage su sysadm sysnetwork systemd tmpfiles udev userdomain usermanage unprivuser xdg"
+DEL_MODS="hotplug"
+LICENSE="GPL-2"
+SLOT="0"
+S="${WORKDIR}/"
+
+# Code entirely copied from selinux-eclass (cannot inherit due to dependency on
+# itself), when reworked reinclude it. Only postinstall (where -b base.pp is
+# added) needs to remain then.
+
+pkg_pretend() {
+ for i in ${POLICY_TYPES}; do
+ if [[ "${i}" == "targeted" ]] && ! use unconfined; then
+ die "If you use POLICY_TYPES=targeted, then USE=unconfined is mandatory."
+ fi
+ done
+}
+
+src_prepare() {
+ local modfiles
+
+ if [[ ${PV} != 9999* ]]; then
+ einfo "Applying SELinux policy updates ... "
+ eapply -p0 "${WORKDIR}/0001-full-patch-against-stable-release.patch"
+ fi
+
+ eapply_user
+
+ # Collect only those files needed for this particular module
+ for i in ${MODS}; do
+ modfiles="$(find "${S}"/refpolicy/policy/modules -iname $i.te) $modfiles"
+ modfiles="$(find "${S}"/refpolicy/policy/modules -iname $i.fc) $modfiles"
+ done
+
+ for i in ${DEL_MODS}; do
+ [[ "${MODS}" != *${i}* ]] || die "Duplicate module in MODS and DEL_MODS: ${i}"
+ done
+
+ for i in ${POLICY_TYPES}; do
+ mkdir "${S}"/${i} || die "Failed to create directory ${S}/${i}"
+ cp "${S}"/refpolicy/doc/Makefile.example "${S}"/${i}/Makefile \
+ || die "Failed to copy Makefile.example to ${S}/${i}/Makefile"
+
+ cp ${modfiles} "${S}"/${i} \
+ || die "Failed to copy the module files to ${S}/${i}"
+ done
+}
+
+src_compile() {
+ for i in ${POLICY_TYPES}; do
+ emake NAME=$i SHAREDIR="${SYSROOT%/}/usr/share/selinux" -C "${S}"/${i}
+ done
+}
+
+src_install() {
+ local BASEDIR="/usr/share/selinux"
+
+ for i in ${POLICY_TYPES}; do
+ for j in ${MODS}; do
+ einfo "Installing ${i} ${j} policy package"
+ insinto ${BASEDIR}/${i}
+ doins "${S}"/${i}/${j}.pp
+ done
+ done
+}
+
+pkg_postinst() {
+ # Set root path and don't load policy into the kernel when cross compiling
+ local root_opts=""
+ if [[ "${ROOT}" != "" ]]; then
+ root_opts="-p ${ROOT} -n"
+ fi
+
+ # Override the command from the eclass, we need to load in base as well here
+ local COMMAND="-i base.pp"
+ if has_version "<sys-apps/policycoreutils-2.5"; then
+ COMMAND="-b base.pp"
+ fi
+
+ for i in ${MODS}; do
+ COMMAND="${COMMAND} -i ${i}.pp"
+ done
+
+ for i in ${POLICY_TYPES}; do
+ einfo "Inserting the following modules, with base, into the $i module store: ${MODS}"
+
+ cd "${ROOT}/usr/share/selinux/${i}"
+
+ semodule ${root_opts} -s ${i} ${COMMAND}
+
+ for mod in ${DEL_MODS}; do
+ if semodule ${root_opts} -s ${i} -l | grep -q "\b${mod}\b"; then
+ einfo "Removing obsolete ${i} ${mod} policy package"
+ semodule ${root_opts} -s ${i} -r ${mod}
+ fi
+ done
+ done
+
+ # Don't relabel when cross compiling
+ if [[ "${ROOT}" == "" ]]; then
+ # Relabel depending packages
+ local PKGSET="";
+ if [[ -x /usr/bin/qdepends ]] ; then
+ PKGSET=$(/usr/bin/qdepends -Cq -r -Q ${CATEGORY}/${PN} | grep -v 'sec-policy/selinux-');
+ elif [[ -x /usr/bin/equery ]] ; then
+ PKGSET=$(/usr/bin/equery -Cq depends ${CATEGORY}/${PN} | grep -v 'sec-policy/selinux-');
+ fi
+ if [[ -n "${PKGSET}" ]] ; then
+ rlpkg ${PKGSET};
+ fi
+ fi
+}
diff --git a/sec-policy/selinux-base/Manifest b/sec-policy/selinux-base/Manifest
index ff7cea93c053..ae4846b8b9b4 100644
--- a/sec-policy/selinux-base/Manifest
+++ b/sec-policy/selinux-base/Manifest
@@ -2,9 +2,11 @@ AUX config 631 BLAKE2B 7c7c5ad7e2349cf8dd6877bba7947f256b6bdee492ef76a44ac378eaf
AUX selinux.conf 119 BLAKE2B c877aec601cfc066b42493a3b45e179834d30b7f0eb34b625f3758795c2fd2e58744cf539fdb5b06c002365fb264bdf6e953c1f6e30c7b2d310e22206ea5a37f SHA512 a057f84388b2b494b5e7623b076450c1856687c50a4ccb5aa22215748461786a0c71fdd9f76e9ed8639bcd3040006fb010aa5497192d6c0cab432a1b9c028b3b
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
+DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
EBUILD selinux-base-2.20220520-r1.ebuild 4178 BLAKE2B 1ee3c75f5d29508f2fad6eb0bc0af66e43307fc23ca4b40dd4038f1e2a57c0451bf692ce4e9be5613b6ba44bec5583a752d34b5d412bdd02ce2ce3e6c660ac5d SHA512 0d00e5f402320818b0a382e0360ff38465892f2a27a9f1fc300a595ce19729095d3e2e2e97adb6d2b76951606688225808e4b9bd45f50cb8ae06077b9f641000
EBUILD selinux-base-2.20221101-r2.ebuild 4178 BLAKE2B 1ee3c75f5d29508f2fad6eb0bc0af66e43307fc23ca4b40dd4038f1e2a57c0451bf692ce4e9be5613b6ba44bec5583a752d34b5d412bdd02ce2ce3e6c660ac5d SHA512 0d00e5f402320818b0a382e0360ff38465892f2a27a9f1fc300a595ce19729095d3e2e2e97adb6d2b76951606688225808e4b9bd45f50cb8ae06077b9f641000
+EBUILD selinux-base-2.20221101-r3.ebuild 4182 BLAKE2B 47c467e3759ed7402057bef0ff2f3cf4aa380977f943040fedf0a88482b1da1b7d4a9d902f28a8de6dbae74d1e75e95bf2bebd8a46d9e66248f7f8704a448114 SHA512 de0f8aa4935254476c52aed2d518cf0ad61e7b248225246d2342b8085e12d8215812cf814e0853ff8e9d57beec4a1afc3578f98b9437472d89a2220aabe6b7bd
EBUILD selinux-base-9999.ebuild 4182 BLAKE2B 47c467e3759ed7402057bef0ff2f3cf4aa380977f943040fedf0a88482b1da1b7d4a9d902f28a8de6dbae74d1e75e95bf2bebd8a46d9e66248f7f8704a448114 SHA512 de0f8aa4935254476c52aed2d518cf0ad61e7b248225246d2342b8085e12d8215812cf814e0853ff8e9d57beec4a1afc3578f98b9437472d89a2220aabe6b7bd
MISC metadata.xml 745 BLAKE2B 7079a3d2e3455a9261439f607e4590fa2199ec642805127ab8f8b4876a1f642022f1ce636e6304db686baed0e05fc209007f2043e121618b31f1d0a4d23a3349 SHA512 9e17f2409d9ca252b2f2871e6a1028d1ec862c7ea27e0d0a10f07807061b4171f65d4b3673bc79451c0cd167944bcf78fcb37a7db43f66b2f21ff7f765aa8421
diff --git a/sec-policy/selinux-base/selinux-base-2.20221101-r3.ebuild b/sec-policy/selinux-base/selinux-base-2.20221101-r3.ebuild
new file mode 100644
index 000000000000..6926182d8e27
--- /dev/null
+++ b/sec-policy/selinux-base/selinux-base-2.20221101-r3.ebuild
@@ -0,0 +1,158 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+PYTHON_COMPAT=( python3_{8,9,10} )
+PYTHON_REQ_USE="xml(+)"
+inherit python-any-r1
+
+if [[ ${PV} == 9999* ]]; then
+ EGIT_REPO_URI="${SELINUX_GIT_REPO:-https://anongit.gentoo.org/git/proj/hardened-refpolicy.git}"
+ EGIT_BRANCH="${SELINUX_GIT_BRANCH:-master}"
+ EGIT_CHECKOUT_DIR="${WORKDIR}/refpolicy"
+
+ inherit git-r3
+else
+ SRC_URI="https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_${PV/./_}/refpolicy-${PV}.tar.bz2
+ https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-${PVR}.tar.bz2"
+
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+fi
+
+IUSE="doc +unknown-perms systemd +ubac +unconfined"
+
+DESCRIPTION="Gentoo base policy for SELinux"
+HOMEPAGE="https://wiki.gentoo.org/wiki/Project:SELinux"
+LICENSE="GPL-2"
+SLOT="0"
+
+RDEPEND=">=sys-apps/policycoreutils-2.8"
+DEPEND="${RDEPEND}"
+BDEPEND="
+ ${PYTHON_DEPS}
+ >=sys-apps/checkpolicy-2.8
+ sys-devel/m4"
+
+S=${WORKDIR}/
+
+src_prepare() {
+ if [[ ${PV} != 9999* ]]; then
+ einfo "Applying SELinux policy updates ... "
+ eapply -p0 "${WORKDIR}/0001-full-patch-against-stable-release.patch"
+ fi
+
+ eapply_user
+
+ cd "${S}/refpolicy" || die
+ emake bare
+}
+
+src_configure() {
+ [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
+
+ # Update the SELinux refpolicy capabilities based on the users' USE flags.
+ if use unknown-perms; then
+ sed -i -e '/^UNK_PERMS/s/deny/allow/' "${S}/refpolicy/build.conf" \
+ || die "Failed to allow Unknown Permissions Handling"
+ sed -i -e '/^UNK_PERMS/s/deny/allow/' "${S}/refpolicy/Makefile" \
+ || die "Failed to allow Unknown Permissions Handling"
+ fi
+
+ if ! use ubac; then
+ sed -i -e '/^UBAC/s/y/n/' "${S}/refpolicy/build.conf" \
+ || die "Failed to disable User Based Access Control"
+ fi
+
+ if use systemd; then
+ sed -i -e '/^SYSTEMD/s/n/y/' "${S}/refpolicy/build.conf" \
+ || die "Failed to enable SystemD"
+ fi
+
+ echo "DISTRO = gentoo" >> "${S}/refpolicy/build.conf" || die
+
+ # Prepare initial configuration
+ cd "${S}/refpolicy" || die
+ emake conf
+
+ # Setup the policies based on the types delivered by the end user.
+ # These types can be "targeted", "strict", "mcs" and "mls".
+ for i in ${POLICY_TYPES}; do
+ cp -a "${S}/refpolicy" "${S}/${i}" || die
+ cd "${S}/${i}" || die
+
+ sed -i -e "/= module/d" "${S}/${i}/policy/modules.conf" || die
+
+ sed -i -e '/^QUIET/s/n/y/' -e "/^NAME/s/refpolicy/$i/" \
+ "${S}/${i}/build.conf" || die "build.conf setup failed."
+
+ if [[ "${i}" == "mls" ]] || [[ "${i}" == "mcs" ]];
+ then
+ # MCS/MLS require additional settings
+ sed -i -e "/^TYPE/s/standard/${i}/" "${S}/${i}/build.conf" \
+ || die "failed to set type to mls"
+ fi
+
+ if [ "${i}" == "targeted" ]; then
+ sed -i -e '/root/d' -e 's/user_u/unconfined_u/' \
+ "${S}/${i}/config/appconfig-standard/seusers" \
+ || die "targeted seusers setup failed."
+ fi
+
+ if [ "${i}" != "targeted" ] && [ "${i}" != "strict" ] && use unconfined; then
+ sed -i -e '/root/d' -e 's/user_u/unconfined_u/' \
+ "${S}/${i}/config/appconfig-${i}/seusers" \
+ || die "policy seusers setup failed."
+ fi
+ done
+}
+
+src_compile() {
+ [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
+
+ for i in ${POLICY_TYPES}; do
+ cd "${S}/${i}" || die
+ emake base
+ if use doc; then
+ emake html
+ fi
+ done
+}
+
+src_install() {
+ [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
+
+ for i in ${POLICY_TYPES}; do
+ cd "${S}/${i}" || die
+
+ emake DESTDIR="${D}" install
+ emake DESTDIR="${D}" install-headers
+
+ echo "run_init_t" > "${D}/etc/selinux/${i}/contexts/run_init_type" || die
+
+ echo "textrel_shlib_t" >> "${D}/etc/selinux/${i}/contexts/customizable_types" || die
+
+ # libsemanage won't make this on its own
+ keepdir "/etc/selinux/${i}/policy"
+
+ if use doc; then
+ docinto ${i}/html
+ dodoc -r doc/html/*;
+ fi
+
+ insinto /usr/share/selinux/devel;
+ doins doc/policy.xml;
+
+ done
+
+ docinto /
+ dodoc doc/Makefile.example doc/example.{te,fc,if}
+
+ doman man/man8/*.8;
+
+ insinto /etc/selinux
+ doins "${FILESDIR}/config"
+
+ insinto /usr/share/portage/config/sets
+ doins "${FILESDIR}/selinux.conf"
+}
diff --git a/sec-policy/selinux-bind/Manifest b/sec-policy/selinux-bind/Manifest
index 56c8ee43e0c6..373c1d0863d6 100644
--- a/sec-policy/selinux-bind/Manifest
+++ b/sec-policy/selinux-bind/Manifest
@@ -1,8 +1,10 @@
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
+DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
EBUILD selinux-bind-2.20220520-r1.ebuild 273 BLAKE2B fa35f62843b6cb5b0ae4e9e3c449caf5cc6a5aa031f07fee5f4e43f2194e0e7447f579a47449ac7e0f22db6373e2df868fb6c50a94a5a512c3053e0eba7aed22 SHA512 a8f7600b86d813cdc9125fbd6d54a14a8b8d789bcdd5763bcb8b8578f5556e560428d7fc3b1d01c96ce5f5096d71670f1ea95edd3ee4c39c37d2d4b309f218e4
EBUILD selinux-bind-2.20221101-r2.ebuild 273 BLAKE2B fa35f62843b6cb5b0ae4e9e3c449caf5cc6a5aa031f07fee5f4e43f2194e0e7447f579a47449ac7e0f22db6373e2df868fb6c50a94a5a512c3053e0eba7aed22 SHA512 a8f7600b86d813cdc9125fbd6d54a14a8b8d789bcdd5763bcb8b8578f5556e560428d7fc3b1d01c96ce5f5096d71670f1ea95edd3ee4c39c37d2d4b309f218e4
+EBUILD selinux-bind-2.20221101-r3.ebuild 277 BLAKE2B 3c28f8e32263c72e5b6d92da78303ac9eed6a42ae46193719f9d0bc973a8d455116ff5af4f39a432a549b64c130a1193582ec9f41075f49133e00091c1d67b65 SHA512 85d8b5b10dc5c6575aac40929bbeaba993b0fbc91ed58b2f943cccc93bada58854f3730d350fe691478e5b2736323ed0aef9c1db8113e0bb5954390a5e0bf0f7
EBUILD selinux-bind-9999.ebuild 277 BLAKE2B 87b2d76309d75420735bb8b81f2d44d99235c188d29c65b576fe1ebca2004a83cc9cbf141f7ac0b9857166c7c2239a313c17a32c8a6f366015c36cbfd5cc5f9a SHA512 2edeee5d7ddbed215eff5f0ca0548268dc6f450259f3263b56f137712db6914386ddf388b366546f4f6c9bbb899065db936288f4a2f9d0089622d72bfbe77bc5
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-bind/selinux-bind-2.20221101-r3.ebuild b/sec-policy/selinux-bind/selinux-bind-2.20221101-r3.ebuild
new file mode 100644
index 000000000000..843b48cc5213
--- /dev/null
+++ b/sec-policy/selinux-bind/selinux-bind-2.20221101-r3.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="bind"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for bind"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+fi
diff --git a/sec-policy/selinux-bitcoin/Manifest b/sec-policy/selinux-bitcoin/Manifest
index 6927eca02e60..d8cb28d7c72e 100644
--- a/sec-policy/selinux-bitcoin/Manifest
+++ b/sec-policy/selinux-bitcoin/Manifest
@@ -1,8 +1,10 @@
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
+DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
EBUILD selinux-bitcoin-2.20220520-r1.ebuild 279 BLAKE2B 17aa6724a949ecb23f5cfb57ef8dab341d6ec444aa0d759327d9178ecfcaa0849e550bf65d4a9b0ddf861b8cbbcb2eb231fca2e4db8eed910448ed0fb64d0cc0 SHA512 87f8cf040eb5eeb4609b74bd3ce169f543146474c6222c404a29cd6902523ae38518eccd018a45c9ea25722cae3b45de0796516dbe725becff4a86ea5afa29be
EBUILD selinux-bitcoin-2.20221101-r2.ebuild 279 BLAKE2B 17aa6724a949ecb23f5cfb57ef8dab341d6ec444aa0d759327d9178ecfcaa0849e550bf65d4a9b0ddf861b8cbbcb2eb231fca2e4db8eed910448ed0fb64d0cc0 SHA512 87f8cf040eb5eeb4609b74bd3ce169f543146474c6222c404a29cd6902523ae38518eccd018a45c9ea25722cae3b45de0796516dbe725becff4a86ea5afa29be
+EBUILD selinux-bitcoin-2.20221101-r3.ebuild 283 BLAKE2B 7dfc6d9fe142ac4e94e1fb169b0859343fb33f517c8d7a2fa9721a832b054a5118b3d6ab204342dc41d2bf5753e1e770a515da7ac2685473a08651f7bc9ecaab SHA512 3bfcb5e9712f267f5d64613c6497aa4eb5ffc5913698768b31057f800fe1843e26b42a096cb24e0d1c0d931a1d0204eb095acb95643764098eaa2217711c7202
EBUILD selinux-bitcoin-9999.ebuild 283 BLAKE2B dd43d43edb1a4365159d25668f52e9087093f9ed2022b75b22f814639a7d4ced5f3b894f5b89a888b7f510a24ca65f9cd83ec1f54359274d206c36d447728d0f SHA512 3874ed788fe0bd5e85d4a11fb83be3b4c53be6e864ff8e533af1e70a0d1e4c555bc2f952e16d1d5dd449014c77067805ca284b64ba5accdb35a540b28c9befa1
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-bitcoin/selinux-bitcoin-2.20221101-r3.ebuild b/sec-policy/selinux-bitcoin/selinux-bitcoin-2.20221101-r3.ebuild
new file mode 100644
index 000000000000..69b91cb7c097
--- /dev/null
+++ b/sec-policy/selinux-bitcoin/selinux-bitcoin-2.20221101-r3.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="bitcoin"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for bitcoin"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+fi
diff --git a/sec-policy/selinux-bitlbee/Manifest b/sec-policy/selinux-bitlbee/Manifest
index f3cdaa887a8d..0097d090586f 100644
--- a/sec-policy/selinux-bitlbee/Manifest
+++ b/sec-policy/selinux-bitlbee/Manifest
@@ -1,8 +1,10 @@
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
+DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
EBUILD selinux-bitlbee-2.20220520-r1.ebuild 374 BLAKE2B 3c098c4588e10b091e763991f7d5e7f66c998067125c452636cb75e9996d16e534d9decd6d43580c021e7ad97aebcb1e89b0940a4ac88e097a819401a7a47c33 SHA512 1ed96b3758a57a8c673beddeb1317b2290e80b822a58070e26c26bd85db041e407582d7f2bf3c0ce3df464d1029221f4da50460c845f87ecb295aeb6411fa9e6
EBUILD selinux-bitlbee-2.20221101-r2.ebuild 374 BLAKE2B 3c098c4588e10b091e763991f7d5e7f66c998067125c452636cb75e9996d16e534d9decd6d43580c021e7ad97aebcb1e89b0940a4ac88e097a819401a7a47c33 SHA512 1ed96b3758a57a8c673beddeb1317b2290e80b822a58070e26c26bd85db041e407582d7f2bf3c0ce3df464d1029221f4da50460c845f87ecb295aeb6411fa9e6
+EBUILD selinux-bitlbee-2.20221101-r3.ebuild 378 BLAKE2B 65538463aaee0e287e8d29c50c6cf847b0f7e87c7e35ff93d652d70b8ba410b6cd0fd6889b0f9a7520bea45088ac7b7d87fe725851ba6c24426c0e0636d34a85 SHA512 ddac84840fef74a47af0d10464219da3f97924f2e29e77136ed515f522136ca9cee51aa4e6ffe802be47a67d363c928999853ffad0947fb2b490ed19990736f5
EBUILD selinux-bitlbee-9999.ebuild 378 BLAKE2B 62f904c3e7a5f7761e3ff01d40351fbf52a7e67868ca463a045d040534358f05f792a0eae71f8051d1f6efd247e61200833698fc6864b4af914267476577f9b8 SHA512 f8fde5314fcec6a62a4548be30ce3db0554419dd61c2648eb8c8b23a6f0ca1dd63acdc44326e5732d41184c7c1fc1d48a72813a3d8a71df62218cab3e1094831
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20221101-r3.ebuild b/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20221101-r3.ebuild
new file mode 100644
index 000000000000..d05b1f920b12
--- /dev/null
+++ b/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20221101-r3.ebuild
@@ -0,0 +1,22 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="bitlbee"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for bitlbee"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+fi
+
+DEPEND="${DEPEND}
+ sec-policy/selinux-inetd
+"
+RDEPEND="${RDEPEND}
+ sec-policy/selinux-inetd
+"
diff --git a/sec-policy/selinux-bluetooth/Manifest b/sec-policy/selinux-bluetooth/Manifest
index 1e232cd2e001..a1bec632af0a 100644
--- a/sec-policy/selinux-bluetooth/Manifest
+++ b/sec-policy/selinux-bluetooth/Manifest
@@ -1,8 +1,10 @@
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
+DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
EBUILD selinux-bluetooth-2.20220520-r1.ebuild 283 BLAKE2B 07004867914c07236879f7a2343dd8b71adf71413fb64bdba4e5840f5eb9e06dfaf88caa9bb87462cf9697041874fdc7de5b9858a2f4e7981a61797ac92a396c SHA512 9164cb81ede334b50c34c5b038f3703f46d4bdd27befc7aa860dae755ae4cfcd1aa73295c6cb5e7c6e7b8c19191e832ce284b6a0378245c94a55adf60da438d7
EBUILD selinux-bluetooth-2.20221101-r2.ebuild 283 BLAKE2B 07004867914c07236879f7a2343dd8b71adf71413fb64bdba4e5840f5eb9e06dfaf88caa9bb87462cf9697041874fdc7de5b9858a2f4e7981a61797ac92a396c SHA512 9164cb81ede334b50c34c5b038f3703f46d4bdd27befc7aa860dae755ae4cfcd1aa73295c6cb5e7c6e7b8c19191e832ce284b6a0378245c94a55adf60da438d7
+EBUILD selinux-bluetooth-2.20221101-r3.ebuild 287 BLAKE2B 41f94a02232e543c36ddc652974cd8bcbd8cab2174589fba021c1c8feba0a6a0652407d52e98eccec768788bca61b1118c16752f6d60290ebcc97ffc37bdbaaa SHA512 5cbd45dbde5e05b7158fbb1d48b36f9edb2a78e89c4fdc146644bbab46f8817364850d1d29f01094afccc657dfbed4014132c6c1b0d37a8ae2f2721a9a380bc0
EBUILD selinux-bluetooth-9999.ebuild 287 BLAKE2B 686eaf83437840f89432ff3fcc9d1bfa7b51f4de43893c2e90e033ee5ca80f4ecbffce2a7f30613e518602ebcc537c16199f1e641b32ee9aef868abd0a223f08 SHA512 d6da894019c761c42b285b8aa32801112a2e14f23d38db0e9f6603a70effc950fe5d799457f17e7faf7a4c515200e8dc9dcd81974640df691b085f87babd95c5
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20221101-r3.ebuild b/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20221101-r3.ebuild
new file mode 100644
index 000000000000..2d5883febb28
--- /dev/null
+++ b/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20221101-r3.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="bluetooth"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for bluetooth"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+fi
diff --git a/sec-policy/selinux-brctl/Manifest b/sec-policy/selinux-brctl/Manifest
index 1ebe61152310..41da32bd3bc4 100644
--- a/sec-policy/selinux-brctl/Manifest
+++ b/sec-policy/selinux-brctl/Manifest
@@ -1,8 +1,10 @@
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
+DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
EBUILD selinux-brctl-2.20220520-r1.ebuild 275 BLAKE2B fc973a191e38d52ab7c202f68165f18b659efd6c704e94029b51b0732debcbc8af62c7c95284cc844b05243a7fef4fb8195ee9b3219b30a19270f31ea8d3db98 SHA512 d3448e998fff5c45edff9f37f8224eb3a3b0b41b5d4dcad830aa9f3b9c73c4c1ed486a5bc1e1662db2e72d77f1a808b8b4d6bef064e2ba22bc8fad7d717bd002
EBUILD selinux-brctl-2.20221101-r2.ebuild 275 BLAKE2B fc973a191e38d52ab7c202f68165f18b659efd6c704e94029b51b0732debcbc8af62c7c95284cc844b05243a7fef4fb8195ee9b3219b30a19270f31ea8d3db98 SHA512 d3448e998fff5c45edff9f37f8224eb3a3b0b41b5d4dcad830aa9f3b9c73c4c1ed486a5bc1e1662db2e72d77f1a808b8b4d6bef064e2ba22bc8fad7d717bd002
+EBUILD selinux-brctl-2.20221101-r3.ebuild 279 BLAKE2B f9c5b877c8910ab93e99dc2a46c9e766ad65b09e3581cde81da42f646d7b1708da3a09aa6946e292d1afaa59674fbf0704489f7bd90d23c2c768d6cc8f809b0a SHA512 caa7099d0ae0c9738a6f960738390146ea1d449a6e1bbc7ae5a5b7ad4105c49715c94d30902439f952a0f0b8021fa90ec6d614b328f45db88be1d1868c6c1647
EBUILD selinux-brctl-9999.ebuild 279 BLAKE2B 60b2553c2a95e60851dcb4ae6fccef3af3549d55147301a814ecd21ddbdcde1a32f4b07429086747087ea7914a340eabb585019ff7bdfb99a7dae7240bdf03b6 SHA512 611ccfb4edbcfdc969ca66b5a9d164a64acec03971eab9934984a668f50656a6a240fd35c0c5de5025cfc861ff7f1ed960c404648a36cedca1ad6fadb5598d31
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-brctl/selinux-brctl-2.20221101-r3.ebuild b/sec-policy/selinux-brctl/selinux-brctl-2.20221101-r3.ebuild
new file mode 100644
index 000000000000..fbafdd1e91f8
--- /dev/null
+++ b/sec-policy/selinux-brctl/selinux-brctl-2.20221101-r3.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="brctl"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for brctl"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+fi
diff --git a/sec-policy/selinux-cachefilesd/Manifest b/sec-policy/selinux-cachefilesd/Manifest
index 7d1c0ed34e5d..2e125f05356d 100644
--- a/sec-policy/selinux-cachefilesd/Manifest
+++ b/sec-policy/selinux-cachefilesd/Manifest
@@ -1,8 +1,10 @@
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
+DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
EBUILD selinux-cachefilesd-2.20220520-r1.ebuild 287 BLAKE2B ce1d49a7347911c31d8cdc15dab3fa82e3f6f2b03777f4e5538339e18b3d1242de46d19ce96aa1273cda7cd5cfaa233c8ad6829eb17a59e6db76f89304b597ca SHA512 63adfce4821317e9ed8b89920da27aee9348ca78b5afcbce28019367709b42a0ccdcda9ae9e007bc198fd701d5edb6efea0715cd40da43be3e47fef6d7fcc9a1
EBUILD selinux-cachefilesd-2.20221101-r2.ebuild 287 BLAKE2B ce1d49a7347911c31d8cdc15dab3fa82e3f6f2b03777f4e5538339e18b3d1242de46d19ce96aa1273cda7cd5cfaa233c8ad6829eb17a59e6db76f89304b597ca SHA512 63adfce4821317e9ed8b89920da27aee9348ca78b5afcbce28019367709b42a0ccdcda9ae9e007bc198fd701d5edb6efea0715cd40da43be3e47fef6d7fcc9a1
+EBUILD selinux-cachefilesd-2.20221101-r3.ebuild 291 BLAKE2B 9f2fbd3108b805c07259ce8bd2b91b46b8c1d7473cfd8b9331ca22d10fc7a00f6c5bf45cd638d5446a5258bf5689e47c7110a6c489e2df31696e4e3261535f5b SHA512 f87a53fe780c4f42999f83e3906a35fabaf1cf9701fb8709900a3f4a7a59e2b8528cb988820f367a55e33f0eb334b0b9dcb8278a16931673219e0d7d7cf8485c
EBUILD selinux-cachefilesd-9999.ebuild 291 BLAKE2B 8e2eb359c78ae42d0f8b3aae2ec01cea8530c86d2fd95c585fb7b4c44b102852fed09031bbd721d257aa8de4aecdd423672a43bd128248a198f10d7e3d1ce9f9 SHA512 30b5af4d39e69efe49eebeb7e19b269682ca291eaf82598e49b8529cedec19e5c988d7ef95d2872abe112c029d1eb1801d00a326a6dbf5e336c19013b44a9f7a
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-cachefilesd/selinux-cachefilesd-2.20221101-r3.ebuild b/sec-policy/selinux-cachefilesd/selinux-cachefilesd-2.20221101-r3.ebuild
new file mode 100644
index 000000000000..1e23e446adcd
--- /dev/null
+++ b/sec-policy/selinux-cachefilesd/selinux-cachefilesd-2.20221101-r3.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="cachefilesd"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for cachefilesd"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+fi
diff --git a/sec-policy/selinux-calamaris/Manifest b/sec-policy/selinux-calamaris/Manifest
index 8b3a0ad2f039..ccaa2455a488 100644
--- a/sec-policy/selinux-calamaris/Manifest
+++ b/sec-policy/selinux-calamaris/Manifest
@@ -1,8 +1,10 @@
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
+DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
EBUILD selinux-calamaris-2.20220520-r1.ebuild 283 BLAKE2B 1f1fd9b913de41d9e175c5a1cd01384aa1e5042cdcc4085abe90c7243d060d87a20eaf6df629b5d4aa4cb918e6e2daf2c6a1464737c1f0ab8becd24885070022 SHA512 fccc61acbe15e8d1aca94bc417be3d4314715b9309496748f4739c68cd004d1ef75191ab66769275237fad79baae475ebe7e756e6eda0d19ec706cd89b96af22
EBUILD selinux-calamaris-2.20221101-r2.ebuild 283 BLAKE2B 1f1fd9b913de41d9e175c5a1cd01384aa1e5042cdcc4085abe90c7243d060d87a20eaf6df629b5d4aa4cb918e6e2daf2c6a1464737c1f0ab8becd24885070022 SHA512 fccc61acbe15e8d1aca94bc417be3d4314715b9309496748f4739c68cd004d1ef75191ab66769275237fad79baae475ebe7e756e6eda0d19ec706cd89b96af22
+EBUILD selinux-calamaris-2.20221101-r3.ebuild 287 BLAKE2B 997126008694f9913635d2f2a8e4f68f9608643031ec1c3b77254d227c2a20fa19633272eef5cfa5305b9bad16a00cf0980b4e86346c481438de2293569e1ec6 SHA512 11199436749e6b199a35754ad0f87a6a3007d852ec51c411b3a7397ed5f467ea5e225ebdefd242cc53b9f51763c21779a27215207892d957baf664100a2a3b5a
EBUILD selinux-calamaris-9999.ebuild 287 BLAKE2B 3e7effb0b1594f489d676aacf2f7c68088a171a167d79ceb44076aafe63d2fd6c7945f5b86eb6f4bcd1505d6b218a3a797e948708da046eafd7d60c387785f18 SHA512 754b60a99cc259eefc69deec8d31f6bfbdafafb6c47e4cd10b02813b7e5e30218a3c94612cde5be9a56fcf53931f1734311357591feb8857648da2fa567f4745
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-calamaris/selinux-calamaris-2.20221101-r3.ebuild b/sec-policy/selinux-calamaris/selinux-calamaris-2.20221101-r3.ebuild
new file mode 100644
index 000000000000..e74ffd9e03c5
--- /dev/null
+++ b/sec-policy/selinux-calamaris/selinux-calamaris-2.20221101-r3.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="calamaris"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for calamaris"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+fi
diff --git a/sec-policy/selinux-canna/Manifest b/sec-policy/selinux-canna/Manifest
index d4ffa99b55fa..7044eee10136 100644
--- a/sec-policy/selinux-canna/Manifest
+++ b/sec-policy/selinux-canna/Manifest
@@ -1,8 +1,10 @@
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
+DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
EBUILD selinux-canna-2.20220520-r1.ebuild 275 BLAKE2B 06bd975c9498769f9d02bbd90363230a46881dc5f15eacfb069e8f35489c584917b40cd076800572fea94ddd6ab97bf65e6b79c987435a715e1bf9dbdeb65336 SHA512 3e05a79d13105305b3a5a8ab9de68f998e7bf39ae6b7932028ee3220f61eef1300dffb224da5eba85403a0740e7406409b57822ae58eed78cab3ce00bb914a3e
EBUILD selinux-canna-2.20221101-r2.ebuild 275 BLAKE2B 06bd975c9498769f9d02bbd90363230a46881dc5f15eacfb069e8f35489c584917b40cd076800572fea94ddd6ab97bf65e6b79c987435a715e1bf9dbdeb65336 SHA512 3e05a79d13105305b3a5a8ab9de68f998e7bf39ae6b7932028ee3220f61eef1300dffb224da5eba85403a0740e7406409b57822ae58eed78cab3ce00bb914a3e
+EBUILD selinux-canna-2.20221101-r3.ebuild 279 BLAKE2B 4cbf10049af5dbc0289326941d19547109bf75a83933f431b5fe674cb1a051f8f13d19883e0ca155919534b923e08ed94c0f2e559ade3ac017262d5477336a88 SHA512 43f3a6730d19294edbab8f5f92d4836ed8665d9e6039caac80e0e307a6851269be6904d31a49c82478551f85d42ff34dd77594eef8338a97fb7af69232ca3898
EBUILD selinux-canna-9999.ebuild 279 BLAKE2B 6f5dc72c69ed647d5235244b179d965ba5f9ffeb44276f33caf9390134d61e25466ba48e175438b2fa6fab05613a7b96c9e359589d9146e518eca9d50aa669e4 SHA512 9da43b8bed78370b35cd5c40f9aef997f793714e14a4f1ac44a46d41ce015827408d27745c0e9c887fa0732193ac92249b721d0853557bf6021844f56aa06fca
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-canna/selinux-canna-2.20221101-r3.ebuild b/sec-policy/selinux-canna/selinux-canna-2.20221101-r3.ebuild
new file mode 100644
index 000000000000..0e69575efd52
--- /dev/null
+++ b/sec-policy/selinux-canna/selinux-canna-2.20221101-r3.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="canna"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for canna"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+fi
diff --git a/sec-policy/selinux-cdrecord/Manifest b/sec-policy/selinux-cdrecord/Manifest
index 0eec4bcd7c25..e19e38d86ca2 100644
--- a/sec-policy/selinux-cdrecord/Manifest
+++ b/sec-policy/selinux-cdrecord/Manifest
@@ -1,8 +1,10 @@
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
+DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
EBUILD selinux-cdrecord-2.20220520-r1.ebuild 281 BLAKE2B bc0a81acfafe24994620bbad32b585352a8614fb4f0ca571f692fb4f21e9d8a58e3e1205038b81496dda67070114f64620815099f96f516413ef0d12e97c57ec SHA512 1497b14224cc33cfe46ce79e5c01a5be1f9d5c5904ed64d528363382e4a1082716547e7b514053fc967d0d2eae579f5a35712c5cc659b4de73d199fd01fea556
EBUILD selinux-cdrecord-2.20221101-r2.ebuild 281 BLAKE2B bc0a81acfafe24994620bbad32b585352a8614fb4f0ca571f692fb4f21e9d8a58e3e1205038b81496dda67070114f64620815099f96f516413ef0d12e97c57ec SHA512 1497b14224cc33cfe46ce79e5c01a5be1f9d5c5904ed64d528363382e4a1082716547e7b514053fc967d0d2eae579f5a35712c5cc659b4de73d199fd01fea556
+EBUILD selinux-cdrecord-2.20221101-r3.ebuild 285 BLAKE2B 25ebe14a58bf0d04707756dab66ec2544666588dba8e71741428a45eb694da3d7bb941d2417e986feaef1a44e43be2dd09264e5e48d8995a3cd0bd4eeae3927a SHA512 e21fa8387330e3be7e34d8abe7b338333ffe8e7d4583db97808b990a222b99eb205a9ae4289a75b451bc527714a4cdab508b1ead85ea6bb939e36acc6d7bb83e
EBUILD selinux-cdrecord-9999.ebuild 285 BLAKE2B 523c162c492a5a3808a14c455ce5260948ea236d6e78e60150eed12a0028df8a2f435835251b4cf25a28ee24a8df956f120c2779bf3398f854a9dfd420e5f58d SHA512 e33d9251f4e85bea6f2836ad2acbbd6fb9567adb3e5bc6ec46f5c433f1180971e4e15eb918970c92b9ba2f4d851660be732736f51162d1f919b0e2b8c8e7bd3b
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20221101-r3.ebuild b/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20221101-r3.ebuild
new file mode 100644
index 000000000000..50eda9b6fcb0
--- /dev/null
+++ b/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20221101-r3.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="cdrecord"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for cdrecord"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+fi
diff --git a/sec-policy/selinux-ceph/Manifest b/sec-policy/selinux-ceph/Manifest
index ce3cab1bbe35..41ebd2ecd3e9 100644
--- a/sec-policy/selinux-ceph/Manifest
+++ b/sec-policy/selinux-ceph/Manifest
@@ -1,8 +1,10 @@
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
+DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
EBUILD selinux-ceph-2.20220520-r1.ebuild 273 BLAKE2B 3d8100fdb4c13a0dcc923e3815865a62ab377d1fc1602f507b0b5688773d7b5a34c68c33d4b41706ea0bbd10ba76e4a683f659fbab07b0093074370cf92ff9a3 SHA512 2f98e6965c7d85985d7d80f722ea6a4abf2d0852a595d0aa334390579958593bc0137df72cea46fcb0ddf681cd688b20d76807830216ec07b6fc6aa9caa6863e
EBUILD selinux-ceph-2.20221101-r2.ebuild 273 BLAKE2B 3d8100fdb4c13a0dcc923e3815865a62ab377d1fc1602f507b0b5688773d7b5a34c68c33d4b41706ea0bbd10ba76e4a683f659fbab07b0093074370cf92ff9a3 SHA512 2f98e6965c7d85985d7d80f722ea6a4abf2d0852a595d0aa334390579958593bc0137df72cea46fcb0ddf681cd688b20d76807830216ec07b6fc6aa9caa6863e
+EBUILD selinux-ceph-2.20221101-r3.ebuild 277 BLAKE2B 2f8a90563c0dba1af20171d5488bb422f30cba6be21efdb1db3537ccc1f40a997ecf5aee53a5c4ba7413a591acaeeef41537e34566247004104857466353a820 SHA512 2924e9be3edaf84bdf0db2d75eeb5c38d60c193de2d2302093087708de52adf57a347648ec319aedb04f06c7a180ac9592c57f90ba44feed5c3db32ee83f8fe4
EBUILD selinux-ceph-9999.ebuild 277 BLAKE2B 27dc793da326d450a443d83b3d445645fb10945d1ed7b7f0a29b415e91821ed7c339959ea41ae90fb1bce32b4042c4b92c9c21ebf7574bdd0a300d7dba700a37 SHA512 39aa0a06a98b8f782e4ea5d1e216a5c29098804517fc59acaae9cfe663da4c29a7c7924abe162f94c306b3f2f023f9e7839eb9f591636de344843e5bee9f3092
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-ceph/selinux-ceph-2.20221101-r3.ebuild b/sec-policy/selinux-ceph/selinux-ceph-2.20221101-r3.ebuild
new file mode 100644
index 000000000000..6de61d142b51
--- /dev/null
+++ b/sec-policy/selinux-ceph/selinux-ceph-2.20221101-r3.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="ceph"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ceph"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+fi
diff --git a/sec-policy/selinux-certbot/Manifest b/sec-policy/selinux-certbot/Manifest
index a1b608ad3038..809f97e5cf28 100644
--- a/sec-policy/selinux-certbot/Manifest
+++ b/sec-policy/selinux-certbot/Manifest
@@ -1,8 +1,10 @@
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
+DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
EBUILD selinux-certbot-2.20220520-r1.ebuild 279 BLAKE2B 5dc51a6bbe7db5a63be91fa1f10d3ec4911cb0a3e749dc3f2b70ca5c5237e42db7208052819b4072bdeefefffcb0faec8bf93e355c44293ecb638572ec33fbbd SHA512 25d552e01bcc0a2969c14db2bbd389b5244ad1cf63169b8223aa12a4b67fe0fbbcc169c312b9842cdc29bfa06afd6342f6d2fa268c730b2f57470480a83b4239
EBUILD selinux-certbot-2.20221101-r2.ebuild 279 BLAKE2B 5dc51a6bbe7db5a63be91fa1f10d3ec4911cb0a3e749dc3f2b70ca5c5237e42db7208052819b4072bdeefefffcb0faec8bf93e355c44293ecb638572ec33fbbd SHA512 25d552e01bcc0a2969c14db2bbd389b5244ad1cf63169b8223aa12a4b67fe0fbbcc169c312b9842cdc29bfa06afd6342f6d2fa268c730b2f57470480a83b4239
+EBUILD selinux-certbot-2.20221101-r3.ebuild 283 BLAKE2B 07376066cf1b231ae15125173ed1d82b5ff6d7e7cabb2256822254aa3c4283c16eaca48fc5d33d68e651fd76d96da1e63cf12d012f9600551e8859d86a6eed15 SHA512 11146643e8756c196e88152205b2dc1108e2e422f855a3d90ea297a0fb8b33ab707a36c578cf8473f2cf4450bcf6353a3c6dbaaa6be7489efeaa521cac007cf2
EBUILD selinux-certbot-9999.ebuild 283 BLAKE2B 3ae37683b95681a44e29d8de6a71358696206551eb552e33cb6b60b76f4924252dc07fe5105713a443adb469701241d4cdd066cb68bda363aee45f7995e0a2e6 SHA512 e3e5abb2b20430b20817e51d5617b9cfd4d2284f1745965879c280d61aa551ec11ec48a10bae50fde3b4d781bd3eed6f7630082e06d45cbd18429ba198ebdb5e
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-certbot/selinux-certbot-2.20221101-r3.ebuild b/sec-policy/selinux-certbot/selinux-certbot-2.20221101-r3.ebuild
new file mode 100644
index 000000000000..d5dbc4fbc7e6
--- /dev/null
+++ b/sec-policy/selinux-certbot/selinux-certbot-2.20221101-r3.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="certbot"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for certbot"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+fi
diff --git a/sec-policy/selinux-cgmanager/Manifest b/sec-policy/selinux-cgmanager/Manifest
index ff0e64474b57..bdf9e47215ed 100644
--- a/sec-policy/selinux-cgmanager/Manifest
+++ b/sec-policy/selinux-cgmanager/Manifest
@@ -1,8 +1,10 @@
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
+DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
EBUILD selinux-cgmanager-2.20220520-r1.ebuild 283 BLAKE2B 72c78a142ed410586745a72167c3feee8fc4fca065cb62e2bf177e1ef131e31c06d2e1c90be120d07f4ed446c26d92663e3f9fd5913127221edb8fb8b192c471 SHA512 3ddec8718589d02385ca9d16dfe40abbe60188281813cff2c1a69df31b44d0aa1fcbcd2b8476f2532fb50eae622b26cf6092b2a66155afaad408e6cc8a811a07
EBUILD selinux-cgmanager-2.20221101-r2.ebuild 283 BLAKE2B 72c78a142ed410586745a72167c3feee8fc4fca065cb62e2bf177e1ef131e31c06d2e1c90be120d07f4ed446c26d92663e3f9fd5913127221edb8fb8b192c471 SHA512 3ddec8718589d02385ca9d16dfe40abbe60188281813cff2c1a69df31b44d0aa1fcbcd2b8476f2532fb50eae622b26cf6092b2a66155afaad408e6cc8a811a07
+EBUILD selinux-cgmanager-2.20221101-r3.ebuild 287 BLAKE2B 065198a85a3e14fce720f59cb7f52f5b09b680c215a2a38d06ca1a69ce41f7c9cd55f0b1bbb0ce31c4b403afa4cb4212f78b4b069e34974cf41953ffc786e282 SHA512 20645d6fd40f5c4712272a4fd5b7117f3a6c60e028b9f089a3194ca566b188e9790e369ea3043ed2322cca39b5155e8cfc9025a5fba1e307fcc8db555dea712e
EBUILD selinux-cgmanager-9999.ebuild 287 BLAKE2B bd3171af068fe8cf52d407eae96cf920f63a0511fc42f8ecbce1070e5de6854229e26f040784bf4f321be0c44aed06b06f1e2f7742f415b70c3b7f6cd4ca921d SHA512 8c9f3ed15fd7e72ac9c438f3f9eb043ffc22690189bfb4f018a79c61b93f7f59ae0975fe84766b0556649b54f03e3e0c68629f2a48507adf8f7f96e098311221
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-cgmanager/selinux-cgmanager-2.20221101-r3.ebuild b/sec-policy/selinux-cgmanager/selinux-cgmanager-2.20221101-r3.ebuild
new file mode 100644
index 000000000000..0f25b459ec96
--- /dev/null
+++ b/sec-policy/selinux-cgmanager/selinux-cgmanager-2.20221101-r3.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="cgmanager"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for cgmanager"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+fi
diff --git a/sec-policy/selinux-cgroup/Manifest b/sec-policy/selinux-cgroup/Manifest
index 5dd0f42ee265..37e9d72f8aea 100644
--- a/sec-policy/selinux-cgroup/Manifest
+++ b/sec-policy/selinux-cgroup/Manifest
@@ -1,8 +1,10 @@
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
+DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
EBUILD selinux-cgroup-2.20220520-r1.ebuild 277 BLAKE2B 0c82f4a77c44c9d86754f398cde6b1f5e3a67e0198dc22d46fbabc0ddf49304366bd62537805cdcecd7b8b1eebb3e95ac4155b300a0fe656edf3a74707babcbf SHA512 d7c9f52fa8f7f49484c63ba148b3b987bc04cfbb62ef130717517096ea209323f74f2a6fffb00b1c6569b39c061086a95deca0c802584bf55c108ebe08d1aa0d
EBUILD selinux-cgroup-2.20221101-r2.ebuild 277 BLAKE2B 0c82f4a77c44c9d86754f398cde6b1f5e3a67e0198dc22d46fbabc0ddf49304366bd62537805cdcecd7b8b1eebb3e95ac4155b300a0fe656edf3a74707babcbf SHA512 d7c9f52fa8f7f49484c63ba148b3b987bc04cfbb62ef130717517096ea209323f74f2a6fffb00b1c6569b39c061086a95deca0c802584bf55c108ebe08d1aa0d
+EBUILD selinux-cgroup-2.20221101-r3.ebuild 281 BLAKE2B 728d80cb15a385672c48bf7a1a7cd8755ea6ed1eba0770ea1993926d66a12c34a436e6e89409247085f95bb7f5717a90457810250d9638ee5ecb035f390d38aa SHA512 0e48b39c4e5737f339f35d50b3555084ac73b46bdca1177172efd63a0934686600ad9f8aad2d10a12f6e9ea36a6d291f16a8e82528be28a3e85135edf71269fc
EBUILD selinux-cgroup-9999.ebuild 281 BLAKE2B 038298c4e81c373ac1aa8400a69fb2f147a6844f60514404644afeba401323860ce5006d226a3b742160f4cecd53abc7c9ccfc7102c4dc3775e051d6f095ca14 SHA512 dff1b391702c751569cbe9d74c2cb61a58fd19abd08c63b0a68630c87c535e4a616211db860309d3419671c7262abfd59ca89e58d2d97c735f7973b268563037
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-cgroup/selinux-cgroup-2.20221101-r3.ebuild b/sec-policy/selinux-cgroup/selinux-cgroup-2.20221101-r3.ebuild
new file mode 100644
index 000000000000..7deba6a588e9
--- /dev/null
+++ b/sec-policy/selinux-cgroup/selinux-cgroup-2.20221101-r3.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="cgroup"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for cgroup"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+fi
diff --git a/sec-policy/selinux-chromium/Manifest b/sec-policy/selinux-chromium/Manifest
index 75f51d5b5955..f6ca3933af00 100644
--- a/sec-policy/selinux-chromium/Manifest
+++ b/sec-policy/selinux-chromium/Manifest
@@ -1,8 +1,10 @@
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
+DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
EBUILD selinux-chromium-2.20220520-r1.ebuild 384 BLAKE2B 0d2644035775588b7ac7a1fd6cebdc46eecf5ece56a19ef74c8b4c9ca4997f52ebfc58e06fad1bd5665b652b3f0d134f0ab3aaa6135348458a8b2f4b51f918ab SHA512 48a7f7f0ef1c03806b214524b414a816eac7cc133227321796e6235aee95897eac6ab9b2ec30fc667f74b7f4cf05c3371c1efa70df85fd6a4a4a7db152bef4ac
EBUILD selinux-chromium-2.20221101-r2.ebuild 384 BLAKE2B 0d2644035775588b7ac7a1fd6cebdc46eecf5ece56a19ef74c8b4c9ca4997f52ebfc58e06fad1bd5665b652b3f0d134f0ab3aaa6135348458a8b2f4b51f918ab SHA512 48a7f7f0ef1c03806b214524b414a816eac7cc133227321796e6235aee95897eac6ab9b2ec30fc667f74b7f4cf05c3371c1efa70df85fd6a4a4a7db152bef4ac
+EBUILD selinux-chromium-2.20221101-r3.ebuild 388 BLAKE2B c61643ed774112c184cc488f6a9c98d020b03792ec8abfe9cae19be4c0ccdec5d09c9f30e46c3a2e66bc1801727604685be1eac3e93ab734075b343a1279b078 SHA512 2880f86b0321b459ceac00d57365c3a9ddb1e9691d2920c34a5311d27447d510b37eb7d332b5117bd3d65cb7e7f271185198da1afc726a2159aef7a0d079fe92
EBUILD selinux-chromium-9999.ebuild 388 BLAKE2B 802680e245188f28e922ec049f11a47d16786c13dc5b5fb2daae99cd90a2b2bbf4d6630a2bfa87efff5e2fad8836a64bc0d94e380853127f95a9b9279d8b84cc SHA512 a269aee091bbbaaeef3740b425cddc7d12f1c1035abf7d10809539de3d7f9d6b821279d2661c07984a629897cdddbd5ccf087837b9ac991fdf1007611b09d324
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-chromium/selinux-chromium-2.20221101-r3.ebuild b/sec-policy/selinux-chromium/selinux-chromium-2.20221101-r3.ebuild
new file mode 100644
index 000000000000..cb075f198a34
--- /dev/null
+++ b/sec-policy/selinux-chromium/selinux-chromium-2.20221101-r3.ebuild
@@ -0,0 +1,22 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE="alsa"
+MODS="chromium"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for chromium"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+fi
+
+DEPEND="${DEPEND}
+ sec-policy/selinux-xserver
+"
+RDEPEND="${RDEPEND}
+ sec-policy/selinux-xserver
+"
diff --git a/sec-policy/selinux-chronyd/Manifest b/sec-policy/selinux-chronyd/Manifest
index 3a2e0839d159..ae45e3c6729d 100644
--- a/sec-policy/selinux-chronyd/Manifest
+++ b/sec-policy/selinux-chronyd/Manifest
@@ -1,8 +1,10 @@
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
+DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
EBUILD selinux-chronyd-2.20220520-r1.ebuild 279 BLAKE2B 1f99237f4e24d8366d83f7631bfa1dcaef2a7d4d1a212f9a78979530af4dfdfaa6225dd4cc3c0f23a188bae39f7bc31b25168ac55d9657d92e44736419770dea SHA512 6f651859028a2c6160fbc41c0ba40c0aaea8531a1c1136959a18a211f1ff22835acbd78823fe2fb8b0792433c99add43af10a8d2e20b132d004f1c61cfb09417
EBUILD selinux-chronyd-2.20221101-r2.ebuild 279 BLAKE2B 1f99237f4e24d8366d83f7631bfa1dcaef2a7d4d1a212f9a78979530af4dfdfaa6225dd4cc3c0f23a188bae39f7bc31b25168ac55d9657d92e44736419770dea SHA512 6f651859028a2c6160fbc41c0ba40c0aaea8531a1c1136959a18a211f1ff22835acbd78823fe2fb8b0792433c99add43af10a8d2e20b132d004f1c61cfb09417
+EBUILD selinux-chronyd-2.20221101-r3.ebuild 283 BLAKE2B e1a4eb64ffa809e3e2cd4eab5ab76065a25bc3d217919f7753226e46f8b1babb55fc658dcca263c6c83fa20cb7ebe69b45eaf5257320d4a33148d7fa8db03b14 SHA512 c47ba4cd6686346a734ec7936c813b5dc33ef8fc18f16dee9f2bdbc4f78abd318b47296db6f77066cd9835c3c433964f2d29f1fe47495f604604102843ec195b
EBUILD selinux-chronyd-9999.ebuild 283 BLAKE2B 72c6c1abd89c1a6917a3f0421c4afbb01aeb01d33f92192b220ad63b45b8b54231660083b1ee6e74236f14a2d92defd67274a45b771553a476926c3f31f85545 SHA512 dd85ab74fae624e94eb6300003004065dacd3bc2f730a27a7a1db1d995eff66f1ff83aea06144848c481fc49868932246b809c7f8ceef6422eae2d14692eb006
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-chronyd/selinux-chronyd-2.20221101-r3.ebuild b/sec-policy/selinux-chronyd/selinux-chronyd-2.20221101-r3.ebuild
new file mode 100644
index 000000000000..fe35d8b52774
--- /dev/null
+++ b/sec-policy/selinux-chronyd/selinux-chronyd-2.20221101-r3.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="chronyd"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for chronyd"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+fi
diff --git a/sec-policy/selinux-clamav/Manifest b/sec-policy/selinux-clamav/Manifest
index fa97059643ef..9fa3f7b881c4 100644
--- a/sec-policy/selinux-clamav/Manifest
+++ b/sec-policy/selinux-clamav/Manifest
@@ -1,8 +1,10 @@
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
+DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
EBUILD selinux-clamav-2.20220520-r1.ebuild 277 BLAKE2B 8e1e53ce34894698b5dcdf0ef3f777228c4ec432842096b580b2037eb0d8868f8b00d5395fff0e0a5ca411c1bd5b09726b6aa7cce6d4ffc1c91e90159fa12e6c SHA512 c85ed247b09ca396f1cf4dacb4d60bbc5bfc9ede7f2c485af91abf70ec42d2f286df39dfedc828c3e0da29f78ef3161903ab42fef3b55e7016965ad764eca213
EBUILD selinux-clamav-2.20221101-r2.ebuild 277 BLAKE2B 8e1e53ce34894698b5dcdf0ef3f777228c4ec432842096b580b2037eb0d8868f8b00d5395fff0e0a5ca411c1bd5b09726b6aa7cce6d4ffc1c91e90159fa12e6c SHA512 c85ed247b09ca396f1cf4dacb4d60bbc5bfc9ede7f2c485af91abf70ec42d2f286df39dfedc828c3e0da29f78ef3161903ab42fef3b55e7016965ad764eca213
+EBUILD selinux-clamav-2.20221101-r3.ebuild 281 BLAKE2B c3a9f653585b55bb56c6d0dc5922f4bbaacf8820f07a4d707107211fe9e3684aebf15cce404b27b4656d599d9ed69c16ab89c3ac14436a27f0f3edfdcbea6347 SHA512 e95d4935817ca97116129fe35adf7869add6adc52176f004171be0319ee69d028b43d0b7ba17c6cdbcc2138b5a874b5420c86c0bccbfbdc0a2f97e6401124306
EBUILD selinux-clamav-9999.ebuild 281 BLAKE2B ca597ba154f3f6e032f5eded9da457799a58ff07b6dba78c428fc9cf8060d549ad913a00f806b6071f5c0bca12e6f1845f2d386cc2c5d8c325509e1309e6d92b SHA512 3a67e1a921692ddb19d0f1e4c1eabf25cf7282343efdf6468661e20f53e9670838bbc03e1f6075fe716e7207ed07fa9a6093376a2ea70adcbbe6b2298aad2c39
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-clamav/selinux-clamav-2.20221101-r3.ebuild b/sec-policy/selinux-clamav/selinux-clamav-2.20221101-r3.ebuild
new file mode 100644
index 000000000000..ed45f5f9c45e
--- /dev/null
+++ b/sec-policy/selinux-clamav/selinux-clamav-2.20221101-r3.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="clamav"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for clamav"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+fi
diff --git a/sec-policy/selinux-cloudinit/Manifest b/sec-policy/selinux-cloudinit/Manifest
index d2688b30f913..4d6f1efb9fff 100644
--- a/sec-policy/selinux-cloudinit/Manifest
+++ b/sec-policy/selinux-cloudinit/Manifest
@@ -1,8 +1,10 @@
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
+DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
EBUILD selinux-cloudinit-2.20220520-r1.ebuild 283 BLAKE2B 126b27d834be65481894408cdebf72ade7b136674e8cfbfdeec94284f3f3227e32e74d6a5d2956dc3cd7aab1ea5382fae984f503f85f7bd163110393844bd1be SHA512 a6a96cf618038406e398b4729503915bfcd2883ac0b47fe1b78f56d4e2a0424d71817f2ef32618b2d3ace2540bc6338e4b10af233b2e5a9d95a675e91d0bcc15
EBUILD selinux-cloudinit-2.20221101-r2.ebuild 283 BLAKE2B 126b27d834be65481894408cdebf72ade7b136674e8cfbfdeec94284f3f3227e32e74d6a5d2956dc3cd7aab1ea5382fae984f503f85f7bd163110393844bd1be SHA512 a6a96cf618038406e398b4729503915bfcd2883ac0b47fe1b78f56d4e2a0424d71817f2ef32618b2d3ace2540bc6338e4b10af233b2e5a9d95a675e91d0bcc15
+EBUILD selinux-cloudinit-2.20221101-r3.ebuild 287 BLAKE2B 0c33171e9aa6ec3a298a62085424c602c753a2a4b5216481918d674375f0f605b69031fe5c33fa871acb509e6c3fd95a9599b6da05239313eff2e67baf4badca SHA512 e66ed23a386c309c40150cf60dd9f8b0c41e3005d8b3c48f2ef39825bcecd6149837a887f20702953f0f29ca778bfa39a03fa27648b9c5fad8dad1ca38f43b7f
EBUILD selinux-cloudinit-9999.ebuild 287 BLAKE2B 0c33171e9aa6ec3a298a62085424c602c753a2a4b5216481918d674375f0f605b69031fe5c33fa871acb509e6c3fd95a9599b6da05239313eff2e67baf4badca SHA512 e66ed23a386c309c40150cf60dd9f8b0c41e3005d8b3c48f2ef39825bcecd6149837a887f20702953f0f29ca778bfa39a03fa27648b9c5fad8dad1ca38f43b7f
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-cloudinit/selinux-cloudinit-2.20221101-r3.ebuild b/sec-policy/selinux-cloudinit/selinux-cloudinit-2.20221101-r3.ebuild
new file mode 100644
index 000000000000..6805548417d0
--- /dev/null
+++ b/sec-policy/selinux-cloudinit/selinux-cloudinit-2.20221101-r3.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="cloudinit"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for cloudinit"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+fi
diff --git a/sec-policy/selinux-collectd/Manifest b/sec-policy/selinux-collectd/Manifest
index 9a1d0cc2fcbf..0456675abb1e 100644
--- a/sec-policy/selinux-collectd/Manifest
+++ b/sec-policy/selinux-collectd/Manifest
@@ -1,8 +1,10 @@
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
+DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
EBUILD selinux-collectd-2.20220520-r1.ebuild 379 BLAKE2B 668459e6864a8bd9e406d4b5d151ac22bf5ed4106e7474ea83bd209a1fbaca9840c9e23b9b697d356ccf5cbda5f54f22abaae6586e5c10d9dfc3bf9cd73f40ee SHA512 db5283d3cf455c80ce9d52914edd2695a07bfbd7bc118b5d4e933fd9f21b27f1abe86bf94e0198ed74d43afdb1b5e524609e772a4718b26c9d3f3276bb97fb07
EBUILD selinux-collectd-2.20221101-r2.ebuild 379 BLAKE2B 668459e6864a8bd9e406d4b5d151ac22bf5ed4106e7474ea83bd209a1fbaca9840c9e23b9b697d356ccf5cbda5f54f22abaae6586e5c10d9dfc3bf9cd73f40ee SHA512 db5283d3cf455c80ce9d52914edd2695a07bfbd7bc118b5d4e933fd9f21b27f1abe86bf94e0198ed74d43afdb1b5e524609e772a4718b26c9d3f3276bb97fb07
+EBUILD selinux-collectd-2.20221101-r3.ebuild 383 BLAKE2B 9b02e479b334a89195cc310acd2a985117bfe82982b1358c389be807c5507d4597655826131418d9e460de2147b249ec78496c54dc8e42441bcbdc5a21d90b52 SHA512 6ca8d6a7c1142a11b68c24d6012a5fd794289f70ed401be8265b269146985f700743a9edf8ebaac48d8f41a1a54d0b7e25d852735ab8ca45051f2f2beff91047
EBUILD selinux-collectd-9999.ebuild 383 BLAKE2B 66786790e0d91f339e02fd3efe1c0dac26dc0a6b99233fc18f8cf877cd0979b65e2781288331e0187e964b19dc993363a4235abc47c41a7f9b1f4356e055a146 SHA512 bdadd28919a20dba6e5f3cf89f4ac723028b02ec65c3262def52fc79a6cb7997685c8a291173ca743121e84cdb87c0bc2cf019987664b14cbb2585d199e13763
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-collectd/selinux-collectd-2.20221101-r3.ebuild b/sec-policy/selinux-collectd/selinux-collectd-2.20221101-r3.ebuild
new file mode 100644
index 000000000000..7e5966d4c17c
--- /dev/null
+++ b/sec-policy/selinux-collectd/selinux-collectd-2.20221101-r3.ebuild
@@ -0,0 +1,23 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="collectd"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for collectd"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+fi
+
+DEPEND="${DEPEND}
+ sec-policy/selinux-apache
+"
+
+RDEPEND="${RDEPEND}
+ sec-policy/selinux-apache
+"
diff --git a/sec-policy/selinux-colord/Manifest b/sec-policy/selinux-colord/Manifest
index 6c62107d9858..ada8906b1d20 100644
--- a/sec-policy/selinux-colord/Manifest
+++ b/sec-policy/selinux-colord/Manifest
@@ -1,8 +1,10 @@
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
+DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
EBUILD selinux-colord-2.20220520-r1.ebuild 277 BLAKE2B 8de48bf5588b915b88e3ad3576a43e0fe6088f2a2957434db158cc40873c046b74733184d1daa25fc3e41d2efe1a75ed24124dcf57489905c2ca8fcdf88b7a1f SHA512 ce34df910cfd811046aabf64c728101a72bf9ba569084606c81a1954dba1c07e2ebc5c0f23f9aa07985d6d76e36b47e98bac66b411a6b8b4315596518c4d052f
EBUILD selinux-colord-2.20221101-r2.ebuild 277 BLAKE2B 8de48bf5588b915b88e3ad3576a43e0fe6088f2a2957434db158cc40873c046b74733184d1daa25fc3e41d2efe1a75ed24124dcf57489905c2ca8fcdf88b7a1f SHA512 ce34df910cfd811046aabf64c728101a72bf9ba569084606c81a1954dba1c07e2ebc5c0f23f9aa07985d6d76e36b47e98bac66b411a6b8b4315596518c4d052f
+EBUILD selinux-colord-2.20221101-r3.ebuild 281 BLAKE2B bc5c9bc7ceefe9b24490fc161ff638bf54bdf478f8c5c00d77896a84d136cf22c148716626f8bcff28a5b2e1e1cb1b74ba54853e6ce22abb3c59a50207152f5c SHA512 7522b2e0bd9fa44040d8f61fa25d95be8451383d3c8eb820979f7ca87a6d84f03e93eb2a8012b2a186cb0d4497ca0ff8bf4f74099507611e2cae75f755a2b1c6
EBUILD selinux-colord-9999.ebuild 281 BLAKE2B 414e9b26830e03e64d291425890fee3652040e08848839e3e4715a1bd8a8503d15dec100145a429d13bc80881a3b9028b3cb633374b5b8e56431e9ab32e3a201 SHA512 fab0a40aea0721bf3bf28895f13ddc22eb6664d87ceac659dfdc0d027761a8b65e2ce7ab0f35de079a9b5c06a797edd1da5eac23bb1e60f1521d29aa3ce89cbe
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-colord/selinux-colord-2.20221101-r3.ebuild b/sec-policy/selinux-colord/selinux-colord-2.20221101-r3.ebuild
new file mode 100644
index 000000000000..4b5bd3877dd8
--- /dev/null
+++ b/sec-policy/selinux-colord/selinux-colord-2.20221101-r3.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="colord"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for colord"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+fi
diff --git a/sec-policy/selinux-container/Manifest b/sec-policy/selinux-container/Manifest
index 9b203d888fd7..9a61364deac5 100644
--- a/sec-policy/selinux-container/Manifest
+++ b/sec-policy/selinux-container/Manifest
@@ -1,8 +1,10 @@
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
+DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
EBUILD selinux-container-2.20220520-r1.ebuild 283 BLAKE2B 202e9e95d601a4fc9e51bdd6d55495351eb5fccae3f1f180f8215015a3b8c3356161a70020ef56439e2b3e13e75fac588249a88e03aa829be7a40aa244878a2c SHA512 bea22f49b8fd76d49789f992ed9e8842ccdad844c72b093877e49979ea7df9c2cb862fda1d378a12b20e40c013f75689fb10b53aa353dcb9f4b18de37710383b
EBUILD selinux-container-2.20221101-r2.ebuild 283 BLAKE2B 202e9e95d601a4fc9e51bdd6d55495351eb5fccae3f1f180f8215015a3b8c3356161a70020ef56439e2b3e13e75fac588249a88e03aa829be7a40aa244878a2c SHA512 bea22f49b8fd76d49789f992ed9e8842ccdad844c72b093877e49979ea7df9c2cb862fda1d378a12b20e40c013f75689fb10b53aa353dcb9f4b18de37710383b
+EBUILD selinux-container-2.20221101-r3.ebuild 287 BLAKE2B 9d8dd85ebb81a22deb75175ec47327b323dad9bc0daa1d5bd3ccde87ab00c493c1202e74343245ba86ff7f54a361506ddc30b7d3eab93925485da928574e6191 SHA512 eb2a3c5c4517ccf3b369974111e98165c7882d9e4cbd3105d145fec4ce8a213f1a92b2641b31025708badbfb8f70ff531cf9121442d2553b8e473cbf5f95bdf6
EBUILD selinux-container-9999.ebuild 287 BLAKE2B 9d8dd85ebb81a22deb75175ec47327b323dad9bc0daa1d5bd3ccde87ab00c493c1202e74343245ba86ff7f54a361506ddc30b7d3eab93925485da928574e6191 SHA512 eb2a3c5c4517ccf3b369974111e98165c7882d9e4cbd3105d145fec4ce8a213f1a92b2641b31025708badbfb8f70ff531cf9121442d2553b8e473cbf5f95bdf6
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-container/selinux-container-2.20221101-r3.ebuild b/sec-policy/selinux-container/selinux-container-2.20221101-r3.ebuild
new file mode 100644
index 000000000000..e664a42c56f3
--- /dev/null
+++ b/sec-policy/selinux-container/selinux-container-2.20221101-r3.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="container"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for container"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+fi
diff --git a/sec-policy/selinux-corosync/Manifest b/sec-policy/selinux-corosync/Manifest
index d49209936914..f73c510ff6fc 100644
--- a/sec-policy/selinux-corosync/Manifest
+++ b/sec-policy/selinux-corosync/Manifest
@@ -1,8 +1,10 @@
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
+DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
EBUILD selinux-corosync-2.20220520-r1.ebuild 281 BLAKE2B bfb4485fa33a4a207473b8ad2e08f000da7c578267f4434f68615624be4c726a2f5cd9de96cc375951152ee03c369377f356699b145cb62a3cedad799913276a SHA512 d804e78ffcf35f9a9218ec4934fb5fd78625cebd4d6f5be39918d864c8f4cbadf3b4a091161776805707d7de84300bf1fc253232e65d237eaca4a2929021acf5
EBUILD selinux-corosync-2.20221101-r2.ebuild 281 BLAKE2B bfb4485fa33a4a207473b8ad2e08f000da7c578267f4434f68615624be4c726a2f5cd9de96cc375951152ee03c369377f356699b145cb62a3cedad799913276a SHA512 d804e78ffcf35f9a9218ec4934fb5fd78625cebd4d6f5be39918d864c8f4cbadf3b4a091161776805707d7de84300bf1fc253232e65d237eaca4a2929021acf5
+EBUILD selinux-corosync-2.20221101-r3.ebuild 285 BLAKE2B 96984a081241fe62598bac60a292ed4e73045a875a4a64f6ba55f48f28c33e23680d93c2da3c620724baee874e2a3871d871b53928e9278b2008624b715cc9d0 SHA512 7986f4f1ff2a167e4bff9c6dce96ba538626bdb84fb75f65e2599166cdcd52f6507d6dcdc28d60e580f57e16d3ed8c5d63d56404aaf9e8a2052fcf0f6daeeed9
EBUILD selinux-corosync-9999.ebuild 285 BLAKE2B cde93bad36bbb5e593a61161928c8a9c0d129fdd015dba9266d8bb3e8e6e802a390703872b438dc682f1c215044967dce4136480461d81ae6fd6f06446d5d66b SHA512 815d80b434b272923a9e2f87f34e6b8d1cf668f6d37a2fa47a88146c13fc1017a0c2e0d1a8d8682e384358913c1d3e354622098377340ed2b82b6a47afd38d4e
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-corosync/selinux-corosync-2.20221101-r3.ebuild b/sec-policy/selinux-corosync/selinux-corosync-2.20221101-r3.ebuild
new file mode 100644
index 000000000000..c625057992dd
--- /dev/null
+++ b/sec-policy/selinux-corosync/selinux-corosync-2.20221101-r3.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="corosync"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for corosync"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+fi
diff --git a/sec-policy/selinux-couchdb/Manifest b/sec-policy/selinux-couchdb/Manifest
index 2e67754d7c8d..f526a33cafb8 100644
--- a/sec-policy/selinux-couchdb/Manifest
+++ b/sec-policy/selinux-couchdb/Manifest
@@ -1,8 +1,10 @@
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
+DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
EBUILD selinux-couchdb-2.20220520-r1.ebuild 279 BLAKE2B 2e5a915f570e1827c7888e91ff6efbcfc9a15711efe8e0e086041639b04f78539868e96422c2f79c8ff673e6eb4f096b7f603d7cd2cf7dfc804e404090f86480 SHA512 44cc0fbe6099a7afeb5cfa2cc247546648b438551f0bffcba895feff4b972aed98f45cc4a9460a8565ce0d141a9b38f7019ad34623d1850ca0ff21b8d6bb9e6f
EBUILD selinux-couchdb-2.20221101-r2.ebuild 279 BLAKE2B 2e5a915f570e1827c7888e91ff6efbcfc9a15711efe8e0e086041639b04f78539868e96422c2f79c8ff673e6eb4f096b7f603d7cd2cf7dfc804e404090f86480 SHA512 44cc0fbe6099a7afeb5cfa2cc247546648b438551f0bffcba895feff4b972aed98f45cc4a9460a8565ce0d141a9b38f7019ad34623d1850ca0ff21b8d6bb9e6f
+EBUILD selinux-couchdb-2.20221101-r3.ebuild 283 BLAKE2B bcc574ef1de59bbd996ee69f60ed232210bc8139596db2f9af519f7c784bfd573bdbeab8795f5f2cbdff4e1db378b86485aa600059af240e94201bb2c9cb5ba6 SHA512 d7696a9c001fa26c0d2d52c2f9efd5b02d0e71331ba50deb863a6c91e197327830d39d7347ddce8a85db14e0ca0bdbd5a59b81df2a8c5a7413dda9fc3a779867
EBUILD selinux-couchdb-9999.ebuild 283 BLAKE2B b288dec08ec5815403adcf532ea0593939448f626fc026316dd96865df5f618339c2803763010c897bf3f4afcce94b5ce247b34f73ad091c298759c57dc0f7d3 SHA512 a2c3050a5a47d895efcb4137668f585e8b1687c38a3c524264d451cd6b21fd062bc01f69520ebd37783925be8e56c8eda2dee28ed35a7b62d8ae9f85fc4cdc1a
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-couchdb/selinux-couchdb-2.20221101-r3.ebuild b/sec-policy/selinux-couchdb/selinux-couchdb-2.20221101-r3.ebuild
new file mode 100644
index 000000000000..4f62bbadba81
--- /dev/null
+++ b/sec-policy/selinux-couchdb/selinux-couchdb-2.20221101-r3.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="couchdb"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for couchdb"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+fi
diff --git a/sec-policy/selinux-courier/Manifest b/sec-policy/selinux-courier/Manifest
index d29971481166..ae75f5108a4a 100644
--- a/sec-policy/selinux-courier/Manifest
+++ b/sec-policy/selinux-courier/Manifest
@@ -1,8 +1,10 @@
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
+DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
EBUILD selinux-courier-2.20220520-r1.ebuild 279 BLAKE2B 5801bc68b60a7e9e351e5ab7337721898a1585466ac66445cc9b75431a8d1a3d7233b9009e99e9a46060563e5c5a8794e0b084b56b148a418fb2f0d9f6cb4a79 SHA512 6044d08f977f1dc10c1992e32e5249fff069d7983a7115ce09e4b5c871674f82e2eab74abaae19bee0f58c79de23b3039a5dd569603c2fafddf6e94daf5c5639
EBUILD selinux-courier-2.20221101-r2.ebuild 279 BLAKE2B 5801bc68b60a7e9e351e5ab7337721898a1585466ac66445cc9b75431a8d1a3d7233b9009e99e9a46060563e5c5a8794e0b084b56b148a418fb2f0d9f6cb4a79 SHA512 6044d08f977f1dc10c1992e32e5249fff069d7983a7115ce09e4b5c871674f82e2eab74abaae19bee0f58c79de23b3039a5dd569603c2fafddf6e94daf5c5639
+EBUILD selinux-courier-2.20221101-r3.ebuild 283 BLAKE2B c253bf1b971b38052766866609589338c0d9ac7409bb8b9a30a6e237da072bb11aa3f7f0e49d0e51cda8680c62609d51501001aa30a87cb6fc8a698190bd4cbf SHA512 a7eb0de197587ff037ead0dd8eed09bf09ba9722ed58992ac4039aef8c80907077a7edb176c4d615957743de3e9deca391488f2de874ea7e97a318f672865c09
EBUILD selinux-courier-9999.ebuild 283 BLAKE2B fe66e7169b78fb72d7c332cf04ba109b4dd8c9ccdc15876d194fffa92fad65f97c03cb469a6c3ef053e455444cc1e2c3132d56c8d757bd82b0d726bf26d59ddc SHA512 eb870f06f949f140fe1d9831f691eb400efeed60e316bf4b0bf97b1d9fd5022219c5d74980b235122f40674f24e1305e61d9ef142053b710d10fd5bcc83d4ad2
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-courier/selinux-courier-2.20221101-r3.ebuild b/sec-policy/selinux-courier/selinux-courier-2.20221101-r3.ebuild
new file mode 100644
index 000000000000..28f7db8d089e
--- /dev/null
+++ b/sec-policy/selinux-courier/selinux-courier-2.20221101-r3.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="courier"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for courier"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+fi
diff --git a/sec-policy/selinux-cpucontrol/Manifest b/sec-policy/selinux-cpucontrol/Manifest
index 60390b20e550..cd304b7ec4cc 100644
--- a/sec-policy/selinux-cpucontrol/Manifest
+++ b/sec-policy/selinux-cpucontrol/Manifest
@@ -1,8 +1,10 @@
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
+DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
EBUILD selinux-cpucontrol-2.20220520-r1.ebuild 285 BLAKE2B 37c093300a71417f7decac08ea013afccc44550a837fce5b6d1c4f537637d64fd55a14cd2894dd52417fff487d4cdecfe407d486b6b0e8120cf0e0ffe5f4d5f8 SHA512 d6451f86037c7339949e88fe31eb3efcfa101f9f43120a04891e0863a7070c7f8c7d9e709a0eeb130468fb4611f399fb13ce2e89c092bfec56fd087759917b74
EBUILD selinux-cpucontrol-2.20221101-r2.ebuild 285 BLAKE2B 37c093300a71417f7decac08ea013afccc44550a837fce5b6d1c4f537637d64fd55a14cd2894dd52417fff487d4cdecfe407d486b6b0e8120cf0e0ffe5f4d5f8 SHA512 d6451f86037c7339949e88fe31eb3efcfa101f9f43120a04891e0863a7070c7f8c7d9e709a0eeb130468fb4611f399fb13ce2e89c092bfec56fd087759917b74
+EBUILD selinux-cpucontrol-2.20221101-r3.ebuild 289 BLAKE2B b61eb94725cf03d519041be10ada1f9cae39cf83dd21899ae8280f3448b42a7059acf2534b34f18023f8fd6a212a1fbe727bc0d87660635c56c14ccace323651 SHA512 cdcec50478de06bb39bd2327bcb46e56dd436dbe5f796d22f9f6b569a0856e2b142fb63f32335f86167e74aac3d6ce9ff6ec8a6141885fe80b76feefa6439caf
EBUILD selinux-cpucontrol-9999.ebuild 289 BLAKE2B 0a0d7793904fa300ab4be022787c80534f9a3540aca20000ccd9442781da368890e83964bdc698db386d5a7f26844cc14a2285a0f2f86d6f26f145431c89af0a SHA512 77edf30f610ebe45b76de6ef8df4d6cf8a031f41e3cc17b41d38884cfe17de3e74d92a9ec3e1e54a333566eeb3e190f78a9d1874b781097f33a77f22b2a414d7
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20221101-r3.ebuild b/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20221101-r3.ebuild
new file mode 100644
index 000000000000..7e25e4d09506
--- /dev/null
+++ b/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20221101-r3.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="cpucontrol"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for cpucontrol"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+fi
diff --git a/sec-policy/selinux-cpufreqselector/Manifest b/sec-policy/selinux-cpufreqselector/Manifest
index 7b48f39d7523..6c79ac9b557d 100644
--- a/sec-policy/selinux-cpufreqselector/Manifest
+++ b/sec-policy/selinux-cpufreqselector/Manifest
@@ -1,8 +1,10 @@
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
+DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
EBUILD selinux-cpufreqselector-2.20220520-r1.ebuild 295 BLAKE2B ec8830de63534e3d6ba1973f0a508c41c34fa95206e281f7159bcc390ae3e093def54728b4bc807ac106edd4c54f6f8d8a1578c1545f1b5f5b3d4812515b2053 SHA512 8d21cfb46d82e66693ba3173d671720fd5898f3c9e2d655d78d1ce992fa7bef87bbdc93bf8af7a1db31cc238e387ddc7ac9de646d3c909600d628a392b5008f0
EBUILD selinux-cpufreqselector-2.20221101-r2.ebuild 295 BLAKE2B ec8830de63534e3d6ba1973f0a508c41c34fa95206e281f7159bcc390ae3e093def54728b4bc807ac106edd4c54f6f8d8a1578c1545f1b5f5b3d4812515b2053 SHA512 8d21cfb46d82e66693ba3173d671720fd5898f3c9e2d655d78d1ce992fa7bef87bbdc93bf8af7a1db31cc238e387ddc7ac9de646d3c909600d628a392b5008f0
+EBUILD selinux-cpufreqselector-2.20221101-r3.ebuild 299 BLAKE2B 40dacadda25ac94c510aa2a31a92f41603aab6feabd8382da4c1d43679389721d572efdfb27161cb05d832ea6c79339411a7c9d3dbdaa6da84c97c225a79c6ea SHA512 f0d44b87946c6d0a9d7961f9fa229fb4fce7b0a4a3636e843a52c5e69902d4c63a8becfccc1f753b6361fb284bee8b707b2d149f79aa515588a213dc365029c2
EBUILD selinux-cpufreqselector-9999.ebuild 299 BLAKE2B f20e99056d1c2fa8db3b0c10f9a07dce4cb6b3e808b53bc0eff3def821a0a887971979c2c29697a75d617609a60df0e115bd0511773fa1ba65e8c5a81eb1dcc0 SHA512 63b7915898abf2f60cb1637cd03e85004402dae6c08f0505fa7abc731ba04bf6a9af46cea5d987b6a0495c29d60c947eb53c365e95e1b6930ab38eb08b643b19
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20221101-r3.ebuild b/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20221101-r3.ebuild
new file mode 100644
index 000000000000..5597c1e46849
--- /dev/null
+++ b/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20221101-r3.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="cpufreqselector"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for cpufreqselector"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+fi
diff --git a/sec-policy/selinux-crio/Manifest b/sec-policy/selinux-crio/Manifest
new file mode 100644
index 000000000000..beec71ffc77e
--- /dev/null
+++ b/sec-policy/selinux-crio/Manifest
@@ -0,0 +1,5 @@
+DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
+DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
+EBUILD selinux-crio-2.20221101-r3.ebuild 383 BLAKE2B 160da93342791a6fe99f58bc9e219545b5a46e364f2e0a7e921a4ad6a9e9327a5058f08e87306a28fed1f7cf14e7249b1b5c9a8450c480502833ff8107f58ecf SHA512 03fb6e2948831aa3656234beec4d74b21e16111a20dc1eef0b8a2342e7ef85186d1c7f8511c13a93626e4955ac72d706f1f6cd5ca00bc33e7b58619e32d43b7e
+EBUILD selinux-crio-9999.ebuild 383 BLAKE2B 160da93342791a6fe99f58bc9e219545b5a46e364f2e0a7e921a4ad6a9e9327a5058f08e87306a28fed1f7cf14e7249b1b5c9a8450c480502833ff8107f58ecf SHA512 03fb6e2948831aa3656234beec4d74b21e16111a20dc1eef0b8a2342e7ef85186d1c7f8511c13a93626e4955ac72d706f1f6cd5ca00bc33e7b58619e32d43b7e
+MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-crio/metadata.xml b/sec-policy/selinux-crio/metadata.xml
new file mode 100644
index 000000000000..781bc07e6d59
--- /dev/null
+++ b/sec-policy/selinux-crio/metadata.xml
@@ -0,0 +1,8 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+ <maintainer type="project">
+ <email>selinux@gentoo.org</email>
+ <name>SELinux Team</name>
+ </maintainer>
+</pkgmetadata>
diff --git a/sec-policy/selinux-crio/selinux-crio-2.20221101-r3.ebuild b/sec-policy/selinux-crio/selinux-crio-2.20221101-r3.ebuild
new file mode 100644
index 000000000000..454287bb1fcc
--- /dev/null
+++ b/sec-policy/selinux-crio/selinux-crio-2.20221101-r3.ebuild
@@ -0,0 +1,22 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="crio"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for cri-o"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+fi
+
+DEPEND="${DEPEND}
+ sec-policy/selinux-kubernetes
+"
+RDEPEND="${RDEPEND}
+ sec-policy/selinux-kubernetes
+"
diff --git a/sec-policy/selinux-crio/selinux-crio-9999.ebuild b/sec-policy/selinux-crio/selinux-crio-9999.ebuild
new file mode 100644
index 000000000000..454287bb1fcc
--- /dev/null
+++ b/sec-policy/selinux-crio/selinux-crio-9999.ebuild
@@ -0,0 +1,22 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="crio"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for cri-o"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+fi
+
+DEPEND="${DEPEND}
+ sec-policy/selinux-kubernetes
+"
+RDEPEND="${RDEPEND}
+ sec-policy/selinux-kubernetes
+"
diff --git a/sec-policy/selinux-cups/Manifest b/sec-policy/selinux-cups/Manifest
index 142c3c5471fe..472e724245f2 100644
--- a/sec-policy/selinux-cups/Manifest
+++ b/sec-policy/selinux-cups/Manifest
@@ -1,8 +1,10 @@
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
+DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
EBUILD selinux-cups-2.20220520-r1.ebuild 363 BLAKE2B 1ba98552be0ca95d16bf886901a8e1b49c09eb2629aaefdf98e9b81d9887f340a2643db96e4d34314f77d251ae9afbdad97fbebad4c81a37504844f25d087c93 SHA512 b1fe074ed7f4f3b68e7eb74e4d36ce7de21b623d3edfeae030a3e795a93bfe5e4b65abffbb1909c7c478770f8e90bdc228a434cc3c661616943053ead82728fc
EBUILD selinux-cups-2.20221101-r2.ebuild 363 BLAKE2B 1ba98552be0ca95d16bf886901a8e1b49c09eb2629aaefdf98e9b81d9887f340a2643db96e4d34314f77d251ae9afbdad97fbebad4c81a37504844f25d087c93 SHA512 b1fe074ed7f4f3b68e7eb74e4d36ce7de21b623d3edfeae030a3e795a93bfe5e4b65abffbb1909c7c478770f8e90bdc228a434cc3c661616943053ead82728fc
+EBUILD selinux-cups-2.20221101-r3.ebuild 367 BLAKE2B 2392251d868f1c6c78e4c8e2719d79e098a55816a5476621bc403502236a14e4d6191db8029d737f866ed1833af39c2f98ae3444679039b9382b4c42e629f239 SHA512 e1d3babb9696d45bc80cdf6e76503edd34582241dcf3c37dbedbb18ba6f0f78a68c6d9575f970247c2457f92e6a52f4a78676aa24946c9d598bd3be94f14a8e3
EBUILD selinux-cups-9999.ebuild 367 BLAKE2B 134e56a005cdd25487dd322baf0352c1facce66b5664cadfabd3017b20790e2921f129268c5b00e5a400fafe2a660dec1e98c547a8809ca6e50e60dc3acc6783 SHA512 019541ee46509c57963c97b6cbed157b4df952e0d4e948db61ce32e849267c30102e7f7875e62f91c5beddf1ad7ebe83df48ef86cc74fc5e6bd8498ed2cc1bbc
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-cups/selinux-cups-2.20221101-r3.ebuild b/sec-policy/selinux-cups/selinux-cups-2.20221101-r3.ebuild
new file mode 100644
index 000000000000..d549fa052e99
--- /dev/null
+++ b/sec-policy/selinux-cups/selinux-cups-2.20221101-r3.ebuild
@@ -0,0 +1,21 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="cups"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for cups"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+fi
+DEPEND="${DEPEND}
+ sec-policy/selinux-lpd
+"
+RDEPEND="${RDEPEND}
+ sec-policy/selinux-lpd
+"
diff --git a/sec-policy/selinux-cvs/Manifest b/sec-policy/selinux-cvs/Manifest
index cf8551c06305..a746dacb9896 100644
--- a/sec-policy/selinux-cvs/Manifest
+++ b/sec-policy/selinux-cvs/Manifest
@@ -1,8 +1,10 @@
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
+DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
EBUILD selinux-cvs-2.20220520-r1.ebuild 419 BLAKE2B bdf15a37334892b723b71eb2307e02dd3713e4572d216ece5b390d38c620c8e30026b6ff5688d4fa5c11cf41813dd4a4cbf3d174501e9ce90dd84744bd870974 SHA512 ba79f5595114f3fc0a7f594c8ccbfa6e0cccda3c7ce93e18507b11790c4501a0ab4d78e97f4f78512fef260459cd075814648e85a1e62ab5b1300573fa3b94ca
EBUILD selinux-cvs-2.20221101-r2.ebuild 419 BLAKE2B bdf15a37334892b723b71eb2307e02dd3713e4572d216ece5b390d38c620c8e30026b6ff5688d4fa5c11cf41813dd4a4cbf3d174501e9ce90dd84744bd870974 SHA512 ba79f5595114f3fc0a7f594c8ccbfa6e0cccda3c7ce93e18507b11790c4501a0ab4d78e97f4f78512fef260459cd075814648e85a1e62ab5b1300573fa3b94ca
+EBUILD selinux-cvs-2.20221101-r3.ebuild 423 BLAKE2B 6c42338d1d4540221d47c30e716a91d039356da5b40ec4c29af4f20c92866210acaa2cf2157c8bba2acab0923379a868dba5cec16969922573047fd19a52191c SHA512 92a025a81327fcd0400265d4a6d2c33780ac31f50edc618c04875dedc8d9930618a9c7bf9c42ba9f87077fd82900ef63cec18dbab77d003900f826adf25b780a
EBUILD selinux-cvs-9999.ebuild 423 BLAKE2B b88ab893b83222fb6acdeca8c31322fb2813276210fabb8317e6dd9dd91f8bc485677de101494b60c0f9bd17f72c8da848b8a521a48e1d879cf2bf7ea157f883 SHA512 09e51d5b7b7e6ad690991ec50a61ca8231fba179f4547f4b60178e3a657cd29647f7b81b9c523df07e95b542970520333f88ccd32776fb689f08ee7e4186e1e6
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-cvs/selinux-cvs-2.20221101-r3.ebuild b/sec-policy/selinux-cvs/selinux-cvs-2.20221101-r3.ebuild
new file mode 100644
index 000000000000..c5ceaa85e235
--- /dev/null
+++ b/sec-policy/selinux-cvs/selinux-cvs-2.20221101-r3.ebuild
@@ -0,0 +1,23 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="cvs"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for cvs"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+fi
+DEPEND="${DEPEND}
+ sec-policy/selinux-apache
+ sec-policy/selinux-inetd
+"
+RDEPEND="${RDEPEND}
+ sec-policy/selinux-apache
+ sec-policy/selinux-inetd
+"
diff --git a/sec-policy/selinux-cyphesis/Manifest b/sec-policy/selinux-cyphesis/Manifest
index 1ac4eff48c45..851715e2e13c 100644
--- a/sec-policy/selinux-cyphesis/Manifest
+++ b/sec-policy/selinux-cyphesis/Manifest
@@ -1,8 +1,10 @@
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
+DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
EBUILD selinux-cyphesis-2.20220520-r1.ebuild 281 BLAKE2B 18bd575886610117b958fe14895db57b69ac374ef24f8dd2354a9ae52415fd2f6c1d4575ee25f462a3480922759056046637b77dfc5887f6f2397a68dee7279c SHA512 faef4829c0c21c81ce45d53c5205094411c2793922d1d2e7f539df50d84132d4c1f192a21c0c6286c388e83a431fe3a1a1caf8ebac2016cc23f2936d4d552dea
EBUILD selinux-cyphesis-2.20221101-r2.ebuild 281 BLAKE2B 18bd575886610117b958fe14895db57b69ac374ef24f8dd2354a9ae52415fd2f6c1d4575ee25f462a3480922759056046637b77dfc5887f6f2397a68dee7279c SHA512 faef4829c0c21c81ce45d53c5205094411c2793922d1d2e7f539df50d84132d4c1f192a21c0c6286c388e83a431fe3a1a1caf8ebac2016cc23f2936d4d552dea
+EBUILD selinux-cyphesis-2.20221101-r3.ebuild 285 BLAKE2B 3bea0bdcadf34eed0e98f95cc797d198dc7e212ab910b193c3a54a08ec185bc1aed23bc3c5be48273c553310eb047eb8273db19471b2882c4185c87c2583d444 SHA512 281a6b7079e167d13e905b6474506412b25c48553884d4b31ddb17e041690e33de6a1404960336f9bae66584ba150033d3a9eec2a166ed74543b019939826226
EBUILD selinux-cyphesis-9999.ebuild 285 BLAKE2B 91011061c0e80ea3cd65cbae1febd9e0f0e96532a92a3d400c5a1274d76a776ca6e3908dd407a3c2feb9c7f9c79252e936cc72dbeaae23eb1d386f5e54108cc1 SHA512 abc9603e27169ee057cd52b4372f581e03091dfca5722da04d09438540942db69bc30d5fa7aec9f2b6198013b5bb038ceb48dd32505d25505d6125d1a6271454
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20221101-r3.ebuild b/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20221101-r3.ebuild
new file mode 100644
index 000000000000..1bef549e1011
--- /dev/null
+++ b/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20221101-r3.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="cyphesis"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for cyphesis"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+fi
diff --git a/sec-policy/selinux-daemontools/Manifest b/sec-policy/selinux-daemontools/Manifest
index d38eb8d0b6ac..e40d3abd9e07 100644
--- a/sec-policy/selinux-daemontools/Manifest
+++ b/sec-policy/selinux-daemontools/Manifest
@@ -1,8 +1,10 @@
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
+DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
EBUILD selinux-daemontools-2.20220520-r1.ebuild 287 BLAKE2B e45a6cc053374d56dc83ace8f6710beac4fa3708d77c34b0bd005277415918743747eece9031e5162e3f49a4d7199610fe407e2a6c85b8221624c766fcaba87f SHA512 6b91bd61fe2f4a5e8e198b297b25c735a067261b115fa5a98aa040cdd81858e26c9ec1a43e9d2192a54192f65fab6d82b3cb7b58be78221638698abb7539a864
EBUILD selinux-daemontools-2.20221101-r2.ebuild 287 BLAKE2B e45a6cc053374d56dc83ace8f6710beac4fa3708d77c34b0bd005277415918743747eece9031e5162e3f49a4d7199610fe407e2a6c85b8221624c766fcaba87f SHA512 6b91bd61fe2f4a5e8e198b297b25c735a067261b115fa5a98aa040cdd81858e26c9ec1a43e9d2192a54192f65fab6d82b3cb7b58be78221638698abb7539a864
+EBUILD selinux-daemontools-2.20221101-r3.ebuild 291 BLAKE2B 884d30a840ed3c925322242bb60bfe0617ddd7ddec619176150e27a409b0c595ae1d67167b7c9aff2cca02034a9e6b5077350d2016a34d9cf625b37eaecf1555 SHA512 09524d223e56f6567e3e8e3cd8a5e404eb0a41fac1d868de8e42a820d548b01a2771370441a9fea6cdf865927cfe6e9d54da4b0bd840ff297318a6f839327ed6
EBUILD selinux-daemontools-9999.ebuild 291 BLAKE2B 032a8df21734566660695f99ab34f1205c64fba0453fa12019390167e9b248269145e00c0dad7f3192fcbaad0e84f481abb4ebcdf4500dbb39bae0da14772a24 SHA512 b226e1095ab0c7126b9e52dda6b5cb26521f653224e021c489a235a92170356287c6abdb59690b88192307b23f3e4a659f5ad86a18182182789253b872ae9189
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-daemontools/selinux-daemontools-2.20221101-r3.ebuild b/sec-policy/selinux-daemontools/selinux-daemontools-2.20221101-r3.ebuild
new file mode 100644
index 000000000000..79e38eba5f25
--- /dev/null
+++ b/sec-policy/selinux-daemontools/selinux-daemontools-2.20221101-r3.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="daemontools"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for daemontools"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+fi
diff --git a/sec-policy/selinux-dante/Manifest b/sec-policy/selinux-dante/Manifest
index 2362eb03cc92..9994703a22d1 100644
--- a/sec-policy/selinux-dante/Manifest
+++ b/sec-policy/selinux-dante/Manifest
@@ -1,8 +1,10 @@
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
+DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
EBUILD selinux-dante-2.20220520-r1.ebuild 275 BLAKE2B f5fc80f55a4fce35a993880b4a56db7bb717563baf0e9843378323aba45a61bef4e29b083777459961737d9f1050c9982aa17a89bedf8cfe820fd3fa55965b89 SHA512 7f14578b073acc2c2531e43bad6375fcb4ca2a333c57333d489f4725626a5da7fb00f1c9bdb2f3c13b7aa0db8b6db1acfa0fbc56b1d87920ff71d313d9dcbe93
EBUILD selinux-dante-2.20221101-r2.ebuild 275 BLAKE2B f5fc80f55a4fce35a993880b4a56db7bb717563baf0e9843378323aba45a61bef4e29b083777459961737d9f1050c9982aa17a89bedf8cfe820fd3fa55965b89 SHA512 7f14578b073acc2c2531e43bad6375fcb4ca2a333c57333d489f4725626a5da7fb00f1c9bdb2f3c13b7aa0db8b6db1acfa0fbc56b1d87920ff71d313d9dcbe93
+EBUILD selinux-dante-2.20221101-r3.ebuild 279 BLAKE2B 36f372718ae96ff83644938d14c9317f9f90277d128ba193aa69cf9ca0498e5385f33550726c849148ba6f0a5622887874859f92d00593431099409f2540f31c SHA512 4e9ff3a549173ff6d8dc612724332a56d6f62afbea85c06e4f4678649c11dc6b5168965eebd46e192154a3e16e55dce6484c6fd44e9e02ef8fb67cb038e05bbd
EBUILD selinux-dante-9999.ebuild 279 BLAKE2B 37987ab756d37f97bffe10695d31ed9d5f562252d76c60474c8115997ded3e540843bddab1bd3c9b5ca3d9d0d73301225f91281f6a8d6fd89f51bac59d432fd1 SHA512 7079612fa072feb18153fbcd1ab16fa1173aa4ff23467dfa0d07d05df64a7a32bf0a77585134542acced05dd056ff1f5faed9f96263b75301a9fc9db22d1c94d
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-dante/selinux-dante-2.20221101-r3.ebuild b/sec-policy/selinux-dante/selinux-dante-2.20221101-r3.ebuild
new file mode 100644
index 000000000000..d5483707430c
--- /dev/null
+++ b/sec-policy/selinux-dante/selinux-dante-2.20221101-r3.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="dante"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for dante"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+fi
diff --git a/sec-policy/selinux-dbadm/Manifest b/sec-policy/selinux-dbadm/Manifest
index 7e79ea1e010b..95024ed376ed 100644
--- a/sec-policy/selinux-dbadm/Manifest
+++ b/sec-policy/selinux-dbadm/Manifest
@@ -1,8 +1,10 @@
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
+DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
EBUILD selinux-dbadm-2.20220520-r1.ebuild 275 BLAKE2B 9d409b8f79419887816c94e7a1cb00d6d6dbf57b9d7ea26413bb8003103d56d004c5a51f0f616ce0741a73fd70e51af8f1e20bdf3a54b25ece44abb4b9788960 SHA512 7c61b8423efd32b36adf4103621bc0afb593be745164176d596dd42bbbd4d5e200cffc343346a82e2a2af9bb2c747ceb09e5bfd03037b029c46e92a321ec5024
EBUILD selinux-dbadm-2.20221101-r2.ebuild 275 BLAKE2B 9d409b8f79419887816c94e7a1cb00d6d6dbf57b9d7ea26413bb8003103d56d004c5a51f0f616ce0741a73fd70e51af8f1e20bdf3a54b25ece44abb4b9788960 SHA512 7c61b8423efd32b36adf4103621bc0afb593be745164176d596dd42bbbd4d5e200cffc343346a82e2a2af9bb2c747ceb09e5bfd03037b029c46e92a321ec5024
+EBUILD selinux-dbadm-2.20221101-r3.ebuild 279 BLAKE2B 341322d584e20fe17b42a2a2fb323e905ccbd3826d5b35fef372cf4075165cd2aaba4e97eb72057be83189ff26c1217d39872c8a3174a55583590c486cf30c0f SHA512 31dab0c5a24d3178dbee8b53c7115c8744ae73279652124e686f561063563ff4c417ed56fa812f844ee0c569a5e0ba2eed09a4a5dd8d4d534b92d9d71e1358aa
EBUILD selinux-dbadm-9999.ebuild 279 BLAKE2B 921e05318d6dbbff93e4c5a1de3136a14a25fda0636c187e2aca94ee72433f7079b9f72480a1c15dfa63915526cac718c2c977f36874768a7333f04a7313b124 SHA512 214554a388826a564244b22fb786611ab95e48a49b70bdedb79979e3126556b5504ab5caa59545da9a8811ada2c360d533f43d4a7fb2acc96bd87658de9ce867
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-dbadm/selinux-dbadm-2.20221101-r3.ebuild b/sec-policy/selinux-dbadm/selinux-dbadm-2.20221101-r3.ebuild
new file mode 100644
index 000000000000..96b36b252bd2
--- /dev/null
+++ b/sec-policy/selinux-dbadm/selinux-dbadm-2.20221101-r3.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="dbadm"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for dbadm"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+fi
diff --git a/sec-policy/selinux-dbskk/Manifest b/sec-policy/selinux-dbskk/Manifest
index 8d25c5326622..4516d05b30cc 100644
--- a/sec-policy/selinux-dbskk/Manifest
+++ b/sec-policy/selinux-dbskk/Manifest
@@ -1,8 +1,10 @@
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
+DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
EBUILD selinux-dbskk-2.20220520-r1.ebuild 369 BLAKE2B 4e6cabc612df2e4023f386db67ffda96b2036660b8adede7a02f655f7efec22aa92dd6024e3f007d006aba2bdd34046d39b317d2c77f7df3ac90cdb2713e9a21 SHA512 f5882062629e6457a4e506cf034d8ba6c7f483b6f2b94afa3bd1a31f86eba84a2f665642fa8d92e7892558612923e09065958af40a2e225e3252817a3e62ffb2
EBUILD selinux-dbskk-2.20221101-r2.ebuild 369 BLAKE2B 4e6cabc612df2e4023f386db67ffda96b2036660b8adede7a02f655f7efec22aa92dd6024e3f007d006aba2bdd34046d39b317d2c77f7df3ac90cdb2713e9a21 SHA512 f5882062629e6457a4e506cf034d8ba6c7f483b6f2b94afa3bd1a31f86eba84a2f665642fa8d92e7892558612923e09065958af40a2e225e3252817a3e62ffb2
+EBUILD selinux-dbskk-2.20221101-r3.ebuild 373 BLAKE2B dd9e8e043ce107d6c9434902e268337241e0db1b5880a605e75c4b16d221075a5fb69e04cc784fd8a193e0fbe72ef87b3c5b7703bce053b7bf9155e8005df253 SHA512 cd0bbfd49f34f4dfae01ac357c5bc24eeeaeeadaa8f935543a5c7da4bfc03e1b04b4f41ea216544e2233b2377ddd9c2394ef85565829a002a9cf4b71454b1875
EBUILD selinux-dbskk-9999.ebuild 373 BLAKE2B c640190b1b346847ad18eed0c948f6d7c7cc287a26274e30f3c9fee650afaa2cc896d6d14d20dbea4ea40eeee4b955d69d738bb42d207f515649b14f08b5f698 SHA512 f44afa3b7e6db6d0948335edd92eddf7f4362aa7cbb76f895a10af754c474c1ccf4f48cfeb299e16d350f5aacc352ba97f4da377f831650f06100e5e2708f9e4
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-dbskk/selinux-dbskk-2.20221101-r3.ebuild b/sec-policy/selinux-dbskk/selinux-dbskk-2.20221101-r3.ebuild
new file mode 100644
index 000000000000..fb3fafc1aa64
--- /dev/null
+++ b/sec-policy/selinux-dbskk/selinux-dbskk-2.20221101-r3.ebuild
@@ -0,0 +1,21 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="dbskk"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for dbskk"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+fi
+DEPEND="${DEPEND}
+ sec-policy/selinux-inetd
+"
+RDEPEND="${RDEPEND}
+ sec-policy/selinux-inetd
+"
diff --git a/sec-policy/selinux-dbus/Manifest b/sec-policy/selinux-dbus/Manifest
index 5e4fe4d32b7c..cfbaf3da6f0f 100644
--- a/sec-policy/selinux-dbus/Manifest
+++ b/sec-policy/selinux-dbus/Manifest
@@ -1,8 +1,10 @@
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
+DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
EBUILD selinux-dbus-2.20220520-r1.ebuild 273 BLAKE2B f6bb86820528d7cea99f8d14e96ca1103303ea15b2e98a78e475909aa827465558e4665730b50fdd56ebbc66abc284c01569370c33e9e3aa9d881b39bc478d92 SHA512 af58607c45182d4d49cab4e6c0c4095636eb9587f50d22b76883c7e1674871456744279d79f0946f9be007c8d34de9e32bd78ca92505f5759227a58ced740354
EBUILD selinux-dbus-2.20221101-r2.ebuild 273 BLAKE2B f6bb86820528d7cea99f8d14e96ca1103303ea15b2e98a78e475909aa827465558e4665730b50fdd56ebbc66abc284c01569370c33e9e3aa9d881b39bc478d92 SHA512 af58607c45182d4d49cab4e6c0c4095636eb9587f50d22b76883c7e1674871456744279d79f0946f9be007c8d34de9e32bd78ca92505f5759227a58ced740354
+EBUILD selinux-dbus-2.20221101-r3.ebuild 277 BLAKE2B 25ad045181f1fe59c9c0f50b859a6d6a53183b619f0cc00444e9b2ebdeabe1c243f710cfd54e86f0fd90859f95059a5b6ce4aa80fa686c922e709ae047c037f6 SHA512 b321643d60af633ce1f6176b6823929247eea4fd9f9a0b1617d5b8b6ee9ca6a6d97bf98f8c403299ab2519c833dc87632c76f61ac4dfea8037a960ed1ae6fd9d
EBUILD selinux-dbus-9999.ebuild 277 BLAKE2B d57ae1cb0fe8cf2a7fd541d5496cd77f317cf363083fd7b7feec029d32cd1af47764d157c1e90a4285c438be109e90a75a156dc88be5abd017cd309dd10587b1 SHA512 fd10bbe656566f643b33454f027b7d9f7baefae59ae0c9d2b14dfe9df7f4aae97ae753c5d64eb253f67d9728a685c619860c8ef787e02c0b89fd91dc626da42a
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-dbus/selinux-dbus-2.20221101-r3.ebuild b/sec-policy/selinux-dbus/selinux-dbus-2.20221101-r3.ebuild
new file mode 100644
index 000000000000..85f13c61c0be
--- /dev/null
+++ b/sec-policy/selinux-dbus/selinux-dbus-2.20221101-r3.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="dbus"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for dbus"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+fi
diff --git a/sec-policy/selinux-ddclient/Manifest b/sec-policy/selinux-ddclient/Manifest
index 1241c8fdc86e..bd65747a4a3b 100644
--- a/sec-policy/selinux-ddclient/Manifest
+++ b/sec-policy/selinux-ddclient/Manifest
@@ -1,8 +1,10 @@
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
+DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
EBUILD selinux-ddclient-2.20220520-r1.ebuild 281 BLAKE2B 90749d957e2f0cac35ef638f56bb46a45a642091dad8cd8c78d81bd07b5065f831d1967a19e5843f9ebfa3614cf58b8605daa95cfe9fb700286b85e00ec7bbee SHA512 b678a1347b0fd9fa12408bc6eb2843abc4151a3d7457b1ad42c199b4efd3a3731d0b84d19218debc044120c89069a2a0228db89ba403d3c6969d7374d0def44e
EBUILD selinux-ddclient-2.20221101-r2.ebuild 281 BLAKE2B 90749d957e2f0cac35ef638f56bb46a45a642091dad8cd8c78d81bd07b5065f831d1967a19e5843f9ebfa3614cf58b8605daa95cfe9fb700286b85e00ec7bbee SHA512 b678a1347b0fd9fa12408bc6eb2843abc4151a3d7457b1ad42c199b4efd3a3731d0b84d19218debc044120c89069a2a0228db89ba403d3c6969d7374d0def44e
+EBUILD selinux-ddclient-2.20221101-r3.ebuild 285 BLAKE2B ad00ab7b7f1ca2a6d735c38a75974abfd4ddf7d9b2a2eb612a127dc8cf55f313a0d5ed2dc4a0b4929977d00eedcf95a2401489b9f664ba4911a58e0623c4cc92 SHA512 0d145e253c50af3e3ade3605af94f2c1c4330cdf0ef81ef16658bd55a5d11c244f24bdd7bec0a9c2ff1928693e0465182e78bf7f429c183f5e64e706d7ac74ae
EBUILD selinux-ddclient-9999.ebuild 285 BLAKE2B e2280b05389ed0a5b6dddd332e6f098ca6de6d9b424a866630936fc7c0ed68a4b49febec84ceef92e0038722aa67d2a4f2d3f02b1405d6c9af06f8e0cac4502b SHA512 cfff4eef25b9b9525ea18d989820694d652b8bb10acef71bc6acd8ddcf1c4af483ad920ea027eb4f51e466777fce5ba4d17e263f33da3b23139fddde61923288
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-ddclient/selinux-ddclient-2.20221101-r3.ebuild b/sec-policy/selinux-ddclient/selinux-ddclient-2.20221101-r3.ebuild
new file mode 100644
index 000000000000..5e4ddedf7823
--- /dev/null
+++ b/sec-policy/selinux-ddclient/selinux-ddclient-2.20221101-r3.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="ddclient"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ddclient"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+fi
diff --git a/sec-policy/selinux-devicekit/Manifest b/sec-policy/selinux-devicekit/Manifest
index 32caede97fd8..ae01328e1412 100644
--- a/sec-policy/selinux-devicekit/Manifest
+++ b/sec-policy/selinux-devicekit/Manifest
@@ -1,8 +1,10 @@
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
+DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
EBUILD selinux-devicekit-2.20220520-r1.ebuild 376 BLAKE2B 47bbefa0dfb4deeb27bb7566c8e444093eea5d5d83fd678d575d2972785452b68633aba4b91162924573b5c261b311dfc4cba9a0483a779e7f1f2b6c93e62b72 SHA512 05d09ab4a33fdfa4c7baa98884ff7d955396997b985d8e1cc6c1a9e11198b7630771a7521b330212c45ca23ceb6520b3b029d87bc97d9f14c63e806d39640e81
EBUILD selinux-devicekit-2.20221101-r2.ebuild 376 BLAKE2B 47bbefa0dfb4deeb27bb7566c8e444093eea5d5d83fd678d575d2972785452b68633aba4b91162924573b5c261b311dfc4cba9a0483a779e7f1f2b6c93e62b72 SHA512 05d09ab4a33fdfa4c7baa98884ff7d955396997b985d8e1cc6c1a9e11198b7630771a7521b330212c45ca23ceb6520b3b029d87bc97d9f14c63e806d39640e81
+EBUILD selinux-devicekit-2.20221101-r3.ebuild 380 BLAKE2B 06ac9ae79fff251527408268df964346b28f3e73d776c26b732a0ac073864b9eecbe45e2c61c81ec145456823083357a253ab2cf06b29c620ad5f5cdcb49d6ea SHA512 b2c942034c79f3c8cea69c51e4f4885289172f84f19e5c2737de3c4c347d95169e1d8fce44257401ccb58a8d321b744e26a74ffadea344a5cd1634064ae5ceeb
EBUILD selinux-devicekit-9999.ebuild 380 BLAKE2B fe63d1fcd8aa7796c67e445d76acfbae4c87d590734664921a0b82c7bc82f22f2451faecb9b261aafc29342d804da8cf5d3e9ee20e1a83db5d1280e37022c08a SHA512 128ff46913426eb518f204cbeec75938458c90780df6a4d6c258f3de077b3abd35508a90a0b4180b50f4c6614e4ce974de4454d621545d6e7cb385f791a19b8e
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-devicekit/selinux-devicekit-2.20221101-r3.ebuild b/sec-policy/selinux-devicekit/selinux-devicekit-2.20221101-r3.ebuild
new file mode 100644
index 000000000000..a14985d1a7ff
--- /dev/null
+++ b/sec-policy/selinux-devicekit/selinux-devicekit-2.20221101-r3.ebuild
@@ -0,0 +1,22 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="devicekit"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for devicekit"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+fi
+
+DEPEND="${DEPEND}
+ sec-policy/selinux-dbus
+"
+RDEPEND="${RDEPEND}
+ sec-policy/selinux-dbus
+"
diff --git a/sec-policy/selinux-dhcp/Manifest b/sec-policy/selinux-dhcp/Manifest
index bd6db43f0129..109e7b4b1c37 100644
--- a/sec-policy/selinux-dhcp/Manifest
+++ b/sec-policy/selinux-dhcp/Manifest
@@ -1,8 +1,10 @@
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
+DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
EBUILD selinux-dhcp-2.20220520-r1.ebuild 273 BLAKE2B e57cb77f665ec0d0a722044423dc16103bcc016a349186edcc07841d03d959d703a5d687b90b75244eb627c74efe3f21f89cfbc9e09c4f302295ec6f55bf3393 SHA512 2b0bc7aac39f7a475e09e7290f61461efafa6629443f3c687e20efef2ec7e18e3742038a7c67ab721b126255fd175582ee83c76566959cf511bbb0be57d5a4f0
EBUILD selinux-dhcp-2.20221101-r2.ebuild 273 BLAKE2B e57cb77f665ec0d0a722044423dc16103bcc016a349186edcc07841d03d959d703a5d687b90b75244eb627c74efe3f21f89cfbc9e09c4f302295ec6f55bf3393 SHA512 2b0bc7aac39f7a475e09e7290f61461efafa6629443f3c687e20efef2ec7e18e3742038a7c67ab721b126255fd175582ee83c76566959cf511bbb0be57d5a4f0
+EBUILD selinux-dhcp-2.20221101-r3.ebuild 277 BLAKE2B 183ed4466a69ef4645d73e3f848d55ee1c8aad9de94bf152c17c8e5f3671f62287633fb7f893607c30a12787060415c28bbcba4a43a63a7b5a1b31059fc7ced4 SHA512 332f0eaa48715e60b19ad6152f934701d0c5849a8334a6e0137b8b12d746c4ac6f6fad47ee46e83fab706032c10e96197495955c808ba02eac53c6d1841ad457
EBUILD selinux-dhcp-9999.ebuild 277 BLAKE2B c9e90048c1bc75e5ee5c680bf63cc1b40a1cbeff4a1826b62328bb2e06f15fe007556c2cf3516390d557d3f26063fea3f6a3602dbf8ac92fd72405c7ab8e6809 SHA512 b150888e36050916ed24424e9414c8be398871862a27a806785413141426238bcdbca69aaf8befd54ed804b6c8438e65bb9080508951cb0c684fca191c2e068c
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-dhcp/selinux-dhcp-2.20221101-r3.ebuild b/sec-policy/selinux-dhcp/selinux-dhcp-2.20221101-r3.ebuild
new file mode 100644
index 000000000000..4a72ef801230
--- /dev/null
+++ b/sec-policy/selinux-dhcp/selinux-dhcp-2.20221101-r3.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="dhcp"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for dhcp"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+fi
diff --git a/sec-policy/selinux-dictd/Manifest b/sec-policy/selinux-dictd/Manifest
index 3902b8be5874..39e2c8ea725b 100644
--- a/sec-policy/selinux-dictd/Manifest
+++ b/sec-policy/selinux-dictd/Manifest
@@ -1,8 +1,10 @@
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
+DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
EBUILD selinux-dictd-2.20220520-r1.ebuild 275 BLAKE2B 5cf51d7b5a86fb6bc8b5e27ba3b17c8d25d8a0a377354992a3b3eac09602d049ef468192ad8ebeb4f6307403b26e9b9fec441ca86af77ca3162b5ea976c01454 SHA512 9160aaab615d6ea2d44dc7e15ab361b0ea3fb011fcb6c604be2efc5704e3f426dd7f818928ccc288669ca15ccc10a4467968da5338c1d4163b609dd886984d93
EBUILD selinux-dictd-2.20221101-r2.ebuild 275 BLAKE2B 5cf51d7b5a86fb6bc8b5e27ba3b17c8d25d8a0a377354992a3b3eac09602d049ef468192ad8ebeb4f6307403b26e9b9fec441ca86af77ca3162b5ea976c01454 SHA512 9160aaab615d6ea2d44dc7e15ab361b0ea3fb011fcb6c604be2efc5704e3f426dd7f818928ccc288669ca15ccc10a4467968da5338c1d4163b609dd886984d93
+EBUILD selinux-dictd-2.20221101-r3.ebuild 279 BLAKE2B 665ce04b547da96498052cabfe0cde90e3dc2b828c3c3bb7c3ab7042026034bac6863ea9de3011ba16e55023daeec75f7d4d2b51439bd5cd374489d6168c71c4 SHA512 ca27c1a4a1047bdb8b34dded844a0456ca95389c047ad480ef2ef4badb2923b3ef0cf6464e46e56be15b1e955f167e2d48f3bd57a2c759ca5e928f8b9dcbad9b
EBUILD selinux-dictd-9999.ebuild 279 BLAKE2B 86d3fd80f6e8d883f2124b61a10ba98cffcbe0f60d32e35b37bdbd0ec8209a194266e1e85bd078af59e37ca7bedc0399868bbbae093a78ced5097db2d558eaf1 SHA512 57549e6805265f1cc5f2506931c35a30409d1ca1531b19cba99bc2620862b590690ba8a48f620908313bdf13c5bf6d442c1a64edf50b3275f5da0f7787f32e4d
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-dictd/selinux-dictd-2.20221101-r3.ebuild b/sec-policy/selinux-dictd/selinux-dictd-2.20221101-r3.ebuild
new file mode 100644
index 000000000000..4923003066d6
--- /dev/null
+++ b/sec-policy/selinux-dictd/selinux-dictd-2.20221101-r3.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="dictd"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for dictd"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+fi
diff --git a/sec-policy/selinux-dirmngr/Manifest b/sec-policy/selinux-dirmngr/Manifest
index c3224162688c..3c84ff30b6ba 100644
--- a/sec-policy/selinux-dirmngr/Manifest
+++ b/sec-policy/selinux-dirmngr/Manifest
@@ -1,8 +1,10 @@
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
+DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
EBUILD selinux-dirmngr-2.20220520-r1.ebuild 279 BLAKE2B 22e61ab7c9607acf6eb5049b83cd43dff304b9953bc6a3e03b5e46c6ca675c42149b748c1a1a653dd557a1fd1af26ed42375e44c0fe902e8156a6bfc50c92ea1 SHA512 3f6c2fff88c369de1008c842b150a846cd87cea2b0c9e8363f4e44dfd4379fdd61905ce075fb190ece02a315f6b0a6b271461d30af7bac86b19b10e119ed7f8f
EBUILD selinux-dirmngr-2.20221101-r2.ebuild 279 BLAKE2B 22e61ab7c9607acf6eb5049b83cd43dff304b9953bc6a3e03b5e46c6ca675c42149b748c1a1a653dd557a1fd1af26ed42375e44c0fe902e8156a6bfc50c92ea1 SHA512 3f6c2fff88c369de1008c842b150a846cd87cea2b0c9e8363f4e44dfd4379fdd61905ce075fb190ece02a315f6b0a6b271461d30af7bac86b19b10e119ed7f8f
+EBUILD selinux-dirmngr-2.20221101-r3.ebuild 283 BLAKE2B 2f860bf41b42262fec1325158ad21ea46aaf37eaae08a1f1c693e746b3da47e3d190713e1b3ae5d39a68bcbbb36d3133c1a587cc1bd5da0533da23cd03a20d4c SHA512 dc2823ecd17c6de71ee84e0eb71ed824139eb39073ee38ec428ea2b0b249657095500b1f0cb667d464a0a53303cfd45e218b4097eab4c1833fcefa7bc2d9c918
EBUILD selinux-dirmngr-9999.ebuild 283 BLAKE2B 553706533ab8f2b120b6fbca08d559ba9d47a55e584b83399096d805e03a01ad5601cc1daa178d9b05f51b53d64607555f98c01297a21c4cfd825bbb6fe4b303 SHA512 ae32095b381a7c3394dbca3738c8a01e718fab6218a57a85a57170518f967697267396e36c768f3c29b9a7d401f84ad54f46ef2612143edb3ac73dfc664a2688
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-dirmngr/selinux-dirmngr-2.20221101-r3.ebuild b/sec-policy/selinux-dirmngr/selinux-dirmngr-2.20221101-r3.ebuild
new file mode 100644
index 000000000000..1adf4d19112f
--- /dev/null
+++ b/sec-policy/selinux-dirmngr/selinux-dirmngr-2.20221101-r3.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="dirmngr"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for dirmngr"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+fi
diff --git a/sec-policy/selinux-dirsrv/Manifest b/sec-policy/selinux-dirsrv/Manifest
index 2624df77fdd2..f6b8f19e4970 100644
--- a/sec-policy/selinux-dirsrv/Manifest
+++ b/sec-policy/selinux-dirsrv/Manifest
@@ -1,8 +1,10 @@
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
+DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
EBUILD selinux-dirsrv-2.20220520-r1.ebuild 277 BLAKE2B 3300099e9d7d9941704bca13d68d861c37ccfc9361786be3b1ceac8a88b625b75fb3968ca2563ab799910d6240c9b13841795d3d5efde0ed3237404d3c7bde80 SHA512 b232ffc6a61929e60470de74e9165d7ca9e97fff3225f8238c5ba4c8e6c6a56d8e04ed1e507652c29439c75ab419e027da5ba4ce8c96e43726e470112d102c4c
EBUILD selinux-dirsrv-2.20221101-r2.ebuild 277 BLAKE2B 3300099e9d7d9941704bca13d68d861c37ccfc9361786be3b1ceac8a88b625b75fb3968ca2563ab799910d6240c9b13841795d3d5efde0ed3237404d3c7bde80 SHA512 b232ffc6a61929e60470de74e9165d7ca9e97fff3225f8238c5ba4c8e6c6a56d8e04ed1e507652c29439c75ab419e027da5ba4ce8c96e43726e470112d102c4c
+EBUILD selinux-dirsrv-2.20221101-r3.ebuild 281 BLAKE2B a53bee04ce0379a29320947b91d874446a3332de8fc504a24e7aca55ebd58ae5bcd0af801754d66ad272fa6aaf8f3d6054cf85f3a75863ab6d1fe58a1bf9cdeb SHA512 634c0e603502274d4ca4c06e412084884b607647526efd806b11ea30b569410fbd57587661b7f4238482ff9aa185672c6b7b5dcfdb5e2edceebd40a883287081
EBUILD selinux-dirsrv-9999.ebuild 281 BLAKE2B d3e0c290f16262c08de8b10bfe634c0eef68ae2a9bb330d76a5dbe13bc5484358bbb91ce6b6792d973305738701675cbfd4f63ed9619a455f7d2ba973394d48c SHA512 514a0bb51a90d545e5c5d2bb2b71443ac49ae37a0db5522c54b2e5281277fd5c838a776ae412dba6d7067f1864089f16f6388b06f4f78283a9ca952410ab3d59
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-dirsrv/selinux-dirsrv-2.20221101-r3.ebuild b/sec-policy/selinux-dirsrv/selinux-dirsrv-2.20221101-r3.ebuild
new file mode 100644
index 000000000000..58816b4d9e42
--- /dev/null
+++ b/sec-policy/selinux-dirsrv/selinux-dirsrv-2.20221101-r3.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="dirsrv"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for dirsrv"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+fi
diff --git a/sec-policy/selinux-distcc/Manifest b/sec-policy/selinux-distcc/Manifest
index df30e617b399..bcd8902b7e5d 100644
--- a/sec-policy/selinux-distcc/Manifest
+++ b/sec-policy/selinux-distcc/Manifest
@@ -1,8 +1,10 @@
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
+DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
EBUILD selinux-distcc-2.20220520-r1.ebuild 277 BLAKE2B a55e51cb71438d95acf330b9e14fd7c07d31e4867998688853988a6011e7a9bb32d35d771a3e83b0e04537e4c3382fa3032afcd2f3bb0d915b65c72c2fffeb21 SHA512 310cc9c72f8ada9de72451a86c03fbb775c4ba2b0c83fca3ff918ad44cb8d82d4ffc42abee42b6f5110122e2244e0af81c725b674f1c7e8e5524c942b2f725d8
EBUILD selinux-distcc-2.20221101-r2.ebuild 277 BLAKE2B a55e51cb71438d95acf330b9e14fd7c07d31e4867998688853988a6011e7a9bb32d35d771a3e83b0e04537e4c3382fa3032afcd2f3bb0d915b65c72c2fffeb21 SHA512 310cc9c72f8ada9de72451a86c03fbb775c4ba2b0c83fca3ff918ad44cb8d82d4ffc42abee42b6f5110122e2244e0af81c725b674f1c7e8e5524c942b2f725d8
+EBUILD selinux-distcc-2.20221101-r3.ebuild 281 BLAKE2B f9bb3da8c89ff6f4d58c18bdc6186cb8670da606f25b7add12e97a6284dd22f59fa5f0428bb04abcf7f4b00a9204c8a79118e1f0ce5c0c6f6dab4678af034a8b SHA512 6321f1003202494ca6051b7cdc35ed8cf4fc756d91d09be4ab26ee3de0299383945ca93c66479208a9ccd610514ea4ac88cd397d29d58293df98c133685c8bcf
EBUILD selinux-distcc-9999.ebuild 281 BLAKE2B 74ff0024e868d0d19cf7d8bcf4a00ffbd8fc4370b75ade737d1560c71d8491509a5fd0ac82c835e42c0602a85e9f406fdf14d48a80d2e2654fa8a88b75ecf61c SHA512 3f21cab87047090fe82b843fe39e3850724b2541eb7064f5635b86111052556f28d2e6222dccfcf5dedaa73596f8f79f5d37c250ca7ae3c69e635d90e8e9e3a7
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-distcc/selinux-distcc-2.20221101-r3.ebuild b/sec-policy/selinux-distcc/selinux-distcc-2.20221101-r3.ebuild
new file mode 100644
index 000000000000..2d538da698dc
--- /dev/null
+++ b/sec-policy/selinux-distcc/selinux-distcc-2.20221101-r3.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="distcc"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for distcc"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+fi
diff --git a/sec-policy/selinux-djbdns/Manifest b/sec-policy/selinux-djbdns/Manifest
index d49c4df15972..0a67653dda30 100644
--- a/sec-policy/selinux-djbdns/Manifest
+++ b/sec-policy/selinux-djbdns/Manifest
@@ -1,8 +1,10 @@
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
+DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
EBUILD selinux-djbdns-2.20220520-r1.ebuild 441 BLAKE2B cf75452c2fa393ec0669876c8ec8570eda8182bb90e0a84cc66a1adda354d4a3d42fded1c2e27efb65541e0b4c8577b40a6a0865d93040d273e0b4d88f3a9e68 SHA512 0e142320d162b0f73da87ec8264acf1d849a95b843d030a6bf1bb39167c13b8592aa2792a3328efb6aed97b3aefcc3eba132922bfa8da076084f20c8b27e891e
EBUILD selinux-djbdns-2.20221101-r2.ebuild 441 BLAKE2B cf75452c2fa393ec0669876c8ec8570eda8182bb90e0a84cc66a1adda354d4a3d42fded1c2e27efb65541e0b4c8577b40a6a0865d93040d273e0b4d88f3a9e68 SHA512 0e142320d162b0f73da87ec8264acf1d849a95b843d030a6bf1bb39167c13b8592aa2792a3328efb6aed97b3aefcc3eba132922bfa8da076084f20c8b27e891e
+EBUILD selinux-djbdns-2.20221101-r3.ebuild 445 BLAKE2B 1711f0126d1e01405952d949f3c246e47a5f3bd86a4828448b67fe5380921520f7ce6d28028c23bb28631b40dc09a2d090857cf6cb87e604ba3aed27d747936b SHA512 744b65973ca0d2e1fff496ec48764710fd16668101c4be45e42d999e0b2080ab60b31cb489d6a2368e8af3452162a749252a86ef56d2ae28e168847b1a13093d
EBUILD selinux-djbdns-9999.ebuild 445 BLAKE2B a1638fd2a047283288cb8aad02af1691992582ee57ea696b0ecc4527ed994671b2668dc10721d6920973a37fb5673e3f9b7385979032ea0030cf17c505f6e5fe SHA512 6f728d12ca6481366ed9934f1c053fd58714b1febbbdb6fce45802e93f9aa7e4f78a1ecd384e0e8bdf178d71e32800898daf66db9da2654afa3c3ab6c239ac93
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-djbdns/selinux-djbdns-2.20221101-r3.ebuild b/sec-policy/selinux-djbdns/selinux-djbdns-2.20221101-r3.ebuild
new file mode 100644
index 000000000000..8823bfa6007f
--- /dev/null
+++ b/sec-policy/selinux-djbdns/selinux-djbdns-2.20221101-r3.ebuild
@@ -0,0 +1,23 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="djbdns"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for djbdns"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+fi
+DEPEND="${DEPEND}
+ sec-policy/selinux-daemontools
+ sec-policy/selinux-ucspitcp
+"
+RDEPEND="${RDEPEND}
+ sec-policy/selinux-daemontools
+ sec-policy/selinux-ucspitcp
+"
diff --git a/sec-policy/selinux-dkim/Manifest b/sec-policy/selinux-dkim/Manifest
index a47fc7eacd7e..a7c8bc8771b3 100644
--- a/sec-policy/selinux-dkim/Manifest
+++ b/sec-policy/selinux-dkim/Manifest
@@ -1,8 +1,10 @@
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
+DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
EBUILD selinux-dkim-2.20220520-r1.ebuild 370 BLAKE2B 60d6d162b586df7c0e60d522b1dd49b1296adf90567c7a5e26ebd5e1071a3aaae1645a25c963d0afebf2ca004ef78d12e94d8f1637fb221f2eed88f64c2f4e40 SHA512 6dce11c478468cf2afc35e97dfff900bd8b86caec5eba59fce917f9fb0e588964d669e2b75d081e50adb019da39aad5265986ff477718eb77384444543a958c0
EBUILD selinux-dkim-2.20221101-r2.ebuild 370 BLAKE2B 60d6d162b586df7c0e60d522b1dd49b1296adf90567c7a5e26ebd5e1071a3aaae1645a25c963d0afebf2ca004ef78d12e94d8f1637fb221f2eed88f64c2f4e40 SHA512 6dce11c478468cf2afc35e97dfff900bd8b86caec5eba59fce917f9fb0e588964d669e2b75d081e50adb019da39aad5265986ff477718eb77384444543a958c0
+EBUILD selinux-dkim-2.20221101-r3.ebuild 374 BLAKE2B 21cf5fd0626565dd83ee32e7fc5274329a205b8a999d4c71878e92b51dc336714fb66f28c842ccb85061c8f0b5da405e8ed019e4c71082df5156079169ad0045 SHA512 0e0cd8d466d5655ca193c5563dd393f265bc94d2cb32ccfbac369a7fd2b127c6e4bacc8c5a01c002bfbf67e81dbf5ce0c108bed447be64135a527a245eca0373
EBUILD selinux-dkim-9999.ebuild 374 BLAKE2B 27d5d1e7aa6c67aab46ba6d9b78a931799442c32a5839d91d83ab0048091d4819f911d298ee788eb9a11cbd0e95bd7c71c7372c078138b3aa8074880a43d1537 SHA512 3078f9e24f962333e06558563c3ef477e4a47a9a3798b4e3ab64786ed5179c1aa1ce5a126ff5120cd049b302b9dd6de16606e960a5f04dbbbc5a4d36a89c1dfa
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-dkim/selinux-dkim-2.20221101-r3.ebuild b/sec-policy/selinux-dkim/selinux-dkim-2.20221101-r3.ebuild
new file mode 100644
index 000000000000..b7a918b0afd2
--- /dev/null
+++ b/sec-policy/selinux-dkim/selinux-dkim-2.20221101-r3.ebuild
@@ -0,0 +1,22 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="dkim"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for dkim"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+fi
+
+DEPEND="${DEPEND}
+ sec-policy/selinux-milter
+"
+RDEPEND="${RDEPEND}
+ sec-policy/selinux-milter
+"
diff --git a/sec-policy/selinux-dmidecode/Manifest b/sec-policy/selinux-dmidecode/Manifest
index 129c6b2e2ab8..d07b2365bb3a 100644
--- a/sec-policy/selinux-dmidecode/Manifest
+++ b/sec-policy/selinux-dmidecode/Manifest
@@ -1,8 +1,10 @@
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
+DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
EBUILD selinux-dmidecode-2.20220520-r1.ebuild 283 BLAKE2B d768ea2514ed9502cb0b26690563a83559b2f42bc7f2df4a22cfd03579590b1c5ea309a5e2b72c08e831c8a0d8361799ea99dfb6a75eec43a36a35c3a215e02e SHA512 38f899327ef9addf7c8cbbbb6f3e8f5d68480acbe3d42d9ee5646678479e31991314821e0b146d2f84f331d587d1c98645de9a630270db0ddef78f4da98a8622
EBUILD selinux-dmidecode-2.20221101-r2.ebuild 283 BLAKE2B d768ea2514ed9502cb0b26690563a83559b2f42bc7f2df4a22cfd03579590b1c5ea309a5e2b72c08e831c8a0d8361799ea99dfb6a75eec43a36a35c3a215e02e SHA512 38f899327ef9addf7c8cbbbb6f3e8f5d68480acbe3d42d9ee5646678479e31991314821e0b146d2f84f331d587d1c98645de9a630270db0ddef78f4da98a8622
+EBUILD selinux-dmidecode-2.20221101-r3.ebuild 287 BLAKE2B 98f7b001ae13c89d0c91305e99cb4de43cc55b0e7966d1444b1fb11c1ac0eb6a56a14e3554a4e864c599216009bac8e2393ab3d8e5edbd80b264fd4f53d16d89 SHA512 7c9f2442577ef1a96213d9104522235948418841d7acca94fc25ede09d735de67b1033bf15777b177429eba4acc0f9a4d948c8886229bd143b63abdc85fa3d3a
EBUILD selinux-dmidecode-9999.ebuild 287 BLAKE2B cb9b2199991d381e9d759e5b784728e5a28c51daa22ed72e222ecbca1611056c07a550d5ac650ded1410aef90a24f2d792a951ba69055188dfefcc7b34e1125f SHA512 19baef00d2067a48d6411f1740976ee0164d559e54f2da4c109b681ae107fb9627f6a36d3e0c403042f01e5dae95f98c6137ec78d571798cd3e33e9b38c0f38c
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20221101-r3.ebuild b/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20221101-r3.ebuild
new file mode 100644
index 000000000000..8b198fbc7c16
--- /dev/null
+++ b/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20221101-r3.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="dmidecode"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for dmidecode"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+fi
diff --git a/sec-policy/selinux-dnsmasq/Manifest b/sec-policy/selinux-dnsmasq/Manifest
index 2b6262b6d6c4..76e6252938bf 100644
--- a/sec-policy/selinux-dnsmasq/Manifest
+++ b/sec-policy/selinux-dnsmasq/Manifest
@@ -1,8 +1,10 @@
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
+DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
EBUILD selinux-dnsmasq-2.20220520-r1.ebuild 279 BLAKE2B 9cdbba45e3506957ec22095541ca6bcb1256e5ae7677ebd93b3d6819916ea830a2bc9691d5646bff34857625acb84a61f25ccd0a92b0d7f24ae80bdcd1cb5c5c SHA512 4436f62b1bcf4a9425101c87ce79b3d782cf901973e36c2190d58f50b4efa80932560103cddf02c2c8625829fd9870a7594abad2c12fc2b9068969f28e3a32a5
EBUILD selinux-dnsmasq-2.20221101-r2.ebuild 279 BLAKE2B 9cdbba45e3506957ec22095541ca6bcb1256e5ae7677ebd93b3d6819916ea830a2bc9691d5646bff34857625acb84a61f25ccd0a92b0d7f24ae80bdcd1cb5c5c SHA512 4436f62b1bcf4a9425101c87ce79b3d782cf901973e36c2190d58f50b4efa80932560103cddf02c2c8625829fd9870a7594abad2c12fc2b9068969f28e3a32a5
+EBUILD selinux-dnsmasq-2.20221101-r3.ebuild 283 BLAKE2B d8bfb435048e6d8baae5bf66b5a74de000174900fec2ef6ab0b3086f611a13877932b5037be25860debfb61bbcabf99181268b70f039aef7190453ff607f15e7 SHA512 500e1c100b4da15a09facbdd1180122c65089d5ca937e16bd077786854897feb7f3d1db6ef2c4e311885fcde437c17f9115c711684cfb7bfd77c75df64a88273
EBUILD selinux-dnsmasq-9999.ebuild 283 BLAKE2B 7922225b390977c7ce4fcb19ffffd6d4e5f135fd8cded38fca83e29f88f34bfac5e6c98ed3422418643ef5103f3569793e04e404837a6b235d25b3dbc423a310 SHA512 edadad012f5f5f0adf1b498c8699eceac3b37be899f7e4b679cd03d8fe2ec66b5a7af8a61f9d4e9070a2f985a6106f3d666885927eb61cc8cbff55ac5ac834f8
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20221101-r3.ebuild b/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20221101-r3.ebuild
new file mode 100644
index 000000000000..b518418cd74b
--- /dev/null
+++ b/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20221101-r3.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="dnsmasq"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for dnsmasq"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+fi
diff --git a/sec-policy/selinux-docker/Manifest b/sec-policy/selinux-docker/Manifest
index ca9c6bba2f9e..fa35705bbeeb 100644
--- a/sec-policy/selinux-docker/Manifest
+++ b/sec-policy/selinux-docker/Manifest
@@ -1,8 +1,10 @@
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
+DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
EBUILD selinux-docker-2.20220520-r1.ebuild 380 BLAKE2B 9794cfee179a9824d21709f3e5a4f851597b2af08ca222076c750862a9d27bce141903737b486f63dbcafb37fedf3581a3e17817d56dccb66ea34ce6d482396b SHA512 4484e5c290286241ce340dc2624fb45fee4abd7eef88a10bde58043727fbc3b9f1df0f003647a4256079a984d82ca1cbad01366573c43568d5664ec204eb2685
EBUILD selinux-docker-2.20221101-r2.ebuild 380 BLAKE2B 9794cfee179a9824d21709f3e5a4f851597b2af08ca222076c750862a9d27bce141903737b486f63dbcafb37fedf3581a3e17817d56dccb66ea34ce6d482396b SHA512 4484e5c290286241ce340dc2624fb45fee4abd7eef88a10bde58043727fbc3b9f1df0f003647a4256079a984d82ca1cbad01366573c43568d5664ec204eb2685
+EBUILD selinux-docker-2.20221101-r3.ebuild 384 BLAKE2B 45fe8e057ff0bc68c7b6c4e865f1e854fb9a1056ed13af5f818d17ed85840cd4688bdde3686f54f2476ed1b2a23c45ac17eb484877068cdddb2ca7cb379ecc1f SHA512 95accf576155a27444f86eeb249ed572d0fbef13b759c0d18bdeef08b2a2ad444517bad58c91b76b644ec18eb887b7f23fec692993e94588f882db16cb6ec969
EBUILD selinux-docker-9999.ebuild 384 BLAKE2B 45fe8e057ff0bc68c7b6c4e865f1e854fb9a1056ed13af5f818d17ed85840cd4688bdde3686f54f2476ed1b2a23c45ac17eb484877068cdddb2ca7cb379ecc1f SHA512 95accf576155a27444f86eeb249ed572d0fbef13b759c0d18bdeef08b2a2ad444517bad58c91b76b644ec18eb887b7f23fec692993e94588f882db16cb6ec969
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-docker/selinux-docker-2.20221101-r3.ebuild b/sec-policy/selinux-docker/selinux-docker-2.20221101-r3.ebuild
new file mode 100644
index 000000000000..86cb6e1fc893
--- /dev/null
+++ b/sec-policy/selinux-docker/selinux-docker-2.20221101-r3.ebuild
@@ -0,0 +1,22 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="docker"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for docker"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+fi
+
+DEPEND="${DEPEND}
+ sec-policy/selinux-container
+"
+RDEPEND="${RDEPEND}
+ sec-policy/selinux-container
+"
diff --git a/sec-policy/selinux-dovecot/Manifest b/sec-policy/selinux-dovecot/Manifest
index 653e4f42196b..20fd27ac7758 100644
--- a/sec-policy/selinux-dovecot/Manifest
+++ b/sec-policy/selinux-dovecot/Manifest
@@ -1,8 +1,10 @@
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
+DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
EBUILD selinux-dovecot-2.20220520-r1.ebuild 279 BLAKE2B 4d7de6e0b8a229c229806db249f63d8bcaf1980925c3f027851eb41c652ca7ce3a574bc4d6ca7a0009c0404e3cd6114f5d2715812f1d683a02c79c1667f1b366 SHA512 698b613d8394526a9b3df09c7f3a3d7189a32518630b881d7000877792cc9dbafacc3397cd52f8478a15003a4e97c7e8269a0a48e84cf423f4bd55bf3fac9e1d
EBUILD selinux-dovecot-2.20221101-r2.ebuild 279 BLAKE2B 4d7de6e0b8a229c229806db249f63d8bcaf1980925c3f027851eb41c652ca7ce3a574bc4d6ca7a0009c0404e3cd6114f5d2715812f1d683a02c79c1667f1b366 SHA512 698b613d8394526a9b3df09c7f3a3d7189a32518630b881d7000877792cc9dbafacc3397cd52f8478a15003a4e97c7e8269a0a48e84cf423f4bd55bf3fac9e1d
+EBUILD selinux-dovecot-2.20221101-r3.ebuild 283 BLAKE2B f5307077ce0003fd086c3d3eba9a35de198ead688cff812338db2cfaac1fa815179167aac51a30685bbed44b2f4335382843efd3e157d87b4e8856f7d51619ba SHA512 94f22e11f2f81d50708e0f57e3f3440524d5c67099c05ac3779a3b7debe9bcc9e295e6b095cc73091c3d649497d409def8ea48f2619f86eb2329948af59fc856
EBUILD selinux-dovecot-9999.ebuild 283 BLAKE2B 7ddc83c63ef96cb6af3a75dc02b683ea260d7ec26741bc69630bfece0c6647b985b039ba1fefca963556062bd773825b3ab237e78f6ec3c129738a3011061ccd SHA512 cec6aa1feae72a4d87326a0c53774d2a1a6eaf7b81e9aa4d7b44751193e5ee02e57aade2b3ebb5062f82dc020b1442087ff84834d5dd00d77c33336e499184c0
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-dovecot/selinux-dovecot-2.20221101-r3.ebuild b/sec-policy/selinux-dovecot/selinux-dovecot-2.20221101-r3.ebuild
new file mode 100644
index 000000000000..dde0b5e08390
--- /dev/null
+++ b/sec-policy/selinux-dovecot/selinux-dovecot-2.20221101-r3.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="dovecot"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for dovecot"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+fi
diff --git a/sec-policy/selinux-dpkg/Manifest b/sec-policy/selinux-dpkg/Manifest
index f20fa2c620e6..95cf7361da0d 100644
--- a/sec-policy/selinux-dpkg/Manifest
+++ b/sec-policy/selinux-dpkg/Manifest
@@ -1,8 +1,10 @@
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
+DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
EBUILD selinux-dpkg-2.20220520-r1.ebuild 273 BLAKE2B defababc16876e74956c9660ea84e40211841b445b8a2f70b3a48fd561d75d1b4c19cec10cc7301f5607287697e7e482c80dbc94ed6c46fbcf631593a8f04a83 SHA512 87bdb4f18fa77143ee3f6eb10767fd4404883b4fa473d3481fa9592f3441756f904d3a0a2aa96e5abc57d10da3b0b33129ea2c2ed51caf5b0119ddfd3835d069
EBUILD selinux-dpkg-2.20221101-r2.ebuild 273 BLAKE2B defababc16876e74956c9660ea84e40211841b445b8a2f70b3a48fd561d75d1b4c19cec10cc7301f5607287697e7e482c80dbc94ed6c46fbcf631593a8f04a83 SHA512 87bdb4f18fa77143ee3f6eb10767fd4404883b4fa473d3481fa9592f3441756f904d3a0a2aa96e5abc57d10da3b0b33129ea2c2ed51caf5b0119ddfd3835d069
+EBUILD selinux-dpkg-2.20221101-r3.ebuild 277 BLAKE2B c2de1b3acd8583ec1eb7ba9768cff0a88e6dd46934a5e860ba8236c798fda2dc5c247e88acce7fa82af6b8ced2694edaaa979c89ee1eebfc08aac60968fec7bf SHA512 6cce51c68dabad58843c7ffcf41c5a811df7f50385c1bf6049ed34207d6cd157a67b043321e555499e2127b889576ce96ac6c0e9328e0de6014729f7cdef8977
EBUILD selinux-dpkg-9999.ebuild 277 BLAKE2B 5ec81da73feda2f2f619df6f5479b5100e9b66fd0f23826c93cf9e247e4dee36f909080b96f8aa625f86f489bf74554c16b03d30abfb83c0c7d645bad9256452 SHA512 6c7624fb81f4700a5ba7f1bb89491b6bbbda65bd038673bd83ef1753e80185a1f3c59b34eaa5982869c508c2cc388b6f90d068671dd4742196c0b6b6df331383
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-dpkg/selinux-dpkg-2.20221101-r3.ebuild b/sec-policy/selinux-dpkg/selinux-dpkg-2.20221101-r3.ebuild
new file mode 100644
index 000000000000..f12be426e792
--- /dev/null
+++ b/sec-policy/selinux-dpkg/selinux-dpkg-2.20221101-r3.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="dpkg"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for dpkg"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+fi
diff --git a/sec-policy/selinux-dracut/Manifest b/sec-policy/selinux-dracut/Manifest
index d6df096b3eef..3e320226eab6 100644
--- a/sec-policy/selinux-dracut/Manifest
+++ b/sec-policy/selinux-dracut/Manifest
@@ -1,8 +1,10 @@
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
+DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
EBUILD selinux-dracut-2.20220520-r1.ebuild 277 BLAKE2B 0aef08637107eb43d70d12264778003ae32541f9bffcd932b1a286914e806a68279a2ac459a407483cf4f55dc03c8a5de5ff7dedafa2ea30cefb819cdaa53b6b SHA512 dba1b81196b57bdd9c96a39ed174e8a78ed378e89fd42bf29fe9adfbbb3a3265f16e3e83fab4df88de2c00812e94ea433e2fdc4e6e974477c280793d217357ba
EBUILD selinux-dracut-2.20221101-r2.ebuild 277 BLAKE2B 0aef08637107eb43d70d12264778003ae32541f9bffcd932b1a286914e806a68279a2ac459a407483cf4f55dc03c8a5de5ff7dedafa2ea30cefb819cdaa53b6b SHA512 dba1b81196b57bdd9c96a39ed174e8a78ed378e89fd42bf29fe9adfbbb3a3265f16e3e83fab4df88de2c00812e94ea433e2fdc4e6e974477c280793d217357ba
+EBUILD selinux-dracut-2.20221101-r3.ebuild 281 BLAKE2B c50b921e09a99dfeb706ba9d03afff51a5f41862f1ca98f2b50ddf1642aa93d886c768c010d933ca4fd80b4a7a77b7b4ff4437673893ae49a42b2805889ebd57 SHA512 67aa6bc70662623f02559738525b4acd67f2125331056dc1e310462bfbd8f06aa44b4fabf83b81d9ae3290ea0d2a1cb02405ee6d22fae42f78afe456e79d3553
EBUILD selinux-dracut-9999.ebuild 281 BLAKE2B 010046dfbfad9c491859a32ea6696fa326a58cef10650db405f70cc4e02fe4685a502f2ed42a994318ae6f1d4b3ac652bdef6be1d545928737a3090dbcfd1c3f SHA512 3e8ad23d2dbf9907c336b6b65e604c7baffc02e7ba8845fff578abc32044fb1cf6db48baf78b1b1943cff06ca9e078e189d9ac5b740994262cca0563675d8969
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-dracut/selinux-dracut-2.20221101-r3.ebuild b/sec-policy/selinux-dracut/selinux-dracut-2.20221101-r3.ebuild
new file mode 100644
index 000000000000..7a97a74717f1
--- /dev/null
+++ b/sec-policy/selinux-dracut/selinux-dracut-2.20221101-r3.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="dracut"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for dracut"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+fi
diff --git a/sec-policy/selinux-dropbox/Manifest b/sec-policy/selinux-dropbox/Manifest
index 4ecf236659fb..0f7f89829f92 100644
--- a/sec-policy/selinux-dropbox/Manifest
+++ b/sec-policy/selinux-dropbox/Manifest
@@ -1,8 +1,10 @@
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
+DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
EBUILD selinux-dropbox-2.20220520-r1.ebuild 427 BLAKE2B 9096e84068285a0535ec1ff319fdc0c3f06d7778c12c38c883a7e6d6bcd33a2b031475ff5a929c785c3d33943fe559cab6ca27f0ee499881d76c84bf1f8f4573 SHA512 3cd7ca17530cef39569ef4da45dacb4362c07c9edb5b039939c77dbaaeb4992cc90d56aacf038b5436cbe14c38f31e178de0e85babd1178fa00203284f872e06
EBUILD selinux-dropbox-2.20221101-r2.ebuild 427 BLAKE2B 9096e84068285a0535ec1ff319fdc0c3f06d7778c12c38c883a7e6d6bcd33a2b031475ff5a929c785c3d33943fe559cab6ca27f0ee499881d76c84bf1f8f4573 SHA512 3cd7ca17530cef39569ef4da45dacb4362c07c9edb5b039939c77dbaaeb4992cc90d56aacf038b5436cbe14c38f31e178de0e85babd1178fa00203284f872e06
+EBUILD selinux-dropbox-2.20221101-r3.ebuild 431 BLAKE2B 3e2bde3a808096957bb5e0416b625d111b1b50fd9599caa494d40889843b14e0ca80bff58aba87b4ae7076473f757984b5bbf5d5d5f9e3a95914496094474082 SHA512 8d48bc3e4d1b93df898b96cc03fa5032d13d4e0133328db43686e31d9e98c6a07b918132aecd8376419452a2bb2268bd826b680906b7916f2babd941dd22158f
EBUILD selinux-dropbox-9999.ebuild 431 BLAKE2B d56e0d129b7c8607393d39d94f3407d95fb09e5e7a79e2eedb450169afe577b39f562d399d7e1d81def3dd6ca17b2372ce80780b44bf294b30776b98d2a7ce8a SHA512 613b08938c1cb4dc601563a6ed531bfe712f9cc8af304e87fdb16b1ed03505be23149c783d6ebca11656af7a99edc0626731e1f9bbad9b274faf4545bd5e763c
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-dropbox/selinux-dropbox-2.20221101-r3.ebuild b/sec-policy/selinux-dropbox/selinux-dropbox-2.20221101-r3.ebuild
new file mode 100644
index 000000000000..a738257c36eb
--- /dev/null
+++ b/sec-policy/selinux-dropbox/selinux-dropbox-2.20221101-r3.ebuild
@@ -0,0 +1,23 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="dropbox"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for dropbox"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+fi
+DEPEND="${DEPEND}
+ sec-policy/selinux-xserver
+ sec-policy/selinux-dbus
+"
+RDEPEND="${RDEPEND}
+ sec-policy/selinux-xserver
+ sec-policy/selinux-dbus
+"
diff --git a/sec-policy/selinux-entropyd/Manifest b/sec-policy/selinux-entropyd/Manifest
index 0b1e9b3e8dcc..35dd4f1b087d 100644
--- a/sec-policy/selinux-entropyd/Manifest
+++ b/sec-policy/selinux-entropyd/Manifest
@@ -1,8 +1,10 @@
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
+DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
EBUILD selinux-entropyd-2.20220520-r1.ebuild 281 BLAKE2B f58e0c7dfbb501f8bb3d04c1c5df5e1cce420bb0d190d7be2614f2b40d7c51887a80d875a06cdb7fd2760bd7023c3d5b7d5270b4ae8d5b86ac3d592d854cc5b9 SHA512 49b6cc36aeb54deca046146c27416f03e87d8a2f3182ccea521b82fe8c24fa686812ba7a68ddd6db7065480c33b180b17d6bed3acfc5f2aff4f8a7cbcc791bdd
EBUILD selinux-entropyd-2.20221101-r2.ebuild 281 BLAKE2B f58e0c7dfbb501f8bb3d04c1c5df5e1cce420bb0d190d7be2614f2b40d7c51887a80d875a06cdb7fd2760bd7023c3d5b7d5270b4ae8d5b86ac3d592d854cc5b9 SHA512 49b6cc36aeb54deca046146c27416f03e87d8a2f3182ccea521b82fe8c24fa686812ba7a68ddd6db7065480c33b180b17d6bed3acfc5f2aff4f8a7cbcc791bdd
+EBUILD selinux-entropyd-2.20221101-r3.ebuild 285 BLAKE2B 280cfccea8213817bed430441ce9850f5cc298b258bca9feef8543276171d7173f4da56ed462fa91337905a94f8ad9d76733adba5ddc7158758dcc1d34ffaba3 SHA512 a9c81bc28568ead3ab01b37bf603e6a64d9fbf794bb02cbe80b329b3b8b12db8da544255e124e94f28d656f26cc7132ecd64ca1b9e0450b42dab43c340fb9323
EBUILD selinux-entropyd-9999.ebuild 285 BLAKE2B 0d71055e853097de7f67edc5e9d125f831826359606160765af6b76e8b5a0abcdb200a5bd10ed0ca8c16a94893c62e859f85ed7243dbaa89ab935ed90ad96d61 SHA512 90b4717ed3f52dec7ff6864e6670b2630fd5ae14a0bc853de035983aea62e933d07c9d3ed969f73cde53f6f3370ffc61fc54c7268d697fd1937e14f57191fbec
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-entropyd/selinux-entropyd-2.20221101-r3.ebuild b/sec-policy/selinux-entropyd/selinux-entropyd-2.20221101-r3.ebuild
new file mode 100644
index 000000000000..d2fe8dd6f687
--- /dev/null
+++ b/sec-policy/selinux-entropyd/selinux-entropyd-2.20221101-r3.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="entropyd"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for entropyd"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+fi
diff --git a/sec-policy/selinux-evolution/Manifest b/sec-policy/selinux-evolution/Manifest
index aaf36b4f2fe3..e3b12927b9c4 100644
--- a/sec-policy/selinux-evolution/Manifest
+++ b/sec-policy/selinux-evolution/Manifest
@@ -1,8 +1,10 @@
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
+DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
EBUILD selinux-evolution-2.20220520-r1.ebuild 381 BLAKE2B 6effe96a12296dd2d4ee0e2ece8da758e45a759d2caa7dd4910c546abb3e0e41e78a0102ae9843624f1fbe6c80dd1e0a4d1573d363fe5f1f53702ed7c74dfa68 SHA512 96561244335bf473d0e2ea5aa2577d10c67bb95e5b8aaef82f8d3944bf590eb6872c3217de4115a8eccc5d287485c7fc4ebd82b9740cb479361b6bcc999ab4bf
EBUILD selinux-evolution-2.20221101-r2.ebuild 381 BLAKE2B 6effe96a12296dd2d4ee0e2ece8da758e45a759d2caa7dd4910c546abb3e0e41e78a0102ae9843624f1fbe6c80dd1e0a4d1573d363fe5f1f53702ed7c74dfa68 SHA512 96561244335bf473d0e2ea5aa2577d10c67bb95e5b8aaef82f8d3944bf590eb6872c3217de4115a8eccc5d287485c7fc4ebd82b9740cb479361b6bcc999ab4bf
+EBUILD selinux-evolution-2.20221101-r3.ebuild 385 BLAKE2B c8b0266d7066aa69a1a9cde48290e41ae539e5b4d506d9cc57339335a5b6f6751ae9f45d974ed97c7094d77101b97fd7ae2fe59ae57e08d2a98a0cbec14367bf SHA512 75ecc3975a109fd75e4852d4797dc6ee45ab6ce7d4a9baa3fea4e6e4398fefe69dc15bc049549e808403defa8f93f324d680f648531976927a181b8f79b198a5
EBUILD selinux-evolution-9999.ebuild 385 BLAKE2B 940aa5f59b72ea1d30f22272f11f89303e9fd8cf9832667feef6903a70f2bd3ddb21d3e1769cee31b1de6d86eb4cbfd60a5357816b59d3acb6b3a984cfe357f9 SHA512 7cd7abffecb9952b85d84750e76f68ee36f0ad3dc29ead498e22c67542b036efb85361e8b1eb8577d5703f16be0095f4faa8906ca4b34d7b5a9259324d62d879
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-evolution/selinux-evolution-2.20221101-r3.ebuild b/sec-policy/selinux-evolution/selinux-evolution-2.20221101-r3.ebuild
new file mode 100644
index 000000000000..19208e0840ce
--- /dev/null
+++ b/sec-policy/selinux-evolution/selinux-evolution-2.20221101-r3.ebuild
@@ -0,0 +1,21 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="evolution"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for evolution"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+fi
+DEPEND="${DEPEND}
+ sec-policy/selinux-xserver
+"
+RDEPEND="${RDEPEND}
+ sec-policy/selinux-xserver
+"
diff --git a/sec-policy/selinux-exim/Manifest b/sec-policy/selinux-exim/Manifest
index a247a0cb7b46..f533ee563ddd 100644
--- a/sec-policy/selinux-exim/Manifest
+++ b/sec-policy/selinux-exim/Manifest
@@ -1,8 +1,10 @@
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
+DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
EBUILD selinux-exim-2.20220520-r1.ebuild 273 BLAKE2B 792303bb59c50a5778d7d05f4a844c3a7d14da38714655aa2cf54c815efae044fe822351e36ed4e6fccf813865d40bc3169784538883906112a589b6e6423c6f SHA512 53d46a15d4c17334f2e2c8cfa72229af7c9e3a67f720775349ec705fdbad3f9484128a0a90183b7c503625c9dcd91a5da7677bcb444421685ac7ec121fb8934b
EBUILD selinux-exim-2.20221101-r2.ebuild 273 BLAKE2B 792303bb59c50a5778d7d05f4a844c3a7d14da38714655aa2cf54c815efae044fe822351e36ed4e6fccf813865d40bc3169784538883906112a589b6e6423c6f SHA512 53d46a15d4c17334f2e2c8cfa72229af7c9e3a67f720775349ec705fdbad3f9484128a0a90183b7c503625c9dcd91a5da7677bcb444421685ac7ec121fb8934b
+EBUILD selinux-exim-2.20221101-r3.ebuild 277 BLAKE2B e42ce0bbaa96727cc02890b45fc39bacd4895c38b0a084928f2d369b0335a9274b00810d468183b1e0ed089351f5b1cf239eb183e915e32abb0364514e79c819 SHA512 58385f7676fa3b398e67c7e7dcfd0513820ef42fd5cd59a279e9157265a8e11b7a5b96a54c8f97ebbebb1f2c4c9d0a7207ff535d82d58fe5ccdb4952b7012fd8
EBUILD selinux-exim-9999.ebuild 277 BLAKE2B b3ab21165464c046d0fd18146d4613df068e0ee19964c47f03e4afe6ca090da9b5942faa56d999b026f7f4d6ba9904a7afe2f5b3277dd2a2c52ca05810fc8a52 SHA512 b79e7616c3feb5c91964ed71bc2a0e2cc4355e3c34aff9939fa6478546c258fcd64395594ed52c12f20e7a3e7aa860d16f5be68acf207d591d6e85ff4492a0c9
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-exim/selinux-exim-2.20221101-r3.ebuild b/sec-policy/selinux-exim/selinux-exim-2.20221101-r3.ebuild
new file mode 100644
index 000000000000..95be5e49cddb
--- /dev/null
+++ b/sec-policy/selinux-exim/selinux-exim-2.20221101-r3.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="exim"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for exim"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+fi
diff --git a/sec-policy/selinux-fail2ban/Manifest b/sec-policy/selinux-fail2ban/Manifest
index f100bdb0aa05..5d53f93f085f 100644
--- a/sec-policy/selinux-fail2ban/Manifest
+++ b/sec-policy/selinux-fail2ban/Manifest
@@ -1,8 +1,10 @@
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
+DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
EBUILD selinux-fail2ban-2.20220520-r1.ebuild 281 BLAKE2B 6dddec012f979bf4131d3cbb893385f5282851b65e32152932d1a8431e3c5a63de73b5ce4e863a359a530b6a16c3a80074f346bcc635983c398bc2706a354167 SHA512 7a889d081db1ad330afc5250418e5f0ca7aada3e61b7aa746511113026ef58b1345e05ddbe66246c7a1edb7f6512c03e470961bba270424bb6ef028a19e24be5
EBUILD selinux-fail2ban-2.20221101-r2.ebuild 281 BLAKE2B 6dddec012f979bf4131d3cbb893385f5282851b65e32152932d1a8431e3c5a63de73b5ce4e863a359a530b6a16c3a80074f346bcc635983c398bc2706a354167 SHA512 7a889d081db1ad330afc5250418e5f0ca7aada3e61b7aa746511113026ef58b1345e05ddbe66246c7a1edb7f6512c03e470961bba270424bb6ef028a19e24be5
+EBUILD selinux-fail2ban-2.20221101-r3.ebuild 285 BLAKE2B 643fbcb6513011ded372224858896248185f10311299f52fac091d18ee633c8c7ab5724584f6478e22d7be1b0507a5fb373767621660240a5666c46cb97ae591 SHA512 0e3601f5f9bea6b49c703a93a6df2ebd29170a0614f89f316d63b9e9e348e0af8247ba31ad7ee4021986b844ce287e1f9ed7a7162cc190abc30b2661e3d749b3
EBUILD selinux-fail2ban-9999.ebuild 285 BLAKE2B d602a7c1b010257a64fa599bc1fdaa84dbbe8d7fe17dacbf4b3fa478d9039d458e13a77b4a5e3e963ed6f489a3c2483a9838f70a95607d2d96de4d432ba86e3f SHA512 8be1bc014807c054bcf556f15ac897082125d7acc57d29125a8c6d0c3c541790c578c2ce05a970351c98001d04d2fbb0b60c6558b6cbb74b54f41485b85c2567
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20221101-r3.ebuild b/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20221101-r3.ebuild
new file mode 100644
index 000000000000..5138b9e7d428
--- /dev/null
+++ b/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20221101-r3.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="fail2ban"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for fail2ban"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+fi
diff --git a/sec-policy/selinux-fetchmail/Manifest b/sec-policy/selinux-fetchmail/Manifest
index bf9309ecef7b..025813f42e88 100644
--- a/sec-policy/selinux-fetchmail/Manifest
+++ b/sec-policy/selinux-fetchmail/Manifest
@@ -1,8 +1,10 @@
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
+DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
EBUILD selinux-fetchmail-2.20220520-r1.ebuild 283 BLAKE2B c8b498b214fd182e3b5bd1ac15e789391e4ea88563d47773a91637f602492b84117259b3af05fe464b5020852bf88bf9ff29987d5fbcd656a3cdfa023c98c768 SHA512 3acce37443a8d3e659be61c235b40f8057dd2f06a24547bc6637008e1d4b546773193a8ac482f881c02ba63a3b23a4edfbc74c70e5c149774e22c74f8a7e8d5c
EBUILD selinux-fetchmail-2.20221101-r2.ebuild 283 BLAKE2B c8b498b214fd182e3b5bd1ac15e789391e4ea88563d47773a91637f602492b84117259b3af05fe464b5020852bf88bf9ff29987d5fbcd656a3cdfa023c98c768 SHA512 3acce37443a8d3e659be61c235b40f8057dd2f06a24547bc6637008e1d4b546773193a8ac482f881c02ba63a3b23a4edfbc74c70e5c149774e22c74f8a7e8d5c
+EBUILD selinux-fetchmail-2.20221101-r3.ebuild 287 BLAKE2B 0654ab6eef9781e884ddf97ed9e2b83c0601f431b27ab9cab50640ee39050fe31424bcb48f855ac6b987c729ebc3057f6addf924f9daae32c25152b3607d21a9 SHA512 f913c28f4703a808c747681215cd6a0e4617f811e6a0f49f04b7740688c989448d789ee55b663cda72fef97f7f0706ce7317331f6bf5ad78b8edcd8866165385
EBUILD selinux-fetchmail-9999.ebuild 287 BLAKE2B 82d41ab0ff12440dcf0d23952eaedca29ea2a0757b60dd4aa19576c2f1546ab3a40a52c5d5d09b7b1753c8d91301c43cc0c180f25c641be0db6f0c85f70c2e7a SHA512 c144d6b7e546f02eb51439e07984c01a0f8b8a469a416e77eb90253603ebca2371bfa5eacfa6154a6b4d2e48130c1aedff55e0f051b513f3ba1a8a996f641ee3
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20221101-r3.ebuild b/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20221101-r3.ebuild
new file mode 100644
index 000000000000..3e5aa783d27f
--- /dev/null
+++ b/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20221101-r3.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="fetchmail"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for fetchmail"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+fi
diff --git a/sec-policy/selinux-finger/Manifest b/sec-policy/selinux-finger/Manifest
index 956427e6df5c..61565dc16ebf 100644
--- a/sec-policy/selinux-finger/Manifest
+++ b/sec-policy/selinux-finger/Manifest
@@ -1,8 +1,10 @@
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
+DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
EBUILD selinux-finger-2.20220520-r1.ebuild 372 BLAKE2B 215ce2060c8cf5fc962afa2d358fc6f40ae0627a6e6292da2416f08276d22a46a455a0e360d4dad90b2be2d15e1f6b17828828966997d63bec9b9829fc272628 SHA512 c08321fd70a74ce821ff1a088f5cbbfb217084ca5861173ba2c8f162c7d03a9320722af1a371711c017ceea3d15597c9d3f8f7da3fdee778914aad04dbc95398
EBUILD selinux-finger-2.20221101-r2.ebuild 372 BLAKE2B 215ce2060c8cf5fc962afa2d358fc6f40ae0627a6e6292da2416f08276d22a46a455a0e360d4dad90b2be2d15e1f6b17828828966997d63bec9b9829fc272628 SHA512 c08321fd70a74ce821ff1a088f5cbbfb217084ca5861173ba2c8f162c7d03a9320722af1a371711c017ceea3d15597c9d3f8f7da3fdee778914aad04dbc95398
+EBUILD selinux-finger-2.20221101-r3.ebuild 376 BLAKE2B a0b76585aea5b0aa112497ec93b99478129c9fa7cf157304fab36f6166f8586a168bb866bebf96b98721a259d5c553a97684a423f72ff9f013a3f01f91f3b89c SHA512 aad90fc579f0e744254cefcb94d2beb14d7d567637312851c84ec6b5bed083ea6996e77983d84e2220c1437862f88a6dfa562029dd7d3e6bf13d39634c00a446
EBUILD selinux-finger-9999.ebuild 376 BLAKE2B 65aca9199ba3dd34403786efe493d31c6e4c5675a7a6ca3686b2faa9da75e80f33afef24f8be3800ff9a9985171b594fdd70270c8dc964e91421c54cc1562106 SHA512 d3b955176c1ac2d75d521fcf6d4f6d5097b3679fad012190ad7f68f2f7e2e4008b839d4d3e4eaa09221b884f77602c5a6104e107be5f8d7655e7bcd14b4e7154
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-finger/selinux-finger-2.20221101-r3.ebuild b/sec-policy/selinux-finger/selinux-finger-2.20221101-r3.ebuild
new file mode 100644
index 000000000000..3020b65de3a5
--- /dev/null
+++ b/sec-policy/selinux-finger/selinux-finger-2.20221101-r3.ebuild
@@ -0,0 +1,22 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="finger"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for finger"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+fi
+
+DEPEND="${DEPEND}
+ sec-policy/selinux-inetd
+"
+RDEPEND="${RDEPEND}
+ sec-policy/selinux-inetd
+"
diff --git a/sec-policy/selinux-flash/Manifest b/sec-policy/selinux-flash/Manifest
index 6b038fd1cf1c..a83d73b5e69c 100644
--- a/sec-policy/selinux-flash/Manifest
+++ b/sec-policy/selinux-flash/Manifest
@@ -1,8 +1,10 @@
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
+DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
EBUILD selinux-flash-2.20220520-r1.ebuild 275 BLAKE2B 416e1045e606c02779783e52c45d6e7a0fac636b78c99e40b510888d869220b4e83402b79fbaac0b353af0ff8083f6b2ffb40bc45e9143f47ac67a0b80dd5f50 SHA512 a6520cd3fffa2ee8b60692f804f36d2144aa968f68256c7501025d308db3b0b3051e8ec5c14d088407fcd6d3d78d474ccabcd6c671247c171ca0626a43dd3291
EBUILD selinux-flash-2.20221101-r2.ebuild 275 BLAKE2B 416e1045e606c02779783e52c45d6e7a0fac636b78c99e40b510888d869220b4e83402b79fbaac0b353af0ff8083f6b2ffb40bc45e9143f47ac67a0b80dd5f50 SHA512 a6520cd3fffa2ee8b60692f804f36d2144aa968f68256c7501025d308db3b0b3051e8ec5c14d088407fcd6d3d78d474ccabcd6c671247c171ca0626a43dd3291
+EBUILD selinux-flash-2.20221101-r3.ebuild 279 BLAKE2B c5d0589b74d189327b4cefa66d2d589ecb83d9d55006406f8490b7f64aa491d5fc3ec399514606c7adee32ad26777913404daa0f43b30f375b8f7a637d97cb55 SHA512 5350a3d5a61f26e9aec18c6046b47b458cad17402b7d84a9c4e8abeda65b402c5388ccf811121edb385d553432b3133a102c571827441ba8c4a3318a712feead
EBUILD selinux-flash-9999.ebuild 279 BLAKE2B 7b85b5979c007f316e89ce8c623e3f16b29703851c93f863563202bdd459609a8a2180204d506b39a79cdd61bfa5d117cc7822ae653975f7e62e0f740ed8d5bc SHA512 413416f879c8d3360feaec41efffaf3503290bd586a25db635ca3d484454187fc4c980b7db23e74c6db1dbeeb42f0edbbca2ceab42bd7a6e04dddb859ba509c7
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-flash/selinux-flash-2.20221101-r3.ebuild b/sec-policy/selinux-flash/selinux-flash-2.20221101-r3.ebuild
new file mode 100644
index 000000000000..1909c9fbdfd5
--- /dev/null
+++ b/sec-policy/selinux-flash/selinux-flash-2.20221101-r3.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="flash"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for flash"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+fi
diff --git a/sec-policy/selinux-fprintd/Manifest b/sec-policy/selinux-fprintd/Manifest
index f719c332111b..587158192495 100644
--- a/sec-policy/selinux-fprintd/Manifest
+++ b/sec-policy/selinux-fprintd/Manifest
@@ -1,8 +1,10 @@
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
+DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
EBUILD selinux-fprintd-2.20220520-r1.ebuild 371 BLAKE2B 6e405ea7573fdff26be113f2be9bf8711e035b5c2a93cf2d751d867c427de55d31fabb9d376212ad3ff8fd2ad457dc88e874489ef09e72c95fbd7f9579fca58e SHA512 ac556986950e9455cb876aa4b61c61442b24a95600819c70fbaff062dcf394c145408992fd6a438695f3232c574f218f248307da796913ad4833fe0a722968f9
EBUILD selinux-fprintd-2.20221101-r2.ebuild 371 BLAKE2B 6e405ea7573fdff26be113f2be9bf8711e035b5c2a93cf2d751d867c427de55d31fabb9d376212ad3ff8fd2ad457dc88e874489ef09e72c95fbd7f9579fca58e SHA512 ac556986950e9455cb876aa4b61c61442b24a95600819c70fbaff062dcf394c145408992fd6a438695f3232c574f218f248307da796913ad4833fe0a722968f9
+EBUILD selinux-fprintd-2.20221101-r3.ebuild 375 BLAKE2B 6a073140d006f035aba5c16085e416d9d8875c96423686420e0f11c7f8ff463f99d2d997790d8418f62b7a6b7f71c18de6693dabda983270d5a69cb017162a91 SHA512 fbb82de2d3d9dfc4c2ff77398398bb73b9cb52aab3cdb82ef3321b0ecbcb76d330b3d3f80622de642010f800f353069d41422a7bcbd384b551e5346998ba1b97
EBUILD selinux-fprintd-9999.ebuild 375 BLAKE2B f8e7bd897516f6b8125718897b5e1eeb1633047af154c78829895a8f624501591737138957d5783e4de1441e6cf5fb28e03ded50b5d93ec298faeb4af46b619a SHA512 0a0e1d6f860f73f73dca9bd3cfa7c32cf1d70916bc624bb2bd859f8037f0415daf1a931d51394ea62bd27701571b3ccc3120a3a89c1312d531dcbce3dec3a517
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-fprintd/selinux-fprintd-2.20221101-r3.ebuild b/sec-policy/selinux-fprintd/selinux-fprintd-2.20221101-r3.ebuild
new file mode 100644
index 000000000000..b208484e34c0
--- /dev/null
+++ b/sec-policy/selinux-fprintd/selinux-fprintd-2.20221101-r3.ebuild
@@ -0,0 +1,21 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="fprintd"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for fprintd"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+fi
+DEPEND="${DEPEND}
+ sec-policy/selinux-dbus
+"
+RDEPEND="${RDEPEND}
+ sec-policy/selinux-dbus
+"
diff --git a/sec-policy/selinux-ftp/Manifest b/sec-policy/selinux-ftp/Manifest
index b4ebcdaf88b2..f7915f1e8816 100644
--- a/sec-policy/selinux-ftp/Manifest
+++ b/sec-policy/selinux-ftp/Manifest
@@ -1,8 +1,10 @@
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
+DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
EBUILD selinux-ftp-2.20220520-r1.ebuild 271 BLAKE2B 2de2f1a98d4e0e486cc4dc5a5241083cd256dfb7c7a3f56404a35afedad79102693660cb9a6c875a6f078c1abc850e869de28d48ba530d390d6c4f2707a7e819 SHA512 04fd558fb123771366c0a59dc0767643ab7c8a754cfb310da11f6f7981f8388e3cdc8bbcce6ff4e8b723982f45c181e21df91872f2454b37d23b5e8626c8d03e
EBUILD selinux-ftp-2.20221101-r2.ebuild 271 BLAKE2B 2de2f1a98d4e0e486cc4dc5a5241083cd256dfb7c7a3f56404a35afedad79102693660cb9a6c875a6f078c1abc850e869de28d48ba530d390d6c4f2707a7e819 SHA512 04fd558fb123771366c0a59dc0767643ab7c8a754cfb310da11f6f7981f8388e3cdc8bbcce6ff4e8b723982f45c181e21df91872f2454b37d23b5e8626c8d03e
+EBUILD selinux-ftp-2.20221101-r3.ebuild 275 BLAKE2B 9815adbbc32de9928734ba904296082c93d341b715c7c50cf601fa6453526e002a324defa9aa87e9f08ec8be7fae8bc22aae548a690cb72ab67563cb97642432 SHA512 090328a9d7f37f2ceb40a881ef2d5b4dc53fa9c0b6cea229aca85fed0303ab5122395a4d9af83d88c9d839f8d22f510c21e487d54754b8887d588fca4c9608a5
EBUILD selinux-ftp-9999.ebuild 275 BLAKE2B 5c237b104a77de81aa89b1666551e8fecd3bd35749b540622d4f9e1859d1c59dee402aeb5ea550308903b71b466d1bb4dfb17d289eb5795e6d9b058cc39028cb SHA512 ef082abe3a637e408f94f564a62c3b137fd4e6a934f7c95092175276afaeb65cf775b8b0688185eae9be2514a1c43c9f2fa86b5b32a2d5010ad73f14c31c3375
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-ftp/selinux-ftp-2.20221101-r3.ebuild b/sec-policy/selinux-ftp/selinux-ftp-2.20221101-r3.ebuild
new file mode 100644
index 000000000000..f2062624d95a
--- /dev/null
+++ b/sec-policy/selinux-ftp/selinux-ftp-2.20221101-r3.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="ftp"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ftp"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+fi
diff --git a/sec-policy/selinux-games/Manifest b/sec-policy/selinux-games/Manifest
index 397135008c8f..f0d4b94ea96f 100644
--- a/sec-policy/selinux-games/Manifest
+++ b/sec-policy/selinux-games/Manifest
@@ -1,8 +1,10 @@
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
+DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
EBUILD selinux-games-2.20220520-r1.ebuild 275 BLAKE2B b14d0e7fdd962264485baafc88f639729ee8d163733e293fd2ac398c0a596698ea615cef9a5cf1d294e245300eecfb2e23230579f217e3f2bdd1707be17372f2 SHA512 3b6d93925fe167e73e72f30e8fa0591c84318cacc5f0676f70b78c1375c04fe118a627c29ff3997cbfde951cf78b2c55f62b54d8ff11c61d56993dc1b1eb6d64
EBUILD selinux-games-2.20221101-r2.ebuild 275 BLAKE2B b14d0e7fdd962264485baafc88f639729ee8d163733e293fd2ac398c0a596698ea615cef9a5cf1d294e245300eecfb2e23230579f217e3f2bdd1707be17372f2 SHA512 3b6d93925fe167e73e72f30e8fa0591c84318cacc5f0676f70b78c1375c04fe118a627c29ff3997cbfde951cf78b2c55f62b54d8ff11c61d56993dc1b1eb6d64
+EBUILD selinux-games-2.20221101-r3.ebuild 279 BLAKE2B 35c5edcd750ae1a39a5c8e345f1e71448c81fc32f3192f52d5522f4d44d2a2540d66492583a56958caf9ace5c1f7a95af07c671191ef4847cb567fec0a726553 SHA512 4db7c958131a3ed4160dbf69da73899d644c669dddb7a2539c8d6641535ce0a3266f67ff3554a9323435dc13927ce802bce4ee472925251e13d47e0596a2e75f
EBUILD selinux-games-9999.ebuild 279 BLAKE2B e251df82ab36eaaf226a492e02d137b675b602c60185f013b4de495ebfb4c1186c03ab606ce01d10cbda883dcf016c70aff52e6ca67b77a59eb8a3a363071fd2 SHA512 3f59b1057ce990f3420347bdfd0c44d9ed0f06c0ca69d3fe8700d57bd3cee51ddb8536659c07208d06bf978828b224a1b2feead17d445b898818509377c7eb9d
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-games/selinux-games-2.20221101-r3.ebuild b/sec-policy/selinux-games/selinux-games-2.20221101-r3.ebuild
new file mode 100644
index 000000000000..660fce2c206c
--- /dev/null
+++ b/sec-policy/selinux-games/selinux-games-2.20221101-r3.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="games"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for games"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+fi
diff --git a/sec-policy/selinux-gatekeeper/Manifest b/sec-policy/selinux-gatekeeper/Manifest
index f478167bb9f5..e67b7489e677 100644
--- a/sec-policy/selinux-gatekeeper/Manifest
+++ b/sec-policy/selinux-gatekeeper/Manifest
@@ -1,8 +1,10 @@
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
+DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
EBUILD selinux-gatekeeper-2.20220520-r1.ebuild 285 BLAKE2B 624bbcf62540fc11cba821df2c378dec0977e1a2cfe16b866020de8ea5c9a8560fda37472f486f56f56f13f950022c101d605fa9296b2d5ccde92fbb39f7fb7a SHA512 581f900a22583f128f2e41623acc6d0590ce0bfea5765183f23b52710e1ea68477dba5eb485c8df539dcb961940f4b6026323ce5323beca17e8684a2658f40a9
EBUILD selinux-gatekeeper-2.20221101-r2.ebuild 285 BLAKE2B 624bbcf62540fc11cba821df2c378dec0977e1a2cfe16b866020de8ea5c9a8560fda37472f486f56f56f13f950022c101d605fa9296b2d5ccde92fbb39f7fb7a SHA512 581f900a22583f128f2e41623acc6d0590ce0bfea5765183f23b52710e1ea68477dba5eb485c8df539dcb961940f4b6026323ce5323beca17e8684a2658f40a9
+EBUILD selinux-gatekeeper-2.20221101-r3.ebuild 289 BLAKE2B 2b98949f0ff86f7da9cf9faf8243cebe830a8c4b7b0e0019fa2b111d87671f4d0d0e952fe04d2472e4859da98b6b45606c1041599a86f76d4b67b07a8dc9dd2f SHA512 d39f2e1c4cd8bbb8c5411a48d972c831059e9988939a641a97ac4cd5a06f48f865d860b42ad0c370f2dd9a115d28b5036f35d75907905d63ca33cedce966c386
EBUILD selinux-gatekeeper-9999.ebuild 289 BLAKE2B b2c006dcd3438e98e4f3ae077fb17ce72ea1d1b5f1297e93fee3083f6c8a4efce37d6aed9e518cec2a177419fbacf2ed25a3e8ab3004e2190a3884c3c175da9f SHA512 16f070ccbe1f916acde8d8161683d0cdf3129b5366d5d6fe9d10fa9b25e0a1440268e7ad4fa1ae27f1c5495a85507b8ec30241e734751b57088dc79e30c3973b
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20221101-r3.ebuild b/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20221101-r3.ebuild
new file mode 100644
index 000000000000..6d6e9da8a3b3
--- /dev/null
+++ b/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20221101-r3.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="gatekeeper"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for gatekeeper"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+fi
diff --git a/sec-policy/selinux-git/Manifest b/sec-policy/selinux-git/Manifest
index 80afd64d4af9..a1ab677602c7 100644
--- a/sec-policy/selinux-git/Manifest
+++ b/sec-policy/selinux-git/Manifest
@@ -1,8 +1,10 @@
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
+DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
EBUILD selinux-git-2.20220520-r1.ebuild 367 BLAKE2B fc95cf265fc21659aea92971860b05e117dde6059652d921869e55cc7c6dd52705767d745a9701118bbb878066166cc3a8ea6bc43aeb064870c1ab7ad0e3ae9f SHA512 f0ae5482557ce975e0d5e7d99caf940b48dd7adc72f57ae0289449be8710ed9a1ad2f152bd01c9bd26ce11149acdc7b96013334fd495e248e194a9658aed18b6
EBUILD selinux-git-2.20221101-r2.ebuild 367 BLAKE2B fc95cf265fc21659aea92971860b05e117dde6059652d921869e55cc7c6dd52705767d745a9701118bbb878066166cc3a8ea6bc43aeb064870c1ab7ad0e3ae9f SHA512 f0ae5482557ce975e0d5e7d99caf940b48dd7adc72f57ae0289449be8710ed9a1ad2f152bd01c9bd26ce11149acdc7b96013334fd495e248e194a9658aed18b6
+EBUILD selinux-git-2.20221101-r3.ebuild 371 BLAKE2B 59fc1d7956bd81ddab42983de5a9c94b473ffb06ada12928652ef7167e8116547b248dbbcd5e062815ef146cebf890c8eb7a17ae8d4950606e649202a0961ce5 SHA512 207809c4729f4bbc932d7a4e0c581bf55be3afa3260943b99642ccf7bb3cca2037b01874e40e35a0e73a454f212f5832c02c51c9b7a06c1c6c8b08483ab1c68f
EBUILD selinux-git-9999.ebuild 371 BLAKE2B 351c9587105c1c137db1025dc4123ba11415f54584dcb5e665187244ca5ef27b31785028d1d7624195b72230c4aeb01addaf5e97262370d21b498f4a3139f6b4 SHA512 48b98b527021ac1a50ebadedf4150a6be6d41cbe1b97a633ed9d733a3d6d741e37fdbfd3b1b84e3388cafaaaed071d6c6137e24ab2f4adb51f7eecc33bd94729
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-git/selinux-git-2.20221101-r3.ebuild b/sec-policy/selinux-git/selinux-git-2.20221101-r3.ebuild
new file mode 100644
index 000000000000..34684274be7a
--- /dev/null
+++ b/sec-policy/selinux-git/selinux-git-2.20221101-r3.ebuild
@@ -0,0 +1,22 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="git"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for git"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+fi
+
+DEPEND="${DEPEND}
+ sec-policy/selinux-apache
+"
+RDEPEND="${DEPEND}
+ sec-policy/selinux-apache
+"
diff --git a/sec-policy/selinux-gitosis/Manifest b/sec-policy/selinux-gitosis/Manifest
index 3d234b633949..c174024013a9 100644
--- a/sec-policy/selinux-gitosis/Manifest
+++ b/sec-policy/selinux-gitosis/Manifest
@@ -1,8 +1,10 @@
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
+DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
EBUILD selinux-gitosis-2.20220520-r1.ebuild 279 BLAKE2B 0110a80171467728b2f99eee9395198da2800ccbfbff2bd7b971e2d2f37989d7854c883980123e44c2d149fde71e1923ada3df655f4dfacdbcc985b6e795119c SHA512 2bc0cd0f357eb46a2946c57899b563d028c0e46ec8fcc81323fb326cc2dd883ea545f49e4f7709e78e2902d27645a24d29fcf28f5b7cd56952865ccdd0fd8a63
EBUILD selinux-gitosis-2.20221101-r2.ebuild 279 BLAKE2B 0110a80171467728b2f99eee9395198da2800ccbfbff2bd7b971e2d2f37989d7854c883980123e44c2d149fde71e1923ada3df655f4dfacdbcc985b6e795119c SHA512 2bc0cd0f357eb46a2946c57899b563d028c0e46ec8fcc81323fb326cc2dd883ea545f49e4f7709e78e2902d27645a24d29fcf28f5b7cd56952865ccdd0fd8a63
+EBUILD selinux-gitosis-2.20221101-r3.ebuild 283 BLAKE2B 6d668d0fef72a8e624328fadd268402c4282a436a087187fb207e00c57ae460fb47c84f8c0d608da50cf773806840fac6c20929f33033e5cace317d1b8474038 SHA512 dc725b77684379443cbaf8b6bdfa433717be772a47e3d5615e2465a7137ca7450548fe488fe7b7d72e7ae4b9d3854936cdb6a5b3fed8cc307b2e91c78a2aef22
EBUILD selinux-gitosis-9999.ebuild 283 BLAKE2B 9246044c844dc056ebb4cfe5617369154ead958a9abf017cb1e96c2a8b6737de9e5f71670973d55a6c8109a6fcabc2db67186450a70c71f81cf6674e98228ac2 SHA512 601ea22a5e86aff0deeee3ad5bb45affef12844107229d06d4da0ea34e3c6d6ca6da759a16cb2733b2fe2f4de9858805909843ea5ebd072df728cf4d085c5e10
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-gitosis/selinux-gitosis-2.20221101-r3.ebuild b/sec-policy/selinux-gitosis/selinux-gitosis-2.20221101-r3.ebuild
new file mode 100644
index 000000000000..e51a6ef3731c
--- /dev/null
+++ b/sec-policy/selinux-gitosis/selinux-gitosis-2.20221101-r3.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="gitosis"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for gitosis"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+fi
diff --git a/sec-policy/selinux-glusterfs/Manifest b/sec-policy/selinux-glusterfs/Manifest
index 68bc7b99767f..fc71887ad367 100644
--- a/sec-policy/selinux-glusterfs/Manifest
+++ b/sec-policy/selinux-glusterfs/Manifest
@@ -1,5 +1,7 @@
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
+DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
EBUILD selinux-glusterfs-2.20221101-r2.ebuild 283 BLAKE2B db6f3ede1507720a2b687784b415f037d1336347f8f03b0660f46ba27808ef154cc5619d823cee544298a281d02bef194fa198180e8b1204fdf60c3662dc4bd6 SHA512 c9bee6f9c2a253fcee7a3a61f1245378a6422b875b55f9608e2ac21e806201c23991176ba0a756dcb021c3dff904d812132af786361e15ce7f8483ac2e2f131f
+EBUILD selinux-glusterfs-2.20221101-r3.ebuild 287 BLAKE2B 756dc1ccbbaac48c177f00a1b7d20de422c810be91e41e8beb34a471be37c27e9455f4e8413d55ce92d0bf7e730b0084d521de587aa462cde82a8a1786daa13b SHA512 c7dee7235c36b25e35221f3945c362c1825f43eef376759bf43f43a9cf4717a61637a0796c166aa08136ae335464f76350197f9d3f68109f1e5faa455364eea6
EBUILD selinux-glusterfs-9999.ebuild 287 BLAKE2B 756dc1ccbbaac48c177f00a1b7d20de422c810be91e41e8beb34a471be37c27e9455f4e8413d55ce92d0bf7e730b0084d521de587aa462cde82a8a1786daa13b SHA512 c7dee7235c36b25e35221f3945c362c1825f43eef376759bf43f43a9cf4717a61637a0796c166aa08136ae335464f76350197f9d3f68109f1e5faa455364eea6
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-glusterfs/selinux-glusterfs-2.20221101-r3.ebuild b/sec-policy/selinux-glusterfs/selinux-glusterfs-2.20221101-r3.ebuild
new file mode 100644
index 000000000000..96cb4bf28599
--- /dev/null
+++ b/sec-policy/selinux-glusterfs/selinux-glusterfs-2.20221101-r3.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="glusterfs"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for glusterfs"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+fi
diff --git a/sec-policy/selinux-gnome/Manifest b/sec-policy/selinux-gnome/Manifest
index 0b13d683e1ef..cb2259fcfd4d 100644
--- a/sec-policy/selinux-gnome/Manifest
+++ b/sec-policy/selinux-gnome/Manifest
@@ -1,8 +1,10 @@
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
+DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
EBUILD selinux-gnome-2.20220520-r1.ebuild 275 BLAKE2B 640e83ce86143d28040978d5ac9ff69492e7b465a96f25ac07920525d38a5a9a68bc3e5eb11c7c37c5e1cd1beee5931fe0ef4284361a368591641ea3626f1376 SHA512 632472fad82c022bda3eb31d2d8950c2c4219bbbb55af1607ad03008c33f92f8a45be82412ac40dd72f707f8e7b0a11962fc6781b7d327f4b771dae2f3f327bc
EBUILD selinux-gnome-2.20221101-r2.ebuild 275 BLAKE2B 640e83ce86143d28040978d5ac9ff69492e7b465a96f25ac07920525d38a5a9a68bc3e5eb11c7c37c5e1cd1beee5931fe0ef4284361a368591641ea3626f1376 SHA512 632472fad82c022bda3eb31d2d8950c2c4219bbbb55af1607ad03008c33f92f8a45be82412ac40dd72f707f8e7b0a11962fc6781b7d327f4b771dae2f3f327bc
+EBUILD selinux-gnome-2.20221101-r3.ebuild 279 BLAKE2B 1042e7a68302436e7cdb5a123bb29a72a37ab58567313e7cd106b72ffd03826e42a4ddd1c2404d17f4dd916980e51aff4c46df6b44a42bb77ae85cda27066c8c SHA512 b8d18d7064f979e21fff5a753fc24f201a70df322b2a03b674b9aff505ff406f4b5bdcff4538d3ee447eeaadf7b0ac3c525ef89ca57ca5f61c05cfdb07c86c3a
EBUILD selinux-gnome-9999.ebuild 279 BLAKE2B 488af7a6ffee59b769ba17d3dc7ee90e07e187f605268b8cf2921e0fb57610482e1b1d86204709fd48d2dd23d5883f0e25d16e48039c61f9dcfd8b5cf27c969b SHA512 aadd8279a4abd5c9eff38fb86b1a5f8d393c00a8cd3936cad3f0d2d83921a67366cde1c2ad474de48c7330717a405a9cc158045d6eec43b8d62682b88f93977b
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-gnome/selinux-gnome-2.20221101-r3.ebuild b/sec-policy/selinux-gnome/selinux-gnome-2.20221101-r3.ebuild
new file mode 100644
index 000000000000..aae38b4527c2
--- /dev/null
+++ b/sec-policy/selinux-gnome/selinux-gnome-2.20221101-r3.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="gnome"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for gnome"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+fi
diff --git a/sec-policy/selinux-googletalk/Manifest b/sec-policy/selinux-googletalk/Manifest
index cd7060173887..6e1d1e1f73f3 100644
--- a/sec-policy/selinux-googletalk/Manifest
+++ b/sec-policy/selinux-googletalk/Manifest
@@ -1,8 +1,10 @@
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
+DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
EBUILD selinux-googletalk-2.20220520-r1.ebuild 289 BLAKE2B ee6d5051adb04a4218da070f24e7bcd9eec0c44049a4c5a1562971c9ee4a8c2c2454a24e63746f4c3efcd9176647edc03a64a46c353d38eaea199fc6681cd808 SHA512 e54907d6d9fea4fdcf0931b2dbd7bb85c0a52a432092130ab69ef467e9d34fb0ece539f0304c724b1bdbd16d2e6d7439dd51adb5209d91574b4b1f46f3f2e103
EBUILD selinux-googletalk-2.20221101-r2.ebuild 289 BLAKE2B ee6d5051adb04a4218da070f24e7bcd9eec0c44049a4c5a1562971c9ee4a8c2c2454a24e63746f4c3efcd9176647edc03a64a46c353d38eaea199fc6681cd808 SHA512 e54907d6d9fea4fdcf0931b2dbd7bb85c0a52a432092130ab69ef467e9d34fb0ece539f0304c724b1bdbd16d2e6d7439dd51adb5209d91574b4b1f46f3f2e103
+EBUILD selinux-googletalk-2.20221101-r3.ebuild 293 BLAKE2B e72918802d7409c22f7f379c4495291a892041cd4e8556fde75dfb935a570f6974b61c45411e8290e3ec74243ac599a699b5210d1ba1f43c907eecb7670b4487 SHA512 f62359e33697c7529a633e84f11e2fdd2f57655388dce17d7948867060e7c4e3432e0a6f94fd13ed9d3087e866f459c1c78fb778f7018c686ef402dd77ad73ba
EBUILD selinux-googletalk-9999.ebuild 293 BLAKE2B b8dbb2697562dc281ace7e27f85e2de4487fe290618fc6dd4636d86e5118f2ecc47cffa1d65212a34f4852c078638e301db68a0df0ee03249f4c4f152bee9fad SHA512 0640010efa70b8c3e4d3becdd953b785048d597323c360b7f626da80f24a64e1b246372138e5a99106db440ee49d90dbab72ac471fa37c67e1183cabd364f409
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-googletalk/selinux-googletalk-2.20221101-r3.ebuild b/sec-policy/selinux-googletalk/selinux-googletalk-2.20221101-r3.ebuild
new file mode 100644
index 000000000000..9679ee142a08
--- /dev/null
+++ b/sec-policy/selinux-googletalk/selinux-googletalk-2.20221101-r3.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE="alsa"
+MODS="googletalk"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for googletalk"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+fi
diff --git a/sec-policy/selinux-gorg/Manifest b/sec-policy/selinux-gorg/Manifest
index e19d578ccf11..f10136dd8005 100644
--- a/sec-policy/selinux-gorg/Manifest
+++ b/sec-policy/selinux-gorg/Manifest
@@ -1,8 +1,10 @@
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
+DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
EBUILD selinux-gorg-2.20220520-r1.ebuild 273 BLAKE2B fdc62a6a7700bdf2f4e4f91e14e94e2e079c75be3969aa6c89f1493528e7dc1e2ef00ff2c1548112e16db003833ab41c717e6d948844b793d220678de29d808b SHA512 fc3ba615c0f3069e9db3521f8040acaac4f77225a4344de8339a0038ac68cfcc36a5adfec3621912ffec050aaafa2fb2d7afadfcfef3c254dc818210a9025513
EBUILD selinux-gorg-2.20221101-r2.ebuild 273 BLAKE2B fdc62a6a7700bdf2f4e4f91e14e94e2e079c75be3969aa6c89f1493528e7dc1e2ef00ff2c1548112e16db003833ab41c717e6d948844b793d220678de29d808b SHA512 fc3ba615c0f3069e9db3521f8040acaac4f77225a4344de8339a0038ac68cfcc36a5adfec3621912ffec050aaafa2fb2d7afadfcfef3c254dc818210a9025513
+EBUILD selinux-gorg-2.20221101-r3.ebuild 277 BLAKE2B 24fb75642aee37e00d56c09fcf57f932af75f48a011700e6c762d03ad7088b70c17e36d45b7a13dda6d96b3412911714b1a318c1726cfee974db8bfc858500d6 SHA512 fc0ecb4c1cbac87b5260f839a9fe4fcc2c2dd139a8f1d2870a2f3a299ea452183da2e909fa7b51d60fb8940d3508ff1204666e60dc07dbc8b4a60c06417549fb
EBUILD selinux-gorg-9999.ebuild 277 BLAKE2B 80bdf92af082abccd3a8a22a662c576b8ebd0e20dc3ddb4ea4a28dd2dc62a6a586fadf5ed7e880978143cfa2f685e288d015db77748dbe2cc63c044281460237 SHA512 6e3812dbb6ac1c1f1996845df03aa214a21126e61a3076e6a6f721073a067fb04c0dd5e67400b4d592f6aaa93b73257f9d792d702a23b8d4af3cb64d5acfca10
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-gorg/selinux-gorg-2.20221101-r3.ebuild b/sec-policy/selinux-gorg/selinux-gorg-2.20221101-r3.ebuild
new file mode 100644
index 000000000000..93acde702bb9
--- /dev/null
+++ b/sec-policy/selinux-gorg/selinux-gorg-2.20221101-r3.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="gorg"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for gorg"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+fi
diff --git a/sec-policy/selinux-gpg/Manifest b/sec-policy/selinux-gpg/Manifest
index 6723bf13dd82..84a173d6ef70 100644
--- a/sec-policy/selinux-gpg/Manifest
+++ b/sec-policy/selinux-gpg/Manifest
@@ -1,8 +1,10 @@
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
+DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
EBUILD selinux-gpg-2.20220520-r1.ebuild 370 BLAKE2B 72d8bb4e98ae59870ff64301998de20a39cf759aa6587e915a445eb7da257f5663aea0582372843c8c26c3d32ff6e75260cf1547e603bae6d9b87dc49f24c45b SHA512 8db4ce092f9817bacbd06b516a51af9468a5e6e58881c87e4f0fbbc94ab9effa6d59ccfd652f06d957d8a7ce02ad4dc3c1f1a01b4c652eed9f35015fbc8b730b
EBUILD selinux-gpg-2.20221101-r2.ebuild 370 BLAKE2B 72d8bb4e98ae59870ff64301998de20a39cf759aa6587e915a445eb7da257f5663aea0582372843c8c26c3d32ff6e75260cf1547e603bae6d9b87dc49f24c45b SHA512 8db4ce092f9817bacbd06b516a51af9468a5e6e58881c87e4f0fbbc94ab9effa6d59ccfd652f06d957d8a7ce02ad4dc3c1f1a01b4c652eed9f35015fbc8b730b
+EBUILD selinux-gpg-2.20221101-r3.ebuild 374 BLAKE2B 6671b4ee82a2fc0bbed9886688d2bbe5578ac0987df494d9702350bc7e213ee6a026753f708a1b2ade215093fce828242a1ec639c47016a2099a1835d77d9926 SHA512 c339ed8e2dd0c417f0ad657a5447759e43639ed5e4a17ba85070269b500fe7434520679ff43e068971220e89656b1b7d91d00d53e1e495818d210ce0f6f2e89e
EBUILD selinux-gpg-9999.ebuild 374 BLAKE2B 994a7ca2b5b3a195e55bc49e6e35760a6feda3566f7649a5c79c8461e5a9c001257091c865c013091965ff6537fdff552c9d56c777ca579e414e5127d1416bd1 SHA512 7981d6b86925401fbf88a3e79d8168cc7eaeb2f9123e469014c47bf59fee598656cc7b7f10bd74ef462ca7ab5f889adfab9b27f6edcf5b7b632e9376c1202403
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-gpg/selinux-gpg-2.20221101-r3.ebuild b/sec-policy/selinux-gpg/selinux-gpg-2.20221101-r3.ebuild
new file mode 100644
index 000000000000..d4ea1a4f0432
--- /dev/null
+++ b/sec-policy/selinux-gpg/selinux-gpg-2.20221101-r3.ebuild
@@ -0,0 +1,22 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="gpg"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for gpg"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+fi
+
+DEPEND="${DEPEND}
+ sec-policy/selinux-dirmngr
+"
+RDEPEND="${RDEPEND}
+ sec-policy/selinux-dirmngr
+"
diff --git a/sec-policy/selinux-gpm/Manifest b/sec-policy/selinux-gpm/Manifest
index b63de0d496f6..b3b4540a1fbc 100644
--- a/sec-policy/selinux-gpm/Manifest
+++ b/sec-policy/selinux-gpm/Manifest
@@ -1,8 +1,10 @@
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
+DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
EBUILD selinux-gpm-2.20220520-r1.ebuild 271 BLAKE2B b61f573d51cb7e3370f748c893deb941d43f04c024f22f7725d0be1dfa860cf77ce32a0742a2069935f794251d6c0eb191d4697104fea4af8e0267bbc870f1a9 SHA512 829fbebd4c817721bcec1ec6f8fd322641dff756c4cb3fa91e9c46c655d23148a745ec8d71e103fd3f5ad8e2d97a16d918eb4a17187027639f6cb4e083d7f060
EBUILD selinux-gpm-2.20221101-r2.ebuild 271 BLAKE2B b61f573d51cb7e3370f748c893deb941d43f04c024f22f7725d0be1dfa860cf77ce32a0742a2069935f794251d6c0eb191d4697104fea4af8e0267bbc870f1a9 SHA512 829fbebd4c817721bcec1ec6f8fd322641dff756c4cb3fa91e9c46c655d23148a745ec8d71e103fd3f5ad8e2d97a16d918eb4a17187027639f6cb4e083d7f060
+EBUILD selinux-gpm-2.20221101-r3.ebuild 275 BLAKE2B 5c46e85750febf278878da29babf849a075cee9dee43cd548955dbd4ce0ed4cda0896e2665a5458edf7fac12ec3240ced8f5b4305dad6ba93b0255bdf0266ed7 SHA512 e63669f06f9275f78825a2a9bcda6350bc14862c41fd04f8c48e03f08627a9e85429c3c392abb0e354c3276747d0610d5df356fef4b41016b7a325fcabe43b83
EBUILD selinux-gpm-9999.ebuild 275 BLAKE2B cd8f66d6fb3388441f48ba2ff3f4d94619881c265df4f991b591bf0ceda624fd621d2d3cb065598bc84ee4f78cdb55fe9938a83d538cbc7411fd19a11d3481d9 SHA512 9f37016395cd64b8696b9626386b4a656a53877dec6e4be18d4bebceed8b2862150bd3b7a16c53ddbcc5360b899ffbe7edeb62ebadba70aecfb40565b7c36bc2
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-gpm/selinux-gpm-2.20221101-r3.ebuild b/sec-policy/selinux-gpm/selinux-gpm-2.20221101-r3.ebuild
new file mode 100644
index 000000000000..cf7997b4ceb4
--- /dev/null
+++ b/sec-policy/selinux-gpm/selinux-gpm-2.20221101-r3.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="gpm"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for gpm"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+fi
diff --git a/sec-policy/selinux-gpsd/Manifest b/sec-policy/selinux-gpsd/Manifest
index 70fcec372b6e..4c5939b1611c 100644
--- a/sec-policy/selinux-gpsd/Manifest
+++ b/sec-policy/selinux-gpsd/Manifest
@@ -1,8 +1,10 @@
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
+DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
EBUILD selinux-gpsd-2.20220520-r1.ebuild 273 BLAKE2B 074cacab7d2e20623159aba3193c9f9377fef9d0ba9164576117f410ddd97bf0ae71851baa9b02225dc89a39afdc942b4c4df1c3d833b5b4fe7dcc89800101b6 SHA512 1ac8815cc4a7cae0143f9249c71d2801854f3c851839aa2be9590e2e0551a5da4e631505cf087be0f70dc2999a8dbf84dd1afec52cc71196b2457bcdd8b47ec2
EBUILD selinux-gpsd-2.20221101-r2.ebuild 273 BLAKE2B 074cacab7d2e20623159aba3193c9f9377fef9d0ba9164576117f410ddd97bf0ae71851baa9b02225dc89a39afdc942b4c4df1c3d833b5b4fe7dcc89800101b6 SHA512 1ac8815cc4a7cae0143f9249c71d2801854f3c851839aa2be9590e2e0551a5da4e631505cf087be0f70dc2999a8dbf84dd1afec52cc71196b2457bcdd8b47ec2
+EBUILD selinux-gpsd-2.20221101-r3.ebuild 277 BLAKE2B 1b826cc4a51e788f1e2f9e5e99930ed1ad46224e10ec31caf066042f15215408a1e4fc5ed0eabb471fb199b154233da846a4c3fce757408510ff3d221af43caa SHA512 c56c9f6dc22ead8f243ddadc4e2ad7813dd4b6e0e15fd92e3bbb68e631e0ae85e5706c97035e3a1c1f1acd842f220a56ad7c6925569119e285f5ae46567b70dd
EBUILD selinux-gpsd-9999.ebuild 277 BLAKE2B 64ab29f8f1e185a60606fc0b1f46f7f0bd9853f8519c3a579a204b3d418fa474a524d8cac9569a81b87af3b2c8be90db64904ef8f21156b0c88f4c13c63c030a SHA512 160f506a288ff5b4182b2fa001a7d83dc27e5f4d35cda4b313e38ae06770aabc661ca1cf90df5856941d12beb5a9d4b67dabfb6b2ef479c47780f473f8a8c21b
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-gpsd/selinux-gpsd-2.20221101-r3.ebuild b/sec-policy/selinux-gpsd/selinux-gpsd-2.20221101-r3.ebuild
new file mode 100644
index 000000000000..b5e61caf8d74
--- /dev/null
+++ b/sec-policy/selinux-gpsd/selinux-gpsd-2.20221101-r3.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="gpsd"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for gpsd"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+fi
diff --git a/sec-policy/selinux-gssproxy/Manifest b/sec-policy/selinux-gssproxy/Manifest
index 2f41c2e2a13e..2f7c2ac9e827 100644
--- a/sec-policy/selinux-gssproxy/Manifest
+++ b/sec-policy/selinux-gssproxy/Manifest
@@ -1,8 +1,10 @@
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
+DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
EBUILD selinux-gssproxy-2.20220520-r1.ebuild 281 BLAKE2B 8ffc7f68860569f0ccb0633ce4688bb7af44424313e02c65052298c3e5eb3a47596bb6242fb32a2757d715b18555531a586a742456f58cb4bfd55da100ed9e5f SHA512 07f1238166e4abef50b081e88cd172067fdcffa2bbef0243465f2716a5dc7001b2f78fdeca5ef38d8b653c31e6cc6bc6d478c56d83dd219d4a21546242347464
EBUILD selinux-gssproxy-2.20221101-r2.ebuild 281 BLAKE2B 8ffc7f68860569f0ccb0633ce4688bb7af44424313e02c65052298c3e5eb3a47596bb6242fb32a2757d715b18555531a586a742456f58cb4bfd55da100ed9e5f SHA512 07f1238166e4abef50b081e88cd172067fdcffa2bbef0243465f2716a5dc7001b2f78fdeca5ef38d8b653c31e6cc6bc6d478c56d83dd219d4a21546242347464
+EBUILD selinux-gssproxy-2.20221101-r3.ebuild 285 BLAKE2B 47d2ce88daf901a66f11b8393530695ce77428822edeb7c321edf20c4649c15e240f5ed56a0d0a7c549f5d3c551cf388b6a1dc887fb386b609a133ef692b4b7d SHA512 666e007663c746df2991313147792152c72023008f23fe081a30bf935069c939909bd557441d7dbd4fc1ea62ea60a903d7838d5c42e1eda91b863742a5ccc646
EBUILD selinux-gssproxy-9999.ebuild 285 BLAKE2B 1e379f8a91f4b52d7c44809f7e6a6a4c9042be1dc7f1e28f7b0c4b3ede444bc54941f2f68160b82950b63349fd967b856b0a1a85f0227e3e365d7808ea2c75cd SHA512 d20d0440ad3175ce101289212dc1c32824c4623d0eb680f47b86c231bc6732da240315d0feae043343dee4efa40370c2d4275374f60372b9372e3c6b993001ff
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-gssproxy/selinux-gssproxy-2.20221101-r3.ebuild b/sec-policy/selinux-gssproxy/selinux-gssproxy-2.20221101-r3.ebuild
new file mode 100644
index 000000000000..d28e252641c1
--- /dev/null
+++ b/sec-policy/selinux-gssproxy/selinux-gssproxy-2.20221101-r3.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="gssproxy"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for gssproxy"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+fi
diff --git a/sec-policy/selinux-hddtemp/Manifest b/sec-policy/selinux-hddtemp/Manifest
index 602318481f71..e73b05ea54b6 100644
--- a/sec-policy/selinux-hddtemp/Manifest
+++ b/sec-policy/selinux-hddtemp/Manifest
@@ -1,8 +1,10 @@
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
+DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
EBUILD selinux-hddtemp-2.20220520-r1.ebuild 279 BLAKE2B 71b427385d1144d60c2cecc95ec3064f05de90cd419ed4e52dcd140456a0d918b0db8a31970f7cd40043b78812882a33ca4730f5d76f7d9ea83a68e742cc5d40 SHA512 b08925fd91257e4f8bf7369dd79ecf1b958b483a21ab126e33b4e65893c2b39a790da81c035ee7d607b067f6f6b0fff6770346f3ed24d7e4a80843a3eea5a1a9
EBUILD selinux-hddtemp-2.20221101-r2.ebuild 279 BLAKE2B 71b427385d1144d60c2cecc95ec3064f05de90cd419ed4e52dcd140456a0d918b0db8a31970f7cd40043b78812882a33ca4730f5d76f7d9ea83a68e742cc5d40 SHA512 b08925fd91257e4f8bf7369dd79ecf1b958b483a21ab126e33b4e65893c2b39a790da81c035ee7d607b067f6f6b0fff6770346f3ed24d7e4a80843a3eea5a1a9
+EBUILD selinux-hddtemp-2.20221101-r3.ebuild 283 BLAKE2B 00bce0e0bf399c7e2e28ffef974392bd6d133d52aa3130eada61aa9d0dc73b064c48c544fbb9753664bb889286673d97c81f4cd4300c7cf9429cde5577dae8e5 SHA512 be375547687855b2d0dda77234c69c19ef8f4d8fdf4c7aaa41d3a9a71ed6e21d9630fa91331a391a0dc7bc757918b85c6a361ca7f9adefca1add59d5c91c71fa
EBUILD selinux-hddtemp-9999.ebuild 283 BLAKE2B 974fd9e6bf521ee676c5150cbdbebf26a26afa21d581497fd574949ba3991f479700e36473a4d5e788922496d404baa52e769313d99122707eebd37972e419ef SHA512 ba7aecc6c5d8a70ddc46000c6cd2c9a3e1b7800279dbe18444ee54be68f4291e00bfc92951ea0d4a2e34ff90c73dcc33d82b6f7f3e6cd0d2ee8118c51687aa1d
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20221101-r3.ebuild b/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20221101-r3.ebuild
new file mode 100644
index 000000000000..beed88513d11
--- /dev/null
+++ b/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20221101-r3.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="hddtemp"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for hddtemp"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+fi
diff --git a/sec-policy/selinux-hostapd/Manifest b/sec-policy/selinux-hostapd/Manifest
index cd68684fffb5..bcf99f5702e5 100644
--- a/sec-policy/selinux-hostapd/Manifest
+++ b/sec-policy/selinux-hostapd/Manifest
@@ -1,8 +1,10 @@
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
+DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
EBUILD selinux-hostapd-2.20220520-r1.ebuild 279 BLAKE2B 52bd4e978d8f54722bf8ac969037c440adb9b414af1b8d88a5ab24f103831be9988b27dbfb54ebfbcd62b8b2e6c40d16735f3cc47cc0d210c203b441985c9799 SHA512 8a09341615a27d0f4c40bba219961221b755db30406e3bd01be4131eeaa8b0ea84138dbff2efb8b8e99bd3051be072c91d17b2d17dda868a154723dc238a9da9
EBUILD selinux-hostapd-2.20221101-r2.ebuild 279 BLAKE2B 52bd4e978d8f54722bf8ac969037c440adb9b414af1b8d88a5ab24f103831be9988b27dbfb54ebfbcd62b8b2e6c40d16735f3cc47cc0d210c203b441985c9799 SHA512 8a09341615a27d0f4c40bba219961221b755db30406e3bd01be4131eeaa8b0ea84138dbff2efb8b8e99bd3051be072c91d17b2d17dda868a154723dc238a9da9
+EBUILD selinux-hostapd-2.20221101-r3.ebuild 283 BLAKE2B 931c84ec805bb238e5223bea6e40ec3bc03411d21eed948a8510b29b325dd1f53220df4c591f2b62c1f645db5f039c31cfe8e66824843bf5ee472a36a633acbc SHA512 8f003410f9d1c43f24eb1d8075ac6ee7bda1871edf9fbc2790aae611ee7a48c85712d5428bba2020f860e7dd83f291c26abfa8d0c014ccf39bc9556ee0f82045
EBUILD selinux-hostapd-9999.ebuild 283 BLAKE2B 931c84ec805bb238e5223bea6e40ec3bc03411d21eed948a8510b29b325dd1f53220df4c591f2b62c1f645db5f039c31cfe8e66824843bf5ee472a36a633acbc SHA512 8f003410f9d1c43f24eb1d8075ac6ee7bda1871edf9fbc2790aae611ee7a48c85712d5428bba2020f860e7dd83f291c26abfa8d0c014ccf39bc9556ee0f82045
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-hostapd/selinux-hostapd-2.20221101-r3.ebuild b/sec-policy/selinux-hostapd/selinux-hostapd-2.20221101-r3.ebuild
new file mode 100644
index 000000000000..d7fc57c20f98
--- /dev/null
+++ b/sec-policy/selinux-hostapd/selinux-hostapd-2.20221101-r3.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="hostapd"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for hostapd"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+fi
diff --git a/sec-policy/selinux-icecast/Manifest b/sec-policy/selinux-icecast/Manifest
index 1284adfcbfc7..357d42684267 100644
--- a/sec-policy/selinux-icecast/Manifest
+++ b/sec-policy/selinux-icecast/Manifest
@@ -1,8 +1,10 @@
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
+DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
EBUILD selinux-icecast-2.20220520-r1.ebuild 279 BLAKE2B 10310aeb1c08d567a8a2cbb8d23ea298fda14c0f7be6ba3f9ae72daae029a2d36cfbb66e3658a54a74f9055647323c9d3dc79fb5de61ff1228afe90e388b3370 SHA512 3b21ea2803e8bb3c98a7e990ca0c7dbb5ce0c9a66bdec1f7b8b8727c3da7fa3fadce9a20bf95c03b911b7b5722b686aadaddd066045c504f55900bdda2ddae53
EBUILD selinux-icecast-2.20221101-r2.ebuild 279 BLAKE2B 10310aeb1c08d567a8a2cbb8d23ea298fda14c0f7be6ba3f9ae72daae029a2d36cfbb66e3658a54a74f9055647323c9d3dc79fb5de61ff1228afe90e388b3370 SHA512 3b21ea2803e8bb3c98a7e990ca0c7dbb5ce0c9a66bdec1f7b8b8727c3da7fa3fadce9a20bf95c03b911b7b5722b686aadaddd066045c504f55900bdda2ddae53
+EBUILD selinux-icecast-2.20221101-r3.ebuild 283 BLAKE2B 9a5d27664e5b9ba509a17c5b62cc64382a7c8b35435b0aefb48232db48097ef19cc817cad29c4ce420ef26dd874545a15092aafe81fce805c011997f0af2f6cd SHA512 31db97476e9ccab0454dbd8b94970ab207f6d7cbabd4a01243eb2d360c76f4ddbb890f6f2d24ef1830c503dc335db833259c92170677e86403c8aed981b77385
EBUILD selinux-icecast-9999.ebuild 283 BLAKE2B af3c1255de6d55b0ca7cca9c9cb36eb5849e724c27c6d41090745c5c4863423d91bf1cc6d37e0a8fea81a648fc43f75d86cb912e7932c993d3903f781ef49b1f SHA512 9f5f3ca20536a997d0cdaf2a23c2bcffe7e24edc9367f154a2bd61fa6e1361a09fc2c80d56a7f2f639a2d617ef90d9d8a7423bc6045f24329bdc9450122bc6f4
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-icecast/selinux-icecast-2.20221101-r3.ebuild b/sec-policy/selinux-icecast/selinux-icecast-2.20221101-r3.ebuild
new file mode 100644
index 000000000000..038d819f20fa
--- /dev/null
+++ b/sec-policy/selinux-icecast/selinux-icecast-2.20221101-r3.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="icecast"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for icecast"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+fi
diff --git a/sec-policy/selinux-ifplugd/Manifest b/sec-policy/selinux-ifplugd/Manifest
index 1388c7ee02ff..41763f122aba 100644
--- a/sec-policy/selinux-ifplugd/Manifest
+++ b/sec-policy/selinux-ifplugd/Manifest
@@ -1,8 +1,10 @@
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
+DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
EBUILD selinux-ifplugd-2.20220520-r1.ebuild 279 BLAKE2B de1284b419fa971e71597a88af3e77f0bd9cf2adc6600b6708a49b3275778fcd72d427208d2d6b4e461952a74d0432fd1337d94a5fad0f531c8451b5686aca29 SHA512 000463e9929d867051d6c676cd029f9bfc261c8fd1203f5b691dfa754373a5de36b0588f5544039e9930f1a3aff70b57e7cc9d2c6b2ee0d627dfb15ee08668bd
EBUILD selinux-ifplugd-2.20221101-r2.ebuild 279 BLAKE2B de1284b419fa971e71597a88af3e77f0bd9cf2adc6600b6708a49b3275778fcd72d427208d2d6b4e461952a74d0432fd1337d94a5fad0f531c8451b5686aca29 SHA512 000463e9929d867051d6c676cd029f9bfc261c8fd1203f5b691dfa754373a5de36b0588f5544039e9930f1a3aff70b57e7cc9d2c6b2ee0d627dfb15ee08668bd
+EBUILD selinux-ifplugd-2.20221101-r3.ebuild 283 BLAKE2B 631ef012af0a39d25f422932fe86a8c4d6e663bf575f8ba3e73fe1005f8adfece53848f704c03a01a7620bb15d097a26dd63b4291492732ced49fa2b4b77ec71 SHA512 a108cff68d1987c6adb22e3eeebe5911d9de466d624451b192ba122c4d1e7f395b9e61bb2bd2bc3abb9ec258cf930dcf121bfe37c44be67daec5de5b1c847b77
EBUILD selinux-ifplugd-9999.ebuild 283 BLAKE2B 24596d7d0e5e11e6cfb29359f72a60533573610c2cb06dad365b1a5a265c3afa2d29d2ad9d218d9f27c1ecc5632c3ee674ffe95c605c99429c41b268f1831177 SHA512 e9c47755b44c49efb792e0c0154441b5895a82dbc436dbf1c5d5975de8c2555fdc64055ae5774277a7d570adabf58458e38d4c5c723b5481d8c882ba36a1f051
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20221101-r3.ebuild b/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20221101-r3.ebuild
new file mode 100644
index 000000000000..39e21ea8d460
--- /dev/null
+++ b/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20221101-r3.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="ifplugd"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ifplugd"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+fi
diff --git a/sec-policy/selinux-inetd/Manifest b/sec-policy/selinux-inetd/Manifest
index 21d674385dac..97929f1ac2c1 100644
--- a/sec-policy/selinux-inetd/Manifest
+++ b/sec-policy/selinux-inetd/Manifest
@@ -1,8 +1,10 @@
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
+DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
EBUILD selinux-inetd-2.20220520-r1.ebuild 275 BLAKE2B a22df7d3cb3c1eafb557504de625cbb64e6d624dfe8cd329ef36062217fdf7fde8c017e829e2af99d39eb7e9a89628061448d1487fa27f4f6965b9abbb1d4e37 SHA512 ca1444b0c0fff357804cfce33653084b2ef031655602196e481e7b64eb7af30228fe87250142ad60f9390b4fb197bc080392ed97df2e120d32563170b5c15e66
EBUILD selinux-inetd-2.20221101-r2.ebuild 275 BLAKE2B a22df7d3cb3c1eafb557504de625cbb64e6d624dfe8cd329ef36062217fdf7fde8c017e829e2af99d39eb7e9a89628061448d1487fa27f4f6965b9abbb1d4e37 SHA512 ca1444b0c0fff357804cfce33653084b2ef031655602196e481e7b64eb7af30228fe87250142ad60f9390b4fb197bc080392ed97df2e120d32563170b5c15e66
+EBUILD selinux-inetd-2.20221101-r3.ebuild 279 BLAKE2B 2f48dbfb68f323043b3e956c59169955171cb655910d4df05928577fb584c55cc36deaca2da0b8709a36e84afba4a05482e74a36f23ee6b017b5fd1e4e07f9d3 SHA512 d62324d6a3e156198402a60e6f2d17f0ca6d99466fe4cf3b9d370d7bf13ebc57219cf87585e5e69e83896ee29e37c300f2aa974f39ba3de037dcdac82721f6a5
EBUILD selinux-inetd-9999.ebuild 279 BLAKE2B ecf77775f198b8afa5fa44e040ee970ac06ccea53552ece6e0b3346871e00a32a33e83ad9cc5da2542c59582603da8bd4a4c8e488535289da4a4c5b8488a0231 SHA512 064e2485426ccc283a52e2e786a7b21d70917235ccc8b7352d7c102e2f6a5054e9c5b2939aa7819586863d05b5292513feea64b27bf2c7fbbf3e62b140ca28c6
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-inetd/selinux-inetd-2.20221101-r3.ebuild b/sec-policy/selinux-inetd/selinux-inetd-2.20221101-r3.ebuild
new file mode 100644
index 000000000000..d6b25e33f263
--- /dev/null
+++ b/sec-policy/selinux-inetd/selinux-inetd-2.20221101-r3.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="inetd"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for inetd"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+fi
diff --git a/sec-policy/selinux-inn/Manifest b/sec-policy/selinux-inn/Manifest
index dc3b96032169..6588c99189cb 100644
--- a/sec-policy/selinux-inn/Manifest
+++ b/sec-policy/selinux-inn/Manifest
@@ -1,8 +1,10 @@
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
+DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
EBUILD selinux-inn-2.20220520-r1.ebuild 271 BLAKE2B b71973d17a985f62b25c601d634653db047e3ad975e20dfbe20e3c73532ba9cf3acfe6ba97a05139c61793533a42c17cba52881782a60ec0e554cec97fc40bd1 SHA512 85e060399d508061878e79cfe3220ca26661a92b55e1c93149ed10322e81bbf728c9eb301339026fbdb8dd5ffd14b447520822db7bfe81d69acab355b3e46d52
EBUILD selinux-inn-2.20221101-r2.ebuild 271 BLAKE2B b71973d17a985f62b25c601d634653db047e3ad975e20dfbe20e3c73532ba9cf3acfe6ba97a05139c61793533a42c17cba52881782a60ec0e554cec97fc40bd1 SHA512 85e060399d508061878e79cfe3220ca26661a92b55e1c93149ed10322e81bbf728c9eb301339026fbdb8dd5ffd14b447520822db7bfe81d69acab355b3e46d52
+EBUILD selinux-inn-2.20221101-r3.ebuild 275 BLAKE2B 2f3e5289dc4fb6aba941799104d4078852234e1a28892e735f47ee70d56c010637d606368e170bad4dcb60efa17fa01ac0edf6c4f66d156f1d264ad5d59b4bfb SHA512 5528f5b73ee79da2c087812e6c10c23110b027401d224337a5d4973ccb3f293ea60eb69e9e3e84c774bfc601e953725f589c76f69c889d9445838550c9e26e0a
EBUILD selinux-inn-9999.ebuild 275 BLAKE2B 983a29f6838b72bc74057279789b5f8b59064a4a9690d32d0de01a23ab8bacd0e005d25d9ea68f8ce91b17689fef5f8de8267d5547f5f237589d64bf4aa66c5a SHA512 12146e07dc5cf943690fe97f595b0d629612d8f0104e4bf7810c263362791b6f683378552e38e9bbba8dce79f1f94c7d8691f3146b1fca87461daf144bf556ec
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-inn/selinux-inn-2.20221101-r3.ebuild b/sec-policy/selinux-inn/selinux-inn-2.20221101-r3.ebuild
new file mode 100644
index 000000000000..3febf0dddaa5
--- /dev/null
+++ b/sec-policy/selinux-inn/selinux-inn-2.20221101-r3.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="inn"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for inn"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+fi
diff --git a/sec-policy/selinux-ipsec/Manifest b/sec-policy/selinux-ipsec/Manifest
index e76229e5aa73..5743d7a44697 100644
--- a/sec-policy/selinux-ipsec/Manifest
+++ b/sec-policy/selinux-ipsec/Manifest
@@ -1,8 +1,10 @@
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
+DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
EBUILD selinux-ipsec-2.20220520-r1.ebuild 275 BLAKE2B 9dc4c535edba839633341b1cb9c316c966ef840b3a89d1610d7aefdbc0729c0a9b06de126abddfc52d5ade0b83cfa7ddb6922fe03ffd785e7aad8b104052dcca SHA512 8d04c7ebaa6fe1765688bb8fb0775ec95ebc1beb340e3d8c0209ac93ef27ddfe65ca495bcfbc67dcfe52a2ab21fb107a4743a0ff08184e2d07980861cb5bc7b8
EBUILD selinux-ipsec-2.20221101-r2.ebuild 275 BLAKE2B 9dc4c535edba839633341b1cb9c316c966ef840b3a89d1610d7aefdbc0729c0a9b06de126abddfc52d5ade0b83cfa7ddb6922fe03ffd785e7aad8b104052dcca SHA512 8d04c7ebaa6fe1765688bb8fb0775ec95ebc1beb340e3d8c0209ac93ef27ddfe65ca495bcfbc67dcfe52a2ab21fb107a4743a0ff08184e2d07980861cb5bc7b8
+EBUILD selinux-ipsec-2.20221101-r3.ebuild 279 BLAKE2B 8727d07e79d91bf81ad8f42d78fd6268e6aec12d4683fac1425470523fa8b92f03fc2a39f245a2ed92f979be363b09f4209cd1435efb68fe5dcc484735271703 SHA512 7253285f4a33d9eb74fd28e09486096abaa58c482dbd2146af5a67f44c5f226579231ffb5318dc8610e5936943b2363d35805761bef871573333ca79bb5a3059
EBUILD selinux-ipsec-9999.ebuild 279 BLAKE2B 7795910f4436dcc659fcbc3c1e05186dc7970ae9412911ffcc20a9357c19b42436367e864dde46ebe0a68e08c799cdf0ef038123b4a920471ae8217076d8c432 SHA512 792b92270ee71edfec841bc5ec53317de8166c60a7c49affb539d2ba8006adf4d8cc0c5f54960f9580ee60d1c588cea1f99d99bc658c00a592982538160e0e3d
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-ipsec/selinux-ipsec-2.20221101-r3.ebuild b/sec-policy/selinux-ipsec/selinux-ipsec-2.20221101-r3.ebuild
new file mode 100644
index 000000000000..f2d840cc9713
--- /dev/null
+++ b/sec-policy/selinux-ipsec/selinux-ipsec-2.20221101-r3.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="ipsec"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ipsec"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+fi
diff --git a/sec-policy/selinux-irc/Manifest b/sec-policy/selinux-irc/Manifest
index f31d052fae10..31c46708cb92 100644
--- a/sec-policy/selinux-irc/Manifest
+++ b/sec-policy/selinux-irc/Manifest
@@ -1,8 +1,10 @@
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
+DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
EBUILD selinux-irc-2.20220520-r1.ebuild 271 BLAKE2B 893f8dd5c3ec31b707ba69beabf0df628f7d66a2d6ecba7db7b10b501cc2b65ab0fe7d7d24ac61fb0f4a38008651d5a354ba72fcdb5c00521cffe60f4462d862 SHA512 21298ec65af81c25e983f992ef55def57d1a0d5f66031cc922222f01bbe522a079d08359e17df6f47ae1559227f614f2b9db19da30685ea55856ee9a948e2e63
EBUILD selinux-irc-2.20221101-r2.ebuild 271 BLAKE2B 893f8dd5c3ec31b707ba69beabf0df628f7d66a2d6ecba7db7b10b501cc2b65ab0fe7d7d24ac61fb0f4a38008651d5a354ba72fcdb5c00521cffe60f4462d862 SHA512 21298ec65af81c25e983f992ef55def57d1a0d5f66031cc922222f01bbe522a079d08359e17df6f47ae1559227f614f2b9db19da30685ea55856ee9a948e2e63
+EBUILD selinux-irc-2.20221101-r3.ebuild 275 BLAKE2B 5330f52ad0ed7ff94a3b9b71802b9411d5c3192bb9290c6783a1011167a7aba0fab0475819e388232cb30c53efaa9c8026d5f988eeed978428a189ff4c6c47b4 SHA512 3457b134ac0050115fbdff93c525a7cbf55f377718832331922e2cc5d9111fbdd46c37793456a98af5fd8345d33bf84efeb1b14b014b42565646e6dee0cc80f1
EBUILD selinux-irc-9999.ebuild 275 BLAKE2B 6c0defd2ab9e2aadf22463021df11ffcc609019d1b9d1fac559ca3a29b01ccfee821ab5b16ae9f9591c187a245ae838b6c689fc2e32f72fbe1b7e8823b1cd501 SHA512 22e9e6d7840ef38dd1799b2bb742a9700e947fee876d30f614f9afca81759736cf6b184aa490e436163511761e76df430b60bddb86715b8afe6e4d57ac1ab230
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-irc/selinux-irc-2.20221101-r3.ebuild b/sec-policy/selinux-irc/selinux-irc-2.20221101-r3.ebuild
new file mode 100644
index 000000000000..ee7e0484b3df
--- /dev/null
+++ b/sec-policy/selinux-irc/selinux-irc-2.20221101-r3.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="irc"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for irc"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+fi
diff --git a/sec-policy/selinux-ircd/Manifest b/sec-policy/selinux-ircd/Manifest
index 9e424e269ba5..59d2b413e48a 100644
--- a/sec-policy/selinux-ircd/Manifest
+++ b/sec-policy/selinux-ircd/Manifest
@@ -1,8 +1,10 @@
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
+DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
EBUILD selinux-ircd-2.20220520-r1.ebuild 273 BLAKE2B d6944b2e349f2c995360401dbc601afb5e184f179fbe60a0e3054fb21ba6e78244eca2611d281c0b55678a5ac6e20d2737defa3d23cffab53b87d275d515d877 SHA512 18399178bb805324ad44e42646c6451515864ed1ad80239dbcff44400b83f09c7070aa0e85cc803d251cffe18efd3bc227a83214f76d2ad75d663ca40c6df0ee
EBUILD selinux-ircd-2.20221101-r2.ebuild 273 BLAKE2B d6944b2e349f2c995360401dbc601afb5e184f179fbe60a0e3054fb21ba6e78244eca2611d281c0b55678a5ac6e20d2737defa3d23cffab53b87d275d515d877 SHA512 18399178bb805324ad44e42646c6451515864ed1ad80239dbcff44400b83f09c7070aa0e85cc803d251cffe18efd3bc227a83214f76d2ad75d663ca40c6df0ee
+EBUILD selinux-ircd-2.20221101-r3.ebuild 277 BLAKE2B 2e7a580853ef8db68e7d857bd85d734fe89c56349d979f3e569c6284700bc0612f34f857c0147c86136f8aadea7fb62915e37591e1b5d26bdbdc633e47f97090 SHA512 f5f8da365167d817bc5bf50c497c6dfecfacd781f1f630770d47c25100a8d811709d6e71ebfb60c3220a91a18737d451a0a4c6f355e9a3f4b39b9db76258d95a
EBUILD selinux-ircd-9999.ebuild 277 BLAKE2B 2eb4c999c9d8974045f41cb7f3aa3f4b24416c05295f5dc48c90e1e10da94ffd3a072a5a348174651cdd4dbf028a21b69cb02d9a113a4e4e0cc92c68218dc2b3 SHA512 cf0792f13e7f673d86cf426305a89d0f381287e38931677572a91857281216663f103c3a6d4ff9462ca362f8bea7e0a45b31c5168c9c95961b257df5aac51381
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-ircd/selinux-ircd-2.20221101-r3.ebuild b/sec-policy/selinux-ircd/selinux-ircd-2.20221101-r3.ebuild
new file mode 100644
index 000000000000..30cb6e34ddb8
--- /dev/null
+++ b/sec-policy/selinux-ircd/selinux-ircd-2.20221101-r3.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="ircd"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ircd"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+fi
diff --git a/sec-policy/selinux-irqbalance/Manifest b/sec-policy/selinux-irqbalance/Manifest
index 08a47835c6ea..37de34f77769 100644
--- a/sec-policy/selinux-irqbalance/Manifest
+++ b/sec-policy/selinux-irqbalance/Manifest
@@ -1,8 +1,10 @@
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
+DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
EBUILD selinux-irqbalance-2.20220520-r1.ebuild 285 BLAKE2B f006ceb1d329fd61f045060134a895321a32a345344ab35f0cf595de921ea91d8b0e2f535d75bf5ca059e7d9b78341bb54715b7c54e7370146b86e42d77e42e9 SHA512 5267d521860a564acf695598a589fa31c152a938ea7d7c55b603feaad763b8d591a7f72fd382065a20f8f90a319658bdd5b1d8c16866d83fb366e7d5f145a205
EBUILD selinux-irqbalance-2.20221101-r2.ebuild 285 BLAKE2B f006ceb1d329fd61f045060134a895321a32a345344ab35f0cf595de921ea91d8b0e2f535d75bf5ca059e7d9b78341bb54715b7c54e7370146b86e42d77e42e9 SHA512 5267d521860a564acf695598a589fa31c152a938ea7d7c55b603feaad763b8d591a7f72fd382065a20f8f90a319658bdd5b1d8c16866d83fb366e7d5f145a205
+EBUILD selinux-irqbalance-2.20221101-r3.ebuild 289 BLAKE2B 0546a377023c918865012791e3362ef3bf47011cca6ae171e648e919fcfd2e6b50c169157be708da5fc37ff9445b5a00bdb569b14ae8bf29f3976644e0d7aed6 SHA512 392bf1e47156792188ee981e8c90ee3011ff0a9659d783f1fa39a48fdf78fb54a5eeb4f5b27e8eedd7ef5fc2188c9b790889d29a63960bb58dc5013996cfed40
EBUILD selinux-irqbalance-9999.ebuild 289 BLAKE2B 40f3836b08174b9cc65fdd3baaec38215ebf0e5b33d122a5a159d498809438aa5ae74221127657f37789a6201f022b1f058ef7ddb6b0bf8fd775eb1898c490ae SHA512 2e37281b4ee4a19e372a1bbdd493e0524d930024adb6e5bd4f612b28818bf80ba15dc9ecb38acdbaa7c479746db668cd11c85277050557c12f6818d2d56a113b
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20221101-r3.ebuild b/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20221101-r3.ebuild
new file mode 100644
index 000000000000..7da8ffd5c16e
--- /dev/null
+++ b/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20221101-r3.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="irqbalance"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for irqbalance"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+fi
diff --git a/sec-policy/selinux-jabber/Manifest b/sec-policy/selinux-jabber/Manifest
index 3bf03e205eaa..e7ca5b644840 100644
--- a/sec-policy/selinux-jabber/Manifest
+++ b/sec-policy/selinux-jabber/Manifest
@@ -1,8 +1,10 @@
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
+DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
EBUILD selinux-jabber-2.20220520-r1.ebuild 277 BLAKE2B ec1441743da01311b6f08cbadf54fcdab95fc192432131ac36668487ce04014305e0ca425695cbb71fad358ab8593716e3cf2fb7aeaff7ec906aa0577eb2de78 SHA512 216cdef992e628689ddc32750d0a278393fa8a9f0f7e34ae6916ac9f72f4414ef7d552e1f9d849972c636cdd3b816a016dca752b7b9c9412afd7b5b0e66b0468
EBUILD selinux-jabber-2.20221101-r2.ebuild 277 BLAKE2B ec1441743da01311b6f08cbadf54fcdab95fc192432131ac36668487ce04014305e0ca425695cbb71fad358ab8593716e3cf2fb7aeaff7ec906aa0577eb2de78 SHA512 216cdef992e628689ddc32750d0a278393fa8a9f0f7e34ae6916ac9f72f4414ef7d552e1f9d849972c636cdd3b816a016dca752b7b9c9412afd7b5b0e66b0468
+EBUILD selinux-jabber-2.20221101-r3.ebuild 281 BLAKE2B 73e567dea0eee4a3080723f89b46916ab239e31cec1e5b6e725cad7f588910a79ac29481d455f8f52f2377959cb87a35691704bb8014e507621146e04dba7b14 SHA512 53e3195ec16c0ddc6925c0c1fff2a236ec575dfb913da476d55163cd5d3481f46c67a25d727a5a3b188779ab0134991feb72dc714e4d5be3b8aef11ddbf24eb7
EBUILD selinux-jabber-9999.ebuild 281 BLAKE2B 07e2ecb70fe5431cddacbd6554f4675ebcd06ae4aab79d540e6452d70a2228ebf7ff83a73612eaa32d2e633207755b7e2cb7035fbacc48a90776d397bc994dee SHA512 d1783b61035a6ec6fe657edeb33b2fae5720bddd593b4ba3aa618a9c7a7a3b21e2868b774ef3df9f61ecf96a5e8bc22c2770f957fd3c597b4139156fca677b80
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-jabber/selinux-jabber-2.20221101-r3.ebuild b/sec-policy/selinux-jabber/selinux-jabber-2.20221101-r3.ebuild
new file mode 100644
index 000000000000..6dd4b32d4cdc
--- /dev/null
+++ b/sec-policy/selinux-jabber/selinux-jabber-2.20221101-r3.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="jabber"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for jabber"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+fi
diff --git a/sec-policy/selinux-java/Manifest b/sec-policy/selinux-java/Manifest
index 17b77aed3091..541fff356e2c 100644
--- a/sec-policy/selinux-java/Manifest
+++ b/sec-policy/selinux-java/Manifest
@@ -1,8 +1,10 @@
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
+DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
EBUILD selinux-java-2.20220520-r1.ebuild 277 BLAKE2B 96f4775accfbd9d98faac044251ec178d6c9b8dc5bfaf3304d8386666c5efe86e9a1c005d2a8e1a6711ac3a234924713a01c35e7c61bb2d52a305f0aca4c3055 SHA512 31e7ec89eeef31553a59ad3e0cdf8ee47d75fe2b248ef14a98c192a3d16bc6f783d2146fb646bceeabdcd5ff13b3659af814ed430ef6bf59183629350c460b97
EBUILD selinux-java-2.20221101-r2.ebuild 277 BLAKE2B 96f4775accfbd9d98faac044251ec178d6c9b8dc5bfaf3304d8386666c5efe86e9a1c005d2a8e1a6711ac3a234924713a01c35e7c61bb2d52a305f0aca4c3055 SHA512 31e7ec89eeef31553a59ad3e0cdf8ee47d75fe2b248ef14a98c192a3d16bc6f783d2146fb646bceeabdcd5ff13b3659af814ed430ef6bf59183629350c460b97
+EBUILD selinux-java-2.20221101-r3.ebuild 281 BLAKE2B 6db21e1cea93e437aeb12cb947b4873e05e7d43844f23c4845e4318f16444b1fc460b3dbba4b68f1f0f78688d8bad88418afe6a4cf82126240e659359507c03c SHA512 3cf3c629b233ab006b6aabe278d346e91d8ea4109e574afa2146602e0c14c2e684b7f60acc0f2c8639f039f87551396d10d01567dbf17f479272a9c74c9947fe
EBUILD selinux-java-9999.ebuild 281 BLAKE2B 263b9af6da0c547ebf5f09ee342b85315c80919c9f8ca3214f35a815d595f977956c6ef378eff01ad67aa94d7c33d5a8f2d9e6430309751e494f9ad6fdc88f27 SHA512 e81666732d2887f85c30b97db8b5a70a8c6924c3b84ae01e7d327f279a85745ad821200a3b9d37ed363c45770c711135b2b20d804d398902a2041881385c742c
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-java/selinux-java-2.20221101-r3.ebuild b/sec-policy/selinux-java/selinux-java-2.20221101-r3.ebuild
new file mode 100644
index 000000000000..67e17f351108
--- /dev/null
+++ b/sec-policy/selinux-java/selinux-java-2.20221101-r3.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE="alsa"
+MODS="java"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for java"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+fi
diff --git a/sec-policy/selinux-kdeconnect/Manifest b/sec-policy/selinux-kdeconnect/Manifest
index 71bb5a93456c..196babc10449 100644
--- a/sec-policy/selinux-kdeconnect/Manifest
+++ b/sec-policy/selinux-kdeconnect/Manifest
@@ -1,8 +1,10 @@
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
+DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
EBUILD selinux-kdeconnect-2.20220520-r1.ebuild 285 BLAKE2B e94913ddce6be4fbeb44004182dba08071f50bf34318c55cd388474679271f21066b5bcaea891b3341ac52a9ffa53ce6fc1c98cbe9c29cdebd7589b3477c68d6 SHA512 6a5d06d975f6db1c9707451a5c01ea07073eb994afebdd6598b6f9eaa28342b76263db13d2f1818cd9cd48b37e86372ff67d28059e35bc8f59170ec30b9f53c2
EBUILD selinux-kdeconnect-2.20221101-r2.ebuild 285 BLAKE2B e94913ddce6be4fbeb44004182dba08071f50bf34318c55cd388474679271f21066b5bcaea891b3341ac52a9ffa53ce6fc1c98cbe9c29cdebd7589b3477c68d6 SHA512 6a5d06d975f6db1c9707451a5c01ea07073eb994afebdd6598b6f9eaa28342b76263db13d2f1818cd9cd48b37e86372ff67d28059e35bc8f59170ec30b9f53c2
+EBUILD selinux-kdeconnect-2.20221101-r3.ebuild 289 BLAKE2B 690ecb132822731551165aab200e4496e39ce9014ed32a6be83eabf1ebd59f366c6cb7dde44124f938096e6acf783957e0418d1df18887dfd98f06c2db520c1f SHA512 83f336c592de55224c2ce3d71fcb6c04632e1899a905d41ed43cc0d50fc2f494a901b7ec73aa6ab4d1ad32f4f446a855b6349b0fe0015836b9f2f0e2ba54d268
EBUILD selinux-kdeconnect-9999.ebuild 289 BLAKE2B 4975bf7031973bef3c7445c4bd93bd06c15d9ee2a5c2a541a864362a5fc1adbeb978c0b1aaee6b1452daef2700becad757c39e09acf8f3d26a01bc597320a86c SHA512 6b9ef0fea4564b061b63878725ca35bfc17c757f319be61286b31aefa118ba6b2107639d4c123fd8b46a02ddccce476db80107a5e15fa40e96c222b18a154b37
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-kdeconnect/selinux-kdeconnect-2.20221101-r3.ebuild b/sec-policy/selinux-kdeconnect/selinux-kdeconnect-2.20221101-r3.ebuild
new file mode 100644
index 000000000000..8e098fe5b59b
--- /dev/null
+++ b/sec-policy/selinux-kdeconnect/selinux-kdeconnect-2.20221101-r3.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="kdeconnect"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for kdeconnect"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+fi
diff --git a/sec-policy/selinux-kdump/Manifest b/sec-policy/selinux-kdump/Manifest
index 049a8c81458b..5a26fce9b31e 100644
--- a/sec-policy/selinux-kdump/Manifest
+++ b/sec-policy/selinux-kdump/Manifest
@@ -1,8 +1,10 @@
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
+DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
EBUILD selinux-kdump-2.20220520-r1.ebuild 275 BLAKE2B 6242d6cb7cbe6637fdd05865d18c9edf4e9952680745f23adb1919e6789bf306dfe9cd0e23ec5dc6d2b6974486de7c2d993a6016517c4749781198ba1606cda1 SHA512 408405a12690367bdb939b2b720e4378ef5048de8c0db2c22e3cf835f97879caae77500d77b957aa77c9e924730535f5ec38803dde4173e7e3668d6678396a23
EBUILD selinux-kdump-2.20221101-r2.ebuild 275 BLAKE2B 6242d6cb7cbe6637fdd05865d18c9edf4e9952680745f23adb1919e6789bf306dfe9cd0e23ec5dc6d2b6974486de7c2d993a6016517c4749781198ba1606cda1 SHA512 408405a12690367bdb939b2b720e4378ef5048de8c0db2c22e3cf835f97879caae77500d77b957aa77c9e924730535f5ec38803dde4173e7e3668d6678396a23
+EBUILD selinux-kdump-2.20221101-r3.ebuild 279 BLAKE2B d2809bfe4926bb09b9052bb0c1699f0efa9749d49b9938197d11935c0e82c90e9eda47446c17c85847acbf854fc5d0a37ff251b6eceb1a9134baabd1e50d53d9 SHA512 22a0a0d3b6d34c09098a4633db3bd1abc5861c9b6f473dce859e0ad391650c2138ed686817e1ef5026c15820da5c042c290f33d2bc7b56365e32a13bf1f23cbc
EBUILD selinux-kdump-9999.ebuild 279 BLAKE2B 8b091fe1bfdabdd20b09b95e7a73899f7b96fc934b0ba9710e279dfb352f8d3c44f17fd967e72690abc02302008a9b5e556be73f6daa65385cca03af69333766 SHA512 6fbe18dd517461c3d2bc9fbddb957e0bbba017b6e434b8ad963e573997549ac74d81874c4b33d163250ee96f510b92258a78808a383d5313db0138cb7353e7ea
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-kdump/selinux-kdump-2.20221101-r3.ebuild b/sec-policy/selinux-kdump/selinux-kdump-2.20221101-r3.ebuild
new file mode 100644
index 000000000000..91c80d2ceba3
--- /dev/null
+++ b/sec-policy/selinux-kdump/selinux-kdump-2.20221101-r3.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="kdump"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for kdump"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+fi
diff --git a/sec-policy/selinux-kerberos/Manifest b/sec-policy/selinux-kerberos/Manifest
index 0f85ccf11a1e..8f4b4cd59daf 100644
--- a/sec-policy/selinux-kerberos/Manifest
+++ b/sec-policy/selinux-kerberos/Manifest
@@ -1,8 +1,10 @@
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
+DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
EBUILD selinux-kerberos-2.20220520-r1.ebuild 281 BLAKE2B aa3930e376eafc78750bb6fa77850ef0f3b702bb06d1e54cb3cc2b2b87be6ca530a573fb55231aaa4ea93dee4afcfe959d3341f967e2198d7d72ec6b9e552bbf SHA512 efc5fbd8c95b5b3d3b20c3b29a35061cd6bc037266abe133b1d9a1d4871f7590c8c5db88a9f1633cde0d7f43659c91e36de29ec2e7395121e7605f216d88d9f5
EBUILD selinux-kerberos-2.20221101-r2.ebuild 281 BLAKE2B aa3930e376eafc78750bb6fa77850ef0f3b702bb06d1e54cb3cc2b2b87be6ca530a573fb55231aaa4ea93dee4afcfe959d3341f967e2198d7d72ec6b9e552bbf SHA512 efc5fbd8c95b5b3d3b20c3b29a35061cd6bc037266abe133b1d9a1d4871f7590c8c5db88a9f1633cde0d7f43659c91e36de29ec2e7395121e7605f216d88d9f5
+EBUILD selinux-kerberos-2.20221101-r3.ebuild 285 BLAKE2B b2575eba9bc05ca8b577fcca40fb80566dba31e8097f0eed4098b302fcab71d22bce318539c5d8ca9930a366df1bd4c9e37843ea52a2f11bce820ba2ee8c96ea SHA512 e3dc5af19f0ba7c813e9e6cd356681587ce40eaba7ca6536106b3837ef27ff4d09bd65b571902128a0e8e38099335290a9b62f6d7af612638a6c9e90a9511a89
EBUILD selinux-kerberos-9999.ebuild 285 BLAKE2B b602fbcdb4668de36bf0c8c4780adc2acc6227ab911658ef9f1e9bbb77a8af27c029666caff278043c95f8598df10dc41ebf5d7166374d428637f54ca66a8c3d SHA512 fa439ad23e02d2398a8e6ba9fe7a5efb8ee03e45504b0276adfdcb6809e48f82c39893b7928f0399a90134c57b3fce8d88d41d7bff28b500f5c736f0a413b2f1
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-kerberos/selinux-kerberos-2.20221101-r3.ebuild b/sec-policy/selinux-kerberos/selinux-kerberos-2.20221101-r3.ebuild
new file mode 100644
index 000000000000..0af5c7d4dc61
--- /dev/null
+++ b/sec-policy/selinux-kerberos/selinux-kerberos-2.20221101-r3.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="kerberos"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for kerberos"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+fi
diff --git a/sec-policy/selinux-kerneloops/Manifest b/sec-policy/selinux-kerneloops/Manifest
index 3803d3303cb8..42fd69d3f78a 100644
--- a/sec-policy/selinux-kerneloops/Manifest
+++ b/sec-policy/selinux-kerneloops/Manifest
@@ -1,8 +1,10 @@
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
+DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
EBUILD selinux-kerneloops-2.20220520-r1.ebuild 285 BLAKE2B 998eef94b1cbba57ecc5a6e9c9a2d61f257322e8e618e624084ccfd6312ab1e876d40cc2a37d8ab8c3dee17b98070a11444b1caf03b40d1295b9149bb32dbc21 SHA512 706aef94e0ef93693ad24cc31f44a6920b46d6053918498bc55bea30abf55de4f5886303fc01c11d71683fc6e434195074a059e1d0bfa019e575c55850508451
EBUILD selinux-kerneloops-2.20221101-r2.ebuild 285 BLAKE2B 998eef94b1cbba57ecc5a6e9c9a2d61f257322e8e618e624084ccfd6312ab1e876d40cc2a37d8ab8c3dee17b98070a11444b1caf03b40d1295b9149bb32dbc21 SHA512 706aef94e0ef93693ad24cc31f44a6920b46d6053918498bc55bea30abf55de4f5886303fc01c11d71683fc6e434195074a059e1d0bfa019e575c55850508451
+EBUILD selinux-kerneloops-2.20221101-r3.ebuild 289 BLAKE2B 7ec51389e9a794759b95d1c372a7b77959e90b9b8ab15e7c6e00fdb6d44db9c8871876600cb709464e45fc3621cf0b531a364654d6dd9f2ffaeeb661c3213ae8 SHA512 6070bdfc8759813308effaba371217020f16d0524b4d918e58aae964dc6adaa6da03ed57f8fbfb4f7f311555f6a68a495124d0aab4479f7fb285ebe27376d2ee
EBUILD selinux-kerneloops-9999.ebuild 289 BLAKE2B d20868a80db1527350ae485c047688c4a04ade9a0f6a6abe8feb6045948e90aa56edba4bc9ffeb4259c736152e7a9daa8ac5234fb37d15314f89cbd4c6acd456 SHA512 802c2c5239102d398fec4e3727bc3029f884762c35a1312e934124ade2d78866f61a4c1ac70e1487ed6c47c222c7c277446e26e8fe109ce362494d3f8f1ce185
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20221101-r3.ebuild b/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20221101-r3.ebuild
new file mode 100644
index 000000000000..e297d53ad7de
--- /dev/null
+++ b/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20221101-r3.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="kerneloops"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for kerneloops"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+fi
diff --git a/sec-policy/selinux-kismet/Manifest b/sec-policy/selinux-kismet/Manifest
index c287b6dbbb78..2cee1c47efe4 100644
--- a/sec-policy/selinux-kismet/Manifest
+++ b/sec-policy/selinux-kismet/Manifest
@@ -1,8 +1,10 @@
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
+DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
EBUILD selinux-kismet-2.20220520-r1.ebuild 277 BLAKE2B 8fc1b24013f48ac0f07dc2b783b41488221e42234e01bc2e8ab771d77a2facbf1a9a1440aa3161a779b470a9aef95d0a29a81149b1c301f59baa09775258e6b9 SHA512 159a8262eead1efb05006920e84567d2ec9dd98dd731aa3549db2a3e9a134d40124425abb6c4fb4c131fbae9c68a6f9cf94d42bcdd3bec9338028cc40493f1c1
EBUILD selinux-kismet-2.20221101-r2.ebuild 277 BLAKE2B 8fc1b24013f48ac0f07dc2b783b41488221e42234e01bc2e8ab771d77a2facbf1a9a1440aa3161a779b470a9aef95d0a29a81149b1c301f59baa09775258e6b9 SHA512 159a8262eead1efb05006920e84567d2ec9dd98dd731aa3549db2a3e9a134d40124425abb6c4fb4c131fbae9c68a6f9cf94d42bcdd3bec9338028cc40493f1c1
+EBUILD selinux-kismet-2.20221101-r3.ebuild 281 BLAKE2B 44958aafb87b937f064f58d5c41c329c52efabcf55d9d82b7ded3b3db990a9f02dfa7a7a92cb851583405f6b9dbd3fd99438c48ca69d7d00c5053111b14c9978 SHA512 2054dfd8db6cd2211dca0ba271602eb25a0299eb1d46bce0c41052b5ee37f11cc0791b90e3f5391816011be1bdcf346e4b1faa147e9e88bdeafea6055c2d8064
EBUILD selinux-kismet-9999.ebuild 281 BLAKE2B 9adbdad236da9bbd13c8977efe7e5bede830465ab4d7c744708568d137e07554ddf872d87f53f76c5be5f88d794a8573c563becdef7be767ac6717bddd5225c4 SHA512 00366eba50014540f206d87350caf8d09437425d6c5d075aa2fda9fb552e4c0c4ce48acf4af18e01e2031871db05235a4903269b0aafe6b356ae798c5341005a
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-kismet/selinux-kismet-2.20221101-r3.ebuild b/sec-policy/selinux-kismet/selinux-kismet-2.20221101-r3.ebuild
new file mode 100644
index 000000000000..f6ccb3d633aa
--- /dev/null
+++ b/sec-policy/selinux-kismet/selinux-kismet-2.20221101-r3.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="kismet"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for kismet"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+fi
diff --git a/sec-policy/selinux-ksmtuned/Manifest b/sec-policy/selinux-ksmtuned/Manifest
index a5d811d4e611..3361bde46733 100644
--- a/sec-policy/selinux-ksmtuned/Manifest
+++ b/sec-policy/selinux-ksmtuned/Manifest
@@ -1,8 +1,10 @@
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
+DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
EBUILD selinux-ksmtuned-2.20220520-r1.ebuild 281 BLAKE2B 5b5a3336b85d1321113d4e92bfb5cd196ee19352350416bb2bc5b07ffda6a4d412ec233b02625a61a7322108118ea049bd448a52111e94c753d25cc353fe1ec3 SHA512 881aef1b042a397fe31a89d2aaef6694a85a3d561ed58f27cfa0f08e27f8d372f4ec9f1c74d45ead943b09bf3a3e5e82291a482f49705f0c9fb923641c8bb689
EBUILD selinux-ksmtuned-2.20221101-r2.ebuild 281 BLAKE2B 5b5a3336b85d1321113d4e92bfb5cd196ee19352350416bb2bc5b07ffda6a4d412ec233b02625a61a7322108118ea049bd448a52111e94c753d25cc353fe1ec3 SHA512 881aef1b042a397fe31a89d2aaef6694a85a3d561ed58f27cfa0f08e27f8d372f4ec9f1c74d45ead943b09bf3a3e5e82291a482f49705f0c9fb923641c8bb689
+EBUILD selinux-ksmtuned-2.20221101-r3.ebuild 285 BLAKE2B 5785f24d455eb4655d4e0a28f567ca16417cb222290c8b0a58390e84e8334ab23c01aa6f06ad6a3299b99f864017affaa4275a557a6ab67546dc5384fad588c8 SHA512 bc048172197dc8c811e7f0271899c108b364edaaef43f14cd64d294b6676b0838adb7d10f1e2e89cc46ffaa8085abe0bb7c35419fb833331de48c497a8e8e7ba
EBUILD selinux-ksmtuned-9999.ebuild 285 BLAKE2B 8746b9e0f87474b2ef6ab66e9adad2fc2f78846513625b90778f38d69ba6fae388382ab0323d9742a3ac766d07ae8e6b88ecf5a16d69a23c8f4482815c2913f8 SHA512 705a7c17fc6e6d7bcae68e90b9ccf267d2d0436c2f751abd62442cf80603ecd36d0ae881179709b07d1b2d40bdfeb876a19c204839f6b30b23ab00caf6af05fb
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20221101-r3.ebuild b/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20221101-r3.ebuild
new file mode 100644
index 000000000000..34d1717dcad3
--- /dev/null
+++ b/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20221101-r3.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="ksmtuned"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ksmtuned"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+fi
diff --git a/sec-policy/selinux-kubernetes/Manifest b/sec-policy/selinux-kubernetes/Manifest
new file mode 100644
index 000000000000..5e07ce5fb044
--- /dev/null
+++ b/sec-policy/selinux-kubernetes/Manifest
@@ -0,0 +1,5 @@
+DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
+DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
+EBUILD selinux-kubernetes-2.20221101-r3.ebuild 392 BLAKE2B ffc45725b5e4d595bdd90931acfda3234e472d2fdb436e79251032200d5c8293c84fe2e5a9b11cbbb66803b702aaa5cf664611ab89ad45301ce83a4948c2288f SHA512 3eb6ffe4870b98d7e4ac982e527e4a20936323100b52559131a91311f7d370b874a66a66b2d1a5efd94f7a3481f657defbcc54ea96335e503c2c0f91dafbabc6
+EBUILD selinux-kubernetes-9999.ebuild 392 BLAKE2B ffc45725b5e4d595bdd90931acfda3234e472d2fdb436e79251032200d5c8293c84fe2e5a9b11cbbb66803b702aaa5cf664611ab89ad45301ce83a4948c2288f SHA512 3eb6ffe4870b98d7e4ac982e527e4a20936323100b52559131a91311f7d370b874a66a66b2d1a5efd94f7a3481f657defbcc54ea96335e503c2c0f91dafbabc6
+MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-kubernetes/metadata.xml b/sec-policy/selinux-kubernetes/metadata.xml
new file mode 100644
index 000000000000..781bc07e6d59
--- /dev/null
+++ b/sec-policy/selinux-kubernetes/metadata.xml
@@ -0,0 +1,8 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+ <maintainer type="project">
+ <email>selinux@gentoo.org</email>
+ <name>SELinux Team</name>
+ </maintainer>
+</pkgmetadata>
diff --git a/sec-policy/selinux-kubernetes/selinux-kubernetes-2.20221101-r3.ebuild b/sec-policy/selinux-kubernetes/selinux-kubernetes-2.20221101-r3.ebuild
new file mode 100644
index 000000000000..6c13042be69a
--- /dev/null
+++ b/sec-policy/selinux-kubernetes/selinux-kubernetes-2.20221101-r3.ebuild
@@ -0,0 +1,22 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="kubernetes"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for kubernetes"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+fi
+
+DEPEND="${DEPEND}
+ sec-policy/selinux-container
+"
+RDEPEND="${RDEPEND}
+ sec-policy/selinux-container
+"
diff --git a/sec-policy/selinux-kubernetes/selinux-kubernetes-9999.ebuild b/sec-policy/selinux-kubernetes/selinux-kubernetes-9999.ebuild
new file mode 100644
index 000000000000..6c13042be69a
--- /dev/null
+++ b/sec-policy/selinux-kubernetes/selinux-kubernetes-9999.ebuild
@@ -0,0 +1,22 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="kubernetes"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for kubernetes"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+fi
+
+DEPEND="${DEPEND}
+ sec-policy/selinux-container
+"
+RDEPEND="${RDEPEND}
+ sec-policy/selinux-container
+"
diff --git a/sec-policy/selinux-ldap/Manifest b/sec-policy/selinux-ldap/Manifest
index 1872a1975b35..2a95277ba88b 100644
--- a/sec-policy/selinux-ldap/Manifest
+++ b/sec-policy/selinux-ldap/Manifest
@@ -1,8 +1,10 @@
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
+DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
EBUILD selinux-ldap-2.20220520-r1.ebuild 273 BLAKE2B cd2821b6c272bf978b60353754faec3d394a5f41c4ecc2146abf86011f579baa19f171cfbc4e8644ca3150fece867e1aca342e2959a665f7ff96884b16b0cdd1 SHA512 2a1d5e78c9663b17f0f9bde8a010d36cf862c9fd85edd78959c3f885ca8009a5f2c593ac3a5343802b61009bccd068c650ae75f0295aa724dd4f81faf766a188
EBUILD selinux-ldap-2.20221101-r2.ebuild 273 BLAKE2B cd2821b6c272bf978b60353754faec3d394a5f41c4ecc2146abf86011f579baa19f171cfbc4e8644ca3150fece867e1aca342e2959a665f7ff96884b16b0cdd1 SHA512 2a1d5e78c9663b17f0f9bde8a010d36cf862c9fd85edd78959c3f885ca8009a5f2c593ac3a5343802b61009bccd068c650ae75f0295aa724dd4f81faf766a188
+EBUILD selinux-ldap-2.20221101-r3.ebuild 277 BLAKE2B c6b166c611750d3afbbf5c886dd8990a49f9b0783c22afdf978f3ae2fd2140a88848df77180ece9ae7ea644ff201f202069d99598e01372638e4ce98e4e8e055 SHA512 3dd2dfe6ee4f6a8fc07b029f6b32354d52b5324419978ed47b745336035c992a372830a3b74009589476594ef0986c679277c00504544c65f55ac1db41f3bf16
EBUILD selinux-ldap-9999.ebuild 277 BLAKE2B bd303e5d45e6998f17e0960ce7ab9f57ac5a5d8b956c785a45d3376de075910db747d8ec929224073241811900327d44cbfd92468bbd676cd974d4a33b6dd649 SHA512 960891a57fd8c60bafad9233dba49dde28febd8693bff9f276e1c0b3fc212b49313a27f7fb7f2afcd92c0a3240d13e804337c89fdd3ffddc006bbb467a7bda7c
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-ldap/selinux-ldap-2.20221101-r3.ebuild b/sec-policy/selinux-ldap/selinux-ldap-2.20221101-r3.ebuild
new file mode 100644
index 000000000000..efd57f133c7d
--- /dev/null
+++ b/sec-policy/selinux-ldap/selinux-ldap-2.20221101-r3.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="ldap"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ldap"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+fi
diff --git a/sec-policy/selinux-links/Manifest b/sec-policy/selinux-links/Manifest
index 99dbf8ca4eca..a1dba55f78b4 100644
--- a/sec-policy/selinux-links/Manifest
+++ b/sec-policy/selinux-links/Manifest
@@ -1,8 +1,10 @@
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
+DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
EBUILD selinux-links-2.20220520-r1.ebuild 275 BLAKE2B 52458fb8d18ab7494b6331f81ee72c0783772e04651b1109b03320674ae985878ba6dc2d0bf7be721651fe8a26bbbb97503007330670acb97ac2237f003db3e5 SHA512 9227e5a009d104a5fad9a3251bc3a9f9bb8d41293f4e43dd1bc29be73b095864dfe466974f27170f5211f16269097fbd892c37d701d57f6ec521f6882e55bcd9
EBUILD selinux-links-2.20221101-r2.ebuild 275 BLAKE2B 52458fb8d18ab7494b6331f81ee72c0783772e04651b1109b03320674ae985878ba6dc2d0bf7be721651fe8a26bbbb97503007330670acb97ac2237f003db3e5 SHA512 9227e5a009d104a5fad9a3251bc3a9f9bb8d41293f4e43dd1bc29be73b095864dfe466974f27170f5211f16269097fbd892c37d701d57f6ec521f6882e55bcd9
+EBUILD selinux-links-2.20221101-r3.ebuild 279 BLAKE2B 03ac48bafe61f111693c10da4d9cda4413a0f70c5675a14d7613c6983236ca29fa16174ee7845596603f11f5d1a17b783a3e0cad9c6e516cc4962ed7450d9390 SHA512 9019fec8964918a49cd044fa6c4dcc49bf50b8fa926514174329c0dc92eed01d8ce75243cbc656f1984133a81eee6ae436625aaf3e750444d193838e8f94d2d0
EBUILD selinux-links-9999.ebuild 279 BLAKE2B 1f7659f0dbd5ec5ccb0fe912ef90038d1bc942120115209f0247ea2e72b4dd7020b50f3892da0e188c9a62e476760191e2a6ff184ed8d52a332be0b3f4421a0b SHA512 4f886b5cee6c680ad711c7d8bc08d66565cf97fbb2e2dbb49f770230942c3ace58161b979f3426c66e774e65a75ebcdeadb39a003c6295275b36b44985afb689
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-links/selinux-links-2.20221101-r3.ebuild b/sec-policy/selinux-links/selinux-links-2.20221101-r3.ebuild
new file mode 100644
index 000000000000..f4d947d96b10
--- /dev/null
+++ b/sec-policy/selinux-links/selinux-links-2.20221101-r3.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="links"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for links"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+fi
diff --git a/sec-policy/selinux-lircd/Manifest b/sec-policy/selinux-lircd/Manifest
index 5c1594f0dc2d..38a161c9af26 100644
--- a/sec-policy/selinux-lircd/Manifest
+++ b/sec-policy/selinux-lircd/Manifest
@@ -1,8 +1,10 @@
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
+DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
EBUILD selinux-lircd-2.20220520-r1.ebuild 275 BLAKE2B d42c67328dfa5d7ef79e48dd28deca27688c9c2cd14b7ed0e89cd24849a3e2dafa441caf1cc5c23225696a2eecf0422a677bf35fa82f16f492b363fed2245fe7 SHA512 093bf06a48efaaa7f196fcf8956a3a68748f9faebc1f34627ed4bf29b492bd6feccbb7df409186c4a3499218bb360516ca54a938bb5485bd282a61395794d6de
EBUILD selinux-lircd-2.20221101-r2.ebuild 275 BLAKE2B d42c67328dfa5d7ef79e48dd28deca27688c9c2cd14b7ed0e89cd24849a3e2dafa441caf1cc5c23225696a2eecf0422a677bf35fa82f16f492b363fed2245fe7 SHA512 093bf06a48efaaa7f196fcf8956a3a68748f9faebc1f34627ed4bf29b492bd6feccbb7df409186c4a3499218bb360516ca54a938bb5485bd282a61395794d6de
+EBUILD selinux-lircd-2.20221101-r3.ebuild 279 BLAKE2B 67d22f8601707942bbb6f16110c1b028c493425aa9d5f3e3fd1b269ed2968cc3aa71dc9bc3d62f5de20d2203a1ca898938cd183a3a3de95315f0aec6a55d37d2 SHA512 26142c9f2e98e36db22a5258751160688b499e2e3cb551c5b5928343554046ebd66cee5ec542118411b6eb3f99665d7323d80371836ac10543ae074f24ee5375
EBUILD selinux-lircd-9999.ebuild 279 BLAKE2B 63ada194b6d372b07d95e0ebc32b8f26e7452b8a22d24ea6746cf468221cf91d7f988697b8ee432a7e5ed3c6ca5d9486775f719d15d8fdbfa7d0293c5a640ac5 SHA512 0975666cdd016c6c707bf1b14983151b7510dcef7ebe3c42c87361bfb4a6b9cc369511174e476926063ed75746a554ad0011b237f4856d83c841f8aadf4498ae
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-lircd/selinux-lircd-2.20221101-r3.ebuild b/sec-policy/selinux-lircd/selinux-lircd-2.20221101-r3.ebuild
new file mode 100644
index 000000000000..926dbc93984c
--- /dev/null
+++ b/sec-policy/selinux-lircd/selinux-lircd-2.20221101-r3.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="lircd"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for lircd"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+fi
diff --git a/sec-policy/selinux-loadkeys/Manifest b/sec-policy/selinux-loadkeys/Manifest
index 7e6cfb0890f7..3198de4955cd 100644
--- a/sec-policy/selinux-loadkeys/Manifest
+++ b/sec-policy/selinux-loadkeys/Manifest
@@ -1,8 +1,10 @@
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
+DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
EBUILD selinux-loadkeys-2.20220520-r1.ebuild 281 BLAKE2B 8b2d7a2ccb2e86a765cd6f31e6fa967ec0241768ecbdde7beebd25d458f647512bfbe68e20bee469d63b8c5c68fcc53eeb6efac507028dd0f77c985bfeb0924b SHA512 cc783eaa594093e423d85b011b2d122f9298db5fe9957c542116445eb0c2d1a634d7f15094a3dc0641e30b613dff1203a811093dfb4bd2ded592a0953c2d60f0
EBUILD selinux-loadkeys-2.20221101-r2.ebuild 281 BLAKE2B 8b2d7a2ccb2e86a765cd6f31e6fa967ec0241768ecbdde7beebd25d458f647512bfbe68e20bee469d63b8c5c68fcc53eeb6efac507028dd0f77c985bfeb0924b SHA512 cc783eaa594093e423d85b011b2d122f9298db5fe9957c542116445eb0c2d1a634d7f15094a3dc0641e30b613dff1203a811093dfb4bd2ded592a0953c2d60f0
+EBUILD selinux-loadkeys-2.20221101-r3.ebuild 285 BLAKE2B ade1e6e3c4d042d0eff9917d8c5e77fdcb7abc467b0600e0ce3d983aced3009117f999c8521d902dbb5ad7ca9aeaa5dcd5736bc0ddd82844862a94b22f8454ca SHA512 b8b72e1904edeabbf639660a81a95160114a86a51921e3f4914e53d368eb46b749898be903f3f5dff03eaecdc06ecb67cf8eef7724e8456fd78f4814181cd87d
EBUILD selinux-loadkeys-9999.ebuild 285 BLAKE2B 81b404b3a29a1ef9fa2cb5e9f06541fcba5d24c6a9a84c2d10e652e4d9da0aa41a69d9cc98bf1551f415c32933274f14dd64b82f5c8e8d066cb696ecabefcfaa SHA512 08200f6a732fae00529b930c770495794c455a470d315c246235b4c27d9b3301cd58dbe564c35b03f1c98f19f8f7309cbf6157e1497cfb55a3e9eec02ba496ab
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20221101-r3.ebuild b/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20221101-r3.ebuild
new file mode 100644
index 000000000000..0c32514abc29
--- /dev/null
+++ b/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20221101-r3.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="loadkeys"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for loadkeys"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+fi
diff --git a/sec-policy/selinux-logrotate/Manifest b/sec-policy/selinux-logrotate/Manifest
index 70e09a548b08..00b0cfdd68bc 100644
--- a/sec-policy/selinux-logrotate/Manifest
+++ b/sec-policy/selinux-logrotate/Manifest
@@ -1,8 +1,10 @@
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
+DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
EBUILD selinux-logrotate-2.20220520-r1.ebuild 283 BLAKE2B 1944a20d102b6af6b2c9b599760c352bb980d4eab3fc2b8b2dd73afedb184af1017358c07f1b04c87ab8471aa2a8f5db247026dd714d2ff8a630d057c8e520eb SHA512 014c7c8764ab60ee0cbe597365adef09ec44f4d3b5209d454f91777bffe5534a85c57b2673354c4b6bb492619d63ee81f1435f26c2423600be13bc7538398daa
EBUILD selinux-logrotate-2.20221101-r2.ebuild 283 BLAKE2B 1944a20d102b6af6b2c9b599760c352bb980d4eab3fc2b8b2dd73afedb184af1017358c07f1b04c87ab8471aa2a8f5db247026dd714d2ff8a630d057c8e520eb SHA512 014c7c8764ab60ee0cbe597365adef09ec44f4d3b5209d454f91777bffe5534a85c57b2673354c4b6bb492619d63ee81f1435f26c2423600be13bc7538398daa
+EBUILD selinux-logrotate-2.20221101-r3.ebuild 287 BLAKE2B 7abc606c5745e955fe4afe8b32043ac5d6a160d56bb632498625a43c2790ceb02b39013ec5b94e51592037cce632c838f2a09ff1890ff142eb350fb91b92903e SHA512 5a0eca7b52616adcf23949f092fde43afa20b11b47be98a057ae66c9f4165762b8a4469cc825d1db8ee8816c788e05be271b40d0df6eb72297ef076777042294
EBUILD selinux-logrotate-9999.ebuild 287 BLAKE2B 00976d3b9822fa52b7e1bb3da627b8ccf9ca38eb3c228e05aca21bfcc81168070f52ad61a7a12b9fbac83ed999d3f3a28ab834b59daa51cd51d46d1e71078de8 SHA512 84a0537e9b38f532704e27eda566fa621f2a5440ba687373fafb864903035583c3ba116450941a00a54adc4934bd3b95260c5acd7addda1d62ef811f21d926f6
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-logrotate/selinux-logrotate-2.20221101-r3.ebuild b/sec-policy/selinux-logrotate/selinux-logrotate-2.20221101-r3.ebuild
new file mode 100644
index 000000000000..16282086d14f
--- /dev/null
+++ b/sec-policy/selinux-logrotate/selinux-logrotate-2.20221101-r3.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="logrotate"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for logrotate"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+fi
diff --git a/sec-policy/selinux-logsentry/Manifest b/sec-policy/selinux-logsentry/Manifest
index 0ff233c1bebb..eb50bcad447e 100644
--- a/sec-policy/selinux-logsentry/Manifest
+++ b/sec-policy/selinux-logsentry/Manifest
@@ -1,8 +1,10 @@
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
+DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
EBUILD selinux-logsentry-2.20220520-r1.ebuild 283 BLAKE2B a3bed73a0508878f780989f18a8aadbff8d018ee46d8cb64e6a33b95150d59ed169b6eb4797b7aad28f9340a0b994aa5b0b6843eadee2833e126b708d18fb5bc SHA512 a71caa6d1e8b9542e4a0cff7fa2bb3024fafa4935c96654f2770c8da7dbb86fa6a2f32ce39743c9eb19404df8b5f4986bede410359af460f870f49800b29c93c
EBUILD selinux-logsentry-2.20221101-r2.ebuild 283 BLAKE2B a3bed73a0508878f780989f18a8aadbff8d018ee46d8cb64e6a33b95150d59ed169b6eb4797b7aad28f9340a0b994aa5b0b6843eadee2833e126b708d18fb5bc SHA512 a71caa6d1e8b9542e4a0cff7fa2bb3024fafa4935c96654f2770c8da7dbb86fa6a2f32ce39743c9eb19404df8b5f4986bede410359af460f870f49800b29c93c
+EBUILD selinux-logsentry-2.20221101-r3.ebuild 287 BLAKE2B 1cafc2441eefdaf2942505696fa5689656859202b9472ac6ca2b3630f11a679f0102d700807a76847892edb2f0916e5314a8cccf30745a4e1dea3b0bd4790809 SHA512 3366eb4fdc486b58ea5b57d0b2c42b3c32eb1566981195e7bfa3eef6ee3b91ccc4052d60d7da4554b056d2ea00e678a24dee7f49023bf0ab240976c1f915ccd9
EBUILD selinux-logsentry-9999.ebuild 287 BLAKE2B 75d39f4d37485560ea3c59bc6a07ca212b47662d5474722e1efb55cd9fe7610b3de8589b60b7341d38f1513eedbfdfca9e12b60272adee4f06d8ca5ae9cfedd6 SHA512 52fc41b8394ba4eba9b59835ac3e454f016c0748dcb6e6068c54295ab69b9cd4a424bcafd1dffc885facc3dec2575cf7ba1c1d71ac395436181a8da5c22b88f8
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-logsentry/selinux-logsentry-2.20221101-r3.ebuild b/sec-policy/selinux-logsentry/selinux-logsentry-2.20221101-r3.ebuild
new file mode 100644
index 000000000000..f6ed486c889f
--- /dev/null
+++ b/sec-policy/selinux-logsentry/selinux-logsentry-2.20221101-r3.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="logsentry"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for logsentry"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+fi
diff --git a/sec-policy/selinux-logwatch/Manifest b/sec-policy/selinux-logwatch/Manifest
index fb0309221516..df21fa69a815 100644
--- a/sec-policy/selinux-logwatch/Manifest
+++ b/sec-policy/selinux-logwatch/Manifest
@@ -1,8 +1,10 @@
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
+DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
EBUILD selinux-logwatch-2.20220520-r1.ebuild 281 BLAKE2B fbdcf409acb29cc483dd095aa7ac43f9b5b5eb84dc74dc4a5f0be30fdd294a3e6dcd475fed612351254bab1c55e6b50ff96ad12c37d3c354f8d87e1bd0462837 SHA512 8ffbe11071cc4d45785edf987d887d37f61d46914f3d381e7521fa51db3bc28e8e8cd132b2e649c2e55a7ce95928b00ad7155b845c94260470e8bd8ae7e775fa
EBUILD selinux-logwatch-2.20221101-r2.ebuild 281 BLAKE2B fbdcf409acb29cc483dd095aa7ac43f9b5b5eb84dc74dc4a5f0be30fdd294a3e6dcd475fed612351254bab1c55e6b50ff96ad12c37d3c354f8d87e1bd0462837 SHA512 8ffbe11071cc4d45785edf987d887d37f61d46914f3d381e7521fa51db3bc28e8e8cd132b2e649c2e55a7ce95928b00ad7155b845c94260470e8bd8ae7e775fa
+EBUILD selinux-logwatch-2.20221101-r3.ebuild 285 BLAKE2B 9db104012a6df60315ee276054f9b5b9a7c68cecaa9f5d527b7441c2e7943bb7688b98ffd3ba8afc75f48470c9908b4719a453f7956763216f009323cb0fdaba SHA512 7c860af058ce05bd4b510489c0f5c8600c617adef88e6f9582d141237e8e426b19b39ee20d187f7771c58b51afa388f5c750ffcbb01a9f05fe10884b83464f07
EBUILD selinux-logwatch-9999.ebuild 285 BLAKE2B bb253bea03525e9c7bafa9b247e93526de907f74aa5bf35737a6adf7c153d448a40c786f74642ba8cdbc42e98cd232ad1fc05d72d42b36374ff284f3488d8be3 SHA512 f6129c0cc6c207a6f6ed656473892a1f2b8cc7dfd00d37f2f06c963092ea52e7b393a0ed5125ed906b514858b107b050e3e6fbdbbc1067c6a8d20ab5c153ffbe
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-logwatch/selinux-logwatch-2.20221101-r3.ebuild b/sec-policy/selinux-logwatch/selinux-logwatch-2.20221101-r3.ebuild
new file mode 100644
index 000000000000..7947c3aa7755
--- /dev/null
+++ b/sec-policy/selinux-logwatch/selinux-logwatch-2.20221101-r3.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="logwatch"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for logwatch"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+fi
diff --git a/sec-policy/selinux-lpd/Manifest b/sec-policy/selinux-lpd/Manifest
index a21ee037c770..2204d1801672 100644
--- a/sec-policy/selinux-lpd/Manifest
+++ b/sec-policy/selinux-lpd/Manifest
@@ -1,8 +1,10 @@
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
+DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
EBUILD selinux-lpd-2.20220520-r1.ebuild 271 BLAKE2B 48b3c9236e43b176ea697be0c45fc13ab329c8e1a359bfaa20d534cb37a3db238cd34017f5c3e93ae5d658aec4fe3d2dc7c1ec562574cebb06ba1c165bcebfff SHA512 2f436c3bbdb2fab369811faeeb3b2d3111469b3e73f7bef7cf2e75851680bcbbf367132314afb3bc7687a881e9d18c3971d0aa95c00a8d2646199ec620e30af3
EBUILD selinux-lpd-2.20221101-r2.ebuild 271 BLAKE2B 48b3c9236e43b176ea697be0c45fc13ab329c8e1a359bfaa20d534cb37a3db238cd34017f5c3e93ae5d658aec4fe3d2dc7c1ec562574cebb06ba1c165bcebfff SHA512 2f436c3bbdb2fab369811faeeb3b2d3111469b3e73f7bef7cf2e75851680bcbbf367132314afb3bc7687a881e9d18c3971d0aa95c00a8d2646199ec620e30af3
+EBUILD selinux-lpd-2.20221101-r3.ebuild 275 BLAKE2B 96dccb14c7d5e5500dc82dae628faf3a2d9fc4ca98f32bfbcd06583cd687d59c6309550e0cdde589151b1b28b6e0d7a0e52a90311c2f642445384dd337add8bb SHA512 133877dd628568b236d763d31095528da2f567cee296a1fc1b646e7e93feff1922ed02700f6f8910d07b564739ae06dc5d2b5b32a209f472ffcb3dab2397fc41
EBUILD selinux-lpd-9999.ebuild 275 BLAKE2B f1c0d5d9d6078126db55789c440c35b78bcac55f709e4f67551ffc44cb911c640e5941b574e1c5959d68c7683a8296f5f6530a95ea37112bc96bed0a2f8f5a13 SHA512 eaadaad71d0bb5a6a98222d9a5eb108f52730c77efb2d551034f9a4399a60ef1439b141809971786c5aab77ce9125559df44aa851d490b236febecb7b663400b
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-lpd/selinux-lpd-2.20221101-r3.ebuild b/sec-policy/selinux-lpd/selinux-lpd-2.20221101-r3.ebuild
new file mode 100644
index 000000000000..0a7fbfceb062
--- /dev/null
+++ b/sec-policy/selinux-lpd/selinux-lpd-2.20221101-r3.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="lpd"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for lpd"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+fi
diff --git a/sec-policy/selinux-makewhatis/Manifest b/sec-policy/selinux-makewhatis/Manifest
index 570867e8db8a..7c3b554623c0 100644
--- a/sec-policy/selinux-makewhatis/Manifest
+++ b/sec-policy/selinux-makewhatis/Manifest
@@ -1,8 +1,10 @@
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
+DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
EBUILD selinux-makewhatis-2.20220520-r1.ebuild 285 BLAKE2B 532c431b1f32cd3b92d851ed22a2f01dbc4897681b68d9d89cac346614944f6567a4231bfed80481bbb995b4322e80acfa4f7023af49757372df65a2c8c5bf47 SHA512 32873efc0a3cda250484397800bcf5fec9a7b4aeb1f794978e6c6f1e55f41a413077785b921ef6b58ac4808be8b3d6c0396c818f4e0aff3f7e9bf06881968d22
EBUILD selinux-makewhatis-2.20221101-r2.ebuild 285 BLAKE2B 532c431b1f32cd3b92d851ed22a2f01dbc4897681b68d9d89cac346614944f6567a4231bfed80481bbb995b4322e80acfa4f7023af49757372df65a2c8c5bf47 SHA512 32873efc0a3cda250484397800bcf5fec9a7b4aeb1f794978e6c6f1e55f41a413077785b921ef6b58ac4808be8b3d6c0396c818f4e0aff3f7e9bf06881968d22
+EBUILD selinux-makewhatis-2.20221101-r3.ebuild 289 BLAKE2B 1688a7588384d3fec8578ebc162c50fe7b737447ff841580bcc9af9519a186bec7829bfad5c1f1d5289552db6bd095f7bf3d0d373f103fade059855cb12935ce SHA512 6777e0c19f75728b1c557898a59fc60fd3cafdacd40d22234c9898e6e957907d172fbb49525b4336101e025880c4875606fa424c0acee017c44f01364313399d
EBUILD selinux-makewhatis-9999.ebuild 289 BLAKE2B a4b6e3cae9d9ad8e7e8dd2c933a237fe09c6a455f703baa1d7afb56261cd0e49bc1fe2971e9148edb7850e67baddc5353a22d876bdd0dc579da477e3b194670a SHA512 5ba053b39364f7a2a955d53aff1e19e3dba27b3c8348d7473fa326d57c2b2680fe8620d67e2f58d44987c5036ce3279498d657751e2d087330bdf660acc6c294
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-makewhatis/selinux-makewhatis-2.20221101-r3.ebuild b/sec-policy/selinux-makewhatis/selinux-makewhatis-2.20221101-r3.ebuild
new file mode 100644
index 000000000000..0253b805eb35
--- /dev/null
+++ b/sec-policy/selinux-makewhatis/selinux-makewhatis-2.20221101-r3.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="makewhatis"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for makewhatis"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+fi
diff --git a/sec-policy/selinux-mandb/Manifest b/sec-policy/selinux-mandb/Manifest
index e2ab59f52af6..93f9d938462a 100644
--- a/sec-policy/selinux-mandb/Manifest
+++ b/sec-policy/selinux-mandb/Manifest
@@ -1,8 +1,10 @@
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
+DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
EBUILD selinux-mandb-2.20220520-r1.ebuild 275 BLAKE2B 6b23811731bb7e5bb6bbc8203ba299631d98fcb7f646e1227c3d7826a56b305634cac393e53bf376477daa028302faaff8582a8805afa1a48641412e3ff391c6 SHA512 97a42a076ceb5ba6a6aa9e82c0af7454d4686c64a8c34e314d0a15e885ce6873ae6aa8be53bfbd97b52bb67159066a33929f4eade79cd31416145461654ccdc9
EBUILD selinux-mandb-2.20221101-r2.ebuild 275 BLAKE2B 6b23811731bb7e5bb6bbc8203ba299631d98fcb7f646e1227c3d7826a56b305634cac393e53bf376477daa028302faaff8582a8805afa1a48641412e3ff391c6 SHA512 97a42a076ceb5ba6a6aa9e82c0af7454d4686c64a8c34e314d0a15e885ce6873ae6aa8be53bfbd97b52bb67159066a33929f4eade79cd31416145461654ccdc9
+EBUILD selinux-mandb-2.20221101-r3.ebuild 279 BLAKE2B 21ad8cf7c29ffb09fbcb662083078bf119a25b326c4799363e622a392e94e0b4871b50db67dad70c02ef0736a38b4059dc1c3c3addfcaaa4e8190b3e19825b62 SHA512 2453f6c9b3d84d98cbc7bb4592b9998c30846fb71a80422ee3a46cc3f3c77d612e5db7668dae323d66e1549e1df16fb139cc72e004905399fc18045a0a7a6682
EBUILD selinux-mandb-9999.ebuild 279 BLAKE2B e8ffc7ec7d630cde0cb370b42b075120b513576005a9c86aff3fa833e2f08efb06ef7ac6a1dc3eb9e2821a82568ffc32eae80ba355adb4ad888f092ef4334c85 SHA512 6a56ac4bc5b5d8760d66839c926ade4fd81ffd1c202728f6e7985084411e5e78c17caba29bd7cbdd30965cd2dc979cf7dbd6e18e6204f88abb836e22977116a5
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-mandb/selinux-mandb-2.20221101-r3.ebuild b/sec-policy/selinux-mandb/selinux-mandb-2.20221101-r3.ebuild
new file mode 100644
index 000000000000..0cfeb7363481
--- /dev/null
+++ b/sec-policy/selinux-mandb/selinux-mandb-2.20221101-r3.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="mandb"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for mandb"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+fi
diff --git a/sec-policy/selinux-matrixd/Manifest b/sec-policy/selinux-matrixd/Manifest
index 71932545ba59..8399ee481af1 100644
--- a/sec-policy/selinux-matrixd/Manifest
+++ b/sec-policy/selinux-matrixd/Manifest
@@ -1,8 +1,10 @@
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
+DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
EBUILD selinux-matrixd-2.20220520-r1.ebuild 279 BLAKE2B ec1878090f0440814b1f970f4e15c749d406d79df3483af7c105a195a4f2753997d3ea8d76fbb24ee62c23abb0e58d65791131d790a2002c896bfa2768171cbc SHA512 4bb7759f207273dc7821ed948dbf4f90cb4b0416923ac500de14a5cf98d65ed21cc40a6382b1894e5aa3421890221fd3faa9698013995e38a432e20eaabbc3da
EBUILD selinux-matrixd-2.20221101-r2.ebuild 279 BLAKE2B ec1878090f0440814b1f970f4e15c749d406d79df3483af7c105a195a4f2753997d3ea8d76fbb24ee62c23abb0e58d65791131d790a2002c896bfa2768171cbc SHA512 4bb7759f207273dc7821ed948dbf4f90cb4b0416923ac500de14a5cf98d65ed21cc40a6382b1894e5aa3421890221fd3faa9698013995e38a432e20eaabbc3da
+EBUILD selinux-matrixd-2.20221101-r3.ebuild 283 BLAKE2B e02fc1301fd6c420049ddbe1f78900909025c62b6bbf21c9346746947b1b30f4f1c140e87fa604e99b215323bdcf8b52f83037619449dc939d48be6b2f8dbdf7 SHA512 e1211ec0383fb7aeaa360b721b19e498d2ac7a61b19cd7d1ae064c04ad3609905366d8c619541ddae7cac148800391d817d7571ed6aaa2385bc3bb105a895400
EBUILD selinux-matrixd-9999.ebuild 283 BLAKE2B e02fc1301fd6c420049ddbe1f78900909025c62b6bbf21c9346746947b1b30f4f1c140e87fa604e99b215323bdcf8b52f83037619449dc939d48be6b2f8dbdf7 SHA512 e1211ec0383fb7aeaa360b721b19e498d2ac7a61b19cd7d1ae064c04ad3609905366d8c619541ddae7cac148800391d817d7571ed6aaa2385bc3bb105a895400
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-matrixd/selinux-matrixd-2.20221101-r3.ebuild b/sec-policy/selinux-matrixd/selinux-matrixd-2.20221101-r3.ebuild
new file mode 100644
index 000000000000..243876211d67
--- /dev/null
+++ b/sec-policy/selinux-matrixd/selinux-matrixd-2.20221101-r3.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="matrixd"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for matrixd"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+fi
diff --git a/sec-policy/selinux-mcelog/Manifest b/sec-policy/selinux-mcelog/Manifest
index 66dc87267a84..c583c1a35c9e 100644
--- a/sec-policy/selinux-mcelog/Manifest
+++ b/sec-policy/selinux-mcelog/Manifest
@@ -1,8 +1,10 @@
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
+DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
EBUILD selinux-mcelog-2.20220520-r1.ebuild 277 BLAKE2B bcd3d9958ae202ef6a2dbd4fddc91bb655a6e94484864b61af58e6123c57eb2fba43faa106fecd046d537bfec921cb845d0544a184b850154c5d3a688317aed8 SHA512 543aeafe86bff073201859cce8e0d8782192d03aac7a35b637f04b4724c4b63cb548f71e0c053f36663f3501fa369d548a88644f1f5bb3fa4ec5703f234a26c3
EBUILD selinux-mcelog-2.20221101-r2.ebuild 277 BLAKE2B bcd3d9958ae202ef6a2dbd4fddc91bb655a6e94484864b61af58e6123c57eb2fba43faa106fecd046d537bfec921cb845d0544a184b850154c5d3a688317aed8 SHA512 543aeafe86bff073201859cce8e0d8782192d03aac7a35b637f04b4724c4b63cb548f71e0c053f36663f3501fa369d548a88644f1f5bb3fa4ec5703f234a26c3
+EBUILD selinux-mcelog-2.20221101-r3.ebuild 281 BLAKE2B 0175163bb62511b14219562d2b9471460ccd80d266790829f3666c4b905ff92139b14ff1d2982ed0b363214635483dc47c0a82f2b60127bccb2a4a75e3277980 SHA512 722581e8477139388b5e2baee0b4e0c99528c4eb5da5dc1322e4cda5d36113448b242c58c8b5e8efb9e14a197a169a6f4452caf48ca2af4623dff3a40ca65331
EBUILD selinux-mcelog-9999.ebuild 281 BLAKE2B de0e63757b4cfb0f6289c9b33cc0a50b1460407168ee380be1134a4b41b644a19fb26ea3e237e13247130b781b167ed9eab684a437cf2e66a79827523833e237 SHA512 1635e46f79fa7b021a474170fb0eb7014811adfbd1d49cb2a0224bc43daf7d2c2b704e551c4c89cda4d34d85aeeb13da4653747a65f41d0b8e8fd5dec3367b7c
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-mcelog/selinux-mcelog-2.20221101-r3.ebuild b/sec-policy/selinux-mcelog/selinux-mcelog-2.20221101-r3.ebuild
new file mode 100644
index 000000000000..2303f953c7f0
--- /dev/null
+++ b/sec-policy/selinux-mcelog/selinux-mcelog-2.20221101-r3.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="mcelog"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for mcelog"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+fi
diff --git a/sec-policy/selinux-memcached/Manifest b/sec-policy/selinux-memcached/Manifest
index 7ea6ec2f1c0d..b2dc5c0ee605 100644
--- a/sec-policy/selinux-memcached/Manifest
+++ b/sec-policy/selinux-memcached/Manifest
@@ -1,8 +1,10 @@
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
+DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
EBUILD selinux-memcached-2.20220520-r1.ebuild 283 BLAKE2B 555c233052457c7f7e6e36b05edf5b0940ef3cfe7a2e23fb8a77d071569f6fda68826521ac32121b415743dc3b41ec3a8f3861a738f7cf7a6266875e5d836fa4 SHA512 e7cbe8a6edbc1c2fbead67679d4841db59f1fb94ec140a22dadf297c164d71e944a39ee4e6d240a1280da569e67271e0fdda74306b94526f27a7fdc422fd13ad
EBUILD selinux-memcached-2.20221101-r2.ebuild 283 BLAKE2B 555c233052457c7f7e6e36b05edf5b0940ef3cfe7a2e23fb8a77d071569f6fda68826521ac32121b415743dc3b41ec3a8f3861a738f7cf7a6266875e5d836fa4 SHA512 e7cbe8a6edbc1c2fbead67679d4841db59f1fb94ec140a22dadf297c164d71e944a39ee4e6d240a1280da569e67271e0fdda74306b94526f27a7fdc422fd13ad
+EBUILD selinux-memcached-2.20221101-r3.ebuild 287 BLAKE2B 9223bf7b11652fcdac57f2dd984751583271e6d3ca356a2abf12f6ac7c67b11b9c701fada91c3ea60e06c376503d233d844e41b5b6f346abc0359dc90f1dc86d SHA512 c5d4bc0940c02ee993390911ed81d7677ea1f6dffa186e8f82a53b807d15cd863439ed67df91b0868d48d2c879936b6c136d2067890c6e6d58279dff8f66336b
EBUILD selinux-memcached-9999.ebuild 287 BLAKE2B 639c2118689ff1b7134be0cfd1526f3593b5bc9c43abed5e9b6bd68289424391a72623b6e807427b3d25dd83192450267008bc9b13c60a5c6befdc08289e86e8 SHA512 25aacdad6c63c955cfdca0f22a04178640d1b5e62867d6181847049c823a76707a35d82719c7ce033c5616d69389747a234403db799ce7e1f5e0e0fe5f963bd6
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-memcached/selinux-memcached-2.20221101-r3.ebuild b/sec-policy/selinux-memcached/selinux-memcached-2.20221101-r3.ebuild
new file mode 100644
index 000000000000..352e1599b0aa
--- /dev/null
+++ b/sec-policy/selinux-memcached/selinux-memcached-2.20221101-r3.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="memcached"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for memcached"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+fi
diff --git a/sec-policy/selinux-milter/Manifest b/sec-policy/selinux-milter/Manifest
index 66ae84c3fefc..33e0dd47b329 100644
--- a/sec-policy/selinux-milter/Manifest
+++ b/sec-policy/selinux-milter/Manifest
@@ -1,8 +1,10 @@
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
+DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
EBUILD selinux-milter-2.20220520-r1.ebuild 277 BLAKE2B 53c1e483cf604a2b0975a4f3134d39c30e7bbf1331385430558db8b58407065cb866519642707cc991274447f5c7cd56baabc38feee7237117347a4a9cf17240 SHA512 6830ce3f68d6f455be91f66dbf6c62cdc1858943ad486cc8449e251a1bfc1ca16c0be167cc7dbf6f961ca177a637ec6161944b593156afc550187e68c7646a0d
EBUILD selinux-milter-2.20221101-r2.ebuild 277 BLAKE2B 53c1e483cf604a2b0975a4f3134d39c30e7bbf1331385430558db8b58407065cb866519642707cc991274447f5c7cd56baabc38feee7237117347a4a9cf17240 SHA512 6830ce3f68d6f455be91f66dbf6c62cdc1858943ad486cc8449e251a1bfc1ca16c0be167cc7dbf6f961ca177a637ec6161944b593156afc550187e68c7646a0d
+EBUILD selinux-milter-2.20221101-r3.ebuild 281 BLAKE2B 3679aab2a29bff7782bf9854011670ea9b642cc00d9ef3f38d127098982f15b66ab9054802b46e1b7fb150f88a74a5345abfc0ecb2ae16303e6e9a3f29ab4e9d SHA512 819735e78f323cbcd2a422ee2360faea5e5f641ee49c86c1cdab3d814283edd72ab99145edd81b45a578396d7696326e6dd193ef7a4ab0181375719573f47e60
EBUILD selinux-milter-9999.ebuild 281 BLAKE2B 3f669b3a50ead6449bf63877597c3493d6212ae2674ef8c593e51b45126ade564c0c436f49fcf8f0b2566b8d7d329750960d98c4e5ac7a2b99cf62a4755537a7 SHA512 088cce8437b19b358476a29f51be8ccda6fbe79f70b47743f8e7d68059097d983d0895634450b78cbb93b73d1c8a4ee6d2abeffe1962358f9ce2ee9c7bbff53c
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-milter/selinux-milter-2.20221101-r3.ebuild b/sec-policy/selinux-milter/selinux-milter-2.20221101-r3.ebuild
new file mode 100644
index 000000000000..18327180c1f6
--- /dev/null
+++ b/sec-policy/selinux-milter/selinux-milter-2.20221101-r3.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="milter"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for milter"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+fi
diff --git a/sec-policy/selinux-modemmanager/Manifest b/sec-policy/selinux-modemmanager/Manifest
index a8c1e7c7f0ba..769f4738448c 100644
--- a/sec-policy/selinux-modemmanager/Manifest
+++ b/sec-policy/selinux-modemmanager/Manifest
@@ -1,8 +1,10 @@
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
+DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
EBUILD selinux-modemmanager-2.20220520-r1.ebuild 381 BLAKE2B a35f7f86174b43b92f5bee100703c4571bbf863733a3f9de1ed215d911d529fd827710b36d80c7b411f173ad9ad8246fd32ab2354cb76663494aa751b4f9bf84 SHA512 07511613c15b318fc82961355bdc7d8307376902f05231dd0839ea9d62d1d6769b9904d4f649fb955439ae7b7eb7bf0c98441ebad076aab593d569ed1d7ba055
EBUILD selinux-modemmanager-2.20221101-r2.ebuild 381 BLAKE2B a35f7f86174b43b92f5bee100703c4571bbf863733a3f9de1ed215d911d529fd827710b36d80c7b411f173ad9ad8246fd32ab2354cb76663494aa751b4f9bf84 SHA512 07511613c15b318fc82961355bdc7d8307376902f05231dd0839ea9d62d1d6769b9904d4f649fb955439ae7b7eb7bf0c98441ebad076aab593d569ed1d7ba055
+EBUILD selinux-modemmanager-2.20221101-r3.ebuild 385 BLAKE2B 82fe5a49a8ce33c4828e66aee83b59cb8b7a2b7673206b0f31bc151788f2d89188633f87de130e3caf23dcc0383912e378ab4feb002f1c074de23dbf64c7bd86 SHA512 9822512794d0981879c894587ffda2f01700c272e982f5b45fb44bcfdbcddc2563e54bee82e6dab8c5f00482929000d01c3f69d64210a31bf628003571090f15
EBUILD selinux-modemmanager-9999.ebuild 385 BLAKE2B fdf0cc75b1af14a9209217c57c433fe12bf94270e5e79b1878b9862f8a643d5cfc7127c82a1ac3d77de0e85e138c49f9ec7546f501a2e35e5548fb086a951736 SHA512 963043ba158f9cd04a49e4225026bb281c02d3ff0601a56633f2bf1a7358ca962cf1f6ca3ec67e6d2fd3af781bbf543aca91f55441f502c3f6c4cf94fa38f37a
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20221101-r3.ebuild b/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20221101-r3.ebuild
new file mode 100644
index 000000000000..4cf74711e90d
--- /dev/null
+++ b/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20221101-r3.ebuild
@@ -0,0 +1,21 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="modemmanager"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for modemmanager"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+fi
+DEPEND="${DEPEND}
+ sec-policy/selinux-dbus
+"
+RDEPEND="${RDEPEND}
+ sec-policy/selinux-dbus
+"
diff --git a/sec-policy/selinux-mono/Manifest b/sec-policy/selinux-mono/Manifest
index 13ca4f6f2634..145d01a0edd6 100644
--- a/sec-policy/selinux-mono/Manifest
+++ b/sec-policy/selinux-mono/Manifest
@@ -1,8 +1,10 @@
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
+DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
EBUILD selinux-mono-2.20220520-r1.ebuild 273 BLAKE2B 156df212ded33a47f732ac9f4b23a52b6500b2334612628c39539be413dbde2382c38011e1a6f31faa52a24d62005a85416bfb769eb83a52541ece958e73a055 SHA512 536846c02d2e08306116f328540b1b490e37cf30a117b47b26c3feacbdbacde36057843517d1ef6df37d415f095938a2b091c7ed386bd8e3ed32cc962b24f410
EBUILD selinux-mono-2.20221101-r2.ebuild 273 BLAKE2B 156df212ded33a47f732ac9f4b23a52b6500b2334612628c39539be413dbde2382c38011e1a6f31faa52a24d62005a85416bfb769eb83a52541ece958e73a055 SHA512 536846c02d2e08306116f328540b1b490e37cf30a117b47b26c3feacbdbacde36057843517d1ef6df37d415f095938a2b091c7ed386bd8e3ed32cc962b24f410
+EBUILD selinux-mono-2.20221101-r3.ebuild 277 BLAKE2B 929d6f192b711933ca9786b4b840220563d47019ee187dff5ff9aae431152b1cabd8c75919f4226bfe9b5c620038812fbe1d1ce30e62c06d8b198f438d331180 SHA512 f1b6d3ada79be2316776ac92f7fa1358fd51947a53102b3ec7565f4923484a94c69158ff1f4d34e48f8a5473568d3ee4ce32d6cd48d81a086e9153872fec5d16
EBUILD selinux-mono-9999.ebuild 277 BLAKE2B 08bed118962c8f406a782a44efa94640b4c7b15dc964c6c7356782f8f82a316d5ea1d6be100f77e76a89cec9c7023e47418e0a9471c4b622d6297cbe79cc9047 SHA512 cbf86d08c66225105ae173ab8d8937bf3e8c5a1921ef27f3e830c0773eaf3f829a477c566f5d0adebcafe4d0c377dde591dd05a8f09e2be210e59dd0377e8b42
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-mono/selinux-mono-2.20221101-r3.ebuild b/sec-policy/selinux-mono/selinux-mono-2.20221101-r3.ebuild
new file mode 100644
index 000000000000..24a9ae6d6acb
--- /dev/null
+++ b/sec-policy/selinux-mono/selinux-mono-2.20221101-r3.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="mono"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for mono"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+fi
diff --git a/sec-policy/selinux-mozilla/Manifest b/sec-policy/selinux-mozilla/Manifest
index 7594a629a09b..0e98786ac7d7 100644
--- a/sec-policy/selinux-mozilla/Manifest
+++ b/sec-policy/selinux-mozilla/Manifest
@@ -1,8 +1,10 @@
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
+DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
EBUILD selinux-mozilla-2.20220520-r1.ebuild 381 BLAKE2B 037f33b2dd6b9ddc7b9afeceeaadf47d6ec7b47a175dc7509e4a855324f78c69f090bf556a6d35d44108d96efbe00ac059adcbf97da1a7d386a54708c3fbbb84 SHA512 7225682ceceb35568739c81228a55ae65fd8f7a0c47dca63d080d16b1536de96fc1133ebf2ecb409e86d336b873bcf4f2627a17b3139225856601895fc703998
EBUILD selinux-mozilla-2.20221101-r2.ebuild 381 BLAKE2B 037f33b2dd6b9ddc7b9afeceeaadf47d6ec7b47a175dc7509e4a855324f78c69f090bf556a6d35d44108d96efbe00ac059adcbf97da1a7d386a54708c3fbbb84 SHA512 7225682ceceb35568739c81228a55ae65fd8f7a0c47dca63d080d16b1536de96fc1133ebf2ecb409e86d336b873bcf4f2627a17b3139225856601895fc703998
+EBUILD selinux-mozilla-2.20221101-r3.ebuild 385 BLAKE2B 29df4fb58b95cd34c61f054df794e33833d97250f646bfab27c7aac45d31045a413bb88d883d332a6e1a1ff8d92e53c4d933cc4d632f8704409ed48bcada89e9 SHA512 bf7d481a589025ae18418dcadf34b3cf87b05ba066c6df8049cbc586777c67ab835ed6b39c3ff0bec58cebc4813b2a9781fcf06d33232e9ad10c8362fa8c417a
EBUILD selinux-mozilla-9999.ebuild 385 BLAKE2B 6ad1412a4bccf2320ca99fed80b43e51f06d51221fb177491049c539b084d4daabfb4d05d13cc311f9d47f273ad9b67d4b39e91a2ac1dbcf1ad714b40d8518f2 SHA512 d89192bd33c94e48b2f0e18c87e1ea9adf95ca80a26cedf33a599fb2d58a8d2392918580e4a7ad76663676d96bffac7a861a3e665119ec7bb89996bb9ff7df4b
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-mozilla/selinux-mozilla-2.20221101-r3.ebuild b/sec-policy/selinux-mozilla/selinux-mozilla-2.20221101-r3.ebuild
new file mode 100644
index 000000000000..6898cce05e2b
--- /dev/null
+++ b/sec-policy/selinux-mozilla/selinux-mozilla-2.20221101-r3.ebuild
@@ -0,0 +1,21 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE="alsa"
+MODS="mozilla"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for mozilla"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+fi
+DEPEND="${DEPEND}
+ sec-policy/selinux-xserver
+"
+RDEPEND="${RDEPEND}
+ sec-policy/selinux-xserver
+"
diff --git a/sec-policy/selinux-mpd/Manifest b/sec-policy/selinux-mpd/Manifest
index d075fe672aa6..8b2ef04321c6 100644
--- a/sec-policy/selinux-mpd/Manifest
+++ b/sec-policy/selinux-mpd/Manifest
@@ -1,8 +1,10 @@
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
+DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
EBUILD selinux-mpd-2.20220520-r1.ebuild 271 BLAKE2B 7c29ed3fe1359726db23dc63c2258fe13f1d73ee1f851cdf19586c202ad93705afd63b98d6d93bb94e8073fb400138d954155542d6aa3b7792de4c89b05f6170 SHA512 a3badd1c494bf8c317b4c9cc909b6d8b7c11c8e169505a266c424700a2dfd073d5c0e5ed5874b731f6ce3f208dc41fb52850d996c8d8b9a02f3d71ef1fb7cb08
EBUILD selinux-mpd-2.20221101-r2.ebuild 271 BLAKE2B 7c29ed3fe1359726db23dc63c2258fe13f1d73ee1f851cdf19586c202ad93705afd63b98d6d93bb94e8073fb400138d954155542d6aa3b7792de4c89b05f6170 SHA512 a3badd1c494bf8c317b4c9cc909b6d8b7c11c8e169505a266c424700a2dfd073d5c0e5ed5874b731f6ce3f208dc41fb52850d996c8d8b9a02f3d71ef1fb7cb08
+EBUILD selinux-mpd-2.20221101-r3.ebuild 275 BLAKE2B d27a3dad39f17bf2957f5e501969a9f275e666305050108a83287cd9de66882c248c7cb451831c44c80145809dc336bf651f940d965aa4fe92aa55b626a4fb25 SHA512 49853984349b30e9db6c39c83928b1c06caac49b84ee5bd32886e440aa4e5f9abb2578cbc4bac81545d3a30ca4c70d41110aa7495167e573e76a589955a281bb
EBUILD selinux-mpd-9999.ebuild 275 BLAKE2B 5991284d72fba7153f3818a7b685790756f273d92254621031c9b0b2d77ae2489f2c4c6aa701cd675e30af34af3b49b5c323a25d4628fdd353482257b941550b SHA512 116306471f223a38a8bd79d7b03e7c44728a51e40ea02d48ff690a4921825b894e6bb9ad0ef5910b46a775fcd7f50553ecdbe8ebd5ddd50307d43dae65ff20ed
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-mpd/selinux-mpd-2.20221101-r3.ebuild b/sec-policy/selinux-mpd/selinux-mpd-2.20221101-r3.ebuild
new file mode 100644
index 000000000000..d2bd42397e74
--- /dev/null
+++ b/sec-policy/selinux-mpd/selinux-mpd-2.20221101-r3.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="mpd"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for mpd"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+fi
diff --git a/sec-policy/selinux-mplayer/Manifest b/sec-policy/selinux-mplayer/Manifest
index 11baf6d676f9..befc9e950b90 100644
--- a/sec-policy/selinux-mplayer/Manifest
+++ b/sec-policy/selinux-mplayer/Manifest
@@ -1,8 +1,10 @@
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
+DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
EBUILD selinux-mplayer-2.20220520-r1.ebuild 283 BLAKE2B 2974f3cff3ed47b153c07d56150f3bad62b0d42dcf6ca7da61b689a675acac7ce9fe212ceb536bc8b34078a3e351ea92335e764b2a0971214e5997dc1128aad8 SHA512 ed3af26640207821099bc251b150b1bf3c849d2755a90365b6707a3a2a6eaa78fe915ac902c86d0cb13e2baef3e7b62b91796395f8e6a706a35ffceaa3424c57
EBUILD selinux-mplayer-2.20221101-r2.ebuild 283 BLAKE2B 2974f3cff3ed47b153c07d56150f3bad62b0d42dcf6ca7da61b689a675acac7ce9fe212ceb536bc8b34078a3e351ea92335e764b2a0971214e5997dc1128aad8 SHA512 ed3af26640207821099bc251b150b1bf3c849d2755a90365b6707a3a2a6eaa78fe915ac902c86d0cb13e2baef3e7b62b91796395f8e6a706a35ffceaa3424c57
+EBUILD selinux-mplayer-2.20221101-r3.ebuild 287 BLAKE2B d57b178e12dd8b3fd0cfef04d4a57fa142c7d7a4e1d63f970c5f4f3ac65d4e50a9d63b67d7b58cd3342d72df6e04ba37a234955415ea3e2c4c1a5b1442be9b10 SHA512 c3f45303c5242a5d2432bd0dea43a3168c95bcb473187c07dd5e5e2b6cf1d8836ebf408e3e572ec77b8659f29f5cd79586742cb4fdcb3b8dd93fe8eebfed9be2
EBUILD selinux-mplayer-9999.ebuild 287 BLAKE2B c2ad1fb7bab79932508d26cfdea4f4cbed45bd1dbe4adfbc33e7c8bda51797433a01002580c4bc36bbffe42b84a4926f907d2fd28c2c303dc66d1fc0730c1ee5 SHA512 83c3d596bf8e1390f08816dab1db88d644dc06f50cf095931701c4b52f8c9be18bca72279d3aef172999d727d608b46a56203246cd4c394749bbb272853c8e79
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-mplayer/selinux-mplayer-2.20221101-r3.ebuild b/sec-policy/selinux-mplayer/selinux-mplayer-2.20221101-r3.ebuild
new file mode 100644
index 000000000000..e340f9c0f11b
--- /dev/null
+++ b/sec-policy/selinux-mplayer/selinux-mplayer-2.20221101-r3.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE="alsa"
+MODS="mplayer"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for mplayer"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+fi
diff --git a/sec-policy/selinux-mrtg/Manifest b/sec-policy/selinux-mrtg/Manifest
index 2eaaac16a3e5..4be4f1771872 100644
--- a/sec-policy/selinux-mrtg/Manifest
+++ b/sec-policy/selinux-mrtg/Manifest
@@ -1,8 +1,10 @@
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
+DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
EBUILD selinux-mrtg-2.20220520-r1.ebuild 273 BLAKE2B c152e67f427090907a18a7442d3fc3513dd51f675e6ad6b4d241cc82b202cc5bac6c1022b4c9c73db2474a46e8c5fa66ce9f1b02481d6c1fe9c282df28325152 SHA512 149f3c28c5c66df98a55f7eb7350a356616734f600cd82f295186e73eda0fc10a29951e5226412e8ce7857c55ac47af03959dad47c7e3755b4c727a3571c2e8d
EBUILD selinux-mrtg-2.20221101-r2.ebuild 273 BLAKE2B c152e67f427090907a18a7442d3fc3513dd51f675e6ad6b4d241cc82b202cc5bac6c1022b4c9c73db2474a46e8c5fa66ce9f1b02481d6c1fe9c282df28325152 SHA512 149f3c28c5c66df98a55f7eb7350a356616734f600cd82f295186e73eda0fc10a29951e5226412e8ce7857c55ac47af03959dad47c7e3755b4c727a3571c2e8d
+EBUILD selinux-mrtg-2.20221101-r3.ebuild 277 BLAKE2B d12b66db46eeb0cd1fc79821058f773a0abba03f4846133550321298484d13c4a1d587b73737008d12a00622b79d06bcba4b083fd55b21939a9c53acd99cd40e SHA512 82d64b3f45c7b5fbc9db3afefb0a6a8b55cbe3d448c0414b0f7997208f457eddd4e52a75484c7d21970990f83ac281126323f56aa2751201e4c7f3a05ef595d3
EBUILD selinux-mrtg-9999.ebuild 277 BLAKE2B ca644f4e4473dd23d7e57599b943fed3184c1c4ecfaa4fadcdcaf11cb682762663dc0f75620541c97b96bb708545c3e1e75ec5a2f230ff345f2de32a4ababc35 SHA512 f339478e9c08247f5ecc0e70e937522dfd4f718959f86a8f69d9c0139715f6f4af475d4da8b581aedd2a624146bfd9941f63bcfac70bd4a307c5290990be420e
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-mrtg/selinux-mrtg-2.20221101-r3.ebuild b/sec-policy/selinux-mrtg/selinux-mrtg-2.20221101-r3.ebuild
new file mode 100644
index 000000000000..af5b48d0b831
--- /dev/null
+++ b/sec-policy/selinux-mrtg/selinux-mrtg-2.20221101-r3.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="mrtg"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for mrtg"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+fi
diff --git a/sec-policy/selinux-munin/Manifest b/sec-policy/selinux-munin/Manifest
index cf7b747a83a9..6cff860a4cc2 100644
--- a/sec-policy/selinux-munin/Manifest
+++ b/sec-policy/selinux-munin/Manifest
@@ -1,8 +1,10 @@
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
+DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
EBUILD selinux-munin-2.20220520-r1.ebuild 371 BLAKE2B acfcdcc5c579db2b9a88a47fd6cb37989d3bbf768f9e5c1d2f988dc48810f52b7ed6721f53cea0a246f07caf0405f919397699f970901cb82490723b6f495b58 SHA512 7303aa805dae785ca618092d451ebf64cb1f9a6da49835e6b3ee20f70ebc5b9ab1cc506962b3655357c45e9c9fc3f3c42d5df530535a7867a21c0bbdd6ce9002
EBUILD selinux-munin-2.20221101-r2.ebuild 371 BLAKE2B acfcdcc5c579db2b9a88a47fd6cb37989d3bbf768f9e5c1d2f988dc48810f52b7ed6721f53cea0a246f07caf0405f919397699f970901cb82490723b6f495b58 SHA512 7303aa805dae785ca618092d451ebf64cb1f9a6da49835e6b3ee20f70ebc5b9ab1cc506962b3655357c45e9c9fc3f3c42d5df530535a7867a21c0bbdd6ce9002
+EBUILD selinux-munin-2.20221101-r3.ebuild 375 BLAKE2B 541fae2440293ed60240be5e0082e77d840623ca0e20e03bcf8c6b89683dae247139477d34a4fef5549e0783ac5688be775fed419e7a55ba49656e2c7f88ed67 SHA512 74d773fd70d34f5365e8a88cd1fe99aa6e82de55caaafc17b97607379807828d72fa469fb1a83dea89b0f2680d8da0cdb47b3d5814751a9295c3547371f8b14a
EBUILD selinux-munin-9999.ebuild 375 BLAKE2B db46074c1ef92f5cf4f5722fd5e206a2f0eba9e4c553df799feaa80a20132f79a74bcc846cc901fa9933eb111ebfe1b24ca412c480777c1666e0c03f3d65b130 SHA512 4a8c22a23d79c44154731b0c9697597283224d0f51f7fa2fac35708053e179b527f4a36764c1e428a66327ec51f4ce9f358b79d4cd733fd9db42b8663ca23f1a
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-munin/selinux-munin-2.20221101-r3.ebuild b/sec-policy/selinux-munin/selinux-munin-2.20221101-r3.ebuild
new file mode 100644
index 000000000000..e7ec7e73717d
--- /dev/null
+++ b/sec-policy/selinux-munin/selinux-munin-2.20221101-r3.ebuild
@@ -0,0 +1,21 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="munin"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for munin"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+fi
+DEPEND="${DEPEND}
+ sec-policy/selinux-apache
+"
+RDEPEND="${RDEPEND}
+ sec-policy/selinux-apache
+"
diff --git a/sec-policy/selinux-mutt/Manifest b/sec-policy/selinux-mutt/Manifest
index fb21c6fc42a7..55e8d8d34621 100644
--- a/sec-policy/selinux-mutt/Manifest
+++ b/sec-policy/selinux-mutt/Manifest
@@ -1,8 +1,10 @@
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
+DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
EBUILD selinux-mutt-2.20220520-r1.ebuild 273 BLAKE2B f917d6cf1517987352b109b6c38ffd6faac27b55dbdbf2f9536496a87b91c22d80b5fe37ac9911e662eedcdf0948458565de3e870136769901d1b1be8f3438d8 SHA512 f83f527042e96cbe161bcb69e00b742b230ab1f9e542f0e5e44600a74e08f90152d69e3d8997e516a111f7128da5968ec23d1ee5d12070ab729b7b68c4662a33
EBUILD selinux-mutt-2.20221101-r2.ebuild 273 BLAKE2B f917d6cf1517987352b109b6c38ffd6faac27b55dbdbf2f9536496a87b91c22d80b5fe37ac9911e662eedcdf0948458565de3e870136769901d1b1be8f3438d8 SHA512 f83f527042e96cbe161bcb69e00b742b230ab1f9e542f0e5e44600a74e08f90152d69e3d8997e516a111f7128da5968ec23d1ee5d12070ab729b7b68c4662a33
+EBUILD selinux-mutt-2.20221101-r3.ebuild 277 BLAKE2B 73924a6eb37e01768a36a2b1228f440b58a8342b8d6b4d0480d1fac011671bfe0fbcb3ff38337b18b947ccfc2db021f521ab9b252e7f3101c42c7c68839de079 SHA512 bda1c6b3fb3f7070e720b3067b61a90eba68e5ded63d1accf77fe25e1138de3ac22321f3b1c19281aa4104dd20b523150b13ba1a12273f471fcbede773458318
EBUILD selinux-mutt-9999.ebuild 277 BLAKE2B 3fc26b3540d54e91f3951379efad6cd182d65f9a590098aad0ff56492e4755ec2f38e15c8f8fee33e1d21e1b348409e797a4233100bdaa7ba0449e63c69f2972 SHA512 0714e6353dee504dd2b07544380f51944f40a0782297b95cf5ab91677a2b6bd1efbd7a533b93ef9fc03e1d95d323e8b36b8e44b336ba7ff3d4bc854b32850904
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-mutt/selinux-mutt-2.20221101-r3.ebuild b/sec-policy/selinux-mutt/selinux-mutt-2.20221101-r3.ebuild
new file mode 100644
index 000000000000..9bf3af54861b
--- /dev/null
+++ b/sec-policy/selinux-mutt/selinux-mutt-2.20221101-r3.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="mutt"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for mutt"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+fi
diff --git a/sec-policy/selinux-mysql/Manifest b/sec-policy/selinux-mysql/Manifest
index f6010f08569a..8473ad24dd93 100644
--- a/sec-policy/selinux-mysql/Manifest
+++ b/sec-policy/selinux-mysql/Manifest
@@ -1,8 +1,10 @@
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
+DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
EBUILD selinux-mysql-2.20220520-r1.ebuild 275 BLAKE2B d1cdeb13b8b2ee56f747a9ff62995eef8bf19479df4a75db9f1e9708923e0d596a91a458361f121f8193ea602477b1fc95048b679ba95902bc6df800bd89eb6a SHA512 e3b904c72d63d3e7b9e3ec1b65516f60e52b999ad9119fe4484fe0a58f07d4049b9fc9ea193be184bec8c3945e13c7e48b7ce0974e867006676e0b9765f51338
EBUILD selinux-mysql-2.20221101-r2.ebuild 275 BLAKE2B d1cdeb13b8b2ee56f747a9ff62995eef8bf19479df4a75db9f1e9708923e0d596a91a458361f121f8193ea602477b1fc95048b679ba95902bc6df800bd89eb6a SHA512 e3b904c72d63d3e7b9e3ec1b65516f60e52b999ad9119fe4484fe0a58f07d4049b9fc9ea193be184bec8c3945e13c7e48b7ce0974e867006676e0b9765f51338
+EBUILD selinux-mysql-2.20221101-r3.ebuild 279 BLAKE2B ea31e0a90598be90ca1e0e42f9219ec43641f38082f20017142e370f07c4030076a176d6e5826dd460a7840e9191e28294b60be964acdf2ef40bbda398a4bd45 SHA512 65941ac86ca345c9bad45c102e34e3daeee86de66752ff9879be9d663a3319973e1ef07da7126457ef39fbeab42a9dba8b45645fb73449c2acb2648db1fa36d8
EBUILD selinux-mysql-9999.ebuild 279 BLAKE2B 39fc0d4d15e72f1b81fecd428a4c6a4cf5795ab121aa125a26369a933c56ec8d796a9d3d9eae7577f1b82db559e49deb1ba08e39deec9546cf28134b80b8183a SHA512 2ad9ff202bf84fb7989357804bf4feaee687ba44bda8c25ee4f7521639840402a983421f5d1ac743fedb9ec9f474b4c127b1fbae8342cae8eabf6974d707bd67
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-mysql/selinux-mysql-2.20221101-r3.ebuild b/sec-policy/selinux-mysql/selinux-mysql-2.20221101-r3.ebuild
new file mode 100644
index 000000000000..dd654488ebb9
--- /dev/null
+++ b/sec-policy/selinux-mysql/selinux-mysql-2.20221101-r3.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="mysql"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for mysql"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+fi
diff --git a/sec-policy/selinux-nagios/Manifest b/sec-policy/selinux-nagios/Manifest
index 1c5e1de7d588..30d7d76b9712 100644
--- a/sec-policy/selinux-nagios/Manifest
+++ b/sec-policy/selinux-nagios/Manifest
@@ -1,8 +1,10 @@
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
+DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
EBUILD selinux-nagios-2.20220520-r1.ebuild 373 BLAKE2B 590393f253953fc817e8565ff546c328b50a355be8f2e540c75649fccd99a18179746dbe12abe97c97e0bfd0912bccb8b737f4bd37d31fd4d6bce629da9c2fea SHA512 4327baa1d44b7cbabc38ba752711400e102cd1f7f3f7b936984fcd96f1609b6af946c0f14b42432ceff5f60de869be50f36037c7dc1983f148f72972b0265f59
EBUILD selinux-nagios-2.20221101-r2.ebuild 373 BLAKE2B 590393f253953fc817e8565ff546c328b50a355be8f2e540c75649fccd99a18179746dbe12abe97c97e0bfd0912bccb8b737f4bd37d31fd4d6bce629da9c2fea SHA512 4327baa1d44b7cbabc38ba752711400e102cd1f7f3f7b936984fcd96f1609b6af946c0f14b42432ceff5f60de869be50f36037c7dc1983f148f72972b0265f59
+EBUILD selinux-nagios-2.20221101-r3.ebuild 377 BLAKE2B d08e1a63e0aea9d2c84231b9794627eef3512ea3246a93ceab607032a77eb9d32444d3acc41bb79517f39bffe53a6e6babfcdd22acb1661be1f65995529ffe81 SHA512 9fa8668345f10de324b7344ca9c36fc18c0a5ba09782dffb97aac1b1b2e3baa50f9019b71955f42b0470c2e4be21a8b7e216925d602926e0645da2ba640e1775
EBUILD selinux-nagios-9999.ebuild 377 BLAKE2B 9ef11cb6c58c1149ae78124015e3a3cc6ee6f6aada57dcf8a84b5c9691372ea4235d476b381a47cb7567bc97a77db620fe9f9633762787425bf670b1bdb9a2a3 SHA512 bb8841bc885e1a798fec0c5326766fd15f5b33da4b12794ab53087f3f6da1dae4d121c492215914d1b21f15f71493949f274c52515bde6d6ef0af1c640ce2b56
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-nagios/selinux-nagios-2.20221101-r3.ebuild b/sec-policy/selinux-nagios/selinux-nagios-2.20221101-r3.ebuild
new file mode 100644
index 000000000000..617e5be80a54
--- /dev/null
+++ b/sec-policy/selinux-nagios/selinux-nagios-2.20221101-r3.ebuild
@@ -0,0 +1,21 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="nagios"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for nagios"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+fi
+DEPEND="${DEPEND}
+ sec-policy/selinux-apache
+"
+RDEPEND="${RDEPEND}
+ sec-policy/selinux-apache
+"
diff --git a/sec-policy/selinux-ncftool/Manifest b/sec-policy/selinux-ncftool/Manifest
index b4f724e423a3..a7340a784e8c 100644
--- a/sec-policy/selinux-ncftool/Manifest
+++ b/sec-policy/selinux-ncftool/Manifest
@@ -1,8 +1,10 @@
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
+DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
EBUILD selinux-ncftool-2.20220520-r1.ebuild 279 BLAKE2B 541016b374866b60c9b59018ae8102ef96ee3c094542cac20764efffbd50c97e7904cd1eee2ff691a6612f2ecb7921d16b2a4a43d68915d4db1d83a9dc6914bc SHA512 1d7b8b65b0f13ae37e16bab6ca152a1ad7fc84992bfd9e9de9987398ed6dbd9d5b01837c3aa0a8f4d7eb1b8581396e5ed214cf066addeae732a9bd4e01b30553
EBUILD selinux-ncftool-2.20221101-r2.ebuild 279 BLAKE2B 541016b374866b60c9b59018ae8102ef96ee3c094542cac20764efffbd50c97e7904cd1eee2ff691a6612f2ecb7921d16b2a4a43d68915d4db1d83a9dc6914bc SHA512 1d7b8b65b0f13ae37e16bab6ca152a1ad7fc84992bfd9e9de9987398ed6dbd9d5b01837c3aa0a8f4d7eb1b8581396e5ed214cf066addeae732a9bd4e01b30553
+EBUILD selinux-ncftool-2.20221101-r3.ebuild 283 BLAKE2B 1a8ed4ef71fdc0d09587f892c0fd064b6d0217f1158237e09919f76fc8ea6642222182eae0da503842f05db7ecdea4c5b9e628fa5c1db9cd57266d8208c72996 SHA512 84ad4bacfe696296ed1df20d53be470d8f3fa97f498e20e3ae0746b032632364b2e262367e9f12e8469a831f12a9114828ea745376b5169df3cc025b8cab9dfe
EBUILD selinux-ncftool-9999.ebuild 283 BLAKE2B 51837da05c18ad81607fd07bc02d82c6372e431f811f4e5c6d82e363a8e17d4ce6d629dc18a95b25abb818645f81c2d7e67a3faa064821c10dfb880b3afa21bc SHA512 02b3b7d28a7641d2510be3b7c5b5cea38c8f1a158d3b25b8903657eafa92534137983972e4017339edc52029c4fa755e09c56f34238808daeb25e06e62df3863
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-ncftool/selinux-ncftool-2.20221101-r3.ebuild b/sec-policy/selinux-ncftool/selinux-ncftool-2.20221101-r3.ebuild
new file mode 100644
index 000000000000..9e7731ccff09
--- /dev/null
+++ b/sec-policy/selinux-ncftool/selinux-ncftool-2.20221101-r3.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="ncftool"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ncftool"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+fi
diff --git a/sec-policy/selinux-networkmanager/Manifest b/sec-policy/selinux-networkmanager/Manifest
index b267abf3cb65..173aeab697d4 100644
--- a/sec-policy/selinux-networkmanager/Manifest
+++ b/sec-policy/selinux-networkmanager/Manifest
@@ -1,8 +1,10 @@
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
+DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
EBUILD selinux-networkmanager-2.20220520-r1.ebuild 293 BLAKE2B f03914324384af098c6daf403f6fba46abf6f76945640ba73a168a83afd7a25df4fb9ffddfde4a211d685ff9f8669cd6a9c46f51918c8e03606adc45b438520b SHA512 a148ada26f4aebdae155ca7dfe3d5eeb29182e4b81ace3d2df7421f2768f3ea8aab967ce7d86497276e9539f2cd67ae633048945c70545c6424bebf3b40c1c4e
EBUILD selinux-networkmanager-2.20221101-r2.ebuild 293 BLAKE2B f03914324384af098c6daf403f6fba46abf6f76945640ba73a168a83afd7a25df4fb9ffddfde4a211d685ff9f8669cd6a9c46f51918c8e03606adc45b438520b SHA512 a148ada26f4aebdae155ca7dfe3d5eeb29182e4b81ace3d2df7421f2768f3ea8aab967ce7d86497276e9539f2cd67ae633048945c70545c6424bebf3b40c1c4e
+EBUILD selinux-networkmanager-2.20221101-r3.ebuild 297 BLAKE2B 3fcee86e76958e78da6a01846753761865448a9dee0e312f30d9529e1a115d933c7aed07197ff1abae75c8dc54a285163e169611840df9dff7181614d5290fdb SHA512 011ad562098a58d3514de706edfd5746aa3d4c7782aefb403a8ca995418a9f8f8cf01fb91c54f1c5572962329188bf324aec5e65a56e54df83c5ddbd97ae687d
EBUILD selinux-networkmanager-9999.ebuild 297 BLAKE2B c7f87f578658a866206ed08377e60b266d966aa61d04702cd5bd91f33d8f822416d2553b464db37618606f5e248593db25d2a20e5d8a9c3526494f0a3bf68b36 SHA512 00285bf79158a5fcd44239cc9882cf9ddac367c8937baa7f307ac27f2cb0030e932987b41165ee393d219a2adef2a1f278ed0fefbfb288ee0ce17f56d0fb280f
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20221101-r3.ebuild b/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20221101-r3.ebuild
new file mode 100644
index 000000000000..8680234d0fda
--- /dev/null
+++ b/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20221101-r3.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="networkmanager"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for networkmanager"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+fi
diff --git a/sec-policy/selinux-nginx/Manifest b/sec-policy/selinux-nginx/Manifest
index 7183e7ad3c43..46edc2e65eaa 100644
--- a/sec-policy/selinux-nginx/Manifest
+++ b/sec-policy/selinux-nginx/Manifest
@@ -1,8 +1,10 @@
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
+DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
EBUILD selinux-nginx-2.20220520-r1.ebuild 370 BLAKE2B 74e8094109729e8214478c9796df0b409c6ce4a94fc5e95583432c275c35801b3c4011d365c116a86f587b9982683c01fe9801fe007bb8bfc865657fe8aa0c32 SHA512 7156b26166bafdfc3a31e2bcc7c6d58e2410ae9c1e2849c38e95afb3ea58f8aa1b8d3118cee1270c72fc066dd315469fd4fff2443f2da4ebfa1301ea469edd61
EBUILD selinux-nginx-2.20221101-r2.ebuild 370 BLAKE2B 74e8094109729e8214478c9796df0b409c6ce4a94fc5e95583432c275c35801b3c4011d365c116a86f587b9982683c01fe9801fe007bb8bfc865657fe8aa0c32 SHA512 7156b26166bafdfc3a31e2bcc7c6d58e2410ae9c1e2849c38e95afb3ea58f8aa1b8d3118cee1270c72fc066dd315469fd4fff2443f2da4ebfa1301ea469edd61
+EBUILD selinux-nginx-2.20221101-r3.ebuild 374 BLAKE2B 42522467273fb14e4f1ad2c2cca2360dd9405dab9410a0d47df6ca74aa274c4f19de44fa10bf10c8e8c360f9b031733574176e7f1a6140a9a15855d7c1f8a606 SHA512 f135ee1acf563c19dfbda6d99d0a4d6dbf4f95cbd9b40a1a9cb251a973ea45dfaee7087f12f5e30f12965cd8504034ef8246c4df31bbce8d31d7375925515915
EBUILD selinux-nginx-9999.ebuild 374 BLAKE2B f7b8e6d314f060f8ded3f5700a5633af2f84c09456dcd1a7e07972da8631afaf1f2dee11a420b8507192c8858e65649236f881d19a47e461cfd6f8b36dd159d6 SHA512 01a611fd0a4e10b6f2f88d775c9f6133832f869115679eaca3665c04516a5ed6a7ab332c493d2697dd82d2429c5b202fc216c5a3158c21eb6e73db555f1ade02
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-nginx/selinux-nginx-2.20221101-r3.ebuild b/sec-policy/selinux-nginx/selinux-nginx-2.20221101-r3.ebuild
new file mode 100644
index 000000000000..fe043acf0f22
--- /dev/null
+++ b/sec-policy/selinux-nginx/selinux-nginx-2.20221101-r3.ebuild
@@ -0,0 +1,21 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="nginx"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for nginx"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+fi
+DEPEND="${DEPEND}
+ sec-policy/selinux-apache
+"
+RDEPEND="${DEPEND}
+ sec-policy/selinux-apache
+"
diff --git a/sec-policy/selinux-node_exporter/Manifest b/sec-policy/selinux-node_exporter/Manifest
index 46cebeb4328e..51205c991927 100644
--- a/sec-policy/selinux-node_exporter/Manifest
+++ b/sec-policy/selinux-node_exporter/Manifest
@@ -1,8 +1,10 @@
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
+DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
EBUILD selinux-node_exporter-2.20220520-r1.ebuild 291 BLAKE2B 724f6b0567e8013b0a56f7acfc62b79e28b09c436b4eaea5eb03f01b0c7f21d06ad37f5063feabe7a64746b32dc0c3a08a51b0a814d89407beb416d4f64db350 SHA512 e18ec544eda5c04ccb8493eee659d167b18fc50772938d8fc1187449b80927e4a571e86ac15da3f13bfe7c6384b545ccb652deaa61cf7660a53cbe1ed772bd98
EBUILD selinux-node_exporter-2.20221101-r2.ebuild 291 BLAKE2B 724f6b0567e8013b0a56f7acfc62b79e28b09c436b4eaea5eb03f01b0c7f21d06ad37f5063feabe7a64746b32dc0c3a08a51b0a814d89407beb416d4f64db350 SHA512 e18ec544eda5c04ccb8493eee659d167b18fc50772938d8fc1187449b80927e4a571e86ac15da3f13bfe7c6384b545ccb652deaa61cf7660a53cbe1ed772bd98
+EBUILD selinux-node_exporter-2.20221101-r3.ebuild 295 BLAKE2B 21f5202e98632c0f277f58fa34d16f55f7ad1e45deab73ae8dfc732e893bd1f237173b63b7a9fbac616be3e8d6652e06825453f5bd0beb0e365a1bafda40cb8e SHA512 d3a530c0ebb656b607b8b7fdeb2f269cf6a90797efb15690c33e42d7c3e39cd7f3ed36bcb4fa49ccf57812c34ea7557d68c438921800c3b5f10b55b91a99873d
EBUILD selinux-node_exporter-9999.ebuild 295 BLAKE2B 21f5202e98632c0f277f58fa34d16f55f7ad1e45deab73ae8dfc732e893bd1f237173b63b7a9fbac616be3e8d6652e06825453f5bd0beb0e365a1bafda40cb8e SHA512 d3a530c0ebb656b607b8b7fdeb2f269cf6a90797efb15690c33e42d7c3e39cd7f3ed36bcb4fa49ccf57812c34ea7557d68c438921800c3b5f10b55b91a99873d
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-node_exporter/selinux-node_exporter-2.20221101-r3.ebuild b/sec-policy/selinux-node_exporter/selinux-node_exporter-2.20221101-r3.ebuild
new file mode 100644
index 000000000000..5c81b8da8185
--- /dev/null
+++ b/sec-policy/selinux-node_exporter/selinux-node_exporter-2.20221101-r3.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="node_exporter"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for node_exporter"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+fi
diff --git a/sec-policy/selinux-nslcd/Manifest b/sec-policy/selinux-nslcd/Manifest
index 78ea9c4c8a81..9e84fe35d191 100644
--- a/sec-policy/selinux-nslcd/Manifest
+++ b/sec-policy/selinux-nslcd/Manifest
@@ -1,8 +1,10 @@
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
+DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
EBUILD selinux-nslcd-2.20220520-r1.ebuild 275 BLAKE2B 77935fd8ab6cc838c7cfacafd5547db821d0248bc696de6ef44f48d8d9918e4414fd1ac0c62918e339c2d3ee047069f41ed45bf5f135c82fb40f7ab02b7304a8 SHA512 dc0ddf7f6f2521ca2c8f357ab085384a17e432ed312a6becf050c3f2a849a50c25f0fdb7cc3aadfc5ebf633a9d827b5f51c8feb2ba086d0822b65b79be57ad41
EBUILD selinux-nslcd-2.20221101-r2.ebuild 275 BLAKE2B 77935fd8ab6cc838c7cfacafd5547db821d0248bc696de6ef44f48d8d9918e4414fd1ac0c62918e339c2d3ee047069f41ed45bf5f135c82fb40f7ab02b7304a8 SHA512 dc0ddf7f6f2521ca2c8f357ab085384a17e432ed312a6becf050c3f2a849a50c25f0fdb7cc3aadfc5ebf633a9d827b5f51c8feb2ba086d0822b65b79be57ad41
+EBUILD selinux-nslcd-2.20221101-r3.ebuild 279 BLAKE2B 0af7bb156119c8f85f26c4a89819d6906f478f13ee8a521e493130ee4fb17b363cc4c409f30d03aa4a825046c9565fbbbffdf4978d32ce1e46b51ef3056091b1 SHA512 f166b02dbda3ff55d484da9856648392f1a2f8a4f61ef509fdebcc73b044f19c50b1493bbe6142a58707c423a4897a49c311e2464b4bd11df5f70fa1fc9ece6a
EBUILD selinux-nslcd-9999.ebuild 279 BLAKE2B 2261332ddb9c906ef017d671e9193496ea4f7be9c34f5603b8960c75344030e5da9ac23068df228b3b4158a70d6548130c954c48b23f6127bb28840697e08d29 SHA512 9149b5ee960234068887c20b8184fbdad099aced939657df14a04bd49bd2863043487eb7e63ba77c9e459ffb7a2480d18439542ef4706cd170fefea5efa1b4f0
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-nslcd/selinux-nslcd-2.20221101-r3.ebuild b/sec-policy/selinux-nslcd/selinux-nslcd-2.20221101-r3.ebuild
new file mode 100644
index 000000000000..8ab2509be03f
--- /dev/null
+++ b/sec-policy/selinux-nslcd/selinux-nslcd-2.20221101-r3.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="nslcd"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for nslcd"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+fi
diff --git a/sec-policy/selinux-ntop/Manifest b/sec-policy/selinux-ntop/Manifest
index af64fff14a5a..1480335d92fa 100644
--- a/sec-policy/selinux-ntop/Manifest
+++ b/sec-policy/selinux-ntop/Manifest
@@ -1,8 +1,10 @@
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
+DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
EBUILD selinux-ntop-2.20220520-r1.ebuild 273 BLAKE2B 8b3d1a580d45e6f91f4b5878523c9e0e1a61f90c3a8a414f6ee8dcf91a42fe29d6d7aa8e3a3b0e7afcd9103f920bece8f633c87e470bda54b21a4b087a1f08a1 SHA512 7fcc6527e95671646e83b8ab708aa6381f421b3e895c88c673e912d3828758482d6971a5d0f5b92998d5cebd55fb7625c177fde6a265086ea0ddf667f1d75971
EBUILD selinux-ntop-2.20221101-r2.ebuild 273 BLAKE2B 8b3d1a580d45e6f91f4b5878523c9e0e1a61f90c3a8a414f6ee8dcf91a42fe29d6d7aa8e3a3b0e7afcd9103f920bece8f633c87e470bda54b21a4b087a1f08a1 SHA512 7fcc6527e95671646e83b8ab708aa6381f421b3e895c88c673e912d3828758482d6971a5d0f5b92998d5cebd55fb7625c177fde6a265086ea0ddf667f1d75971
+EBUILD selinux-ntop-2.20221101-r3.ebuild 277 BLAKE2B ce03a2f7deda9f58a9bd84b15e018bf39026178dea840af7d5724fde9daa40c78080cc31915f0596ad332bb7143b9befad8b09ba737b5dcf5e764c1f212ea0a9 SHA512 cdab90ee900b333df754332594ccbcec07d001bcc675053930be67df98f114df71e6a5e2ae10513f4908314ab2e09075f33eea14b30cbce91bffc3b70fbb972c
EBUILD selinux-ntop-9999.ebuild 277 BLAKE2B e36d5a2def6a08d8626b44938e1f18191f765e58244975677d58c524e85c533d791198028c1b9faddf85088ae4d514201339b671977a278cebf3a5510eedc769 SHA512 f48a592d15803ce7fa5390b0cc80f7ab92d5ca8c55e7f6493c432acff728ebdbb06dc93fe56e8d8642629269bb10fa2d1dbb8dfc4b56239fec45d1c80e152109
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-ntop/selinux-ntop-2.20221101-r3.ebuild b/sec-policy/selinux-ntop/selinux-ntop-2.20221101-r3.ebuild
new file mode 100644
index 000000000000..bdc357404c14
--- /dev/null
+++ b/sec-policy/selinux-ntop/selinux-ntop-2.20221101-r3.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="ntop"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ntop"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+fi
diff --git a/sec-policy/selinux-ntp/Manifest b/sec-policy/selinux-ntp/Manifest
index d2b22b4f87d3..ece468c82813 100644
--- a/sec-policy/selinux-ntp/Manifest
+++ b/sec-policy/selinux-ntp/Manifest
@@ -1,8 +1,10 @@
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
+DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
EBUILD selinux-ntp-2.20220520-r1.ebuild 271 BLAKE2B ab9ffd94679724cbc31d899d04b9e9e7c57e62c008b8b10ca5839f8f8c4891a71f2015f3ee655b877c24dac16a928890c667a80bfdde121785f643bed64a7ede SHA512 aab7b230e75f81b13eebfa37fc14c94a22ec5f630632fa27af614e02b6676fb1f9e6aab032ce630a70c74a842c09d4677e6237db25f8ee48383928e885bd4308
EBUILD selinux-ntp-2.20221101-r2.ebuild 271 BLAKE2B ab9ffd94679724cbc31d899d04b9e9e7c57e62c008b8b10ca5839f8f8c4891a71f2015f3ee655b877c24dac16a928890c667a80bfdde121785f643bed64a7ede SHA512 aab7b230e75f81b13eebfa37fc14c94a22ec5f630632fa27af614e02b6676fb1f9e6aab032ce630a70c74a842c09d4677e6237db25f8ee48383928e885bd4308
+EBUILD selinux-ntp-2.20221101-r3.ebuild 275 BLAKE2B f2419ccab39225080cb3ca3977e4f07b48a6274eb828da47e2aca26c5726494d9fa815b875e4c78e18d30865755059f04b7ec1a50be13186392ae05cd3f19b49 SHA512 6f26f127b1ac0605a2555a6fd972f279401b81c38ddc7d49e26c06eeeedde0da77fe8a898b23f175298c124559e652be0636ad0197cbc492c256c47f8599ffbd
EBUILD selinux-ntp-9999.ebuild 275 BLAKE2B f7183ce5983003b15fe46c3effdb3e4537aeb36463aafb26df490479594696763d56f7808ff4c3da812a06edaa1e002386d701745f4f029cabcd8d1138d09481 SHA512 a30841c9f28675971061ce4a7ea9f0f9a1cdf065164080d132807130f35958aa43daa2c4c79e255fde72f9d78ea774018145cb7b38e1522f716c42ec77e28c99
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-ntp/selinux-ntp-2.20221101-r3.ebuild b/sec-policy/selinux-ntp/selinux-ntp-2.20221101-r3.ebuild
new file mode 100644
index 000000000000..28a6614cc3eb
--- /dev/null
+++ b/sec-policy/selinux-ntp/selinux-ntp-2.20221101-r3.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="ntp"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ntp"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+fi
diff --git a/sec-policy/selinux-nut/Manifest b/sec-policy/selinux-nut/Manifest
index b74aab491708..2fc277b4a84d 100644
--- a/sec-policy/selinux-nut/Manifest
+++ b/sec-policy/selinux-nut/Manifest
@@ -1,8 +1,10 @@
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
+DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
EBUILD selinux-nut-2.20220520-r1.ebuild 367 BLAKE2B 8b6717529436323dbf5cce4ba563a84585fbb70f15a6867e401b98d9122281cc1eaefd6b8d114677eac3eae3b0f429b3cdca908377d40ea032e4e0e3a6abed6f SHA512 6402357f3456bab0c80b5d32ecbda4763a8b20ec6b66a661801e955f2aad4d160423f7076e51bc404ace2d2e565a68c8fc39b1b2732268816c717e277f21339d
EBUILD selinux-nut-2.20221101-r2.ebuild 367 BLAKE2B 8b6717529436323dbf5cce4ba563a84585fbb70f15a6867e401b98d9122281cc1eaefd6b8d114677eac3eae3b0f429b3cdca908377d40ea032e4e0e3a6abed6f SHA512 6402357f3456bab0c80b5d32ecbda4763a8b20ec6b66a661801e955f2aad4d160423f7076e51bc404ace2d2e565a68c8fc39b1b2732268816c717e277f21339d
+EBUILD selinux-nut-2.20221101-r3.ebuild 371 BLAKE2B 0de45b2d3dea0d3e8d3ea6800aefec49bfd42959bc49df4d0d22d7263b284dc0122d5a91a2c4e225f8cc21f84c80ca0deff9d907e14203996200a8260be1623a SHA512 0fe50b91b5d3afa65c6be803e641e506004d389896499a9bcf992868bcac8095167c1a3e90af50e74b7f31e0966f72309231120dae8cf9cd3173f1716187e1ed
EBUILD selinux-nut-9999.ebuild 371 BLAKE2B 14426e4206f2be6d3a0a7960800bf41e7b33c13e17ac236b4ca3b749a077ba4b69dfcad6b98ee3ed18f3a284735ff64204ca13133cf0334c274cb8f93126bf78 SHA512 e59fb2eb59d0bc6b29bccc5a659f3f004297921e52c396d0b17858848ef9155d4bfb96d86a9aed63e3dbe4fcaa642dcafe88647a97cd02a575bb116e5892f4bd
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-nut/selinux-nut-2.20221101-r3.ebuild b/sec-policy/selinux-nut/selinux-nut-2.20221101-r3.ebuild
new file mode 100644
index 000000000000..7e2f5f4f2053
--- /dev/null
+++ b/sec-policy/selinux-nut/selinux-nut-2.20221101-r3.ebuild
@@ -0,0 +1,21 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="nut"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for nut"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+fi
+DEPEND="${DEPEND}
+ sec-policy/selinux-apache
+"
+RDEPEND="${RDEPEND}
+ sec-policy/selinux-apache
+"
diff --git a/sec-policy/selinux-nx/Manifest b/sec-policy/selinux-nx/Manifest
index 6b0e7b7763ee..d5ca2a012a8e 100644
--- a/sec-policy/selinux-nx/Manifest
+++ b/sec-policy/selinux-nx/Manifest
@@ -1,8 +1,10 @@
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
+DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
EBUILD selinux-nx-2.20220520-r1.ebuild 269 BLAKE2B 6c6fa64de49d7682457e76612ca06a2892ff23bf2b780a6a63c9733e83a85fa2c7fd72ea4805191784a7f597caa6788331a620f6eb101c12846a05da6eb53739 SHA512 221ea2da84525caa7668111c6c50c6a032a649f2725c35db5733871a4863767a865439c0ffdaade3ac476c891cb0952add99df12b9581a1388256a63befb810d
EBUILD selinux-nx-2.20221101-r2.ebuild 269 BLAKE2B 6c6fa64de49d7682457e76612ca06a2892ff23bf2b780a6a63c9733e83a85fa2c7fd72ea4805191784a7f597caa6788331a620f6eb101c12846a05da6eb53739 SHA512 221ea2da84525caa7668111c6c50c6a032a649f2725c35db5733871a4863767a865439c0ffdaade3ac476c891cb0952add99df12b9581a1388256a63befb810d
+EBUILD selinux-nx-2.20221101-r3.ebuild 273 BLAKE2B c1f12f5d31a13b5343c8a9ec525d42ba202fa2cd869bc52d21b1849b2da1690db39ddd7cea775ae2e2a5fffec08e972f1286160338c644a15f23d6c6645f63c5 SHA512 5e5b49ab4bc8a1424192513a7a244914b10f77f47c3581f1da97e5349c093f9235af51849ed7c57eba9a21ae82b7fb3f472b39d597c3e1b7bb15b33bd8dc2ecc
EBUILD selinux-nx-9999.ebuild 273 BLAKE2B 313556d929aff418f7dad171639258326fb989b8faa00d92745b0fd435bcda50d3a6637e68003af77fe79d433776b7abc62617486162d4d7dcd8eec718bcd095 SHA512 1ed25140ffe1bc529e3b55a78aef2545f59ed065a4c545ee8adec5043c7aa0b5751928e4573cda1cb56577976cdb79a98ece62968c3ce78fcc30a60d3da83bca
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-nx/selinux-nx-2.20221101-r3.ebuild b/sec-policy/selinux-nx/selinux-nx-2.20221101-r3.ebuild
new file mode 100644
index 000000000000..541ac532c579
--- /dev/null
+++ b/sec-policy/selinux-nx/selinux-nx-2.20221101-r3.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="nx"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for nx"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+fi
diff --git a/sec-policy/selinux-obfs4proxy/Manifest b/sec-policy/selinux-obfs4proxy/Manifest
index 22afe9b197d1..42cb7963debc 100644
--- a/sec-policy/selinux-obfs4proxy/Manifest
+++ b/sec-policy/selinux-obfs4proxy/Manifest
@@ -1,8 +1,10 @@
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
+DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
EBUILD selinux-obfs4proxy-2.20220520-r1.ebuild 285 BLAKE2B b98a9d1677b581455f6d3c0f4f6d1ca5d4c67904b2b4092f81c57d77a5677f9c7ab6b955adc91db689619365b5e5aea3e898ffb28f17915a95761d5d5c3db053 SHA512 91c9c8c4e207926c4439df0e32149f7ccc7abcf30da5da2f35ac51694967abc8ae5a43980ab0045d118c93b2f4c058f0e43ad5aa86ca03fe54fcd56bda163b10
EBUILD selinux-obfs4proxy-2.20221101-r2.ebuild 285 BLAKE2B b98a9d1677b581455f6d3c0f4f6d1ca5d4c67904b2b4092f81c57d77a5677f9c7ab6b955adc91db689619365b5e5aea3e898ffb28f17915a95761d5d5c3db053 SHA512 91c9c8c4e207926c4439df0e32149f7ccc7abcf30da5da2f35ac51694967abc8ae5a43980ab0045d118c93b2f4c058f0e43ad5aa86ca03fe54fcd56bda163b10
+EBUILD selinux-obfs4proxy-2.20221101-r3.ebuild 289 BLAKE2B b643d0c3a185717cc92fe5d7e1003ccb99a40367ab047e4d0315d3c60298e7f2d360e93257ebb13ef365ea6c1d38aa7ad82c261f56958a425ed61aa9c2a4045f SHA512 ec75f2f87c3b6b3eb60d133966aa0a1341b7b7b40961f2b84515b062d4ce9a47d60859bf45b2443c30ae64d4bdf76d69bdaeacb0d2ffbf92e1dbf635f1daf4dd
EBUILD selinux-obfs4proxy-9999.ebuild 289 BLAKE2B b643d0c3a185717cc92fe5d7e1003ccb99a40367ab047e4d0315d3c60298e7f2d360e93257ebb13ef365ea6c1d38aa7ad82c261f56958a425ed61aa9c2a4045f SHA512 ec75f2f87c3b6b3eb60d133966aa0a1341b7b7b40961f2b84515b062d4ce9a47d60859bf45b2443c30ae64d4bdf76d69bdaeacb0d2ffbf92e1dbf635f1daf4dd
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-obfs4proxy/selinux-obfs4proxy-2.20221101-r3.ebuild b/sec-policy/selinux-obfs4proxy/selinux-obfs4proxy-2.20221101-r3.ebuild
new file mode 100644
index 000000000000..392e40f46bd6
--- /dev/null
+++ b/sec-policy/selinux-obfs4proxy/selinux-obfs4proxy-2.20221101-r3.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="obfs4proxy"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for obfs4proxy"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+fi
diff --git a/sec-policy/selinux-oddjob/Manifest b/sec-policy/selinux-oddjob/Manifest
index 913439b1bdc0..33be65a04f50 100644
--- a/sec-policy/selinux-oddjob/Manifest
+++ b/sec-policy/selinux-oddjob/Manifest
@@ -1,8 +1,10 @@
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
+DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
EBUILD selinux-oddjob-2.20220520-r1.ebuild 277 BLAKE2B a18d33cff0a150d4eae940aa925a6a3a720323995d60b19593bf8694f09dfd3e87b2c17ac83cf83103b8e038adee2810aa7797e25f4532e1023d48b82a59aa48 SHA512 301cc3a3c36adc1372bd6424159e7dc1f4ada30523dad2bd4af72c5a3df2fce29883854069316fecfab5fb4701fe9b2c1c7cb69d0006a10564b9f9ff60b22061
EBUILD selinux-oddjob-2.20221101-r2.ebuild 277 BLAKE2B a18d33cff0a150d4eae940aa925a6a3a720323995d60b19593bf8694f09dfd3e87b2c17ac83cf83103b8e038adee2810aa7797e25f4532e1023d48b82a59aa48 SHA512 301cc3a3c36adc1372bd6424159e7dc1f4ada30523dad2bd4af72c5a3df2fce29883854069316fecfab5fb4701fe9b2c1c7cb69d0006a10564b9f9ff60b22061
+EBUILD selinux-oddjob-2.20221101-r3.ebuild 281 BLAKE2B 94b9da0713cee69d06f4b773e195ae6118bce3bb418505f80a095a3fc08b680dcd1cb0b20fbf0f03c5045f7130bd650e42c0578b85e4431b14dd191460077f36 SHA512 f76dc3b96941c0072626f2075954aaea67162897a06c620ac07cf271970240e832ab1faebe758f2372be6852a2055454b8266630ae2b2e71990dd5e296a19ab0
EBUILD selinux-oddjob-9999.ebuild 281 BLAKE2B 9a61b68f9ad816be8995689f376c6b3a091217e48f93ff5ac8f88e937f69b7b828d570e41fbf9774c235152464c09814dca17cc85d263bc9055680ba1f1dc089 SHA512 ff0b100d9f7ce100bc4a8a353811db14290ebbd701db4825d08c3d8c5e5b0a1e7fe206595ece0ad888920090e65bce2f0089c480abf0c418e412ecfd76959927
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-oddjob/selinux-oddjob-2.20221101-r3.ebuild b/sec-policy/selinux-oddjob/selinux-oddjob-2.20221101-r3.ebuild
new file mode 100644
index 000000000000..8fa1a432d1fa
--- /dev/null
+++ b/sec-policy/selinux-oddjob/selinux-oddjob-2.20221101-r3.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="oddjob"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for oddjob"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+fi
diff --git a/sec-policy/selinux-oident/Manifest b/sec-policy/selinux-oident/Manifest
index 2b6909ab2b83..2899ebdb0826 100644
--- a/sec-policy/selinux-oident/Manifest
+++ b/sec-policy/selinux-oident/Manifest
@@ -1,8 +1,10 @@
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
+DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
EBUILD selinux-oident-2.20220520-r1.ebuild 277 BLAKE2B 80322963e85b55654aa2413529a1f92f275a811e554c9007887bde07f0ff2a691767d41ce773e867d4acdc2ab5c16ad532eb156653424cf48cd81fbdf781412a SHA512 4edc37c5917dd95d0630961ef28ff1c3a450800a175863152509cb2ba06f4df57f1c4de4d8da8d3da36aaedc8efdbe5daccfcb87e88a2379499d7e7f2a17ecef
EBUILD selinux-oident-2.20221101-r2.ebuild 277 BLAKE2B 80322963e85b55654aa2413529a1f92f275a811e554c9007887bde07f0ff2a691767d41ce773e867d4acdc2ab5c16ad532eb156653424cf48cd81fbdf781412a SHA512 4edc37c5917dd95d0630961ef28ff1c3a450800a175863152509cb2ba06f4df57f1c4de4d8da8d3da36aaedc8efdbe5daccfcb87e88a2379499d7e7f2a17ecef
+EBUILD selinux-oident-2.20221101-r3.ebuild 281 BLAKE2B 92bfdb4009cd6d7a49c05fa232effeb770120cac44d1907145a35a736c555411617bc5a35ef4b5c9eb383f0595a4bb110ad7a8c971d0b8cb19cccc8f0ee66a13 SHA512 621cb18e8f8e49cbcfbd75b30f3fa2758820086a74af5e51beb1454a9417810b0b1b57451b9cb4d990e6093b3631cf31bbfcd060f6f1e37ceeb44b48816d7e09
EBUILD selinux-oident-9999.ebuild 281 BLAKE2B 1e37658dc3e618012a2bd4b05573614fd6df484ebceba156de610d837efe56accb9c7cf0251384e0c8fb006c64dc6db89ef997c65f2ac529015b3b5ecb1c55bb SHA512 e1409a085e0a391cbd849a744324af84de71692552c469754c5ab4bc4bf5586cb2c5a87c90267f4145f07e19364e2d8545c22a7ba8ca34ee961b3e899de685a7
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-oident/selinux-oident-2.20221101-r3.ebuild b/sec-policy/selinux-oident/selinux-oident-2.20221101-r3.ebuild
new file mode 100644
index 000000000000..1de3317b2feb
--- /dev/null
+++ b/sec-policy/selinux-oident/selinux-oident-2.20221101-r3.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="oident"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for oident"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+fi
diff --git a/sec-policy/selinux-openct/Manifest b/sec-policy/selinux-openct/Manifest
index bbb3c864de79..094d7ba63979 100644
--- a/sec-policy/selinux-openct/Manifest
+++ b/sec-policy/selinux-openct/Manifest
@@ -1,8 +1,10 @@
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
+DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
EBUILD selinux-openct-2.20220520-r1.ebuild 277 BLAKE2B e6d5da5ebc8bde39b0396b1df5ee4ab5e2ba214cdd94f126b87191ddb0b74bbe57293be9707a017f08eec5079cad8f49e03a9a0b5774e1f6d5c40a45715b9703 SHA512 3de4d0d1fe5bc1228e78ec9ea24b104e0568fc1596d98c071ad170511de74a668b382a65bed22af4f00f68b0244aae83805e8b6904747ce4c6c676a827e93fb7
EBUILD selinux-openct-2.20221101-r2.ebuild 277 BLAKE2B e6d5da5ebc8bde39b0396b1df5ee4ab5e2ba214cdd94f126b87191ddb0b74bbe57293be9707a017f08eec5079cad8f49e03a9a0b5774e1f6d5c40a45715b9703 SHA512 3de4d0d1fe5bc1228e78ec9ea24b104e0568fc1596d98c071ad170511de74a668b382a65bed22af4f00f68b0244aae83805e8b6904747ce4c6c676a827e93fb7
+EBUILD selinux-openct-2.20221101-r3.ebuild 281 BLAKE2B 9fbca684dc04068a83cf338aaf45d77439eb9eb6bf18cef8e1bcb5377c2e98b69f51427d68e596ade34db223f3d5438a667fc4d230c42146a312e2599b24fb94 SHA512 9d33a4816fa7a540ae01c6acb886212ff5bf855f41ddfabe6ea03a0707eb7b4bfcbffff3b34766389102e9b9a2f42ca04474138467eeab574c4a56a0892432f5
EBUILD selinux-openct-9999.ebuild 281 BLAKE2B 359320b60a4304b61338b0e2168a93a92a73ce25b059dd41f3032068378d133f28fba0e4f0cee9acbb7cd316bde602c9887ddbe86f3f30b6ceac01ee59ad53ca SHA512 20d7d4391b1fa54fb3ffb0c30dfbbde7720ad3cae43956a9b231a7299fc1dd88abf3f550724f7acd46de9d700b4ce94b2cd8c57c59e3fa51041589a0fac5f1fb
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-openct/selinux-openct-2.20221101-r3.ebuild b/sec-policy/selinux-openct/selinux-openct-2.20221101-r3.ebuild
new file mode 100644
index 000000000000..61e844a2107d
--- /dev/null
+++ b/sec-policy/selinux-openct/selinux-openct-2.20221101-r3.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="openct"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for openct"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+fi
diff --git a/sec-policy/selinux-openrc/Manifest b/sec-policy/selinux-openrc/Manifest
index 173b61f6530c..a87197925e25 100644
--- a/sec-policy/selinux-openrc/Manifest
+++ b/sec-policy/selinux-openrc/Manifest
@@ -1,8 +1,10 @@
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
+DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
EBUILD selinux-openrc-2.20220520-r1.ebuild 277 BLAKE2B d525700f7f8f2ba1532efb7f0a77647368969653e013e0b6d7b87397f05cce8ff4afb2b7befa2767b8e22b1586afbc168406003ca4f931ac7fd025a3269dc5c4 SHA512 09234069108243da04a7e8b6197c930e6142b64e95f4b3e1f8e4d9c87c9618c7a561895328fb87c3a8e48d9db4eb00663a5b6bbcd6c0fa1af5ce63a687b88a6f
EBUILD selinux-openrc-2.20221101-r2.ebuild 277 BLAKE2B d525700f7f8f2ba1532efb7f0a77647368969653e013e0b6d7b87397f05cce8ff4afb2b7befa2767b8e22b1586afbc168406003ca4f931ac7fd025a3269dc5c4 SHA512 09234069108243da04a7e8b6197c930e6142b64e95f4b3e1f8e4d9c87c9618c7a561895328fb87c3a8e48d9db4eb00663a5b6bbcd6c0fa1af5ce63a687b88a6f
+EBUILD selinux-openrc-2.20221101-r3.ebuild 281 BLAKE2B 9f6d13271410b0a345ebdd97815970d9125b03894772e913be4a3002abc3a561a609753b07ecbf08b7546146646d502d2bc4d9d9be06afdd56decdd715cdbfb8 SHA512 70e537fdce1356d4bd2b916d27fdd3251e247298f5062ec2e681b53576780a8ecb2a3019624154f5f50ea6c16488c9b070543810a658f039f5fb51619faa93df
EBUILD selinux-openrc-9999.ebuild 281 BLAKE2B 14a06a388752002a74254ea3e493ec18ea309d4a0d76069d3fcf4e57234a52f751a6b4344524d9061a97ba314d499a1565b804f600436f54e4d251f752223221 SHA512 7df68ffb9671b3b798c1f0dd01e9849bc31f379a8f10fcc9b7c5c5e96c54e0926656f99cf23f4380301c2fb56dcc37211cb6ee953fb851bf1f9da08d6dd08bbd
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-openrc/selinux-openrc-2.20221101-r3.ebuild b/sec-policy/selinux-openrc/selinux-openrc-2.20221101-r3.ebuild
new file mode 100644
index 000000000000..6f28e775c1f5
--- /dev/null
+++ b/sec-policy/selinux-openrc/selinux-openrc-2.20221101-r3.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="openrc"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for openrc"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+fi
diff --git a/sec-policy/selinux-opensm/Manifest b/sec-policy/selinux-opensm/Manifest
index 79d9ad21b3d5..818f0c1fb340 100644
--- a/sec-policy/selinux-opensm/Manifest
+++ b/sec-policy/selinux-opensm/Manifest
@@ -1,5 +1,7 @@
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
+DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
EBUILD selinux-opensm-2.20221101-r2.ebuild 277 BLAKE2B a928d8e94f37192104593130b143f9aeadacd7ebaeffdc6c28099064b2d129aed16716be3d0b39a18002765af5a24eab924e51367240e66c3cebcbd0961e3a9a SHA512 a4fa0652362daf1719552c1645d0c16ee325849c34b27086217c296dfe7e4efad21080ebe1c16fbad3956ea7d68029ef07e7e5302e2f94155f4290565f363d8d
+EBUILD selinux-opensm-2.20221101-r3.ebuild 281 BLAKE2B 2ba55ad525f5d2411fd4ec27467cea759ae21b98a75f7ca94db4cd225048cdf28863f06d84a8cd741eef2b755341b964628000127bf4b640280a34f025ca657b SHA512 4a96a93220199608e2e9cbf7497c80c235bf37a8c79568ebbf254b0078ff1a1dd80aac5c6117e265de27ce2404cff25a4ed76376c78b0c810e652337bd245060
EBUILD selinux-opensm-9999.ebuild 281 BLAKE2B 2ba55ad525f5d2411fd4ec27467cea759ae21b98a75f7ca94db4cd225048cdf28863f06d84a8cd741eef2b755341b964628000127bf4b640280a34f025ca657b SHA512 4a96a93220199608e2e9cbf7497c80c235bf37a8c79568ebbf254b0078ff1a1dd80aac5c6117e265de27ce2404cff25a4ed76376c78b0c810e652337bd245060
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-opensm/selinux-opensm-2.20221101-r3.ebuild b/sec-policy/selinux-opensm/selinux-opensm-2.20221101-r3.ebuild
new file mode 100644
index 000000000000..743eaeb17051
--- /dev/null
+++ b/sec-policy/selinux-opensm/selinux-opensm-2.20221101-r3.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="opensm"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for opensm"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+fi
diff --git a/sec-policy/selinux-openvpn/Manifest b/sec-policy/selinux-openvpn/Manifest
index f879b1a78eee..36e43e7ee1b5 100644
--- a/sec-policy/selinux-openvpn/Manifest
+++ b/sec-policy/selinux-openvpn/Manifest
@@ -1,8 +1,10 @@
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
+DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
EBUILD selinux-openvpn-2.20220520-r1.ebuild 279 BLAKE2B e4c8b460b01e408808e26f99162c5f88513fe28254771ad6ecada42e6dba3af9eb6cfa79dc9dbaaa6c95c004b1b089e9fb11143fb1d624dd0580e60e0fde48c5 SHA512 1128c82ebe3fa19370e7e0088892126e624b85137b5ea01cc37465738b258b768f7f034f305a0e767366a655ddf533895ba79e91a4fce616c3d7e76f14ce64e3
EBUILD selinux-openvpn-2.20221101-r2.ebuild 279 BLAKE2B e4c8b460b01e408808e26f99162c5f88513fe28254771ad6ecada42e6dba3af9eb6cfa79dc9dbaaa6c95c004b1b089e9fb11143fb1d624dd0580e60e0fde48c5 SHA512 1128c82ebe3fa19370e7e0088892126e624b85137b5ea01cc37465738b258b768f7f034f305a0e767366a655ddf533895ba79e91a4fce616c3d7e76f14ce64e3
+EBUILD selinux-openvpn-2.20221101-r3.ebuild 283 BLAKE2B 325900889885aa7952d2f0092be8074952cd2540b2c3159792d7b31b5db4c379a0a951ff2e51fa3f4377feb86936cce9fb0fcb65074557b4a71fa33176a1d4a9 SHA512 1e068b98b88680d138e8403de9f00094d1b18674a292e33795d075955ca3174a5bfccbaec26e27cc7e9236e1039191ca9dd80c9d0088bd282d7f235cdfa847a1
EBUILD selinux-openvpn-9999.ebuild 283 BLAKE2B 1da4ede792c220bf8ba7ca7ea2f85313684121d1642f857d9021d82cb2633332b2f1d01a3043b118a89955e59a9f6107898a1a1cc6405c00681c8d6b8daab35a SHA512 b3a2ad1c7fd432194f48992d0f0366792301cb556d501df8eeb1a49dc8970401502a3112826713b3e5c4416d173739759cd484ea6cc55abd09b2025b1e5503f5
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-openvpn/selinux-openvpn-2.20221101-r3.ebuild b/sec-policy/selinux-openvpn/selinux-openvpn-2.20221101-r3.ebuild
new file mode 100644
index 000000000000..fac5d0756e0e
--- /dev/null
+++ b/sec-policy/selinux-openvpn/selinux-openvpn-2.20221101-r3.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="openvpn"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for openvpn"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+fi
diff --git a/sec-policy/selinux-pan/Manifest b/sec-policy/selinux-pan/Manifest
index 62e37054c36b..ad315941c13e 100644
--- a/sec-policy/selinux-pan/Manifest
+++ b/sec-policy/selinux-pan/Manifest
@@ -1,8 +1,10 @@
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
+DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
EBUILD selinux-pan-2.20220520-r1.ebuild 369 BLAKE2B 8ccd4c087da0b639b2582f0a3224312c482cb5630467e1e38232b23a63ed7b2a621a684f2b37a46754e4481dda8ed736382096b64c3b1c075abe94051a8c7332 SHA512 d761b21f135aca39b968ca4b34c7929f6038ae44b6ba08e2055e51f1d04d0b6364d2545e1bdc69d0d0362c784ec424cc40d8844996be83d862089bb00f81d71e
EBUILD selinux-pan-2.20221101-r2.ebuild 369 BLAKE2B 8ccd4c087da0b639b2582f0a3224312c482cb5630467e1e38232b23a63ed7b2a621a684f2b37a46754e4481dda8ed736382096b64c3b1c075abe94051a8c7332 SHA512 d761b21f135aca39b968ca4b34c7929f6038ae44b6ba08e2055e51f1d04d0b6364d2545e1bdc69d0d0362c784ec424cc40d8844996be83d862089bb00f81d71e
+EBUILD selinux-pan-2.20221101-r3.ebuild 373 BLAKE2B 9e3f74b3f69c5bdd2aea6463bfe2a5040ea5713024586ca81f27ca8c6a55f093c8ef31104ce447677e0f27111198d60a3d8c105afb96487ee45ab274fd094a13 SHA512 e0d6526d545a0ebcfa993ff2d61296ac6fadcb64c1afc5022e23fb87609c7ea8da89622f4007646926f3e4c41cc44f181d698d75efc3e87eaf05fd6913a033b9
EBUILD selinux-pan-9999.ebuild 373 BLAKE2B 2de2becf37edc2944bcbab3d64d41917a7f87bf1e5e13e9b2a1f5d7a1e64ff98cadc2c0a10f3d3a5e65152b832be71425337e56b323ab36d7d9b4b8194a179e5 SHA512 524870a5521b82eff0e0909ae8b2029795b72e8d7deddcefbdd70c45605bf99f439a5ff6f651838025d79dcdb41de86166c28bac31d10b7893dab1865d233d27
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-pan/selinux-pan-2.20221101-r3.ebuild b/sec-policy/selinux-pan/selinux-pan-2.20221101-r3.ebuild
new file mode 100644
index 000000000000..9b766ca526ee
--- /dev/null
+++ b/sec-policy/selinux-pan/selinux-pan-2.20221101-r3.ebuild
@@ -0,0 +1,21 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="pan"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for pan"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+fi
+DEPEND="${DEPEND}
+ sec-policy/selinux-xserver
+"
+RDEPEND="${RDEPEND}
+ sec-policy/selinux-xserver
+"
diff --git a/sec-policy/selinux-pcscd/Manifest b/sec-policy/selinux-pcscd/Manifest
index 1dc763b8fbcb..63a3c62df1b0 100644
--- a/sec-policy/selinux-pcscd/Manifest
+++ b/sec-policy/selinux-pcscd/Manifest
@@ -1,8 +1,10 @@
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
+DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
EBUILD selinux-pcscd-2.20220520-r1.ebuild 275 BLAKE2B 25ebad8f67eb5b7e37e09c438041d7fcf69085136c8b84dfca35e5bff2cf9195e595aca38fb3db10a75002a9581310c27a9f0dbc47337c992854f39ea8066adc SHA512 ee3016c6b697db803a07fbb63c8b62d419387d7074df325119bfaf115816893c679509957394747b51aa3ccaeae54e124ae42b1d7ae4b29d85e4fceb1fddadfb
EBUILD selinux-pcscd-2.20221101-r2.ebuild 275 BLAKE2B 25ebad8f67eb5b7e37e09c438041d7fcf69085136c8b84dfca35e5bff2cf9195e595aca38fb3db10a75002a9581310c27a9f0dbc47337c992854f39ea8066adc SHA512 ee3016c6b697db803a07fbb63c8b62d419387d7074df325119bfaf115816893c679509957394747b51aa3ccaeae54e124ae42b1d7ae4b29d85e4fceb1fddadfb
+EBUILD selinux-pcscd-2.20221101-r3.ebuild 279 BLAKE2B deed6914b5741bbe4e0e2b446540f9e190f4e495a5453094b8251fb468ad8faa27e85fce4084fe3a16894ba6374d6d3970a89a80755ff64cead3e24a1726e130 SHA512 9e3b49086b4d6d45cdc93331ae9d58ec39f68b8f7e087274722fdb81d63dee5bd519be23389ccdc65d5700ad282274096f5fcd77e3d0f0a9271019841771e277
EBUILD selinux-pcscd-9999.ebuild 279 BLAKE2B 17d2b7f51a3ad8e179826ddd30c2f1fdfd2cf4b8c11eb292a05f1b693cf24f902caddcfda8a747e4846e1070110862279d4dea3636468272b54baf9face37862 SHA512 77ccc67162c75d2b21f5d245fa2a2b395065f8083f5dff959a9c31cdcccaae7cd42c3117f9b7de2d5fed4133daa01bc58202c71d1daa5bd83d779a6208677c23
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-pcscd/selinux-pcscd-2.20221101-r3.ebuild b/sec-policy/selinux-pcscd/selinux-pcscd-2.20221101-r3.ebuild
new file mode 100644
index 000000000000..924d8ac78f53
--- /dev/null
+++ b/sec-policy/selinux-pcscd/selinux-pcscd-2.20221101-r3.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="pcscd"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for pcscd"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+fi
diff --git a/sec-policy/selinux-phpfpm/Manifest b/sec-policy/selinux-phpfpm/Manifest
index e9c022562265..411306cce56f 100644
--- a/sec-policy/selinux-phpfpm/Manifest
+++ b/sec-policy/selinux-phpfpm/Manifest
@@ -1,8 +1,10 @@
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
+DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
EBUILD selinux-phpfpm-2.20220520-r1.ebuild 373 BLAKE2B fb6b66cf83cd880bf600553b54219df11628b8a3559927ff95c0123e1dafa55d42009f0d678dba01c133cc702d0a536a955309c98cddd2cbd39ea3be3376fc6d SHA512 dc555481a9bd54dbea4d9e196c33a5d6a79d3be66639a270e0e08ea1331b48f756c0a890f0268ce27c7b6f658e51a77d2844e8220a38dab858b6f63654941273
EBUILD selinux-phpfpm-2.20221101-r2.ebuild 373 BLAKE2B fb6b66cf83cd880bf600553b54219df11628b8a3559927ff95c0123e1dafa55d42009f0d678dba01c133cc702d0a536a955309c98cddd2cbd39ea3be3376fc6d SHA512 dc555481a9bd54dbea4d9e196c33a5d6a79d3be66639a270e0e08ea1331b48f756c0a890f0268ce27c7b6f658e51a77d2844e8220a38dab858b6f63654941273
+EBUILD selinux-phpfpm-2.20221101-r3.ebuild 377 BLAKE2B c0f9fcc0b5eacba1179228d7bbcbd0a6bc78576a4c2ffccd12fda451d6ae3f9c1088ab629ba8e1315bf767d0f8a71a086794a42e411e95185e0f04cb910aee60 SHA512 d4ebf42dfcc9b05873e0c4e38f7f6ff1a9e382544f9dde3dd299e700a25737b28d268196d25e09edf28513bc79a56889fd98d1af61d3489fe349bc4db6c1f33b
EBUILD selinux-phpfpm-9999.ebuild 377 BLAKE2B 1a1598675f083bb73b0af8be263c7f6d9b4cbc5a36670e2b460347ee62679cf08c472c6962c52718b81ea13880045c8bb74b14860d7511c85b04566181611652 SHA512 9853804873bdcc4b184ad6a79b52b2e7bf07526d079f3e568a78fff5759602c26adb9753ff3f55273f7eb2caaf01e18418c4376b7cf73ff8038f44546cf27dc9
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-phpfpm/selinux-phpfpm-2.20221101-r3.ebuild b/sec-policy/selinux-phpfpm/selinux-phpfpm-2.20221101-r3.ebuild
new file mode 100644
index 000000000000..a78aff8bb937
--- /dev/null
+++ b/sec-policy/selinux-phpfpm/selinux-phpfpm-2.20221101-r3.ebuild
@@ -0,0 +1,21 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="phpfpm"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for phpfpm"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+fi
+DEPEND="${DEPEND}
+ sec-policy/selinux-apache
+"
+RDEPEND="${RDEPEND}
+ sec-policy/selinux-apache
+"
diff --git a/sec-policy/selinux-plymouthd/Manifest b/sec-policy/selinux-plymouthd/Manifest
index f9a85ad71cfa..e8f4edaddedc 100644
--- a/sec-policy/selinux-plymouthd/Manifest
+++ b/sec-policy/selinux-plymouthd/Manifest
@@ -1,8 +1,10 @@
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
+DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
EBUILD selinux-plymouthd-2.20220520-r1.ebuild 283 BLAKE2B f3674c407c27e2ed3c85d6289e3be39204f79f5eab881241e35211588d2c57a66c57b897c72e6ef97fb4e69fceb6194e0062412cc0d30a1c656cce70e91406d4 SHA512 1b89953d8eff77fc88da5d0cc88a54616922f5b25d00be1da65e14d27d449f2fe5d1c21131cc9dbee4b4b9eab9694626714639f9f67e98ec298e57351fdbe12a
EBUILD selinux-plymouthd-2.20221101-r2.ebuild 283 BLAKE2B f3674c407c27e2ed3c85d6289e3be39204f79f5eab881241e35211588d2c57a66c57b897c72e6ef97fb4e69fceb6194e0062412cc0d30a1c656cce70e91406d4 SHA512 1b89953d8eff77fc88da5d0cc88a54616922f5b25d00be1da65e14d27d449f2fe5d1c21131cc9dbee4b4b9eab9694626714639f9f67e98ec298e57351fdbe12a
+EBUILD selinux-plymouthd-2.20221101-r3.ebuild 287 BLAKE2B a0b3b3cd4a9269dbd54925bf544eab4f612da1645d5f303bbb20e2349f1fad599d76bf3a1bc07313a90e87bb5c683b42bb37d71610267081891367069470e099 SHA512 4287676d952b9884434408775eee25138528b747d9d38fa28d5dc5813bf408dea292c36b1504cad08a6e7843334905fa2930abfbfe0dffd86f462d2d54d86831
EBUILD selinux-plymouthd-9999.ebuild 287 BLAKE2B 30a58b4cc20aff7d5ac697c4588f9dd19ba3296cd099ccd713b0e0f453e603d4de2e90bb54ae270838ca26762489472f18e8f2a025ab0e26f34a526705175df7 SHA512 3f9bfb500d1c4545535e2864b8ef1336d8a8d0d6fc5a4813ed9e6776056f43e9d4466dc204cf4730c630a39fa2c581b02df2da2001f28e7bcb9d467dffbc1380
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20221101-r3.ebuild b/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20221101-r3.ebuild
new file mode 100644
index 000000000000..eee932601de6
--- /dev/null
+++ b/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20221101-r3.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="plymouthd"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for plymouthd"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+fi
diff --git a/sec-policy/selinux-podman/Manifest b/sec-policy/selinux-podman/Manifest
index 0733be8c61f6..12eba3f4699d 100644
--- a/sec-policy/selinux-podman/Manifest
+++ b/sec-policy/selinux-podman/Manifest
@@ -1,8 +1,10 @@
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
+DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
EBUILD selinux-podman-2.20220520-r1.ebuild 380 BLAKE2B 7e7573f945961346dece23841360944d0e8cee0d7e1e24b83b51151586a3e6c432e994f70c6a6478dca639a5117ae30832f582d0d339210ebd331366ce4514f0 SHA512 e6a18aca0842c6b2600e7ba13862a52b7771d4ac552e6f7b21ab02ff8a9c44f3cea6dc176d72580d940ad3259e9748a0139250ba95d3deacaec6f16be04d4ef5
EBUILD selinux-podman-2.20221101-r2.ebuild 380 BLAKE2B 7e7573f945961346dece23841360944d0e8cee0d7e1e24b83b51151586a3e6c432e994f70c6a6478dca639a5117ae30832f582d0d339210ebd331366ce4514f0 SHA512 e6a18aca0842c6b2600e7ba13862a52b7771d4ac552e6f7b21ab02ff8a9c44f3cea6dc176d72580d940ad3259e9748a0139250ba95d3deacaec6f16be04d4ef5
+EBUILD selinux-podman-2.20221101-r3.ebuild 384 BLAKE2B a8d2d935b325820e31c1feb6af7280315d3ac6aa304c08eac30df420411cc1ad9e164992f97b31767d92fc3cc5bb72c0a2f074a07e2b5d89d8dfccbe9f53ce47 SHA512 c7e616241f801d38ceba7d8cff3cd01d04254cb01036d5c2b97e3ab11b0064b7d8717578e71f71b0f911f8a5019537c9bce7b6b67de5b70eb002d7fdbc206823
EBUILD selinux-podman-9999.ebuild 384 BLAKE2B a8d2d935b325820e31c1feb6af7280315d3ac6aa304c08eac30df420411cc1ad9e164992f97b31767d92fc3cc5bb72c0a2f074a07e2b5d89d8dfccbe9f53ce47 SHA512 c7e616241f801d38ceba7d8cff3cd01d04254cb01036d5c2b97e3ab11b0064b7d8717578e71f71b0f911f8a5019537c9bce7b6b67de5b70eb002d7fdbc206823
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-podman/selinux-podman-2.20221101-r3.ebuild b/sec-policy/selinux-podman/selinux-podman-2.20221101-r3.ebuild
new file mode 100644
index 000000000000..86c074ff20d0
--- /dev/null
+++ b/sec-policy/selinux-podman/selinux-podman-2.20221101-r3.ebuild
@@ -0,0 +1,22 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="podman"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for podman"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+fi
+
+DEPEND="${DEPEND}
+ sec-policy/selinux-container
+"
+RDEPEND="${RDEPEND}
+ sec-policy/selinux-container
+"
diff --git a/sec-policy/selinux-policykit/Manifest b/sec-policy/selinux-policykit/Manifest
index 1bfed8aca6b9..add516feef62 100644
--- a/sec-policy/selinux-policykit/Manifest
+++ b/sec-policy/selinux-policykit/Manifest
@@ -1,8 +1,10 @@
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
+DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
EBUILD selinux-policykit-2.20220520-r1.ebuild 283 BLAKE2B f4c270d0eb4b2bf8f6180ba8bea7c5da3df9677db27ed976194c989b638709bcc9dc7a112cfec7c44a984c0c5090b75a5728a6e1aae0d4703efa0c6d4beec2db SHA512 9bf6a87216123f6016bc1e4905d7bbe08b3df8ed57e6cb6b9d7ee3a251ae1fe1df339c651a434b13164751de67866f8e8da0ced1d6e8d349ecda24dbf254d150
EBUILD selinux-policykit-2.20221101-r2.ebuild 283 BLAKE2B f4c270d0eb4b2bf8f6180ba8bea7c5da3df9677db27ed976194c989b638709bcc9dc7a112cfec7c44a984c0c5090b75a5728a6e1aae0d4703efa0c6d4beec2db SHA512 9bf6a87216123f6016bc1e4905d7bbe08b3df8ed57e6cb6b9d7ee3a251ae1fe1df339c651a434b13164751de67866f8e8da0ced1d6e8d349ecda24dbf254d150
+EBUILD selinux-policykit-2.20221101-r3.ebuild 287 BLAKE2B f67abd2c9962cba97f670ca2db6203b5e877234b70291ea151071e7aaefcea678a766648ed52cb5502828c9cb67ed2caf68bcdc604c0739154cfc4ccefa9192d SHA512 f6ec1e683c91cac39bda69da65fa7931f4842faed2c0615c0d6c98aa80b70561d7478f17480c0deaadbe60078790ecb8e5f838caa00f3a52ec4b3f837e70d84a
EBUILD selinux-policykit-9999.ebuild 287 BLAKE2B 79339a640755e95c0e55990f2478a2c015534c61fb310c5f8e7a04c07fb8eb513bab4057ef82479c0eeff51424ade0a0a6f2f51b4bb62f7dd1b33addd1731124 SHA512 424709b795ace79a950c3beb6012fd2f6c13f04859c679851ca9b0a559a3a5e3b723af14e956a3ca1601f1ae497f95995c4dbeab16fe12f7bf02220c21a2b8de
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-policykit/selinux-policykit-2.20221101-r3.ebuild b/sec-policy/selinux-policykit/selinux-policykit-2.20221101-r3.ebuild
new file mode 100644
index 000000000000..1ede5819cb90
--- /dev/null
+++ b/sec-policy/selinux-policykit/selinux-policykit-2.20221101-r3.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="policykit"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for policykit"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+fi
diff --git a/sec-policy/selinux-portmap/Manifest b/sec-policy/selinux-portmap/Manifest
index 68075de39e1a..b7b6b729c737 100644
--- a/sec-policy/selinux-portmap/Manifest
+++ b/sec-policy/selinux-portmap/Manifest
@@ -1,8 +1,10 @@
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
+DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
EBUILD selinux-portmap-2.20220520-r1.ebuild 279 BLAKE2B af70f853d3caf91f5f8cfdbf985d10ec2490cc74ef107cfe4b520908daf8d010a49dbdf3dc6aa97ba52980bd3ee9730ef69ad880ea13741c54ff4a22036ec46a SHA512 acd2ecbf75642a2e8fb356d15546c7f8b478ff7e3f997550c1f94a1aa6f0a1baa9610ff7bc37e7b85bce2ab538f7f2ec4f5e3f20964e2be364a4c0b2bdf8aed1
EBUILD selinux-portmap-2.20221101-r2.ebuild 279 BLAKE2B af70f853d3caf91f5f8cfdbf985d10ec2490cc74ef107cfe4b520908daf8d010a49dbdf3dc6aa97ba52980bd3ee9730ef69ad880ea13741c54ff4a22036ec46a SHA512 acd2ecbf75642a2e8fb356d15546c7f8b478ff7e3f997550c1f94a1aa6f0a1baa9610ff7bc37e7b85bce2ab538f7f2ec4f5e3f20964e2be364a4c0b2bdf8aed1
+EBUILD selinux-portmap-2.20221101-r3.ebuild 283 BLAKE2B f5f4845cb0e080d7d7e1244d8144e83f8a0988e677c6b3714a932776f5a1ab2eecbe0c2dd81f1a58e6f8d5fe206e579df0a9abf0b86fe53c4745a88144c7b849 SHA512 c6f48a75bd7a4d3b24d19434240101cf96b1b0bb99f2cd9ef6ff3a2572d10522baa98da38fffd5804e0538f7a0bc7c876fd05b5f3e3af1b8d79f346e8abbe0b0
EBUILD selinux-portmap-9999.ebuild 283 BLAKE2B e07c714d1febf80ba8bc4e74fae56e508d8713fe20f2aaaccb24d6c2d9bfb45803dd93409cad817dbbcc6d37613679852a151ce2d323100ed245ad30cde1e34b SHA512 65588b838117888fd4b5762d6716e127010e4e5c3d01c23327e99b7946e3a03957a4aa0a13ab297e9cd34c49507823238ad0840501eed7712bf900fa06ffa38d
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-portmap/selinux-portmap-2.20221101-r3.ebuild b/sec-policy/selinux-portmap/selinux-portmap-2.20221101-r3.ebuild
new file mode 100644
index 000000000000..e2e02f769a14
--- /dev/null
+++ b/sec-policy/selinux-portmap/selinux-portmap-2.20221101-r3.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="portmap"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for portmap"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+fi
diff --git a/sec-policy/selinux-postfix/Manifest b/sec-policy/selinux-postfix/Manifest
index f1b88c8fe7ee..aee642a1af94 100644
--- a/sec-policy/selinux-postfix/Manifest
+++ b/sec-policy/selinux-postfix/Manifest
@@ -1,8 +1,10 @@
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
+DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
EBUILD selinux-postfix-2.20220520-r1.ebuild 279 BLAKE2B 32c94e41254abc22f7f83e494d4c0ea3b5903c2c37dad9a19fd041c5aa20aa51f2925f6644f2bb421219879a037a2ecf734676e341704f25f40b64ce9c41c018 SHA512 aeef4ff1b6836b755a3e5abfec9995f74a63767e0abca498fdeb6b9ab7eeaa7058cf5c4165877d0057396fbf81b2490d4ec34ee4510af66dda5c0209efbf9ce9
EBUILD selinux-postfix-2.20221101-r2.ebuild 279 BLAKE2B 32c94e41254abc22f7f83e494d4c0ea3b5903c2c37dad9a19fd041c5aa20aa51f2925f6644f2bb421219879a037a2ecf734676e341704f25f40b64ce9c41c018 SHA512 aeef4ff1b6836b755a3e5abfec9995f74a63767e0abca498fdeb6b9ab7eeaa7058cf5c4165877d0057396fbf81b2490d4ec34ee4510af66dda5c0209efbf9ce9
+EBUILD selinux-postfix-2.20221101-r3.ebuild 283 BLAKE2B 7b38dac687eecbbddcb9e4e662dd9ffbb916fc8b68b43bf4e670b3bc7ae5c643c32d3d21a3627c21c917c148f0fa32f01aebae4c4126d51a924ab21ff6f96b87 SHA512 1c9be47d9e461685243184f512d9347b7cc9c914c6915142666943f13fd852ce51c441622300d36eaa78a7f32a51a02fd25c954dc5b6f5b0131988d4b4eb3aa1
EBUILD selinux-postfix-9999.ebuild 283 BLAKE2B 53fb7ae78428c6634808e46dea8570857042c8ba4d92f0abe0c60e31fbc013faba5dc254c14f2fc764d573ecfcd434b214ac6ea27592e0a89de037006b7f3e6e SHA512 8992967abf6e8564c9b463859fce69c1a0ad9ceaad42052435d8106b393e5b298eadb797f428ccdd57c9d7f9c564d363dc110ac7c7da8f8a038033722f09189d
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-postfix/selinux-postfix-2.20221101-r3.ebuild b/sec-policy/selinux-postfix/selinux-postfix-2.20221101-r3.ebuild
new file mode 100644
index 000000000000..daf81213125e
--- /dev/null
+++ b/sec-policy/selinux-postfix/selinux-postfix-2.20221101-r3.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="postfix"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for postfix"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+fi
diff --git a/sec-policy/selinux-postgresql/Manifest b/sec-policy/selinux-postgresql/Manifest
index 287e28891408..db871d942c45 100644
--- a/sec-policy/selinux-postgresql/Manifest
+++ b/sec-policy/selinux-postgresql/Manifest
@@ -1,8 +1,10 @@
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
+DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
EBUILD selinux-postgresql-2.20220520-r1.ebuild 285 BLAKE2B 36d426bacd64ea2c4cca100962280f4e69648b8bf3716a613d8dc4ad329e20c1e1353894fa83c44ef32ecb7f30b887b5f3be0225129d0ab28bc8db4a5d45aeab SHA512 34f0e660e18640a59b8628613cbebf7500971edd1cf69408b446ae04fe409c4185299bbc1ba3023c61a05cf157a6eb64ecb56edf558ebedf5da21e47194fb1c6
EBUILD selinux-postgresql-2.20221101-r2.ebuild 285 BLAKE2B 36d426bacd64ea2c4cca100962280f4e69648b8bf3716a613d8dc4ad329e20c1e1353894fa83c44ef32ecb7f30b887b5f3be0225129d0ab28bc8db4a5d45aeab SHA512 34f0e660e18640a59b8628613cbebf7500971edd1cf69408b446ae04fe409c4185299bbc1ba3023c61a05cf157a6eb64ecb56edf558ebedf5da21e47194fb1c6
+EBUILD selinux-postgresql-2.20221101-r3.ebuild 289 BLAKE2B 3241d4884b2e6054cc9ff47e792adb3b11f3fe5daca1abbbd4849ead5e4c8a14883be0627c785fc845e2d84d5a8500d8b4918b0678cf2671ed9cc022a65fdb10 SHA512 2ffc81e39ca57e3c717dbb8054369a336f832e3946584144b3a060966754664cd9d0ca7c0a08113a2a24d46ad724a9f8680c916a8c97d03b15895509250ac1d8
EBUILD selinux-postgresql-9999.ebuild 289 BLAKE2B f638a1e2891fdfee0418e5fd687a1b88481098f1a693193fac36c167b26482dec4eef5671549f50a98a68b0cabb0b8ff1a9b924315bdf5f12baa63e3108bc579 SHA512 cbb3b2215f58aa602a1771e2437113bf6b33a0dcbc75689618bd6d72c433d0f2501fd05fcdc11e0e50b4ea87e02af4a02f7991725a6685e35cbfcfac71ba054c
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-postgresql/selinux-postgresql-2.20221101-r3.ebuild b/sec-policy/selinux-postgresql/selinux-postgresql-2.20221101-r3.ebuild
new file mode 100644
index 000000000000..9214d5a64b55
--- /dev/null
+++ b/sec-policy/selinux-postgresql/selinux-postgresql-2.20221101-r3.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="postgresql"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for postgresql"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+fi
diff --git a/sec-policy/selinux-postgrey/Manifest b/sec-policy/selinux-postgrey/Manifest
index 3bfd6107de8d..90b6b3b77770 100644
--- a/sec-policy/selinux-postgrey/Manifest
+++ b/sec-policy/selinux-postgrey/Manifest
@@ -1,8 +1,10 @@
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
+DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
EBUILD selinux-postgrey-2.20220520-r1.ebuild 281 BLAKE2B 78c3128d5338b11d8af1088685cbb77649c5dfb595348921e614cb2bd4447322495aa0dff650317fef5b47a189fa070a66d5f36f66db4c3157fcbc90c81164c6 SHA512 afc3ee3a1671adbce6ed3969607ad69ef388faee3d2194eb708de8a0bf102ff7fb68dd3a65b6256cfb71178897f5f520e5c5d8b439a164e9254116440f2d0fa3
EBUILD selinux-postgrey-2.20221101-r2.ebuild 281 BLAKE2B 78c3128d5338b11d8af1088685cbb77649c5dfb595348921e614cb2bd4447322495aa0dff650317fef5b47a189fa070a66d5f36f66db4c3157fcbc90c81164c6 SHA512 afc3ee3a1671adbce6ed3969607ad69ef388faee3d2194eb708de8a0bf102ff7fb68dd3a65b6256cfb71178897f5f520e5c5d8b439a164e9254116440f2d0fa3
+EBUILD selinux-postgrey-2.20221101-r3.ebuild 285 BLAKE2B eb20572b9ef7e19384b22810904c169fd7d1f53600894e35b22d268c855ef8822326f79a147fda3d5f32eb6ad144b92d4a2f5df17a9f5b9bbb042cbd79bca9f2 SHA512 2c06f7347c7db2b251e9860a9c216d5c123e9e511122e0595518965dc4a46295e21ce18a51b455d418bb583566f49bba1bb3e69c9b25a96bcb46b5dbdcf5b161
EBUILD selinux-postgrey-9999.ebuild 285 BLAKE2B ccbb3952f90c577c19f4367e54a9f522ec7cbd5e489c9a4f12f53d4895b172e52850ed1a71e7f972e25247de3dae49faeb01a12d31c41591ef23c5df8adbeae8 SHA512 116f999e70ac818d99d2622e7aca4b67712d98b641bb097c916a8b1e14f9014021d3ad95a0c11f2be34d3db0cc31bca526e48ff7dde0b75c22a188181081dd2d
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-postgrey/selinux-postgrey-2.20221101-r3.ebuild b/sec-policy/selinux-postgrey/selinux-postgrey-2.20221101-r3.ebuild
new file mode 100644
index 000000000000..7aab3b4d7c67
--- /dev/null
+++ b/sec-policy/selinux-postgrey/selinux-postgrey-2.20221101-r3.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="postgrey"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for postgrey"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+fi
diff --git a/sec-policy/selinux-ppp/Manifest b/sec-policy/selinux-ppp/Manifest
index be77ec96994d..cd0bea9c3c97 100644
--- a/sec-policy/selinux-ppp/Manifest
+++ b/sec-policy/selinux-ppp/Manifest
@@ -1,8 +1,10 @@
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
+DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
EBUILD selinux-ppp-2.20220520-r1.ebuild 271 BLAKE2B 810b5b9770cda720a845713f7f3b42f395026ea96a7d3ad990c489f2ec4f22548c78f8054b1d3cd0322ae3781f22699f8110ef190b199ad032f5b4fac6f1523f SHA512 e671c2ad431c8000f318ece93a793e61e20a48062b13c27fa402f05ba512510fa51942b65e50706cc3f7909de2343394370e811d07a913af2e78ca239ccbb264
EBUILD selinux-ppp-2.20221101-r2.ebuild 271 BLAKE2B 810b5b9770cda720a845713f7f3b42f395026ea96a7d3ad990c489f2ec4f22548c78f8054b1d3cd0322ae3781f22699f8110ef190b199ad032f5b4fac6f1523f SHA512 e671c2ad431c8000f318ece93a793e61e20a48062b13c27fa402f05ba512510fa51942b65e50706cc3f7909de2343394370e811d07a913af2e78ca239ccbb264
+EBUILD selinux-ppp-2.20221101-r3.ebuild 275 BLAKE2B dc878f10e5e199e267375c042ed0ca3015039f160fc3f2a3fd04486a75ab6da0f73d581af214fe5e980f45c6893f48e4b1ed3497a13c0881d4364d190d02400c SHA512 c30da99c9aa187ea2e8db46cb39180ce23c66b3504ab83aecbdeae32d6e9127f6b9cbbe0105e749e2abbde5fa5382022a1018f45b42bfe4033d4d39b1e8f8729
EBUILD selinux-ppp-9999.ebuild 275 BLAKE2B 67d27449bc3ca5725754244f8a7790470a7e5215194da209e53496dc079b362f6ed61726ff3cab8f36863e0cfb703da706a0cbc266eb370682f4d6c8c96b9bff SHA512 95e85a46b1030a78b73cb8666043f67db94e20ef94b2f42bfac5fcbf419031a3c6cef8de605395255357229b54ee09d93f93fb49791e9ac94313bcc526140620
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-ppp/selinux-ppp-2.20221101-r3.ebuild b/sec-policy/selinux-ppp/selinux-ppp-2.20221101-r3.ebuild
new file mode 100644
index 000000000000..27bf40dc4df1
--- /dev/null
+++ b/sec-policy/selinux-ppp/selinux-ppp-2.20221101-r3.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="ppp"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ppp"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+fi
diff --git a/sec-policy/selinux-prelude/Manifest b/sec-policy/selinux-prelude/Manifest
index 8065bb225b25..9f75fa49dda1 100644
--- a/sec-policy/selinux-prelude/Manifest
+++ b/sec-policy/selinux-prelude/Manifest
@@ -1,8 +1,10 @@
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
+DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
EBUILD selinux-prelude-2.20220520-r1.ebuild 375 BLAKE2B 024a2930b7ec89dae42974f4b55d1e2a3249c1d98d9faed5d8b42b4d1da4b3c607b1ff8ce500c5c3b803f08f64966eed4ac7de355623819976fcc03f801dd1ba SHA512 3661a726aa3ad7fa3e9c7ce48405b85e34c7cca4094138a30064a6ce04c3ccfbafbda1f12751f891d08288f5e8b7422f2e62a506d65f48762100bb7391764b53
EBUILD selinux-prelude-2.20221101-r2.ebuild 375 BLAKE2B 024a2930b7ec89dae42974f4b55d1e2a3249c1d98d9faed5d8b42b4d1da4b3c607b1ff8ce500c5c3b803f08f64966eed4ac7de355623819976fcc03f801dd1ba SHA512 3661a726aa3ad7fa3e9c7ce48405b85e34c7cca4094138a30064a6ce04c3ccfbafbda1f12751f891d08288f5e8b7422f2e62a506d65f48762100bb7391764b53
+EBUILD selinux-prelude-2.20221101-r3.ebuild 379 BLAKE2B 0e2fbc4ac3d6d81f79bd3275076aa3e46f4ddd4534aed86a66de8caeb80fafb5c4e3cb4080d2ad94baa48bd85b7586de3b2c13e44b6a8f35d96adc404cd79e55 SHA512 fdbcbeb5428d155ecffa3a30527c4f0f25225a262b5441726ba0bb935ae392931850d2ff3f7c06ba74b228b706b3bf94d596d52d430e2e1a02ed2fc7fcf973f7
EBUILD selinux-prelude-9999.ebuild 379 BLAKE2B 9abf97bfaf98a2017884e9543638e8ee79bf7605bf57ef507a4dedb834b33b34cf54ebc2f1331280866426c5947f7e449cc4fd067d5a76b3d38e9c7f64a955f2 SHA512 83e909d343ea6271010554cdc2e9f7ec7057b86dc0b572892d34f634ccae3d9696a26043dc7cf52e8806d55ee8b01bbd7f1bc189d2a7102f831c447a11812382
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-prelude/selinux-prelude-2.20221101-r3.ebuild b/sec-policy/selinux-prelude/selinux-prelude-2.20221101-r3.ebuild
new file mode 100644
index 000000000000..284d47186b16
--- /dev/null
+++ b/sec-policy/selinux-prelude/selinux-prelude-2.20221101-r3.ebuild
@@ -0,0 +1,21 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="prelude"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for prelude"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+fi
+DEPEND="${DEPEND}
+ sec-policy/selinux-apache
+"
+RDEPEND="${RDEPEND}
+ sec-policy/selinux-apache
+"
diff --git a/sec-policy/selinux-privoxy/Manifest b/sec-policy/selinux-privoxy/Manifest
index 077578ca6b52..c4d7aa980df6 100644
--- a/sec-policy/selinux-privoxy/Manifest
+++ b/sec-policy/selinux-privoxy/Manifest
@@ -1,8 +1,10 @@
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
+DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
EBUILD selinux-privoxy-2.20220520-r1.ebuild 279 BLAKE2B 0662739dbc58a5cf03ac9c6e32cb54d28682c7a3924a2eddd7f9e3c7ded7100a18b3db93f6c83ef5693330ebdc9b9ee47d001e46d276d8e750271e8517d9d892 SHA512 2246837385fb726541891e729567983707d2ae41375d175c62397c0be34dcd6047a369b4eaa02e6068539edc07075af75095cfd3cd68f6459284aa5740099013
EBUILD selinux-privoxy-2.20221101-r2.ebuild 279 BLAKE2B 0662739dbc58a5cf03ac9c6e32cb54d28682c7a3924a2eddd7f9e3c7ded7100a18b3db93f6c83ef5693330ebdc9b9ee47d001e46d276d8e750271e8517d9d892 SHA512 2246837385fb726541891e729567983707d2ae41375d175c62397c0be34dcd6047a369b4eaa02e6068539edc07075af75095cfd3cd68f6459284aa5740099013
+EBUILD selinux-privoxy-2.20221101-r3.ebuild 283 BLAKE2B a97b607ad839a0a6b77d5051018db7e7d2914216fcb4afdb8649b2436dadcaa2a0f6a6c659ace885e873b71ccb9f9d59e421eb1fd2a31153e8bb81e33095a20d SHA512 590253fcefbe5b00416395649e5ea39bc197745484bedf38f7d8cda26d0902310cf1ad8c8323ae072f0002e3a53990907cc4a04e02ef9ae34b4a640b54b02fa3
EBUILD selinux-privoxy-9999.ebuild 283 BLAKE2B c09f0cadfb6343bdbe9751f349a9dbf5ff652c63416755cff2d4840c902b19cebdc1823baac5415631069124327c18abc52f3149b78848cfbfef7785ffda6c0b SHA512 f0b97e1dd0c48e1f042c8caf6e383c22e89b189a82088af6c795ae3801e6c52931079c4bd346c8f478bfb4ae257e2891603a451b4103fd4381b7cb0a44617b0e
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-privoxy/selinux-privoxy-2.20221101-r3.ebuild b/sec-policy/selinux-privoxy/selinux-privoxy-2.20221101-r3.ebuild
new file mode 100644
index 000000000000..0e5d40071c08
--- /dev/null
+++ b/sec-policy/selinux-privoxy/selinux-privoxy-2.20221101-r3.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="privoxy"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for privoxy"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+fi
diff --git a/sec-policy/selinux-procmail/Manifest b/sec-policy/selinux-procmail/Manifest
index 5f99a3a7ccc1..6ca5eec856ef 100644
--- a/sec-policy/selinux-procmail/Manifest
+++ b/sec-policy/selinux-procmail/Manifest
@@ -1,8 +1,10 @@
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
+DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
EBUILD selinux-procmail-2.20220520-r1.ebuild 281 BLAKE2B e7a78a16458ac541bd1325934af38fad7ea48780d8a94472607c14a7d2336faa7e629921477089e9623fae143ed021cd6317cfed8d8c9b6eb5516d69750de2dd SHA512 e2a3ad63555fc8e7f08e6e64ada90dd1405dd1808e0f281a5b57fd91afed17120a09fd99909443b6a24496828e47e723c88d0d849bdbeb49c0af51b314e46559
EBUILD selinux-procmail-2.20221101-r2.ebuild 281 BLAKE2B e7a78a16458ac541bd1325934af38fad7ea48780d8a94472607c14a7d2336faa7e629921477089e9623fae143ed021cd6317cfed8d8c9b6eb5516d69750de2dd SHA512 e2a3ad63555fc8e7f08e6e64ada90dd1405dd1808e0f281a5b57fd91afed17120a09fd99909443b6a24496828e47e723c88d0d849bdbeb49c0af51b314e46559
+EBUILD selinux-procmail-2.20221101-r3.ebuild 285 BLAKE2B 13661b5c7a63cfe6399ec3c24cdce9653c4c4e35ce70d739bcc32a8f0996852c0666fed2f3ad07cdc5cf4625442ae30bd883644287822a61e0643293039dff8d SHA512 353b5d2a3dafd1e40ad28aead9df4e822cccddf276907282e31fa1128ab25f72cb81c6dd796f6f26ca0afc32943ac695e0f472b7082ff83cb86a7e2280ba1cb6
EBUILD selinux-procmail-9999.ebuild 285 BLAKE2B b2f220db5f938faa7a9faff1423303acafd13821e6e0c119bc21e551b9bdf88aa0b4346c02b470e350527f51bfc8ef7df2d03c58337167a86f879267a164a396 SHA512 345d7d24c42238fa6beb2615380a179b1846afeeec919dded6e0fd7886a475f867b1475c47d1433578de92b7ca4f30e956037109cda1e4359b78e07966d19b48
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-procmail/selinux-procmail-2.20221101-r3.ebuild b/sec-policy/selinux-procmail/selinux-procmail-2.20221101-r3.ebuild
new file mode 100644
index 000000000000..a02352c2d42b
--- /dev/null
+++ b/sec-policy/selinux-procmail/selinux-procmail-2.20221101-r3.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="procmail"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for procmail"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+fi
diff --git a/sec-policy/selinux-psad/Manifest b/sec-policy/selinux-psad/Manifest
index 063acba9a36a..f2edea956fa8 100644
--- a/sec-policy/selinux-psad/Manifest
+++ b/sec-policy/selinux-psad/Manifest
@@ -1,8 +1,10 @@
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
+DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
EBUILD selinux-psad-2.20220520-r1.ebuild 273 BLAKE2B c30ab002c4c5e937588f326ce9e65bc1210979e2d3f4b208fa06e4f515e39dfaa28db2a2ff59987a5359c698cef06f2129a885a24d886509bec5c48ab9825a25 SHA512 7d32b450b6bb1bb10e6836f504b3aba4cafb2dcf04c85adaa29907c30ff72dda43c1a1c9da41d3fd747aadd9f4bca5e8fa22c1e0d5ccd5a5bcf4f2827ee0296c
EBUILD selinux-psad-2.20221101-r2.ebuild 273 BLAKE2B c30ab002c4c5e937588f326ce9e65bc1210979e2d3f4b208fa06e4f515e39dfaa28db2a2ff59987a5359c698cef06f2129a885a24d886509bec5c48ab9825a25 SHA512 7d32b450b6bb1bb10e6836f504b3aba4cafb2dcf04c85adaa29907c30ff72dda43c1a1c9da41d3fd747aadd9f4bca5e8fa22c1e0d5ccd5a5bcf4f2827ee0296c
+EBUILD selinux-psad-2.20221101-r3.ebuild 277 BLAKE2B 7dafc19ff6f5d2b93f91e1923ef886eece30abe983cd11ded131bc00afc2480f800be86683859688672572b623cf2c57d5414dae178048b56cabdc2b5ab3e966 SHA512 71ecfffbee56f6f38827d033b7ac61c9ffed37b2357a3af80ad570c9dafc12027d2138201499fff5aa1d8a180ed9aab825d4d6f6c81f7ec60b3295792faa2734
EBUILD selinux-psad-9999.ebuild 277 BLAKE2B d704b3a1356d3e60ba840e0280a01a377ede335f2a38444fe9f924a4e139dc60c761e11de94ca5d72be6d9c7b0a318e879a7fc4b110713451881487616d97164 SHA512 5d64282be18d4c48feb85890f591e172467c41cadd5d72b0ab055bed8a9bce30db904c74847424be5caf86ed25187f1e6b405120209d3db35da5aa16cf154dcd
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-psad/selinux-psad-2.20221101-r3.ebuild b/sec-policy/selinux-psad/selinux-psad-2.20221101-r3.ebuild
new file mode 100644
index 000000000000..ee1007d7bb4d
--- /dev/null
+++ b/sec-policy/selinux-psad/selinux-psad-2.20221101-r3.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="psad"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for psad"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+fi
diff --git a/sec-policy/selinux-publicfile/Manifest b/sec-policy/selinux-publicfile/Manifest
index 53e14b029826..feae5a8d9bf6 100644
--- a/sec-policy/selinux-publicfile/Manifest
+++ b/sec-policy/selinux-publicfile/Manifest
@@ -1,8 +1,10 @@
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
+DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
EBUILD selinux-publicfile-2.20220520-r1.ebuild 285 BLAKE2B 4321448a70b81d37276bc4763c3d3a1b173515fab95c9aa7ec06889776a177ce16d09600cbafe0fddaf6580d40c1493a03cec7e96d984711cfe01d51345b53d5 SHA512 0370961c90375ef7a6ab6c9b653d4584c4d633875921ae7774ba69e54ce2fbab147ad7662bdc9cffa689ec669252fa784ef7869e165c2fb64dd3340e016b8953
EBUILD selinux-publicfile-2.20221101-r2.ebuild 285 BLAKE2B 4321448a70b81d37276bc4763c3d3a1b173515fab95c9aa7ec06889776a177ce16d09600cbafe0fddaf6580d40c1493a03cec7e96d984711cfe01d51345b53d5 SHA512 0370961c90375ef7a6ab6c9b653d4584c4d633875921ae7774ba69e54ce2fbab147ad7662bdc9cffa689ec669252fa784ef7869e165c2fb64dd3340e016b8953
+EBUILD selinux-publicfile-2.20221101-r3.ebuild 289 BLAKE2B 6720625c310571366e1359e163d25d8655e7f6ecab718874c1ce10e01434926c40b0639cae9c60b53c3dfba11d36a616eb1103f973ebadca58a4d33c5d917de8 SHA512 4bc833376f565aa81e50bfa904beb0c364312e4f7cc8c088bec1d589acd7591c9ab0a0a63ea32dd9f614acf9b1a36bc6f1136cbbe8af28aa07b22861dfb0d652
EBUILD selinux-publicfile-9999.ebuild 289 BLAKE2B 666647d4d47357ecf766c02360fb42d0411f3de2aca61dfb315514702f44d5415b78283d1b16316a95fe166cbc1798b8732b548657db4bb7f29e3383feaa9ec9 SHA512 119d7167c9470aa07d55460f06c2265e58e44175f12233e15b6ec0a002324f8a5765973522fb400f6a455a4dd029df1f900a62d2548d519adf80b03e53f9c5c3
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-publicfile/selinux-publicfile-2.20221101-r3.ebuild b/sec-policy/selinux-publicfile/selinux-publicfile-2.20221101-r3.ebuild
new file mode 100644
index 000000000000..4b31d0d186b7
--- /dev/null
+++ b/sec-policy/selinux-publicfile/selinux-publicfile-2.20221101-r3.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="publicfile"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for publicfile"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+fi
diff --git a/sec-policy/selinux-pulseaudio/Manifest b/sec-policy/selinux-pulseaudio/Manifest
index 071fdb638d1f..1c0358fae28e 100644
--- a/sec-policy/selinux-pulseaudio/Manifest
+++ b/sec-policy/selinux-pulseaudio/Manifest
@@ -1,8 +1,10 @@
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
+DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
EBUILD selinux-pulseaudio-2.20220520-r1.ebuild 285 BLAKE2B 102546c492e59b57de6ffe46dc5d47267988619f97c2dabc6b6b772ab2f266743d19e62056d2c1d5ef02d8c7e4403bda3d244f48c577cb6b6541a52942f170d5 SHA512 cfd0e798afcb604fadf81db2ddfdc3d740e982353f2b6d2758ad3c86ab1d24eb4d694b061ed2998505d5690a7d8df867735ee16cfb9f1e5dbec98aaf8da5671a
EBUILD selinux-pulseaudio-2.20221101-r2.ebuild 285 BLAKE2B 102546c492e59b57de6ffe46dc5d47267988619f97c2dabc6b6b772ab2f266743d19e62056d2c1d5ef02d8c7e4403bda3d244f48c577cb6b6541a52942f170d5 SHA512 cfd0e798afcb604fadf81db2ddfdc3d740e982353f2b6d2758ad3c86ab1d24eb4d694b061ed2998505d5690a7d8df867735ee16cfb9f1e5dbec98aaf8da5671a
+EBUILD selinux-pulseaudio-2.20221101-r3.ebuild 289 BLAKE2B 0695eae009ebe5381cbe40fadbc3aa263c80aaffbafb76f9f425444a580f7d7d05d9c7721793c676fd4db3397ff5343a4ef6d10de7d66bcf87241793eef1425e SHA512 ccc9fb53286dafff07273fa834d894b7312b8976e300228f71386217d246a800e9078c20d6c7bdec5bb8821de636ae054297dbf3f8699b55dc297c6118142965
EBUILD selinux-pulseaudio-9999.ebuild 289 BLAKE2B 1b9c97fe6f1a9560b312d934a965f24afc87fc9b5d9c61bf46b4652653542eca42c3ea9283b9e8dd068879235da2ce6eaa2fc592e0cc5379fa2e8da4069844dc SHA512 cfd0805bc89dff7a5cf4b3fa54df6f0bbaa239903b09ca69e7e2f83ff1e5bcd21f714d80f5fa2c8414bc41fd54a486f7f97cfd68699598395605336339a68df3
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20221101-r3.ebuild b/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20221101-r3.ebuild
new file mode 100644
index 000000000000..7fe2164cc88b
--- /dev/null
+++ b/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20221101-r3.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="pulseaudio"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for pulseaudio"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+fi
diff --git a/sec-policy/selinux-puppet/Manifest b/sec-policy/selinux-puppet/Manifest
index 90a7d9dfe88e..0ee1123d318d 100644
--- a/sec-policy/selinux-puppet/Manifest
+++ b/sec-policy/selinux-puppet/Manifest
@@ -1,8 +1,10 @@
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
+DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
EBUILD selinux-puppet-2.20220520-r1.ebuild 277 BLAKE2B e3efd9f1f0dbe6798eef53d0f9ed44c8e20e1baf1380b8afbf227a7f266a1c6b0dae08745a3462f09baf46c8a00bf931a104065ddcc124116b73ebf8c276b10c SHA512 3d114f24510e024495d34c4970a603a5ff879830ee437d6fdc7efc9f969c8e6b3fe6e85ba0561ff5b4467ce81af707cd571a7063dcd39dcd79c5ea59eb138be2
EBUILD selinux-puppet-2.20221101-r2.ebuild 277 BLAKE2B e3efd9f1f0dbe6798eef53d0f9ed44c8e20e1baf1380b8afbf227a7f266a1c6b0dae08745a3462f09baf46c8a00bf931a104065ddcc124116b73ebf8c276b10c SHA512 3d114f24510e024495d34c4970a603a5ff879830ee437d6fdc7efc9f969c8e6b3fe6e85ba0561ff5b4467ce81af707cd571a7063dcd39dcd79c5ea59eb138be2
+EBUILD selinux-puppet-2.20221101-r3.ebuild 281 BLAKE2B b4484c8d6eb4305bc6290c1c9684ad52fa305ef34215f7c2f6635bbe8369a7b36107cdc2657faf1e9260c9082f7c16aea9546829b57ffb0f559ea267489e4295 SHA512 dc0912efef032bc098f3676e90e819ed3bec575f8a1fa44abd4a1dd8762f9e270106f60c070342bcda14f165615dd40506685ece0146a9ffb29f384ae887ebf2
EBUILD selinux-puppet-9999.ebuild 281 BLAKE2B 5e077eda4bedc225da9a39e00dcaaea17c1938cec71953406ea55c9b43fef0e06434e5a3cbd9defb3b601e3ecdf9d5bb545c71db530e3c6c3c73f0dfd33c62ef SHA512 4175c45f68c734b86ae6687cc84f158aeb0f6fa428789e9db0aa597cf6a455c4cf918881fd1784f6dedf80f7fa1856ad9b4ea6366367e6e2a010c5ed8a8b0bf0
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-puppet/selinux-puppet-2.20221101-r3.ebuild b/sec-policy/selinux-puppet/selinux-puppet-2.20221101-r3.ebuild
new file mode 100644
index 000000000000..efc25df6ffcf
--- /dev/null
+++ b/sec-policy/selinux-puppet/selinux-puppet-2.20221101-r3.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="puppet"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for puppet"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+fi
diff --git a/sec-policy/selinux-pyzor/Manifest b/sec-policy/selinux-pyzor/Manifest
index 1a6746cd6bc0..b30590da98c4 100644
--- a/sec-policy/selinux-pyzor/Manifest
+++ b/sec-policy/selinux-pyzor/Manifest
@@ -1,8 +1,10 @@
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
+DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
EBUILD selinux-pyzor-2.20220520-r1.ebuild 275 BLAKE2B 18b9236493a98ad346a5f8828d2dbf1dca89a5fb7d488e83e8394ac53a35c76b20699eeef19fe04460030eef337c62253470941f41205da671b6c12804503b95 SHA512 b27faedab07c5a0c24f6937520a9954a899025bf877938a0635c1926fc4e1fe80f88707f17bec0e435c9046e548b6d7cdefc7c2a6a5315a0675aa36b8197f3cc
EBUILD selinux-pyzor-2.20221101-r2.ebuild 275 BLAKE2B 18b9236493a98ad346a5f8828d2dbf1dca89a5fb7d488e83e8394ac53a35c76b20699eeef19fe04460030eef337c62253470941f41205da671b6c12804503b95 SHA512 b27faedab07c5a0c24f6937520a9954a899025bf877938a0635c1926fc4e1fe80f88707f17bec0e435c9046e548b6d7cdefc7c2a6a5315a0675aa36b8197f3cc
+EBUILD selinux-pyzor-2.20221101-r3.ebuild 279 BLAKE2B 4773563af2cf13760502ec3eeb0f11b7d57a7d2b481ae1a5c38414ee6fec16533353c4f89c4b9a67833c4d4bd1aa5eef25968ecaca7ff9f6a903ec00b11f95bc SHA512 0c27c27d5d87f8f1e92109b5decb3d3ead8850de483cd9c51720d55b48d8e12c5d66b9af970f9561bdd6ee030f053eef5d765848978519bab6fe0f11e6aa73f6
EBUILD selinux-pyzor-9999.ebuild 279 BLAKE2B e42e08537d6e0c53c2c123b9069f78e1eb1ea05056370b3f78fea619c4ea1d118fb8cfcf900623d215455e012370fb8bfed0d54c53287f98ab7639f9bf676956 SHA512 47cbc926357667083c233dea617f9a80083ef724ef39210d57d6a78b4222d40e383580df3b8788c24d34c5dd15c6ce4d9d8d9592e766a3713ca0f9f9e5c50a5e
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-pyzor/selinux-pyzor-2.20221101-r3.ebuild b/sec-policy/selinux-pyzor/selinux-pyzor-2.20221101-r3.ebuild
new file mode 100644
index 000000000000..7ed3ea7e10c7
--- /dev/null
+++ b/sec-policy/selinux-pyzor/selinux-pyzor-2.20221101-r3.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="pyzor"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for pyzor"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+fi
diff --git a/sec-policy/selinux-qemu/Manifest b/sec-policy/selinux-qemu/Manifest
index 17852f57f521..030f302512c4 100644
--- a/sec-policy/selinux-qemu/Manifest
+++ b/sec-policy/selinux-qemu/Manifest
@@ -1,8 +1,10 @@
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
+DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
EBUILD selinux-qemu-2.20220520-r1.ebuild 365 BLAKE2B c16b46a810b5a8272afcc08841afdb171732473b7dc663174ad1f7bb648ceac4af77feb26fc3ef97b8ac3f22b34a4c0a94f953090cadfd6db1310cf30cfdfc6e SHA512 5cd343116147f36ea71ff4b6c7fbb02d20868e771989e4e2bdf960541e9a13f4668f89c6ea285a1a4bbd9c0ea839adf2a3c44d2a6d21f64df27622ad18613cda
EBUILD selinux-qemu-2.20221101-r2.ebuild 365 BLAKE2B c16b46a810b5a8272afcc08841afdb171732473b7dc663174ad1f7bb648ceac4af77feb26fc3ef97b8ac3f22b34a4c0a94f953090cadfd6db1310cf30cfdfc6e SHA512 5cd343116147f36ea71ff4b6c7fbb02d20868e771989e4e2bdf960541e9a13f4668f89c6ea285a1a4bbd9c0ea839adf2a3c44d2a6d21f64df27622ad18613cda
+EBUILD selinux-qemu-2.20221101-r3.ebuild 369 BLAKE2B ec74351150597bf47e1c798c86299cd9db72a7cf1ae635ed901ab8b927f716923db669b2f120ec4dfdc3eaad9f0a3743254294e1b143bb45758d591826675722 SHA512 09f2b6b8f804abc1f26ec246ccac0936549ab551d229331a3efd261113c1255bf6324099f7d408a0edd0ceccf4f630bc5efbbcf98eb160a937a9ccff8fef2a09
EBUILD selinux-qemu-9999.ebuild 369 BLAKE2B e1288d6796ef307e1c23b579f6760c5c9213dc781b6bc43d769858a606e71daeb8be63528e91e848942449a873e3b41d86f0cb28caaab128485d5aac95176934 SHA512 1d3b3eef26b15ee4b0b000d8b03bab9046bd441f666d1c9ae7a81218ff2e90bf178857d805bb59a137552ac46cc1817c58e80b1dd7d1899a7052be7f1e63c83c
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-qemu/selinux-qemu-2.20221101-r3.ebuild b/sec-policy/selinux-qemu/selinux-qemu-2.20221101-r3.ebuild
new file mode 100644
index 000000000000..5f5594656c5b
--- /dev/null
+++ b/sec-policy/selinux-qemu/selinux-qemu-2.20221101-r3.ebuild
@@ -0,0 +1,21 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="qemu"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for qemu"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+fi
+DEPEND="${DEPEND}
+ sec-policy/selinux-virt
+"
+RDEPEND="${RDEPEND}
+ sec-policy/selinux-virt
+"
diff --git a/sec-policy/selinux-qmail/Manifest b/sec-policy/selinux-qmail/Manifest
index 0f8155d1ef81..5887bfa8a845 100644
--- a/sec-policy/selinux-qmail/Manifest
+++ b/sec-policy/selinux-qmail/Manifest
@@ -1,8 +1,10 @@
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
+DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
EBUILD selinux-qmail-2.20220520-r1.ebuild 275 BLAKE2B 7dcb01485593f6be0ee8e27695528184d4c2b6f0e1bb1dac5e681b4e958e7fd2443487ad4d81794752ff5a57263019ae85c5d33782b09d45d86975ef1f13423a SHA512 1a87bb79ddaaefa680a371a30b54c66b95e0e7f415c98c852929c58f01fadd72afe22d51c992b86d8b340b754f741d02d064414d9c38cb6806741577e5ef5ee3
EBUILD selinux-qmail-2.20221101-r2.ebuild 275 BLAKE2B 7dcb01485593f6be0ee8e27695528184d4c2b6f0e1bb1dac5e681b4e958e7fd2443487ad4d81794752ff5a57263019ae85c5d33782b09d45d86975ef1f13423a SHA512 1a87bb79ddaaefa680a371a30b54c66b95e0e7f415c98c852929c58f01fadd72afe22d51c992b86d8b340b754f741d02d064414d9c38cb6806741577e5ef5ee3
+EBUILD selinux-qmail-2.20221101-r3.ebuild 279 BLAKE2B 18b91c83d00a6cb834e3661fbc624bdb913e97378d6b334b00809eecada22fb9122d75e0171132d186adf2308d3c49b77ef9b186b7b434495d5c0ee95b3f5659 SHA512 f76c33f65a9bbc4920687eb2d996ccacdd93ff6da6c47039fa33f309a19db96f9806b347610e114f05f655e358d2bb323540c48e76dde023686c9681fa5d96b5
EBUILD selinux-qmail-9999.ebuild 279 BLAKE2B dffe77ac4606004882b13f6b55b21a84508b2d25b9a78742ceae064bbf0bdf1f488fae4c67255139e5d74db5050b431e0c7c40243182c560dc46662b74adbea1 SHA512 764773541f902b6d99888fc6e588df05fd4c4d8c0ec444540cdc3d95cc53ee8ef50ee585d0c54b489553f1c3ed9c3dba684a3bd9f28c6654854f5506a63fb415
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-qmail/selinux-qmail-2.20221101-r3.ebuild b/sec-policy/selinux-qmail/selinux-qmail-2.20221101-r3.ebuild
new file mode 100644
index 000000000000..4ac214b844b7
--- /dev/null
+++ b/sec-policy/selinux-qmail/selinux-qmail-2.20221101-r3.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="qmail"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for qmail"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+fi
diff --git a/sec-policy/selinux-quota/Manifest b/sec-policy/selinux-quota/Manifest
index df305e7a6f6d..d1829ea701ea 100644
--- a/sec-policy/selinux-quota/Manifest
+++ b/sec-policy/selinux-quota/Manifest
@@ -1,8 +1,10 @@
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
+DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
EBUILD selinux-quota-2.20220520-r1.ebuild 275 BLAKE2B 720cf37bf7f8d2796a922643faacb5c4fccc864c6c48950f43eba987f3d1ed7c43394ab95543dfdf9a7b8da8aae2c5cbd875055ca78d75afa012a31a68aee283 SHA512 9aefebbc02561f45ec58181603f3cab2d509b908940670a148639c4b4374e9bf035a04b5a7c12a802975054d7b1deed53c720767abbaf0c6cdbf9764b9cace20
EBUILD selinux-quota-2.20221101-r2.ebuild 275 BLAKE2B 720cf37bf7f8d2796a922643faacb5c4fccc864c6c48950f43eba987f3d1ed7c43394ab95543dfdf9a7b8da8aae2c5cbd875055ca78d75afa012a31a68aee283 SHA512 9aefebbc02561f45ec58181603f3cab2d509b908940670a148639c4b4374e9bf035a04b5a7c12a802975054d7b1deed53c720767abbaf0c6cdbf9764b9cace20
+EBUILD selinux-quota-2.20221101-r3.ebuild 279 BLAKE2B 16befc3e1eb2d9fa3debad47b911147090760f7a4f3c14b188ac3b52ff2888dd5db3fbd448ea23c8ca3b9d2be0f592209a80250a843c54d54f464684db392022 SHA512 7167b74df54e2b18b7bfa4e5620a358213642df794b49fca324019d2b935e806af56248c0ac9f691b759ab4d52d71706dbf9b9a596ff7a7882722ce0240620b2
EBUILD selinux-quota-9999.ebuild 279 BLAKE2B f0a9157b3eeb0bd2060594426c32949c680b962d5b0336263b99d932b3e512929e15afdcecf19a9b97e2730a548c4fb5953bbd19bd255b099db636f614e75cea SHA512 2b90a8b86844e02ae93d2a9489adfa2809691c157994555352772fbd9b31ff3d14a6f1904555fb89111d2986ce118decc26d33aebbf059ae84b3f9b354c8c10b
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-quota/selinux-quota-2.20221101-r3.ebuild b/sec-policy/selinux-quota/selinux-quota-2.20221101-r3.ebuild
new file mode 100644
index 000000000000..b0beca82bd27
--- /dev/null
+++ b/sec-policy/selinux-quota/selinux-quota-2.20221101-r3.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="quota"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for quota"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+fi
diff --git a/sec-policy/selinux-radius/Manifest b/sec-policy/selinux-radius/Manifest
index bce54eb3f150..88b07a724c54 100644
--- a/sec-policy/selinux-radius/Manifest
+++ b/sec-policy/selinux-radius/Manifest
@@ -1,8 +1,10 @@
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
+DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
EBUILD selinux-radius-2.20220520-r1.ebuild 277 BLAKE2B 4caf28afe67b6a515bf08e9541fcacdc717d32d055884c0924f324bb9c896b9509d5bfb9e03f4f9a9e13d4885b83f1b88ef9f457a1ffe624c380d29d245006a0 SHA512 b142cdb514b61a2d99a49f1e5c9a561e643594cc8780546861e5ad69f624db7589ce29ee11c466ad49e759396238b8f42a8f03e5459c91140b4f929f6809f7e7
EBUILD selinux-radius-2.20221101-r2.ebuild 277 BLAKE2B 4caf28afe67b6a515bf08e9541fcacdc717d32d055884c0924f324bb9c896b9509d5bfb9e03f4f9a9e13d4885b83f1b88ef9f457a1ffe624c380d29d245006a0 SHA512 b142cdb514b61a2d99a49f1e5c9a561e643594cc8780546861e5ad69f624db7589ce29ee11c466ad49e759396238b8f42a8f03e5459c91140b4f929f6809f7e7
+EBUILD selinux-radius-2.20221101-r3.ebuild 281 BLAKE2B bbee9a0da237a53ed92a8a98c1c240564b5a528170cc5b7adeb3c0895f3db11af26faf24ea54d2ae6e4cbfff1dc2f4a81965d2dec68e2ae2ac0f85351ed39904 SHA512 dba784ba69a880f5b41e6ba5970f38478fc77e50c38356e29a22e325c11247a74ccc1b3f85271c61bce5419ad45099ae0f9a215b42b9049a8c32592f41942a03
EBUILD selinux-radius-9999.ebuild 281 BLAKE2B c0004b15626b484c0591bd2ff2e6c57fefa07828976c45e5947b702258f76b02cb4cd8dfc6d666983ed05f673cd71397fbfe1716ca7b77f4da7de9d194dbf548 SHA512 db9eac01765e2ce7c6b33313e41c3599350bf26aca0bdbe25016f3f2c0c96eb19bdc1c257d9d613960953d9635ae84bc26388d8518ab7b40b9643098966e68c4
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-radius/selinux-radius-2.20221101-r3.ebuild b/sec-policy/selinux-radius/selinux-radius-2.20221101-r3.ebuild
new file mode 100644
index 000000000000..883b5f1cb9cb
--- /dev/null
+++ b/sec-policy/selinux-radius/selinux-radius-2.20221101-r3.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="radius"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for radius"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+fi
diff --git a/sec-policy/selinux-radvd/Manifest b/sec-policy/selinux-radvd/Manifest
index 7d753754218f..0f25a581b030 100644
--- a/sec-policy/selinux-radvd/Manifest
+++ b/sec-policy/selinux-radvd/Manifest
@@ -1,8 +1,10 @@
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
+DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
EBUILD selinux-radvd-2.20220520-r1.ebuild 275 BLAKE2B 9d1df6f1cf742383d7e71191494ac6a2b769b241539802823a04273039283c627bb857c01349b07452bd8a23d6f5b676bce69993e90616dc3ebc76b0b4bb063d SHA512 5ebde8aedc51364ba855e592228a0d99beaed4b6f0d39c49b6080ba45a0506e979e2aa2aff94739ac96a509844258bbf799a98a215aad0e3eb66e611e1edf3c4
EBUILD selinux-radvd-2.20221101-r2.ebuild 275 BLAKE2B 9d1df6f1cf742383d7e71191494ac6a2b769b241539802823a04273039283c627bb857c01349b07452bd8a23d6f5b676bce69993e90616dc3ebc76b0b4bb063d SHA512 5ebde8aedc51364ba855e592228a0d99beaed4b6f0d39c49b6080ba45a0506e979e2aa2aff94739ac96a509844258bbf799a98a215aad0e3eb66e611e1edf3c4
+EBUILD selinux-radvd-2.20221101-r3.ebuild 279 BLAKE2B 8d9497d3515bd1ba1920f29e290f6abf07bfd58051a5fd0ab01936104523ed6f7d4d360812b23783017cb9f2faa76389155632b598d832867268919d96497dc2 SHA512 58c61891f2b98f1c8ae659ceafcce60134cd5aebdeda33074cb352edd5b5e29bbf25d730172f79183d09c7031b9289e4a813d28d6af50b4b4f0475d8d04573f0
EBUILD selinux-radvd-9999.ebuild 279 BLAKE2B b5353d8fd2461438a4ad5c524fba181179c35b6762697c2bdea84b61dd5a96956127f534d9cbfc84495a7572000c59234e7d2cfe74d1140ddac9859b7aac8e73 SHA512 e5fc007b697d89e5487bb5b95aaa4148652ec43140fbb8bc0cc497af19acffcd51eb10582679441427d3a62e5cc118d85660a56d4972ba028325afe6db060a52
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-radvd/selinux-radvd-2.20221101-r3.ebuild b/sec-policy/selinux-radvd/selinux-radvd-2.20221101-r3.ebuild
new file mode 100644
index 000000000000..594eb76d08ff
--- /dev/null
+++ b/sec-policy/selinux-radvd/selinux-radvd-2.20221101-r3.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="radvd"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for radvd"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+fi
diff --git a/sec-policy/selinux-razor/Manifest b/sec-policy/selinux-razor/Manifest
index 1af5ec0ffd18..a05e0c1e8c70 100644
--- a/sec-policy/selinux-razor/Manifest
+++ b/sec-policy/selinux-razor/Manifest
@@ -1,8 +1,10 @@
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
+DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
EBUILD selinux-razor-2.20220520-r1.ebuild 275 BLAKE2B 0d57f293fde98539dffe6314bc9aa1a9844ea3ac0cb369b48c2f94202ed6a17fb488d25dd123bbd511bd46036427a9b7ced084980b8c3f953c7f57b1d2f7ba62 SHA512 d059742f40790f5e7ada221ad1f28262d9fa36e15f16331d1f6af3086e25fdb6d8b3a004b8255bf3cf2dc2ba841e12654130d30c145096ed18e015ce188efceb
EBUILD selinux-razor-2.20221101-r2.ebuild 275 BLAKE2B 0d57f293fde98539dffe6314bc9aa1a9844ea3ac0cb369b48c2f94202ed6a17fb488d25dd123bbd511bd46036427a9b7ced084980b8c3f953c7f57b1d2f7ba62 SHA512 d059742f40790f5e7ada221ad1f28262d9fa36e15f16331d1f6af3086e25fdb6d8b3a004b8255bf3cf2dc2ba841e12654130d30c145096ed18e015ce188efceb
+EBUILD selinux-razor-2.20221101-r3.ebuild 279 BLAKE2B db5cec23b9f8f2fe4892926dba4009f8e6574082d7e24958380b0e37e0457fd3ec7ff4238944652f081d05eb46062bc434399565f4bad5dc9614b2f63a6ad4b6 SHA512 6c2302becf41f53aaef7391cbe3ef11b05f90b76d6653e51485618539c119e47a036c343bf0c268ad6c491d780c2d6b7a98e2ec020bbe9001b66abfe0c97fd3a
EBUILD selinux-razor-9999.ebuild 279 BLAKE2B 43a2a3d6aa7cffd23584e28570e889c93d506c03a398cf2c83f1749f13039276b03c98706e4afb916408bb99af48b988577a7917a7b69907b0f70c959596daa7 SHA512 c5bc4a89e845bd1e32dab1b4632c00b0250ef6a3c9ba56f4074d731eb893df01074a1b058c2070ae2d184c62270a566c1aa5e76b20e576a75b76be29bba20b35
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-razor/selinux-razor-2.20221101-r3.ebuild b/sec-policy/selinux-razor/selinux-razor-2.20221101-r3.ebuild
new file mode 100644
index 000000000000..e3cbc7c7550e
--- /dev/null
+++ b/sec-policy/selinux-razor/selinux-razor-2.20221101-r3.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="razor"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for razor"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+fi
diff --git a/sec-policy/selinux-redis/Manifest b/sec-policy/selinux-redis/Manifest
index e2c1887bdbcd..2b563953a8ea 100644
--- a/sec-policy/selinux-redis/Manifest
+++ b/sec-policy/selinux-redis/Manifest
@@ -1,8 +1,10 @@
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
+DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
EBUILD selinux-redis-2.20220520-r1.ebuild 275 BLAKE2B 318b563db6c58765b40063e44fed609ac0cf6953e4eeb5bcff7fc2420cfa959765a801f391a9444b6a4e5e2f0d6573bacb59eb82eb965874d676ccb45b18ca06 SHA512 e4b0e9938d478cdacfa1f1391998ecdee10462a67f7ee6fe3c18cdb37022124a8e6d0cddd93aebb1037d53e6978cd2fafcd222cdd8fa77f06c4fa055d8509c6b
EBUILD selinux-redis-2.20221101-r2.ebuild 275 BLAKE2B 318b563db6c58765b40063e44fed609ac0cf6953e4eeb5bcff7fc2420cfa959765a801f391a9444b6a4e5e2f0d6573bacb59eb82eb965874d676ccb45b18ca06 SHA512 e4b0e9938d478cdacfa1f1391998ecdee10462a67f7ee6fe3c18cdb37022124a8e6d0cddd93aebb1037d53e6978cd2fafcd222cdd8fa77f06c4fa055d8509c6b
+EBUILD selinux-redis-2.20221101-r3.ebuild 279 BLAKE2B 4984eaf852c18d1fba878068bd0d69472f323c68e3048d3b9a9f28fda0c5bb8d852684a4f9dea4e56c8e40e1ff55f4229aa84785096e49b5027a1d8337493f02 SHA512 55842e70a0051b3ff89b3305b49fcc980680f92116511f9948d0ec59b991eb18765b8b32f04f5dbe2d6fcfbbca2172a41b5be03c3f5a3c36e9a73541921c3dec
EBUILD selinux-redis-9999.ebuild 279 BLAKE2B 5b8341ec9432a4c9955497dfb1a8d8ee798c4aa8c82160b752193b7d36ec66c5a40195c1ce3f4db8c0d69f26d086196d0575a6a8ae1c9497f951dc5e9b40b570 SHA512 c744f68047a117553e2b08c79e1a15a7f0e2aa13fde912ecf3bb026646dc9517298c5ac68391358de97f897e57903d010a394f0d881c3ef783cc22e2b5eeb00d
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-redis/selinux-redis-2.20221101-r3.ebuild b/sec-policy/selinux-redis/selinux-redis-2.20221101-r3.ebuild
new file mode 100644
index 000000000000..170cd464171c
--- /dev/null
+++ b/sec-policy/selinux-redis/selinux-redis-2.20221101-r3.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="redis"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for redis"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+fi
diff --git a/sec-policy/selinux-remotelogin/Manifest b/sec-policy/selinux-remotelogin/Manifest
index df76f9b00522..82c9c8f5e927 100644
--- a/sec-policy/selinux-remotelogin/Manifest
+++ b/sec-policy/selinux-remotelogin/Manifest
@@ -1,8 +1,10 @@
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
+DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
EBUILD selinux-remotelogin-2.20220520-r1.ebuild 287 BLAKE2B 83c9d90a9e44dc2a1d730ca59947d35af213eb485044cf4f26e60876ab8318b48ff181115e45a1d05ddadfe0dfc0c0c8ddf79d8f3b0677bdf05d59204f1f9ac9 SHA512 7aa6fae287fab0d35f39da179cf4eb0886763a933258fe3c3bd345495e762118948d61cf43850adb394f02b80842ed0e5e37e11acc53a61b5d534f3fa5eda4e9
EBUILD selinux-remotelogin-2.20221101-r2.ebuild 287 BLAKE2B 83c9d90a9e44dc2a1d730ca59947d35af213eb485044cf4f26e60876ab8318b48ff181115e45a1d05ddadfe0dfc0c0c8ddf79d8f3b0677bdf05d59204f1f9ac9 SHA512 7aa6fae287fab0d35f39da179cf4eb0886763a933258fe3c3bd345495e762118948d61cf43850adb394f02b80842ed0e5e37e11acc53a61b5d534f3fa5eda4e9
+EBUILD selinux-remotelogin-2.20221101-r3.ebuild 291 BLAKE2B c2c8ddf09cece0ecdb87da588b6a0c2ca3dbb7d10f5a5be0bd043ad402305acbd46795a8510ae2c1707d825060a60b094c069a3b9d23b7bffdda32c9ea003d39 SHA512 88f232fbf8c32bd5f25d58c1e8e2d0cfccb6a2157a5c3b92e14ee93ab899a1259ee01a63b3edd00f2f8b3caf8c177fb59891851932fb12cf537245209e92c7d0
EBUILD selinux-remotelogin-9999.ebuild 291 BLAKE2B a3bb105f7979378673d47876a5aa444632c294d61cbca86e1dbe9328a37fc1f8151140d01372c74b1065a676d4ffaee7a8b74ebd00d843375c6c4dd871ccdab4 SHA512 6b63d830d86008bfee239e2e1a68f878c5facb73e6de6064fab007ce3340529037583e0ff1207848d9ff3159c8849f61235737063f9c054cc140c1d4916e834e
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20221101-r3.ebuild b/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20221101-r3.ebuild
new file mode 100644
index 000000000000..72901de8c94b
--- /dev/null
+++ b/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20221101-r3.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="remotelogin"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for remotelogin"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+fi
diff --git a/sec-policy/selinux-resolvconf/Manifest b/sec-policy/selinux-resolvconf/Manifest
index 4d172e7f543b..bffb64fef60a 100644
--- a/sec-policy/selinux-resolvconf/Manifest
+++ b/sec-policy/selinux-resolvconf/Manifest
@@ -1,8 +1,10 @@
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
+DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
EBUILD selinux-resolvconf-2.20220520-r1.ebuild 285 BLAKE2B 243ee307a800628ba9610f6310e1fc26964282a5fe6287e419014020c1204d1aeeb67cba5faab7e57dc0c33b6475d5bb00c8ac45896f33b6fd51dcf6c638e2e4 SHA512 188b831284edfcea5da3b717a176bda1d38683af3c6f4f564f3522045a0100ff69b7b90e2ac047baf37d06b2e2ee1d036a5e82b815743dfd9247b8fe32653768
EBUILD selinux-resolvconf-2.20221101-r2.ebuild 285 BLAKE2B 243ee307a800628ba9610f6310e1fc26964282a5fe6287e419014020c1204d1aeeb67cba5faab7e57dc0c33b6475d5bb00c8ac45896f33b6fd51dcf6c638e2e4 SHA512 188b831284edfcea5da3b717a176bda1d38683af3c6f4f564f3522045a0100ff69b7b90e2ac047baf37d06b2e2ee1d036a5e82b815743dfd9247b8fe32653768
+EBUILD selinux-resolvconf-2.20221101-r3.ebuild 289 BLAKE2B b7eb5cf4af4fd30dd6ce4a83da0b7402242b1e727365abe65f2c4cd8dd2d40c39c9ce27fc25bb8a842470b83742cb4456a90300b4f9aa395e57cdf0a3b4160d4 SHA512 83f831e4deb8f2d255be081453bd3ac437bbf923616a61d24147b7e84bd2ce152806c0b1588ecd7025dacdb1c160398ab0d7d50c232da63daa7968b0664ffddc
EBUILD selinux-resolvconf-9999.ebuild 289 BLAKE2B 39b0cc0a64f82a81b6fea4403da0db928af39bd8642e3e7ec07ae450478ad7f1546a5e745b40a1c73ef92bd02cafa04ef2e7284b19b48095c19546d621a4e48c SHA512 6b8cebbf6c4b721bedff637892f744103ecac2fbfc6e77e96d54f39a23325e88a23b72f8829d671f06a8ea0a66c9a02327ab011579046efe4b84eb59d014890a
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-resolvconf/selinux-resolvconf-2.20221101-r3.ebuild b/sec-policy/selinux-resolvconf/selinux-resolvconf-2.20221101-r3.ebuild
new file mode 100644
index 000000000000..510b2a5e0b30
--- /dev/null
+++ b/sec-policy/selinux-resolvconf/selinux-resolvconf-2.20221101-r3.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="resolvconf"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for resolvconf"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+fi
diff --git a/sec-policy/selinux-rngd/Manifest b/sec-policy/selinux-rngd/Manifest
index 02e7cd1122d6..dde0929b4298 100644
--- a/sec-policy/selinux-rngd/Manifest
+++ b/sec-policy/selinux-rngd/Manifest
@@ -1,8 +1,10 @@
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
+DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
EBUILD selinux-rngd-2.20220520-r1.ebuild 273 BLAKE2B 079668f74acae067f832f21461c6c24a8f3d2bbf6f5458b7c46304532898d3c8900383bff01483bce55e27f497e44cf900e68b9cd988712302c04b2dff05053e SHA512 a47d427d877c5894625f6b3fcbd14184003704f894cc5172c54aec2029ec595601c35709900136a598146fdd571979eeb754931a73225e2b11022c2ef58661ae
EBUILD selinux-rngd-2.20221101-r2.ebuild 273 BLAKE2B 079668f74acae067f832f21461c6c24a8f3d2bbf6f5458b7c46304532898d3c8900383bff01483bce55e27f497e44cf900e68b9cd988712302c04b2dff05053e SHA512 a47d427d877c5894625f6b3fcbd14184003704f894cc5172c54aec2029ec595601c35709900136a598146fdd571979eeb754931a73225e2b11022c2ef58661ae
+EBUILD selinux-rngd-2.20221101-r3.ebuild 277 BLAKE2B 73926d21d9a532a4651556113007dfea90967fd9fb676240cebc6705ef351425d35bab99c210cd933623983cd84f8943fb7252d93053f57dbd536496681ba58c SHA512 b4b279fd4f8de601b07c8ee4ff00b76d3ccfd8077d0f022dd6080f3e2c79bcf8b5d1eed5db822c416dedb1c2c77e1fa1c7cfb22abfc1d759a1d5a0e25b691c25
EBUILD selinux-rngd-9999.ebuild 277 BLAKE2B 8e345d20e9d665b21960cda07c740a60ba3fc4d9f6c8d736faf7148d5299fcf0522d8e80fcfb3190fb9a60009218775e1717706d2c3d04e8b300651a4973a3e5 SHA512 c5c1854ee61aeb8b05e07d50650da80e2c3931b8e423a9af63e0c77ead66c4853ee3d5e22584ea200b32157c5d1500a2b7f2b7597ea51a8b269ed2cd819b8e33
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-rngd/selinux-rngd-2.20221101-r3.ebuild b/sec-policy/selinux-rngd/selinux-rngd-2.20221101-r3.ebuild
new file mode 100644
index 000000000000..3e32b697831b
--- /dev/null
+++ b/sec-policy/selinux-rngd/selinux-rngd-2.20221101-r3.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="rngd"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for rngd"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+fi
diff --git a/sec-policy/selinux-rootlesskit/Manifest b/sec-policy/selinux-rootlesskit/Manifest
index 10c0b198cd08..19cfe7fb6d2c 100644
--- a/sec-policy/selinux-rootlesskit/Manifest
+++ b/sec-policy/selinux-rootlesskit/Manifest
@@ -1,8 +1,10 @@
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
+DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
EBUILD selinux-rootlesskit-2.20220520-r1.ebuild 390 BLAKE2B d0d4770179460f368e29be556f18dd05d5b3254505cedae739979faee7312c20169c483e0103d8dc1cb8a54ffd686485954e8d047bca256364bd6274ccf1b059 SHA512 0ef5ab97215733784d35e607c6c28d0854a13351f2b28e45e01440d823be061c3946f3c9462bea018ec049e3f6ba390cf4d378f0138cdffdd125e2adab6b04c9
EBUILD selinux-rootlesskit-2.20221101-r2.ebuild 390 BLAKE2B d0d4770179460f368e29be556f18dd05d5b3254505cedae739979faee7312c20169c483e0103d8dc1cb8a54ffd686485954e8d047bca256364bd6274ccf1b059 SHA512 0ef5ab97215733784d35e607c6c28d0854a13351f2b28e45e01440d823be061c3946f3c9462bea018ec049e3f6ba390cf4d378f0138cdffdd125e2adab6b04c9
+EBUILD selinux-rootlesskit-2.20221101-r3.ebuild 394 BLAKE2B 25cfd0144d9f568ad7b5a60f73ff7a2e40ee270e821916e557319be838294cd9350f0716f437bfb5c6e8cbb2dd55a2a28002b3189b6e98bc7e248c8d838f85c0 SHA512 55688053768884b2c3e5e2a56a63f80e3ad143ffacc7c03c89c4df0189fd703894244b76284d339f899d62382ef3624b255fd0197c8b437e78c45159105fabb0
EBUILD selinux-rootlesskit-9999.ebuild 394 BLAKE2B 25cfd0144d9f568ad7b5a60f73ff7a2e40ee270e821916e557319be838294cd9350f0716f437bfb5c6e8cbb2dd55a2a28002b3189b6e98bc7e248c8d838f85c0 SHA512 55688053768884b2c3e5e2a56a63f80e3ad143ffacc7c03c89c4df0189fd703894244b76284d339f899d62382ef3624b255fd0197c8b437e78c45159105fabb0
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-rootlesskit/selinux-rootlesskit-2.20221101-r3.ebuild b/sec-policy/selinux-rootlesskit/selinux-rootlesskit-2.20221101-r3.ebuild
new file mode 100644
index 000000000000..a367e61be69b
--- /dev/null
+++ b/sec-policy/selinux-rootlesskit/selinux-rootlesskit-2.20221101-r3.ebuild
@@ -0,0 +1,22 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="rootlesskit"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for rootlesskit"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+fi
+
+DEPEND="${DEPEND}
+ sec-policy/selinux-container
+"
+RDEPEND="${RDEPEND}
+ sec-policy/selinux-container
+"
diff --git a/sec-policy/selinux-rpc/Manifest b/sec-policy/selinux-rpc/Manifest
index 1359a245402a..328db4c3e43c 100644
--- a/sec-policy/selinux-rpc/Manifest
+++ b/sec-policy/selinux-rpc/Manifest
@@ -1,8 +1,10 @@
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
+DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
EBUILD selinux-rpc-2.20220520-r1.ebuild 271 BLAKE2B 5f2d865b4c48d9596c47e8f293a86163fb44b805709e27c4a3d3eb4fc33729c61a4892a2e75a0924c4c75dcc0ff54fe1e8b4e0562c4dd0b928f8fe0f173c9cb8 SHA512 054c29c3f592a1b5996dd8beae8b56094c1320c0952ff6e9a8f94abd93fb6de12e0020561b1e4b6a4173cbd20b5290ad403bc3dd9a3884eff6629ff1209bc22c
EBUILD selinux-rpc-2.20221101-r2.ebuild 271 BLAKE2B 5f2d865b4c48d9596c47e8f293a86163fb44b805709e27c4a3d3eb4fc33729c61a4892a2e75a0924c4c75dcc0ff54fe1e8b4e0562c4dd0b928f8fe0f173c9cb8 SHA512 054c29c3f592a1b5996dd8beae8b56094c1320c0952ff6e9a8f94abd93fb6de12e0020561b1e4b6a4173cbd20b5290ad403bc3dd9a3884eff6629ff1209bc22c
+EBUILD selinux-rpc-2.20221101-r3.ebuild 275 BLAKE2B 73afc74c48d0a649b5f60abc915c5a1eca166addee6d84a907b4080f77c24cdd7a58ccf6d269e2125ed8b38ba2259b594eee76881dfbabc124717cc498533d50 SHA512 53fb9b28ae84e548f3a8b38a2e7ff4bcd8a4bb6c5f51190f303aed1b135f701e3516423b13c5b4478bb05ad35e7655f7d2b4a8d3f017f813b17dc29f1be2fbd8
EBUILD selinux-rpc-9999.ebuild 275 BLAKE2B 1b0ca2d53fdc00dc64af5ca2727ec944621f655f5659d76e2245d81989cf0db4e8f44f83f52b1c4f62f7ffd417fa73e2f2e17fa774d9cd3f1f8c7be69af0bfa5 SHA512 9b85fb05b2e622f1243bf97f9fd6aa7336f25d3c2da0d9ab1823b1cdef7f697337a77def38437f863861b770a641640ecc83347760877a17301b5dce4b3ee499
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-rpc/selinux-rpc-2.20221101-r3.ebuild b/sec-policy/selinux-rpc/selinux-rpc-2.20221101-r3.ebuild
new file mode 100644
index 000000000000..f266d02915b2
--- /dev/null
+++ b/sec-policy/selinux-rpc/selinux-rpc-2.20221101-r3.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="rpc"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for rpc"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+fi
diff --git a/sec-policy/selinux-rpcbind/Manifest b/sec-policy/selinux-rpcbind/Manifest
index 692e95c59d05..c1620f141a90 100644
--- a/sec-policy/selinux-rpcbind/Manifest
+++ b/sec-policy/selinux-rpcbind/Manifest
@@ -1,8 +1,10 @@
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
+DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
EBUILD selinux-rpcbind-2.20220520-r1.ebuild 279 BLAKE2B 0c578a22bba7290f5c3d5ac89622c00936b403e2eeacdc1d82d3e7539ba97ad0a0ec5995e5ad01e60d91e3d817d56f19c0e44f0da3ef19043f8ccfe6c32e620c SHA512 f4ada0b980611902f9204cd1cba8da648df614950584774805dbc6c8bc1e0859f6105952f96885c03ad08e0d803cc2fd70038fb754741ef97acabbe352ec87da
EBUILD selinux-rpcbind-2.20221101-r2.ebuild 279 BLAKE2B 0c578a22bba7290f5c3d5ac89622c00936b403e2eeacdc1d82d3e7539ba97ad0a0ec5995e5ad01e60d91e3d817d56f19c0e44f0da3ef19043f8ccfe6c32e620c SHA512 f4ada0b980611902f9204cd1cba8da648df614950584774805dbc6c8bc1e0859f6105952f96885c03ad08e0d803cc2fd70038fb754741ef97acabbe352ec87da
+EBUILD selinux-rpcbind-2.20221101-r3.ebuild 283 BLAKE2B 833dcd293d76ac146a487706f7b6a5362191218979c1e654a79f79dfab58103243755285edab34a5f59f8f6178ec8a42348f96b846f49c7356db8c74a88329e7 SHA512 be29f483da17ba5e8f8fe941f7583245c954bc49be80d07e3a032ed5f6cabe17e10b78c4f22f4c8f36fad7a6f9033f03d461a79c30b0447b944dabf754f2bee4
EBUILD selinux-rpcbind-9999.ebuild 283 BLAKE2B 3036732b154178c25b2b19e7c50f0e419b7eda9b8f87ff699c23e8a1d26ad40c3e768204bdd98700faa6dff146a3c494e6ac7ba94c4a217e3ca55cf56aa1e94c SHA512 20a05fd05901d01e9f12603f386ca39778bbeec67ce1764a3664ae3636da52393f3e1bd75e7893771a5622c01e7428afbbb5924bdd2d7d4b28a0630dfdd21a13
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20221101-r3.ebuild b/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20221101-r3.ebuild
new file mode 100644
index 000000000000..52d78be166e3
--- /dev/null
+++ b/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20221101-r3.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="rpcbind"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for rpcbind"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+fi
diff --git a/sec-policy/selinux-rpm/Manifest b/sec-policy/selinux-rpm/Manifest
index 655681d2f2a0..d863bf668ca7 100644
--- a/sec-policy/selinux-rpm/Manifest
+++ b/sec-policy/selinux-rpm/Manifest
@@ -1,8 +1,10 @@
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
+DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
EBUILD selinux-rpm-2.20220520-r1.ebuild 271 BLAKE2B 9c6dd4bc39e3c5217f79da8f1ce6d857efc4e75d10e82140f80af2604bbb726e1a632d2d63c88e3b4afb855ee7b17d2955749dec6665630b6ae93b9703c9bc6a SHA512 0a8f130868348b696547e78acc1b5b6f85a9ef924b5da0d34f2648956b347a04368abe09f1411ef9a7e5ec10811669213701265f106e1e263a2734885e1273aa
EBUILD selinux-rpm-2.20221101-r2.ebuild 271 BLAKE2B 9c6dd4bc39e3c5217f79da8f1ce6d857efc4e75d10e82140f80af2604bbb726e1a632d2d63c88e3b4afb855ee7b17d2955749dec6665630b6ae93b9703c9bc6a SHA512 0a8f130868348b696547e78acc1b5b6f85a9ef924b5da0d34f2648956b347a04368abe09f1411ef9a7e5ec10811669213701265f106e1e263a2734885e1273aa
+EBUILD selinux-rpm-2.20221101-r3.ebuild 275 BLAKE2B 34b20470da47ea051adfcdae68d5853684b66b11b5c0ce39289b52cb8bdf81ce7203ee9c3fd1346af3836a9f46b40dc89690e3f555c04027b20edba9e744b767 SHA512 de373e50792c1b2f3c305c19846f5480f0d4f7095f94a0dd734b4adc9c64623891804ad1d085350fa3cb65a2ca4d34b970c7dca897fd432c27231c02560a60ec
EBUILD selinux-rpm-9999.ebuild 275 BLAKE2B b479d79311d1ab63511c2f0e0b19835393dbb3baeeb0b268f7bd903e624c7c06d12d900e2b8ffe6399c37fc1e2b3d21ce02ce04f633226f00dc9d6ecd31e3f25 SHA512 851a1a77bd90d95bd628e19cd82316f39733d71225d6e0dff251639d8b3d5f40aa3e65d6bf802e7244d3c2b5016cd5b60acfadb01490df61709b2da9a71764ef
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-rpm/selinux-rpm-2.20221101-r3.ebuild b/sec-policy/selinux-rpm/selinux-rpm-2.20221101-r3.ebuild
new file mode 100644
index 000000000000..309c381acd0a
--- /dev/null
+++ b/sec-policy/selinux-rpm/selinux-rpm-2.20221101-r3.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="rpm"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for rpm"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+fi
diff --git a/sec-policy/selinux-rssh/Manifest b/sec-policy/selinux-rssh/Manifest
index 2f51f90cb5bf..aa22745cc6a0 100644
--- a/sec-policy/selinux-rssh/Manifest
+++ b/sec-policy/selinux-rssh/Manifest
@@ -1,8 +1,10 @@
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
+DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
EBUILD selinux-rssh-2.20220520-r1.ebuild 273 BLAKE2B 3c25ff92e734b47931d41f353b5b6e04a324f3aec3be7716e5360a26c3c7da77c360d6da543db2790778a807add149f5338fa97a277c25b7941571d1b6030fb6 SHA512 a25aa904963893e09b857c2da394e5eb724d74e431c42844108561acf981538b9632dc511d33ca0d753c88fa3811e55d670dd97291bb904f09d1e59a0b4faf4c
EBUILD selinux-rssh-2.20221101-r2.ebuild 273 BLAKE2B 3c25ff92e734b47931d41f353b5b6e04a324f3aec3be7716e5360a26c3c7da77c360d6da543db2790778a807add149f5338fa97a277c25b7941571d1b6030fb6 SHA512 a25aa904963893e09b857c2da394e5eb724d74e431c42844108561acf981538b9632dc511d33ca0d753c88fa3811e55d670dd97291bb904f09d1e59a0b4faf4c
+EBUILD selinux-rssh-2.20221101-r3.ebuild 277 BLAKE2B ec7d62541681e87870c56f6b940e906d6617b0c175020ccb2902a3fcb0371c85b759c38607964c2443131b2bae63835902075187ca4b92e8d07e17c8793e56a3 SHA512 caa1bb1d0aeb7d05c54aad1b61257d762ffc949d3db095893e5090c85b0d750f097564171dac898f5d928f9fbb6bd911426fd269a2916bbe8d236a7e73d55107
EBUILD selinux-rssh-9999.ebuild 277 BLAKE2B eae870d2b258eb8b0508663c5cadf2c8ddabed8250e3d2910c68857a72e87a285d030d610cfcfe1d17e43713ab4973f5eb5253649c1e705c37c7fcaebf5a01ea SHA512 47d791e15ed7174b9d7150905c9c2e3c35977076414993cfe86e24ae91efc7727a6cfa9b52129b399fcd5f8eaae3f17065733b1c3c8e4f43cb9e67900b5340a4
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-rssh/selinux-rssh-2.20221101-r3.ebuild b/sec-policy/selinux-rssh/selinux-rssh-2.20221101-r3.ebuild
new file mode 100644
index 000000000000..9c4ab20636c8
--- /dev/null
+++ b/sec-policy/selinux-rssh/selinux-rssh-2.20221101-r3.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="rssh"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for rssh"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+fi
diff --git a/sec-policy/selinux-rtkit/Manifest b/sec-policy/selinux-rtkit/Manifest
index 01b023414d8e..c8d2ae0f3214 100644
--- a/sec-policy/selinux-rtkit/Manifest
+++ b/sec-policy/selinux-rtkit/Manifest
@@ -1,8 +1,10 @@
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
+DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
EBUILD selinux-rtkit-2.20220520-r1.ebuild 367 BLAKE2B ce14fe596b67b274e93df93c34b84ded5204d018228c5710645a8754288c4cc511320b3801b1ace377e1d3a0d9fbf44d7135ffd72b6d1ad0da7b078dccbd0b98 SHA512 852069120250f3dd4b36be25b744f7e1e3b025bcd63125044c4d9bd777ce65cbf929db110039a7da3a00e67039126809237729454005addf96de431d45ee5630
EBUILD selinux-rtkit-2.20221101-r2.ebuild 367 BLAKE2B ce14fe596b67b274e93df93c34b84ded5204d018228c5710645a8754288c4cc511320b3801b1ace377e1d3a0d9fbf44d7135ffd72b6d1ad0da7b078dccbd0b98 SHA512 852069120250f3dd4b36be25b744f7e1e3b025bcd63125044c4d9bd777ce65cbf929db110039a7da3a00e67039126809237729454005addf96de431d45ee5630
+EBUILD selinux-rtkit-2.20221101-r3.ebuild 371 BLAKE2B 2fdcecbf49bba16b82ed174d003b5bd7eb3c854363736aedf90b2c6dedc13d2f9bbbc8bef6cfcd7b4dc3982d05fa567a000cc2ed59221723a1082aa5286e8e18 SHA512 c9ba9d7d118ef41cc64952af853b4b1dabc6973e39181f2854a17d8021b08a9dd6dd92b9b4863901cdb7d0dcdc1ce21142fff65595c3156c8d8e27513ab6d84a
EBUILD selinux-rtkit-9999.ebuild 371 BLAKE2B be97ae91cd408388c9ac05954c523d82456d4cc7af5a7857a59d4d5f0d3d37fe5a7c24ce4aea69249c42d53d81f7ca34f6c010702dc96bd49127ae1b6c3c7bf4 SHA512 c99521e2e681106d68cbed54e31e4eb315ea5ef6e54069d09b371b03cfe9284b8d4904258e5d0a410c2321ef198113cc4a181df07b58e1e5d1ffb07e6435610e
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-rtkit/selinux-rtkit-2.20221101-r3.ebuild b/sec-policy/selinux-rtkit/selinux-rtkit-2.20221101-r3.ebuild
new file mode 100644
index 000000000000..5a2a4d3bd8fc
--- /dev/null
+++ b/sec-policy/selinux-rtkit/selinux-rtkit-2.20221101-r3.ebuild
@@ -0,0 +1,21 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="rtkit"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for rtkit"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+fi
+DEPEND="${DEPEND}
+ sec-policy/selinux-dbus
+"
+RDEPEND="${RDEPEND}
+ sec-policy/selinux-dbus
+"
diff --git a/sec-policy/selinux-rtorrent/Manifest b/sec-policy/selinux-rtorrent/Manifest
index fb5e89a18556..65d8e8c6173f 100644
--- a/sec-policy/selinux-rtorrent/Manifest
+++ b/sec-policy/selinux-rtorrent/Manifest
@@ -1,8 +1,10 @@
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
+DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
EBUILD selinux-rtorrent-2.20220520-r1.ebuild 281 BLAKE2B c10496b6102ffe1a72d62c84b55d98f570b4cde135ab0414fdf87d74d2b813f4d9eb45e62caf7df92eed670b4ac58b0faa3643f0efa4be5af5f2e4b3720be202 SHA512 2cf1daf621b1dfeabe7b016906988e6d0555f92272f896d4ad266d36d80157c4671aa382aaea8251de51d951bb3f60f239c98ac14696ff83befaf81a0ff2a8c6
EBUILD selinux-rtorrent-2.20221101-r2.ebuild 281 BLAKE2B c10496b6102ffe1a72d62c84b55d98f570b4cde135ab0414fdf87d74d2b813f4d9eb45e62caf7df92eed670b4ac58b0faa3643f0efa4be5af5f2e4b3720be202 SHA512 2cf1daf621b1dfeabe7b016906988e6d0555f92272f896d4ad266d36d80157c4671aa382aaea8251de51d951bb3f60f239c98ac14696ff83befaf81a0ff2a8c6
+EBUILD selinux-rtorrent-2.20221101-r3.ebuild 285 BLAKE2B e462e1199c92f14d36d4d7cdeb00b5472880ebaa75623979cc24cc321a84707276f94174948c115d945513405d5ea7bbd8a47178225d777896b49a71df0b2f93 SHA512 63a7ea6e01e6fd4f39408c1af1a39bddb9cd9f7b30c2f81b445bb761bcb557746b444608e6aba7e3ddafd7904f851a5c3b7198729fa03275e164be6e9980638a
EBUILD selinux-rtorrent-9999.ebuild 285 BLAKE2B f4cfa08eb8c1913108ec43df35031c45f0e1e046a08bbc188e9e2db3048a86c78b4e66ea2f186a3b0c7e4d69a6a523b51bfe670657a236dfab0888b994273e40 SHA512 5aff6e4b275b0f76ae35cf41ae3b421f1521c0d92df424af9913633e82a2c65390b4c0097c86c420c30f3eb3cab98677b41b072a59ea139c69b4f35b8673a76e
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-rtorrent/selinux-rtorrent-2.20221101-r3.ebuild b/sec-policy/selinux-rtorrent/selinux-rtorrent-2.20221101-r3.ebuild
new file mode 100644
index 000000000000..f1220d8759d0
--- /dev/null
+++ b/sec-policy/selinux-rtorrent/selinux-rtorrent-2.20221101-r3.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="rtorrent"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for rtorrent"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+fi
diff --git a/sec-policy/selinux-salt/Manifest b/sec-policy/selinux-salt/Manifest
index 8b3d67f94149..ae4f68b8179c 100644
--- a/sec-policy/selinux-salt/Manifest
+++ b/sec-policy/selinux-salt/Manifest
@@ -1,8 +1,10 @@
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
+DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
EBUILD selinux-salt-2.20220520-r1.ebuild 273 BLAKE2B 3ee16cfd16315e9c9fb955588e2ca5f57c6cbe9c2ec863c99fb75f04c865655aa82486ce0c6bd2f7030330b4763b1a9acc624c36086da3fb40a9baafd68ba199 SHA512 a81b336b5aef0805c7d4d08502fc813953664f4912fbf234f00661749422a7ffa5230d33309d96c24fe6c7a83357f12528313a8ddd16f1009766d486c0deac1a
EBUILD selinux-salt-2.20221101-r2.ebuild 273 BLAKE2B 3ee16cfd16315e9c9fb955588e2ca5f57c6cbe9c2ec863c99fb75f04c865655aa82486ce0c6bd2f7030330b4763b1a9acc624c36086da3fb40a9baafd68ba199 SHA512 a81b336b5aef0805c7d4d08502fc813953664f4912fbf234f00661749422a7ffa5230d33309d96c24fe6c7a83357f12528313a8ddd16f1009766d486c0deac1a
+EBUILD selinux-salt-2.20221101-r3.ebuild 277 BLAKE2B 4718c160e6e77f4323c98a47e39f9bbfc49325efd196b920cd977a82be3e89c5cc6d45e1fdb7ab9d6775ffd409735c9da6e9026876c11ab23848803fe5c407b7 SHA512 a73e727792fac71fd25d456049f047487ade29f3e64642fc96a23c38d0ea764806410f14d4a1ee9dbc6fbb515cdf3d3307347e93aec13498adf88a5a58405756
EBUILD selinux-salt-9999.ebuild 277 BLAKE2B 4c9dfbfba3b18424ccc731eaf326d6ba64385ecb5d87030f5e68963870d8e71a1c3b804379ecbf4abb8bc2b7f0c445ce25e241e1f528e8c1c8ba838dd65d7540 SHA512 d3ef860db169dba5a7880f12b05744e83dcffd993e8c9a31c4c4f3b1b840ae7b6c24e512f93965bd4b91d520ae27cea6a602ad4346ae3570912c6e21bfbd511b
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-salt/selinux-salt-2.20221101-r3.ebuild b/sec-policy/selinux-salt/selinux-salt-2.20221101-r3.ebuild
new file mode 100644
index 000000000000..12cfc945b156
--- /dev/null
+++ b/sec-policy/selinux-salt/selinux-salt-2.20221101-r3.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="salt"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for salt"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+fi
diff --git a/sec-policy/selinux-samba/Manifest b/sec-policy/selinux-samba/Manifest
index 28c9c15ae374..67b5902cc8f8 100644
--- a/sec-policy/selinux-samba/Manifest
+++ b/sec-policy/selinux-samba/Manifest
@@ -1,8 +1,10 @@
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
+DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
EBUILD selinux-samba-2.20220520-r1.ebuild 275 BLAKE2B ae6b804c43bb8b5623c987b280cf86c6a89184d39a61c205345361d79e3a7440726001566c2d1f2a5de4cc4e3f64c3aa0972e91a5d09ced43cdab7722f3b7876 SHA512 6090c382a0558a44a56cd9c40a3069351a8d4522ebfa0f492876904d3170c4a9df674a821e9e1bfc4849b2dcb143f14f00d9aab75331c71517002c5045c7f2e7
EBUILD selinux-samba-2.20221101-r2.ebuild 275 BLAKE2B ae6b804c43bb8b5623c987b280cf86c6a89184d39a61c205345361d79e3a7440726001566c2d1f2a5de4cc4e3f64c3aa0972e91a5d09ced43cdab7722f3b7876 SHA512 6090c382a0558a44a56cd9c40a3069351a8d4522ebfa0f492876904d3170c4a9df674a821e9e1bfc4849b2dcb143f14f00d9aab75331c71517002c5045c7f2e7
+EBUILD selinux-samba-2.20221101-r3.ebuild 279 BLAKE2B 0a75573c612e3e11aa755508afa5e9df93c29ca29fd77bde1c9c49fbdfccff504524efef97aab617487374719f433ecf4d3bea94a2aa5989d88b712fdc68fd7f SHA512 a4bb579aea03ad4703100aa521b8bee693c57deb383d23c5859cba9dbdb8326c438817d5c07648558c5a9978a31541b067c13cfa61ebc7bba17185b9fc8dbefb
EBUILD selinux-samba-9999.ebuild 279 BLAKE2B f2d136cdc059e20eb8667b33ca8eb038b59327e1a4b79ba8c3463e436d25db7148c7fe6880db5a685916c3d8ebe14bd578114573eb128d5cd924af9ed5b17077 SHA512 e98aaf61b3bf082bbd2d0b4c259debc9b4e9ccef5b4750198c8899754d968c84d4a82dd318df18ef95882dddb5768ec538ebaf49dd0038aaf7b099716a1397d2
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-samba/selinux-samba-2.20221101-r3.ebuild b/sec-policy/selinux-samba/selinux-samba-2.20221101-r3.ebuild
new file mode 100644
index 000000000000..62fa59b893dc
--- /dev/null
+++ b/sec-policy/selinux-samba/selinux-samba-2.20221101-r3.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="samba"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for samba"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+fi
diff --git a/sec-policy/selinux-sasl/Manifest b/sec-policy/selinux-sasl/Manifest
index 181fe2199d85..c5e9d864c6e8 100644
--- a/sec-policy/selinux-sasl/Manifest
+++ b/sec-policy/selinux-sasl/Manifest
@@ -1,8 +1,10 @@
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
+DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
EBUILD selinux-sasl-2.20220520-r1.ebuild 273 BLAKE2B 519c8d5c469768b44ed57687f790ef9656a0e81b719bdc61a7d99379bfbaad4f600884814bc24aab137065bd46f506834d1806a13846e6b10315558dfbfdb3c5 SHA512 2905e60181ca72a7b7d19814c840aae0b9dd3ea2b89bd18f0a6db3446f8202721657b1772460ebafe6518c7277968ace4f25cbb47e4dc24873e33a00aa3654d8
EBUILD selinux-sasl-2.20221101-r2.ebuild 273 BLAKE2B 519c8d5c469768b44ed57687f790ef9656a0e81b719bdc61a7d99379bfbaad4f600884814bc24aab137065bd46f506834d1806a13846e6b10315558dfbfdb3c5 SHA512 2905e60181ca72a7b7d19814c840aae0b9dd3ea2b89bd18f0a6db3446f8202721657b1772460ebafe6518c7277968ace4f25cbb47e4dc24873e33a00aa3654d8
+EBUILD selinux-sasl-2.20221101-r3.ebuild 277 BLAKE2B 251c23e2b7dc1ba16fb2c810e4f997e278b95cd224ab90a0d5e6fb87897a10453aa448707e8ce4ae5ac7810e53a7e01032437f93c4e303625852699d30e47071 SHA512 ca58e7f95410d3f2f5cc950f2496496b7c5cefdd70173c6f7e91786a72ff56acc017fcb91967d0bd9d616fb5178e30ed44162007971217e1e978866844d7172e
EBUILD selinux-sasl-9999.ebuild 277 BLAKE2B a253eea3ab1b21d1b19e0228c412a8132aecb7c9cf890bd02b6d04ba6cfce88945996dba4e3e2ed2ea3086424709eed04caa724bf3bb43a0db9a2b43f86b17db SHA512 f26b85241900fa7c1bf563abf0cf22fcde0af6e9d6ec2b1eb31c7bbe11052d25c254b9fc7815762740baa222cf491945e028c43a719595461406a111beddd1fa
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-sasl/selinux-sasl-2.20221101-r3.ebuild b/sec-policy/selinux-sasl/selinux-sasl-2.20221101-r3.ebuild
new file mode 100644
index 000000000000..7a66efb88522
--- /dev/null
+++ b/sec-policy/selinux-sasl/selinux-sasl-2.20221101-r3.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="sasl"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for sasl"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+fi
diff --git a/sec-policy/selinux-screen/Manifest b/sec-policy/selinux-screen/Manifest
index 839ad9629f51..5c1e350b2745 100644
--- a/sec-policy/selinux-screen/Manifest
+++ b/sec-policy/selinux-screen/Manifest
@@ -1,8 +1,10 @@
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
+DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
EBUILD selinux-screen-2.20220520-r1.ebuild 277 BLAKE2B c923f98227ee14d250abd0dde7637c049ec755c17b8b9e1ced13b6eeba05fb87fb7183154436351e0fd5d5d67e84ba018c74814423def4cc8b1a65832e8dc76a SHA512 53aa09936b44e1ea5283e0f863e41d66df4646443cab22a6c81ab1a3b1c10e2eba7f3c9821df483a58b9058320d98d7938f5e67c51b1767c8c907e4b192d0fe0
EBUILD selinux-screen-2.20221101-r2.ebuild 277 BLAKE2B c923f98227ee14d250abd0dde7637c049ec755c17b8b9e1ced13b6eeba05fb87fb7183154436351e0fd5d5d67e84ba018c74814423def4cc8b1a65832e8dc76a SHA512 53aa09936b44e1ea5283e0f863e41d66df4646443cab22a6c81ab1a3b1c10e2eba7f3c9821df483a58b9058320d98d7938f5e67c51b1767c8c907e4b192d0fe0
+EBUILD selinux-screen-2.20221101-r3.ebuild 281 BLAKE2B b0861569aff369d48e4870cf5ae65030f0d445feac1136c8acd58677ad85dce3752e5be8cb5e80dee834eae53debb12057df6eb475b326e6356c31ed6816e9e9 SHA512 8480b3dbb7adcf3472b141cddaee4c8e6145fa9742457ab43ef1cddf1aa776c439336cd0e6cc1664176c32440b123ad506941d807dba6bac1a4cb35e20d0973e
EBUILD selinux-screen-9999.ebuild 281 BLAKE2B 6b376b95c463bf097b900115306bda5caadf77847b28bba6385edcc56d9717ce617205138903753ffca0cfd8b77d21a179e68759abf5c9b8af31e6cacc50fe5d SHA512 95786ede8240504e4feca191fabc305b9ab0e48418500ad16a6e2c31d2c98a2b04aa9f28aaa7e62681a3f93390af5616dfe39f94187f9e670a44368ec83d2dbb
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-screen/selinux-screen-2.20221101-r3.ebuild b/sec-policy/selinux-screen/selinux-screen-2.20221101-r3.ebuild
new file mode 100644
index 000000000000..98109f1cfb37
--- /dev/null
+++ b/sec-policy/selinux-screen/selinux-screen-2.20221101-r3.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="screen"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for screen"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+fi
diff --git a/sec-policy/selinux-secadm/Manifest b/sec-policy/selinux-secadm/Manifest
index 84fff375d380..90948a97e904 100644
--- a/sec-policy/selinux-secadm/Manifest
+++ b/sec-policy/selinux-secadm/Manifest
@@ -1,8 +1,10 @@
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
+DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
EBUILD selinux-secadm-2.20220520-r1.ebuild 277 BLAKE2B 3e070926a8c6e66904dae8ebd20f0198ade6e2163e85c2cf7f3fc65a513f0d7fea9ef8d2436ae115a3e886723332046379ee803d9a106a7065ef887167b84a66 SHA512 bae2c01b3d4aeaa41fdd446294e8adde65ba7815702d7e782496d14bbc74a82e5bc1041b9f7557e081cdc144e881b67da43bc2ec758dac4ef91ae3e276cbedae
EBUILD selinux-secadm-2.20221101-r2.ebuild 277 BLAKE2B 3e070926a8c6e66904dae8ebd20f0198ade6e2163e85c2cf7f3fc65a513f0d7fea9ef8d2436ae115a3e886723332046379ee803d9a106a7065ef887167b84a66 SHA512 bae2c01b3d4aeaa41fdd446294e8adde65ba7815702d7e782496d14bbc74a82e5bc1041b9f7557e081cdc144e881b67da43bc2ec758dac4ef91ae3e276cbedae
+EBUILD selinux-secadm-2.20221101-r3.ebuild 281 BLAKE2B 032f3aef67d2046fb4a2509701af6facfad0cb3c9ae1253eff4ae02e6a788a7d6d1cd68f14419d7189ccdf7031f9fe95736399f0df4dcb1ec705b4a69cb92f3e SHA512 b76e3ab5a38f2c04aff939600eb89c2b52c784b28503dd2ebd5273665179a8e4298a3d3eecc4ed4f59449016fb568013e65b21e8e9cf495f91a2bc056aa1ab81
EBUILD selinux-secadm-9999.ebuild 281 BLAKE2B 032f3aef67d2046fb4a2509701af6facfad0cb3c9ae1253eff4ae02e6a788a7d6d1cd68f14419d7189ccdf7031f9fe95736399f0df4dcb1ec705b4a69cb92f3e SHA512 b76e3ab5a38f2c04aff939600eb89c2b52c784b28503dd2ebd5273665179a8e4298a3d3eecc4ed4f59449016fb568013e65b21e8e9cf495f91a2bc056aa1ab81
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-secadm/selinux-secadm-2.20221101-r3.ebuild b/sec-policy/selinux-secadm/selinux-secadm-2.20221101-r3.ebuild
new file mode 100644
index 000000000000..bdf0650d567c
--- /dev/null
+++ b/sec-policy/selinux-secadm/selinux-secadm-2.20221101-r3.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="secadm"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for secadm"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+fi
diff --git a/sec-policy/selinux-sendmail/Manifest b/sec-policy/selinux-sendmail/Manifest
index 2e94724853a5..544616d26b26 100644
--- a/sec-policy/selinux-sendmail/Manifest
+++ b/sec-policy/selinux-sendmail/Manifest
@@ -1,8 +1,10 @@
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
+DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
EBUILD selinux-sendmail-2.20220520-r1.ebuild 281 BLAKE2B 03f09557085cdf23a16eee6979fcc3515295fefd727fc7ec8c9f07892a3ee42492f173340211291cf813683bc813bf6809d43b8cf1faf60715cf163b3af234eb SHA512 b7be6ecd3a2e2fa5f5a68be8aedd808727b979a64e1b6860cb1d7e7b8ae6297113d22a2398cea622135db5d2b72bd7ada02c6b9ced39100e0ed33466be16e453
EBUILD selinux-sendmail-2.20221101-r2.ebuild 281 BLAKE2B 03f09557085cdf23a16eee6979fcc3515295fefd727fc7ec8c9f07892a3ee42492f173340211291cf813683bc813bf6809d43b8cf1faf60715cf163b3af234eb SHA512 b7be6ecd3a2e2fa5f5a68be8aedd808727b979a64e1b6860cb1d7e7b8ae6297113d22a2398cea622135db5d2b72bd7ada02c6b9ced39100e0ed33466be16e453
+EBUILD selinux-sendmail-2.20221101-r3.ebuild 285 BLAKE2B b76594356ac1fac176582147992503b46faabaf3593e1a4e6ddd7bad88b99a2e0bd929f04cdb02a357de369445fd060429297ea2e1d89af91b7f5c9ae9dd5a5e SHA512 ffbec00af67bd9c1455f10cc84f623e2be9248f78436f22d530bc61b872daee626a74f314d95cf17671aeb5f08d26ba1dbc06da40bf0d47f61821a6e1ae9ad4b
EBUILD selinux-sendmail-9999.ebuild 285 BLAKE2B 781ee8439a94af9a24e4508de9d9d7c2e16af6e27c4a2b263a9086988f27cdb78e0901a67ad9c927c59addd9eae7ad3be7957fe90c8f29c6f05f7017f5569468 SHA512 0d231eaca4fae30efe38ee99fc97b968e2e7fe5fb31b9b45ddaaf42238c5f337575dd851e24cf54eebcd418676910e40c28447d173150883395027323c48eada
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-sendmail/selinux-sendmail-2.20221101-r3.ebuild b/sec-policy/selinux-sendmail/selinux-sendmail-2.20221101-r3.ebuild
new file mode 100644
index 000000000000..1fdebf13c22f
--- /dev/null
+++ b/sec-policy/selinux-sendmail/selinux-sendmail-2.20221101-r3.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="sendmail"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for sendmail"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+fi
diff --git a/sec-policy/selinux-sensord/Manifest b/sec-policy/selinux-sensord/Manifest
index cb980627bb7b..2734da02f304 100644
--- a/sec-policy/selinux-sensord/Manifest
+++ b/sec-policy/selinux-sensord/Manifest
@@ -1,8 +1,10 @@
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
+DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
EBUILD selinux-sensord-2.20220520-r1.ebuild 279 BLAKE2B 1a371ba5b41554831464e5edf449283665ff3640051bb1a381693b2a7d2228ce3f210667c319b68275985db0ade193617b16dcdc789e7dcdcde2fbb87cc3d386 SHA512 7fab4bf53a3b32fcb0a8cbb49d597317ca3a2b90df5f7d25d9ce18799cef6e04445e3ca0ee44c7568cde82f8ef7ee6ace533f4b3e577fe891b7b69c44a8b4d27
EBUILD selinux-sensord-2.20221101-r2.ebuild 279 BLAKE2B 1a371ba5b41554831464e5edf449283665ff3640051bb1a381693b2a7d2228ce3f210667c319b68275985db0ade193617b16dcdc789e7dcdcde2fbb87cc3d386 SHA512 7fab4bf53a3b32fcb0a8cbb49d597317ca3a2b90df5f7d25d9ce18799cef6e04445e3ca0ee44c7568cde82f8ef7ee6ace533f4b3e577fe891b7b69c44a8b4d27
+EBUILD selinux-sensord-2.20221101-r3.ebuild 283 BLAKE2B 8e10dff645bb64f56ad32999a4e6226ff2d662f2e5168736a6889b0c308579a877aeca0e032828d4198b02181301d810e8c426789d26791d5c1b2b3e28511cb9 SHA512 f622440877cb297f8a6e9ca200307446519909fd7af3d3692520608ad18d730e3878913ebefed3106701fa1675cf2780485ab1818282d4ba86f0d4ea0faca655
EBUILD selinux-sensord-9999.ebuild 283 BLAKE2B 920790f576c1dcff52204a0cdcdcbba6d09f6219051d2f9d30df3b4ee414885a0476098a7bf88a5236acd1b2ac6e1cf6db1968b5e341661d8dd556949ba5f7bd SHA512 592f26baebf5b30d8bf011f5e10634abc44a89728477aa3560fdc657e774a7bdf2ef5afea5558866ec9a68a48ef8319f664ecb2806bffff4adcb6100687cfa7a
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-sensord/selinux-sensord-2.20221101-r3.ebuild b/sec-policy/selinux-sensord/selinux-sensord-2.20221101-r3.ebuild
new file mode 100644
index 000000000000..e2b70a975e0f
--- /dev/null
+++ b/sec-policy/selinux-sensord/selinux-sensord-2.20221101-r3.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="sensord"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for sensord"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+fi
diff --git a/sec-policy/selinux-shorewall/Manifest b/sec-policy/selinux-shorewall/Manifest
index 3631a3e9d778..be31320e3269 100644
--- a/sec-policy/selinux-shorewall/Manifest
+++ b/sec-policy/selinux-shorewall/Manifest
@@ -1,8 +1,10 @@
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
+DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
EBUILD selinux-shorewall-2.20220520-r1.ebuild 283 BLAKE2B 931814f33d9beb635b488fb2a3b54918c96a7e39ff2d9e406f31a575e0a4624bca4895beeb12676c728bbd7bdc5b94d77bceef8813b81b5a2217fc736dbfb83e SHA512 409ac8e93b5e76c647a36d58909c52e0bc7306f32246e7f1079934b8fd6aa7c8648920841773aa34250272753ed967148f42b5cddb32d896268f0f8679de54e3
EBUILD selinux-shorewall-2.20221101-r2.ebuild 283 BLAKE2B 931814f33d9beb635b488fb2a3b54918c96a7e39ff2d9e406f31a575e0a4624bca4895beeb12676c728bbd7bdc5b94d77bceef8813b81b5a2217fc736dbfb83e SHA512 409ac8e93b5e76c647a36d58909c52e0bc7306f32246e7f1079934b8fd6aa7c8648920841773aa34250272753ed967148f42b5cddb32d896268f0f8679de54e3
+EBUILD selinux-shorewall-2.20221101-r3.ebuild 287 BLAKE2B dbc54b917990450a564180e1df1d3d4501a5fb7a5a7a02d3c8bbc57780c8ecb536e389e76dbed704131d457f8a909cda367c0cca4cf4fbd427e2cd8e55d10ce7 SHA512 5007a132bc7256a94b41f55855c80a6dda26e852add6b713bb353f939a7dec7999cfac8c9903cee43618eb266dd93bde35cf7bf67e7cd9fa5d387287e0c6a8c1
EBUILD selinux-shorewall-9999.ebuild 287 BLAKE2B 32fe09b87238b55ab7f5a6156331853f9bf400c6d11283c9e59e6bbf9ea66b289fabee607b9681c156dfa018b0963a20d66003d4f76827ef60b70d2c4ef8cbe0 SHA512 136ee0e25b9685fa1539fde3138336e104866222f692f5428c3f3d55348471b215126cd6236bc82fbc11063276c14ed53460d9ffeb1a9fd3e84ea554d16dba42
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-shorewall/selinux-shorewall-2.20221101-r3.ebuild b/sec-policy/selinux-shorewall/selinux-shorewall-2.20221101-r3.ebuild
new file mode 100644
index 000000000000..2028165030ca
--- /dev/null
+++ b/sec-policy/selinux-shorewall/selinux-shorewall-2.20221101-r3.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="shorewall"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for shorewall"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+fi
diff --git a/sec-policy/selinux-shutdown/Manifest b/sec-policy/selinux-shutdown/Manifest
index bd36c6589657..2a8cd27050ab 100644
--- a/sec-policy/selinux-shutdown/Manifest
+++ b/sec-policy/selinux-shutdown/Manifest
@@ -1,8 +1,10 @@
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
+DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
EBUILD selinux-shutdown-2.20220520-r1.ebuild 281 BLAKE2B 0642805563d60081135cdc3583b6a77e96a536374f603d68b5f956da02c19f323fd2ff039a177b541249340ed4bebe3b91181f96b38f27b6f3c5c3f133204b6f SHA512 2364b2d0ac5314d700d70ad041c6095251db51c959a8d7409bf648a6b9da99930e461b80c2144f025e716de323ef84fd0a7e3a3a3deba9a4260886523a70c183
EBUILD selinux-shutdown-2.20221101-r2.ebuild 281 BLAKE2B 0642805563d60081135cdc3583b6a77e96a536374f603d68b5f956da02c19f323fd2ff039a177b541249340ed4bebe3b91181f96b38f27b6f3c5c3f133204b6f SHA512 2364b2d0ac5314d700d70ad041c6095251db51c959a8d7409bf648a6b9da99930e461b80c2144f025e716de323ef84fd0a7e3a3a3deba9a4260886523a70c183
+EBUILD selinux-shutdown-2.20221101-r3.ebuild 285 BLAKE2B 5024641ab95d32dea4504708496b14e1d319873855d0f45f366fc18be3dbb25d19014516f92ea582b64627062daf5d5cff5f0e5e7b09622fc8f9335f514c780b SHA512 f6164febb4ef0d9d1d398e96c153804efb68eceb85c5b02350de313b6876b62593d9edaf22e4ee823e957dba2fa49129cced22788399c0799d720af29ede26fe
EBUILD selinux-shutdown-9999.ebuild 285 BLAKE2B 1d4ee69256c4da81cc04571fb1c177426b4c059d5f03d9174231d4405c0643c85c6aefee989415a65b21abae629ccfeb9a4d38b4a622185b96fde2b8fd690c0d SHA512 7f08fe92724e13d1c0e1dc64c34d316de6eb98ed7f6e1d776940b48fa2586c5c9f8e38fe2c4a6f5d4d4e123206aa780ab7f96e5e13fd612f098503800b5df71c
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-shutdown/selinux-shutdown-2.20221101-r3.ebuild b/sec-policy/selinux-shutdown/selinux-shutdown-2.20221101-r3.ebuild
new file mode 100644
index 000000000000..3c9b8980c4f7
--- /dev/null
+++ b/sec-policy/selinux-shutdown/selinux-shutdown-2.20221101-r3.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="shutdown"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for shutdown"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+fi
diff --git a/sec-policy/selinux-skype/Manifest b/sec-policy/selinux-skype/Manifest
index 007aa92890f6..def39c253c31 100644
--- a/sec-policy/selinux-skype/Manifest
+++ b/sec-policy/selinux-skype/Manifest
@@ -1,8 +1,10 @@
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
+DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
EBUILD selinux-skype-2.20220520-r1.ebuild 377 BLAKE2B fa71092028d47402347a804973047616e682a0e76214d54439fd721b9b8cd322c1c22698d6db1feb7672b5504437b81025d4c404ae1a201ce1f596db084aff26 SHA512 683c791c49141b059bb24f14f63ac50e9d05af664123dbb5472dc5d08f68a0ff6db446950a8094cb97ae6f30c174e0ecc4edaee72df5bd4d9e8d47a37cdfdfc2
EBUILD selinux-skype-2.20221101-r2.ebuild 377 BLAKE2B fa71092028d47402347a804973047616e682a0e76214d54439fd721b9b8cd322c1c22698d6db1feb7672b5504437b81025d4c404ae1a201ce1f596db084aff26 SHA512 683c791c49141b059bb24f14f63ac50e9d05af664123dbb5472dc5d08f68a0ff6db446950a8094cb97ae6f30c174e0ecc4edaee72df5bd4d9e8d47a37cdfdfc2
+EBUILD selinux-skype-2.20221101-r3.ebuild 381 BLAKE2B dc9f987f3ff8163675eca9468dc91784ad3d4d35ad893813cdb983f6e29251193ff32cab2aac21279521c26ce98b837c719c558de771185697e861ede87e7cde SHA512 bf04d90f805b970a36209a9204dab058deffd8e2575d48b8b5638b1fed86d2f417466f9a1c7151fb515bd7bd337d2c8c4554c32da1abea5be9685d857e0bc122
EBUILD selinux-skype-9999.ebuild 381 BLAKE2B 4e169edfe2664db83107dd259abdd15e53e0b239ea64c6dc34d5c84c59b6e5ed327c3f6ca1a716d28fa0712719b846d91e0bdea11419fa4e01fcc01c1dfbc143 SHA512 43b0ce63303da2bda796d0aba670c153f022961fdb05b85cfb17334f70e5b07808f5283ab50d09a76c46d771cf6f403ff4087cf78194999e975d6435e201a2b4
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-skype/selinux-skype-2.20221101-r3.ebuild b/sec-policy/selinux-skype/selinux-skype-2.20221101-r3.ebuild
new file mode 100644
index 000000000000..d17609b17e81
--- /dev/null
+++ b/sec-policy/selinux-skype/selinux-skype-2.20221101-r3.ebuild
@@ -0,0 +1,21 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE="alsa"
+MODS="skype"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for skype"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+fi
+DEPEND="${DEPEND}
+ sec-policy/selinux-xserver
+"
+RDEPEND="${RDEPEND}
+ sec-policy/selinux-xserver
+"
diff --git a/sec-policy/selinux-slocate/Manifest b/sec-policy/selinux-slocate/Manifest
index 9b9fd6e73e58..33ba74584d90 100644
--- a/sec-policy/selinux-slocate/Manifest
+++ b/sec-policy/selinux-slocate/Manifest
@@ -1,8 +1,10 @@
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
+DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
EBUILD selinux-slocate-2.20220520-r1.ebuild 279 BLAKE2B 3122d083bfd1063872a53b23351fe900cd35934de11ff237fbedd7fb094fba6eab9da82d0bcb756abe43fc9c5ab7df9df44fc1a1f00da2ef8f142dabc8fa8ecc SHA512 88b9e749bcad8b319f9e25bf8a5c8f4493465c2ae53e3337cd2f29f4b23c73a9f7c3d4305a9350b3736367a518220a2f00b5a1d69183514f77eca7d03ed06b0a
EBUILD selinux-slocate-2.20221101-r2.ebuild 279 BLAKE2B 3122d083bfd1063872a53b23351fe900cd35934de11ff237fbedd7fb094fba6eab9da82d0bcb756abe43fc9c5ab7df9df44fc1a1f00da2ef8f142dabc8fa8ecc SHA512 88b9e749bcad8b319f9e25bf8a5c8f4493465c2ae53e3337cd2f29f4b23c73a9f7c3d4305a9350b3736367a518220a2f00b5a1d69183514f77eca7d03ed06b0a
+EBUILD selinux-slocate-2.20221101-r3.ebuild 283 BLAKE2B a9a45fb65519388ae9bae37e99093b70eb990cbf0830666bc8a79000230bb6a2f339da9f4ec3740b98aa1eb3ee85dee1e1787037f5dab2cf07fd16ce3692668f SHA512 945b8e44dfb01fca4be93d83a78a8e58348b5c8aca7aea501d0f83360bafa89cf24bce355480c7810c2f5469091e80b25330b9da12aa99a74433bdbb1619273b
EBUILD selinux-slocate-9999.ebuild 283 BLAKE2B 2d2d8b7cf4dd8d0e240b660c824969b29ba028e405fde6648696aaee2e9d483ab4f47dfcff2bb1087ca72263491f2d63472321901c2ef0876f13c570182778c9 SHA512 735b7de0f7d4f31571a1fa251bccd9eace44674d6034d79a401c0f4865a3f7ee7eb6849fcc421f459a58494ec78908698223ebdeb1aa86a3c714a8e3d905fde5
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-slocate/selinux-slocate-2.20221101-r3.ebuild b/sec-policy/selinux-slocate/selinux-slocate-2.20221101-r3.ebuild
new file mode 100644
index 000000000000..20be97262f32
--- /dev/null
+++ b/sec-policy/selinux-slocate/selinux-slocate-2.20221101-r3.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="slocate"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for slocate"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+fi
diff --git a/sec-policy/selinux-slrnpull/Manifest b/sec-policy/selinux-slrnpull/Manifest
index 3bfd503fe759..3054b531891e 100644
--- a/sec-policy/selinux-slrnpull/Manifest
+++ b/sec-policy/selinux-slrnpull/Manifest
@@ -1,8 +1,10 @@
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
+DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
EBUILD selinux-slrnpull-2.20220520-r1.ebuild 281 BLAKE2B 636aac578eb25d984e59ee52c62413cb1d5b0f9ca7765811fd4c149ecff131ecf6050309fb2285a0bf900ff3a2461ac45e824b613ea4fa88e4632a6619f070f2 SHA512 ee87055ec6a7c08e793687ee5015ba3297abdf5601b406a09df1d28e7fab4cfbafb32e919e39d116a8b72a1aea7d5de4a91dd578f4d7cd101d7f925745c8ed9e
EBUILD selinux-slrnpull-2.20221101-r2.ebuild 281 BLAKE2B 636aac578eb25d984e59ee52c62413cb1d5b0f9ca7765811fd4c149ecff131ecf6050309fb2285a0bf900ff3a2461ac45e824b613ea4fa88e4632a6619f070f2 SHA512 ee87055ec6a7c08e793687ee5015ba3297abdf5601b406a09df1d28e7fab4cfbafb32e919e39d116a8b72a1aea7d5de4a91dd578f4d7cd101d7f925745c8ed9e
+EBUILD selinux-slrnpull-2.20221101-r3.ebuild 285 BLAKE2B c8518a8eac60c5b7806185ca659a4e0d85df30483d2356969e4bc51dc38fa587fae17aceb01f96b5a1ff66b8e84307a8e9bc7135705942e3f14143c3796784b6 SHA512 b927b1af236c26c9d9dff1d91cca57f8ceb014b0c7e1ce72b39ba7975cface2adfa4ef4ceb7a9f5ad2c36417b621ae91afe1ee070f1e651910dcbe2645cfb373
EBUILD selinux-slrnpull-9999.ebuild 285 BLAKE2B de7729e3c2d2810a0f6698bd13efb550712df8c4ef4b71180ae142cefacc67272374d9d4f2ea891d66c69be5e97fc9f538e191323b1273f6624a7173c8c4300c SHA512 b03ed58926b7877e6118820ea734bafca852edb1f072257dc64876b7865c01c43c3e0eb1922bbb3f347ae47032a0ef8265e30017a182078a8ad751626fecd680
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20221101-r3.ebuild b/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20221101-r3.ebuild
new file mode 100644
index 000000000000..1c31aa66741b
--- /dev/null
+++ b/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20221101-r3.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="slrnpull"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for slrnpull"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+fi
diff --git a/sec-policy/selinux-smartmon/Manifest b/sec-policy/selinux-smartmon/Manifest
index f1c30aee9a0c..390b5759df8c 100644
--- a/sec-policy/selinux-smartmon/Manifest
+++ b/sec-policy/selinux-smartmon/Manifest
@@ -1,8 +1,10 @@
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
+DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
EBUILD selinux-smartmon-2.20220520-r1.ebuild 281 BLAKE2B 1adb03b8049a581809ea9cc823d2f844cd9a44fd6e51ca3e04cb64653078d762cf2aeb2a008d9c66e483ff65f3533333bace9eb1d7246e4ba2ff31df915aa2cc SHA512 88d4130687237eabc40b0aba965f60074a03b0a5958cac84042d0f9b8bdbc4d790cc92353048cb8a43ff6a43afb503c95b6cf2df2ea404e02db3215d31011d7f
EBUILD selinux-smartmon-2.20221101-r2.ebuild 281 BLAKE2B 1adb03b8049a581809ea9cc823d2f844cd9a44fd6e51ca3e04cb64653078d762cf2aeb2a008d9c66e483ff65f3533333bace9eb1d7246e4ba2ff31df915aa2cc SHA512 88d4130687237eabc40b0aba965f60074a03b0a5958cac84042d0f9b8bdbc4d790cc92353048cb8a43ff6a43afb503c95b6cf2df2ea404e02db3215d31011d7f
+EBUILD selinux-smartmon-2.20221101-r3.ebuild 285 BLAKE2B 972ae59b0fbccea46005e0ecddb710067cbda6301b46c38452b44a8976373a818457e0ceafdf9c71c403c9d148936513b3ab54377fbd1347f15cc3b1a8227dc6 SHA512 d49a757dd2c1456be47e33d33fc945e5ba9282a9f75725adf8a491c445886ee9d1b823bf8e766e16086670e04fddc9fcb6df90e68404f5bc2529fc2c0cf3dbd6
EBUILD selinux-smartmon-9999.ebuild 285 BLAKE2B 695732951df284a01d7d6ebd136a069368a035c7ff779d49ceb82bf7a115bcd942b708af2f87ce80ea54e7c33fefcf0a633df01d3d461094b6e34cb2a6570de6 SHA512 a0fcdd954586c336d1245cc5c469d1392e6911dd14873e80c7593d30aba940463973129d83685ffa9dcca73aec54f7fd4700618c012292301db6c967851cc215
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-smartmon/selinux-smartmon-2.20221101-r3.ebuild b/sec-policy/selinux-smartmon/selinux-smartmon-2.20221101-r3.ebuild
new file mode 100644
index 000000000000..5fd7a52e79c0
--- /dev/null
+++ b/sec-policy/selinux-smartmon/selinux-smartmon-2.20221101-r3.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="smartmon"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for smartmon"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+fi
diff --git a/sec-policy/selinux-smokeping/Manifest b/sec-policy/selinux-smokeping/Manifest
index 51c8cf3df7f9..b0aa261cad90 100644
--- a/sec-policy/selinux-smokeping/Manifest
+++ b/sec-policy/selinux-smokeping/Manifest
@@ -1,8 +1,10 @@
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
+DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
EBUILD selinux-smokeping-2.20220520-r1.ebuild 379 BLAKE2B ca4f3076a11943a89a098e5532480134435ed75f60e8913817f3a6296fdfc8982681fc62ee2dcaf599b72e9df8a03639b19455850d6bba6a976a3101baec04c7 SHA512 7564c4bfb40196ece0fac6c9249f91fecda0e974ed278712452778c07aecb9b6f5f6c07ea4c5b9daa927a3dccb9c8f083d68dd513db72027c91ccbb39e5b0cd8
EBUILD selinux-smokeping-2.20221101-r2.ebuild 379 BLAKE2B ca4f3076a11943a89a098e5532480134435ed75f60e8913817f3a6296fdfc8982681fc62ee2dcaf599b72e9df8a03639b19455850d6bba6a976a3101baec04c7 SHA512 7564c4bfb40196ece0fac6c9249f91fecda0e974ed278712452778c07aecb9b6f5f6c07ea4c5b9daa927a3dccb9c8f083d68dd513db72027c91ccbb39e5b0cd8
+EBUILD selinux-smokeping-2.20221101-r3.ebuild 383 BLAKE2B 046b6a8668aa82e645e1a5b775d4fa695f9c257ebc7a9670e929dfa50f3c3c30ff435551a616700a3be6d5bed1e8c049993b6179d90c9fa10ac2b15eaa2fe96b SHA512 245300f83cefd554906a5e3e65ff53b2b98406dd7dcf27dbaf04628c2902415d6ded5a4a88c9c5d44a43bf9c54596cc88b330888bd108814556970fb02ab1dab
EBUILD selinux-smokeping-9999.ebuild 383 BLAKE2B a948265539be13a4047dee2c16e65da8b139ca2843b3e58d6340ece8dbaa5441a489853a72838e62fca9fa162347068e3e52d219cfe55670be9544761882f9b8 SHA512 5c479da79fb0ea7429bb4715c788fc84f856b7d5b9edd441e0ff94a064d7846bf49a326ac0af3772dffb0ef4cbf27b612a8d9181f3245065d284706d080df914
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-smokeping/selinux-smokeping-2.20221101-r3.ebuild b/sec-policy/selinux-smokeping/selinux-smokeping-2.20221101-r3.ebuild
new file mode 100644
index 000000000000..4dc1c5f0547f
--- /dev/null
+++ b/sec-policy/selinux-smokeping/selinux-smokeping-2.20221101-r3.ebuild
@@ -0,0 +1,21 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="smokeping"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for smokeping"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+fi
+DEPEND="${DEPEND}
+ sec-policy/selinux-apache
+"
+RDEPEND="${RDEPEND}
+ sec-policy/selinux-apache
+"
diff --git a/sec-policy/selinux-snmp/Manifest b/sec-policy/selinux-snmp/Manifest
index 3448a620eef4..b9725cedcd9e 100644
--- a/sec-policy/selinux-snmp/Manifest
+++ b/sec-policy/selinux-snmp/Manifest
@@ -1,8 +1,10 @@
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
+DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
EBUILD selinux-snmp-2.20220520-r1.ebuild 273 BLAKE2B 8feb6cca853d2a499e0c5ba969007b2d29791e50160220421b8dd21226be6a4767ef6b56d450ff235f951aab59410b11119882408bcdf1656b7f0a9b285dc219 SHA512 486d44df5af11de77c0f70e31db03c5a7aac1b9178d12b08259209cab782b0b8f6374cc862f20035079d5cd58456183a628484c287ad724a20fb505b1c13bb28
EBUILD selinux-snmp-2.20221101-r2.ebuild 273 BLAKE2B 8feb6cca853d2a499e0c5ba969007b2d29791e50160220421b8dd21226be6a4767ef6b56d450ff235f951aab59410b11119882408bcdf1656b7f0a9b285dc219 SHA512 486d44df5af11de77c0f70e31db03c5a7aac1b9178d12b08259209cab782b0b8f6374cc862f20035079d5cd58456183a628484c287ad724a20fb505b1c13bb28
+EBUILD selinux-snmp-2.20221101-r3.ebuild 277 BLAKE2B 45a3ab6ab7a864a5440652d97ba5e100f3099ed90beed2a812ec8e0b7d3953ec8232e39a5206867acb2ab2496b409541e85fcdd22e3e7a3480c28294c67efc87 SHA512 bdbab1135a2113e1999bd9bc7ff4cbc7dea5403df6b9e13a37defc6743e957d7011dfe5a49d8aaa75ca753e5844b83466a8d29b5e16bd38ba441df114371095d
EBUILD selinux-snmp-9999.ebuild 277 BLAKE2B 35acf31baf12af096cc871222fd2c7f36ce9ca79cf9f58e2d92718d58f2dde990052cbe8a2aeaa3018b79be6d44bd79ca07a55c45984c7c7d340da006402b1e3 SHA512 06b90bb333b3174854eda1c83a66065145f0b9be1abf10d70ef2774e209f0fe6fa07a966301630a0c946246744c9491a2c925ae6b3c66e95347c65baa770ab08
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-snmp/selinux-snmp-2.20221101-r3.ebuild b/sec-policy/selinux-snmp/selinux-snmp-2.20221101-r3.ebuild
new file mode 100644
index 000000000000..371bb7ff5aa7
--- /dev/null
+++ b/sec-policy/selinux-snmp/selinux-snmp-2.20221101-r3.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="snmp"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for snmp"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+fi
diff --git a/sec-policy/selinux-snort/Manifest b/sec-policy/selinux-snort/Manifest
index 2205a3de0b3c..cfdcba322b8c 100644
--- a/sec-policy/selinux-snort/Manifest
+++ b/sec-policy/selinux-snort/Manifest
@@ -1,8 +1,10 @@
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
+DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
EBUILD selinux-snort-2.20220520-r1.ebuild 275 BLAKE2B 94e537b0ee364f51443e1d367af58a0d521981a6be2471cf0f568683084e21ded9ed5db74b6056c84110cb2fbe97a150babd6d2c978c7ec039809747bde94d80 SHA512 0b145cbf4791c9225f1daf55a53710b75648aca13384f3a8441759179c06400afdbe27a94c9ecfb8770db72b37685baeb6020d7015ee4cf08331e9746fd0ed23
EBUILD selinux-snort-2.20221101-r2.ebuild 275 BLAKE2B 94e537b0ee364f51443e1d367af58a0d521981a6be2471cf0f568683084e21ded9ed5db74b6056c84110cb2fbe97a150babd6d2c978c7ec039809747bde94d80 SHA512 0b145cbf4791c9225f1daf55a53710b75648aca13384f3a8441759179c06400afdbe27a94c9ecfb8770db72b37685baeb6020d7015ee4cf08331e9746fd0ed23
+EBUILD selinux-snort-2.20221101-r3.ebuild 279 BLAKE2B 8a95152c1a4ccd30795394d5bf6b9b784aa06ef64b1ecc091fc7e65e630a46539d73dc9529636757e55e7cbc4d12237aae0bef337fc988c8422a6780e320fd6b SHA512 a34f3781d6279ee88cacca87546ee92b66198f45a9d9af01bdcbc2c21a21b7628574b5336afb99fef2e65803fb8e85f9fc662566df7ee7148d752fdc573953b1
EBUILD selinux-snort-9999.ebuild 279 BLAKE2B 39e90fb04973d1df64120c4ee77d93ab4b48f8a566fb9817572f932099821982ff793f4b5068c728ad57b758b08e4929ef236979a0f8b9ed9224a007e95fd667 SHA512 f339b7456597526dad461eb179a1c45b820039d7f3b4395393947b0ed0d0155720f24680e346009a4193e981914eacd5e5a540cb3aa3948c7a8344c1457fe000
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-snort/selinux-snort-2.20221101-r3.ebuild b/sec-policy/selinux-snort/selinux-snort-2.20221101-r3.ebuild
new file mode 100644
index 000000000000..acb2f0f8050d
--- /dev/null
+++ b/sec-policy/selinux-snort/selinux-snort-2.20221101-r3.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="snort"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for snort"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+fi
diff --git a/sec-policy/selinux-soundserver/Manifest b/sec-policy/selinux-soundserver/Manifest
index 9b69ca9e539c..d5381b00955a 100644
--- a/sec-policy/selinux-soundserver/Manifest
+++ b/sec-policy/selinux-soundserver/Manifest
@@ -1,8 +1,10 @@
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
+DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
EBUILD selinux-soundserver-2.20220520-r1.ebuild 287 BLAKE2B 335b126303e40ccb36caa94edf883dadf17274581531ab4f0ba359624056e6df8b2bc49862d21953007bc7ae269d6403230ebebdf8b6a5fa65a4dbea0c13b514 SHA512 6c55eea94755f36bd6dffc168cc36c2f64ef23c31fc49a88aa78993c416ee0ed4b9dc80a6f5842680c9464b99650acb10d650b235662c20cca7b88d01a765a89
EBUILD selinux-soundserver-2.20221101-r2.ebuild 287 BLAKE2B 335b126303e40ccb36caa94edf883dadf17274581531ab4f0ba359624056e6df8b2bc49862d21953007bc7ae269d6403230ebebdf8b6a5fa65a4dbea0c13b514 SHA512 6c55eea94755f36bd6dffc168cc36c2f64ef23c31fc49a88aa78993c416ee0ed4b9dc80a6f5842680c9464b99650acb10d650b235662c20cca7b88d01a765a89
+EBUILD selinux-soundserver-2.20221101-r3.ebuild 291 BLAKE2B c96da577032345712e83537be7c270c7150ffedb509fc36a39ef01c0449846f7c2561113c9ece2df33ebce70d7667b6f12dc06af1df67b7b1ac685683b6acadb SHA512 f9dc6f961220703857e0c8ab2ebfe4b46e5e6f2218aeb530c7016468f79de907d21401c8316acae2b720bacd74e1fb536312023b393a8743fdf4f1ac6c8c8254
EBUILD selinux-soundserver-9999.ebuild 291 BLAKE2B abf5341987885f67a06021e3a63d84ea94ad1f3edf933abb42fc405b573410056b051fda46a4651430acb6f15d5e6597828199fff14d5b147b4e936146e28c37 SHA512 7328e86627fdd2e3458c372807df679839d6faf95096a3ab592b071644360be5a9a02c6dfecce9d981f033fb34968c0288df1122409e931d1ecb2add23e93fd7
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-soundserver/selinux-soundserver-2.20221101-r3.ebuild b/sec-policy/selinux-soundserver/selinux-soundserver-2.20221101-r3.ebuild
new file mode 100644
index 000000000000..5821db8265fb
--- /dev/null
+++ b/sec-policy/selinux-soundserver/selinux-soundserver-2.20221101-r3.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="soundserver"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for soundserver"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+fi
diff --git a/sec-policy/selinux-spamassassin/Manifest b/sec-policy/selinux-spamassassin/Manifest
index f97a73624354..04aec1666af8 100644
--- a/sec-policy/selinux-spamassassin/Manifest
+++ b/sec-policy/selinux-spamassassin/Manifest
@@ -1,8 +1,10 @@
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
+DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
EBUILD selinux-spamassassin-2.20220520-r1.ebuild 289 BLAKE2B d5905b58180839d4a417a35649eeb02a8db5bb2ea0c92921f7c410ac09b2030cdcbdc92abcc68b92619bd3eb7e63d44af3697e5ce3679a1345d40cd83b501f7e SHA512 25b9b3a2a59e6d4ccb4bf27ce231dcec8433b8f69dc32a7040d9156b47ee97d253cc3994a21ec4f98fc977c9a86d0ce82f41002ac4f47d33dd9903584a673542
EBUILD selinux-spamassassin-2.20221101-r2.ebuild 289 BLAKE2B d5905b58180839d4a417a35649eeb02a8db5bb2ea0c92921f7c410ac09b2030cdcbdc92abcc68b92619bd3eb7e63d44af3697e5ce3679a1345d40cd83b501f7e SHA512 25b9b3a2a59e6d4ccb4bf27ce231dcec8433b8f69dc32a7040d9156b47ee97d253cc3994a21ec4f98fc977c9a86d0ce82f41002ac4f47d33dd9903584a673542
+EBUILD selinux-spamassassin-2.20221101-r3.ebuild 293 BLAKE2B ad240931b1f404a86de35e6217d95513bce39a315b033c66605cb34349107fc7b1bd30e13a18d51b7c6f8481ee0a8d486080c9194d1b81b0552031a37a208e40 SHA512 f390662d11e07dfccc4db095552bc8ed4eb07b5cc47e84cd96afc84bb257b3b91d887e9218fbac0292ee101433cf5c97938848ce5b8f856cfea13c374e4f3df2
EBUILD selinux-spamassassin-9999.ebuild 293 BLAKE2B 38afce80048ecb576a1ee4194ab8f4bec0f62fe3805ffe3a18a975f89a42a2d87966d5c95f1271aa924638403fa42304281e89312ff6cdb7143dfdd7b925086e SHA512 a701f652ff1f536361760a5cedf97f9beae0873343f77afb672174b30df4a491acf04cc4032100e7f25d7dd46ff46e2170f259a33d3acec550e5de5f05f6a201
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20221101-r3.ebuild b/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20221101-r3.ebuild
new file mode 100644
index 000000000000..3abe0e7d7048
--- /dev/null
+++ b/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20221101-r3.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="spamassassin"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for spamassassin"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+fi
diff --git a/sec-policy/selinux-squid/Manifest b/sec-policy/selinux-squid/Manifest
index 7ecab6c0d3f4..6f18df906605 100644
--- a/sec-policy/selinux-squid/Manifest
+++ b/sec-policy/selinux-squid/Manifest
@@ -1,8 +1,10 @@
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
+DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
EBUILD selinux-squid-2.20220520-r1.ebuild 371 BLAKE2B 30ecce56965a97f8b022fa520b73d8f7a5d712bd96902bfd10761ccb1d124f95cdf8b9a44fcbbf2dff4dc274596811a0538fd5aabd0bd4862d4c4b3f5d823e6b SHA512 1f14b4864cf33e4acb2e8e1e93b71715adbd93f5820b1f725eb122d8eed208a0298077ab29fb0c9245679e47304a4ec5031cf74f8e77e3fade1f7b3cb35d8c04
EBUILD selinux-squid-2.20221101-r2.ebuild 371 BLAKE2B 30ecce56965a97f8b022fa520b73d8f7a5d712bd96902bfd10761ccb1d124f95cdf8b9a44fcbbf2dff4dc274596811a0538fd5aabd0bd4862d4c4b3f5d823e6b SHA512 1f14b4864cf33e4acb2e8e1e93b71715adbd93f5820b1f725eb122d8eed208a0298077ab29fb0c9245679e47304a4ec5031cf74f8e77e3fade1f7b3cb35d8c04
+EBUILD selinux-squid-2.20221101-r3.ebuild 375 BLAKE2B 5adf0b4ee4d72aa0ecce63ed503f72c41beba175d224fe0bfdaecc7476364fc27e197778f7a2a7ed2f755f4887fb0803716604f1b2787c06993da483b6a59feb SHA512 491568122ca983e1a221b4023ae3c383b520213a1503f91b61ed7efbc520bb6f0cc64c60347b8965603e1e43f38a2e7897947e074ad818694ecd8bbcad2dcaaa
EBUILD selinux-squid-9999.ebuild 375 BLAKE2B 29f8585261fd6ef6f7329c915f74c86ca425a27b3511a41369095f62248fd83cea28ca8fab6e1a8e9cef6282a29b9616319da831edef51f74a750088869a6a0f SHA512 ebabe89c276e03ee8c412e1baa977cf166f8d4274cf2eec04b0a86064274f85fe3ae6251bfb99301532b198f9bf6ff7ac81772a75be67dcf79254e0283c770b5
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-squid/selinux-squid-2.20221101-r3.ebuild b/sec-policy/selinux-squid/selinux-squid-2.20221101-r3.ebuild
new file mode 100644
index 000000000000..dc8fc9c50556
--- /dev/null
+++ b/sec-policy/selinux-squid/selinux-squid-2.20221101-r3.ebuild
@@ -0,0 +1,21 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="squid"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for squid"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+fi
+DEPEND="${DEPEND}
+ sec-policy/selinux-apache
+"
+RDEPEND="${RDEPEND}
+ sec-policy/selinux-apache
+"
diff --git a/sec-policy/selinux-sssd/Manifest b/sec-policy/selinux-sssd/Manifest
index 148e1554ac59..8acab2476dec 100644
--- a/sec-policy/selinux-sssd/Manifest
+++ b/sec-policy/selinux-sssd/Manifest
@@ -1,8 +1,10 @@
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
+DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
EBUILD selinux-sssd-2.20220520-r1.ebuild 273 BLAKE2B 8b6c93b6d0e83f576eb38b1164ad8afaea82b0587be5756e260f1a9d6b80d8b8d3d8f0ee1315760a9b4878b74febf8caea86212619b262681f44a7ab52252f05 SHA512 d33584ec817f32a074e1f4a46f9236471f63c0862061da3cf60c07d26d006e2b43907fc23edca9351c19ff96fd5fcb00723f3ece690ecd7662277fd6cb710241
EBUILD selinux-sssd-2.20221101-r2.ebuild 273 BLAKE2B 8b6c93b6d0e83f576eb38b1164ad8afaea82b0587be5756e260f1a9d6b80d8b8d3d8f0ee1315760a9b4878b74febf8caea86212619b262681f44a7ab52252f05 SHA512 d33584ec817f32a074e1f4a46f9236471f63c0862061da3cf60c07d26d006e2b43907fc23edca9351c19ff96fd5fcb00723f3ece690ecd7662277fd6cb710241
+EBUILD selinux-sssd-2.20221101-r3.ebuild 277 BLAKE2B 30d281874d2ce9d01e53b3c7efe592893faa239fba7a835003b249f68733e6c4579fe53951850d67b04d646bda4c90d8562bace163f7f7bef84fc65ade6b7cca SHA512 4e2a64e7934b6e5f004d5328992bb08e367dfdbb76380198e6e7abf0209a626c0e388881794f9f046d6d3f1a3b108835ab37fa4b2a54a136fbb083f3a307eb74
EBUILD selinux-sssd-9999.ebuild 277 BLAKE2B 07739aaa6e53cfd55014bf2230eae1371584428981a92b71ad7d3420d81a6e490686429339bbff525c682da9583b4b0a2adf8e17e8049dd7fa587853622a4d75 SHA512 dd38a5e7743ca2d97a973d4fa916ab09958af6aa98fe0534e1ef40e497abc6e2130c6d60251efc3d2aff5cba1d22dc15b15f01330c2caf6b7f36d51e36bca45b
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-sssd/selinux-sssd-2.20221101-r3.ebuild b/sec-policy/selinux-sssd/selinux-sssd-2.20221101-r3.ebuild
new file mode 100644
index 000000000000..6bb2ebbfe0b4
--- /dev/null
+++ b/sec-policy/selinux-sssd/selinux-sssd-2.20221101-r3.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="sssd"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for sssd"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+fi
diff --git a/sec-policy/selinux-stunnel/Manifest b/sec-policy/selinux-stunnel/Manifest
index 26391311caa5..129729ee235a 100644
--- a/sec-policy/selinux-stunnel/Manifest
+++ b/sec-policy/selinux-stunnel/Manifest
@@ -1,8 +1,10 @@
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
+DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
EBUILD selinux-stunnel-2.20220520-r1.ebuild 279 BLAKE2B a5d61bf79617cf640ce1fa0f9a876f72755548b2089cb07d7f1da89f86befef344d852a950a18e458a13eeb9932d5a9ecea3d90dfb13431175c5b8d58ef90d90 SHA512 84819597e4da21a17831b60d968c9bc8b5c02c7e5d0d6171ff1fd43fb68eb392538b2b20cc1f4f5667884b79adc4d3611bc038f0613f6766a78d835334155466
EBUILD selinux-stunnel-2.20221101-r2.ebuild 279 BLAKE2B a5d61bf79617cf640ce1fa0f9a876f72755548b2089cb07d7f1da89f86befef344d852a950a18e458a13eeb9932d5a9ecea3d90dfb13431175c5b8d58ef90d90 SHA512 84819597e4da21a17831b60d968c9bc8b5c02c7e5d0d6171ff1fd43fb68eb392538b2b20cc1f4f5667884b79adc4d3611bc038f0613f6766a78d835334155466
+EBUILD selinux-stunnel-2.20221101-r3.ebuild 283 BLAKE2B 67563fae66e4caa788ce5bfef114c667f49f2158d32424139e62250cecaad72d114c490aa32f84fd0a70319303f0f2f2e26a0bb0cb001c425d102a57b79ae402 SHA512 b100f0c85758df319f0e15ccb1c9252c169ed07852eac7b48c04cfa842794abaadd2a043537ef5461c946d21c93b5047ef5f9bb64fced1954d9f16da1eb51b2e
EBUILD selinux-stunnel-9999.ebuild 283 BLAKE2B 22c5a77e4314267389fadffa831513ae60d4e0bb2dd6262104395d03e7c10262674f572a0d2bcbad4504b03ca7557bf875ad51c83b525b22072646d5c9a5ad1b SHA512 9497d7f95bb95a777f4393ce99301dc807403fa179c3284f3f1dcd9ac93ea64293265654aaee38f8394a58fad1e035e415bc5b27df6dd0d42dd584e6cae3d478
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-stunnel/selinux-stunnel-2.20221101-r3.ebuild b/sec-policy/selinux-stunnel/selinux-stunnel-2.20221101-r3.ebuild
new file mode 100644
index 000000000000..d7dacfdd2607
--- /dev/null
+++ b/sec-policy/selinux-stunnel/selinux-stunnel-2.20221101-r3.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="stunnel"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for stunnel"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+fi
diff --git a/sec-policy/selinux-subsonic/Manifest b/sec-policy/selinux-subsonic/Manifest
index 561eb0917544..7c48ca959f93 100644
--- a/sec-policy/selinux-subsonic/Manifest
+++ b/sec-policy/selinux-subsonic/Manifest
@@ -1,8 +1,10 @@
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
+DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
EBUILD selinux-subsonic-2.20220520-r1.ebuild 281 BLAKE2B 896b27d07fa153d980e519242f9f64c280d16b7a68e7ab888e33c066df903f7ca84d4b8cee4ca2bae4c8f832624f61a72c168f4c520db6102e3fd3731274dada SHA512 a2b7f1909ee8ecef731c3b7f639ccda8dda3aecb10f89999a01afe1fa2e103a1ca1da4fdc544463f9be388b99956c84031d999b8bce716f5e52e8215dbedc9c8
EBUILD selinux-subsonic-2.20221101-r2.ebuild 281 BLAKE2B 896b27d07fa153d980e519242f9f64c280d16b7a68e7ab888e33c066df903f7ca84d4b8cee4ca2bae4c8f832624f61a72c168f4c520db6102e3fd3731274dada SHA512 a2b7f1909ee8ecef731c3b7f639ccda8dda3aecb10f89999a01afe1fa2e103a1ca1da4fdc544463f9be388b99956c84031d999b8bce716f5e52e8215dbedc9c8
+EBUILD selinux-subsonic-2.20221101-r3.ebuild 285 BLAKE2B 7c408dde7d3bf20d75e5f621ab6d1f56e66de203313da01b37e51c3841fcb052af9a40a7aaf788e15ffd92f9e3fd734f7856eac27c2d6af64b2f2b20aa1c12e7 SHA512 ee97e254a03ae4936493845d89a5061f2f7f6f453fd06d89866aa4fa3f93cd909bcceec5f03801cb82bf9fa012b65671d48857f6ef2feb32760b9117e774d300
EBUILD selinux-subsonic-9999.ebuild 285 BLAKE2B c002dab89c203ca6da43e8c1b752c08840a4fe4fbc0caafee2243e67c07fcc6d2f20bc05c49813b29e6e635094efe737b2c1956c34cbcd95de890d1fb3a60e40 SHA512 3b19efd3ed600d65559f77d22cb729e729c74210d640fb60e77cba2191caa23bf2d73697cd969784a78e7105cdc8e21159c55605e7c03a3c9f2f62ca2ad70833
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-subsonic/selinux-subsonic-2.20221101-r3.ebuild b/sec-policy/selinux-subsonic/selinux-subsonic-2.20221101-r3.ebuild
new file mode 100644
index 000000000000..e82c7f8b670e
--- /dev/null
+++ b/sec-policy/selinux-subsonic/selinux-subsonic-2.20221101-r3.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="subsonic"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for subsonic"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+fi
diff --git a/sec-policy/selinux-sudo/Manifest b/sec-policy/selinux-sudo/Manifest
index b52c9e9477a1..65d62d191e28 100644
--- a/sec-policy/selinux-sudo/Manifest
+++ b/sec-policy/selinux-sudo/Manifest
@@ -1,8 +1,10 @@
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
+DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
EBUILD selinux-sudo-2.20220520-r1.ebuild 273 BLAKE2B 10f0453d31a9316ac2d979b17407c367483707b8ff953b47f6d184a496bda3cafe2c29e26d038ba80105a7c4a29e6a5201066115b23e1a8b72221e66aad34ba8 SHA512 f6561169473aea2398706b72d7ca7b57457e8f0f9997938684b1e3246ee385a5c8250520bf628a9ce4a1415a262dd0f519df33d52c5074d880e6a9e725e63a34
EBUILD selinux-sudo-2.20221101-r2.ebuild 273 BLAKE2B 10f0453d31a9316ac2d979b17407c367483707b8ff953b47f6d184a496bda3cafe2c29e26d038ba80105a7c4a29e6a5201066115b23e1a8b72221e66aad34ba8 SHA512 f6561169473aea2398706b72d7ca7b57457e8f0f9997938684b1e3246ee385a5c8250520bf628a9ce4a1415a262dd0f519df33d52c5074d880e6a9e725e63a34
+EBUILD selinux-sudo-2.20221101-r3.ebuild 277 BLAKE2B 528e48f5d07bddd15a9c2333cdf7c1241e9d0a71e96e3fe82c67860bb1240a97b5dd08707ef01a770187711591c9fb416092654b237fdea8f6d10867b6a4b37d SHA512 6adf09923fd97db495292da13c9b95e3919f7d07449a4c8da128923bae5666e604b065652cdb45829e87129cd815d79ad3c3ecbb4a5f53573d8c4f436112dfee
EBUILD selinux-sudo-9999.ebuild 277 BLAKE2B c495a5fbfa900ee49188a485abc5dfae030c8c50c88ce6602106162ffcc80be6652839d158731b83fb0c9ba399c535e60c5bff024905d64e36aefd49a05a962a SHA512 a1ae8bcf35e24bd08cebae9e60dafccd56221b283331a1c398b2c343ae475d2a9f67b3045a36aec4826fa8a5ddc1b7b4f95958fcaa7640d4335f9310537ddf33
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-sudo/selinux-sudo-2.20221101-r3.ebuild b/sec-policy/selinux-sudo/selinux-sudo-2.20221101-r3.ebuild
new file mode 100644
index 000000000000..d307bad670b1
--- /dev/null
+++ b/sec-policy/selinux-sudo/selinux-sudo-2.20221101-r3.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="sudo"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for sudo"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+fi
diff --git a/sec-policy/selinux-sxid/Manifest b/sec-policy/selinux-sxid/Manifest
index 50cc744c4dfd..bd63fb37d1d0 100644
--- a/sec-policy/selinux-sxid/Manifest
+++ b/sec-policy/selinux-sxid/Manifest
@@ -1,8 +1,10 @@
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
+DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
EBUILD selinux-sxid-2.20220520-r1.ebuild 273 BLAKE2B fe018a2df680dd6f87059e768b9b8df07c8b340ad93a0007d2be2d07abd8bc21384d35980d04ef340b49df1591947c2ae76c78c3fdabc03c034349a56f3dda58 SHA512 5564ef387c80ffbd8bf48c33318630d47d8943e2a01cca9a76e54a29a52d257ed6e5b9a02807818c0b1bbf102051d7b2ad43e9f151cb2f1b9b4b7dc0c7c52f7b
EBUILD selinux-sxid-2.20221101-r2.ebuild 273 BLAKE2B fe018a2df680dd6f87059e768b9b8df07c8b340ad93a0007d2be2d07abd8bc21384d35980d04ef340b49df1591947c2ae76c78c3fdabc03c034349a56f3dda58 SHA512 5564ef387c80ffbd8bf48c33318630d47d8943e2a01cca9a76e54a29a52d257ed6e5b9a02807818c0b1bbf102051d7b2ad43e9f151cb2f1b9b4b7dc0c7c52f7b
+EBUILD selinux-sxid-2.20221101-r3.ebuild 277 BLAKE2B 37440649312cac5c66aff62407f36daf313fce9be5a52681d9f6890c1c3ae4e2eebacc4cf20bdbc7b600c4fb2c3c52e8382b34ee12b74e855a2987e1a86e4b39 SHA512 8d52ea6ba255dc9e4d151b4e5d4fd4780f8fbb8583f1baffbdc963b020adb4d4dc434a59b57e0badaa8eb38fb9e94c4df5611183735b56782669ace8d8fde345
EBUILD selinux-sxid-9999.ebuild 277 BLAKE2B c4e4441a6df0c1ecf2bc93512fa951fbf52b7f86a21947d79c4f06d84f3fb8a08dc2ec1fa4cd89d89982ecf3896b3b98bb7cb96cbc4a0a4a0b885efddb1a8836 SHA512 5d219584acfab1c7c8884f9d6f0b4075156088519cc6dd63ce7cb9a88f5d360af762eb73acba81aec203fbeabe48f5ec79c15f2b2847c5b0f2f9f43df5c5389e
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-sxid/selinux-sxid-2.20221101-r3.ebuild b/sec-policy/selinux-sxid/selinux-sxid-2.20221101-r3.ebuild
new file mode 100644
index 000000000000..3e3263270ecf
--- /dev/null
+++ b/sec-policy/selinux-sxid/selinux-sxid-2.20221101-r3.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="sxid"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for sxid"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+fi
diff --git a/sec-policy/selinux-syncthing/Manifest b/sec-policy/selinux-syncthing/Manifest
index 1fc585fd1a38..6093ee12d47f 100644
--- a/sec-policy/selinux-syncthing/Manifest
+++ b/sec-policy/selinux-syncthing/Manifest
@@ -1,8 +1,10 @@
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
+DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
EBUILD selinux-syncthing-2.20220520-r1.ebuild 283 BLAKE2B 4c4b4a750f17a5e34c064709e8a65c22ebcafbbe8611e634ce081112117a65a29f4b4c72fea1ec3e4c1d7f49b655c530956dc1200d5c3526789c9f4f78a119db SHA512 35de8fc8810c787f8ecd6c7932bcb96dac485d614b1a776e7abc2ffc190466b963ccd85fde4bd71d1d7101d045615cb6527c0a24e88ac03cf4c61158d015c37b
EBUILD selinux-syncthing-2.20221101-r2.ebuild 283 BLAKE2B 4c4b4a750f17a5e34c064709e8a65c22ebcafbbe8611e634ce081112117a65a29f4b4c72fea1ec3e4c1d7f49b655c530956dc1200d5c3526789c9f4f78a119db SHA512 35de8fc8810c787f8ecd6c7932bcb96dac485d614b1a776e7abc2ffc190466b963ccd85fde4bd71d1d7101d045615cb6527c0a24e88ac03cf4c61158d015c37b
+EBUILD selinux-syncthing-2.20221101-r3.ebuild 287 BLAKE2B cf80e9e6bece8c54699988ca13cf8ddae4f83204a73e60da92f89bb7c0c0d346ca2a173538c0b0f56b9a9aaf2fc6b816d5e882d8cd8d0be013426061c2a61176 SHA512 66d2222a114726ae11f17c7d3e020074d537271496ffeb0eda5626f28015dddafba8c0b53935a7883812c94ec86d6f4ac4eeb1455532c013e96944c33bf1177b
EBUILD selinux-syncthing-9999.ebuild 287 BLAKE2B b1e49d4910e4e8ef7e911e441774d2e3e18a54ebed668e6dd58cc33641db8878b996ffc79dffb2ca4f33e261df95b56dfadb589be3589ddd404319d567457210 SHA512 5eb7293332f3465fcb8b94ab3975b5731b8a45b18897baa5346acbda95a2255f99b39b95d92840dac92073fef91bc0dc162041fb0d6dd4857b581be131a51ea7
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-syncthing/selinux-syncthing-2.20221101-r3.ebuild b/sec-policy/selinux-syncthing/selinux-syncthing-2.20221101-r3.ebuild
new file mode 100644
index 000000000000..8ca09de2e5ff
--- /dev/null
+++ b/sec-policy/selinux-syncthing/selinux-syncthing-2.20221101-r3.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="syncthing"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for syncthing"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+fi
diff --git a/sec-policy/selinux-sysstat/Manifest b/sec-policy/selinux-sysstat/Manifest
index 1ee3aa730ac2..374cc609088c 100644
--- a/sec-policy/selinux-sysstat/Manifest
+++ b/sec-policy/selinux-sysstat/Manifest
@@ -1,8 +1,10 @@
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
+DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
EBUILD selinux-sysstat-2.20220520-r1.ebuild 279 BLAKE2B a29d39fb063c057d32bea59ad3e5751aed275cca0614f8638e085c5cd59985b2cc2a09e0b13696518def75f05816252f5691614ad0fa958cd4ee98d85de939c0 SHA512 44d1696501bb76bbb595011e08aab4b7b0876745d15e592669ce862aa36112ae33ee421115677cfc7f04b7af22b49732efaf7b79a37ed1fae462b857d684b517
EBUILD selinux-sysstat-2.20221101-r2.ebuild 279 BLAKE2B a29d39fb063c057d32bea59ad3e5751aed275cca0614f8638e085c5cd59985b2cc2a09e0b13696518def75f05816252f5691614ad0fa958cd4ee98d85de939c0 SHA512 44d1696501bb76bbb595011e08aab4b7b0876745d15e592669ce862aa36112ae33ee421115677cfc7f04b7af22b49732efaf7b79a37ed1fae462b857d684b517
+EBUILD selinux-sysstat-2.20221101-r3.ebuild 283 BLAKE2B 6aa8e9a7650158690d9dab7c2bc79334cf6f772fc83b615603000855a8dd07d48109cf189bff31e510e0ba05386e4c7221e3cbb96a4037edae0627fd2b920b44 SHA512 99ab92887fe7f612cc1bc4823f958281e6f2b91a81a37a29f3cef6cb30cd20b6f81b2d8b5a637f779636e82b3f20c7981dd2be110f6a31ce367f13d6b35d8639
EBUILD selinux-sysstat-9999.ebuild 283 BLAKE2B a3efde5687f21a398514c01e3936a54da9753c5747077681330b72b3dbf18e2f13b55cda21161afafe6fc355ac3907f13eb3537192975f399771c145909c6ade SHA512 9f36a3a540b2dd362e4a6ced3e0eda317d03cdeee9eda400f36f3a051e9535c61ca467cb6aa95509e0951d6017324e7394449aa9adbd0b55fd3a25c8b147f8ba
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-sysstat/selinux-sysstat-2.20221101-r3.ebuild b/sec-policy/selinux-sysstat/selinux-sysstat-2.20221101-r3.ebuild
new file mode 100644
index 000000000000..fc6c05f8012f
--- /dev/null
+++ b/sec-policy/selinux-sysstat/selinux-sysstat-2.20221101-r3.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="sysstat"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for sysstat"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+fi
diff --git a/sec-policy/selinux-tboot/Manifest b/sec-policy/selinux-tboot/Manifest
index 3a295d30c589..bdfec7997abe 100644
--- a/sec-policy/selinux-tboot/Manifest
+++ b/sec-policy/selinux-tboot/Manifest
@@ -1,8 +1,10 @@
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
+DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
EBUILD selinux-tboot-2.20220520-r1.ebuild 275 BLAKE2B 1d0b32b92ac3193d886065f41350e192dc3eb5d39b4a70b9a91f081f3dff211482e83bec493754a642266eb745f0315e67a0797a79c167759278cefb2c34dd08 SHA512 2d98e0954d8b6b7defca51fad341393505e09d150675493316f76e7598fa7383c7687c364f806e4121a80c185651362fb11ae722482e75d6ac80f0efe4366223
EBUILD selinux-tboot-2.20221101-r2.ebuild 275 BLAKE2B 1d0b32b92ac3193d886065f41350e192dc3eb5d39b4a70b9a91f081f3dff211482e83bec493754a642266eb745f0315e67a0797a79c167759278cefb2c34dd08 SHA512 2d98e0954d8b6b7defca51fad341393505e09d150675493316f76e7598fa7383c7687c364f806e4121a80c185651362fb11ae722482e75d6ac80f0efe4366223
+EBUILD selinux-tboot-2.20221101-r3.ebuild 279 BLAKE2B 133cc37a8034c9ea5eca5516c5693723a50403cb235010c23dc6214ded1fdd48c3732e7aaa202031165ce4c8bc812ee6e31544c8f54e48d7c33e8182530ee9d0 SHA512 57773ca7085c50227345381d6dd4b3aaa05dd70d180a5cfd55c5b7826fe68b8d5da09b0ea3b6d61b23eeb87b6210b806e6097c7582b7c38d6bdefd8bb7c84e1b
EBUILD selinux-tboot-9999.ebuild 279 BLAKE2B 7a3cadfcbabe447a3b7438fe66bcc93d21c85f7439ba6a9a21a5e7384d05ac10aef3cd4193ebf784a6204502209cb69c13df2f396344f5837960914104ee241c SHA512 d1a6814eca795ab2e891a2f46cc7ce919366d021d340891200aa1259f7f4f6d5c9032acf934585f4a10c242b565fb6523249af5797f295321fcba0563d7b8a47
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-tboot/selinux-tboot-2.20221101-r3.ebuild b/sec-policy/selinux-tboot/selinux-tboot-2.20221101-r3.ebuild
new file mode 100644
index 000000000000..95fc5e1a909a
--- /dev/null
+++ b/sec-policy/selinux-tboot/selinux-tboot-2.20221101-r3.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="tboot"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for tboot"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+fi
diff --git a/sec-policy/selinux-tcpd/Manifest b/sec-policy/selinux-tcpd/Manifest
index 7373596d8ad3..2ecea1f6a568 100644
--- a/sec-policy/selinux-tcpd/Manifest
+++ b/sec-policy/selinux-tcpd/Manifest
@@ -1,8 +1,10 @@
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
+DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
EBUILD selinux-tcpd-2.20220520-r1.ebuild 367 BLAKE2B 06843dc839073d805537b6ae4d6c9df6a6aca3eb1348b1d794c8a2d958a41c4a4ba2931b4e36397a0906b102c3a554d315da25c589eb6b3a7cf19980b48d436c SHA512 c403d6b770ef0ad0b74ab3d8c30e0c621a4bc66201cd16687f238da055196314e45e616a21e67c1db13c8ef92abfc0f8e7afffb79091c2f95e4ddb27ec07ccf8
EBUILD selinux-tcpd-2.20221101-r2.ebuild 367 BLAKE2B 06843dc839073d805537b6ae4d6c9df6a6aca3eb1348b1d794c8a2d958a41c4a4ba2931b4e36397a0906b102c3a554d315da25c589eb6b3a7cf19980b48d436c SHA512 c403d6b770ef0ad0b74ab3d8c30e0c621a4bc66201cd16687f238da055196314e45e616a21e67c1db13c8ef92abfc0f8e7afffb79091c2f95e4ddb27ec07ccf8
+EBUILD selinux-tcpd-2.20221101-r3.ebuild 371 BLAKE2B 904f73e5dd31601b2464bbb89ca921522ac321cdcceca18f5ac2e1428f6c2a2fb754ac357f23c7e5a4ebb1894b0d380b9f3848a6beee4a8d8aba372027c4c924 SHA512 c9722aac04a499b82ca2aa0c1bce6e8c58d45fdc103241cf7b1e1db5cda7540432f581566ff662331120189c6322ef00196140d28f37ed91d86c79b62cae23bf
EBUILD selinux-tcpd-9999.ebuild 371 BLAKE2B 1858825823c99d4e2885fc161f10cacbfdd521d7ef9d2347be3188adf820f61eb1d9c62ec44bac10ba87ae86a26b9cdb1956b419676fb1e2396d167905ee6621 SHA512 d91ac19209a7f178a20abee559b1dfc162d21dfc79e96ede7ec5b303c02595a8475bc98feeed149580c1083d9f3623383f5c777be226acb4fc4cfb81bf6c0981
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-tcpd/selinux-tcpd-2.20221101-r3.ebuild b/sec-policy/selinux-tcpd/selinux-tcpd-2.20221101-r3.ebuild
new file mode 100644
index 000000000000..f0720f34fb1e
--- /dev/null
+++ b/sec-policy/selinux-tcpd/selinux-tcpd-2.20221101-r3.ebuild
@@ -0,0 +1,21 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="tcpd"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for tcpd"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+fi
+DEPEND="${DEPEND}
+ sec-policy/selinux-inetd
+"
+RDEPEND="${RDEPEND}
+ sec-policy/selinux-inetd
+"
diff --git a/sec-policy/selinux-tcsd/Manifest b/sec-policy/selinux-tcsd/Manifest
index b5dccd0147b4..ba2fa6886a6d 100644
--- a/sec-policy/selinux-tcsd/Manifest
+++ b/sec-policy/selinux-tcsd/Manifest
@@ -1,8 +1,10 @@
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
+DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
EBUILD selinux-tcsd-2.20220520-r1.ebuild 273 BLAKE2B eecb4c70b40fe787a7850c8eebee55892fc4023807713cb5b619cc35d23c49f7fa0bba6d0b9dc4f3e995b2103b50ff7eb215efe63df1aa0d09b4dc247a6c0108 SHA512 d85e0b5e3eb61420e705282a459c860cf63aab8a6da58b6a2fc57ecb4ab77985c4dc07dd6cf1f0b08c617ec12d50dded975080c2a80a92c2efb4d5df95786427
EBUILD selinux-tcsd-2.20221101-r2.ebuild 273 BLAKE2B eecb4c70b40fe787a7850c8eebee55892fc4023807713cb5b619cc35d23c49f7fa0bba6d0b9dc4f3e995b2103b50ff7eb215efe63df1aa0d09b4dc247a6c0108 SHA512 d85e0b5e3eb61420e705282a459c860cf63aab8a6da58b6a2fc57ecb4ab77985c4dc07dd6cf1f0b08c617ec12d50dded975080c2a80a92c2efb4d5df95786427
+EBUILD selinux-tcsd-2.20221101-r3.ebuild 277 BLAKE2B 7105b358c9bbd8cafe60fb25ac0923af0d5aec0e16e8ed71b4ca645b0d2abf9ab90795d189ac068987583022e304551b8e5167a2e762d9cf16168111e933c81c SHA512 2bbe12223cec5cfadd5b67d60ae1b95021b33502f6ffb0a60d4c0fb7e39dc945689ff4d6f77781de260386da4998b9279465660eac217dcff4215ca6cd1df8e1
EBUILD selinux-tcsd-9999.ebuild 277 BLAKE2B 0f4fd1daadab9ae8cc137a43b70e1738d9bec816ac8d8b710d63923f6d0dc8579ac85ab1ce0768a85e027ea9dd4452b60241a40819efb89853c205f9986ced1b SHA512 24a2db1030e59491d4cde456caef844c36a4e8a865faa67c03faf8ba959a3a01f4ea693c916dcd6cee444894c606e901f3578bfda2ece0aaa2d5dd2714a01719
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-tcsd/selinux-tcsd-2.20221101-r3.ebuild b/sec-policy/selinux-tcsd/selinux-tcsd-2.20221101-r3.ebuild
new file mode 100644
index 000000000000..73db7f8ed8ff
--- /dev/null
+++ b/sec-policy/selinux-tcsd/selinux-tcsd-2.20221101-r3.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="tcsd"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for tcsd"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+fi
diff --git a/sec-policy/selinux-telnet/Manifest b/sec-policy/selinux-telnet/Manifest
index 5120984a1a9d..ba97d05bf084 100644
--- a/sec-policy/selinux-telnet/Manifest
+++ b/sec-policy/selinux-telnet/Manifest
@@ -1,8 +1,10 @@
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
+DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
EBUILD selinux-telnet-2.20220520-r1.ebuild 383 BLAKE2B 87e46869801c484e3301ab835df3e836bd08be3142c56b2a408a856c91bb3418e30d1f7ad2c2e872298c6bc62eea2383cb9822ef2cd3b570994d3922a1ccf699 SHA512 393007338d251982d6569b420e9dda9c3b80fbeb0fa2c6c435e6b704ebe76cb6b6cbc727b46cd83d27663448c32e1acee7b03ee0f7f464077f573da3e3c6a373
EBUILD selinux-telnet-2.20221101-r2.ebuild 383 BLAKE2B 87e46869801c484e3301ab835df3e836bd08be3142c56b2a408a856c91bb3418e30d1f7ad2c2e872298c6bc62eea2383cb9822ef2cd3b570994d3922a1ccf699 SHA512 393007338d251982d6569b420e9dda9c3b80fbeb0fa2c6c435e6b704ebe76cb6b6cbc727b46cd83d27663448c32e1acee7b03ee0f7f464077f573da3e3c6a373
+EBUILD selinux-telnet-2.20221101-r3.ebuild 387 BLAKE2B 1eeebb0cefd9240d7e1873e98b6f90adb8c78d9a5b881dd5c628dd7ff1db3c5efa7f4b0689b2b3560ab1cce4b1c6840fda78266dceda72f73b16724b46e9cb3a SHA512 fe31a944fa5a1529f8dae734af6517f3d4301e6a2319220cd899cda6ee62420fed7a216ebdbd3f30777fa1fe7478f7a608e1ae345189928115017154439f79bd
EBUILD selinux-telnet-9999.ebuild 387 BLAKE2B 91e9b06521fa229bc9df19c7228cf705a3011338d837ddd1af9052ce376c1c700d9861e5ef93d48db7fea91eeb27bdec9d814324151b6e372f4fd2d648aca938 SHA512 1310ed1a542faed3b62c9ee21eb15cef16154ac5e3f06d23589330ffa9044082ae559b21c6bc361ce9a18abd324e17f52dace456ffdc2e8ddda62d86ded81c36
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-telnet/selinux-telnet-2.20221101-r3.ebuild b/sec-policy/selinux-telnet/selinux-telnet-2.20221101-r3.ebuild
new file mode 100644
index 000000000000..d2c25a7c6731
--- /dev/null
+++ b/sec-policy/selinux-telnet/selinux-telnet-2.20221101-r3.ebuild
@@ -0,0 +1,21 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="telnet"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for telnet"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+fi
+DEPEND="${DEPEND}
+ sec-policy/selinux-remotelogin
+"
+RDEPEND="${RDEPEND}
+ sec-policy/selinux-remotelogin
+"
diff --git a/sec-policy/selinux-tftp/Manifest b/sec-policy/selinux-tftp/Manifest
index 4c3be880bd6d..9c536f2cd4b8 100644
--- a/sec-policy/selinux-tftp/Manifest
+++ b/sec-policy/selinux-tftp/Manifest
@@ -1,8 +1,10 @@
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
+DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
EBUILD selinux-tftp-2.20220520-r1.ebuild 273 BLAKE2B bcfe371e1d3fb0423325cd47f4542bfc55550818e660deb738251926ef330dd52459535418dc07b47026cec4b5985ab342f29df2862493c146cc669f6ce05fd2 SHA512 6bb4de371874f88de32d2fdcc181d139de27c4c4e6674cb4d5a8ab6c488c5b216a55aa7d1c5b86dd246660c66ebc77c1718725bfeed5f682ae9d8db57708d45f
EBUILD selinux-tftp-2.20221101-r2.ebuild 273 BLAKE2B bcfe371e1d3fb0423325cd47f4542bfc55550818e660deb738251926ef330dd52459535418dc07b47026cec4b5985ab342f29df2862493c146cc669f6ce05fd2 SHA512 6bb4de371874f88de32d2fdcc181d139de27c4c4e6674cb4d5a8ab6c488c5b216a55aa7d1c5b86dd246660c66ebc77c1718725bfeed5f682ae9d8db57708d45f
+EBUILD selinux-tftp-2.20221101-r3.ebuild 277 BLAKE2B 5041a235c5ef105ad2fc05f1113daafb1a32d036cca41e29612c437f668dd9825a53cb0829441b8e53df27861e4bc2a15443a359067fd485f504bdb508515bd9 SHA512 312162db54c17b8ef6c84adf4fb0b5cb281f4765a1e3835e0bfb01611512ba1fab9394ae9ad0cd762b6c2cdb63e3edd8ddebe13bb233ae8c91e9c063e9ab7b41
EBUILD selinux-tftp-9999.ebuild 277 BLAKE2B 7017ea6647966a254f10134e3138a6db7f1b46121ae292cf54e8d5765c00b151b55d518924e6226ad3cbc68b7a03350da8f69ff9fbb3e6b2784afe3c3a10d741 SHA512 4888ea45aa11d67a4d18dc97621a4bc748e1e9c9e571420bd1fa5a5165508faa2553a0972221c81baca14c5af496a95f8c2cb32c8719aa1c29ac8b21f844540d
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-tftp/selinux-tftp-2.20221101-r3.ebuild b/sec-policy/selinux-tftp/selinux-tftp-2.20221101-r3.ebuild
new file mode 100644
index 000000000000..aa6695919368
--- /dev/null
+++ b/sec-policy/selinux-tftp/selinux-tftp-2.20221101-r3.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="tftp"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for tftp"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+fi
diff --git a/sec-policy/selinux-tgtd/Manifest b/sec-policy/selinux-tgtd/Manifest
index 88806211c8fc..54e79d83a26c 100644
--- a/sec-policy/selinux-tgtd/Manifest
+++ b/sec-policy/selinux-tgtd/Manifest
@@ -1,8 +1,10 @@
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
+DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
EBUILD selinux-tgtd-2.20220520-r1.ebuild 273 BLAKE2B a7104a1928e09d07e496f33d4c6633c0d2e8a6c47c377eb236c6ed3ed440e3acf3eaf2c1d4bd634d322c45161de393619c6a9b2bf61a29a24d04aaf228ad5118 SHA512 4c1f64941eb68a8bb56bcf5b5efe289ffb4d41a33e98f5743a0a180490448a45f18573b71f047f300db5c5bb944c1d59eb7ecac69b486acb44867573a52fd5ed
EBUILD selinux-tgtd-2.20221101-r2.ebuild 273 BLAKE2B a7104a1928e09d07e496f33d4c6633c0d2e8a6c47c377eb236c6ed3ed440e3acf3eaf2c1d4bd634d322c45161de393619c6a9b2bf61a29a24d04aaf228ad5118 SHA512 4c1f64941eb68a8bb56bcf5b5efe289ffb4d41a33e98f5743a0a180490448a45f18573b71f047f300db5c5bb944c1d59eb7ecac69b486acb44867573a52fd5ed
+EBUILD selinux-tgtd-2.20221101-r3.ebuild 277 BLAKE2B 01442dc8e035ff19b87f71b2f0043d4a9f89075ee4674e4df6e4aabd24f4743619826f04af57e80f2dcef63ca97bf326cfd6b849de096cb32cf39f37020bd69a SHA512 f83ca129b7e0df48fe6976d0f5335192225efa5ca3a67092a005f10ad34c47a0befdaa1a996b0f6255a001a4fe673b5536dcace1099dd1f62e6c11f5f8d98c7d
EBUILD selinux-tgtd-9999.ebuild 277 BLAKE2B 6badc3156a5659e6a21bdb9a570e1b9dc084ee7d4e46d0fefd9493e44ec338e37785ea9b3564037e6097b5ed90d5131edfd1888ad4b9d4d03614d9fb81f7e9f4 SHA512 816720051d98c03f33ccf4a7e7049afcdc6f1f191cd15d02dfa3048bbd9da429fce6a36f2a9bb62e2b814d44423079a807b208307d7df618448a0813107d9ce3
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-tgtd/selinux-tgtd-2.20221101-r3.ebuild b/sec-policy/selinux-tgtd/selinux-tgtd-2.20221101-r3.ebuild
new file mode 100644
index 000000000000..0a3e75b7e89a
--- /dev/null
+++ b/sec-policy/selinux-tgtd/selinux-tgtd-2.20221101-r3.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="tgtd"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for tgtd"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+fi
diff --git a/sec-policy/selinux-thunderbird/Manifest b/sec-policy/selinux-thunderbird/Manifest
index 61b475db0580..74ea852853e0 100644
--- a/sec-policy/selinux-thunderbird/Manifest
+++ b/sec-policy/selinux-thunderbird/Manifest
@@ -1,8 +1,10 @@
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
+DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
EBUILD selinux-thunderbird-2.20220520-r1.ebuild 385 BLAKE2B 0804b2159334d11e795c9f49e412cf5610006d686d730db089d86cbef68b02dc7cdd06f81d4eea5c5cf499ded7b610e59e6f3c7299f046482e3da38346963115 SHA512 74ec28e88fbacd4ad1231546df221dd14211c06b863b6535f38b4b74c4db129b7712b30e66be01af33aafa24773f062ec58890ea7caeb3b92d2af51b1725c500
EBUILD selinux-thunderbird-2.20221101-r2.ebuild 385 BLAKE2B 0804b2159334d11e795c9f49e412cf5610006d686d730db089d86cbef68b02dc7cdd06f81d4eea5c5cf499ded7b610e59e6f3c7299f046482e3da38346963115 SHA512 74ec28e88fbacd4ad1231546df221dd14211c06b863b6535f38b4b74c4db129b7712b30e66be01af33aafa24773f062ec58890ea7caeb3b92d2af51b1725c500
+EBUILD selinux-thunderbird-2.20221101-r3.ebuild 389 BLAKE2B e48ec4ffe9ad39c1726b8416ff8b42bdfdd006b1707024dd2a1b9ab8c79567beb1edadd8b614329af44dd7599b1373a18914963fa4dae9dcdc20a8e1eccc27eb SHA512 3c896c9fe29baaae938574cdda4c383f0891090ee3b33db42ce0049b6322d2e2a3a4350f2b7f8081d800c4c8443e546fc3f59666584d04887f9e39456766d9fd
EBUILD selinux-thunderbird-9999.ebuild 389 BLAKE2B cbe23efe13265a1dfeefc571f4fb310c2cc206352a6b3597d5c9c6f4556e92fcf2f1c604ec9ef5f3c5ba191fc3e18f45d89601f5ac872feab0698e0481434d40 SHA512 6d20f623c18bf70fe866d4698f4c56133c351cdfd72f141e9ddf5e140c3a448be1739a3f3b9b7301f68426d1deffe6f2e2fde4d35d30135feabd8143e47d9b8d
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20221101-r3.ebuild b/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20221101-r3.ebuild
new file mode 100644
index 000000000000..12150c30dd4c
--- /dev/null
+++ b/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20221101-r3.ebuild
@@ -0,0 +1,21 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="thunderbird"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for thunderbird"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+fi
+DEPEND="${DEPEND}
+ sec-policy/selinux-xserver
+"
+RDEPEND="${RDEPEND}
+ sec-policy/selinux-xserver
+"
diff --git a/sec-policy/selinux-timidity/Manifest b/sec-policy/selinux-timidity/Manifest
index c8e3ea2996f4..19fcbfd5cd13 100644
--- a/sec-policy/selinux-timidity/Manifest
+++ b/sec-policy/selinux-timidity/Manifest
@@ -1,8 +1,10 @@
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
+DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
EBUILD selinux-timidity-2.20220520-r1.ebuild 281 BLAKE2B 8e0f3e327bd645e748f0066a27e1471709693df706f7912bb4eb3c76e99b6f3a5c85a4212cad14bb1e6b1f66122ee935feee97f7beb097f9ebcee43919ea553c SHA512 59f9d004b93d2773656728043c3a75a26dcc738c933109a5c8d6b69a3e16fd9d99023c770542e3c7bd7a6e6d8ddc6ad8e3a775226c22607d02fd7680a6fcb87c
EBUILD selinux-timidity-2.20221101-r2.ebuild 281 BLAKE2B 8e0f3e327bd645e748f0066a27e1471709693df706f7912bb4eb3c76e99b6f3a5c85a4212cad14bb1e6b1f66122ee935feee97f7beb097f9ebcee43919ea553c SHA512 59f9d004b93d2773656728043c3a75a26dcc738c933109a5c8d6b69a3e16fd9d99023c770542e3c7bd7a6e6d8ddc6ad8e3a775226c22607d02fd7680a6fcb87c
+EBUILD selinux-timidity-2.20221101-r3.ebuild 285 BLAKE2B 4a0e44cc931fc75f199576320ba19065f71d75aa2838125bb259936872bd1e2f2ab6a79e0b1ed3d92330680766b25fa67c8d3fccad8758722de0d6d07151774d SHA512 acd2cb2552f1814ed939f154b5c571b1f85c2ca7041a33642aadb09df4c3e35f1304ff4c5a86942b83144a7e4dd1b5fa4cb7f071366df5c6c0fb2e13b0d26e24
EBUILD selinux-timidity-9999.ebuild 285 BLAKE2B d665c00ae1ce02a7fa2e878d162ae8fc4fadd84e7dccd48a368a078330ac67fdf07b9f172b78b12b2f73479b09523a749651d5ec629876bc106a40d602aa23dc SHA512 f0164ae2ff20bc8b9689e9a59a5417fa75d8be4d1b0de9dfab1b05eeba1a538254b9f3f49c88fc8e41f841e5fc9dfa8c6655429c63bf6a45f4beeb628c91e875
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-timidity/selinux-timidity-2.20221101-r3.ebuild b/sec-policy/selinux-timidity/selinux-timidity-2.20221101-r3.ebuild
new file mode 100644
index 000000000000..6f15dd196ad7
--- /dev/null
+++ b/sec-policy/selinux-timidity/selinux-timidity-2.20221101-r3.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="timidity"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for timidity"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+fi
diff --git a/sec-policy/selinux-tmpreaper/Manifest b/sec-policy/selinux-tmpreaper/Manifest
index 50116babb269..0f44e1da8a56 100644
--- a/sec-policy/selinux-tmpreaper/Manifest
+++ b/sec-policy/selinux-tmpreaper/Manifest
@@ -1,8 +1,10 @@
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
+DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
EBUILD selinux-tmpreaper-2.20220520-r1.ebuild 283 BLAKE2B da21d917327a7ede27a4794fb456bc2c5d82ffeaf92f69ec5d8d947568e1971e32432f481efb89025fdfde2e76fe1f44b9bde580b18f9f00ee3ca114ed3a1c08 SHA512 887467fe7a9bb50e3e704935f002cd2e868e3001565363abf665ae07f6b13919cb28cea8d1a7f7b420423c19d434e80512eedd6cc8735d14ca8342553bda2de7
EBUILD selinux-tmpreaper-2.20221101-r2.ebuild 283 BLAKE2B da21d917327a7ede27a4794fb456bc2c5d82ffeaf92f69ec5d8d947568e1971e32432f481efb89025fdfde2e76fe1f44b9bde580b18f9f00ee3ca114ed3a1c08 SHA512 887467fe7a9bb50e3e704935f002cd2e868e3001565363abf665ae07f6b13919cb28cea8d1a7f7b420423c19d434e80512eedd6cc8735d14ca8342553bda2de7
+EBUILD selinux-tmpreaper-2.20221101-r3.ebuild 287 BLAKE2B 484f5e56e72e35907e91613c8ecdb686e6d4a1e96348d9989a68e9bba7a508c0627ef36cf674959d26d1b813ce057f58a3d3492b6add0e7173649c8f298d80d4 SHA512 4221e72b43e520128c2cca580c6eb93e777b8ca66d03982cdd407c46ae0fa9860c3c2bb6cabe2927b21cca484432c0c3d4aa1591e2547a4883a040c101f2b58c
EBUILD selinux-tmpreaper-9999.ebuild 287 BLAKE2B 927776ca035d0e7e5887e024c8a7888ef59e28fdbba6d6f23f7d9dbbf8f56052028cbf17b0dc7ca07f0f0ccdbd4e37338b7fafca9c546e4cce5194cd58a5afe0 SHA512 95b9c103c6795d97967ea99407423037f2a2c42f1d2147e59974fb89caf4aa635eeaec603d46831edc0d30aff3666e4cec488807e2086b2ca42b6e134e7db0a3
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20221101-r3.ebuild b/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20221101-r3.ebuild
new file mode 100644
index 000000000000..f4719c0384e6
--- /dev/null
+++ b/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20221101-r3.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="tmpreaper"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for tmpreaper"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+fi
diff --git a/sec-policy/selinux-tor/Manifest b/sec-policy/selinux-tor/Manifest
index 55f4710ff70f..da5399173f0b 100644
--- a/sec-policy/selinux-tor/Manifest
+++ b/sec-policy/selinux-tor/Manifest
@@ -1,8 +1,10 @@
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
+DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
EBUILD selinux-tor-2.20220520-r1.ebuild 271 BLAKE2B fa32f7cfd658c0f76c6619af6866d54556d071259ec461bc5ff10256ba6036f84761b9ff8b95dbc5b07b31362e07cf45d5612c7e85343478a75ee4dd4127f340 SHA512 5c96c543327f41fc051ae1a19bf7928fe61910674a7ba1dd7d84a3338a6fc1b0b0ffa25274c990bd3e20670e6834d81d9f41a4057d1b80f7244ef63d48ffc2f8
EBUILD selinux-tor-2.20221101-r2.ebuild 271 BLAKE2B fa32f7cfd658c0f76c6619af6866d54556d071259ec461bc5ff10256ba6036f84761b9ff8b95dbc5b07b31362e07cf45d5612c7e85343478a75ee4dd4127f340 SHA512 5c96c543327f41fc051ae1a19bf7928fe61910674a7ba1dd7d84a3338a6fc1b0b0ffa25274c990bd3e20670e6834d81d9f41a4057d1b80f7244ef63d48ffc2f8
+EBUILD selinux-tor-2.20221101-r3.ebuild 275 BLAKE2B c76ac82635debb18a4a8b79a2575470046a7cd36fbb21fd6ad996c4b0fe33cbadc395ca11ae2f0938510e32a77aa9c159683c8282f509e43dc02cc12fd6ee9ca SHA512 d287c8a25ab1a69d72cf2c866b2ee9fddfab614e5a46d3a957f104810ad9e647442f29d73b51311ee881b27989d4803f1cde7dae374e64686e44079eb0913cfc
EBUILD selinux-tor-9999.ebuild 275 BLAKE2B 8892294547fd4f17aeff99013ee4a6845ed8f8a5c5e8fd665a4813a38fc98819b1369095f7762c57653b62d43ab0703f5ed6cfec9ce7a62492efc716c1f1cb48 SHA512 a4b30dcb2f9a42239e2f738c84e98d2f837c2997a8516b50241353969523ab905daf304e91ae821a86433bb98e65c04578d2d3822f568e7d5e324e1465c3d10f
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-tor/selinux-tor-2.20221101-r3.ebuild b/sec-policy/selinux-tor/selinux-tor-2.20221101-r3.ebuild
new file mode 100644
index 000000000000..af327ce9b87d
--- /dev/null
+++ b/sec-policy/selinux-tor/selinux-tor-2.20221101-r3.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="tor"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for tor"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+fi
diff --git a/sec-policy/selinux-tripwire/Manifest b/sec-policy/selinux-tripwire/Manifest
index 9fbc8a43fe17..1fabb11816af 100644
--- a/sec-policy/selinux-tripwire/Manifest
+++ b/sec-policy/selinux-tripwire/Manifest
@@ -1,8 +1,10 @@
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
+DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
EBUILD selinux-tripwire-2.20220520-r1.ebuild 281 BLAKE2B a8845bf5b882609d82a832da7895a2a97d247f9edc5063355c7f06cd5df372d6795b18f5a84a85d34e3d80b72bf29348f4c1f6e962fef3915efa2fc7d5a0777d SHA512 07314f7fa64cab17b89d214302f9444f7967b53dbf39d408c582b0b5440a97762aaae51037f9f15784d71cc61a8948510eeb40efb8522db5e65e1ecff512283e
EBUILD selinux-tripwire-2.20221101-r2.ebuild 281 BLAKE2B a8845bf5b882609d82a832da7895a2a97d247f9edc5063355c7f06cd5df372d6795b18f5a84a85d34e3d80b72bf29348f4c1f6e962fef3915efa2fc7d5a0777d SHA512 07314f7fa64cab17b89d214302f9444f7967b53dbf39d408c582b0b5440a97762aaae51037f9f15784d71cc61a8948510eeb40efb8522db5e65e1ecff512283e
+EBUILD selinux-tripwire-2.20221101-r3.ebuild 285 BLAKE2B f237dafd62cb0e4d68cba959b0c84e169b0b8e5b1d0ca1925236a85f226df8d7d50046fc86b7e4bd5be24e89594ba86f160c753116b49a20d46ad4d94bea291a SHA512 b868fb383c1954e4f4d36f46599fc12f29e7e5bfff4c4a19cdcc2e94e8065ddcdcc0629dc104e1aa982d43ccd0e88986ea824f76759bbfec694d871d1851a874
EBUILD selinux-tripwire-9999.ebuild 285 BLAKE2B 8ee5b950bf74102466fe23eb6cde6399a53a854ccada5ec088a70f026483b506f9ae916bc92fec72b1a96bbc4c8c97d9e77987327b5eeecfec744db9711ece5c SHA512 5c6e49c9c8e360ef23e752abac2ca17f47eaaee4c5c9086d17252f21838d408add0a47290e117cf3095181500988ac07859e585a85872d1b333de867aea4e201
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-tripwire/selinux-tripwire-2.20221101-r3.ebuild b/sec-policy/selinux-tripwire/selinux-tripwire-2.20221101-r3.ebuild
new file mode 100644
index 000000000000..a48a76d34daf
--- /dev/null
+++ b/sec-policy/selinux-tripwire/selinux-tripwire-2.20221101-r3.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="tripwire"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for tripwire"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+fi
diff --git a/sec-policy/selinux-ucspitcp/Manifest b/sec-policy/selinux-ucspitcp/Manifest
index db6717cc8b4c..8ea8233b648a 100644
--- a/sec-policy/selinux-ucspitcp/Manifest
+++ b/sec-policy/selinux-ucspitcp/Manifest
@@ -1,8 +1,10 @@
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
+DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
EBUILD selinux-ucspitcp-2.20220520-r1.ebuild 281 BLAKE2B f6eb9916fae8e6eeb86bbab7ad01d423eda730ab99e126bf9d68669b441a8dc97c8431ed902e1b0c70c26b6fde51327d09d55451fd217f237dac10799ed76170 SHA512 63706751caf85d16b5d0f055e55eb35dcbe04074ef114455bcd58d98e302f26defb63f7a8d87839b04198c9f99dcad594692864288ef5107e94a1f3569ac10fe
EBUILD selinux-ucspitcp-2.20221101-r2.ebuild 281 BLAKE2B f6eb9916fae8e6eeb86bbab7ad01d423eda730ab99e126bf9d68669b441a8dc97c8431ed902e1b0c70c26b6fde51327d09d55451fd217f237dac10799ed76170 SHA512 63706751caf85d16b5d0f055e55eb35dcbe04074ef114455bcd58d98e302f26defb63f7a8d87839b04198c9f99dcad594692864288ef5107e94a1f3569ac10fe
+EBUILD selinux-ucspitcp-2.20221101-r3.ebuild 285 BLAKE2B f605a5a9c63638c559470ee33bc21d2d87cefe98b08e7e6e9ced2414215de37a3024a32263ab36d6b556a555a907fa16563ec6552b9d18fb16fef71384c5c4c5 SHA512 29ae40e3811f0bad5d29c875e1b0f5012a18f36d11bcc73654c19ceeb84046c57637d354ab7107e15f28003b9ca81d98bdc57b68e5d4af11d502872d246ddeaf
EBUILD selinux-ucspitcp-9999.ebuild 285 BLAKE2B ab79a6f01b6d0dccc2f4f012c644cdf9d0d199cb1b585b27dd0efa735baf619110bb883cca093b892b3eb2956c14efc777d62c56c7083d99ef965a03f2439be1 SHA512 3b15af219e390e9bd783327fc98c9f49c6d7a51aa9d306458bb02f81a089fe69cf37e43807ec968a7e5555beaad14cb5a1aacbf7fbb1709d6f579ead84d4d1c3
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20221101-r3.ebuild b/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20221101-r3.ebuild
new file mode 100644
index 000000000000..06a2ece306e1
--- /dev/null
+++ b/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20221101-r3.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="ucspitcp"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ucspitcp"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+fi
diff --git a/sec-policy/selinux-ulogd/Manifest b/sec-policy/selinux-ulogd/Manifest
index 0309777d7283..e40d37b03516 100644
--- a/sec-policy/selinux-ulogd/Manifest
+++ b/sec-policy/selinux-ulogd/Manifest
@@ -1,8 +1,10 @@
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
+DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
EBUILD selinux-ulogd-2.20220520-r1.ebuild 275 BLAKE2B d303884aa82c00907c89521991acfa1fa19361633fe0ae52246fad7f28b473180d3396403614fa515791205b1009483625201ce99c1f1bded23719edf30dee20 SHA512 dc69aa26161af3e6eaf1f94f5ca21f1f41bb4cb52a7d3419875a0b2ff4ccb8e18e4f6caf1de6e8bfd205e9f21c7975f85885b5b3acbe52e625d52b20e6deaf52
EBUILD selinux-ulogd-2.20221101-r2.ebuild 275 BLAKE2B d303884aa82c00907c89521991acfa1fa19361633fe0ae52246fad7f28b473180d3396403614fa515791205b1009483625201ce99c1f1bded23719edf30dee20 SHA512 dc69aa26161af3e6eaf1f94f5ca21f1f41bb4cb52a7d3419875a0b2ff4ccb8e18e4f6caf1de6e8bfd205e9f21c7975f85885b5b3acbe52e625d52b20e6deaf52
+EBUILD selinux-ulogd-2.20221101-r3.ebuild 279 BLAKE2B e767ac3a4fa1449c14a634d39078c11665b3f4d665b06d8c5f316460bfda1ce37883c15e49ce7e8dfd23b5b73afaa815cd82d2dc2b0a0b40691f06d48f0773e8 SHA512 62777da3d64a15e89c6a1d3800262a4be578ecdaf01d058b4ec22b7f135ffa94901aa2ebe2c3b6641548bff8e746646e98a782ed33b0190b8512abd7d5dfd83a
EBUILD selinux-ulogd-9999.ebuild 279 BLAKE2B 4970552f0838ed4a87c06042681b6db3696d8405f7d9609143ddba43047dd963be562adc892fbfbbc2f9f27d5ea895926eaa9d9ac043106eca2c0c7cfdc57164 SHA512 ef97c9b2f6949b54fc74715d4e61ee1ea58c56af32538fbb5de64db191af683e06c953677c796aefb99888fff745bf73d189b27db214edd816d37e114d4dff4e
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-ulogd/selinux-ulogd-2.20221101-r3.ebuild b/sec-policy/selinux-ulogd/selinux-ulogd-2.20221101-r3.ebuild
new file mode 100644
index 000000000000..e85d27a3779a
--- /dev/null
+++ b/sec-policy/selinux-ulogd/selinux-ulogd-2.20221101-r3.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="ulogd"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ulogd"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+fi
diff --git a/sec-policy/selinux-uml/Manifest b/sec-policy/selinux-uml/Manifest
index 5e446cbcedcf..e8b6fa48a3f9 100644
--- a/sec-policy/selinux-uml/Manifest
+++ b/sec-policy/selinux-uml/Manifest
@@ -1,8 +1,10 @@
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
+DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
EBUILD selinux-uml-2.20220520-r1.ebuild 271 BLAKE2B 999767a48b20173c04e41b5f8d2faa00ccc500632cb0794890e84d63ff9090c2a4a249613fa78dbc3f84ced2160fd969b6fdd574c693f4f5f64a9bd753cac886 SHA512 12f3502845e5f2937a0e93adec1a361c9906cffc511b4e2c3cb1c9cdb39b1d436a02d82d1de55bc26037e73f9dbc7fb958a7d46ae5833c31f0e0cebc901fedef
EBUILD selinux-uml-2.20221101-r2.ebuild 271 BLAKE2B 999767a48b20173c04e41b5f8d2faa00ccc500632cb0794890e84d63ff9090c2a4a249613fa78dbc3f84ced2160fd969b6fdd574c693f4f5f64a9bd753cac886 SHA512 12f3502845e5f2937a0e93adec1a361c9906cffc511b4e2c3cb1c9cdb39b1d436a02d82d1de55bc26037e73f9dbc7fb958a7d46ae5833c31f0e0cebc901fedef
+EBUILD selinux-uml-2.20221101-r3.ebuild 275 BLAKE2B 5c640cd0573a7bb85b683bc4347f1b87600010c9cfb56d1468f218ff8df669f8a7e0fb4461c8e18daedbbc1152f780b35f8c334050c8b246eaa49efbfddf6961 SHA512 f8e5840e83e9fed2f84ab0feca4b650d4d8d40f08f95906bc3de647127425a13cef214d0de2fbc7b6e0a24ce10734330ea4444907d27ff3fa54c83521692e671
EBUILD selinux-uml-9999.ebuild 275 BLAKE2B 4a5a3a6f762e2f1d02a47dcc6c92063e6ce3f479dee46cb17f157a099918af08d1bd14e78edfca7af52f07eaa18466a72df2f6a23896a9d21d8347574f2f8c45 SHA512 c9718a50b3b7afaa839589b9494bb592dbe34aafbb88250bdc80f8c6f80f2bac9cf675414f52b7da6ee915db87b830ee6c28630d8c54091e6a74b3587af20cb4
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-uml/selinux-uml-2.20221101-r3.ebuild b/sec-policy/selinux-uml/selinux-uml-2.20221101-r3.ebuild
new file mode 100644
index 000000000000..414286a79c06
--- /dev/null
+++ b/sec-policy/selinux-uml/selinux-uml-2.20221101-r3.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="uml"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for uml"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+fi
diff --git a/sec-policy/selinux-unconfined/Manifest b/sec-policy/selinux-unconfined/Manifest
index 9cdeab8de8d2..8c9722397325 100644
--- a/sec-policy/selinux-unconfined/Manifest
+++ b/sec-policy/selinux-unconfined/Manifest
@@ -1,8 +1,10 @@
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
+DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
EBUILD selinux-unconfined-2.20220520-r1.ebuild 285 BLAKE2B 4ee8324ede93c3d50f6a1090fd937d5afacd942fea6a5cbab2bb465b2813a9165b6ace46e72189ff3fb6f8fbe3cb59a57fa4b1b0ec6a06d76be947b8b68b32f4 SHA512 b0115d41d40117a3d54a35fe2e7d3d29e38ac5920acbfe609630e114ea3d352a363eef0783d80fecfdb8a7c61e1903d5d2817cea19fdad72952a31882655afbd
EBUILD selinux-unconfined-2.20221101-r2.ebuild 285 BLAKE2B 4ee8324ede93c3d50f6a1090fd937d5afacd942fea6a5cbab2bb465b2813a9165b6ace46e72189ff3fb6f8fbe3cb59a57fa4b1b0ec6a06d76be947b8b68b32f4 SHA512 b0115d41d40117a3d54a35fe2e7d3d29e38ac5920acbfe609630e114ea3d352a363eef0783d80fecfdb8a7c61e1903d5d2817cea19fdad72952a31882655afbd
+EBUILD selinux-unconfined-2.20221101-r3.ebuild 289 BLAKE2B a3a5ba1846cc793bc831a5b07bf08b47e118088059e93379b89c3ea1d7d87f7c2382cde224f8292b1fdb875f53461bd3d3cd3f35c5e64e88849421845e73b475 SHA512 0137297ba36c8d7bba7c2d51fbfe98e15f92dd69637f517e753596ae206677e9996ad1ace53dd69b1606afff33ac81c1ead4b5b29ac1f8ede2ebba2bf41cfaf7
EBUILD selinux-unconfined-9999.ebuild 289 BLAKE2B f2af8e6f7ffc4f227edace014da2fe28cdceecc8274a3e863e34916f2246a7dd08d0e110620210d368d2c6e8fc08a6d241963d3da6929c6d71c16f42f0244de6 SHA512 5cdc6074a5c1e4114bc1b92afbc2c494fdda3596ce934fd1ec9e45687e440e486370ba7db8c66caed864698f3f800c659492bb4c89f3ff974b92da1c5460c4d7
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-unconfined/selinux-unconfined-2.20221101-r3.ebuild b/sec-policy/selinux-unconfined/selinux-unconfined-2.20221101-r3.ebuild
new file mode 100644
index 000000000000..36e90163a529
--- /dev/null
+++ b/sec-policy/selinux-unconfined/selinux-unconfined-2.20221101-r3.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="unconfined"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for unconfined"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+fi
diff --git a/sec-policy/selinux-uptime/Manifest b/sec-policy/selinux-uptime/Manifest
index fa69fc0edbe6..671c67e74204 100644
--- a/sec-policy/selinux-uptime/Manifest
+++ b/sec-policy/selinux-uptime/Manifest
@@ -1,8 +1,10 @@
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
+DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
EBUILD selinux-uptime-2.20220520-r1.ebuild 277 BLAKE2B 227fcfa54dc6c11549b3d26ddaee5c4dd5b00c2fbb1e9c69163327e98d8f4df09a5a2768f64230e9c51c155aa9cef0c44cc1d83a71e9d4c6d760e074b74d3ab6 SHA512 3456197f7d3cde1a441dbba643add8cd3230719e9a38f901017a7934d78e1f65a81ab08ab3313f48fd5a894c73120feee2e22ba8a0c2ac517ee499f31d8d6e29
EBUILD selinux-uptime-2.20221101-r2.ebuild 277 BLAKE2B 227fcfa54dc6c11549b3d26ddaee5c4dd5b00c2fbb1e9c69163327e98d8f4df09a5a2768f64230e9c51c155aa9cef0c44cc1d83a71e9d4c6d760e074b74d3ab6 SHA512 3456197f7d3cde1a441dbba643add8cd3230719e9a38f901017a7934d78e1f65a81ab08ab3313f48fd5a894c73120feee2e22ba8a0c2ac517ee499f31d8d6e29
+EBUILD selinux-uptime-2.20221101-r3.ebuild 281 BLAKE2B c233a31d46c4574ca3c27af1ec8ebe64f0b11608e69f31782a68813f2804ae9e68423b03acea67cc4f2bd096539e9eca407131cf776e36727eac2cbc9631d6aa SHA512 d33aa1224aaca94198f1cefd5d10bf85d174ef0692e6ea8ce62995425c03b8b6558eead9d4a85895c6849f8b05f71fd03aa2d678d3570c97eee30474c3c26c62
EBUILD selinux-uptime-9999.ebuild 281 BLAKE2B ea8393fc49d8a1c356861585ca2a104273a246946cbe5fd5c568c9884d9857360a35ef177865f2d4bfd82f61dafd138a04b0fb6f80bdb222323df528101ad96d SHA512 7d88d942f79496e6b138f831fba27c2fc16906618197af6234e96cae14b08a64ba1a71a1140d5b737640d3006932c41a7e94899a8fe96359a848663f11bb53fa
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-uptime/selinux-uptime-2.20221101-r3.ebuild b/sec-policy/selinux-uptime/selinux-uptime-2.20221101-r3.ebuild
new file mode 100644
index 000000000000..5a5cf1c05dd2
--- /dev/null
+++ b/sec-policy/selinux-uptime/selinux-uptime-2.20221101-r3.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="uptime"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for uptime"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+fi
diff --git a/sec-policy/selinux-usbguard/Manifest b/sec-policy/selinux-usbguard/Manifest
index 264a9bcaf58e..5bbfe3c29951 100644
--- a/sec-policy/selinux-usbguard/Manifest
+++ b/sec-policy/selinux-usbguard/Manifest
@@ -1,8 +1,10 @@
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
+DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
EBUILD selinux-usbguard-2.20220520-r1.ebuild 281 BLAKE2B 8ba570d9b15a047b94022e6f76b778d96b070c0a6edef55543ab8becbeea6402dfa3d7cc2b212dc2b39202a75d45966b3f145fe17cbe3b309105f7f4af33048c SHA512 8a3c73d6af9a4272ee5dff8acf7127886e5c29020cd8a9af824709d6f5679f60d934e6b1509e043afe22e3b5ec014e397a30f8fc6586daa7cf6a8972133727a0
EBUILD selinux-usbguard-2.20221101-r2.ebuild 281 BLAKE2B 8ba570d9b15a047b94022e6f76b778d96b070c0a6edef55543ab8becbeea6402dfa3d7cc2b212dc2b39202a75d45966b3f145fe17cbe3b309105f7f4af33048c SHA512 8a3c73d6af9a4272ee5dff8acf7127886e5c29020cd8a9af824709d6f5679f60d934e6b1509e043afe22e3b5ec014e397a30f8fc6586daa7cf6a8972133727a0
+EBUILD selinux-usbguard-2.20221101-r3.ebuild 285 BLAKE2B 4844cf95e5319f1080e6b4ffaa7a552420a6de33fda5c7dacf03a03f9a5f0643457af5d25dde09700d7932d711d658b90be62d828b808ab2d2561d52620e9c76 SHA512 d6b5412e16b787b726c6f0713fd490b1411167f1c521d8d0633a3a6255be9004a184aa08f1141c2d3923e27e6733118a468d714255f3577dfffc952901631416
EBUILD selinux-usbguard-9999.ebuild 285 BLAKE2B 556bb272d8908df840adf8ea2bf7ae3af6ce4634576ed7ae9bfe4ed3cb3f9e448f39b669230d01b3a95a853bf9ae99fc62b5f4d3571e1a4ca85113542a40f0f6 SHA512 68a3cde5f37c63e8e9a8c69061f8345ad639cf1beeaa59e94ec535151c5614f768a4b32fa5390d72763b4d16c196529b5b8298633093467d586077cbc146a688
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-usbguard/selinux-usbguard-2.20221101-r3.ebuild b/sec-policy/selinux-usbguard/selinux-usbguard-2.20221101-r3.ebuild
new file mode 100644
index 000000000000..2306a3c6f0dc
--- /dev/null
+++ b/sec-policy/selinux-usbguard/selinux-usbguard-2.20221101-r3.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="usbguard"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for usbguard"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+fi
diff --git a/sec-policy/selinux-usbmuxd/Manifest b/sec-policy/selinux-usbmuxd/Manifest
index 526aaea984e3..8d264165e982 100644
--- a/sec-policy/selinux-usbmuxd/Manifest
+++ b/sec-policy/selinux-usbmuxd/Manifest
@@ -1,8 +1,10 @@
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
+DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
EBUILD selinux-usbmuxd-2.20220520-r1.ebuild 279 BLAKE2B 9d57f772e33fc9f9362128c91ac27983b090895be9b3bfe0c6f202e3ee0bfbad2c4c71982c9e56be7416061489381149ec4e374b63f4e8cd5bf708b1326f47a1 SHA512 1f2336ebacf8503152c908fc2111685e79882890b390b29ba3b0ea5283e955d0f2ec4ea4c4016c344bd6e0bb769e30b23c82ba22f1716aabf0a62b658af22a1c
EBUILD selinux-usbmuxd-2.20221101-r2.ebuild 279 BLAKE2B 9d57f772e33fc9f9362128c91ac27983b090895be9b3bfe0c6f202e3ee0bfbad2c4c71982c9e56be7416061489381149ec4e374b63f4e8cd5bf708b1326f47a1 SHA512 1f2336ebacf8503152c908fc2111685e79882890b390b29ba3b0ea5283e955d0f2ec4ea4c4016c344bd6e0bb769e30b23c82ba22f1716aabf0a62b658af22a1c
+EBUILD selinux-usbmuxd-2.20221101-r3.ebuild 283 BLAKE2B 8329c5ce7ddbd773a32ca04af72d6ab597ec96d61bd69164adfbcce0aba843661df420aeb268bdd1a66528bfb1d5635a74b94acdb857d94dd313e84d99cdb122 SHA512 97f8d7e15cea7dfd4df45151bbfee3605ead01ed742e0c9ef6c19165bfda832047261fa0e633892433a611f2582222dfc6a94220edc429fd4182a968197d1923
EBUILD selinux-usbmuxd-9999.ebuild 283 BLAKE2B b030ab51f9b3ce3ed8f6f8a7c95b474088e8206219921d8de2f1a5f138b0b39f19296847dc95bf50d609a73445a5e0a7634dc191bc70111c9b06f76f3c5cd98f SHA512 136ad9103035d6fe4fada40b6b720cbc3cfc71bcafe83dd0e85a2fa21db80e71282b71c4425bdc4efaeb2a5cb065510b33cba0057f548d5a889ffd9eb66e4bbe
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20221101-r3.ebuild b/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20221101-r3.ebuild
new file mode 100644
index 000000000000..fd42366f839a
--- /dev/null
+++ b/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20221101-r3.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="usbmuxd"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for usbmuxd"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+fi
diff --git a/sec-policy/selinux-uucp/Manifest b/sec-policy/selinux-uucp/Manifest
index 5569270117d8..d40b7baf4446 100644
--- a/sec-policy/selinux-uucp/Manifest
+++ b/sec-policy/selinux-uucp/Manifest
@@ -1,8 +1,10 @@
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
+DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
EBUILD selinux-uucp-2.20220520-r1.ebuild 367 BLAKE2B 52573a5d8851b851fdf5968282bf5b127851921f7457762b1aa678fd7b7c03dee5aaba5daff7359968dd9629b4043d0ba645a0226a02891ca7baa933ca7e5175 SHA512 fa6fdd1581007f334ac0ad051f534a23653a164d8d3354fa5b77e7e58a89653ffc12a10de45b8452a6c8384ac200b8cc4fb121a8f974c7be952a495e1c5a1245
EBUILD selinux-uucp-2.20221101-r2.ebuild 367 BLAKE2B 52573a5d8851b851fdf5968282bf5b127851921f7457762b1aa678fd7b7c03dee5aaba5daff7359968dd9629b4043d0ba645a0226a02891ca7baa933ca7e5175 SHA512 fa6fdd1581007f334ac0ad051f534a23653a164d8d3354fa5b77e7e58a89653ffc12a10de45b8452a6c8384ac200b8cc4fb121a8f974c7be952a495e1c5a1245
+EBUILD selinux-uucp-2.20221101-r3.ebuild 371 BLAKE2B b079948777ffbd8cc336cb13e3c9b8c452c5fd3cf43e6f1805cea1560de22de13a800c1a1a8597b3d4274bc18e44b3116b4262ef004446ffcd2ed0ee8e0b242e SHA512 2e787ca887f5dc788f204d9caee72993685ffa08521bdd54cf535e73d2bab1133f2f5c28205226f402774ee38be36db607b32944dd335a5bb419ce3c91a4d7d9
EBUILD selinux-uucp-9999.ebuild 371 BLAKE2B ebe1e8a163d0e0f00b0b45e219dd045d0227da5173d6a375dda2d979aa2918651c8aa2d23f3fd1f09d60e8aa736ed2beceb443b225b55287f2a6d4039bc58dcf SHA512 734a0854510ff39b0c34a2d203820fc84741ad58db57d30caa5206cb5aaeed3559cca77809ada6e8c33d6a0c765375a53f33021946af887005b3645ede14e18f
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-uucp/selinux-uucp-2.20221101-r3.ebuild b/sec-policy/selinux-uucp/selinux-uucp-2.20221101-r3.ebuild
new file mode 100644
index 000000000000..ac7d19d4eea7
--- /dev/null
+++ b/sec-policy/selinux-uucp/selinux-uucp-2.20221101-r3.ebuild
@@ -0,0 +1,21 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="uucp"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for uucp"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+fi
+DEPEND="${DEPEND}
+ sec-policy/selinux-inetd
+"
+RDEPEND="${RDEPEND}
+ sec-policy/selinux-inetd
+"
diff --git a/sec-policy/selinux-uwimap/Manifest b/sec-policy/selinux-uwimap/Manifest
index 28e0a3275602..118b5e47f923 100644
--- a/sec-policy/selinux-uwimap/Manifest
+++ b/sec-policy/selinux-uwimap/Manifest
@@ -1,8 +1,10 @@
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
+DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
EBUILD selinux-uwimap-2.20220520-r1.ebuild 277 BLAKE2B 4c9496e7d5e8edcb17fc449a4b0530e841adb7bc2068baff0d4f4c44f756031f27cc71a352a1379d3c9c2bc33b0c7fa409f584ecd47ba85e48124ec6a1e16149 SHA512 70e0ebe8dae84913436529deabb794971ecbc8b9a3bb99eb144a891228d34862c2f079b9b45f1ea1edd829585405d88af38ff9d8506b44bbbfe3015e206407a0
EBUILD selinux-uwimap-2.20221101-r2.ebuild 277 BLAKE2B 4c9496e7d5e8edcb17fc449a4b0530e841adb7bc2068baff0d4f4c44f756031f27cc71a352a1379d3c9c2bc33b0c7fa409f584ecd47ba85e48124ec6a1e16149 SHA512 70e0ebe8dae84913436529deabb794971ecbc8b9a3bb99eb144a891228d34862c2f079b9b45f1ea1edd829585405d88af38ff9d8506b44bbbfe3015e206407a0
+EBUILD selinux-uwimap-2.20221101-r3.ebuild 281 BLAKE2B 47c786b9ffe1f91ad1db9608e0058c287a029185d78ed1e3dae0e804b18251f5d36578aef60a009a9558d5fd04637f734c2d300015fd83d342ef09aa70291aa5 SHA512 d546bae3fa6bdabccbef18e655d39ddefdd76424b7ee51f780f1fdf5cf117e35bf7276155f89d3503d609abb4cc801a9b6af0226c03067cbcb7ed59745f68265
EBUILD selinux-uwimap-9999.ebuild 281 BLAKE2B fecfe0323679ef67c8db88d07aec8601bafad85f99a111643a67e16c68fae08107327f12f549e3462129d899eddc24494fd58f23301025cfd58752a4ddf2e597 SHA512 b0e598fd2c04280a31a2204f0ac1c90625da6e63c6a8d8f15982f52cfd6b82d17b8f7131c2462c122108d70b6592a1f325786ba90c834dd59ced36fb70725875
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-uwimap/selinux-uwimap-2.20221101-r3.ebuild b/sec-policy/selinux-uwimap/selinux-uwimap-2.20221101-r3.ebuild
new file mode 100644
index 000000000000..3a5b2f9b8996
--- /dev/null
+++ b/sec-policy/selinux-uwimap/selinux-uwimap-2.20221101-r3.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="uwimap"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for uwimap"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+fi
diff --git a/sec-policy/selinux-uwsgi/Manifest b/sec-policy/selinux-uwsgi/Manifest
index 60e455557ba6..d8b770be5d86 100644
--- a/sec-policy/selinux-uwsgi/Manifest
+++ b/sec-policy/selinux-uwsgi/Manifest
@@ -1,8 +1,10 @@
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
+DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
EBUILD selinux-uwsgi-2.20220520-r1.ebuild 275 BLAKE2B e589056773c760899c35a9e0b6ad8d8bfa97c7c009725870a3a071dcc3e3c07182205a6e8dd77c587381a61e9d106136e3b2d1af4c1b33e47b7e34fd82fd6bb9 SHA512 2a0cf5ec2fb0420c1293b4d0cb4c67bacf11a1f994b9bf9543897ad3b5044d5d114073deb6e0762b7785418ac4dac030a4a657ca8766e37d079625470864ff61
EBUILD selinux-uwsgi-2.20221101-r2.ebuild 275 BLAKE2B e589056773c760899c35a9e0b6ad8d8bfa97c7c009725870a3a071dcc3e3c07182205a6e8dd77c587381a61e9d106136e3b2d1af4c1b33e47b7e34fd82fd6bb9 SHA512 2a0cf5ec2fb0420c1293b4d0cb4c67bacf11a1f994b9bf9543897ad3b5044d5d114073deb6e0762b7785418ac4dac030a4a657ca8766e37d079625470864ff61
+EBUILD selinux-uwsgi-2.20221101-r3.ebuild 279 BLAKE2B 5a3f7e0fd1b900899e23dbc05226f09a2b71f290c50283e7e30b880a61d3673b5a935526347ced83e7c8a09172d37acf057c8af7a5c19c84991bd8a9654d2bbc SHA512 91122efceab16819e77fffa64e44c952ee5a20b6e3ce745b2ed5b2f71e46642d49911b8b2332044dfcccf699b3a303e2c24d094065cea6ccc214ae514fd82246
EBUILD selinux-uwsgi-9999.ebuild 279 BLAKE2B 35f343cce2174bd24222370affbffc706d30eafe5937b5c8b4908e52c50b30cf7e3d960edbc1bee221b7c5d82246d478a63eb6ceb1bfc2b147c4e72e75de4f7f SHA512 c4ac69d4965b14349d61b7ac2f752fa7ae1cb4585a713a0df4082643f09e190af7e751432d33953746e7a906fcb6279afbc2b792307fda30afac2e4efeb63ec3
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-uwsgi/selinux-uwsgi-2.20221101-r3.ebuild b/sec-policy/selinux-uwsgi/selinux-uwsgi-2.20221101-r3.ebuild
new file mode 100644
index 000000000000..d7388134df95
--- /dev/null
+++ b/sec-policy/selinux-uwsgi/selinux-uwsgi-2.20221101-r3.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="uwsgi"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for uWSGI"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+fi
diff --git a/sec-policy/selinux-varnishd/Manifest b/sec-policy/selinux-varnishd/Manifest
index f0dc6f97d69f..491480e72cd9 100644
--- a/sec-policy/selinux-varnishd/Manifest
+++ b/sec-policy/selinux-varnishd/Manifest
@@ -1,8 +1,10 @@
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
+DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
EBUILD selinux-varnishd-2.20220520-r1.ebuild 281 BLAKE2B 88f1c794eb6f3b263c196c31116e89b570d951ad95cac012c54bee5691dc855882d6c4c3c5c0e6700a2457fd5c339083bee3694f7bc3f2a3e879d0630e5c0e18 SHA512 f1a1b9c5d641abb70cc10ee6f3125726b5cca29d03d5027901d42e1d2614d47912124f65e266b7427f275cbe7e18dca4b8d1f9aa3507dc8703f2eb482fab2c01
EBUILD selinux-varnishd-2.20221101-r2.ebuild 281 BLAKE2B 88f1c794eb6f3b263c196c31116e89b570d951ad95cac012c54bee5691dc855882d6c4c3c5c0e6700a2457fd5c339083bee3694f7bc3f2a3e879d0630e5c0e18 SHA512 f1a1b9c5d641abb70cc10ee6f3125726b5cca29d03d5027901d42e1d2614d47912124f65e266b7427f275cbe7e18dca4b8d1f9aa3507dc8703f2eb482fab2c01
+EBUILD selinux-varnishd-2.20221101-r3.ebuild 285 BLAKE2B 3db136ea78bb646ea03fda67fa22cbb428e75bc4dfae212033a802b69c1bff06c61dd9419c9da09f387056a73af4af5ab2168d0afe7e484126e6f85413cbdacf SHA512 47bdf3d67753010721a441e67e68f75b7d86f327321e4d4b200a272590348f4db3f500e3d8123c8105dac9a68545e1e9d148cb35e3548d5cec3b74df704c8fdd
EBUILD selinux-varnishd-9999.ebuild 285 BLAKE2B 06297eb553a379586fb9a4fe3ded3306bf627e9e3c50cb49344eb9597d39505b8fda46551dd7a3ccd5c9b71ab3cf8a6df994a15e827a29201e6eb220e759c2e9 SHA512 5865c84962d1af21bc11bbc3290a2bf919c3188e523b6e76a5ffca5356ba443f6bc57290001185e20ccc03bd66c46d9ffd1bdf14adcda92fe3c52086078bbd74
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-varnishd/selinux-varnishd-2.20221101-r3.ebuild b/sec-policy/selinux-varnishd/selinux-varnishd-2.20221101-r3.ebuild
new file mode 100644
index 000000000000..5b50b8526f0f
--- /dev/null
+++ b/sec-policy/selinux-varnishd/selinux-varnishd-2.20221101-r3.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="varnishd"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for varnishd"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+fi
diff --git a/sec-policy/selinux-vbetool/Manifest b/sec-policy/selinux-vbetool/Manifest
index c16ca0381dcc..2609fb6ce6bd 100644
--- a/sec-policy/selinux-vbetool/Manifest
+++ b/sec-policy/selinux-vbetool/Manifest
@@ -1,8 +1,10 @@
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
+DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
EBUILD selinux-vbetool-2.20220520-r1.ebuild 279 BLAKE2B 92008bf5dc06f3dd589d002d53b3d0fea75c022c11ad8c9591abcfda4bd4e415885e4954d9e0db1bfc205eef6377bb94540375e6b7bd800ed3f5a6764c71cfa5 SHA512 0fb62d4b75e9d88e3ae7ad1a1a6cfbdfafd904b5c192254e13d12ecf83f51688b2b30aba4befb16e1e4a4b6bc1de896776f87438bd03b797928d594ae894285c
EBUILD selinux-vbetool-2.20221101-r2.ebuild 279 BLAKE2B 92008bf5dc06f3dd589d002d53b3d0fea75c022c11ad8c9591abcfda4bd4e415885e4954d9e0db1bfc205eef6377bb94540375e6b7bd800ed3f5a6764c71cfa5 SHA512 0fb62d4b75e9d88e3ae7ad1a1a6cfbdfafd904b5c192254e13d12ecf83f51688b2b30aba4befb16e1e4a4b6bc1de896776f87438bd03b797928d594ae894285c
+EBUILD selinux-vbetool-2.20221101-r3.ebuild 283 BLAKE2B 1f27740e606fedc3cecaa17718af2c7bd4272d3ad36577a2975eb19e02987a4d1df26cfc751144b826949a29d695ac955b9e5678ad3740ebdcadbd71a20a21b7 SHA512 7f2cd160e7d29a0ffef061b86d5ef7fe0281508ad0390e5fd8b8c90c0f38dbeafd3e46724b9830a6c11ce91fd059a87674113adcadd34dec8cf1cd79270d78ba
EBUILD selinux-vbetool-9999.ebuild 283 BLAKE2B 78a267746ab82739dbadb6a3ad491df78c394851882284fae7f7732f478a5f53f0981cd490965e14bbbbb47c7ee7c7afcfd45fd96048459aea839f838f56edf3 SHA512 c6e0cbeabf6d0fccd9341487f691363a701b83dbbbfe78d2a496d7ce0d0e3245f3ec781c7d4c5343064fa7d0fa56dba65399ef551beacd213b0616cbbf1b06f4
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-vbetool/selinux-vbetool-2.20221101-r3.ebuild b/sec-policy/selinux-vbetool/selinux-vbetool-2.20221101-r3.ebuild
new file mode 100644
index 000000000000..9f076bc25f8e
--- /dev/null
+++ b/sec-policy/selinux-vbetool/selinux-vbetool-2.20221101-r3.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="vbetool"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for vbetool"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+fi
diff --git a/sec-policy/selinux-vdagent/Manifest b/sec-policy/selinux-vdagent/Manifest
index 2424222474f2..9b27f97dbbd7 100644
--- a/sec-policy/selinux-vdagent/Manifest
+++ b/sec-policy/selinux-vdagent/Manifest
@@ -1,8 +1,10 @@
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
+DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
EBUILD selinux-vdagent-2.20220520-r1.ebuild 279 BLAKE2B 4411e1c328091b5e6a86c514f1478836a05db189feaa93176707cecfddbe89f59d1d3d53f71836073248e5810cfd4cd2a6e8a06d1aca6bd4d72c05d7aa15dd87 SHA512 31bc4d1066b059badbfe3081b4afff158ecf2aad2d654ed7aad712f5aebe14aa9dfdfdaaa3cffbcb96fd10e166e0b341fec3ea7e8a1cceabe022837f73313f0f
EBUILD selinux-vdagent-2.20221101-r2.ebuild 279 BLAKE2B 4411e1c328091b5e6a86c514f1478836a05db189feaa93176707cecfddbe89f59d1d3d53f71836073248e5810cfd4cd2a6e8a06d1aca6bd4d72c05d7aa15dd87 SHA512 31bc4d1066b059badbfe3081b4afff158ecf2aad2d654ed7aad712f5aebe14aa9dfdfdaaa3cffbcb96fd10e166e0b341fec3ea7e8a1cceabe022837f73313f0f
+EBUILD selinux-vdagent-2.20221101-r3.ebuild 283 BLAKE2B f8b179c8f4ccb06bd7118d4cd11b805ee5422e42a070facc7e6ba5167ef8ca2f327730fb616140ea7d731ec105684a3083e4cbfabed1ad5735613a791e6750b5 SHA512 27c835c8a681838ddaba6a322bb60e3a7028a270acf8549d7e79496f88f0cc00a95be26df874b48037c0f3d0b681612d7f7b52f625dd9be74b9758495eb6dfd2
EBUILD selinux-vdagent-9999.ebuild 283 BLAKE2B 2da6aa54592bfe2f9723cbf79580e451aff3414137a5808286e7bd8d930d7c31c196b08e30bb19b37b67050c7b017cccad4ab0ed800f06e0dd06c0a1204e42f9 SHA512 a3851195aca1ef396ff3d5d33f14838b43808cfff0cd0540c5ca90f0fd972574cc4f470e6830042c0c67082869a54fbfb899399d4e5a9c0f5ae23f144e0da540
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-vdagent/selinux-vdagent-2.20221101-r3.ebuild b/sec-policy/selinux-vdagent/selinux-vdagent-2.20221101-r3.ebuild
new file mode 100644
index 000000000000..f54bfe98bbf1
--- /dev/null
+++ b/sec-policy/selinux-vdagent/selinux-vdagent-2.20221101-r3.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="vdagent"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for vdagent"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+fi
diff --git a/sec-policy/selinux-vde/Manifest b/sec-policy/selinux-vde/Manifest
index 9b33d439243e..c72e719ef51f 100644
--- a/sec-policy/selinux-vde/Manifest
+++ b/sec-policy/selinux-vde/Manifest
@@ -1,8 +1,10 @@
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
+DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
EBUILD selinux-vde-2.20220520-r1.ebuild 271 BLAKE2B 30fb3b7c84b34d5c0b7848429056ec04fd5f1f13a415dac7dd27c9cc5d3c1843d49f9f04438e82e37be0ac81b1ec60094dd565911002f876fa2ca8522391f036 SHA512 0d4aa3cfdf02d364c33ef9a0e60c7cb75053df5d6184e9ec235c3b8ed5d12c912381a791cb82cbdf9bb0bf9ec918779a48f75fd900ad8cdc52a58e06f7e13106
EBUILD selinux-vde-2.20221101-r2.ebuild 271 BLAKE2B 30fb3b7c84b34d5c0b7848429056ec04fd5f1f13a415dac7dd27c9cc5d3c1843d49f9f04438e82e37be0ac81b1ec60094dd565911002f876fa2ca8522391f036 SHA512 0d4aa3cfdf02d364c33ef9a0e60c7cb75053df5d6184e9ec235c3b8ed5d12c912381a791cb82cbdf9bb0bf9ec918779a48f75fd900ad8cdc52a58e06f7e13106
+EBUILD selinux-vde-2.20221101-r3.ebuild 275 BLAKE2B c42028d367c942b998956acd6db2a5ba96fa241eed3db789d1ebcb942873df0966f8a4e2539302a7f2cc65f06466890902777d14fe42f84a841153edd817a9e2 SHA512 2096ae2ff0ceb3f05e1d294054bb5d4e01f07ecf0b353fe177c7137fce7de26838056caef2f92c6637aa7280fec3f40a274e305b70f339a59cca995c1950bdd0
EBUILD selinux-vde-9999.ebuild 275 BLAKE2B 887ffd5bd5e14c9fb059dbb374d85c14da6228b117d9665efaf94a8116a8c042907552851795ee4f5392c13fa634acbbf535869303450281523aca6412de9980 SHA512 0ca53c7967278040a14fdd29da898c13799dd111afa6b8d0b767cd2b8963012306eb3ab830b917a7f3ae85d537c994e6488f9ce895e97e04524b2f96401377ef
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-vde/selinux-vde-2.20221101-r3.ebuild b/sec-policy/selinux-vde/selinux-vde-2.20221101-r3.ebuild
new file mode 100644
index 000000000000..666735436bc2
--- /dev/null
+++ b/sec-policy/selinux-vde/selinux-vde-2.20221101-r3.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="vde"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for vde"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+fi
diff --git a/sec-policy/selinux-virt/Manifest b/sec-policy/selinux-virt/Manifest
index ae9641e409e8..7417370de1df 100644
--- a/sec-policy/selinux-virt/Manifest
+++ b/sec-policy/selinux-virt/Manifest
@@ -1,8 +1,10 @@
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
+DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
EBUILD selinux-virt-2.20220520-r1.ebuild 273 BLAKE2B a13b5174d373bf55f10aab8f39e9ab7c8ef4c2efc6fc1f80ae799c26288c853d863dec5f9145be51d6a063b148a0b4439e693563b6b1db441b2f485f76647bb2 SHA512 fbe0ed21833bcef1f29e164e26d8c171316e7fbeaaff0dcd84b0a5255e1bfeb020c471fb4db2973094502f290b3241220e27437a9cd3077506eaf95e57771870
EBUILD selinux-virt-2.20221101-r2.ebuild 273 BLAKE2B a13b5174d373bf55f10aab8f39e9ab7c8ef4c2efc6fc1f80ae799c26288c853d863dec5f9145be51d6a063b148a0b4439e693563b6b1db441b2f485f76647bb2 SHA512 fbe0ed21833bcef1f29e164e26d8c171316e7fbeaaff0dcd84b0a5255e1bfeb020c471fb4db2973094502f290b3241220e27437a9cd3077506eaf95e57771870
+EBUILD selinux-virt-2.20221101-r3.ebuild 277 BLAKE2B e2bfce94c80fe1b4037e58d15200ed879a1573ea2be3cd0d565be980b388c3da62e084363d7226c4c6074db37e0fff3c84e548b655052ea30d41f93338a776b1 SHA512 a560bf85a0ca27fd6eab73d5701614410db465476e18763ae208688ba733a8676aa668005d6bd9b62a60a5bd57d6f4e6f25f3f3f5185135315afa85d28d0251b
EBUILD selinux-virt-9999.ebuild 277 BLAKE2B 3161fd131fb524b35b2a353c9266fe2cda88146a6d2681db111cc80dadf2af5692de8d5cf3b918af73842ea8929d3586e59c070f9d4344477de3aa34eab6eecf SHA512 daa7aa826edbadcff773e64df6b480fc1abf4e8f81d2644c7a526977a675bd2067ff6bb7a9660a56c0a2875a5d6ec89670b91115463aa07be4f6ec13cbf49702
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-virt/selinux-virt-2.20221101-r3.ebuild b/sec-policy/selinux-virt/selinux-virt-2.20221101-r3.ebuild
new file mode 100644
index 000000000000..8d064c4f1d45
--- /dev/null
+++ b/sec-policy/selinux-virt/selinux-virt-2.20221101-r3.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="virt"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for virt"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+fi
diff --git a/sec-policy/selinux-vlock/Manifest b/sec-policy/selinux-vlock/Manifest
index ce20d7d07ef2..3a742687439b 100644
--- a/sec-policy/selinux-vlock/Manifest
+++ b/sec-policy/selinux-vlock/Manifest
@@ -1,8 +1,10 @@
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
+DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
EBUILD selinux-vlock-2.20220520-r1.ebuild 275 BLAKE2B 5cbccbc9d55676f086784cc643e20b57e33c52248dba66247229fc24dd5e37b9c5bdf38bcbd690da2d0f12cc135760bb3d75cccb136fe727a0bbf92c43a90d93 SHA512 2712e8dde7a72b23f40b504d5781278200bf17978ac3d741534061f98b5877c469a67561a728d15eb2af9a7ba3ed179a470bbbb171f09230822f73dd55550985
EBUILD selinux-vlock-2.20221101-r2.ebuild 275 BLAKE2B 5cbccbc9d55676f086784cc643e20b57e33c52248dba66247229fc24dd5e37b9c5bdf38bcbd690da2d0f12cc135760bb3d75cccb136fe727a0bbf92c43a90d93 SHA512 2712e8dde7a72b23f40b504d5781278200bf17978ac3d741534061f98b5877c469a67561a728d15eb2af9a7ba3ed179a470bbbb171f09230822f73dd55550985
+EBUILD selinux-vlock-2.20221101-r3.ebuild 279 BLAKE2B 55d5e4f886e2d5476406629aab9ac638fe504670c2222ff32091bcb2a8b7c8162e7d435b95115292cda9fcd0ac9f0101772af228d1870b43b28c816b9f8685e3 SHA512 95997e414afa2e108f5335380109f3d82e8a0854aed383074b29ee096ff7ac6a71e888564d525f6597d8070f8823d8db107e7f3ed4da9df0d1a94490427b7779
EBUILD selinux-vlock-9999.ebuild 279 BLAKE2B 9aaae275459f54b14f809d3efdbe00181e1d8fa2d1756beeda4379d6f3a4bc0d4797dd1664d518d34e374b5d0d849e2a388d3cd96cda6cd83e332c4679dce8bc SHA512 01d925da8bfcf793ecc8c40e6e8124ef28943508d1813895384ea99c13cd5872217fe746d2963ba3feec2504765a61ffa4ffa8cc6e19af703b307cd4b3da41e1
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-vlock/selinux-vlock-2.20221101-r3.ebuild b/sec-policy/selinux-vlock/selinux-vlock-2.20221101-r3.ebuild
new file mode 100644
index 000000000000..197ed006e049
--- /dev/null
+++ b/sec-policy/selinux-vlock/selinux-vlock-2.20221101-r3.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="vlock"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for vlock"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+fi
diff --git a/sec-policy/selinux-vmware/Manifest b/sec-policy/selinux-vmware/Manifest
index f7723213ed19..ee8b87feeddb 100644
--- a/sec-policy/selinux-vmware/Manifest
+++ b/sec-policy/selinux-vmware/Manifest
@@ -1,8 +1,10 @@
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
+DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
EBUILD selinux-vmware-2.20220520-r1.ebuild 375 BLAKE2B e9c2d61c268467013d8a81a29030bbbd0ee22b8c6b7e3afbd9984f165bfb58584248116a4ebcf1fb0bf62178db443f6652a11e08964fc597c1f08a4dd567a02d SHA512 0c2d0a0f12f333e83236ca237fc4a6445a20f87dbc7354d91a9d1d729be086f9ecb76fd8a3f6954aaab9392f73c218cffb2f738eeb61c8686f7ee6249d84c241
EBUILD selinux-vmware-2.20221101-r2.ebuild 375 BLAKE2B e9c2d61c268467013d8a81a29030bbbd0ee22b8c6b7e3afbd9984f165bfb58584248116a4ebcf1fb0bf62178db443f6652a11e08964fc597c1f08a4dd567a02d SHA512 0c2d0a0f12f333e83236ca237fc4a6445a20f87dbc7354d91a9d1d729be086f9ecb76fd8a3f6954aaab9392f73c218cffb2f738eeb61c8686f7ee6249d84c241
+EBUILD selinux-vmware-2.20221101-r3.ebuild 379 BLAKE2B 31e92f1f30fc05949b3d3c4979a8290739a7ad13f46924cd26738b3bc35021197a3f91e89f0e6258d1cd065526624f40e7bd6d910c33effba4c7ee4469e80760 SHA512 bec2ea9b46051640a0832a8f585358ca265dd099c7ad2cf7076d580783fbdcbf5f794e70ce21e58f5585a82ab2a79315130f5b521e22f11d31015b43b1e27b88
EBUILD selinux-vmware-9999.ebuild 379 BLAKE2B aa5327f894f5d4637c33bb9a2ba239c8449815e1bfe4a2735f73407692424f3cca6e17ba6ad4345436e98cf39196da16c0d0861e6524a3ad5b1fcf16d0fb26e9 SHA512 938d6e5b0fa104bbd7b8a6a9ebaaefd7cb779298f2371ab3dfcafaa2f3190e6105ca38bd29047815bcb8c2d629244d3cbb1eb8b19611804cb27b0b2da94cab3e
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-vmware/selinux-vmware-2.20221101-r3.ebuild b/sec-policy/selinux-vmware/selinux-vmware-2.20221101-r3.ebuild
new file mode 100644
index 000000000000..3c5984ed4514
--- /dev/null
+++ b/sec-policy/selinux-vmware/selinux-vmware-2.20221101-r3.ebuild
@@ -0,0 +1,21 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="vmware"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for vmware"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+fi
+DEPEND="${DEPEND}
+ sec-policy/selinux-xserver
+"
+RDEPEND="${RDEPEND}
+ sec-policy/selinux-xserver
+"
diff --git a/sec-policy/selinux-vnstatd/Manifest b/sec-policy/selinux-vnstatd/Manifest
index 31bee4ef1f64..73fa7668d2dd 100644
--- a/sec-policy/selinux-vnstatd/Manifest
+++ b/sec-policy/selinux-vnstatd/Manifest
@@ -1,8 +1,10 @@
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
+DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
EBUILD selinux-vnstatd-2.20220520-r1.ebuild 279 BLAKE2B 9e22e935e103b5e0235de98ad2024b8ba5153037acf1ae852a7a89b1646ee5852f44ae92a224a2b250596d367aaf90f2b212824a001f578563d50be73848094f SHA512 9de61dc0cbfc32f72d803e8a5a2cc9cfb563a9c43511b4cf506566a920a401f80fcdaef0964a96d6d87885e70832261e666236ca74022b28dfcf539b592e5916
EBUILD selinux-vnstatd-2.20221101-r2.ebuild 279 BLAKE2B 9e22e935e103b5e0235de98ad2024b8ba5153037acf1ae852a7a89b1646ee5852f44ae92a224a2b250596d367aaf90f2b212824a001f578563d50be73848094f SHA512 9de61dc0cbfc32f72d803e8a5a2cc9cfb563a9c43511b4cf506566a920a401f80fcdaef0964a96d6d87885e70832261e666236ca74022b28dfcf539b592e5916
+EBUILD selinux-vnstatd-2.20221101-r3.ebuild 283 BLAKE2B c5a12a19d2736a086caf22b8a5ea319116fe5fd67c0a5089715af3293cb94e7166875ddb28b44fb580f2cbaf2fa882f28ba0a0f6e80de064a5347b26b13784a3 SHA512 365db2caefc585bb9bad9a8e1060552175bdbcc2663ce152942c4961ca0249b17bbc56ea0d511b0975486758d6f741487a2ae3a72ac125d0b65a84252c6bfadf
EBUILD selinux-vnstatd-9999.ebuild 283 BLAKE2B f1b2f1ec309a443718c05fe7e980ff4397fbf9bc11f94e2c85267e092ee6a5232c9f71a7652a84d210270502f46c5092c6b3cee0e38e91892e2e07dabbf54440 SHA512 c8151658e8cccd23d0763d9dab8d8e6ffe8091f952c1d20f42bef08ed4992e9ade43b5ed99de67c5d395cdfa2d66be26c62fc1f4c6e1e7f4682e9a2c0904223e
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20221101-r3.ebuild b/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20221101-r3.ebuild
new file mode 100644
index 000000000000..3fca4dbdcaac
--- /dev/null
+++ b/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20221101-r3.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="vnstatd"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for vnstatd"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+fi
diff --git a/sec-policy/selinux-vpn/Manifest b/sec-policy/selinux-vpn/Manifest
index fb065bad2416..8804d1a187f6 100644
--- a/sec-policy/selinux-vpn/Manifest
+++ b/sec-policy/selinux-vpn/Manifest
@@ -1,8 +1,10 @@
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
+DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
EBUILD selinux-vpn-2.20220520-r1.ebuild 271 BLAKE2B d3cce37c1813252a4469dc99aa13d73db1eb6e80e5a5668a136e24cc12052fc00722268e58e9fdc30fde0684045738b523811abef81ca9b32b10cdadd17ff562 SHA512 31c457ad3c10c534dd36d9ba05d754f8fa6b6a582d87240145fe961f4fca17f7abdd155f56e179714fa892fcf531d06b1695130261264900f814ae5bee0377d8
EBUILD selinux-vpn-2.20221101-r2.ebuild 271 BLAKE2B d3cce37c1813252a4469dc99aa13d73db1eb6e80e5a5668a136e24cc12052fc00722268e58e9fdc30fde0684045738b523811abef81ca9b32b10cdadd17ff562 SHA512 31c457ad3c10c534dd36d9ba05d754f8fa6b6a582d87240145fe961f4fca17f7abdd155f56e179714fa892fcf531d06b1695130261264900f814ae5bee0377d8
+EBUILD selinux-vpn-2.20221101-r3.ebuild 275 BLAKE2B e6535b23b35aacf01cc319f97add9b4b734a661621fe954ae82a838ef07c7abbc80f70ee212f0ec5d1a1817f48b49f7f5f44a082b4c77c9aefb852d10284dd0c SHA512 5d0c35c954a70741f290823e9259a1d638c21c2900fbe82499c6c638b7acee21b22d176e7ad59c919669851a55cac058f2df83798eaed44a3ea6bca0c0f0a34a
EBUILD selinux-vpn-9999.ebuild 275 BLAKE2B 6f14ed95253f76212bdd9fc74bf399471f11df50b56822d9ee4417ce10308bbe250f37beba60e7b2b1487452ece4a5689392696604380ec0c1faa35280bf6664 SHA512 d3aa1bf8beeec2107d3e5c0199ec04567b4518e93773d5f4326679aa3e7767630b298889a95fe597829e3cfe0f259677691568fcfe0beaba1587824e6f8b7ba1
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-vpn/selinux-vpn-2.20221101-r3.ebuild b/sec-policy/selinux-vpn/selinux-vpn-2.20221101-r3.ebuild
new file mode 100644
index 000000000000..200dbc6e9ab0
--- /dev/null
+++ b/sec-policy/selinux-vpn/selinux-vpn-2.20221101-r3.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="vpn"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for vpn"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+fi
diff --git a/sec-policy/selinux-watchdog/Manifest b/sec-policy/selinux-watchdog/Manifest
index 6e4f6e69bcb5..6125013bf7e5 100644
--- a/sec-policy/selinux-watchdog/Manifest
+++ b/sec-policy/selinux-watchdog/Manifest
@@ -1,8 +1,10 @@
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
+DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
EBUILD selinux-watchdog-2.20220520-r1.ebuild 281 BLAKE2B 1ac16174a07b3b0cbf4f363822b59ec9d5aee7d44591075a647201f7bb66e2fa7c02a9e38b78806083aa9b4db714c5973ef3541dcd9e37ab23463b9b41b619e8 SHA512 4bad48dda1568ef5dcd17ac9c565095a7fd6c0043b6d76b7dd79fc12cf29e1299d5e10b9717ab62dc4577f1784c4aacec4d79a356f06ff1ca01caa76421c2194
EBUILD selinux-watchdog-2.20221101-r2.ebuild 281 BLAKE2B 1ac16174a07b3b0cbf4f363822b59ec9d5aee7d44591075a647201f7bb66e2fa7c02a9e38b78806083aa9b4db714c5973ef3541dcd9e37ab23463b9b41b619e8 SHA512 4bad48dda1568ef5dcd17ac9c565095a7fd6c0043b6d76b7dd79fc12cf29e1299d5e10b9717ab62dc4577f1784c4aacec4d79a356f06ff1ca01caa76421c2194
+EBUILD selinux-watchdog-2.20221101-r3.ebuild 285 BLAKE2B 6c729d1cc8d47e783913fca5eb41651e6eddbfa8500e90a0e647788b487dfde85a96b1586ee057bb62149d4f55fe82e7305daeb90f3cb40d9ac083ac9633613a SHA512 15901bc1420a6654d39bcb93208c971e288f2f0feb45da8138fd2e5a7fed8d75e754c333a6fde106173155ee97acbfcd7e5df6f99b83141e554a4ee992aae128
EBUILD selinux-watchdog-9999.ebuild 285 BLAKE2B 0149bdded3924390b236f59a275bbb650fcf3c57aa4267ad8392a2522dc12f916824b9a7b3a9385f257c0c68d62cb94572a56272e2a884941779da95892425d4 SHA512 053397832ce37ee91669b63e8561954d7cbcfdd3d7c943ae37ab90c96684b9a4ff90338728fb4a478a6962f67990a25f7a41cb160a1ad70c7a80e7b7f9e0b7be
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-watchdog/selinux-watchdog-2.20221101-r3.ebuild b/sec-policy/selinux-watchdog/selinux-watchdog-2.20221101-r3.ebuild
new file mode 100644
index 000000000000..8043807eaa56
--- /dev/null
+++ b/sec-policy/selinux-watchdog/selinux-watchdog-2.20221101-r3.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="watchdog"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for watchdog"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+fi
diff --git a/sec-policy/selinux-webalizer/Manifest b/sec-policy/selinux-webalizer/Manifest
index d964f1617f50..689baddd2b98 100644
--- a/sec-policy/selinux-webalizer/Manifest
+++ b/sec-policy/selinux-webalizer/Manifest
@@ -1,8 +1,10 @@
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
+DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
EBUILD selinux-webalizer-2.20220520-r1.ebuild 380 BLAKE2B 841dba50fb7ad551c931acffd2d5b5bad356d340dd1dda264fde63627707893c58fee74fc2b6b61ef7c7fa579729f803b012d1a007cd52e4a69b0c4a00bc01b5 SHA512 022ca00ea5c590316314aa39b1ac20a2d8e45d2f0625b552555b3d19407ff5ec3d2ffe0777bb9c19efc3c69764d8afc03acd275989a28eea961f037f9241f788
EBUILD selinux-webalizer-2.20221101-r2.ebuild 380 BLAKE2B 841dba50fb7ad551c931acffd2d5b5bad356d340dd1dda264fde63627707893c58fee74fc2b6b61ef7c7fa579729f803b012d1a007cd52e4a69b0c4a00bc01b5 SHA512 022ca00ea5c590316314aa39b1ac20a2d8e45d2f0625b552555b3d19407ff5ec3d2ffe0777bb9c19efc3c69764d8afc03acd275989a28eea961f037f9241f788
+EBUILD selinux-webalizer-2.20221101-r3.ebuild 384 BLAKE2B 50094cced0ace4f94b5bd6c2f3acccfc808678f122136cd45c89db04bcecf9ffb72d58bc8a9de6922f88715bff67954541c0035e6e666f241e7fa361c4791a65 SHA512 68f335af7d378029a9a0f986a62544d2974490999104979f34cbf169fa790c0cf87f68fe63d9a7ecb7e3f8aa38a6d828e79b0bdbdad05981a113c20dff2ae74c
EBUILD selinux-webalizer-9999.ebuild 384 BLAKE2B d718a8e1cd0620e3b9ba252ca69fbc85a93bd8cb9a01cacf69909183b41844410673dbb065a3c1f4ec9079174f431e5e47a5fe5895fe1e924b5df562a5f87289 SHA512 94d3ec573ca7c613762007435a618acbb88500fa58f4f87a1dd8569e5ecf7901c3426cf25008b4a0a843068fe002d081393504e01f72328e800f29178dfffe11
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-webalizer/selinux-webalizer-2.20221101-r3.ebuild b/sec-policy/selinux-webalizer/selinux-webalizer-2.20221101-r3.ebuild
new file mode 100644
index 000000000000..c5ec15c952f0
--- /dev/null
+++ b/sec-policy/selinux-webalizer/selinux-webalizer-2.20221101-r3.ebuild
@@ -0,0 +1,22 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="webalizer"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for webalizer"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+fi
+
+DEPEND="${DEPEND}
+ sec-policy/selinux-apache
+"
+RDEPEND="${RDEPEND}
+ sec-policy/selinux-apache
+"
diff --git a/sec-policy/selinux-wine/Manifest b/sec-policy/selinux-wine/Manifest
index 5da66788a022..d2ad0ea9558f 100644
--- a/sec-policy/selinux-wine/Manifest
+++ b/sec-policy/selinux-wine/Manifest
@@ -1,8 +1,10 @@
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
+DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
EBUILD selinux-wine-2.20220520-r1.ebuild 273 BLAKE2B c67a81f6078374ea8621e8cf4712d57b9243f2c826283a74ce859248016bbb5f0a217a383eeec106209df658f3058005bdc38f75b0e44bba0490c4a890607d6f SHA512 f7f96fa34d4673d9d892452fb6f10d7ae446b0c75b868b9b4496afd33ad87c8b0d33c901412d8791a78b5d898693a834c479ed1cb23ef55545e3468aede305da
EBUILD selinux-wine-2.20221101-r2.ebuild 273 BLAKE2B c67a81f6078374ea8621e8cf4712d57b9243f2c826283a74ce859248016bbb5f0a217a383eeec106209df658f3058005bdc38f75b0e44bba0490c4a890607d6f SHA512 f7f96fa34d4673d9d892452fb6f10d7ae446b0c75b868b9b4496afd33ad87c8b0d33c901412d8791a78b5d898693a834c479ed1cb23ef55545e3468aede305da
+EBUILD selinux-wine-2.20221101-r3.ebuild 277 BLAKE2B ee104d7aeb9dc02217d82959e0af093b1fc61d27b188568243fba7c17a1a2c749367d88b2949061d68cf2b0aba994cbbf2c6d27913b041d2078a9580b8fbebc3 SHA512 3e48325c1ef6fb99632a7f45f1ebcdd8001c14f9b2ae911d6d74b9f8102bfd883d8466b2cbe226818734c7199a501c3a318642df7e02e3d777bf4a02c44da169
EBUILD selinux-wine-9999.ebuild 277 BLAKE2B adb645c10dfb8c318e3c35b13673eb6b9f17126b6dd242ebe2122d0abc6d88c11842fe5eec451927cb25a016fa5c7aaf76cf36d9061cbfce6a42f0746d2da90f SHA512 1b928621d60f23e193bedff2bc31d8a2c02b29f02b0dd68f86e002b33acdd4b92ab02dee811b6f3cef16f916241c744c96518abedbb225c186b82e4501f81d03
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-wine/selinux-wine-2.20221101-r3.ebuild b/sec-policy/selinux-wine/selinux-wine-2.20221101-r3.ebuild
new file mode 100644
index 000000000000..cd0d9efbe51d
--- /dev/null
+++ b/sec-policy/selinux-wine/selinux-wine-2.20221101-r3.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="wine"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for wine"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+fi
diff --git a/sec-policy/selinux-wireguard/Manifest b/sec-policy/selinux-wireguard/Manifest
index 14230f41a782..8f8c5480ff51 100644
--- a/sec-policy/selinux-wireguard/Manifest
+++ b/sec-policy/selinux-wireguard/Manifest
@@ -1,8 +1,10 @@
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
+DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
EBUILD selinux-wireguard-2.20220520-r1.ebuild 283 BLAKE2B 4e5ad7ab9deb830008d6f93729b36af9c6093c82b45ebf22ed5ee1f3e60572363129107c4cb5be1a8c6af79222e20fa196ea8bd2622d4cb46be551beca551d75 SHA512 28b556e61e649de28645af5ba48f2c66ace026cbddcf59697b20425b9df9920fbe8f434355864986637c825447100ad52945aa5ac5b40a552b40669010ad6adc
EBUILD selinux-wireguard-2.20221101-r2.ebuild 283 BLAKE2B 4e5ad7ab9deb830008d6f93729b36af9c6093c82b45ebf22ed5ee1f3e60572363129107c4cb5be1a8c6af79222e20fa196ea8bd2622d4cb46be551beca551d75 SHA512 28b556e61e649de28645af5ba48f2c66ace026cbddcf59697b20425b9df9920fbe8f434355864986637c825447100ad52945aa5ac5b40a552b40669010ad6adc
+EBUILD selinux-wireguard-2.20221101-r3.ebuild 287 BLAKE2B ce534a973db447d54b9f53bdde505b544ee3f051fe5fd5a8326486b69af024653f1fed1a570a56c3f4c351ef947a0d838a9b143f47981495d3a29c397c63da7f SHA512 05405559acea2b93b03bca8fb226ca0e41b4c1b1fe086cca301ed9fff53d7b2a4a290f3fe757a69bcfce05ff90e68b695def4babbc64fad9fadd8408ffc4df32
EBUILD selinux-wireguard-9999.ebuild 287 BLAKE2B 52d029ba32d455d9f85f3b9a5ab45fee32325320c4cb91d42b54c25bacf7c9c566351c1534307e3b6bb794fb06600a6b8beab37dd5aa8520fd49499dae1a98d1 SHA512 c4c53917901034bd828ad81c6a362cefa61f63824afea6c7972dc6fcacd094ba7245a209bf412ede02b1b69b422c7ff4692a26566d3bb2c4a7d390404b286726
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-wireguard/selinux-wireguard-2.20221101-r3.ebuild b/sec-policy/selinux-wireguard/selinux-wireguard-2.20221101-r3.ebuild
new file mode 100644
index 000000000000..e19a6174649f
--- /dev/null
+++ b/sec-policy/selinux-wireguard/selinux-wireguard-2.20221101-r3.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="wireguard"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for wireguard"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+fi
diff --git a/sec-policy/selinux-wireshark/Manifest b/sec-policy/selinux-wireshark/Manifest
index 99f4001585c2..3155722076f2 100644
--- a/sec-policy/selinux-wireshark/Manifest
+++ b/sec-policy/selinux-wireshark/Manifest
@@ -1,8 +1,10 @@
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
+DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
EBUILD selinux-wireshark-2.20220520-r1.ebuild 283 BLAKE2B f8dc39a16735f6f412e17817d85bf219e970ba2a7e5eafb0edcd3fd03b4c258a207bb4761da5540520c9f87187f14b18dcd61081e94fdb70e52f9eeb1d56b9c4 SHA512 e58cb6c6fb63fdb31cae4e6ff13d32c99f9506394e586dabb82e5a0c62a8dec8cdaf016aa4d175095030a7c1cd97892e4b9bc05b3f8d42344ecf2d09617601ab
EBUILD selinux-wireshark-2.20221101-r2.ebuild 283 BLAKE2B f8dc39a16735f6f412e17817d85bf219e970ba2a7e5eafb0edcd3fd03b4c258a207bb4761da5540520c9f87187f14b18dcd61081e94fdb70e52f9eeb1d56b9c4 SHA512 e58cb6c6fb63fdb31cae4e6ff13d32c99f9506394e586dabb82e5a0c62a8dec8cdaf016aa4d175095030a7c1cd97892e4b9bc05b3f8d42344ecf2d09617601ab
+EBUILD selinux-wireshark-2.20221101-r3.ebuild 287 BLAKE2B 90902ac6c2fbfb18b9daa336d63c5598c721da17eab6dc1eff74a0661f85bd514d3dedb26a377d5250c317a657ac4b318cebbcee971cf39d746c58cc0cb4e6f6 SHA512 c9bd6f8af980ab439fa9cfce46a815deaf888effcc015c06fd0deb4a26fa824eca419fc79d6b8493eddd8038c19e1a241dfd0a1248bf2969888a9b5c45f505cc
EBUILD selinux-wireshark-9999.ebuild 287 BLAKE2B 2d23c5dc556815973e9b8f9c8ffc402aa05a370d2eac58e80639152118c35e15a116b07daa0e4b31f89ac35c17514d2c61afc2b3c38bc9f933c765317379d257 SHA512 4266bf1748ac32dad12f055b0be3e786b2d43b90a9fdb88ec83bbcae0f0e048bb950e830596d756b1df144f6810093aa049fe664dbc8dde51fa901c2351f8a76
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-wireshark/selinux-wireshark-2.20221101-r3.ebuild b/sec-policy/selinux-wireshark/selinux-wireshark-2.20221101-r3.ebuild
new file mode 100644
index 000000000000..615c477833f6
--- /dev/null
+++ b/sec-policy/selinux-wireshark/selinux-wireshark-2.20221101-r3.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="wireshark"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for wireshark"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+fi
diff --git a/sec-policy/selinux-wm/Manifest b/sec-policy/selinux-wm/Manifest
index 6fc4de9fea7b..1ed8dec8d84d 100644
--- a/sec-policy/selinux-wm/Manifest
+++ b/sec-policy/selinux-wm/Manifest
@@ -1,8 +1,10 @@
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
+DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
EBUILD selinux-wm-2.20220520-r1.ebuild 269 BLAKE2B 111b226387b12f8b3e8083e410fc596c6efeba43675160ca03061c522d11ac6c78cf32d9355acb9a0899ff9f8eba32938a87281a4b22c98755a1d18e351e075c SHA512 c3c88b6c9f10bc266e48f76be38453d7638796720c9bad776ca7b0879e0ea88927debd1fc024f6d396e83890051a124a9482cf7ae74c313a51520ca50532c51a
EBUILD selinux-wm-2.20221101-r2.ebuild 269 BLAKE2B 111b226387b12f8b3e8083e410fc596c6efeba43675160ca03061c522d11ac6c78cf32d9355acb9a0899ff9f8eba32938a87281a4b22c98755a1d18e351e075c SHA512 c3c88b6c9f10bc266e48f76be38453d7638796720c9bad776ca7b0879e0ea88927debd1fc024f6d396e83890051a124a9482cf7ae74c313a51520ca50532c51a
+EBUILD selinux-wm-2.20221101-r3.ebuild 273 BLAKE2B ba250f12f080036af51e863c1662a9882824107e923de34ddc7b1326648e865de3e54915e683b1988117db50a707bf950a6ff8f09db0f45c0192dae2491e5f8a SHA512 100ad82f9fc796febf227156a70e3d2953d8527520436855244c82d5c05574549260628889c375cb3e52158ebf954a91217f2bb01c49afe790e2ecea941a0117
EBUILD selinux-wm-9999.ebuild 273 BLAKE2B 05c5d9d5a5a683f13be9c19785bbfde2722354f345b2648bb7f0a5929279aeb300c37247fda9a80cb162b189d772d0c77d3eecb377b5edc12d67089175e0217c SHA512 ba905ed8c84ea6bfa83370ba0ffbb8541649239ff408fe7e322fd5e361dce195329d9cf91d0bf19ea97d6b09c680b51fdc92ac1df97c5973ebad7e91d1995c8b
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-wm/selinux-wm-2.20221101-r3.ebuild b/sec-policy/selinux-wm/selinux-wm-2.20221101-r3.ebuild
new file mode 100644
index 000000000000..10fabd1b2356
--- /dev/null
+++ b/sec-policy/selinux-wm/selinux-wm-2.20221101-r3.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="wm"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for wm"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+fi
diff --git a/sec-policy/selinux-xen/Manifest b/sec-policy/selinux-xen/Manifest
index ace99d6d590b..ebd5218345fa 100644
--- a/sec-policy/selinux-xen/Manifest
+++ b/sec-policy/selinux-xen/Manifest
@@ -1,8 +1,10 @@
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
+DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
EBUILD selinux-xen-2.20220520-r1.ebuild 271 BLAKE2B 481af1968c5da9b98ec578b9ff32c300f2671120845e53e767abc65002978ad06aa63bee677e21b159958669022bd6e01cb83f5fdd7ccffda5de738bb16a223d SHA512 98cd03f0d3add7a47f32a6da70db5c6b7ad2dc3a75c2a7fddabf52bb30ed54013e58afc34f025cb93fee35c914aa00eed71b2b6bd48b37c18ebe28bc4414cacb
EBUILD selinux-xen-2.20221101-r2.ebuild 271 BLAKE2B 481af1968c5da9b98ec578b9ff32c300f2671120845e53e767abc65002978ad06aa63bee677e21b159958669022bd6e01cb83f5fdd7ccffda5de738bb16a223d SHA512 98cd03f0d3add7a47f32a6da70db5c6b7ad2dc3a75c2a7fddabf52bb30ed54013e58afc34f025cb93fee35c914aa00eed71b2b6bd48b37c18ebe28bc4414cacb
+EBUILD selinux-xen-2.20221101-r3.ebuild 275 BLAKE2B 5b50513ac5982133542a8d2a4106fdbf20a7011ff037572310440b9ea4bbbbbbc3886a201da59efb6d4049e693b9470be7474d3901d37d679f0203b65fb81596 SHA512 c32056f8c1066c568869716ed887d7620b13baeddce9af3bd7e600a27e2af9bf67dc5d6c51a3fa9284e72dfb1fbc02279bb896d62d2d669596b3ab6e74feda9d
EBUILD selinux-xen-9999.ebuild 275 BLAKE2B a0f020bc05895654dfa194a770bddbc8dd974a8813cf57a981588f2a61edfa136412e0b1813098d63c98a8bb3658f60ce88f8b5bce2f2b5ded18d58fd0057b79 SHA512 3e7445fb3a18482fda31052793889a6b87de11d5a6fc5596505996e1dbf4d7ff9d7cec97faa7abafcfe7188af566b6489b9b71c5139bd306d028f30b22814ee1
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-xen/selinux-xen-2.20221101-r3.ebuild b/sec-policy/selinux-xen/selinux-xen-2.20221101-r3.ebuild
new file mode 100644
index 000000000000..d2653712e836
--- /dev/null
+++ b/sec-policy/selinux-xen/selinux-xen-2.20221101-r3.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="xen"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for xen"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+fi
diff --git a/sec-policy/selinux-xfs/Manifest b/sec-policy/selinux-xfs/Manifest
index ee647d2600bf..1393ad5dc484 100644
--- a/sec-policy/selinux-xfs/Manifest
+++ b/sec-policy/selinux-xfs/Manifest
@@ -1,8 +1,10 @@
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
+DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
EBUILD selinux-xfs-2.20220520-r1.ebuild 271 BLAKE2B abc3ef782e25523f53a1461509e87ac7f020c64be9d9431e27b89f8957980924fd1484049fca31707270ab6d7c5a6f77187738570ba3419e122978f525d58ae7 SHA512 db1b27b6bd9a67f8da0ac09f5555369d91016b3fe00d2a7c87e172b0f3e167ba38fe27bca40216c7dc7356c14515e51d3320354f1f77cdf749b223e0c140e120
EBUILD selinux-xfs-2.20221101-r2.ebuild 271 BLAKE2B abc3ef782e25523f53a1461509e87ac7f020c64be9d9431e27b89f8957980924fd1484049fca31707270ab6d7c5a6f77187738570ba3419e122978f525d58ae7 SHA512 db1b27b6bd9a67f8da0ac09f5555369d91016b3fe00d2a7c87e172b0f3e167ba38fe27bca40216c7dc7356c14515e51d3320354f1f77cdf749b223e0c140e120
+EBUILD selinux-xfs-2.20221101-r3.ebuild 275 BLAKE2B b39f8c81d985eb503e7570c4824410270bae2be4d9fe98232f1a40b364637e6c9a80698dcd3045c28ffaa0ad29b0690d89a215bf6a0706464bf4a520f375fced SHA512 6b44bf65b28a56b632fce0edb664dd9e8281053af7c9f3fcb1731696299c77e7f98b366b94747021016421fd50ecdac8bd247bbad9b6a4577db3653bbbe1fd9b
EBUILD selinux-xfs-9999.ebuild 275 BLAKE2B 7b9413eb823528490b0c8507e018c2bce2c3af6ef607575f446abb7ccdac26193a2682f718fe9efb3afc19eba084d79ab4f4800fa3ce023a62f29583501380be SHA512 d83f44dabcc768c92e8ab45204bc8fe98e3cdd0aad542b1c8b76ff49b2525b67a9870d5fbaf09d871e5ac7cbf5480cfff1a6bc89888f605291d7c29ba37e28ed
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-xfs/selinux-xfs-2.20221101-r3.ebuild b/sec-policy/selinux-xfs/selinux-xfs-2.20221101-r3.ebuild
new file mode 100644
index 000000000000..6c30073820a8
--- /dev/null
+++ b/sec-policy/selinux-xfs/selinux-xfs-2.20221101-r3.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="xfs"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for xfs"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+fi
diff --git a/sec-policy/selinux-xscreensaver/Manifest b/sec-policy/selinux-xscreensaver/Manifest
index 853f0163f76e..81ea8a70703b 100644
--- a/sec-policy/selinux-xscreensaver/Manifest
+++ b/sec-policy/selinux-xscreensaver/Manifest
@@ -1,8 +1,10 @@
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
+DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
EBUILD selinux-xscreensaver-2.20220520-r1.ebuild 387 BLAKE2B 3f8800bfba5d756e590850ed4fe64b24db586cda6a6ead533d6baab9bbc957b0ae542a3c2b265da683b9111e7591cdd6b9f7ae48e99a1a0e0c2e0d7c1a39913a SHA512 8d0c14986c3e698f5203908b89ed45b6f4db46ec35e6a5147a54cce0f3c17d0ee85427807555a397158701297c7d1531a946aee29bb2809d6325d28c3b504b06
EBUILD selinux-xscreensaver-2.20221101-r2.ebuild 387 BLAKE2B 3f8800bfba5d756e590850ed4fe64b24db586cda6a6ead533d6baab9bbc957b0ae542a3c2b265da683b9111e7591cdd6b9f7ae48e99a1a0e0c2e0d7c1a39913a SHA512 8d0c14986c3e698f5203908b89ed45b6f4db46ec35e6a5147a54cce0f3c17d0ee85427807555a397158701297c7d1531a946aee29bb2809d6325d28c3b504b06
+EBUILD selinux-xscreensaver-2.20221101-r3.ebuild 391 BLAKE2B 3549047bd868209b37052d18c6373496d96c428b3363ad8b6c82df77232ba32cc60f9808b557268b6bf9babf68db62cbbd5efc378bd3af9429cce41cf8458014 SHA512 2b452c87f541b68fd04da5cdefa63d08158d1ebbd662b10cdb4a2388d8b3ae6e09201bdc89945bc996e0821063be5a737e83ab8e6c394b15b01179d211997e14
EBUILD selinux-xscreensaver-9999.ebuild 391 BLAKE2B f62bbccac255edc4a100f018ec5e6141e06f088bcdce63190c63891507b37e1d6e5ff9e23c455904f388c1e3766f06b0ddccda994bae32dd89fef838d4809101 SHA512 8e4f3d61eea34377a39e6ebf2dca715185aa2a386d82fa479505899841d991bb089b5f3f65b45cf3ffd77edce4295ebe5401894cb5812b34e3ec53e716af7d91
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20221101-r3.ebuild b/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20221101-r3.ebuild
new file mode 100644
index 000000000000..93b8afa1de83
--- /dev/null
+++ b/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20221101-r3.ebuild
@@ -0,0 +1,21 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="xscreensaver"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for xscreensaver"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+fi
+DEPEND="${DEPEND}
+ sec-policy/selinux-xserver
+"
+RDEPEND="${RDEPEND}
+ sec-policy/selinux-xserver
+"
diff --git a/sec-policy/selinux-xserver/Manifest b/sec-policy/selinux-xserver/Manifest
index 30589baa8d24..0b3457765ce9 100644
--- a/sec-policy/selinux-xserver/Manifest
+++ b/sec-policy/selinux-xserver/Manifest
@@ -1,8 +1,10 @@
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
+DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
EBUILD selinux-xserver-2.20220520-r1.ebuild 279 BLAKE2B 9582268c53afb7601f7f08c3f0c4da81f7afb5b613d3305f34bc4b12b2837dfaae3879525fda78212e8ff008cff35075633a3b187e3a26f81e95321097ccfb9a SHA512 8b1b3ca08e12e02ef770d51585d5309b46707bc87366351766b4726deec4819102f823f2d088502e76d928d0ed931f78b5a6b1fd1f0f8f7401fe670758477454
EBUILD selinux-xserver-2.20221101-r2.ebuild 279 BLAKE2B 9582268c53afb7601f7f08c3f0c4da81f7afb5b613d3305f34bc4b12b2837dfaae3879525fda78212e8ff008cff35075633a3b187e3a26f81e95321097ccfb9a SHA512 8b1b3ca08e12e02ef770d51585d5309b46707bc87366351766b4726deec4819102f823f2d088502e76d928d0ed931f78b5a6b1fd1f0f8f7401fe670758477454
+EBUILD selinux-xserver-2.20221101-r3.ebuild 283 BLAKE2B 76afdafa52074b7e9498cfc809175509a314202093a5eda753cde2d89635e0e95213eb1025745702b4750e33f5ef8f35d07beb238807a58db36dfca4e42e6103 SHA512 5e71b3a06b797764766045a77e7ac587c2846e11462ccdc6b4b8799c337acc2f02001d55743fe9e973b9bba1fb5081be997755a87ea53b89f1e7b0265600eba0
EBUILD selinux-xserver-9999.ebuild 283 BLAKE2B 00e6059be9055d67c1349214aa2dc5894e8111c1c241532e3db1d73a3b1ba5ab4c7a47b165ccb7dad0e585d047ac8ad87385b0145d98f47c2f5f0c87694886ce SHA512 f4a8fb7f11ed42cdf523c1a8f8a55194cc68c1c810a061a95fb445da86eb51543e2a91577465457580a22892663c2e875bad99ec500bafa7446c2e6c686c7b9e
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-xserver/selinux-xserver-2.20221101-r3.ebuild b/sec-policy/selinux-xserver/selinux-xserver-2.20221101-r3.ebuild
new file mode 100644
index 000000000000..7d681b3bf01f
--- /dev/null
+++ b/sec-policy/selinux-xserver/selinux-xserver-2.20221101-r3.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="xserver"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for xserver"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+fi
diff --git a/sec-policy/selinux-zabbix/Manifest b/sec-policy/selinux-zabbix/Manifest
index e58ec23cf156..3c2f6aa31a3a 100644
--- a/sec-policy/selinux-zabbix/Manifest
+++ b/sec-policy/selinux-zabbix/Manifest
@@ -1,8 +1,10 @@
DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
+DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
EBUILD selinux-zabbix-2.20220520-r1.ebuild 277 BLAKE2B 7bb013c48f2b076293f50ecc490bd9b962ae3fbb100951e6d0c9d242b3a986bbcf808ccb9c368c53c8428dde1946cf51f80b9fd7857514e3e6d2d1852f481867 SHA512 e65fd9c2540f3d435a1974611f29a0c14f43eb372058995a258008f7879d23f33422d14eab16185fda38208a9990efb56e79d06f3cb54812bb67796dcb2cf09e
EBUILD selinux-zabbix-2.20221101-r2.ebuild 277 BLAKE2B 7bb013c48f2b076293f50ecc490bd9b962ae3fbb100951e6d0c9d242b3a986bbcf808ccb9c368c53c8428dde1946cf51f80b9fd7857514e3e6d2d1852f481867 SHA512 e65fd9c2540f3d435a1974611f29a0c14f43eb372058995a258008f7879d23f33422d14eab16185fda38208a9990efb56e79d06f3cb54812bb67796dcb2cf09e
+EBUILD selinux-zabbix-2.20221101-r3.ebuild 281 BLAKE2B 23cee7e8fbd4cb67c0b1ce1b67ec35636f5d3b6387a478ab87867d5f05f8a8dabf6fc7514be31641902d17bde4845c53749a798ccf06820ee11c207bc9735dca SHA512 e4dd8f515511b2d0be1b3061f1602d4f1f460508fa4b759b2414dcc7b54989f28ec413e385862d0321b80379335d7b1ebaf7e2d3c8de63cb0c407c0f4fc7c7d9
EBUILD selinux-zabbix-9999.ebuild 281 BLAKE2B 0f6644e9cef870f56f9647ca07e8b143470206abd567a255ff8a62a65cff698d6a43040e385ca2fe150d76f1e94ed4aab9caf22a98f6483166530deb17e9aa8e SHA512 d24c708bdaf35325b8b5b1881336577abf11bfec3a63a35ee3432e734bac5e8a1ee08165ac372549e8b0f8dd29f2ec3b658c13384ab846d310ca161d58de3610
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-zabbix/selinux-zabbix-2.20221101-r3.ebuild b/sec-policy/selinux-zabbix/selinux-zabbix-2.20221101-r3.ebuild
new file mode 100644
index 000000000000..235932cd3e71
--- /dev/null
+++ b/sec-policy/selinux-zabbix/selinux-zabbix-2.20221101-r3.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="zabbix"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for zabbix"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+fi
diff --git a/sec-policy/selinux-zfs/Manifest b/sec-policy/selinux-zfs/Manifest
index fbdd9985943e..fa28574b4d3d 100644
--- a/sec-policy/selinux-zfs/Manifest
+++ b/sec-policy/selinux-zfs/Manifest
@@ -1,5 +1,7 @@
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
+DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
EBUILD selinux-zfs-2.20221101-r2.ebuild 271 BLAKE2B 9cba988126576a0b9786df6789dd89a9d0b967faa712d21698176787eda794d4453aa94e8da77c5e795c85205c07b282105199b56770a2897d21030d5c2a886f SHA512 8a1256b2d9a78bd502d48257c2bfa6e3ed180258bbae2745591bc50d7288e74ef8aeb1e2b61b88a62fd9878c77ecf2a4275a1ecbe3ddc25756c9ad9ea4d523df
+EBUILD selinux-zfs-2.20221101-r3.ebuild 275 BLAKE2B c80be286af41e64c4ef8d7cdd5989a1d0655404e495ee41440b70a251f8bf38c9ea68ed7e14afc4cab1d7992200a11f77d1f7de4749f12ae3fbfec0d1165ed1e SHA512 28a17f7b28aeee3fe726ef7209fe144e7839059cbad161a01c38889b35a1795f0dab55eda86d6a1a9dfd03dbd69176f12bd804de06fa8572fc71d911d42e5be0
EBUILD selinux-zfs-9999.ebuild 275 BLAKE2B c80be286af41e64c4ef8d7cdd5989a1d0655404e495ee41440b70a251f8bf38c9ea68ed7e14afc4cab1d7992200a11f77d1f7de4749f12ae3fbfec0d1165ed1e SHA512 28a17f7b28aeee3fe726ef7209fe144e7839059cbad161a01c38889b35a1795f0dab55eda86d6a1a9dfd03dbd69176f12bd804de06fa8572fc71d911d42e5be0
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-zfs/selinux-zfs-2.20221101-r3.ebuild b/sec-policy/selinux-zfs/selinux-zfs-2.20221101-r3.ebuild
new file mode 100644
index 000000000000..7f6f6f308887
--- /dev/null
+++ b/sec-policy/selinux-zfs/selinux-zfs-2.20221101-r3.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="zfs"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for zfs"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+fi
diff --git a/sys-devel/Manifest.gz b/sys-devel/Manifest.gz
index e102c4180a92..9a20e4cdfb22 100644
--- a/sys-devel/Manifest.gz
+++ b/sys-devel/Manifest.gz
Binary files differ
diff --git a/sys-devel/gdb/Manifest b/sys-devel/gdb/Manifest
index 9d913a8fc944..dc5c5c66e40b 100644
--- a/sys-devel/gdb/Manifest
+++ b/sys-devel/gdb/Manifest
@@ -6,9 +6,11 @@ AUX gdb-8.3.1-verbose-build.patch 395 BLAKE2B e2e82307ceae64d16aa9b57a5e639eb5d2
DIST gdb-11.2.tar.xz 22039420 BLAKE2B 66ce7e12c99c33c8b4e6ababa673204aab525e72c90ba54cc34a5fd69948a09dc2a9ef2050764b2464544231b1d1a6431279c2877388551ca6fbf384a3f9b464 SHA512 07e9026423438049b11f4f784d57401ece4e940570f613bd6958b3714fe7fbc2c048470bcce3e7d7d9f93331cdf3881d30dcc964cb113a071143a02b28e5b127
DIST gdb-12.1.tar.xz 22470332 BLAKE2B 7f6f853d1640908cf2c79932cdc1ba02549a07721c005d9c7ce2946a715761719cc164a4e68235a18664ec8a029afe3a2a0cfb57e1635f280076d6bed91317fd SHA512 425568d2e84672177d0fb87b1ad7daafdde097648d605e30cf0656970f66adc6a82ca2d83375ea4be583e9683a340e5bfdf5819668ddf66728200141ae50ff2d
DIST gdb-weekly-13.0.50.20221206.tar.xz 24810920 BLAKE2B 3345a905f0350ebd6a63a5976f12e23bd4fcfa9c9025c96f3f74f9d1ed9d46f216daabf8a78171fc3bee004c6e1eb5102b7d60ea97a54a39e0002aca1a052539 SHA512 b8fc8b834856a1a137b5b680e3dca6200d292480c200e883ea1268aa1c7f75daf8b0336c22bbd37b8936f13636e276de7e27c031c32708d1ea347dcce82a0025
+DIST gdb-weekly-13.0.50.20221213.tar.xz 24796392 BLAKE2B e87a04f04f91f174d7bbf69d751b0236a8f6fee75c44abd1fa45d845a7514d3ef0ce063ca53a336693ee95519833c448c67e861516770c19837ba0f4e9546812 SHA512 7bc96c9af90efae252e35f5b321f041136d454d4a4b3170a918f816b37a44b302cf6dc297d097ffe7ddc382c810b54de5162ee628c5179b5e4146c2a142eb7ae
EBUILD gdb-11.2.ebuild 7782 BLAKE2B d573ed0a86c2187af8f84caaeec8101221269d3c7f95e2ef8ed5a00464b2548344691383c361997782c83e0a6940e7f1e7b069a521c33a0474ef2f4c2f2a5171 SHA512 0d8241b2f7263f6a5a75804ca4eb637f6037a9959b69237a8b522d970caad4112439d1314d1ca9bf0e562eb9f1ce4e9b6e380343e2e96dee833d11f60dd5b2c5
EBUILD gdb-12.1-r2.ebuild 8226 BLAKE2B b2fe4c11d7bfbf0e40405da13fd993b31cb4b6c6c7e1e2b9aebd650bae2d031e13c48086410a084c4374327622d1f3f58a4d605abcaa897fabffbc820b2ff07c SHA512 064a3811457709a61a4c53a0fbbd3d656c3a518232840f75d42df9bdc3e437260deb90423d6eebed0a0a92efb5c407911ec80d0d86606732702b6288ddbf3f22
EBUILD gdb-12.1-r3.ebuild 8251 BLAKE2B c20461433e44fe3b6d8ad3dd50a89c885052939bc26191bf971a9baf8fb6e9e7d8df207f60762bf18b4f7e00fbe1bb9a3cd983d29e3cab52f457e88b4bc61c9a SHA512 60eb8798ef45fa648069914581054ba1fc34069c8ed1addbe51f5dcbadcbf60e43dc72c5c4e18adc7ddbfbdd46c49c5612c32b7741a00542e692959879de23d2
EBUILD gdb-13.0.50_p20221206.ebuild 8227 BLAKE2B e3c7d47b9d4b66ba63ea19672827462e4c510b2a071396aa88587e80985589d578c5bfb0c114b94fb05bcaf676278f663a4d80243508d63e0d85b8068781c771 SHA512 6d4809f845fc48aa905e9c581f5a1c6d23227b70f29da5170ea9f6460f4d8ab67d71b14c27395d19e14f6066a82b23cf537de6c6a2ec8c3985f8e8399d713f4d
-EBUILD gdb-9999.ebuild 8191 BLAKE2B 78e1b2e4471e81fc88bdde26534a0ec208b97f1b91f7d0772ac1f0799d3332176309f11228ee516fccb5e452c589aa8a2c60e0a2150942ce08442cd1810aae93 SHA512 e8391ff7d966f4fde8fa274a0a89af69d0fb9079ba782413631adaae0753092491affe3bc2c8020bffb50dcb58068ff28962cc200dfe43c2761702ec325557b7
-MISC metadata.xml 1103 BLAKE2B e63ea2e52649ac2f4ac21381cadb7cc76525792e99a4a6581535475480b6c45e654c8222b0b58585435d4c858cf3eef00dcaecf7edecae2b2fd336f1b56e6e56 SHA512 f7f1b4da71b18cb68a2f32aa6faae6251528047069071c9bee1be504267d0baf2cbac4fb928e0cbe9df100e3a681e2c3b6c7be14514a45a2f52d30364a8626f4
+EBUILD gdb-13.0.50_p20221213.ebuild 8302 BLAKE2B 1dec1064650d913aeb135cb0a871936659785c33caad47e373dc5d40f6d9c51d561e869d01baac7d7e272731a177277a61cf5800fd50bbd36ed5269fbe68d906 SHA512 1eab8e31de1366e46ab8eb2d1088e321938cfb917a3fda4e2ba7c095d348fa0afaa60dc36fe5ff66aaa75df4db399a4ded78ec3335c90c9c3b54c9559a9df4dd
+EBUILD gdb-9999.ebuild 8302 BLAKE2B 1dec1064650d913aeb135cb0a871936659785c33caad47e373dc5d40f6d9c51d561e869d01baac7d7e272731a177277a61cf5800fd50bbd36ed5269fbe68d906 SHA512 1eab8e31de1366e46ab8eb2d1088e321938cfb917a3fda4e2ba7c095d348fa0afaa60dc36fe5ff66aaa75df4db399a4ded78ec3335c90c9c3b54c9559a9df4dd
+MISC metadata.xml 1242 BLAKE2B 368d8798d7d3b610653f635eb36ee5517912e8a2cb392622b32ac0aa90f336e3b391ba25811dee110644e50fabec0d64f6bcf3b219cdd240ec806e709a198eed SHA512 192fa340899680413c3d6c886ecd7d2262475a33aecc452192e5fe1d8e3eb5cf17546e57181e720128cf9b39cd8e4b1b1a73cb1f0c9887866c0ce88b288636e2
diff --git a/sys-devel/gdb/gdb-13.0.50_p20221213.ebuild b/sys-devel/gdb/gdb-13.0.50_p20221213.ebuild
new file mode 100644
index 000000000000..22ec6a50951e
--- /dev/null
+++ b/sys-devel/gdb/gdb-13.0.50_p20221213.ebuild
@@ -0,0 +1,299 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+PYTHON_COMPAT=( python3_{8..11} )
+inherit flag-o-matic python-single-r1 strip-linguas toolchain-funcs
+
+export CTARGET=${CTARGET:-${CHOST}}
+
+if [[ ${CTARGET} == ${CHOST} ]] ; then
+ if [[ ${CATEGORY} == cross-* ]] ; then
+ export CTARGET=${CATEGORY#cross-}
+ fi
+fi
+
+is_cross() { [[ ${CHOST} != ${CTARGET} ]] ; }
+
+case ${PV} in
+ 9999*)
+ # live git tree
+ EGIT_REPO_URI="https://sourceware.org/git/binutils-gdb.git"
+ inherit git-r3
+ SRC_URI=""
+ ;;
+ *.*.50_p2???????)
+ # weekly snapshots
+ MY_PV="${PV/_p/.}"
+ SRC_URI="https://sourceware.org/pub/gdb/snapshots/current/gdb-weekly-${MY_PV}.tar.xz"
+ S="${WORKDIR}/${PN}-${MY_PV}"
+ ;;
+ *)
+ # Normal upstream release
+ SRC_URI="mirror://gnu/gdb/${P}.tar.xz
+ ftp://sourceware.org/pub/gdb/releases/${P}.tar.xz"
+ ;;
+esac
+
+DESCRIPTION="GNU debugger"
+HOMEPAGE="https://sourceware.org/gdb/"
+SRC_URI="${SRC_URI}
+ ${PATCH_DEV:+https://dev.gentoo.org/~${PATCH_DEV}/distfiles/${P}-patches-${PATCH_VER}.tar.xz}
+ ${PATCH_VER:+mirror://gentoo/${P}-patches-${PATCH_VER}.tar.xz}"
+
+LICENSE="GPL-3+ LGPL-2.1+"
+SLOT="0"
+
+if [[ ${PV} != 9999* ]] ; then
+ # for testing on loong only
+ #KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86 ~x64-cygwin ~amd64-linux ~x86-linux ~x64-macos ~sparc-solaris ~sparc64-solaris ~x64-solaris ~x86-solaris"
+ KEYWORDS="~loong"
+fi
+
+IUSE="cet guile lzma multitarget nls +python +server sim source-highlight test vanilla xml xxhash zstd"
+REQUIRED_USE="python? ( ${PYTHON_REQUIRED_USE} )"
+
+# In fact, gdb's test suite needs some work to get passing.
+# See e.g. https://sourceware.org/gdb/wiki/TestingGDB.
+# As of 11.2, on amd64: "# of unexpected failures 8600"
+# ia64 kernel crashes when gdb testsuite is running
+# in fact, gdb's test suite needs some work to get passing.
+# See e.g. https://sourceware.org/gdb/wiki/TestingGDB.
+# As of 11.2, on amd64: "# of unexpected failures 8600"
+RESTRICT="
+ ia64? ( test )
+ !test? ( test )
+ test
+"
+
+RDEPEND="
+ dev-libs/mpfr:0=
+ dev-libs/gmp:=
+ >=sys-libs/ncurses-5.2-r2:0=
+ >=sys-libs/readline-7:0=
+ sys-libs/zlib
+ elibc_glibc? ( net-libs/libnsl:= )
+ lzma? ( app-arch/xz-utils )
+ python? ( ${PYTHON_DEPS} )
+ guile? ( >=dev-scheme/guile-2.0 )
+ xml? ( dev-libs/expat )
+ source-highlight? (
+ dev-util/source-highlight
+ )
+ xxhash? (
+ dev-libs/xxhash
+ )
+ zstd? ( app-arch/zstd:= )
+"
+DEPEND="${RDEPEND}"
+BDEPEND="
+ app-arch/xz-utils
+ sys-apps/texinfo
+ app-alternatives/yacc
+ nls? ( sys-devel/gettext )
+ source-highlight? ( virtual/pkgconfig )
+ test? ( dev-util/dejagnu )
+"
+
+PATCHES=(
+ "${FILESDIR}"/${PN}-8.3.1-verbose-build.patch
+)
+
+pkg_setup() {
+ use python && python-single-r1_pkg_setup
+}
+
+src_prepare() {
+ default
+
+ strip-linguas -u bfd/po opcodes/po
+
+ # Avoid using ancient termcap from host on Prefix systems
+ sed -i -e 's/termcap tinfow/tinfow/g' \
+ gdb/configure{.ac,} || die
+}
+
+gdb_branding() {
+ printf "Gentoo ${PV} "
+
+ if ! use vanilla && [[ -n ${PATCH_VER} ]] ; then
+ printf "p${PATCH_VER}"
+ else
+ printf "vanilla"
+ fi
+
+ [[ -n ${EGIT_COMMIT} ]] && printf " ${EGIT_COMMIT}"
+}
+
+src_configure() {
+ strip-unsupported-flags
+
+ # See https://www.gnu.org/software/make/manual/html_node/Parallel-Output.html
+ # Avoid really confusing logs from subconfigure spam, makes logs far
+ # more legible.
+ MAKEOPTS="--output-sync=line ${MAKEOPTS}"
+
+ local myconf=(
+ # portage's econf() does not detect presence of --d-d-t
+ # because it greps only top-level ./configure. But not
+ # gnulib's or gdb's configure.
+ --disable-dependency-tracking
+
+ --with-pkgversion="$(gdb_branding)"
+ --with-bugurl='https://bugs.gentoo.org/'
+ --disable-werror
+ # Disable modules that are in a combined binutils/gdb tree. bug #490566
+ --disable-{binutils,etc,gas,gold,gprof,ld}
+
+ # avoid automagic dependency on (currently prefix) systems
+ # systems with debuginfod library, bug #754753
+ --without-debuginfod
+
+ $(use_enable test unit-tests)
+
+ # Allow user to opt into CET for host libraries.
+ # Ideally we would like automagic-or-disabled here.
+ # But the check does not quite work on i686: bug #760926.
+ $(use_enable cet)
+
+ # We need to set both configure options, --with-sysroot and --libdir,
+ # to fix cross build issues that happen when configuring gmp.
+ # We explicitly need --libdir. Having only --with-sysroot without
+ # --libdir would not fix the build issues.
+ # For some reason, it is not enough to set only --with-sysroot,
+ # also not enough to pass --with-gmp-xxx options.
+ --with-sysroot="${ESYSROOT}"
+ --libdir="${ESYSROOT}/usr/$(get_libdir)"
+ )
+
+ local sysroot="${EPREFIX}/usr/${CTARGET}"
+
+ is_cross && myconf+=(
+ --with-sysroot="${sysroot}"
+ --includedir="${sysroot}/usr/include"
+ --with-gdb-datadir="\${datadir}/gdb/${CTARGET}"
+ )
+
+ # gdbserver only works for native targets (CHOST==CTARGET).
+ # it also doesn't support all targets, so rather than duplicate
+ # the target list (which changes between versions), use the
+ # "auto" value when things are turned on, which is triggered
+ # whenever no --enable or --disable is given
+ if is_cross || use !server ; then
+ myconf+=( --disable-gdbserver )
+ fi
+
+ myconf+=(
+ --enable-64-bit-bfd
+ --disable-install-libbfd
+ --disable-install-libiberty
+ --enable-obsolete
+ # This only disables building in the readline subdir.
+ # For gdb itself, it'll use the system version.
+ --disable-readline
+ --with-system-readline
+ # This only disables building in the zlib subdir.
+ # For gdb itself, it'll use the system version.
+ --without-zlib
+ --with-system-zlib
+ --with-separate-debug-dir="${EPREFIX}"/usr/lib/debug
+ $(use_with xml expat)
+ $(use_with lzma)
+ $(use_enable nls)
+ $(use_enable sim)
+ $(use_enable source-highlight)
+ $(use multitarget && echo --enable-targets=all)
+ $(use_with python python "${EPYTHON}")
+ $(use_with xxhash)
+ $(use_with guile)
+ $(use_with zstd)
+ )
+
+ if use sparc-solaris || use x86-solaris ; then
+ # Disable largefile support
+ # https://sourceware.org/ml/gdb-patches/2014-12/msg00058.html
+ myconf+=( --disable-largefile )
+ fi
+
+ # source-highlight is detected with pkg-config: bug #716558
+ export ac_cv_path_pkg_config_prog_path="$(tc-getPKG_CONFIG)"
+
+ export CC_FOR_BUILD="$(tc-getBUILD_CC)"
+
+ # ensure proper compiler is detected for Clang builds: bug #831202
+ export GCC_FOR_TARGET="${CC_FOR_TARGET:-$(tc-getCC)}"
+
+ econf "${myconf[@]}"
+}
+
+src_compile() {
+ emake V=1
+}
+
+src_install() {
+ emake V=1 DESTDIR="${D}" install
+
+ find "${ED}"/usr -name libiberty.a -delete || die
+
+ # Delete translations that conflict with binutils-libs. bug #528088
+ # Note: Should figure out how to store these in an internal gdb dir.
+ if use nls ; then
+ find "${ED}" \
+ -regextype posix-extended -regex '.*/(bfd|opcodes)[.]g?mo$' \
+ -delete || die
+ fi
+
+ # Don't install docs when building a cross-gdb
+ if [[ ${CTARGET} != ${CHOST} ]] ; then
+ rm -rf "${ED}"/usr/share/{doc,info,locale} || die
+ local f
+ for f in "${ED}"/usr/share/man/*/* ; do
+ if [[ ${f##*/} != ${CTARGET}-* ]] ; then
+ mv "${f}" "${f%/*}/${CTARGET}-${f##*/}" || die
+ fi
+ done
+ return 0
+ fi
+
+ # Install it by hand for now:
+ # https://sourceware.org/ml/gdb-patches/2011-12/msg00915.html
+ # Only install if it exists due to the twisted behavior (see
+ # notes in src_configure above).
+ [[ -e gdbserver/gdbreplay ]] && dobin gdbserver/gdbreplay
+
+ docinto gdb
+ dodoc gdb/CONTRIBUTE gdb/README gdb/MAINTAINERS \
+ gdb/NEWS gdb/PROBLEMS
+ docinto sim
+ dodoc sim/{MAINTAINERS,README-HACKING}
+
+ if use server ; then
+ docinto gdbserver
+ dodoc gdbserver/README
+ fi
+
+ if [[ -n ${PATCH_VER} ]] ; then
+ dodoc "${WORKDIR}"/extra/gdbinit.sample
+ fi
+
+ # Remove shared info pages
+ rm -f "${ED}"/usr/share/info/{annotate,bfd,configure,ctf-spec,standards}.info*
+
+ if use python ; then
+ python_optimize "${ED}"/usr/share/gdb/python/gdb
+ fi
+}
+
+pkg_postinst() {
+ # Portage doesn't unmerge files in /etc
+ rm -vf "${EROOT}"/etc/skel/.gdbinit
+
+ if use prefix && [[ ${CHOST} == *-darwin* ]] ; then
+ ewarn "gdb is unable to get a mach task port when installed by Prefix"
+ ewarn "Portage, unprivileged. To make gdb fully functional you'll"
+ ewarn "have to perform the following steps:"
+ ewarn " % sudo chgrp procmod ${EPREFIX}/usr/bin/gdb"
+ ewarn " % sudo chmod g+s ${EPREFIX}/usr/bin/gdb"
+ fi
+}
diff --git a/sys-devel/gdb/gdb-9999.ebuild b/sys-devel/gdb/gdb-9999.ebuild
index 940f57beb14b..22ec6a50951e 100644
--- a/sys-devel/gdb/gdb-9999.ebuild
+++ b/sys-devel/gdb/gdb-9999.ebuild
@@ -1,7 +1,7 @@
# Copyright 1999-2022 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI=7
+EAPI=8
PYTHON_COMPAT=( python3_{8..11} )
inherit flag-o-matic python-single-r1 strip-linguas toolchain-funcs
@@ -23,9 +23,11 @@ case ${PV} in
inherit git-r3
SRC_URI=""
;;
- *.*.50.2???????)
+ *.*.50_p2???????)
# weekly snapshots
- SRC_URI="ftp://sourceware.org/pub/gdb/snapshots/current/gdb-weekly-${PV}.tar.xz"
+ MY_PV="${PV/_p/.}"
+ SRC_URI="https://sourceware.org/pub/gdb/snapshots/current/gdb-weekly-${MY_PV}.tar.xz"
+ S="${WORKDIR}/${PN}-${MY_PV}"
;;
*)
# Normal upstream release
@@ -34,23 +36,22 @@ case ${PV} in
;;
esac
-PATCH_VER=""
-PATCH_DEV=""
DESCRIPTION="GNU debugger"
HOMEPAGE="https://sourceware.org/gdb/"
SRC_URI="${SRC_URI}
${PATCH_DEV:+https://dev.gentoo.org/~${PATCH_DEV}/distfiles/${P}-patches-${PATCH_VER}.tar.xz}
- ${PATCH_VER:+mirror://gentoo/${P}-patches-${PATCH_VER}.tar.xz}
-"
+ ${PATCH_VER:+mirror://gentoo/${P}-patches-${PATCH_VER}.tar.xz}"
LICENSE="GPL-3+ LGPL-2.1+"
SLOT="0"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86 ~x64-cygwin ~amd64-linux ~x86-linux ~x64-macos ~sparc-solaris ~sparc64-solaris ~x64-solaris ~x86-solaris"
+ # for testing on loong only
+ #KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86 ~x64-cygwin ~amd64-linux ~x86-linux ~x64-macos ~sparc-solaris ~sparc64-solaris ~x64-solaris ~x86-solaris"
+ KEYWORDS="~loong"
fi
-IUSE="cet guile lzma multitarget nls +python +server source-highlight test vanilla xml xxhash zstd"
+IUSE="cet guile lzma multitarget nls +python +server sim source-highlight test vanilla xml xxhash zstd"
REQUIRED_USE="python? ( ${PYTHON_REQUIRED_USE} )"
# In fact, gdb's test suite needs some work to get passing.
@@ -77,8 +78,12 @@ RDEPEND="
python? ( ${PYTHON_DEPS} )
guile? ( >=dev-scheme/guile-2.0 )
xml? ( dev-libs/expat )
- source-highlight? ( dev-util/source-highlight )
- xxhash? ( dev-libs/xxhash )
+ source-highlight? (
+ dev-util/source-highlight
+ )
+ xxhash? (
+ dev-libs/xxhash
+ )
zstd? ( app-arch/zstd:= )
"
DEPEND="${RDEPEND}"
@@ -196,6 +201,7 @@ src_configure() {
$(use_with xml expat)
$(use_with lzma)
$(use_enable nls)
+ $(use_enable sim)
$(use_enable source-highlight)
$(use multitarget && echo --enable-targets=all)
$(use_with python python "${EPYTHON}")
diff --git a/sys-devel/gdb/metadata.xml b/sys-devel/gdb/metadata.xml
index bcceccefd45a..5baff33ff49e 100644
--- a/sys-devel/gdb/metadata.xml
+++ b/sys-devel/gdb/metadata.xml
@@ -1,21 +1,22 @@
<?xml version="1.0" encoding="UTF-8"?>
<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
-<maintainer type="project">
- <email>toolchain@gentoo.org</email>
- <name>Gentoo Toolchain Project</name>
-</maintainer>
-<use>
- <flag name="cet">Enable Intel Control-flow Enforcement Technology.</flag>
- <flag name="lzma">Support lzma compression in ELF debug info</flag>
- <flag name="multitarget">Support all known targets in one gdb binary</flag>
- <flag name="python">Enable support for the new internal scripting language, as well as extended pretty printers</flag>
- <flag name="server">Install the "gdbserver" program (useful for embedded/remote targets)</flag>
- <flag name="source-highlight">Enable listing highlighting via <pkg>dev-util/source-highlight</pkg></flag>
- <flag name="xml">Support parsing XML data files needed (at least) for cpu features, memory maps, and syscall tracing</flag>
- <flag name="xxhash">Use <pkg>dev-libs/xxhash</pkg> to speed up internal hashing.</flag>
-</use>
-<upstream>
- <remote-id type="cpe">cpe:/a:gnu:gdb</remote-id>
-</upstream>
+ <maintainer type="project">
+ <email>toolchain@gentoo.org</email>
+ <name>Gentoo Toolchain Project</name>
+ </maintainer>
+ <use>
+ <flag name="cet">Enable Intel Control-flow Enforcement Technology.</flag>
+ <flag name="lzma">Support lzma compression in ELF debug info</flag>
+ <flag name="multitarget">Support all known targets in one gdb binary</flag>
+ <flag name="python">Enable support for the new internal scripting language, as well as extended pretty printers</flag>
+ <flag name="server">Install the "gdbserver" program (useful for embedded/remote targets)</flag>
+ <flag name="sim">Build gdb's simulators for various hardware platforms. See https://sourceware.org/gdb/wiki/Sim.</flag>
+ <flag name="source-highlight">Enable listing highlighting via <pkg>dev-util/source-highlight</pkg></flag>
+ <flag name="xml">Support parsing XML data files needed (at least) for cpu features, memory maps, and syscall tracing</flag>
+ <flag name="xxhash">Use <pkg>dev-libs/xxhash</pkg> to speed up internal hashing.</flag>
+ </use>
+ <upstream>
+ <remote-id type="cpe">cpe:/a:gnu:gdb</remote-id>
+ </upstream>
</pkgmetadata>
diff --git a/sys-process/Manifest.gz b/sys-process/Manifest.gz
index 09ab20bd7ba2..ea8a8fe65f1a 100644
--- a/sys-process/Manifest.gz
+++ b/sys-process/Manifest.gz
Binary files differ
diff --git a/sys-process/psmisc/Manifest b/sys-process/psmisc/Manifest
index 11e3b89dc664..e5f39ded2b03 100644
--- a/sys-process/psmisc/Manifest
+++ b/sys-process/psmisc/Manifest
@@ -2,6 +2,8 @@ AUX psmisc-23.4-fuser_regression_revert.patch 1577 BLAKE2B 89f346146ca2fb71bc5be
AUX psmisc-23.5-fix-killall-pidfd_send_signal.patch 1384 BLAKE2B 246636fe31d9602cd68310ed8c637fa2f62dfa98bdc9cc958bd2e7ab6eaf358dd516cc49db4bbbe892d62375d5f7613b04fa98532e225d9fdff2dc142e596459 SHA512 23117b10094be12b64545ccd1fa9c2e2901e0ab7ab4e84dc9428e27358fa83bff01b4e790f21e14b74c0db2dd01ee83ba6234cbf975f275d21677a0dbda1f444
DIST psmisc-23.4.tar.xz 370000 BLAKE2B e762171c4d3252421a49b352fadb3e892f66862f003a313a0cc692f973364b06d2652a51d331314462784d94ad55189e74c4d7a023d5d7c917c5e5c05009f46b SHA512 b05781fdb283a6f132bd385d64437f8080e6bc0e11cd2e3e02227678682bb67b3c89edec34a6d067d77312811d072dc60b47ebb32b168c4c69bbc36df643a471
DIST psmisc-23.5.tar.xz 394012 BLAKE2B 258b82c9fff3765f33cdcd4150489b3e585a47b9065b1cb4f5b432bea4aa7766aab15b160cfb948df9e835c7ac09a9f185d663ab1cd376bedea53bdaf73fd776 SHA512 e908220350491a595ceaf96025a9aa14d832cacc8901545d0864152053fedaf9dc10f45fb2870aa2a00e4d9d8947243038357e14a82b04ab5d20c53e7f841a8d
+DIST psmisc-23.6.tar.xz 424736 BLAKE2B 468bf4e84695efcedb832f890b6201b7bc4aca7c5aabaf30e67f4471671421897ee7cd67f01d4b3d60c3e1c63752eb7384e627e75fa7db290cd749da08e2f788 SHA512 4daffbd1726e50d9344f8578dd4c10f0b8f7971929ec667490de31122e5f3828747e1bafb3ed3c37ed7e1758ab9ec43b8f4556b676a416a8efbc7c6c88b6985d
EBUILD psmisc-23.4-r1.ebuild 1889 BLAKE2B 59779553f91f16b8dec506c1309b5480985cd739ae1c0a1d569b52cb3402bb1d94b7869f990fdfd396ac341022461f1043ce383903b95c599397a5343e3f85e1 SHA512 eb829e935c7cb7d5a9ca96cbccd26eb6703d0ea224ffd4713db925078cdc141bc110ad3f21becfa33663c3ef1627ca6550fe7ef4e0e4c723d74f1cc4bcb1eb52
EBUILD psmisc-23.5.ebuild 1955 BLAKE2B 07f8a1a716c076d8dc58045cbe58969e29c87cfc95222dadc6273a90abd9675a4cfb0fa11d727c9dec1187d85ef2781af07c895175977d9309b1abf581a6d37b SHA512 ef032b48b8f8d82d1d157127b94300a6a8e65d3dfbccaded56fe3b7fe79170d62b3ff3930f4835e4c5abba7cb428d1e21557e69da15816504891318a2b7578da
+EBUILD psmisc-23.6.ebuild 1921 BLAKE2B 2db954428f663bfe21b17bf664c9746b701c4a3bdb8629d166a47bef8469a71e9740fcac6441710fbd655a01e39720fc47e214f562a97cf2440d43c52eb6502b SHA512 a03b4c25af4556fb44a29f4a932fd849e77967cd14336ba02fbba6657bd28ca5d996177dccc09cabf230d68cbd5cabdcc6ade4873e9d0ee3388766760bde9e97
MISC metadata.xml 387 BLAKE2B 86be283c90e1b90bd40313187a4caa0ec871807fe1045649f2bff8934ee9537a348ee096a63ed2cfb2991724bf79e8dc7dd65d5cb4812216bbd10ebf5e400a71 SHA512 8594d6e68c03adf48e92947d47a3b477768fd296d8db62cfcae8982dcc872e947780bfdb11a4f3b1658b00928eccd2d7b58b03eea388c51806a45ae47e8c59d5
diff --git a/sys-process/psmisc/psmisc-23.6.ebuild b/sys-process/psmisc/psmisc-23.6.ebuild
new file mode 100644
index 000000000000..73f46d8e84ab
--- /dev/null
+++ b/sys-process/psmisc/psmisc-23.6.ebuild
@@ -0,0 +1,68 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+inherit toolchain-funcs
+
+DESCRIPTION="A set of tools that use the proc filesystem"
+HOMEPAGE="http://psmisc.sourceforge.net/"
+SRC_URI="mirror://sourceforge/${PN}/${P}.tar.xz"
+
+LICENSE="GPL-2"
+SLOT="0"
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86 ~amd64-linux ~x86-linux"
+IUSE="apparmor nls selinux test X"
+RESTRICT="!test? ( test )"
+
+RDEPEND="
+ !=app-i18n/man-pages-l10n-4.0.0-r0
+ >=sys-libs/ncurses-5.7-r7:=
+ apparmor? ( sys-libs/libapparmor )
+ nls? ( virtual/libintl )
+ selinux? ( sys-libs/libselinux )
+"
+DEPEND="${RDEPEND}"
+BDEPEND="
+ >=sys-devel/libtool-2.2.6b
+ nls? ( sys-devel/gettext )
+ test? ( dev-util/dejagnu )
+"
+
+DOCS=( AUTHORS ChangeLog NEWS README )
+
+src_configure() {
+ if tc-is-cross-compiler ; then
+ # This isn't ideal but upstream don't provide a placement
+ # when malloc is missing anyway, leading to errors like:
+ # pslog.c:(.text.startup+0x108): undefined reference to `rpl_malloc'
+ # See https://sourceforge.net/p/psmisc/bugs/71/
+ # (and https://lists.gnu.org/archive/html/autoconf/2011-04/msg00019.html)
+ export ac_cv_func_malloc_0_nonnull=yes \
+ ac_cv_func_realloc_0_nonnull=yes
+ fi
+
+ local myeconfargs=(
+ # Hardening flags are set by our toolchain alraedy. Setting these
+ # in packages means toolchain & users can't set something tougher.
+ --disable-harden-flags
+ --enable-ipv6
+ $(use_enable apparmor)
+ $(use_enable nls)
+ $(use_enable selinux)
+ )
+ econf "${myeconfargs[@]}"
+}
+
+src_install() {
+ default
+
+ use X || rm -f "${ED}"/usr/bin/pstree.x11
+
+ [[ -s ${ED}/usr/bin/peekfd ]] || rm -f "${ED}"/usr/bin/peekfd
+ [[ -e ${ED}/usr/bin/peekfd ]] || rm -f "${ED}"/usr/share/man/man1/peekfd.1
+
+ # fuser is needed by init.d scripts; use * wildcard for #458250
+ dodir /bin
+ mv "${ED}"/usr/bin/*fuser "${ED}"/bin || die
+}
diff --git a/www-servers/Manifest.gz b/www-servers/Manifest.gz
index b45ca4b20c2d..84058459cc93 100644
--- a/www-servers/Manifest.gz
+++ b/www-servers/Manifest.gz
Binary files differ
diff --git a/www-servers/nginx/Manifest b/www-servers/nginx/Manifest
index acb7a758484c..c103d5422917 100644
--- a/www-servers/nginx/Manifest
+++ b/www-servers/nginx/Manifest
@@ -15,6 +15,7 @@ AUX nginx.logrotate-r1 257 BLAKE2B d62c57377efd5259b6c776861d921b6e4ea026387157d
AUX nginx.service-r1 356 BLAKE2B 05d89efcc73b70a26655f306f1e074e61c81063cb4e949161efbe95dc375e63807233f38c9af6723801e8f653cfad08f62fbec225b061d1179b7d05fe761afc4 SHA512 e51f4e88abe10555afe79d4d029651a4de42a5dc1dddaf951f13c021453da00e0c56a3fa2129d08fcd090909a54564e76887c93fdf72952021f5a2b09f6097eb
DIST modsecurity-nginx-1.0.3.tar.gz 34063 BLAKE2B 859a29eb7f67d53a818578f1008f0d0debbe37c205bb7c6e79594d8b1a6a0d93988880d35f607ef05ef6d73c9aa887baebfd2c54aca894969beeed4bfe576f37 SHA512 20495884c6b3594edf879a19fd7445f2e74a1628789decd146b3c712764b0507e440a84a64aab619461b044f98b8d641913cfad57a6d0002e7061716bdfe84fc
DIST nginx-1.23.2.tar.gz 1108243 BLAKE2B 0a6a556afe93c4326247e879e3bb2ad377cd734a572f471b52c91b1b2901a243a848cd74fea587bda5afa0ee91dec9635b5d2a468cb95abc7f361c42a32c9598 SHA512 4a5413c0ec251c02fb73dfb4d351045f857a36d45ebb7ae2c29f4a4f320a6543d0a049b147b08318de0b7b0406773c329dbf43bf98bb088f76e506ea532cd8ef
+DIST nginx-1.23.3.tar.gz 1108958 BLAKE2B 5b8980f54e3f662ec6b4f8f0a50305c91081aaba881ef94f3c60e5fced8a79710ff09aae3abda3dce7dbcd460b1a46b1d3c0007d5dc76fbec5c4c2ad91ae7aa7 SHA512 da5f473ac213f8947f40f0a69820bf981157432fe9d29cf71fe30225dadd05f5814309034f0411ea15fb70bece8ceefc0cb0b2588096c1a9496c2a36fa425d9f
DIST nginx-auth-ldap-42d195d7a7575ebab1c369ad3fc5d78dc2c2669c.tar.gz 18457 BLAKE2B 22225ca9e5299b20ab5a93a001cac48e446bd86b3a24ac49e716bc975b128890bdb4b0dbbf5730fbaaeadfd958160093c7a6af798dd0e6de27062f149a760333 SHA512 ec59637fda5acac053e815cb1d04b545fc6b765e5ec63d8c2c9c301abad87afaa2698145acac08e9e14c91e1423ebff7aff0cca2b940b19ccccbf4cf53973269
DIST nginx_http_sticky_module_ng-1.2.6-10-g08a395c66e42.tar.bz2 124047 BLAKE2B d37ef9a15c91abe3c6258e420d1f99fa452f9d9966a0e13102174973314a3bac5413957a5fe632a9dcb1163b3be5df8116e05cc053ee061e19319ec25f341570 SHA512 6c1bfdcf89884b2855d51ae7da0f6e53a4ca3629e1aaf58433b70c07dcb2af797ba6e87d9b3eb4fe2fb6d4d697e862f2b4c2f8d8b3fdaea201740c97ec936529
DIST ngx_brotli-1.0.0rc.tar.gz 16207 BLAKE2B 450d0ea693bd98d4a1b615f2cdcaad41ccd28266f6d80beec7fe77fe750ab8c5d1bb55aabe15161b9b6d819d2b4d99a7774f2706f2f6fd084b52a7c7dddbc00c SHA512 05a880d5e48ac83be84498ed41fb4750211b827a9d7541acfd6ef494e5205a6e853d5594bfec3ab4ae668ea3f803e4f4b0ba550c76811971c8e266e42663c56d
@@ -47,4 +48,5 @@ DIST njs-0.7.7.tar.gz 609779 BLAKE2B 878c1a106237d42f03074051d12a2de409a1ce3088e
DIST njs-0.7.8.tar.gz 613161 BLAKE2B f6b10be576119f418cdbe052a0c82b847d1b43278f4f0764ac7a9c7309162bf48fd60b40542b97e43fa925c87817b19785ffc6c83fa0611ca73256932e8481cb SHA512 086ddb2e5189a8853598870b795bfa788e9e75da9d2502541a49314e8149d7c279acca0709c4c517db26611a416dc5fb989be807cf1697c7411aded1bd5b8237
EBUILD nginx-1.23.2-r3.ebuild 40465 BLAKE2B 24e4ce7a06600346fd8df476a607a8d836e14a297f4834d0759aae883b12260ddbb11757937adae7407b71cdf24abdbbff006ad93f84401953ac00fbe2b48b6a SHA512 6b3c067f2f7606891f5d886669c0e09cab6d8649140f8b33f1b478430cd11773c3653a9bc35427cb8fbfe703d6b2495a77f409139d480ab5686c448e810049d7
EBUILD nginx-1.23.2.ebuild 39690 BLAKE2B bc9ea5141f66d21cb003b09c37e9a23da3405323364cb3f9fab3c5f161e6b4d2a261a720a3b31e204906b98a6ba9c4da7d614a1e5732038fb6af482ae1664823 SHA512 d2df73e079653c42258661511df7c1ba4ea558cbd28f48b862d721d95726906c3e4e293f4c3f71cb97050b313eba11110091bc04191ba264c99a073ed18ad06a
+EBUILD nginx-1.23.3.ebuild 40465 BLAKE2B 24e4ce7a06600346fd8df476a607a8d836e14a297f4834d0759aae883b12260ddbb11757937adae7407b71cdf24abdbbff006ad93f84401953ac00fbe2b48b6a SHA512 6b3c067f2f7606891f5d886669c0e09cab6d8649140f8b33f1b478430cd11773c3653a9bc35427cb8fbfe703d6b2495a77f409139d480ab5686c448e810049d7
MISC metadata.xml 1012 BLAKE2B 5fe75eb9105a998668cfebf02c6976784f4ef3332edd0b6c21a23a5ffb0838b4ae8bc9e52f5157b43c3c0d060825ac46bccabc94bcf8b59447311e0f9ac94f29 SHA512 0d243d1d5271d05d51a46b5825fe32ac5283211434672e99e7314c57f5d1f1f88f48c189fffcdb12747c8d33c9dafe0c8df12376cbbec2912732da0ed6de0642
diff --git a/www-servers/nginx/nginx-1.23.3.ebuild b/www-servers/nginx/nginx-1.23.3.ebuild
new file mode 100644
index 000000000000..4b707c551371
--- /dev/null
+++ b/www-servers/nginx/nginx-1.23.3.ebuild
@@ -0,0 +1,1066 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+# Maintainer notes:
+# - http_rewrite-independent pcre-support makes sense for matching locations without an actual rewrite
+# - any http-module activates the main http-functionality and overrides USE=-http
+# - keep the following requirements in mind before adding external modules:
+# * alive upstream
+# * sane packaging
+# * builds cleanly
+# * does not need a patch for nginx core
+# - TODO: test the google-perftools module (included in vanilla tarball)
+
+# prevent perl-module from adding automagic perl DEPENDs
+GENTOO_DEPEND_ON_PERL="no"
+
+# devel_kit (https://github.com/simpl/ngx_devel_kit, BSD license)
+DEVEL_KIT_MODULE_PV="0.3.1"
+DEVEL_KIT_MODULE_P="ngx_devel_kit-${DEVEL_KIT_MODULE_PV}"
+DEVEL_KIT_MODULE_URI="https://github.com/simpl/ngx_devel_kit/archive/v${DEVEL_KIT_MODULE_PV}.tar.gz"
+DEVEL_KIT_MODULE_WD="${WORKDIR}/ngx_devel_kit-${DEVEL_KIT_MODULE_PV}"
+
+# ngx_brotli (https://github.com/google/ngx_brotli, BSD-2)
+HTTP_BROTLI_MODULE_PV="1.0.0rc"
+HTTP_BROTLI_MODULE_P="ngx_brotli-${HTTP_BROTLI_MODULE_PV}"
+HTTP_BROTLI_MODULE_URI="https://github.com/google/ngx_brotli/archive/v${HTTP_BROTLI_MODULE_PV}.tar.gz"
+HTTP_BROTLI_MODULE_WD="${WORKDIR}/ngx_brotli-${HTTP_BROTLI_MODULE_PV}"
+
+# http_uploadprogress (https://github.com/masterzen/nginx-upload-progress-module, BSD-2 license)
+HTTP_UPLOAD_PROGRESS_MODULE_PV="68b3ab3b64a0cee7f785d161401c8be357bbed12"
+HTTP_UPLOAD_PROGRESS_MODULE_P="ngx_http_upload_progress-${HTTP_UPLOAD_PROGRESS_MODULE_PV}"
+HTTP_UPLOAD_PROGRESS_MODULE_URI="https://github.com/masterzen/nginx-upload-progress-module/archive/${HTTP_UPLOAD_PROGRESS_MODULE_PV}.tar.gz"
+HTTP_UPLOAD_PROGRESS_MODULE_WD="${WORKDIR}/nginx-upload-progress-module-${HTTP_UPLOAD_PROGRESS_MODULE_PV}"
+
+# http_headers_more (https://github.com/openresty/headers-more-nginx-module, BSD license)
+HTTP_HEADERS_MORE_MODULE_PV="0.34"
+HTTP_HEADERS_MORE_MODULE_P="ngx_http_headers_more-${HTTP_HEADERS_MORE_MODULE_PV}"
+HTTP_HEADERS_MORE_MODULE_URI="https://github.com/openresty/headers-more-nginx-module/archive/v${HTTP_HEADERS_MORE_MODULE_PV}.tar.gz"
+HTTP_HEADERS_MORE_MODULE_WD="${WORKDIR}/headers-more-nginx-module-${HTTP_HEADERS_MORE_MODULE_PV}"
+
+# http_cache_purge (http://labs.frickle.com/nginx_ngx_cache_purge/, https://github.com/FRiCKLE/ngx_cache_purge, BSD-2 license)
+HTTP_CACHE_PURGE_MODULE_PV="2.3"
+HTTP_CACHE_PURGE_MODULE_P="ngx_http_cache_purge-${HTTP_CACHE_PURGE_MODULE_PV}"
+HTTP_CACHE_PURGE_MODULE_URI="http://labs.frickle.com/files/ngx_cache_purge-${HTTP_CACHE_PURGE_MODULE_PV}.tar.gz"
+HTTP_CACHE_PURGE_MODULE_WD="${WORKDIR}/ngx_cache_purge-${HTTP_CACHE_PURGE_MODULE_PV}"
+
+# http_slowfs_cache (http://labs.frickle.com/nginx_ngx_slowfs_cache/, BSD-2 license)
+HTTP_SLOWFS_CACHE_MODULE_PV="1.10"
+HTTP_SLOWFS_CACHE_MODULE_P="ngx_http_slowfs_cache-${HTTP_SLOWFS_CACHE_MODULE_PV}"
+HTTP_SLOWFS_CACHE_MODULE_URI="http://labs.frickle.com/files/ngx_slowfs_cache-${HTTP_SLOWFS_CACHE_MODULE_PV}.tar.gz"
+HTTP_SLOWFS_CACHE_MODULE_WD="${WORKDIR}/ngx_slowfs_cache-${HTTP_SLOWFS_CACHE_MODULE_PV}"
+
+# http_fancyindex (https://github.com/aperezdc/ngx-fancyindex, BSD license)
+HTTP_FANCYINDEX_MODULE_PV="0.4.4"
+HTTP_FANCYINDEX_MODULE_P="ngx_http_fancyindex-${HTTP_FANCYINDEX_MODULE_PV}"
+HTTP_FANCYINDEX_MODULE_URI="https://github.com/aperezdc/ngx-fancyindex/archive/v${HTTP_FANCYINDEX_MODULE_PV}.tar.gz"
+HTTP_FANCYINDEX_MODULE_WD="${WORKDIR}/ngx-fancyindex-${HTTP_FANCYINDEX_MODULE_PV}"
+
+# http_lua (https://github.com/openresty/lua-nginx-module, BSD license)
+HTTP_LUA_MODULE_PV="b6d167cf1a93c0c885c28db5a439f2404874cb26"
+HTTP_LUA_MODULE_P="ngx_http_lua-${HTTP_LUA_MODULE_PV}"
+HTTP_LUA_MODULE_URI="https://github.com/openresty/lua-nginx-module/archive/${HTTP_LUA_MODULE_PV}.tar.gz"
+HTTP_LUA_MODULE_WD="${WORKDIR}/lua-nginx-module-${HTTP_LUA_MODULE_PV}"
+LUA_COMPAT=( luajit )
+
+# http_auth_pam (https://github.com/stogh/ngx_http_auth_pam_module/, http://web.iti.upv.es/~sto/nginx/, BSD-2 license)
+HTTP_AUTH_PAM_MODULE_PV="1.5.2"
+HTTP_AUTH_PAM_MODULE_P="ngx_http_auth_pam-${HTTP_AUTH_PAM_MODULE_PV}"
+HTTP_AUTH_PAM_MODULE_URI="https://github.com/stogh/ngx_http_auth_pam_module/archive/v${HTTP_AUTH_PAM_MODULE_PV}.tar.gz"
+HTTP_AUTH_PAM_MODULE_WD="${WORKDIR}/ngx_http_auth_pam_module-${HTTP_AUTH_PAM_MODULE_PV}"
+
+# http_upstream_check (https://github.com/yaoweibin/nginx_upstream_check_module, BSD license)
+HTTP_UPSTREAM_CHECK_MODULE_PV="9aecf15ec379fe98f62355c57b60c0bc83296f04"
+HTTP_UPSTREAM_CHECK_MODULE_P="ngx_http_upstream_check-${HTTP_UPSTREAM_CHECK_MODULE_PV}"
+HTTP_UPSTREAM_CHECK_MODULE_URI="https://github.com/yaoweibin/nginx_upstream_check_module/archive/${HTTP_UPSTREAM_CHECK_MODULE_PV}.tar.gz"
+HTTP_UPSTREAM_CHECK_MODULE_WD="${WORKDIR}/nginx_upstream_check_module-${HTTP_UPSTREAM_CHECK_MODULE_PV}"
+
+# http_metrics (https://github.com/zenops/ngx_metrics, BSD license)
+HTTP_METRICS_MODULE_PV="0.1.1"
+HTTP_METRICS_MODULE_P="ngx_metrics-${HTTP_METRICS_MODULE_PV}"
+HTTP_METRICS_MODULE_URI="https://github.com/madvertise/ngx_metrics/archive/v${HTTP_METRICS_MODULE_PV}.tar.gz"
+HTTP_METRICS_MODULE_WD="${WORKDIR}/ngx_metrics-${HTTP_METRICS_MODULE_PV}"
+
+# http_vhost_traffic_status (https://github.com/vozlt/nginx-module-vts, BSD license)
+HTTP_VHOST_TRAFFIC_STATUS_MODULE_PV="0.2.1"
+HTTP_VHOST_TRAFFIC_STATUS_MODULE_P="ngx_http_vhost_traffic_status-${HTTP_VHOST_TRAFFIC_STATUS_MODULE_PV}"
+HTTP_VHOST_TRAFFIC_STATUS_MODULE_URI="https://github.com/vozlt/nginx-module-vts/archive/v${HTTP_VHOST_TRAFFIC_STATUS_MODULE_PV}.tar.gz"
+HTTP_VHOST_TRAFFIC_STATUS_MODULE_WD="${WORKDIR}/nginx-module-vts-${HTTP_VHOST_TRAFFIC_STATUS_MODULE_PV}"
+
+# naxsi-core (https://github.com/wargio/naxsi, GPL-3)
+HTTP_NAXSI_MODULE_PV="4140b2ded624eb36f04c783c460379b9403012d0"
+HTTP_NAXSI_MODULE_P="ngx_http_naxsi-${HTTP_NAXSI_MODULE_PV}"
+HTTP_NAXSI_MODULE_URI="https://github.com/wargio/naxsi/archive/${HTTP_NAXSI_MODULE_PV}.tar.gz"
+HTTP_NAXSI_MODULE_WD="${WORKDIR}/naxsi-${HTTP_NAXSI_MODULE_PV}/naxsi_src"
+HTTP_NAXSI_LIBINJECTION_MODULE_PV="49904c42a6e68dc8f16c022c693e897e4010a06c"
+HTTP_NAXSI_LIBINJECTION_MODULE_P="ngx_http_naxsi_libinjection-${HTTP_NAXSI_LIBINJECTION_MODULE_PV}"
+HTTP_NAXSI_LIBINJECTION_MODULE_URI="https://github.com/libinjection/libinjection/archive/${HTTP_NAXSI_LIBINJECTION_MODULE_PV}.tar.gz"
+
+# nginx-rtmp-module (https://github.com/arut/nginx-rtmp-module, BSD license)
+RTMP_MODULE_PV="1.2.2"
+RTMP_MODULE_P="ngx_rtmp-${RTMP_MODULE_PV}"
+RTMP_MODULE_URI="https://github.com/arut/nginx-rtmp-module/archive/v${RTMP_MODULE_PV}.tar.gz"
+RTMP_MODULE_WD="${WORKDIR}/nginx-rtmp-module-${RTMP_MODULE_PV}"
+
+# nginx-dav-ext-module (https://github.com/arut/nginx-dav-ext-module, BSD license)
+HTTP_DAV_EXT_MODULE_PV="3.0.0"
+HTTP_DAV_EXT_MODULE_P="ngx_http_dav_ext-${HTTP_DAV_EXT_MODULE_PV}"
+HTTP_DAV_EXT_MODULE_URI="https://github.com/arut/nginx-dav-ext-module/archive/v${HTTP_DAV_EXT_MODULE_PV}.tar.gz"
+HTTP_DAV_EXT_MODULE_WD="${WORKDIR}/nginx-dav-ext-module-${HTTP_DAV_EXT_MODULE_PV}"
+
+# echo-nginx-module (https://github.com/openresty/echo-nginx-module, BSD license)
+HTTP_ECHO_MODULE_PV="0.63"
+HTTP_ECHO_MODULE_P="ngx_http_echo-${HTTP_ECHO_MODULE_PV}"
+HTTP_ECHO_MODULE_URI="https://github.com/openresty/echo-nginx-module/archive/v${HTTP_ECHO_MODULE_PV}.tar.gz"
+HTTP_ECHO_MODULE_WD="${WORKDIR}/echo-nginx-module-${HTTP_ECHO_MODULE_PV}"
+
+# modsecurity for nginx (https://github.com/SpiderLabs/ModSecurity-nginx, https://github.com/SpiderLabs/ModSecurity, Apache-2.0)
+HTTP_SECURITY_MODULE_PV="1.0.3"
+HTTP_SECURITY_MODULE_P="modsecurity-nginx-${HTTP_SECURITY_MODULE_PV}"
+HTTP_SECURITY_MODULE_URI="https://github.com/SpiderLabs/ModSecurity-nginx/archive/refs/tags/v${HTTP_SECURITY_MODULE_PV}.tar.gz"
+HTTP_SECURITY_MODULE_WD="${WORKDIR}/ModSecurity-nginx-${HTTP_SECURITY_MODULE_PV}"
+
+# push-stream-module (http://www.nginxpushstream.com, https://github.com/wandenberg/nginx-push-stream-module, GPL-3)
+HTTP_PUSH_STREAM_MODULE_PV="8c02220d484d7848bc8e3a6d9b1c616987e86f66"
+HTTP_PUSH_STREAM_MODULE_P="ngx_http_push_stream-${HTTP_PUSH_STREAM_MODULE_PV}"
+HTTP_PUSH_STREAM_MODULE_URI="https://github.com/wandenberg/nginx-push-stream-module/archive/${HTTP_PUSH_STREAM_MODULE_PV}.tar.gz"
+HTTP_PUSH_STREAM_MODULE_WD="${WORKDIR}/nginx-push-stream-module-${HTTP_PUSH_STREAM_MODULE_PV}"
+
+# sticky-module (https://bitbucket.org/nginx-goodies/nginx-sticky-module-ng, BSD-2)
+HTTP_STICKY_MODULE_PV="1.2.6-10-g08a395c66e42"
+HTTP_STICKY_MODULE_P="nginx_http_sticky_module_ng-${HTTP_STICKY_MODULE_PV}"
+HTTP_STICKY_MODULE_URI="https://bitbucket.org/nginx-goodies/nginx-sticky-module-ng/get/${HTTP_STICKY_MODULE_PV}.tar.bz2"
+HTTP_STICKY_MODULE_WD="${WORKDIR}/nginx-goodies-nginx-sticky-module-ng-08a395c66e42"
+
+# mogilefs-module (https://github.com/vkholodkov/nginx-mogilefs-module, BSD-2)
+HTTP_MOGILEFS_MODULE_PV="1.0.4"
+HTTP_MOGILEFS_MODULE_P="ngx_mogilefs_module-${HTTP_MOGILEFS_MODULE_PV}"
+HTTP_MOGILEFS_MODULE_URI="https://github.com/vkholodkov/nginx-mogilefs-module/archive/${HTTP_MOGILEFS_MODULE_PV}.tar.gz"
+HTTP_MOGILEFS_MODULE_WD="${WORKDIR}/nginx_mogilefs_module-${HTTP_MOGILEFS_MODULE_PV}"
+
+# memc-module (https://github.com/openresty/memc-nginx-module, BSD-2)
+HTTP_MEMC_MODULE_PV="0.19"
+HTTP_MEMC_MODULE_P="ngx_memc_module-${HTTP_MEMC_MODULE_PV}"
+HTTP_MEMC_MODULE_URI="https://github.com/openresty/memc-nginx-module/archive/v${HTTP_MEMC_MODULE_PV}.tar.gz"
+HTTP_MEMC_MODULE_WD="${WORKDIR}/memc-nginx-module-${HTTP_MEMC_MODULE_PV}"
+
+# nginx-ldap-auth-module (https://github.com/kvspb/nginx-auth-ldap, BSD-2)
+HTTP_LDAP_MODULE_PV="42d195d7a7575ebab1c369ad3fc5d78dc2c2669c"
+HTTP_LDAP_MODULE_P="nginx-auth-ldap-${HTTP_LDAP_MODULE_PV}"
+HTTP_LDAP_MODULE_URI="https://github.com/kvspb/nginx-auth-ldap/archive/${HTTP_LDAP_MODULE_PV}.tar.gz"
+HTTP_LDAP_MODULE_WD="${WORKDIR}/nginx-auth-ldap-${HTTP_LDAP_MODULE_PV}"
+
+# geoip2 (https://github.com/leev/ngx_http_geoip2_module, BSD-2)
+GEOIP2_MODULE_PV="3.4"
+GEOIP2_MODULE_P="ngx_http_geoip2_module-${GEOIP2_MODULE_PV}"
+GEOIP2_MODULE_URI="https://github.com/leev/ngx_http_geoip2_module/archive/${GEOIP2_MODULE_PV}.tar.gz"
+GEOIP2_MODULE_WD="${WORKDIR}/ngx_http_geoip2_module-${GEOIP2_MODULE_PV}"
+
+# njs-module (https://github.com/nginx/njs, as-is)
+NJS_MODULE_PV="0.7.8"
+NJS_MODULE_P="njs-${NJS_MODULE_PV}"
+NJS_MODULE_URI="https://github.com/nginx/njs/archive/${NJS_MODULE_PV}.tar.gz"
+NJS_MODULE_WD="${WORKDIR}/njs-${NJS_MODULE_PV}"
+
+# We handle deps below ourselves
+SSL_DEPS_SKIP=1
+AUTOTOOLS_AUTO_DEPEND="no"
+
+inherit autotools lua-single ssl-cert toolchain-funcs perl-module systemd pax-utils
+
+DESCRIPTION="Robust, small and high performance http and reverse proxy server"
+HOMEPAGE="https://nginx.org"
+SRC_URI="https://nginx.org/download/${P}.tar.gz
+ ${DEVEL_KIT_MODULE_URI} -> ${DEVEL_KIT_MODULE_P}.tar.gz
+ nginx_modules_http_auth_ldap? ( ${HTTP_LDAP_MODULE_URI} -> ${HTTP_LDAP_MODULE_P}.tar.gz )
+ nginx_modules_http_auth_pam? ( ${HTTP_AUTH_PAM_MODULE_URI} -> ${HTTP_AUTH_PAM_MODULE_P}.tar.gz )
+ nginx_modules_http_brotli? ( ${HTTP_BROTLI_MODULE_URI} -> ${HTTP_BROTLI_MODULE_P}.tar.gz )
+ nginx_modules_http_cache_purge? ( ${HTTP_CACHE_PURGE_MODULE_URI} -> ${HTTP_CACHE_PURGE_MODULE_P}.tar.gz )
+ nginx_modules_http_dav_ext? ( ${HTTP_DAV_EXT_MODULE_URI} -> ${HTTP_DAV_EXT_MODULE_P}.tar.gz )
+ nginx_modules_http_echo? ( ${HTTP_ECHO_MODULE_URI} -> ${HTTP_ECHO_MODULE_P}.tar.gz )
+ nginx_modules_http_fancyindex? ( ${HTTP_FANCYINDEX_MODULE_URI} -> ${HTTP_FANCYINDEX_MODULE_P}.tar.gz )
+ nginx_modules_http_geoip2? ( ${GEOIP2_MODULE_URI} -> ${GEOIP2_MODULE_P}.tar.gz )
+ nginx_modules_http_headers_more? ( ${HTTP_HEADERS_MORE_MODULE_URI} -> ${HTTP_HEADERS_MORE_MODULE_P}.tar.gz )
+ nginx_modules_http_javascript? ( ${NJS_MODULE_URI} -> ${NJS_MODULE_P}.tar.gz )
+ nginx_modules_http_lua? ( ${HTTP_LUA_MODULE_URI} -> ${HTTP_LUA_MODULE_P}.tar.gz )
+ nginx_modules_http_memc? ( ${HTTP_MEMC_MODULE_URI} -> ${HTTP_MEMC_MODULE_P}.tar.gz )
+ nginx_modules_http_metrics? ( ${HTTP_METRICS_MODULE_URI} -> ${HTTP_METRICS_MODULE_P}.tar.gz )
+ nginx_modules_http_mogilefs? ( ${HTTP_MOGILEFS_MODULE_URI} -> ${HTTP_MOGILEFS_MODULE_P}.tar.gz )
+ nginx_modules_http_naxsi? (
+ ${HTTP_NAXSI_MODULE_URI} -> ${HTTP_NAXSI_MODULE_P}.tar.gz
+ ${HTTP_NAXSI_LIBINJECTION_MODULE_URI} -> ${HTTP_NAXSI_LIBINJECTION_MODULE_P}.tar.gz
+ )
+ nginx_modules_http_push_stream? ( ${HTTP_PUSH_STREAM_MODULE_URI} -> ${HTTP_PUSH_STREAM_MODULE_P}.tar.gz )
+ nginx_modules_http_security? ( ${HTTP_SECURITY_MODULE_URI} -> ${HTTP_SECURITY_MODULE_P}.tar.gz )
+ nginx_modules_http_slowfs_cache? ( ${HTTP_SLOWFS_CACHE_MODULE_URI} -> ${HTTP_SLOWFS_CACHE_MODULE_P}.tar.gz )
+ nginx_modules_http_sticky? ( ${HTTP_STICKY_MODULE_URI} -> ${HTTP_STICKY_MODULE_P}.tar.bz2 )
+ nginx_modules_http_upload_progress? ( ${HTTP_UPLOAD_PROGRESS_MODULE_URI} -> ${HTTP_UPLOAD_PROGRESS_MODULE_P}.tar.gz )
+ nginx_modules_http_upstream_check? ( ${HTTP_UPSTREAM_CHECK_MODULE_URI} -> ${HTTP_UPSTREAM_CHECK_MODULE_P}.tar.gz )
+ nginx_modules_http_vhost_traffic_status? ( ${HTTP_VHOST_TRAFFIC_STATUS_MODULE_URI} -> ${HTTP_VHOST_TRAFFIC_STATUS_MODULE_P}.tar.gz )
+ nginx_modules_stream_geoip2? ( ${GEOIP2_MODULE_URI} -> ${GEOIP2_MODULE_P}.tar.gz )
+ nginx_modules_stream_javascript? ( ${NJS_MODULE_URI} -> ${NJS_MODULE_P}.tar.gz )
+ rtmp? ( ${RTMP_MODULE_URI} -> ${RTMP_MODULE_P}.tar.gz )"
+
+LICENSE="BSD-2 BSD SSLeay MIT GPL-2 GPL-2+
+ nginx_modules_http_security? ( Apache-2.0 )
+ nginx_modules_http_push_stream? ( GPL-3 )"
+
+SLOT="mainline"
+KEYWORDS="~amd64 ~arm ~arm64 ~ppc ~ppc64 ~riscv ~x86 ~amd64-linux ~x86-linux"
+
+# Package doesn't provide a real test suite
+RESTRICT="test"
+
+NGINX_MODULES_STD="access auth_basic autoindex browser charset empty_gif
+ fastcgi geo grpc gzip limit_req limit_conn map memcached mirror
+ proxy referer rewrite scgi ssi split_clients upstream_hash
+ upstream_ip_hash upstream_keepalive upstream_least_conn
+ upstream_zone userid uwsgi"
+NGINX_MODULES_OPT="addition auth_request dav degradation flv geoip gunzip
+ gzip_static image_filter mp4 perl random_index realip secure_link
+ slice stub_status sub xslt"
+NGINX_MODULES_STREAM_STD="access geo limit_conn map return split_clients
+ upstream_hash upstream_least_conn upstream_zone"
+NGINX_MODULES_STREAM_OPT="geoip realip ssl_preread"
+NGINX_MODULES_MAIL="imap pop3 smtp"
+NGINX_MODULES_3RD="
+ http_auth_ldap
+ http_auth_pam
+ http_brotli
+ http_cache_purge
+ http_dav_ext
+ http_echo
+ http_fancyindex
+ http_geoip2
+ http_headers_more
+ http_javascript
+ http_lua
+ http_memc
+ http_metrics
+ http_mogilefs
+ http_naxsi
+ http_push_stream
+ http_security
+ http_slowfs_cache
+ http_sticky
+ http_upload_progress
+ http_upstream_check
+ http_vhost_traffic_status
+ stream_geoip2
+ stream_javascript
+"
+
+IUSE="aio debug +http +http2 +http-cache libatomic pcre +pcre2 pcre-jit rtmp selinux ssl threads vim-syntax"
+
+for mod in $NGINX_MODULES_STD; do
+ IUSE="${IUSE} +nginx_modules_http_${mod}"
+done
+
+for mod in $NGINX_MODULES_OPT; do
+ IUSE="${IUSE} nginx_modules_http_${mod}"
+done
+
+for mod in $NGINX_MODULES_STREAM_STD; do
+ IUSE="${IUSE} nginx_modules_stream_${mod}"
+done
+
+for mod in $NGINX_MODULES_STREAM_OPT; do
+ IUSE="${IUSE} nginx_modules_stream_${mod}"
+done
+
+for mod in $NGINX_MODULES_MAIL; do
+ IUSE="${IUSE} nginx_modules_mail_${mod}"
+done
+
+for mod in $NGINX_MODULES_3RD; do
+ IUSE="${IUSE} nginx_modules_${mod}"
+done
+
+# Add so we can warn users updating about config changes
+# @TODO: jbergstroem: remove on next release series
+IUSE="${IUSE} nginx_modules_http_spdy"
+
+CDEPEND="
+ acct-group/nginx
+ acct-user/nginx
+ virtual/libcrypt:=
+ pcre? ( dev-libs/libpcre:= )
+ pcre2? ( dev-libs/libpcre2:= )
+ pcre-jit? ( dev-libs/libpcre:=[jit] )
+ ssl? (
+ dev-libs/openssl:0=
+ )
+ http2? (
+ >=dev-libs/openssl-1.0.1c:0=
+ )
+ http-cache? (
+ dev-libs/openssl:0=
+ )
+ nginx_modules_http_brotli? ( app-arch/brotli:= )
+ nginx_modules_http_geoip? ( dev-libs/geoip )
+ nginx_modules_http_geoip2? ( dev-libs/libmaxminddb:= )
+ nginx_modules_http_gunzip? ( sys-libs/zlib )
+ nginx_modules_http_gzip? ( sys-libs/zlib )
+ nginx_modules_http_gzip_static? ( sys-libs/zlib )
+ nginx_modules_http_image_filter? ( media-libs/gd:=[jpeg,png] )
+ nginx_modules_http_perl? ( >=dev-lang/perl-5.8:= )
+ nginx_modules_http_rewrite? ( dev-libs/libpcre:= )
+ nginx_modules_http_secure_link? ( dev-libs/openssl:0= )
+ nginx_modules_http_xslt? ( dev-libs/libxml2:= dev-libs/libxslt )
+ nginx_modules_http_lua? ( ${LUA_DEPS} )
+ nginx_modules_http_auth_pam? ( sys-libs/pam )
+ nginx_modules_http_metrics? ( dev-libs/yajl:= )
+ nginx_modules_http_dav_ext? ( dev-libs/libxml2 )
+ nginx_modules_http_security? ( dev-libs/modsecurity )
+ nginx_modules_http_auth_ldap? ( net-nds/openldap:=[ssl?] )
+ nginx_modules_stream_geoip? ( dev-libs/geoip )
+ nginx_modules_stream_geoip2? ( dev-libs/libmaxminddb:= )"
+RDEPEND="${CDEPEND}
+ app-misc/mime-types[nginx]
+ selinux? ( sec-policy/selinux-nginx )
+ !www-servers/nginx:0"
+DEPEND="${CDEPEND}
+ arm? ( dev-libs/libatomic_ops )
+ libatomic? ( dev-libs/libatomic_ops )"
+BDEPEND="nginx_modules_http_brotli? ( virtual/pkgconfig )"
+PDEPEND="vim-syntax? ( app-vim/nginx-syntax )"
+
+REQUIRED_USE="pcre-jit? ( pcre )
+ nginx_modules_http_fancyindex? ( nginx_modules_http_addition )
+ nginx_modules_http_grpc? ( http2 )
+ nginx_modules_http_lua? (
+ ${LUA_REQUIRED_USE}
+ nginx_modules_http_rewrite
+ pcre
+ !pcre2
+ )
+ nginx_modules_http_naxsi? ( nginx_modules_http_rewrite pcre )
+ nginx_modules_http_dav_ext? ( nginx_modules_http_dav nginx_modules_http_xslt )
+ nginx_modules_http_metrics? ( nginx_modules_http_stub_status )
+ nginx_modules_http_security? ( pcre )
+ nginx_modules_http_push_stream? ( ssl )"
+
+pkg_setup() {
+ NGINX_HOME="/var/lib/nginx"
+ NGINX_HOME_TMP="${NGINX_HOME}/tmp"
+
+ if use libatomic; then
+ ewarn "GCC 4.1+ features built-in atomic operations."
+ ewarn "Using libatomic_ops is only needed if using"
+ ewarn "a different compiler or a GCC prior to 4.1"
+ fi
+
+ if [[ -n $NGINX_ADD_MODULES ]]; then
+ ewarn "You are building custom modules via \$NGINX_ADD_MODULES!"
+ ewarn "This nginx installation is not supported!"
+ ewarn "Make sure you can reproduce the bug without those modules"
+ ewarn "_before_ reporting bugs."
+ fi
+
+ if use !http; then
+ ewarn "To actually disable all http-functionality you also have to disable"
+ ewarn "all nginx http modules."
+ fi
+
+ if use nginx_modules_http_mogilefs && use threads; then
+ eerror "mogilefs won't compile with threads support."
+ eerror "Please disable either flag and try again."
+ die "Can't compile mogilefs with threads support"
+ fi
+
+ use nginx_modules_http_lua && lua-single_pkg_setup
+}
+
+src_prepare() {
+ eapply "${FILESDIR}/${PN}-1.4.1-fix-perl-install-path.patch"
+ eapply "${FILESDIR}/${PN}-httpoxy-mitigation-r1.patch"
+
+ if use nginx_modules_http_auth_ldap; then
+ cd "${HTTP_LDAP_MODULE_WD}" || die
+ eapply "${FILESDIR}/${PN}-1.23.2-mod_auth_ldap-fix.patch"
+ cd "${S}" || die
+ fi
+
+ if use nginx_modules_http_sticky; then
+ cd "${HTTP_STICKY_MODULE_WD}" || die
+ eapply "${FILESDIR}"/http_sticky-nginx-1.23.0.patch
+ cd "${S}" || die
+ fi
+
+ if use nginx_modules_http_naxsi; then
+ cd "${HTTP_NAXSI_MODULE_WD}" || die
+ rm -r libinjection || die
+ mv ../../libinjection-${HTTP_NAXSI_LIBINJECTION_MODULE_PV} libinjection || die
+ cd "${S}" || die
+ fi
+
+ if use nginx_modules_http_brotli; then
+ cd "${HTTP_BROTLI_MODULE_WD}" || die
+ eapply "${FILESDIR}"/http_brotli-detect-brotli-r3.patch
+ cd "${S}" || die
+ fi
+
+ if use nginx_modules_http_upstream_check; then
+ eapply -p0 "${FILESDIR}"/http_upstream_check-nginx-1.11.5+.patch
+ fi
+
+ if use nginx_modules_http_cache_purge; then
+ cd "${HTTP_CACHE_PURGE_MODULE_WD}" || die
+ eapply "${FILESDIR}"/http_cache_purge-1.11.6+.patch
+ cd "${S}" || die
+ fi
+
+ if use nginx_modules_http_upload_progress; then
+ cd "${HTTP_UPLOAD_PROGRESS_MODULE_WD}" || die
+ eapply "${FILESDIR}"/http_uploadprogress-nginx-1.23.0.patch
+ cd "${S}" || die
+ fi
+
+ find auto/ -type f -print0 | xargs -0 sed -i 's:\&\& make:\&\& \\$(MAKE):' || die
+ # We have config protection, don't rename etc files
+ sed -i 's:.default::' auto/install || die
+ # remove useless files
+ sed -i -e '/koi-/d' -e '/win-/d' auto/install || die
+
+ # don't install to /etc/nginx/ if not in use
+ local module
+ for module in fastcgi scgi uwsgi ; do
+ if ! use nginx_modules_http_${module}; then
+ sed -i -e "/${module}/d" auto/install || die
+ fi
+ done
+
+ eapply_user
+}
+
+src_configure() {
+ local myconf=() http_enabled= mail_enabled= stream_enabled=
+
+ use aio && myconf+=( --with-file-aio )
+ use debug && myconf+=( --with-debug )
+ use http2 && myconf+=( --with-http_v2_module )
+ use libatomic && myconf+=( --with-libatomic )
+ use pcre && myconf+=( --with-pcre --without-pcre2 )
+ use pcre-jit && myconf+=( --with-pcre-jit )
+ use threads && myconf+=( --with-threads )
+
+ # HTTP modules
+ for mod in $NGINX_MODULES_STD; do
+ if use nginx_modules_http_${mod}; then
+ http_enabled=1
+ else
+ myconf+=( --without-http_${mod}_module )
+ fi
+ done
+
+ for mod in $NGINX_MODULES_OPT; do
+ if use nginx_modules_http_${mod}; then
+ http_enabled=1
+ myconf+=( --with-http_${mod}_module )
+ fi
+ done
+
+ if use nginx_modules_http_fastcgi; then
+ myconf+=( --with-http_realip_module )
+ fi
+
+ # third-party modules
+ if use nginx_modules_http_upload_progress; then
+ http_enabled=1
+ myconf+=( --add-module=${HTTP_UPLOAD_PROGRESS_MODULE_WD} )
+ fi
+
+ if use nginx_modules_http_headers_more; then
+ http_enabled=1
+ myconf+=( --add-module=${HTTP_HEADERS_MORE_MODULE_WD} )
+ fi
+
+ if use nginx_modules_http_cache_purge; then
+ http_enabled=1
+ myconf+=( --add-module=${HTTP_CACHE_PURGE_MODULE_WD} )
+ fi
+
+ if use nginx_modules_http_slowfs_cache; then
+ http_enabled=1
+ myconf+=( --add-module=${HTTP_SLOWFS_CACHE_MODULE_WD} )
+ fi
+
+ if use nginx_modules_http_fancyindex; then
+ http_enabled=1
+ myconf+=( --add-module=${HTTP_FANCYINDEX_MODULE_WD} )
+ fi
+
+ if use nginx_modules_http_lua; then
+ http_enabled=1
+ export LUAJIT_LIB=$(dirname $(lua_get_shared_lib))
+ export LUAJIT_INC=$(lua_get_include_dir)
+ myconf+=( --add-module=${DEVEL_KIT_MODULE_WD} )
+ myconf+=( --add-module=${HTTP_LUA_MODULE_WD} )
+ fi
+
+ if use nginx_modules_http_auth_pam; then
+ http_enabled=1
+ myconf+=( --add-module=${HTTP_AUTH_PAM_MODULE_WD} )
+ fi
+
+ if use nginx_modules_http_upstream_check; then
+ http_enabled=1
+ myconf+=( --add-module=${HTTP_UPSTREAM_CHECK_MODULE_WD} )
+ fi
+
+ if use nginx_modules_http_metrics; then
+ http_enabled=1
+ myconf+=( --add-module=${HTTP_METRICS_MODULE_WD} )
+ fi
+
+ if use nginx_modules_http_naxsi ; then
+ http_enabled=1
+ myconf+=( --add-module=${HTTP_NAXSI_MODULE_WD} )
+ fi
+
+ if use rtmp ; then
+ http_enabled=1
+ myconf+=( --add-module=${RTMP_MODULE_WD} )
+ fi
+
+ if use nginx_modules_http_dav_ext ; then
+ http_enabled=1
+ myconf+=( --add-module=${HTTP_DAV_EXT_MODULE_WD} )
+ fi
+
+ if use nginx_modules_http_echo ; then
+ http_enabled=1
+ myconf+=( --add-module=${HTTP_ECHO_MODULE_WD} )
+ fi
+
+ if use nginx_modules_http_security ; then
+ http_enabled=1
+ myconf+=( --add-module=${HTTP_SECURITY_MODULE_WD} )
+ fi
+
+ if use nginx_modules_http_push_stream ; then
+ http_enabled=1
+ myconf+=( --add-module=${HTTP_PUSH_STREAM_MODULE_WD} )
+ fi
+
+ if use nginx_modules_http_sticky ; then
+ http_enabled=1
+ myconf+=( --add-module=${HTTP_STICKY_MODULE_WD} )
+ fi
+
+ if use nginx_modules_http_mogilefs ; then
+ http_enabled=1
+ myconf+=( --add-module=${HTTP_MOGILEFS_MODULE_WD} )
+ fi
+
+ if use nginx_modules_http_memc ; then
+ http_enabled=1
+ myconf+=( --add-module=${HTTP_MEMC_MODULE_WD} )
+ fi
+
+ if use nginx_modules_http_auth_ldap; then
+ http_enabled=1
+ myconf+=( --add-module=${HTTP_LDAP_MODULE_WD} )
+ fi
+
+ if use nginx_modules_http_vhost_traffic_status; then
+ http_enabled=1
+ myconf+=( --add-module=${HTTP_VHOST_TRAFFIC_STATUS_MODULE_WD} )
+ fi
+
+ if use nginx_modules_http_geoip2 || use nginx_modules_stream_geoip2; then
+ myconf+=( --add-module=${GEOIP2_MODULE_WD} )
+ fi
+
+ if use nginx_modules_http_javascript || use nginx_modules_stream_javascript; then
+ myconf+=( --add-module="${NJS_MODULE_WD}/nginx" )
+ fi
+
+ if use nginx_modules_http_brotli; then
+ http_enabled=1
+ myconf+=( --add-module=${HTTP_BROTLI_MODULE_WD} )
+ fi
+
+ if use http || use http-cache || use http2 || use nginx_modules_http_javascript; then
+ http_enabled=1
+ fi
+
+ if [ $http_enabled ]; then
+ use http-cache || myconf+=( --without-http-cache )
+ use ssl && myconf+=( --with-http_ssl_module )
+ else
+ myconf+=( --without-http --without-http-cache )
+ fi
+
+ # Stream modules
+ for mod in $NGINX_MODULES_STREAM_STD; do
+ if use nginx_modules_stream_${mod}; then
+ stream_enabled=1
+ else
+ myconf+=( --without-stream_${mod}_module )
+ fi
+ done
+
+ for mod in $NGINX_MODULES_STREAM_OPT; do
+ if use nginx_modules_stream_${mod}; then
+ stream_enabled=1
+ myconf+=( --with-stream_${mod}_module )
+ fi
+ done
+
+ if use nginx_modules_stream_geoip2 || use nginx_modules_stream_javascript; then
+ stream_enabled=1
+ fi
+
+ if [ $stream_enabled ]; then
+ myconf+=( --with-stream )
+ use ssl && myconf+=( --with-stream_ssl_module )
+ fi
+
+ # MAIL modules
+ for mod in $NGINX_MODULES_MAIL; do
+ if use nginx_modules_mail_${mod}; then
+ mail_enabled=1
+ else
+ myconf+=( --without-mail_${mod}_module )
+ fi
+ done
+
+ if [ $mail_enabled ]; then
+ myconf+=( --with-mail )
+ use ssl && myconf+=( --with-mail_ssl_module )
+ fi
+
+ # custom modules
+ for mod in $NGINX_ADD_MODULES; do
+ myconf+=( --add-module=${mod} )
+ done
+
+ # https://bugs.gentoo.org/286772
+ export LANG=C LC_ALL=C
+ tc-export AR CC
+
+ if ! use prefix; then
+ myconf+=( --user=${PN} )
+ myconf+=( --group=${PN} )
+ fi
+
+ if [[ -n "${EXTRA_ECONF}" ]]; then
+ myconf+=( ${EXTRA_ECONF} )
+ ewarn "EXTRA_ECONF applied. Now you are on your own, good luck!"
+ fi
+
+ ./configure \
+ --prefix="${EPREFIX}"/usr \
+ --conf-path="${EPREFIX}"/etc/${PN}/${PN}.conf \
+ --error-log-path="${EPREFIX}"/var/log/${PN}/error_log \
+ --pid-path="${EPREFIX}"/run/${PN}.pid \
+ --lock-path="${EPREFIX}"/run/lock/${PN}.lock \
+ --with-cc-opt="-I${ESYSROOT}/usr/include" \
+ --with-ld-opt="-L${ESYSROOT}/usr/$(get_libdir)" \
+ --http-log-path="${EPREFIX}"/var/log/${PN}/access_log \
+ --http-client-body-temp-path="${EPREFIX}${NGINX_HOME_TMP}"/client \
+ --http-proxy-temp-path="${EPREFIX}${NGINX_HOME_TMP}"/proxy \
+ --http-fastcgi-temp-path="${EPREFIX}${NGINX_HOME_TMP}"/fastcgi \
+ --http-scgi-temp-path="${EPREFIX}${NGINX_HOME_TMP}"/scgi \
+ --http-uwsgi-temp-path="${EPREFIX}${NGINX_HOME_TMP}"/uwsgi \
+ --with-compat \
+ "${myconf[@]}" || die "configure failed"
+
+ # A purely cosmetic change that makes nginx -V more readable. This can be
+ # good if people outside the gentoo community would troubleshoot and
+ # question the users setup.
+ sed -i -e "s|${WORKDIR}|external_module|g" objs/ngx_auto_config.h || die
+}
+
+src_compile() {
+ # https://bugs.gentoo.org/286772
+ export LANG=C LC_ALL=C
+ emake LINK="${CC} ${LDFLAGS}" OTHERLDFLAGS="${LDFLAGS}"
+}
+
+src_install() {
+ emake DESTDIR="${D}" install
+
+ cp "${FILESDIR}"/nginx.conf-r3 "${ED}"/etc/nginx/nginx.conf || die
+
+ newinitd "${FILESDIR}"/nginx.initd-r4 nginx
+ newconfd "${FILESDIR}"/nginx.confd nginx
+
+ systemd_newunit "${FILESDIR}"/nginx.service-r1 nginx.service
+
+ doman man/nginx.8
+ dodoc CHANGES* README
+
+ # just keepdir. do not copy the default htdocs files (bug #449136)
+ keepdir /var/www/localhost
+ rm -rf "${ED}"/usr/html || die
+
+ # set up a list of directories to keep
+ local keepdir_list="${NGINX_HOME_TMP}"/client
+ local module
+ for module in proxy fastcgi scgi uwsgi; do
+ use nginx_modules_http_${module} && keepdir_list+=" ${NGINX_HOME_TMP}/${module}"
+ done
+
+ keepdir /var/log/nginx ${keepdir_list}
+
+ # this solves a problem with SELinux where nginx doesn't see the directories
+ # as root and tries to create them as nginx
+ fperms 0750 "${NGINX_HOME_TMP}"
+ fowners ${PN}:0 "${NGINX_HOME_TMP}"
+
+ fperms 0700 ${keepdir_list}
+ fowners ${PN}:${PN} ${keepdir_list}
+
+ fperms 0710 /var/log/nginx
+ fowners 0:${PN} /var/log/nginx
+
+ # logrotate
+ insinto /etc/logrotate.d
+ newins "${FILESDIR}"/nginx.logrotate-r1 nginx
+
+ # Don't create /run
+ rm -rf "${ED}"/run || die
+
+ if use lua_single_target_luajit; then
+ pax-mark m "${ED}/usr/sbin/nginx"
+ fi
+
+ if use nginx_modules_http_perl; then
+ cd "${S}"/objs/src/http/modules/perl/ || die
+ emake DESTDIR="${D}" INSTALLDIRS=vendor
+ perl_delete_localpod
+ cd "${S}" || die
+ fi
+
+ if use nginx_modules_http_cache_purge; then
+ docinto ${HTTP_CACHE_PURGE_MODULE_P}
+ dodoc "${HTTP_CACHE_PURGE_MODULE_WD}"/{CHANGES,README.md,TODO.md}
+ fi
+
+ if use nginx_modules_http_slowfs_cache; then
+ docinto ${HTTP_SLOWFS_CACHE_MODULE_P}
+ dodoc "${HTTP_SLOWFS_CACHE_MODULE_WD}"/{CHANGES,README.md}
+ fi
+
+ if use nginx_modules_http_fancyindex; then
+ docinto ${HTTP_FANCYINDEX_MODULE_P}
+ dodoc "${HTTP_FANCYINDEX_MODULE_WD}"/README.rst
+ fi
+
+ if use nginx_modules_http_lua; then
+ docinto ${HTTP_LUA_MODULE_P}
+ dodoc "${HTTP_LUA_MODULE_WD}"/README.markdown
+ fi
+
+ if use nginx_modules_http_auth_pam; then
+ docinto ${HTTP_AUTH_PAM_MODULE_P}
+ dodoc "${HTTP_AUTH_PAM_MODULE_WD}"/{README.md,ChangeLog}
+ fi
+
+ if use nginx_modules_http_upstream_check; then
+ docinto ${HTTP_UPSTREAM_CHECK_MODULE_P}
+ dodoc "${HTTP_UPSTREAM_CHECK_MODULE_WD}"/{README,CHANGES}
+ fi
+
+ if use nginx_modules_http_naxsi; then
+ insinto /etc/nginx/naxsi
+ doins "${HTTP_NAXSI_MODULE_WD}"/../distros/nginx/*
+ doins "${HTTP_NAXSI_MODULE_WD}"/../naxsi_rules/naxsi_core.rules
+ doins -r "${HTTP_NAXSI_MODULE_WD}"/../naxsi_rules/blocking
+ doins -r "${HTTP_NAXSI_MODULE_WD}"/../naxsi_rules/whitelists
+ fi
+
+ if use rtmp; then
+ docinto ${RTMP_MODULE_P}
+ dodoc "${RTMP_MODULE_WD}"/{AUTHORS,README.md,stat.xsl}
+ fi
+
+ if use nginx_modules_http_dav_ext; then
+ docinto ${HTTP_DAV_EXT_MODULE_P}
+ dodoc "${HTTP_DAV_EXT_MODULE_WD}"/README.rst
+ fi
+
+ if use nginx_modules_http_echo; then
+ docinto ${HTTP_ECHO_MODULE_P}
+ dodoc "${HTTP_ECHO_MODULE_WD}"/README.markdown
+ fi
+
+ if use nginx_modules_http_security; then
+ docinto ${HTTP_SECURITY_MODULE_P}
+ dodoc "${HTTP_SECURITY_MODULE_WD}"/{AUTHORS,CHANGES,README.md}
+ fi
+
+ if use nginx_modules_http_push_stream; then
+ docinto ${HTTP_PUSH_STREAM_MODULE_P}
+ dodoc "${HTTP_PUSH_STREAM_MODULE_WD}"/{AUTHORS,CHANGELOG.textile,README.textile}
+ fi
+
+ if use nginx_modules_http_sticky; then
+ docinto ${HTTP_STICKY_MODULE_P}
+ dodoc "${HTTP_STICKY_MODULE_WD}"/{README.md,Changelog.txt,docs/sticky.pdf}
+ fi
+
+ if use nginx_modules_http_memc; then
+ docinto ${HTTP_MEMC_MODULE_P}
+ dodoc "${HTTP_MEMC_MODULE_WD}"/README.markdown
+ fi
+
+ if use nginx_modules_http_auth_ldap; then
+ docinto ${HTTP_LDAP_MODULE_P}
+ dodoc "${HTTP_LDAP_MODULE_WD}"/example.conf
+ fi
+}
+
+pkg_postinst() {
+ if use ssl; then
+ if [[ ! -f "${EROOT}"/etc/ssl/${PN}/${PN}.key ]]; then
+ install_cert /etc/ssl/${PN}/${PN}
+ use prefix || chown ${PN}:${PN} "${EROOT}"/etc/ssl/${PN}/${PN}.{crt,csr,key,pem}
+ fi
+ fi
+
+ if use nginx_modules_http_spdy; then
+ ewarn ""
+ ewarn "In nginx 1.9.5 the spdy module was superseded by http2."
+ ewarn "Update your configs and package.use accordingly."
+ fi
+
+ if use nginx_modules_http_lua; then
+ ewarn ""
+ ewarn "While you can build lua 3rd party module against ${P}"
+ ewarn "the author warns that >=${PN}-1.11.11 is still not an"
+ ewarn "officially supported target yet. You are on your own."
+ ewarn "Expect runtime failures, memory leaks and other problems!"
+ fi
+
+ if use nginx_modules_http_lua && use http2; then
+ ewarn ""
+ ewarn "Lua 3rd party module author warns against using ${P} with"
+ ewarn "NGINX_MODULES_HTTP=\"lua http2\". For more info, see https://git.io/OldLsg"
+ fi
+
+ local _n_permission_layout_checks=0
+ local _has_to_adjust_permissions=0
+ local _has_to_show_permission_warning=0
+
+ # Defaults to 1 to inform people doing a fresh installation
+ # that we ship modified {scgi,uwsgi,fastcgi}_params files
+ local _has_to_show_httpoxy_mitigation_notice=1
+
+ local _replacing_version=
+ for _replacing_version in ${REPLACING_VERSIONS}; do
+ _n_permission_layout_checks=$((${_n_permission_layout_checks}+1))
+
+ if [[ ${_n_permission_layout_checks} -gt 1 ]]; then
+ # Should never happen:
+ # Package is abusing slots but doesn't allow multiple parallel installations.
+ # If we run into this situation it is unsafe to automatically adjust any
+ # permission...
+ _has_to_show_permission_warning=1
+
+ ewarn "Replacing multiple ${PN}' versions is unsupported! " \
+ "You will have to adjust permissions on your own."
+
+ break
+ fi
+
+ local _replacing_version_branch=$(ver_cut 1-2 "${_replacing_version}")
+ debug-print "Updating an existing installation (v${_replacing_version}; branch '${_replacing_version_branch}') ..."
+
+ # Do we need to adjust permissions to fix CVE-2013-0337 (bug #458726, #469094)?
+ # This was before we introduced multiple nginx versions so we
+ # do not need to distinguish between stable and mainline
+ local _need_to_fix_CVE2013_0337=1
+
+ if ver_test ${_replacing_version} -ge 1.4.1-r2; then
+ # We are updating an installation which should already be fixed
+ _need_to_fix_CVE2013_0337=0
+ debug-print "Skipping CVE-2013-0337 ... existing installation should not be affected!"
+ else
+ _has_to_adjust_permissions=1
+ debug-print "Need to adjust permissions to fix CVE-2013-0337!"
+ fi
+
+ # Do we need to inform about HTTPoxy mitigation?
+ # In repository since commit 8be44f76d4ac02cebcd1e0e6e6284bb72d054b0f
+ if ver_test ${_replacing_version_branch} -lt 1.10; then
+ # Updating from <1.10
+ _has_to_show_httpoxy_mitigation_notice=1
+ debug-print "Need to inform about HTTPoxy mitigation!"
+ else
+ # Updating from >=1.10
+ local _fixed_in_pvr=
+ case "${_replacing_version_branch}" in
+ "1.10")
+ _fixed_in_pvr="1.10.1-r2"
+ ;;
+ "1.11")
+ _fixed_in_pvr="1.11.3-r1"
+ ;;
+ *)
+ # This should be any future branch.
+ # If we run this code it is safe to assume that the user has
+ # already seen the HTTPoxy mitigation notice because he/she is doing
+ # an update from previous version where we have already shown
+ # the warning. Otherwise, we wouldn't hit this code path ...
+ _fixed_in_pvr=
+ esac
+
+ if [[ -z "${_fixed_in_pvr}" ]] || ver_test ${_replacing_version} -ge ${_fixed_in_pvr}; then
+ # We are updating an installation where we already informed
+ # that we are mitigating HTTPoxy per default
+ _has_to_show_httpoxy_mitigation_notice=0
+ debug-print "No need to inform about HTTPoxy mitigation ... information was already shown for existing installation!"
+ else
+ _has_to_show_httpoxy_mitigation_notice=1
+ debug-print "Need to inform about HTTPoxy mitigation!"
+ fi
+ fi
+
+ # Do we need to adjust permissions to fix CVE-2016-1247 (bug #605008)?
+ # All branches up to 1.11 are affected
+ local _need_to_fix_CVE2016_1247=1
+
+ if ver_test ${_replacing_version_branch} -lt 1.10; then
+ # Updating from <1.10
+ _has_to_adjust_permissions=1
+ debug-print "Need to adjust permissions to fix CVE-2016-1247!"
+ else
+ # Updating from >=1.10
+ local _fixed_in_pvr=
+ case "${_replacing_version_branch}" in
+ "1.10")
+ _fixed_in_pvr="1.10.2-r3"
+ ;;
+ "1.11")
+ _fixed_in_pvr="1.11.6-r1"
+ ;;
+ *)
+ # This should be any future branch.
+ # If we run this code it is safe to assume that we have already
+ # adjusted permissions or were never affected because user is
+ # doing an update from previous version which was safe or did
+ # the adjustments. Otherwise, we wouldn't hit this code path ...
+ _fixed_in_pvr=
+ esac
+
+ if [[ -z "${_fixed_in_pvr}" ]] || ver_test ${_replacing_version} -ge ${_fixed_in_pvr}; then
+ # We are updating an installation which should already be adjusted
+ # or which was never affected
+ _need_to_fix_CVE2016_1247=0
+ debug-print "Skipping CVE-2016-1247 ... existing installation should not be affected!"
+ else
+ _has_to_adjust_permissions=1
+ debug-print "Need to adjust permissions to fix CVE-2016-1247!"
+ fi
+ fi
+ done
+
+ if [[ ${_has_to_adjust_permissions} -eq 1 ]]; then
+ # We do not DIE when chmod/chown commands are failing because
+ # package is already merged on user's system at this stage
+ # and we cannot retry without losing the information that
+ # the existing installation needs to adjust permissions.
+ # Instead we are going to a show a big warning ...
+
+ if [[ ${_has_to_show_permission_warning} -eq 0 ]] && [[ ${_need_to_fix_CVE2013_0337} -eq 1 ]]; then
+ ewarn ""
+ ewarn "The world-readable bit (if set) has been removed from the"
+ ewarn "following directories to mitigate a security bug"
+ ewarn "(CVE-2013-0337, bug #458726):"
+ ewarn ""
+ ewarn " ${EPREFIX}/var/log/nginx"
+ ewarn " ${EPREFIX}${NGINX_HOME_TMP}/{,client,proxy,fastcgi,scgi,uwsgi}"
+ ewarn ""
+ ewarn "Check if this is correct for your setup before restarting nginx!"
+ ewarn "This is a one-time change and will not happen on subsequent updates."
+ ewarn "Furthermore nginx' temp directories got moved to '${EPREFIX}${NGINX_HOME_TMP}'"
+ chmod o-rwx \
+ "${EPREFIX}"/var/log/nginx \
+ "${EPREFIX}"${NGINX_HOME_TMP}/{,client,proxy,fastcgi,scgi,uwsgi} || \
+ _has_to_show_permission_warning=1
+ fi
+
+ if [[ ${_has_to_show_permission_warning} -eq 0 ]] && [[ ${_need_to_fix_CVE2016_1247} -eq 1 ]]; then
+ ewarn ""
+ ewarn "The permissions on the following directory have been reset in"
+ ewarn "order to mitigate a security bug (CVE-2016-1247, bug #605008):"
+ ewarn ""
+ ewarn " ${EPREFIX}/var/log/nginx"
+ ewarn ""
+ ewarn "Check if this is correct for your setup before restarting nginx!"
+ ewarn "Also ensure that no other log directory used by any of your"
+ ewarn "vhost(s) is not writeable for nginx user. Any of your log files"
+ ewarn "used by nginx can be abused to escalate privileges!"
+ ewarn "This is a one-time change and will not happen on subsequent updates."
+ chown 0:nginx "${EPREFIX}"/var/log/nginx || _has_to_show_permission_warning=1
+ chmod 710 "${EPREFIX}"/var/log/nginx || _has_to_show_permission_warning=1
+ fi
+
+ if [[ ${_has_to_show_permission_warning} -eq 1 ]]; then
+ # Should never happen ...
+ ewarn ""
+ ewarn "*************************************************************"
+ ewarn "*************** W A R N I N G ***************"
+ ewarn "*************************************************************"
+ ewarn "The one-time only attempt to adjust permissions of the"
+ ewarn "existing nginx installation failed. Be aware that we will not"
+ ewarn "try to adjust the same permissions again because now you are"
+ ewarn "using a nginx version where we expect that the permissions"
+ ewarn "are already adjusted or that you know what you are doing and"
+ ewarn "want to keep custom permissions."
+ ewarn ""
+ fi
+ fi
+
+ # Sanity check for CVE-2016-1247
+ # Required to warn users who received the warning above and thought
+ # they could fix it by unmerging and re-merging the package or have
+ # unmerged a affected installation on purpose in the past leaving
+ # /var/log/nginx on their system due to keepdir/non-empty folder
+ # and are now installing the package again.
+ local _sanity_check_testfile=$(mktemp --dry-run "${EPREFIX}"/var/log/nginx/.CVE-2016-1247.XXXXXXXXX)
+ su -s /bin/sh -c "touch ${_sanity_check_testfile}" nginx >&/dev/null
+ if [ $? -eq 0 ] ; then
+ # Cleanup -- no reason to die here!
+ rm -f "${_sanity_check_testfile}"
+
+ ewarn ""
+ ewarn "*************************************************************"
+ ewarn "*************** W A R N I N G ***************"
+ ewarn "*************************************************************"
+ ewarn "Looks like your installation is vulnerable to CVE-2016-1247"
+ ewarn "(bug #605008) because nginx user is able to create files in"
+ ewarn ""
+ ewarn " ${EPREFIX}/var/log/nginx"
+ ewarn ""
+ ewarn "Also ensure that no other log directory used by any of your"
+ ewarn "vhost(s) is not writeable for nginx user. Any of your log files"
+ ewarn "used by nginx can be abused to escalate privileges!"
+ fi
+
+ if [[ ${_has_to_show_httpoxy_mitigation_notice} -eq 1 ]]; then
+ # HTTPoxy mitigation
+ ewarn ""
+ ewarn "This nginx installation comes with a mitigation for the HTTPoxy"
+ ewarn "vulnerability for FastCGI, SCGI and uWSGI applications by setting"
+ ewarn "the HTTP_PROXY parameter to an empty string per default when you"
+ ewarn "are sourcing one of the default"
+ ewarn ""
+ ewarn " - 'fastcgi_params' or 'fastcgi.conf'"
+ ewarn " - 'scgi_params'"
+ ewarn " - 'uwsgi_params'"
+ ewarn ""
+ ewarn "files in your server block(s)."
+ ewarn ""
+ ewarn "If this is causing any problems for you make sure that you are sourcing the"
+ ewarn "default parameters _before_ you set your own values."
+ ewarn "If you are relying on user-supplied proxy values you have to remove the"
+ ewarn "correlating lines from the file(s) mentioned above."
+ ewarn ""
+ fi
+}